Sep 24 03:17:47.975879 [ 5.458373] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 24 03:17:47.987550 [ 5.470375] PTP clock support registered Sep 24 03:17:47.987559 [ 5.474394] EDAC MC: Ver: 3.0.0 Sep 24 03:17:47.999539 [ 5.478431] NetLabel: Initializing Sep 24 03:17:47.999548 [ 5.482227] NetLabel: domain hash size = 128 Sep 24 03:17:47.999554 [ 5.486373] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 24 03:17:48.011531 [ 5.494410] NetLabel: unlabeled traffic allowed by default Sep 24 03:17:48.023485 [ 5.498373] PCI: Using ACPI for IRQ routing Sep 24 03:17:48.023495 [ 5.507085] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 24 03:17:48.035513 [ 5.510372] pci 0000:08:00.0: vgaarb: bridge control possible Sep 24 03:17:48.035523 [ 5.510372] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 24 03:17:48.047512 [ 5.530375] vgaarb: loaded Sep 24 03:17:48.047520 [ 5.535068] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 24 03:17:48.059450 [ 5.542377] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 24 03:17:48.071412 [ 5.552559] clocksource: Switched to clocksource tsc-early Sep 24 03:17:48.071422 [ 5.556833] VFS: Disk quotas dquot_6.6.0 Sep 24 03:17:48.083463 [ 5.561251] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 24 03:17:48.083473 [ 5.569134] AppArmor: AppArmor Filesystem Enabled Sep 24 03:17:48.095411 [ 5.574413] pnp: PnP ACPI init Sep 24 03:17:48.095419 [ 5.578292] system 00:01: [io 0x0500-0x057f] has been reserved Sep 24 03:17:48.107396 [ 5.584904] system 00:01: [io 0x0400-0x047f] has been reserved Sep 24 03:17:48.107410 [ 5.591511] system 00:01: [io 0x0580-0x059f] has been reserved Sep 24 03:17:48.119404 [ 5.598118] system 00:01: [io 0x0600-0x061f] has been reserved Sep 24 03:17:48.119422 [ 5.604728] system 00:01: [io 0x0880-0x0883] has been reserved Sep 24 03:17:48.146729 [ 5.611335] system 00:01: [io 0x0800-0x081f] has been reserved Sep 24 03:17:48.146772 [ 5.617944] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 24 03:17:48.146789 [ 5.625328] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 24 03:17:48.155391 [ 5.632703] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 24 03:17:48.155414 [ 5.640087] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 24 03:17:48.167419 [ 5.647472] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 24 03:17:48.179411 [ 5.654857] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 24 03:17:48.179435 [ 5.662241] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 24 03:17:48.191402 [ 5.670556] pnp: PnP ACPI: found 4 devices Sep 24 03:17:48.191422 [ 5.681116] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 24 03:17:48.215410 [ 5.691130] NET: Registered PF_INET protocol family Sep 24 03:17:48.215431 [ 5.697199] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 24 03:17:48.227395 [ 5.710634] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 24 03:17:48.239423 [ 5.720578] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 24 03:17:48.251415 [ 5.730414] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 24 03:17:48.263410 [ 5.741615] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 24 03:17:48.275410 [ 5.750320] TCP: Hash tables configured (established 524288 bind 65536) Sep 24 03:17:48.275434 [ 5.758433] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 24 03:17:48.287420 [ 5.767646] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 03:17:48.299411 [ 5.775920] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 03:17:48.299436 [ 5.784524] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 24 03:17:48.311431 [ 5.790855] NET: Registered PF_XDP protocol family Sep 24 03:17:48.311452 [ 5.796265] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 03:17:48.323417 [ 5.802099] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 03:17:48.323438 [ 5.808902] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 03:17:48.335429 [ 5.816478] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 03:17:48.347418 [ 5.825716] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 03:17:48.347439 [ 5.831282] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 03:17:48.359415 [ 5.836846] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 03:17:48.359436 [ 5.842386] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 03:17:48.371416 [ 5.849196] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 03:17:48.371438 [ 5.856790] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 03:17:48.383417 [ 5.862356] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 03:17:48.383437 [ 5.867925] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 03:17:48.395420 [ 5.873475] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 03:17:48.395443 [ 5.881071] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 24 03:17:48.407419 [ 5.887968] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 24 03:17:48.419414 [ 5.894867] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 24 03:17:48.419437 [ 5.902532] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 24 03:17:48.431418 [ 5.910205] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 24 03:17:48.443415 [ 5.918462] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 24 03:17:48.443436 [ 5.924681] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 24 03:17:48.455413 [ 5.931676] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 03:17:48.455439 [ 5.940320] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 24 03:17:48.467420 [ 5.946538] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 24 03:17:48.467441 [ 5.953534] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 24 03:17:48.479420 [ 5.960667] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 03:17:48.491411 [ 5.966234] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 24 03:17:48.491434 [ 5.973132] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 24 03:17:48.503417 [ 5.980805] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 24 03:17:48.503442 [ 5.989385] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 03:17:48.515399 [ 6.020279] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22468 usecs Sep 24 03:17:48.551375 [ 6.052260] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23147 usecs Sep 24 03:17:48.575412 [ 6.060536] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 24 03:17:48.587418 [ 6.067733] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 03:17:48.599413 [ 6.075675] DMAR: No SATC found Sep 24 03:17:48.599432 [ 6.075689] Trying to unpack rootfs image as initramfs... Sep 24 03:17:48.599447 [ 6.079183] DMAR: dmar0: Using Queued invalidation Sep 24 03:17:48.611416 [ 6.079197] DMAR: dmar1: Using Queued invalidation Sep 24 03:17:48.611436 [ 6.096056] pci 0000:80:02.0: Adding to iommu group 0 Sep 24 03:17:48.623411 [ 6.102573] pci 0000:ff:08.0: Adding to iommu group 1 Sep 24 03:17:48.623432 [ 6.108249] pci 0000:ff:08.2: Adding to iommu group 1 Sep 24 03:17:48.635415 [ 6.113926] pci 0000:ff:08.3: Adding to iommu group 2 Sep 24 03:17:48.635435 [ 6.119656] pci 0000:ff:09.0: Adding to iommu group 3 Sep 24 03:17:48.647415 [ 6.125328] pci 0000:ff:09.2: Adding to iommu group 3 Sep 24 03:17:48.647436 [ 6.131001] pci 0000:ff:09.3: Adding to iommu group 4 Sep 24 03:17:48.659419 [ 6.136787] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 24 03:17:48.659440 [ 6.142460] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 24 03:17:48.671416 [ 6.148138] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 24 03:17:48.671437 [ 6.153813] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 24 03:17:48.683423 [ 6.159711] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 24 03:17:48.683444 [ 6.165385] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 24 03:17:48.695412 [ 6.171061] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 24 03:17:48.695433 [ 6.176738] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 24 03:17:48.707410 [ 6.182415] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 24 03:17:48.707431 [ 6.188091] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 24 03:17:48.707445 [ 6.193769] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 24 03:17:48.719414 [ 6.199447] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 24 03:17:48.719435 [ 6.205294] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 24 03:17:48.731422 [ 6.210965] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 24 03:17:48.731442 [ 6.216644] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 24 03:17:48.743414 [ 6.222320] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 24 03:17:48.743435 [ 6.227999] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 24 03:17:48.755412 [ 6.233677] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 24 03:17:48.755433 [ 6.239552] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 24 03:17:48.767414 [ 6.245235] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 24 03:17:48.767434 [ 6.250912] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 24 03:17:48.779415 [ 6.256592] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 24 03:17:48.779435 [ 6.262274] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 24 03:17:48.791417 [ 6.267958] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 24 03:17:48.791438 [ 6.273636] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 24 03:17:48.803408 [ 6.279456] pci 0000:ff:10.0: Adding to iommu group 9 Sep 24 03:17:48.803429 [ 6.285128] pci 0000:ff:10.1: Adding to iommu group 9 Sep 24 03:17:48.815414 [ 6.290806] pci 0000:ff:10.5: Adding to iommu group 9 Sep 24 03:17:48.815435 [ 6.296488] pci 0000:ff:10.6: Adding to iommu group 9 Sep 24 03:17:48.827408 [ 6.302158] pci 0000:ff:10.7: Adding to iommu group 9 Sep 24 03:17:48.827429 [ 6.307949] pci 0000:ff:12.0: Adding to iommu group 10 Sep 24 03:17:48.827443 [ 6.313728] pci 0000:ff:12.1: Adding to iommu group 10 Sep 24 03:17:48.839417 [ 6.319505] pci 0000:ff:12.4: Adding to iommu group 10 Sep 24 03:17:48.839438 [ 6.325281] pci 0000:ff:12.5: Adding to iommu group 10 Sep 24 03:17:48.851418 [ 6.331056] pci 0000:ff:13.0: Adding to iommu group 11 Sep 24 03:17:48.851438 [ 6.336833] pci 0000:ff:13.1: Adding to iommu group 12 Sep 24 03:17:48.863419 [ 6.342608] pci 0000:ff:13.2: Adding to iommu group 13 Sep 24 03:17:48.863440 [ 6.348386] pci 0000:ff:13.3: Adding to iommu group 14 Sep 24 03:17:48.875415 [ 6.354218] pci 0000:ff:13.6: Adding to iommu group 15 Sep 24 03:17:48.875435 [ 6.359999] pci 0000:ff:13.7: Adding to iommu group 15 Sep 24 03:17:48.887416 [ 6.365778] pci 0000:ff:14.0: Adding to iommu group 16 Sep 24 03:17:48.887436 [ 6.371547] pci 0000:ff:14.1: Adding to iommu group 17 Sep 24 03:17:48.899423 [ 6.377321] pci 0000:ff:14.2: Adding to iommu group 18 Sep 24 03:17:48.899444 [ 6.383094] pci 0000:ff:14.3: Adding to iommu group 19 Sep 24 03:17:48.911414 [ 6.388982] pci 0000:ff:14.4: Adding to iommu group 20 Sep 24 03:17:48.911435 [ 6.394763] pci 0000:ff:14.5: Adding to iommu group 20 Sep 24 03:17:48.923413 [ 6.400541] pci 0000:ff:14.6: Adding to iommu group 20 Sep 24 03:17:48.923434 [ 6.406314] pci 0000:ff:14.7: Adding to iommu group 20 Sep 24 03:17:48.935414 [ 6.412089] pci 0000:ff:16.0: Adding to iommu group 21 Sep 24 03:17:48.935435 [ 6.417867] pci 0000:ff:16.1: Adding to iommu group 22 Sep 24 03:17:48.947420 [ 6.423641] pci 0000:ff:16.2: Adding to iommu group 23 Sep 24 03:17:48.947441 [ 6.429414] pci 0000:ff:16.3: Adding to iommu group 24 Sep 24 03:17:48.959411 [ 6.435242] pci 0000:ff:16.6: Adding to iommu group 25 Sep 24 03:17:48.959432 [ 6.441039] pci 0000:ff:16.7: Adding to iommu group 25 Sep 24 03:17:48.971422 [ 6.445655] Freeing initrd memory: 40388K Sep 24 03:17:48.971442 [ 6.446840] pci 0000:ff:17.0: Adding to iommu group 26 Sep 24 03:17:48.971456 [ 6.457022] pci 0000:ff:17.1: Adding to iommu group 27 Sep 24 03:17:48.983416 [ 6.462790] pci 0000:ff:17.2: Adding to iommu group 28 Sep 24 03:17:48.983436 [ 6.468564] pci 0000:ff:17.3: Adding to iommu group 29 Sep 24 03:17:48.995415 [ 6.474446] pci 0000:ff:17.4: Adding to iommu group 30 Sep 24 03:17:48.995436 [ 6.480229] pci 0000:ff:17.5: Adding to iommu group 30 Sep 24 03:17:49.007418 [ 6.486007] pci 0000:ff:17.6: Adding to iommu group 30 Sep 24 03:17:49.007439 [ 6.491783] pci 0000:ff:17.7: Adding to iommu group 30 Sep 24 03:17:49.019412 [ 6.497690] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 24 03:17:49.019433 [ 6.503467] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 24 03:17:49.031416 [ 6.509246] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 24 03:17:49.031436 [ 6.515023] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 24 03:17:49.043413 [ 6.520799] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 24 03:17:49.043434 [ 6.526623] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 24 03:17:49.055411 [ 6.532413] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 24 03:17:49.055432 [ 6.538239] pci 0000:7f:08.0: Adding to iommu group 33 Sep 24 03:17:49.067413 [ 6.544020] pci 0000:7f:08.2: Adding to iommu group 33 Sep 24 03:17:49.067434 [ 6.549791] pci 0000:7f:08.3: Adding to iommu group 34 Sep 24 03:17:49.079412 [ 6.555607] pci 0000:7f:09.0: Adding to iommu group 35 Sep 24 03:17:49.079433 [ 6.561387] pci 0000:7f:09.2: Adding to iommu group 35 Sep 24 03:17:49.091411 [ 6.567156] pci 0000:7f:09.3: Adding to iommu group 36 Sep 24 03:17:49.091432 [ 6.573038] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 24 03:17:49.103410 [ 6.578810] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 24 03:17:49.103432 [ 6.584590] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 24 03:17:49.115411 [ 6.590372] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 24 03:17:49.115433 [ 6.596370] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 24 03:17:49.127382 [ 6.602152] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 24 03:17:49.127403 [ 6.607934] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 24 03:17:49.127417 [ 6.613715] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 24 03:17:49.139419 [ 6.619495] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 24 03:17:49.139439 [ 6.625275] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 24 03:17:49.151424 [ 6.631055] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 24 03:17:49.151445 [ 6.636834] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 24 03:17:49.163416 [ 6.642771] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 24 03:17:49.163436 [ 6.648555] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 24 03:17:49.175417 [ 6.654337] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 24 03:17:49.175438 [ 6.660118] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 24 03:17:49.187416 [ 6.665902] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 24 03:17:49.187436 [ 6.671684] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 24 03:17:49.199417 [ 6.677648] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 24 03:17:49.199438 [ 6.683436] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 24 03:17:49.211414 [ 6.689210] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 24 03:17:49.211434 [ 6.694992] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 24 03:17:49.223416 [ 6.700773] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 24 03:17:49.223437 [ 6.706554] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 24 03:17:49.235418 [ 6.712335] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 24 03:17:49.235439 [ 6.718244] pci 0000:7f:10.0: Adding to iommu group 41 Sep 24 03:17:49.247385 [ 6.724027] pci 0000:7f:10.1: Adding to iommu group 41 Sep 24 03:17:49.247406 [ 6.729811] pci 0000:7f:10.5: Adding to iommu group 41 Sep 24 03:17:49.259416 [ 6.735594] pci 0000:7f:10.6: Adding to iommu group 41 Sep 24 03:17:49.259437 [ 6.741376] pci 0000:7f:10.7: Adding to iommu group 41 Sep 24 03:17:49.271409 [ 6.747255] pci 0000:7f:12.0: Adding to iommu group 42 Sep 24 03:17:49.271430 [ 6.753038] pci 0000:7f:12.1: Adding to iommu group 42 Sep 24 03:17:49.283413 [ 6.758821] pci 0000:7f:12.4: Adding to iommu group 42 Sep 24 03:17:49.283434 [ 6.764604] pci 0000:7f:12.5: Adding to iommu group 42 Sep 24 03:17:49.295414 [ 6.770374] pci 0000:7f:13.0: Adding to iommu group 43 Sep 24 03:17:49.295435 [ 6.776139] pci 0000:7f:13.1: Adding to iommu group 44 Sep 24 03:17:49.307406 [ 6.781908] pci 0000:7f:13.2: Adding to iommu group 45 Sep 24 03:17:49.307428 [ 6.787676] pci 0000:7f:13.3: Adding to iommu group 46 Sep 24 03:17:49.307442 [ 6.793502] pci 0000:7f:13.6: Adding to iommu group 47 Sep 24 03:17:49.319418 [ 6.799288] pci 0000:7f:13.7: Adding to iommu group 47 Sep 24 03:17:49.319439 [ 6.805055] pci 0000:7f:14.0: Adding to iommu group 48 Sep 24 03:17:49.331418 [ 6.810824] pci 0000:7f:14.1: Adding to iommu group 49 Sep 24 03:17:49.331439 [ 6.816594] pci 0000:7f:14.2: Adding to iommu group 50 Sep 24 03:17:49.343414 [ 6.822363] pci 0000:7f:14.3: Adding to iommu group 51 Sep 24 03:17:49.343436 [ 6.828245] pci 0000:7f:14.4: Adding to iommu group 52 Sep 24 03:17:49.355426 [ 6.834031] pci 0000:7f:14.5: Adding to iommu group 52 Sep 24 03:17:49.355446 [ 6.839819] pci 0000:7f:14.6: Adding to iommu group 52 Sep 24 03:17:49.367415 [ 6.845597] pci 0000:7f:14.7: Adding to iommu group 52 Sep 24 03:17:49.367435 [ 6.851367] pci 0000:7f:16.0: Adding to iommu group 53 Sep 24 03:17:49.379414 [ 6.857137] pci 0000:7f:16.1: Adding to iommu group 54 Sep 24 03:17:49.379435 [ 6.862907] pci 0000:7f:16.2: Adding to iommu group 55 Sep 24 03:17:49.391418 [ 6.868675] pci 0000:7f:16.3: Adding to iommu group 56 Sep 24 03:17:49.391439 [ 6.874501] pci 0000:7f:16.6: Adding to iommu group 57 Sep 24 03:17:49.403423 [ 6.880289] pci 0000:7f:16.7: Adding to iommu group 57 Sep 24 03:17:49.403444 [ 6.886057] pci 0000:7f:17.0: Adding to iommu group 58 Sep 24 03:17:49.415412 [ 6.891825] pci 0000:7f:17.1: Adding to iommu group 59 Sep 24 03:17:49.415433 [ 6.897595] pci 0000:7f:17.2: Adding to iommu group 60 Sep 24 03:17:49.427411 [ 6.903358] pci 0000:7f:17.3: Adding to iommu group 61 Sep 24 03:17:49.427432 [ 6.909238] pci 0000:7f:17.4: Adding to iommu group 62 Sep 24 03:17:49.439411 [ 6.915027] pci 0000:7f:17.5: Adding to iommu group 62 Sep 24 03:17:49.439433 [ 6.920816] pci 0000:7f:17.6: Adding to iommu group 62 Sep 24 03:17:49.451415 [ 6.926604] pci 0000:7f:17.7: Adding to iommu group 62 Sep 24 03:17:49.451436 [ 6.932515] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 24 03:17:49.463410 [ 6.938304] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 24 03:17:49.463431 [ 6.944093] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 24 03:17:49.475410 [ 6.949881] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 24 03:17:49.475432 [ 6.955670] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 24 03:17:49.475446 [ 6.961485] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 24 03:17:49.487417 [ 6.967275] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 24 03:17:49.487437 [ 6.973043] pci 0000:00:00.0: Adding to iommu group 65 Sep 24 03:17:49.499415 [ 6.978815] pci 0000:00:01.0: Adding to iommu group 66 Sep 24 03:17:49.499435 [ 6.984585] pci 0000:00:01.1: Adding to iommu group 67 Sep 24 03:17:49.511417 [ 6.990355] pci 0000:00:02.0: Adding to iommu group 68 Sep 24 03:17:49.511437 [ 6.996115] pci 0000:00:02.2: Adding to iommu group 69 Sep 24 03:17:49.523425 [ 7.001883] pci 0000:00:03.0: Adding to iommu group 70 Sep 24 03:17:49.523446 [ 7.007651] pci 0000:00:05.0: Adding to iommu group 71 Sep 24 03:17:49.535416 [ 7.013420] pci 0000:00:05.1: Adding to iommu group 72 Sep 24 03:17:49.535437 [ 7.019188] pci 0000:00:05.2: Adding to iommu group 73 Sep 24 03:17:49.547415 [ 7.024956] pci 0000:00:05.4: Adding to iommu group 74 Sep 24 03:17:49.547436 [ 7.030725] pci 0000:00:11.0: Adding to iommu group 75 Sep 24 03:17:49.559428 [ 7.036521] pci 0000:00:11.4: Adding to iommu group 76 Sep 24 03:17:49.559448 [ 7.042344] pci 0000:00:16.0: Adding to iommu group 77 Sep 24 03:17:49.571415 [ 7.048138] pci 0000:00:16.1: Adding to iommu group 77 Sep 24 03:17:49.571436 [ 7.053906] pci 0000:00:1a.0: Adding to iommu group 78 Sep 24 03:17:49.583419 [ 7.059674] pci 0000:00:1c.0: Adding to iommu group 79 Sep 24 03:17:49.583439 [ 7.065445] pci 0000:00:1c.3: Adding to iommu group 80 Sep 24 03:17:49.595412 [ 7.071213] pci 0000:00:1d.0: Adding to iommu group 81 Sep 24 03:17:49.595433 [ 7.077037] pci 0000:00:1f.0: Adding to iommu group 82 Sep 24 03:17:49.607411 [ 7.082831] pci 0000:00:1f.2: Adding to iommu group 82 Sep 24 03:17:49.607432 [ 7.088601] pci 0000:01:00.0: Adding to iommu group 83 Sep 24 03:17:49.619411 [ 7.094371] pci 0000:01:00.1: Adding to iommu group 84 Sep 24 03:17:49.619432 [ 7.100142] pci 0000:05:00.0: Adding to iommu group 85 Sep 24 03:17:49.631389 [ 7.105910] pci 0000:08:00.0: Adding to iommu group 86 Sep 24 03:17:49.631411 [ 7.111681] pci 0000:80:05.0: Adding to iommu group 87 Sep 24 03:17:49.631424 [ 7.117440] pci 0000:80:05.1: Adding to iommu group 88 Sep 24 03:17:49.643416 [ 7.123208] pci 0000:80:05.2: Adding to iommu group 89 Sep 24 03:17:49.643437 [ 7.128975] pci 0000:80:05.4: Adding to iommu group 90 Sep 24 03:17:49.655389 [ 7.186185] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 24 03:17:49.715418 [ 7.193383] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 24 03:17:49.715441 [ 7.200571] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 24 03:17:49.727418 [ 7.210655] Initialise system trusted keyrings Sep 24 03:17:49.739414 [ 7.215635] Key type blacklist registered Sep 24 03:17:49.739434 [ 7.220270] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 24 03:17:49.751402 [ 7.229164] zbud: loaded Sep 24 03:17:49.751420 [ 7.232365] integrity: Platform Keyring initialized Sep 24 03:17:49.763410 [ 7.237815] integrity: Machine keyring initialized Sep 24 03:17:49.763432 [ 7.243163] Key type asymmetric registered Sep 24 03:17:49.763444 [ 7.247727] Asymmetric key parser 'x509' registered Sep 24 03:17:49.775391 [ 7.259577] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 24 03:17:49.787417 [ 7.266016] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 24 03:17:49.799405 [ 7.274328] io scheduler mq-deadline registered Sep 24 03:17:49.799425 [ 7.281279] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 24 03:17:49.811412 [ 7.287781] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 24 03:17:49.811433 [ 7.294319] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 24 03:17:49.823415 [ 7.300806] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 24 03:17:49.823437 [ 7.307337] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 24 03:17:49.835417 [ 7.313822] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 24 03:17:49.835438 [ 7.320343] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 24 03:17:49.847416 [ 7.326830] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 24 03:17:49.847438 [ 7.333351] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 24 03:17:49.859419 [ 7.339836] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 24 03:17:49.871415 [ 7.346283] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 24 03:17:49.871437 [ 7.352923] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 24 03:17:49.883419 [ 7.359887] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 24 03:17:49.883441 [ 7.366416] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 24 03:17:49.895413 [ 7.372964] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 24 03:17:49.895437 [ 7.380559] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 24 03:17:49.907391 [ 7.399241] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 24 03:17:49.931417 [ 7.407600] pstore: Registered erst as persistent store backend Sep 24 03:17:49.931438 [ 7.414364] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 24 03:17:49.943417 [ 7.421509] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 24 03:17:49.943442 [ 7.430690] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 24 03:17:49.955415 [ 7.439973] Linux agpgart interface v0.103 Sep 24 03:17:49.967414 [ 7.444935] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 24 03:17:49.979385 [ 7.460870] i8042: PNP: No PS/2 controller found. Sep 24 03:17:49.991409 [ 7.466225] mousedev: PS/2 mouse device common for all mice Sep 24 03:17:49.991431 [ 7.472466] rtc_cmos 00:00: RTC can wake from S4 Sep 24 03:17:49.991444 [ 7.477907] rtc_cmos 00:00: registered as rtc0 Sep 24 03:17:50.003417 [ 7.482915] rtc_cmos 00:00: setting system clock to 2024-09-24T03:17:49 UTC (1727147869) Sep 24 03:17:50.015405 [ 7.491974] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 24 03:17:50.015428 [ 7.502268] intel_pstate: Intel P-state driver initializing Sep 24 03:17:50.027395 [ 7.519485] ledtrig-cpu: registered to indicate activity on CPUs Sep 24 03:17:50.051369 [ 7.535886] NET: Registered PF_INET6 protocol family Sep 24 03:17:50.063380 [ 7.549578] Segment Routing with IPv6 Sep 24 03:17:50.075416 [ 7.553677] In-situ OAM (IOAM) with IPv6 Sep 24 03:17:50.075435 [ 7.558070] mip6: Mobile IPv6 Sep 24 03:17:50.075446 [ 7.561386] NET: Registered PF_PACKET protocol family Sep 24 03:17:50.087411 [ 7.567145] mpls_gso: MPLS GSO support Sep 24 03:17:50.087430 [ 7.579175] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 24 03:17:50.099397 [ 7.587932] microcode: Microcode Update Driver: v2.2. Sep 24 03:17:50.111392 [ 7.590899] resctrl: L3 allocation detected Sep 24 03:17:50.123418 [ 7.601207] resctrl: L3 monitoring detected Sep 24 03:17:50.123437 [ 7.605878] IPI shorthand broadcast: enabled Sep 24 03:17:50.135403 [ 7.610664] sched_clock: Marking stable (5670508242, 1940132806)->(7989248379, -378607331) Sep 24 03:17:50.135430 [ 7.621830] registered taskstats version 1 Sep 24 03:17:50.147406 [ 7.626421] Loading compiled-in X.509 certificates Sep 24 03:17:50.147427 [ 7.649298] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 24 03:17:50.183413 [ 7.659018] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 24 03:17:50.195383 [ 7.677463] zswap: loaded using pool lzo/zbud Sep 24 03:17:50.207407 [ 7.682778] Key type .fscrypt registered Sep 24 03:17:50.207427 [ 7.687158] Key type fscrypt-provisioning registered Sep 24 03:17:50.207440 [ 7.693100] pstore: Using crash dump compression: deflate Sep 24 03:17:50.219390 [ 7.705395] Key type encrypted registered Sep 24 03:17:50.231418 [ 7.709877] AppArmor: AppArmor sha1 policy hashing enabled Sep 24 03:17:50.231439 [ 7.716009] ima: No TPM chip found, activating TPM-bypass! Sep 24 03:17:50.243417 [ 7.722129] ima: Allocated hash algorithm: sha256 Sep 24 03:17:50.243437 [ 7.727387] ima: No architecture policies found Sep 24 03:17:50.255416 [ 7.732475] evm: Initialising EVM extended attributes: Sep 24 03:17:50.255437 [ 7.738208] evm: security.selinux Sep 24 03:17:50.267411 [ 7.741908] evm: security.SMACK64 (disabled) Sep 24 03:17:50.267432 [ 7.746672] evm: security.SMACK64EXEC (disabled) Sep 24 03:17:50.267452 [ 7.751827] evm: security.SMACK64TRANSMUTE (disabled) Sep 24 03:17:50.279418 [ 7.757465] evm: security.SMACK64MMAP (disabled) Sep 24 03:17:50.279438 [ 7.762616] evm: security.apparmor Sep 24 03:17:50.291411 [ 7.766411] evm: security.ima Sep 24 03:17:50.291430 [ 7.769720] evm: security.capability Sep 24 03:17:50.291442 [ 7.773709] evm: HMAC attrs: 0x1 Sep 24 03:17:50.291453 [ 7.865369] clk: Disabling unused clocks Sep 24 03:17:50.387392 [ 7.871590] Freeing unused decrypted memory: 2036K Sep 24 03:17:50.399407 [ 7.878218] Freeing unused kernel image (initmem) memory: 2796K Sep 24 03:17:50.399430 [ 7.884936] Write protecting the kernel read-only data: 26624k Sep 24 03:17:50.411414 [ 7.892648] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 24 03:17:50.423403 [ 7.900645] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 24 03:17:50.423426 [ 7.953321] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 03:17:50.483398 [ 7.960512] x86/mm: Checking user space page tables Sep 24 03:17:50.483419 [ 8.008132] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 03:17:50.531407 [ 8.015325] Run /init as init process Sep 24 03:17:50.543372 Loading, please wait... Sep 24 03:17:50.555365 Starting systemd-udevd version 252.30-1~deb12u2 Sep 24 03:17:50.567385 [ 8.224205] tsc: Refined TSC clocksource calibration: 1995.191 MHz Sep 24 03:17:50.747411 [ 8.231166] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Sep 24 03:17:50.759423 [ 8.242471] clocksource: Switched to clocksource tsc Sep 24 03:17:50.771368 [ 8.288466] dca service started, version 1.12.1 Sep 24 03:17:50.807386 [ 8.306935] SCSI subsystem initialized Sep 24 03:17:50.831389 [ 8.316342] ACPI: bus type USB registered Sep 24 03:17:50.843413 [ 8.320859] usbcore: registered new interface driver usbfs Sep 24 03:17:50.843435 [ 8.327032] usbcore: registered new interface driver hub Sep 24 03:17:50.855420 [ 8.333008] usbcore: registered new device driver usb Sep 24 03:17:50.855440 [ 8.333167] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 03:17:50.867413 [ 8.344693] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 03:17:50.867436 [ 8.351305] megasas: 07.719.03.00-rc1 Sep 24 03:17:50.879384 [ 8.351547] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 03:17:50.879408 [ 8.363426] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 24 03:17:50.891420 [ 8.369747] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 24 03:17:50.903402 [ 8.379013] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 24 03:17:50.903425 [ 8.396365] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 24 03:17:50.927420 [ 8.404821] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 24 03:17:50.927444 [ 8.412403] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 24 03:17:50.939418 [ 8.418817] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 24 03:17:50.951410 [ 8.430749] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 24 03:17:50.963416 [ 8.439396] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 24 03:17:50.963438 [ 8.446309] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 03:17:50.975416 [ 8.458426] igb 0000:01:00.0: added PHC on eth0 Sep 24 03:17:50.987415 [ 8.463511] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 03:17:50.987438 [ 8.471184] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 03:17:50.999400 [ 8.479220] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 03:17:50.999421 [ 8.484948] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 03:17:51.011430 [ 8.493609] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 24 03:17:51.023414 [ 8.499445] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 24 03:17:51.023439 [ 8.507726] ehci-pci 0000:00:1a.0: debug port 2 Sep 24 03:17:51.035397 [ 8.516729] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 24 03:17:51.047410 [ 8.523205] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 24 03:17:51.047436 [ 8.532240] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 24 03:17:51.059423 [ 8.540717] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 24 03:17:51.071412 [ 8.547261] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 03:17:51.071439 [ 8.556480] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 03:17:51.083426 [ 8.564542] usb usb1: Product: EHCI Host Controller Sep 24 03:17:51.095416 [ 8.569986] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 03:17:51.095439 [ 8.576786] usb usb1: SerialNumber: 0000:00:1a.0 Sep 24 03:17:51.107408 [ 8.582125] hub 1-0:1.0: USB hub found Sep 24 03:17:51.107427 [ 8.586322] hub 1-0:1.0: 2 ports detected Sep 24 03:17:51.107440 [ 8.591407] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 03:17:51.119422 [ 8.599305] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 24 03:17:51.119443 [ 8.605143] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 24 03:17:51.131424 [ 8.613630] ehci-pci 0000:00:1d.0: debug port 2 Sep 24 03:17:51.143371 [ 8.627992] scsi host1: ahci Sep 24 03:17:51.155403 [ 8.635220] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 24 03:17:51.155424 [ 8.641556] scsi host2: ahci Sep 24 03:17:51.167410 [ 8.645063] scsi host3: ahci Sep 24 03:17:51.167428 [ 8.649166] igb 0000:01:00.1: added PHC on eth1 Sep 24 03:17:51.179413 [ 8.654233] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 03:17:51.179437 [ 8.661906] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 03:17:51.191420 [ 8.669942] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 03:17:51.191440 [ 8.675668] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 03:17:51.203420 [ 8.684125] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 24 03:17:51.215425 [ 8.692575] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 24 03:17:51.215447 [ 8.699376] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 24 03:17:51.227421 [ 8.707341] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 24 03:17:51.239413 [ 8.714046] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 24 03:17:51.239436 [ 8.720847] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 24 03:17:51.251422 [ 8.730364] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 24 03:17:51.263411 [ 8.737640] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 24 03:17:51.263436 [ 8.744940] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 24 03:17:51.275418 [ 8.751407] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 03:17:51.275445 [ 8.760636] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 03:17:51.287422 [ 8.768696] usb usb2: Product: EHCI Host Controller Sep 24 03:17:51.299413 [ 8.774141] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 03:17:51.299436 [ 8.780943] usb usb2: SerialNumber: 0000:00:1d.0 Sep 24 03:17:51.311412 [ 8.786117] scsi host4: ahci Sep 24 03:17:51.311430 [ 8.789372] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Sep 24 03:17:51.323413 [ 8.797726] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Sep 24 03:17:51.323439 [ 8.806078] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Sep 24 03:17:51.335428 [ 8.814430] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Sep 24 03:17:51.347411 [ 8.823466] hub 2-0:1.0: USB hub found Sep 24 03:17:51.347430 [ 8.827655] hub 2-0:1.0: 2 ports detected Sep 24 03:17:51.347442 [ 8.833273] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 24 03:17:51.359426 [ 8.842407] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 24 03:17:51.371391 [ 8.860618] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 24 03:17:51.395397 [ 8.871302] megaraid_sas 0000:05:00.0: INIT adapter done Sep 24 03:17:51.395418 [ 8.915697] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 24 03:17:51.443423 [ 8.924361] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 24 03:17:51.455413 [ 8.930892] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 24 03:17:51.455435 [ 8.937499] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 24 03:17:51.467420 [ 8.944977] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 24 03:17:51.479411 [ 8.956536] scsi host0: Avago SAS based MegaRAID driver Sep 24 03:17:51.479433 [ 8.962531] scsi host5: ahci Sep 24 03:17:51.491410 [ 8.965723] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 24 03:17:51.491437 [ 8.966049] scsi host6: ahci Sep 24 03:17:51.503410 [ 8.978282] scsi host7: ahci Sep 24 03:17:51.503428 [ 8.981797] scsi host8: ahci Sep 24 03:17:51.503439 [ 8.985305] scsi host9: ahci Sep 24 03:17:51.503449 [ 8.988809] scsi host10: ahci Sep 24 03:17:51.515413 [ 8.992192] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 24 03:17:51.515438 [ 9.000545] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 24 03:17:51.527424 [ 9.008914] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 24 03:17:51.539418 [ 9.017283] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 24 03:17:51.551412 [ 9.025653] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 24 03:17:51.551438 [ 9.034046] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 24 03:17:51.563422 [ 9.042499] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 24 03:17:51.575357 [ 9.108199] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 24 03:17:51.635390 [ 9.135336] ata3: SATA link down (SStatus 0 SControl 300) Sep 24 03:17:51.659412 [ 9.141395] ata1: SATA link down (SStatus 0 SControl 300) Sep 24 03:17:51.671414 [ 9.147442] ata2: SATA link down (SStatus 0 SControl 300) Sep 24 03:17:51.671436 [ 9.153498] ata4: SATA link down (SStatus 0 SControl 300) Sep 24 03:17:51.683369 [ 9.204594] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 24 03:17:51.731424 [ 9.213738] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 03:17:51.743417 [ 9.222100] hub 1-1:1.0: USB hub found Sep 24 03:17:51.743437 [ 9.226377] hub 1-1:1.0: 6 ports detected Sep 24 03:17:51.755373 [ 9.268926] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 24 03:17:51.803408 [ 9.278075] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 03:17:51.803432 [ 9.286492] hub 2-1:1.0: USB hub found Sep 24 03:17:51.815382 [ 9.290881] hub 2-1:1.0: 8 ports detected Sep 24 03:17:51.815401 [ 9.355620] ata8: SATA link down (SStatus 0 SControl 300) Sep 24 03:17:51.887412 [ 9.361675] ata5: SATA link down (SStatus 0 SControl 300) Sep 24 03:17:51.887435 [ 9.367729] ata6: SATA link down (SStatus 0 SControl 300) Sep 24 03:17:51.899412 [ 9.373785] ata7: SATA link down (SStatus 0 SControl 300) Sep 24 03:17:51.899435 [ 9.379839] ata9: SATA link down (SStatus 0 SControl 300) Sep 24 03:17:51.911409 [ 9.385895] ata10: SATA link down (SStatus 0 SControl 300) Sep 24 03:17:51.911432 [ 9.395044] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 03:17:51.923379 [ 9.417718] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 24 03:17:51.947429 [ 9.426458] sd 0:0:8:0: [sda] Write Protect is off Sep 24 03:17:51.947449 [ 9.426826] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 03:17:51.959417 [ 9.432374] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 24 03:17:51.971403 [ 9.448629] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 24 03:17:51.971426 [ 9.462908] sda: sda1 sda2 < sda5 > Sep 24 03:17:51.983391 [ 9.467096] sd 0:0:8:0: [sda] Attached SCSI disk Sep 24 03:17:51.995373 [ 9.584199] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 24 03:17:52.115368 [ 9.602985] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 24 03:17:52.139412 [ 9.616656] device-mapper: uevent: version 1.0.3 Sep 24 03:17:52.139433 [ 9.621913] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 24 03:17:52.151397 [ 9.696928] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 24 03:17:52.223425 [ 9.706273] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 03:17:52.235420 [ 9.714871] hub 2-1.4:1.0: USB hub found Sep 24 03:17:52.235439 [ 9.719377] hub 2-1.4:1.0: 2 ports detected Sep 24 03:17:52.247371 [ 9.808197] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 24 03:17:52.331399 Begin: Loading essential drivers ... done. Sep 24 03:17:52.415408 Begin: Running /scripts/init-premount ... done. Sep 24 03:17:52.415428 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 24 03:17:52.427420 Begin: Running /scripts/local-premount ... done. Sep 24 03:17:52.439361 [ 9.930840] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 24 03:17:52.463416 [ 9.940183] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 24 03:17:52.463442 Begin: Will now [ 9.948350] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 24 03:17:52.475421 check root file [ 9.956215] usb 2-1.6: Manufacturer: Avocent Sep 24 03:17:52.487411 [ 9.962528] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 24 03:17:52.487432 system ... fsck from util-linux 2.38.1 Sep 24 03:17:52.487444 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 24 03:17:52.499424 [ 9.982727] hid: raw HID events driver (C) Jiri Kosina Sep 24 03:17:52.511377 [ 9.996957] usbcore: registered new interface driver usbhid Sep 24 03:17:52.523408 [ 10.003203] usbhid: USB HID core driver Sep 24 03:17:52.523427 [ 10.010327] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 24 03:17:52.547414 /dev/mapper/himrod0--vg-root: clean, 40836/1220608 files, 464784/4882432 blocks Sep 24 03:17:52.547438 done. Sep 24 03:17:52.559365 [ 10.102564] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 24 03:17:52.631406 [ 10.113898] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 03:17:52.643396 done. Sep 24 03:17:52.643411 Begin: Running /scripts/local-bottom ... done. Sep 24 03:17:52.667385 Begin: Running /scripts/init-bottom ... done. Sep 24 03:17:52.667404 [ 10.212264] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 24 03:17:52.751413 [ 10.227694] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 24 03:17:52.763418 [ 10.238220] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 24 03:17:52.775424 [ 10.242716] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 24 03:17:52.787416 [ 10.266816] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 24 03:17:52.799424 [ 10.281854] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 24 03:17:52.811430 INIT: version 3.06 booting Sep 24 03:17:52.907366 INIT: No inittab.d directory found Sep 24 03:17:52.955358 Using makefile-style concurrent boot in runlevel S. Sep 24 03:17:53.063383 Starting hotplug events dispatcher: systemd-udevd. Sep 24 03:17:53.603381 Synthesizing the initial hotplug events (subsystems)...done. Sep 24 03:17:53.615370 Synthesizing the initial hotplug events (devices)...done. Sep 24 03:17:53.795380 Waiting for /dev to be fully populated...[ 11.301209] ACPI: AC: AC Adapter [P111] (on-line) Sep 24 03:17:53.831407 [ 11.307008] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 24 03:17:53.831435 [ 11.316412] ACPI: button: Power Button [PWRB] Sep 24 03:17:53.843416 [ 11.321395] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 24 03:17:53.855410 [ 11.321751] power_meter ACPI000D:00: Found ACPI power meter. Sep 24 03:17:53.855433 [ 11.336012] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 24 03:17:53.867412 [ 11.343500] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 24 03:17:53.879410 [ 11.352247] ACPI: button: Power Button [PWRF] Sep 24 03:17:53.879430 [ 11.364667] IPMI message handler: version 39.2 Sep 24 03:17:53.891381 [ 11.399372] ipmi device interface Sep 24 03:17:53.927367 [ 11.461484] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 24 03:17:53.987422 [ 11.468650] power_meter ACPI000D:01: Found ACPI power meter. Sep 24 03:17:53.999414 [ 11.475116] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 24 03:17:53.999437 [ 11.482603] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 24 03:17:54.011423 [ 11.566449] ipmi_si: IPMI System Interface driver Sep 24 03:17:54.095413 [ 11.571762] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 24 03:17:54.095436 [ 11.578860] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 24 03:17:54.107422 [ 11.586926] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 24 03:17:54.107444 [ 11.593561] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 24 03:17:54.119422 [ 11.600290] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 24 03:17:54.131398 [ 11.614076] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 24 03:17:54.143400 [ 11.623482] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 24 03:17:54.155415 [ 11.633204] ipmi_si: Adding ACPI-specified kcs state machine Sep 24 03:17:54.155437 [ 11.639677] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 24 03:17:54.167425 [ 11.639689] iTCO_vendor_support: vendor-support=0 Sep 24 03:17:54.179391 [ 11.661089] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 24 03:17:54.191410 [ 11.670046] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 24 03:17:54.203415 [ 11.678890] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 24 03:17:54.203438 [ 11.685206] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 24 03:17:54.215366 [ 11.707153] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 24 03:17:54.239419 [ 11.717610] ACPI: bus type drm_connector registered Sep 24 03:17:54.239447 [ 11.723554] cryptd: max_cpu_qlen set to 1000 Sep 24 03:17:54.251374 [ 11.788762] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 24 03:17:54.311393 [ 11.795958] AVX2 version of gcm_enc/dec engaged. Sep 24 03:17:54.323391 [ 11.796091] AES CTR mode by8 optimization enabled Sep 24 03:17:54.335409 [ 11.803496] Console: switching to colour dummy device 80x25 Sep 24 03:17:54.335431 [ 11.824323] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 24 03:17:54.347407 [ 11.834843] fbcon: mgag200drmfb (fb0) is primary device Sep 24 03:17:54.443397 [ 11.898591] Console: switching to colour frame buffer device 128x48 Sep 24 03:17:54.455417 [ 11.934886] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 24 03:17:54.467363 [ 12.074526] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 24 03:17:54.611359 [ 12.218407] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 24 03:17:54.755412 [ 12.230703] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 24 03:17:54.767413 [ 12.243025] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 24 03:17:54.779415 [ 12.255299] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 24 03:17:54.791389 [ 12.267531] EDAC sbridge: Ver: 1.1.2 Sep 24 03:17:54.791408 [ 12.293193] intel_rapl_common: Found RAPL domain package Sep 24 03:17:54.815402 [ 12.299139] intel_rapl_common: Found RAPL domain dram Sep 24 03:17:54.827425 [ 12.299239] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 24 03:17:54.827447 [ 12.304780] intel_rapl_common: DRAM domain energy unit 15300pj Sep 24 03:17:54.839412 [ 12.318391] intel_rapl_common: Found RAPL domain package Sep 24 03:17:54.839434 [ 12.324337] intel_rapl_common: Found RAPL domain dram Sep 24 03:17:54.851415 [ 12.329983] intel_rapl_common: DRAM domain energy unit 15300pj Sep 24 03:17:54.851437 [ 12.336887] ipmi_ssif: IPMI SSIF Interface driver Sep 24 03:17:54.863388 done. Sep 24 03:17:55.019364 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 03:17:55.379404 done. Sep 24 03:17:55.391365 [ 12.922097] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 03:17:55.451385 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 24 03:17:55.463385 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 24 03:17:55.859396 done. Sep 24 03:17:55.859411 Cleaning up temporary files... /tmp. Sep 24 03:17:55.883378 [ 13.399506] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 24 03:17:55.931407 [ 13.409597] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 03:17:55.943365 [ 13.446653] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 24 03:17:55.979388 Mounting local filesystems...done. Sep 24 03:17:56.027404 Activating swapfile swap, if any...done. Sep 24 03:17:56.027423 Cleaning up temporary files.... Sep 24 03:17:56.039373 Starting Setting kernel variables: sysctl. Sep 24 03:17:56.051383 [ 13.736070] audit: type=1400 audit(1727147876.239:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1638 comm="apparmor_parser" Sep 24 03:17:56.267432 [ 13.753260] audit: type=1400 audit(1727147876.243:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1638 comm="apparmor_parser" Sep 24 03:17:56.291420 [ 13.771020] audit: type=1400 audit(1727147876.247:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1637 comm="apparmor_parser" Sep 24 03:17:56.303435 [ 13.787809] audit: type=1400 audit(1727147876.271:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1640 comm="apparmor_parser" Sep 24 03:17:56.327418 [ 13.804699] audit: type=1400 audit(1727147876.271:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1640 comm="apparmor_parser" Sep 24 03:17:56.339425 [ 13.821394] audit: type=1400 audit(1727147876.271:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1640 comm="apparmor_parser" Sep 24 03:17:56.363415 [ 13.837988] audit: type=1400 audit(1727147876.303:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1641 comm="apparmor_parser" Sep 24 03:17:56.375392 [ 13.872518] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 24 03:17:56.399427 [ 13.882232] audit: type=1400 audit(1727147876.387:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1639 comm="apparmor_parser" Sep 24 03:17:56.423427 [ 13.884856] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 24 03:17:56.435422 Starting: AppArm[ 13.904849] audit: type=1400 audit(1727147876.387:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1639 comm="apparmor_parser" Sep 24 03:17:56.459452 [ 13.904852] audit: type=1400 audit(1727147876.391:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1639 comm="apparmor_parser" Sep 24 03:17:56.471421 orLoading AppArmor profiles...done. Sep 24 03:17:56.471439 . Sep 24 03:17:56.483364 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 24 03:17:56.615411 Copyright 2004-2022 Internet Systems Consortium. Sep 24 03:17:56.627416 All rights reserved. Sep 24 03:17:56.627433 For info, please visit https://www.isc.org/software/dhcp/ Sep 24 03:17:56.639387 Sep 24 03:17:56.639401 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 24 03:17:56.639415 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 24 03:17:56.639458 Sending on Socket/fallback Sep 24 03:17:56.651413 Created duid "\000\001\000\001.\204\353\344p\333\230p\015\256". Sep 24 03:17:56.651434 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 7 Sep 24 03:17:56.663419 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 24 03:17:56.663438 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 24 03:17:56.675415 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 24 03:17:56.675434 bound to 10.149.64.170 -- renewal in 295 seconds. Sep 24 03:17:56.687396 done. Sep 24 03:17:56.687411 Cleaning up temporary files.... Sep 24 03:17:56.687422 Starting nftables: none Sep 24 03:17:56.687432 . Sep 24 03:17:56.759360 INIT: Entering runlevel: 2 Sep 24 03:17:56.783362 Using makefile-style concurrent boot in runlevel 2. Sep 24 03:17:56.807384 Starting Apache httpd web server: apache2. Sep 24 03:17:58.067361 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 03:17:58.163406 failed. Sep 24 03:17:58.163421 Starting NTP server: ntpd2024-09-24T03:17:58 ntpd[1904]: INIT: ntpd ntpsec-1.2.2: Starting Sep 24 03:17:58.283422 2024-09-24T03:17:58 ntpd[1904]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 24 03:17:58.295423 . Sep 24 03:17:58.295437 Starting periodic command scheduler: cron. Sep 24 03:17:58.307363 Starting system message bus: dbus. Sep 24 03:17:58.355382 Starting OpenBSD Secure Shell server: sshd. Sep 24 03:17:58.605350 Sep 24 03:17:59.595366 Debian GNU/Linux 12 himrod0 ttyS0 Sep 24 03:17:59.607371 Sep 24 03:17:59.607385 himrod0 login: [ 74.915604] Adding 10485756k swap on /dev/mapper/himrod0--vg-swap_osstest_build. Priority:-3 extents:1 across:10485756k FS Sep 24 03:18:57.443519 [ 239.214902] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 03:21:41.747479 [ 239.571289] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 03:21:42.107459 [ 240.117098] EXT4-fs (dm-2): unmounting filesystem. Sep 24 03:21:42.647394 [ 240.137311] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 03:21:42.671390 [ 240.495754] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 03:21:43.031401 [ 2812.200351] kvm: exiting hardware virtualization Sep 24 04:04:34.783465 [ 2813.234937] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 04:04:35.827462 [ 2813.287222] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 04:04:35.875499 [ 2813.292999] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 04:04:35.875523 [ 2813.337229] ACPI: PM: Preparing to enter system sleep state S5 Sep 24 04:04:35.923534 [ 2813.349368] reboot: Restarting system Sep 24 04:04:35.935543 [ 2813.353468] reboot: machine restart Sep 24 04:04:35.935563 Sep 24 04:04:36.185869 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 04:04:58.483456  Sep 24 04:05:27.723494 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 24 04:05:40.959528  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 04:05:41.235522  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 04:05:41.511538  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 24 04:06:15.015394 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 24 04:06:19.095361 PXELINUX Sep 24 04:06:19.095380 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 24 04:06:19.107419 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 24 04:06:20.067366 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 24 04:06:31.803365 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc- Sep 24 04:06:33.643404 12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 24 04:06:33.655427 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=49530 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 24 04:06:33.715429 [ 0.000000] BIOS-provided physical RAM map: Sep 24 04:06:33.715446 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 04:06:33.727419 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 24 04:06:33.739415 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 24 04:06:33.739436 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 24 04:06:33.751422 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 04:06:33.763415 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 04:06:33.763436 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 04:06:33.775420 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 04:06:33.787417 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 04:06:33.787440 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 04:06:33.799418 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 24 04:06:33.811415 [ 0.000000] NX (Execute Disable) protection: active Sep 24 04:06:33.811436 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 04:06:33.811447 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 04:06:33.823424 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 24 04:06:33.835456 [ 0.000000] tsc: Detected 1995.298 MHz processor Sep 24 04:06:33.835477 [ 0.001223] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 24 04:06:33.847419 [ 0.001421] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 24 04:06:33.847443 [ 0.002395] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 24 04:06:33.859416 [ 0.013410] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 24 04:06:33.859437 [ 0.013430] Using GB pages for direct mapping Sep 24 04:06:33.871415 [ 0.013621] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 24 04:06:33.871436 [ 0.013625] ACPI: Early table checksum verification disabled Sep 24 04:06:33.883412 [ 0.013628] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 04:06:33.883434 [ 0.013633] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 04:06:33.895422 [ 0.013640] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 04:06:33.907418 [ 0.013646] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 04:06:33.919419 [ 0.013651] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 04:06:33.919439 [ 0.013654] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 04:06:33.931418 [ 0.013658] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 04:06:33.943416 [ 0.013662] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 04:06:33.943443 [ 0.013666] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 04:06:33.955422 [ 0.013670] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 04:06:33.967422 [ 0.013674] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 04:06:33.979420 [ 0.013678] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 04:06:33.991409 [ 0.013682] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 04:06:33.991437 [ 0.013685] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 04:06:34.003423 [ 0.013689] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 04:06:34.015419 [ 0.013693] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 04:06:34.027420 [ 0.013697] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 04:06:34.027446 [ 0.013701] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 04:06:34.039426 [ 0.013704] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 04:06:34.051421 [ 0.013708] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 04:06:34.063418 [ 0.013712] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 04:06:34.075415 [ 0.013716] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 04:06:34.075442 [ 0.013720] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 04:06:34.087425 [ 0.013723] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 04:06:34.099422 [ 0.013727] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 04:06:34.111417 [ 0.013731] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 04:06:34.123421 [ 0.013734] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 04:06:34.123445 [ 0.013736] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 04:06:34.135418 [ 0.013737] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 04:06:34.147413 [ 0.013738] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 04:06:34.147437 [ 0.013739] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 04:06:34.159425 [ 0.013740] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 04:06:34.171414 [ 0.013741] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 04:06:34.171438 [ 0.013742] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 04:06:34.183418 [ 0.013744] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 04:06:34.195411 [ 0.013745] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 04:06:34.195437 [ 0.013746] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 04:06:34.207415 [ 0.013747] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 04:06:34.207439 [ 0.013748] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 04:06:34.219424 [ 0.013749] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 04:06:34.231414 [ 0.013750] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 04:06:34.231438 [ 0.013751] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 04:06:34.243422 [ 0.013752] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 04:06:34.255418 [ 0.013753] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 04:06:34.255442 [ 0.013754] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 04:06:34.267419 [ 0.013755] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 04:06:34.279416 [ 0.013756] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 04:06:34.279440 [ 0.013758] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 04:06:34.291421 [ 0.013759] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 04:06:34.303413 [ 0.013760] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 04:06:34.303437 [ 0.013791] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 24 04:06:34.315416 [ 0.013793] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 24 04:06:34.315436 [ 0.013794] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 24 04:06:34.327420 [ 0.013795] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 24 04:06:34.327441 [ 0.013796] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 24 04:06:34.327453 [ 0.013797] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 24 04:06:34.339418 [ 0.013798] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 24 04:06:34.339437 [ 0.013799] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 24 04:06:34.351413 [ 0.013800] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 24 04:06:34.351433 [ 0.013801] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 24 04:06:34.351446 [ 0.013802] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 24 04:06:34.363421 [ 0.013803] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 24 04:06:34.363440 [ 0.013804] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 24 04:06:34.375414 [ 0.013805] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 24 04:06:34.375434 [ 0.013806] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 24 04:06:34.387413 [ 0.013807] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 24 04:06:34.387433 [ 0.013808] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 24 04:06:34.387446 [ 0.013809] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 24 04:06:34.399415 [ 0.013810] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 24 04:06:34.399435 [ 0.013811] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 24 04:06:34.411424 [ 0.013812] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 24 04:06:34.411445 [ 0.013812] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 24 04:06:34.411458 [ 0.013813] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 24 04:06:34.423417 [ 0.013814] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 24 04:06:34.423436 [ 0.013815] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 24 04:06:34.435416 [ 0.013816] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 24 04:06:34.435436 [ 0.013817] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 24 04:06:34.435448 [ 0.013818] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 24 04:06:34.447423 [ 0.013819] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 24 04:06:34.447443 [ 0.013820] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 24 04:06:34.459420 [ 0.013820] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 24 04:06:34.459440 [ 0.013821] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 24 04:06:34.471412 [ 0.013822] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 24 04:06:34.471432 [ 0.013823] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 24 04:06:34.471445 [ 0.013824] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 24 04:06:34.483417 [ 0.013825] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 24 04:06:34.483436 [ 0.013826] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 24 04:06:34.495412 [ 0.013827] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 24 04:06:34.495432 [ 0.013828] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 24 04:06:34.495445 [ 0.013829] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 24 04:06:34.507419 [ 0.013829] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 24 04:06:34.507438 [ 0.013830] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 24 04:06:34.519415 [ 0.013831] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 24 04:06:34.519435 [ 0.013832] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 24 04:06:34.531424 [ 0.013833] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 24 04:06:34.531445 [ 0.013834] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 24 04:06:34.531458 [ 0.013835] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 24 04:06:34.543414 [ 0.013836] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 24 04:06:34.543434 [ 0.013836] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 24 04:06:34.555415 [ 0.013838] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 24 04:06:34.555435 [ 0.013838] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 24 04:06:34.555448 [ 0.013839] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 24 04:06:34.567416 [ 0.013840] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 24 04:06:34.567435 [ 0.013841] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 24 04:06:34.579417 [ 0.013842] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 24 04:06:34.579437 [ 0.013843] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 24 04:06:34.579449 [ 0.013854] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 24 04:06:34.591419 [ 0.013856] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 24 04:06:34.603415 [ 0.013858] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 24 04:06:34.603438 [ 0.013869] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 24 04:06:34.615421 [ 0.013884] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 24 04:06:34.627415 [ 0.013915] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 24 04:06:34.627438 [ 0.014313] Zone ranges: Sep 24 04:06:34.639411 [ 0.014314] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 04:06:34.639432 [ 0.014316] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 24 04:06:34.651415 [ 0.014318] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 24 04:06:34.651437 [ 0.014320] Device empty Sep 24 04:06:34.663410 [ 0.014322] Movable zone start for each node Sep 24 04:06:34.663431 [ 0.014326] Early memory node ranges Sep 24 04:06:34.663443 [ 0.014326] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 04:06:34.675421 [ 0.014328] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 24 04:06:34.675443 [ 0.014330] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 24 04:06:34.687420 [ 0.014335] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 24 04:06:34.699412 [ 0.014340] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 24 04:06:34.699435 [ 0.014344] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 24 04:06:34.711418 [ 0.014350] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 04:06:34.711440 [ 0.014425] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 04:06:34.723422 [ 0.021660] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 24 04:06:34.735424 [ 0.022320] ACPI: PM-Timer IO Port: 0x408 Sep 24 04:06:34.735444 [ 0.022336] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 04:06:34.735460 [ 0.022338] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 04:06:34.747421 [ 0.022340] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 04:06:34.759408 [ 0.022341] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 04:06:34.759431 [ 0.022342] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 04:06:34.771418 [ 0.022343] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 04:06:34.771441 [ 0.022344] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 04:06:34.783415 [ 0.022345] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 04:06:34.783437 [ 0.022346] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 04:06:34.795421 [ 0.022347] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 04:06:34.795443 [ 0.022348] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 04:06:34.807419 [ 0.022349] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 04:06:34.819413 [ 0.022350] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 04:06:34.819435 [ 0.022351] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 04:06:34.831419 [ 0.022352] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 04:06:34.831442 [ 0.022353] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 04:06:34.843415 [ 0.022354] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 04:06:34.843437 [ 0.022356] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 04:06:34.855418 [ 0.022357] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 04:06:34.855440 [ 0.022358] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 04:06:34.867421 [ 0.022359] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 04:06:34.879412 [ 0.022360] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 04:06:34.879436 [ 0.022361] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 04:06:34.891410 [ 0.022362] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 04:06:34.891433 [ 0.022364] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 04:06:34.903422 [ 0.022365] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 04:06:34.903444 [ 0.022365] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 04:06:34.915421 [ 0.022366] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 04:06:34.915443 [ 0.022367] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 04:06:34.927418 [ 0.022368] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 04:06:34.927440 [ 0.022369] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 04:06:34.939433 [ 0.022370] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 04:06:34.951413 [ 0.022371] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 04:06:34.951436 [ 0.022372] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 04:06:34.963417 [ 0.022373] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 04:06:34.963439 [ 0.022374] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 04:06:34.975415 [ 0.022375] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 04:06:34.975437 [ 0.022376] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 04:06:34.987419 [ 0.022377] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 04:06:34.987440 [ 0.022378] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 04:06:34.999420 [ 0.022379] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 04:06:35.011410 [ 0.022380] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 04:06:35.011434 [ 0.022381] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 04:06:35.023415 [ 0.022382] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 04:06:35.023438 [ 0.022383] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 04:06:35.035424 [ 0.022384] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 04:06:35.035446 [ 0.022385] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 04:06:35.047419 [ 0.022386] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 04:06:35.047441 [ 0.022387] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 04:06:35.059419 [ 0.022388] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 04:06:35.059441 [ 0.022389] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 04:06:35.071421 [ 0.022390] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 04:06:35.083414 [ 0.022391] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 04:06:35.083436 [ 0.022392] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 04:06:35.095422 [ 0.022393] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 04:06:35.095444 [ 0.022394] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 04:06:35.107420 [ 0.022404] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 04:06:35.107443 [ 0.022410] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 04:06:35.119420 [ 0.022415] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 04:06:35.131413 [ 0.022418] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 04:06:35.131436 [ 0.022420] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 04:06:35.143426 [ 0.022427] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 04:06:35.143449 [ 0.022428] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 04:06:35.155418 [ 0.022432] TSC deadline timer available Sep 24 04:06:35.155437 [ 0.022434] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 24 04:06:35.167417 [ 0.022452] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 04:06:35.179410 [ 0.022455] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 24 04:06:35.179436 [ 0.022456] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 24 04:06:35.191421 [ 0.022457] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 24 04:06:35.203416 [ 0.022459] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 24 04:06:35.203442 [ 0.022461] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 24 04:06:35.215421 [ 0.022462] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 24 04:06:35.227418 [ 0.022463] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 24 04:06:35.227443 [ 0.022464] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 24 04:06:35.239422 [ 0.022465] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 24 04:06:35.251420 [ 0.022466] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 24 04:06:35.263416 [ 0.022467] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 24 04:06:35.263442 [ 0.022469] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 24 04:06:35.275426 [ 0.022471] Booting paravirtualized kernel on bare hardware Sep 24 04:06:35.275447 [ 0.022473] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 24 04:06:35.291451 [ 0.028642] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 24 04:06:35.303418 [ 0.032943] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 24 04:06:35.303441 [ 0.033045] Fallback order for Node 0: 0 1 Sep 24 04:06:35.315414 [ 0.033049] Fallback order for Node 1: 1 0 Sep 24 04:06:35.315433 [ 0.033055] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 24 04:06:35.327416 [ 0.033057] Policy zone: Normal Sep 24 04:06:35.327434 [ 0.033059] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=49530 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 24 04:06:35.387425 [ 0.033438] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=49530 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 24 04:06:35.435419 [ 0.033451] random: crng init done Sep 24 04:06:35.435438 [ 0.033452] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 04:06:35.447420 [ 0.033453] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 04:06:35.447443 [ 0.033454] printk: log_buf_len min size: 131072 bytes Sep 24 04:06:35.459419 [ 0.034228] printk: log_buf_len: 524288 bytes Sep 24 04:06:35.459438 [ 0.034229] printk: early log buf free: 113024(86%) Sep 24 04:06:35.471419 [ 0.035046] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 24 04:06:35.471442 [ 0.035057] software IO TLB: area num 64. Sep 24 04:06:35.483418 [ 0.089926] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 24 04:06:35.495420 [ 0.090489] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 24 04:06:35.507416 [ 0.090524] Kernel/User page tables isolation: enabled Sep 24 04:06:35.507437 [ 0.090599] ftrace: allocating 40246 entries in 158 pages Sep 24 04:06:35.519415 [ 0.099965] ftrace: allocated 158 pages with 5 groups Sep 24 04:06:35.519436 [ 0.101043] Dynamic Preempt: voluntary Sep 24 04:06:35.531413 [ 0.101274] rcu: Preemptible hierarchical RCU implementation. Sep 24 04:06:35.531435 [ 0.101275] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 24 04:06:35.543419 [ 0.101277] Trampoline variant of Tasks RCU enabled. Sep 24 04:06:35.543440 [ 0.101278] Rude variant of Tasks RCU enabled. Sep 24 04:06:35.555414 [ 0.101279] Tracing variant of Tasks RCU enabled. Sep 24 04:06:35.555436 [ 0.101280] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 24 04:06:35.567527 [ 0.101281] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 04:06:35.567550 [ 0.107395] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 24 04:06:35.579527 [ 0.107662] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 04:06:35.591517 [ 0.111982] Console: colour VGA+ 80x25 Sep 24 04:06:35.591537 [ 2.061268] printk: console [ttyS0] enabled Sep 24 04:06:35.591550 [ 2.066071] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 24 04:06:35.603535 [ 2.078594] ACPI: Core revision 20220331 Sep 24 04:06:35.615523 [ 2.083273] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 24 04:06:35.627520 [ 2.093477] APIC: Switch to symmetric I/O mode setup Sep 24 04:06:35.627541 [ 2.099028] DMAR: Host address width 46 Sep 24 04:06:35.627554 [ 2.103314] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 24 04:06:35.639528 [ 2.109254] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 04:06:35.651524 [ 2.118195] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 24 04:06:35.651552 [ 2.124131] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 04:06:35.663527 [ 2.133070] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 24 04:06:35.675517 [ 2.140070] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 24 04:06:35.675540 [ 2.147069] DMAR: ATSR flags: 0x0 Sep 24 04:06:35.675552 [ 2.150772] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 24 04:06:35.687526 [ 2.157771] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 24 04:06:35.699521 [ 2.164772] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 24 04:06:35.699544 [ 2.171870] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 04:06:35.711525 [ 2.178965] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 04:06:35.711547 [ 2.186062] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 24 04:06:35.723525 [ 2.192093] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 24 04:06:35.735514 [ 2.192095] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 24 04:06:35.735542 [ 2.209500] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 24 04:06:35.747492 [ 2.215427] x2apic: IRQ remapping doesn't support X2APIC mode Sep 24 04:06:35.747514 [ 2.221846] Switched APIC routing to physical flat. Sep 24 04:06:35.759417 [ 2.227955] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 04:06:35.759439 [ 2.253475] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3985a93b406, max_idle_ns: 881590692928 ns Sep 24 04:06:35.795423 [ 2.265225] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.59 BogoMIPS (lpj=7981192) Sep 24 04:06:35.807418 [ 2.269251] CPU0: Thermal monitoring enabled (TM1) Sep 24 04:06:35.807439 [ 2.273303] process: using mwait in idle threads Sep 24 04:06:35.819417 [ 2.277226] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 04:06:35.819438 [ 2.281224] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 04:06:35.831420 [ 2.285226] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 04:06:35.843418 [ 2.289227] Spectre V2 : Mitigation: Retpolines Sep 24 04:06:35.843437 [ 2.293224] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 04:06:35.855419 [ 2.297224] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 04:06:35.855442 [ 2.301224] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 04:06:35.867423 [ 2.305225] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 04:06:35.879418 [ 2.309224] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 04:06:35.879440 [ 2.313226] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 04:06:35.891426 [ 2.317228] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 04:06:35.903418 [ 2.321224] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 04:06:35.903441 [ 2.325224] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 04:06:35.915424 [ 2.329228] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 04:06:35.927425 [ 2.333224] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 04:06:35.927447 [ 2.337224] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 04:06:35.939420 [ 2.341225] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 04:06:35.951415 [ 2.345224] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 04:06:35.963356 [ 2.369026] Freeing SMP alternatives memory: 36K Sep 24 04:06:35.975395 [ 2.369225] pid_max: default: 57344 minimum: 448 Sep 24 04:06:35.987415 [ 2.373338] LSM: Security Framework initializing Sep 24 04:06:35.987435 [ 2.377253] landlock: Up and running. Sep 24 04:06:35.999418 [ 2.381224] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 24 04:06:35.999441 [ 2.385264] AppArmor: AppArmor initialized Sep 24 04:06:36.011399 [ 2.389225] TOMOYO Linux initialized Sep 24 04:06:36.011418 [ 2.393229] LSM support for eBPF active Sep 24 04:06:36.011430 [ 2.418314] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 24 04:06:36.047375 [ 2.432912] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 24 04:06:36.059420 [ 2.433556] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 04:06:36.071418 [ 2.437511] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 04:06:36.083416 [ 2.442458] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 24 04:06:36.095411 [ 2.445478] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 04:06:36.095437 [ 2.449225] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 04:06:36.107418 [ 2.453260] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 04:06:36.119421 [ 2.457224] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 04:06:36.119443 [ 2.461249] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 04:06:36.131422 [ 2.465224] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 04:06:36.131444 [ 2.469243] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 24 04:06:36.143410 [ 2.473226] ... version: 3 Sep 24 04:06:36.155414 [ 2.477224] ... bit width: 48 Sep 24 04:06:36.155433 [ 2.481224] ... generic registers: 4 Sep 24 04:06:36.167415 [ 2.485224] ... value mask: 0000ffffffffffff Sep 24 04:06:36.167436 [ 2.489224] ... max period: 00007fffffffffff Sep 24 04:06:36.167449 [ 2.493224] ... fixed-purpose events: 3 Sep 24 04:06:36.179414 [ 2.497224] ... event mask: 000000070000000f Sep 24 04:06:36.179434 [ 2.501406] signal: max sigframe size: 1776 Sep 24 04:06:36.191417 [ 2.505243] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 24 04:06:36.203410 [ 2.509251] rcu: Hierarchical SRCU implementation. Sep 24 04:06:36.203431 [ 2.513224] rcu: Max phase no-delay instances is 1000. Sep 24 04:06:36.203446 [ 2.523055] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 24 04:06:36.227409 [ 2.526077] smp: Bringing up secondary CPUs ... Sep 24 04:06:36.227430 [ 2.529380] x86: Booting SMP configuration: Sep 24 04:06:36.227443 [ 2.533228] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 24 04:06:36.263415 [ 2.557227] .... node #1, CPUs: #14 Sep 24 04:06:36.275397 [ 2.057523] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 24 04:06:36.275420 [ 2.653363] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 24 04:06:36.407404 [ 2.681226] .... node #0, CPUs: #28 Sep 24 04:06:36.419414 [ 2.682834] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 04:06:36.431420 [ 2.689226] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 04:06:36.443428 [ 2.693224] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 04:06:36.467388 [ 2.697412] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 24 04:06:36.491393 [ 2.721228] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 24 04:06:36.527419 [ 2.746979] smp: Brought up 2 nodes, 56 CPUs Sep 24 04:06:36.539428 [ 2.753226] smpboot: Max logical packages: 2 Sep 24 04:06:36.539449 [ 2.757226] smpboot: Total of 56 processors activated (223523.13 BogoMIPS) Sep 24 04:06:36.551386 [ 2.873323] node 0 deferred pages initialised in 108ms Sep 24 04:06:36.695417 [ 2.877242] node 1 deferred pages initialised in 112ms Sep 24 04:06:36.707395 [ 2.888152] devtmpfs: initialized Sep 24 04:06:36.707415 [ 2.889322] x86/mm: Memory block size: 2048MB Sep 24 04:06:36.707428 [ 2.893870] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 04:06:36.719421 [ 2.897427] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 24 04:06:36.731423 [ 2.901535] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 24 04:06:36.743423 [ 2.905470] pinctrl core: initialized pinctrl subsystem Sep 24 04:06:36.743444 [ 2.911344] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 04:06:36.755406 [ 2.914325] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 24 04:06:36.767415 [ 2.918099] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 24 04:06:36.779414 [ 2.922101] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 24 04:06:36.791410 [ 2.925234] audit: initializing netlink subsys (disabled) Sep 24 04:06:36.791432 [ 2.929275] audit: type=2000 audit(1727150793.768:1): state=initialized audit_enabled=0 res=1 Sep 24 04:06:36.803425 [ 2.929417] thermal_sys: Registered thermal governor 'fair_share' Sep 24 04:06:36.803446 [ 2.933228] thermal_sys: Registered thermal governor 'bang_bang' Sep 24 04:06:36.816487 [ 2.937224] thermal_sys: Registered thermal governor 'step_wise' Sep 24 04:06:36.827411 [ 2.941224] thermal_sys: Registered thermal governor 'user_space' Sep 24 04:06:36.827434 [ 2.945225] thermal_sys: Registered thermal governor 'power_allocator' Sep 24 04:06:36.839413 [ 2.949271] cpuidle: using governor ladder Sep 24 04:06:36.839433 [ 2.961249] cpuidle: using governor menu Sep 24 04:06:36.851408 [ 2.965332] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 04:06:36.851434 [ 2.969226] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 24 04:06:36.863416 [ 2.973364] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 24 04:06:36.875422 [ 2.977226] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 24 04:06:36.875445 [ 2.981247] PCI: Using configuration type 1 for base access Sep 24 04:06:36.887409 [ 2.986948] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 24 04:06:36.899404 [ 2.990336] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 04:06:36.911413 [ 3.001299] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 24 04:06:36.911436 [ 3.009226] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 24 04:06:36.923417 [ 3.013230] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 24 04:06:36.935411 [ 3.021224] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 24 04:06:36.935434 [ 3.029411] ACPI: Added _OSI(Module Device) Sep 24 04:06:36.947416 [ 3.033226] ACPI: Added _OSI(Processor Device) Sep 24 04:06:36.947437 [ 3.041224] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 04:06:36.947451 [ 3.045225] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 04:06:36.959388 [ 3.093194] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 04:06:37.007397 [ 3.104790] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 04:06:37.019397 [ 3.118018] ACPI: Dynamic OEM Table Load: Sep 24 04:06:37.031383 [ 3.152987] ACPI: Interpreter enabled Sep 24 04:06:37.067405 [ 3.157239] ACPI: PM: (supports S0 S5) Sep 24 04:06:37.067424 [ 3.161224] ACPI: Using IOAPIC for interrupt routing Sep 24 04:06:37.079413 [ 3.165318] HEST: Table parsing has been initialized. Sep 24 04:06:37.079442 [ 3.173772] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 24 04:06:37.091423 [ 3.181227] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 04:06:37.103415 [ 3.189224] PCI: Using E820 reservations for host bridge windows Sep 24 04:06:37.103436 [ 3.197993] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 04:06:37.115392 [ 3.245273] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 04:06:37.163415 [ 3.249228] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 04:06:37.175411 [ 3.263200] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 04:06:37.187414 [ 3.270124] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 04:06:37.187441 [ 3.281225] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 04:06:37.199423 [ 3.289269] PCI host bridge to bus 0000:ff Sep 24 04:06:37.199442 [ 3.293226] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 24 04:06:37.211421 [ 3.301225] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 04:06:37.223415 [ 3.309239] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 04:06:37.223437 [ 3.313292] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 04:06:37.235418 [ 3.321281] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 04:06:37.235440 [ 3.329297] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 04:06:37.247415 [ 3.333276] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 04:06:37.247437 [ 3.341287] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 04:06:37.259419 [ 3.349292] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 04:06:37.271414 [ 3.353275] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 04:06:37.271437 [ 3.361273] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 04:06:37.283413 [ 3.369272] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 04:06:37.283434 [ 3.373277] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 04:06:37.295416 [ 3.381273] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 04:06:37.295438 [ 3.389274] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 04:06:37.307417 [ 3.397283] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 04:06:37.319416 [ 3.401272] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 04:06:37.319439 [ 3.409272] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 04:06:37.331413 [ 3.417275] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 04:06:37.331435 [ 3.421272] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 04:06:37.343413 [ 3.429273] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 04:06:37.343435 [ 3.437272] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 04:06:37.355417 [ 3.441273] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 04:06:37.355438 [ 3.449281] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 04:06:37.367421 [ 3.457272] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 04:06:37.379413 [ 3.461272] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 04:06:37.379435 [ 3.469274] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 04:06:37.391414 [ 3.477274] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 04:06:37.391435 [ 3.481272] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 04:06:37.403414 [ 3.489273] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 04:06:37.403436 [ 3.497273] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 04:06:37.415418 [ 3.505281] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 04:06:37.427410 [ 3.509274] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 04:06:37.427440 [ 3.517273] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 04:06:37.439414 [ 3.525278] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 04:06:37.439436 [ 3.529277] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 04:06:37.451418 [ 3.537273] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 04:06:37.451440 [ 3.545273] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 04:06:37.463420 [ 3.549274] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 04:06:37.463441 [ 3.557266] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 04:06:37.475422 [ 3.565276] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 04:06:37.487413 [ 3.569260] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 04:06:37.487436 [ 3.577281] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 04:06:37.499414 [ 3.585319] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 04:06:37.499436 [ 3.589293] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 04:06:37.511416 [ 3.597294] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 04:06:37.511438 [ 3.605291] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 04:06:37.523418 [ 3.613283] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 04:06:37.535409 [ 3.617278] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 04:06:37.535431 [ 3.625292] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 04:06:37.547413 [ 3.633291] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 04:06:37.547435 [ 3.637292] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 04:06:37.559426 [ 3.645289] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 04:06:37.559447 [ 3.653275] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 04:06:37.571414 [ 3.657275] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 04:06:37.571436 [ 3.665284] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 04:06:37.583419 [ 3.673280] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 04:06:37.595413 [ 3.677319] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 04:06:37.595435 [ 3.685294] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 04:06:37.607413 [ 3.693292] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 04:06:37.607435 [ 3.701291] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 04:06:37.619416 [ 3.705275] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 04:06:37.619438 [ 3.713281] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 04:06:37.631423 [ 3.721333] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 04:06:37.643408 [ 3.725293] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 04:06:37.643431 [ 3.733294] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 04:06:37.655414 [ 3.741294] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 04:06:37.655436 [ 3.745275] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 04:06:37.667416 [ 3.753275] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 04:06:37.667438 [ 3.761276] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 04:06:37.679418 [ 3.765285] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 04:06:37.679440 [ 3.773285] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 04:06:37.691420 [ 3.781274] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 04:06:37.703414 [ 3.789276] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 04:06:37.703437 [ 3.793259] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 04:06:37.715413 [ 3.801279] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 04:06:37.715435 [ 3.809277] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 04:06:37.727415 [ 3.813368] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 24 04:06:37.727444 [ 3.821227] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 04:06:37.739424 [ 3.829693] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 04:06:37.751414 [ 3.842125] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 04:06:37.763420 [ 3.849225] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 04:06:37.775413 [ 3.857265] PCI host bridge to bus 0000:7f Sep 24 04:06:37.775433 [ 3.865224] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 24 04:06:37.787413 [ 3.869224] pci_bus 0000:7f: root bus resource [bus 7f] Sep 24 04:06:37.787434 [ 3.877234] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 04:06:37.799421 [ 3.885278] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 04:06:37.799444 [ 3.889286] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 04:06:37.811415 [ 3.897290] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 04:06:37.811436 [ 3.905274] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 04:06:37.823414 [ 3.909279] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 04:06:37.823436 [ 3.917289] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 04:06:37.835420 [ 3.925270] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 04:06:37.847415 [ 3.929269] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 04:06:37.847438 [ 3.937269] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 04:06:37.859415 [ 3.945282] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 04:06:37.859437 [ 3.949272] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 04:06:37.871417 [ 3.957269] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 04:06:37.871438 [ 3.965271] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 04:06:37.883416 [ 3.973272] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 04:06:37.895414 [ 3.977271] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 04:06:37.895436 [ 3.986180] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 04:06:37.907412 [ 3.993270] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 04:06:37.907434 [ 3.997280] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 04:06:37.919416 [ 4.005269] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 04:06:37.919437 [ 4.013271] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 04:06:37.931460 [ 4.017270] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 04:06:37.931482 [ 4.025271] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 04:06:37.943420 [ 4.033269] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 04:06:37.955410 [ 4.037273] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 04:06:37.955433 [ 4.045269] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 04:06:37.967414 [ 4.053277] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 04:06:37.967436 [ 4.057270] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 04:06:37.979418 [ 4.065272] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 04:06:37.979439 [ 4.073271] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 04:06:37.991418 [ 4.081269] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 04:06:38.003412 [ 4.085272] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 04:06:38.003434 [ 4.093269] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 04:06:38.015412 [ 4.101272] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 04:06:38.015434 [ 4.105278] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 04:06:38.027416 [ 4.113269] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 04:06:38.027445 [ 4.121270] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 04:06:38.039420 [ 4.125257] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 04:06:38.039441 [ 4.133274] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 04:06:38.051418 [ 4.141257] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 04:06:38.063412 [ 4.145279] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 04:06:38.063434 [ 4.153315] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 04:06:38.075413 [ 4.161300] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 04:06:38.075435 [ 4.165287] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 04:06:38.087415 [ 4.173293] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 04:06:38.087436 [ 4.181273] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 04:06:38.099420 [ 4.189276] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 04:06:38.111411 [ 4.193287] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 04:06:38.111433 [ 4.201288] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 04:06:38.123414 [ 4.209287] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 04:06:38.123437 [ 4.213291] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 04:06:38.135413 [ 4.221272] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 04:06:38.135434 [ 4.229273] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 04:06:38.147415 [ 4.233271] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 04:06:38.147436 [ 4.241276] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 04:06:38.159420 [ 4.249314] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 04:06:38.171410 [ 4.253288] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 04:06:38.171433 [ 4.261287] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 04:06:38.183413 [ 4.269296] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 04:06:38.183435 [ 4.277278] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 04:06:38.195418 [ 4.281279] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 04:06:38.195440 [ 4.289320] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 04:06:38.207421 [ 4.297289] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 04:06:38.219410 [ 4.301287] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 04:06:38.219432 [ 4.309285] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 04:06:38.231414 [ 4.317273] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 04:06:38.231436 [ 4.321285] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 04:06:38.243416 [ 4.329274] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 04:06:38.243437 [ 4.337283] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 04:06:38.255424 [ 4.341271] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 04:06:38.267411 [ 4.349273] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 04:06:38.267434 [ 4.357272] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 04:06:38.279411 [ 4.361258] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 04:06:38.279434 [ 4.369280] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 04:06:38.291404 [ 4.377281] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 04:06:38.291426 [ 4.399208] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 24 04:06:38.315420 [ 4.405228] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 04:06:38.327416 [ 4.413548] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 04:06:38.339411 [ 4.421840] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 04:06:38.339437 [ 4.433224] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 04:06:38.351429 [ 4.441917] PCI host bridge to bus 0000:00 Sep 24 04:06:38.363414 [ 4.445225] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 24 04:06:38.363437 [ 4.453226] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 24 04:06:38.375416 [ 4.461224] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 24 04:06:38.387421 [ 4.469224] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 24 04:06:38.387446 [ 4.477224] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 24 04:06:38.399420 [ 4.489224] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 24 04:06:38.411409 [ 4.493252] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 24 04:06:38.411432 [ 4.501364] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 24 04:06:38.423411 [ 4.505278] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 24 04:06:38.423433 [ 4.513356] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 24 04:06:38.435412 [ 4.521278] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 24 04:06:38.435435 [ 4.529352] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 04:06:38.447417 [ 4.533277] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 24 04:06:38.447438 [ 4.541357] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 24 04:06:38.459419 [ 4.549277] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 24 04:06:38.471410 [ 4.553355] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 24 04:06:38.471432 [ 4.561277] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 24 04:06:38.483415 [ 4.569342] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 04:06:38.483437 [ 4.577322] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 04:06:38.495415 [ 4.581340] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 04:06:38.495436 [ 4.589304] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 04:06:38.507427 [ 4.597231] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 24 04:06:38.519413 [ 4.601327] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 24 04:06:38.519435 [ 4.609423] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 24 04:06:38.531415 [ 4.617237] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 24 04:06:38.531437 [ 4.621231] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 24 04:06:38.543417 [ 4.629231] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 24 04:06:38.543438 [ 4.637232] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 24 04:06:38.555415 [ 4.641231] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 24 04:06:38.555436 [ 4.649231] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 24 04:06:38.567416 [ 4.653265] pci 0000:00:11.4: PME# supported from D3hot Sep 24 04:06:38.567437 [ 4.661316] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 24 04:06:38.579421 [ 4.669241] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 24 04:06:38.591417 [ 4.677284] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 24 04:06:38.591439 [ 4.681300] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 24 04:06:38.603416 [ 4.689240] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 24 04:06:38.615410 [ 4.697285] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 24 04:06:38.615433 [ 4.705316] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 24 04:06:38.627415 [ 4.709238] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 24 04:06:38.627437 [ 4.717307] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 24 04:06:38.639413 [ 4.725332] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 24 04:06:38.639435 [ 4.733301] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 24 04:06:38.651418 [ 4.737249] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 04:06:38.651446 [ 4.745225] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 04:06:38.663419 [ 4.753320] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 24 04:06:38.675417 [ 4.757304] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 24 04:06:38.675439 [ 4.765243] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 24 04:06:38.687412 [ 4.769225] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 24 04:06:38.687435 [ 4.777324] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 24 04:06:38.699416 [ 4.785238] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 24 04:06:38.699438 [ 4.793307] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 24 04:06:38.711418 [ 4.797321] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 24 04:06:38.711439 [ 4.805415] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 24 04:06:38.723416 [ 4.813235] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 24 04:06:38.735413 [ 4.817231] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 24 04:06:38.735435 [ 4.825230] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 24 04:06:38.747414 [ 4.829230] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 24 04:06:38.747436 [ 4.837230] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 24 04:06:38.759415 [ 4.845230] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 24 04:06:38.759438 [ 4.849259] pci 0000:00:1f.2: PME# supported from D3hot Sep 24 04:06:38.771415 [ 4.857452] acpiphp: Slot [0] registered Sep 24 04:06:38.771435 [ 4.861266] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 24 04:06:38.783413 [ 4.869235] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 24 04:06:38.783435 [ 4.873236] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 24 04:06:38.795415 [ 4.881231] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 24 04:06:38.795437 [ 4.889241] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 24 04:06:38.807417 [ 4.893291] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 24 04:06:38.819413 [ 4.901248] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 24 04:06:38.819439 [ 4.909224] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 04:06:38.831426 [ 4.921236] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 24 04:06:38.843421 [ 4.933224] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 04:06:38.855420 [ 4.945398] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 24 04:06:38.867414 [ 4.949235] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 24 04:06:38.867436 [ 4.957236] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 24 04:06:38.879415 [ 4.965230] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 24 04:06:38.879437 [ 4.969241] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 24 04:06:38.891416 [ 4.977299] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 24 04:06:38.891438 [ 4.985245] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 24 04:06:38.903426 [ 4.993224] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 04:06:38.915422 [ 5.005237] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 24 04:06:38.927428 [ 5.013224] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 04:06:38.939419 [ 5.025369] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 04:06:38.939440 [ 5.033226] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 04:06:38.951420 [ 5.037225] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 04:06:38.963421 [ 5.045226] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 04:06:38.963448 [ 5.057380] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 04:06:38.975414 [ 5.061388] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 04:06:38.975433 [ 5.065391] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 24 04:06:38.987416 [ 5.073232] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 24 04:06:38.987437 [ 5.081230] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 24 04:06:38.999420 [ 5.089230] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 24 04:06:39.011417 [ 5.097232] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 24 04:06:39.011440 [ 5.101228] pci 0000:05:00.0: enabling Extended Tags Sep 24 04:06:39.023415 [ 5.109236] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 24 04:06:39.035414 [ 5.121224] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 24 04:06:39.035437 [ 5.129254] pci 0000:05:00.0: supports D1 D2 Sep 24 04:06:39.047415 [ 5.133324] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 04:06:39.047435 [ 5.137226] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 04:06:39.059415 [ 5.145225] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 04:06:39.059437 [ 5.153377] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 04:06:39.071417 [ 5.157265] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 04:06:39.071437 [ 5.165295] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 24 04:06:39.083419 [ 5.169249] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 24 04:06:39.095412 [ 5.177237] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 24 04:06:39.095435 [ 5.185237] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 24 04:06:39.107414 [ 5.193278] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 24 04:06:39.107437 [ 5.201249] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 24 04:06:39.119421 [ 5.209394] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 04:06:39.131410 [ 5.213228] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 04:06:39.131433 [ 5.221993] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 24 04:06:39.143422 [ 5.229227] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 04:06:39.155421 [ 5.241542] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 04:06:39.155446 [ 5.249824] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 04:06:39.167426 [ 5.257226] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 04:06:39.179422 [ 5.265553] PCI host bridge to bus 0000:80 Sep 24 04:06:39.179441 [ 5.273225] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 24 04:06:39.191419 [ 5.281224] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 24 04:06:39.203420 [ 5.289224] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 24 04:06:39.203445 [ 5.297224] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 24 04:06:39.215420 [ 5.301247] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 04:06:39.227410 [ 5.309284] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 24 04:06:39.227433 [ 5.317362] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 04:06:39.239410 [ 5.321316] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 04:06:39.239432 [ 5.329352] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 04:06:39.251413 [ 5.337309] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 04:06:39.251435 [ 5.345231] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 24 04:06:39.263415 [ 5.349483] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 04:06:39.263443 [ 5.357692] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 24 04:06:39.275420 [ 5.365277] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 24 04:06:39.287412 [ 5.369275] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 24 04:06:39.287434 [ 5.377276] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 24 04:06:39.299418 [ 5.385274] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 24 04:06:39.299440 [ 5.389224] ACPI: PCI: Interrupt link LNKE disabled Sep 24 04:06:39.311414 [ 5.397274] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 24 04:06:39.311436 [ 5.401224] ACPI: PCI: Interrupt link LNKF disabled Sep 24 04:06:39.323414 [ 5.409273] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 24 04:06:39.323437 [ 5.413224] ACPI: PCI: Interrupt link LNKG disabled Sep 24 04:06:39.335415 [ 5.421273] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 24 04:06:39.335438 [ 5.425224] ACPI: PCI: Interrupt link LNKH disabled Sep 24 04:06:39.347420 [ 5.433538] iommu: Default domain type: Translated Sep 24 04:06:39.347441 [ 5.437226] iommu: DMA domain TLB invalidation policy: lazy mode Sep 24 04:06:39.359415 [ 5.445347] pps_core: LinuxPPS API ver. 1 registered Sep 24 04:06:39.359436 [ 5.449224] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 24 04:06:39.371428 [ 5.461226] PTP clock support registered Sep 24 04:06:39.371447 [ 5.465244] EDAC MC: Ver: 3.0.0 Sep 24 04:06:39.383413 [ 5.469297] NetLabel: Initializing Sep 24 04:06:39.383431 [ 5.473084] NetLabel: domain hash size = 128 Sep 24 04:06:39.395417 [ 5.477224] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 24 04:06:39.395440 [ 5.485243] NetLabel: unlabeled traffic allowed by default Sep 24 04:06:39.407389 [ 5.489224] PCI: Using ACPI for IRQ routing Sep 24 04:06:39.407410 [ 5.501276] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 24 04:06:39.419419 [ 5.505223] pci 0000:08:00.0: vgaarb: bridge control possible Sep 24 04:06:39.419441 [ 5.505223] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 24 04:06:39.431424 [ 5.521226] vgaarb: loaded Sep 24 04:06:39.443413 [ 5.524346] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 24 04:06:39.443435 [ 5.533224] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 24 04:06:39.455402 [ 5.541225] clocksource: Switched to clocksource tsc-early Sep 24 04:06:39.455423 [ 5.547674] VFS: Disk quotas dquot_6.6.0 Sep 24 04:06:39.467416 [ 5.552092] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 24 04:06:39.467439 [ 5.559969] AppArmor: AppArmor Filesystem Enabled Sep 24 04:06:39.479415 [ 5.565236] pnp: PnP ACPI init Sep 24 04:06:39.479433 [ 5.569094] system 00:01: [io 0x0500-0x057f] has been reserved Sep 24 04:06:39.491415 [ 5.575706] system 00:01: [io 0x0400-0x047f] has been reserved Sep 24 04:06:39.491437 [ 5.582314] system 00:01: [io 0x0580-0x059f] has been reserved Sep 24 04:06:39.503416 [ 5.588920] system 00:01: [io 0x0600-0x061f] has been reserved Sep 24 04:06:39.503438 [ 5.595528] system 00:01: [io 0x0880-0x0883] has been reserved Sep 24 04:06:39.515416 [ 5.602134] system 00:01: [io 0x0800-0x081f] has been reserved Sep 24 04:06:39.515438 [ 5.608742] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 24 04:06:39.527423 [ 5.616127] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 24 04:06:39.539419 [ 5.623512] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 24 04:06:39.539441 [ 5.630896] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 24 04:06:39.551420 [ 5.638271] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 24 04:06:39.563414 [ 5.645654] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 24 04:06:39.563437 [ 5.653038] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 24 04:06:39.575403 [ 5.661332] pnp: PnP ACPI: found 4 devices Sep 24 04:06:39.575423 [ 5.672245] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 24 04:06:39.599410 [ 5.682261] NET: Registered PF_INET protocol family Sep 24 04:06:39.599432 [ 5.688310] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 24 04:06:39.611396 [ 5.701734] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 24 04:06:39.623422 [ 5.711676] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 24 04:06:39.635416 [ 5.721490] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 24 04:06:39.647412 [ 5.732687] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 24 04:06:39.647437 [ 5.741392] TCP: Hash tables configured (established 524288 bind 65536) Sep 24 04:06:39.659416 [ 5.749507] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 24 04:06:39.671431 [ 5.758731] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 04:06:39.683409 [ 5.767014] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 04:06:39.683436 [ 5.775628] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 24 04:06:39.695419 [ 5.781946] NET: Registered PF_XDP protocol family Sep 24 04:06:39.695439 [ 5.787354] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 04:06:39.707416 [ 5.793190] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 04:06:39.707438 [ 5.799992] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 04:06:39.719421 [ 5.807566] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 04:06:39.731423 [ 5.816794] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 04:06:39.731444 [ 5.822339] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 04:06:39.743415 [ 5.827884] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 04:06:39.743435 [ 5.833423] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 04:06:39.755416 [ 5.840226] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 04:06:39.755439 [ 5.847798] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 04:06:39.767418 [ 5.853343] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 04:06:39.767438 [ 5.858891] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 04:06:39.779421 [ 5.864434] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 04:06:39.779443 [ 5.872018] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 24 04:06:39.791422 [ 5.878917] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 24 04:06:39.803417 [ 5.885806] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 24 04:06:39.803440 [ 5.893479] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 24 04:06:39.815420 [ 5.901151] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 24 04:06:39.827412 [ 5.909407] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 24 04:06:39.827434 [ 5.915626] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 24 04:06:39.839413 [ 5.922621] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 04:06:39.839438 [ 5.931266] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 24 04:06:39.851418 [ 5.937487] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 24 04:06:39.851441 [ 5.944474] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 24 04:06:39.863419 [ 5.951604] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 04:06:39.863440 [ 5.957151] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 24 04:06:39.875420 [ 5.964050] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 24 04:06:39.887410 [ 5.971726] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 24 04:06:39.887442 [ 5.980310] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 04:06:39.899398 [ 6.009643] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 20944 usecs Sep 24 04:06:39.935366 [ 6.041620] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23146 usecs Sep 24 04:06:39.959420 [ 6.049891] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 24 04:06:39.971417 [ 6.057088] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 04:06:39.971440 [ 6.065022] DMAR: No SATC found Sep 24 04:06:39.983417 [ 6.065051] Trying to unpack rootfs image as initramfs... Sep 24 04:06:39.983438 [ 6.068529] DMAR: dmar0: Using Queued invalidation Sep 24 04:06:39.995413 [ 6.068542] DMAR: dmar1: Using Queued invalidation Sep 24 04:06:39.995434 [ 6.085375] pci 0000:80:02.0: Adding to iommu group 0 Sep 24 04:06:40.007411 [ 6.091815] pci 0000:ff:08.0: Adding to iommu group 1 Sep 24 04:06:40.007432 [ 6.097489] pci 0000:ff:08.2: Adding to iommu group 1 Sep 24 04:06:40.019412 [ 6.103168] pci 0000:ff:08.3: Adding to iommu group 2 Sep 24 04:06:40.019433 [ 6.108893] pci 0000:ff:09.0: Adding to iommu group 3 Sep 24 04:06:40.031411 [ 6.114563] pci 0000:ff:09.2: Adding to iommu group 3 Sep 24 04:06:40.031432 [ 6.120234] pci 0000:ff:09.3: Adding to iommu group 4 Sep 24 04:06:40.043411 [ 6.126016] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 24 04:06:40.043433 [ 6.131688] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 24 04:06:40.055410 [ 6.137359] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 24 04:06:40.055431 [ 6.143030] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 24 04:06:40.055445 [ 6.148919] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 24 04:06:40.067418 [ 6.154591] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 24 04:06:40.067438 [ 6.160262] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 24 04:06:40.079418 [ 6.165935] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 24 04:06:40.079438 [ 6.171600] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 24 04:06:40.091416 [ 6.177272] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 24 04:06:40.091436 [ 6.182944] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 24 04:06:40.103414 [ 6.188615] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 24 04:06:40.103434 [ 6.194450] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 24 04:06:40.115419 [ 6.200124] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 24 04:06:40.115440 [ 6.205798] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 24 04:06:40.127413 [ 6.211472] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 24 04:06:40.127434 [ 6.217144] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 24 04:06:40.139409 [ 6.222817] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 24 04:06:40.139430 [ 6.228680] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 24 04:06:40.151410 [ 6.234356] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 24 04:06:40.151431 [ 6.240029] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 24 04:06:40.163411 [ 6.245702] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 24 04:06:40.163432 [ 6.251377] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 24 04:06:40.163446 [ 6.257051] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 24 04:06:40.175417 [ 6.262725] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 24 04:06:40.175437 [ 6.268533] pci 0000:ff:10.0: Adding to iommu group 9 Sep 24 04:06:40.187417 [ 6.274209] pci 0000:ff:10.1: Adding to iommu group 9 Sep 24 04:06:40.187437 [ 6.279884] pci 0000:ff:10.5: Adding to iommu group 9 Sep 24 04:06:40.199416 [ 6.285563] pci 0000:ff:10.6: Adding to iommu group 9 Sep 24 04:06:40.199437 [ 6.291239] pci 0000:ff:10.7: Adding to iommu group 9 Sep 24 04:06:40.211415 [ 6.297020] pci 0000:ff:12.0: Adding to iommu group 10 Sep 24 04:06:40.211436 [ 6.302793] pci 0000:ff:12.1: Adding to iommu group 10 Sep 24 04:06:40.223415 [ 6.308564] pci 0000:ff:12.4: Adding to iommu group 10 Sep 24 04:06:40.223444 [ 6.314335] pci 0000:ff:12.5: Adding to iommu group 10 Sep 24 04:06:40.235414 [ 6.320095] pci 0000:ff:13.0: Adding to iommu group 11 Sep 24 04:06:40.235435 [ 6.325866] pci 0000:ff:13.1: Adding to iommu group 12 Sep 24 04:06:40.247415 [ 6.331634] pci 0000:ff:13.2: Adding to iommu group 13 Sep 24 04:06:40.247436 [ 6.337405] pci 0000:ff:13.3: Adding to iommu group 14 Sep 24 04:06:40.259412 [ 6.343231] pci 0000:ff:13.6: Adding to iommu group 15 Sep 24 04:06:40.259433 [ 6.349007] pci 0000:ff:13.7: Adding to iommu group 15 Sep 24 04:06:40.271415 [ 6.354774] pci 0000:ff:14.0: Adding to iommu group 16 Sep 24 04:06:40.271436 [ 6.360542] pci 0000:ff:14.1: Adding to iommu group 17 Sep 24 04:06:40.283412 [ 6.366310] pci 0000:ff:14.2: Adding to iommu group 18 Sep 24 04:06:40.283433 [ 6.372079] pci 0000:ff:14.3: Adding to iommu group 19 Sep 24 04:06:40.295408 [ 6.377956] pci 0000:ff:14.4: Adding to iommu group 20 Sep 24 04:06:40.295429 [ 6.383730] pci 0000:ff:14.5: Adding to iommu group 20 Sep 24 04:06:40.307411 [ 6.389503] pci 0000:ff:14.6: Adding to iommu group 20 Sep 24 04:06:40.307433 [ 6.395277] pci 0000:ff:14.7: Adding to iommu group 20 Sep 24 04:06:40.307446 [ 6.401047] pci 0000:ff:16.0: Adding to iommu group 21 Sep 24 04:06:40.319417 [ 6.406820] pci 0000:ff:16.1: Adding to iommu group 22 Sep 24 04:06:40.319438 [ 6.412588] pci 0000:ff:16.2: Adding to iommu group 23 Sep 24 04:06:40.331415 [ 6.418360] pci 0000:ff:16.3: Adding to iommu group 24 Sep 24 04:06:40.331436 [ 6.424181] pci 0000:ff:16.6: Adding to iommu group 25 Sep 24 04:06:40.343418 [ 6.429958] pci 0000:ff:16.7: Adding to iommu group 25 Sep 24 04:06:40.343438 [ 6.435726] pci 0000:ff:17.0: Adding to iommu group 26 Sep 24 04:06:40.355419 [ 6.441497] pci 0000:ff:17.1: Adding to iommu group 27 Sep 24 04:06:40.355439 [ 6.447267] pci 0000:ff:17.2: Adding to iommu group 28 Sep 24 04:06:40.367415 [ 6.453036] pci 0000:ff:17.3: Adding to iommu group 29 Sep 24 04:06:40.367435 [ 6.458913] pci 0000:ff:17.4: Adding to iommu group 30 Sep 24 04:06:40.379421 [ 6.464689] pci 0000:ff:17.5: Adding to iommu group 30 Sep 24 04:06:40.379442 [ 6.470467] pci 0000:ff:17.6: Adding to iommu group 30 Sep 24 04:06:40.391411 [ 6.476244] pci 0000:ff:17.7: Adding to iommu group 30 Sep 24 04:06:40.391432 [ 6.482149] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 24 04:06:40.403415 [ 6.487927] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 24 04:06:40.403436 [ 6.493704] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 24 04:06:40.415416 [ 6.499480] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 24 04:06:40.415437 [ 6.505256] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 24 04:06:40.427413 [ 6.511078] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 24 04:06:40.427434 [ 6.516856] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 24 04:06:40.439414 [ 6.522682] pci 0000:7f:08.0: Adding to iommu group 33 Sep 24 04:06:40.439435 [ 6.528461] pci 0000:7f:08.2: Adding to iommu group 33 Sep 24 04:06:40.451411 [ 6.534237] pci 0000:7f:08.3: Adding to iommu group 34 Sep 24 04:06:40.451432 [ 6.540061] pci 0000:7f:09.0: Adding to iommu group 35 Sep 24 04:06:40.463414 [ 6.545840] pci 0000:7f:09.2: Adding to iommu group 35 Sep 24 04:06:40.463435 [ 6.551611] pci 0000:7f:09.3: Adding to iommu group 36 Sep 24 04:06:40.475408 [ 6.557490] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 24 04:06:40.475429 [ 6.563269] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 24 04:06:40.475443 [ 6.569048] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 24 04:06:40.487418 [ 6.574821] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 24 04:06:40.487438 [ 6.580809] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 24 04:06:40.499419 [ 6.586593] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 24 04:06:40.499440 [ 6.592373] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 24 04:06:40.511415 [ 6.598145] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 24 04:06:40.511445 [ 6.603925] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 24 04:06:40.523418 [ 6.609704] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 24 04:06:40.523438 [ 6.615483] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 24 04:06:40.535415 [ 6.621254] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 24 04:06:40.535436 [ 6.627190] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 24 04:06:40.547416 [ 6.632972] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 24 04:06:40.547437 [ 6.638753] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 24 04:06:40.559416 [ 6.644534] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 24 04:06:40.559436 [ 6.650318] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 24 04:06:40.571414 [ 6.656100] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 24 04:06:40.571435 [ 6.662062] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 24 04:06:40.583415 [ 6.667845] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 24 04:06:40.583436 [ 6.673626] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 24 04:06:40.595412 [ 6.679406] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 24 04:06:40.595433 [ 6.685187] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 24 04:06:40.607413 [ 6.690968] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 24 04:06:40.607435 [ 6.696749] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 24 04:06:40.619411 [ 6.702656] pci 0000:7f:10.0: Adding to iommu group 41 Sep 24 04:06:40.619432 [ 6.708440] pci 0000:7f:10.1: Adding to iommu group 41 Sep 24 04:06:40.631410 [ 6.714222] pci 0000:7f:10.5: Adding to iommu group 41 Sep 24 04:06:40.631431 [ 6.720004] pci 0000:7f:10.6: Adding to iommu group 41 Sep 24 04:06:40.643409 [ 6.725786] pci 0000:7f:10.7: Adding to iommu group 41 Sep 24 04:06:40.643430 [ 6.731664] pci 0000:7f:12.0: Adding to iommu group 42 Sep 24 04:06:40.655414 [ 6.737447] pci 0000:7f:12.1: Adding to iommu group 42 Sep 24 04:06:40.655435 [ 6.743230] pci 0000:7f:12.4: Adding to iommu group 42 Sep 24 04:06:40.655449 [ 6.749014] pci 0000:7f:12.5: Adding to iommu group 42 Sep 24 04:06:40.667415 [ 6.754782] pci 0000:7f:13.0: Adding to iommu group 43 Sep 24 04:06:40.667436 [ 6.760553] pci 0000:7f:13.1: Adding to iommu group 44 Sep 24 04:06:40.679417 [ 6.766323] pci 0000:7f:13.2: Adding to iommu group 45 Sep 24 04:06:40.679438 [ 6.772099] pci 0000:7f:13.3: Adding to iommu group 46 Sep 24 04:06:40.691417 [ 6.777922] pci 0000:7f:13.6: Adding to iommu group 47 Sep 24 04:06:40.691438 [ 6.783705] pci 0000:7f:13.7: Adding to iommu group 47 Sep 24 04:06:40.703416 [ 6.789474] pci 0000:7f:14.0: Adding to iommu group 48 Sep 24 04:06:40.703437 [ 6.795243] pci 0000:7f:14.1: Adding to iommu group 49 Sep 24 04:06:40.715418 [ 6.801012] pci 0000:7f:14.2: Adding to iommu group 50 Sep 24 04:06:40.715439 [ 6.806780] pci 0000:7f:14.3: Adding to iommu group 51 Sep 24 04:06:40.727412 [ 6.812657] pci 0000:7f:14.4: Adding to iommu group 52 Sep 24 04:06:40.727433 [ 6.818443] pci 0000:7f:14.5: Adding to iommu group 52 Sep 24 04:06:40.739415 [ 6.824228] pci 0000:7f:14.6: Adding to iommu group 52 Sep 24 04:06:40.739436 [ 6.830018] pci 0000:7f:14.7: Adding to iommu group 52 Sep 24 04:06:40.751416 [ 6.835786] pci 0000:7f:16.0: Adding to iommu group 53 Sep 24 04:06:40.751437 [ 6.841557] pci 0000:7f:16.1: Adding to iommu group 54 Sep 24 04:06:40.763414 [ 6.847329] pci 0000:7f:16.2: Adding to iommu group 55 Sep 24 04:06:40.763436 [ 6.853099] pci 0000:7f:16.3: Adding to iommu group 56 Sep 24 04:06:40.775412 [ 6.858920] pci 0000:7f:16.6: Adding to iommu group 57 Sep 24 04:06:40.775433 [ 6.864708] pci 0000:7f:16.7: Adding to iommu group 57 Sep 24 04:06:40.787412 [ 6.870479] pci 0000:7f:17.0: Adding to iommu group 58 Sep 24 04:06:40.787433 [ 6.876253] pci 0000:7f:17.1: Adding to iommu group 59 Sep 24 04:06:40.799412 [ 6.880865] Freeing initrd memory: 39816K Sep 24 04:06:40.799431 [ 6.882044] pci 0000:7f:17.2: Adding to iommu group 60 Sep 24 04:06:40.799452 [ 6.892236] pci 0000:7f:17.3: Adding to iommu group 61 Sep 24 04:06:40.811414 [ 6.898113] pci 0000:7f:17.4: Adding to iommu group 62 Sep 24 04:06:40.811434 [ 6.903902] pci 0000:7f:17.5: Adding to iommu group 62 Sep 24 04:06:40.823415 [ 6.909692] pci 0000:7f:17.6: Adding to iommu group 62 Sep 24 04:06:40.823435 [ 6.915486] pci 0000:7f:17.7: Adding to iommu group 62 Sep 24 04:06:40.835415 [ 6.921393] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 24 04:06:40.835436 [ 6.927181] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 24 04:06:40.847419 [ 6.932960] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 24 04:06:40.847440 [ 6.938747] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 24 04:06:40.859414 [ 6.944527] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 24 04:06:40.859434 [ 6.950343] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 24 04:06:40.871414 [ 6.956133] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 24 04:06:40.871435 [ 6.961901] pci 0000:00:00.0: Adding to iommu group 65 Sep 24 04:06:40.883415 [ 6.967673] pci 0000:00:01.0: Adding to iommu group 66 Sep 24 04:06:40.883435 [ 6.973443] pci 0000:00:01.1: Adding to iommu group 67 Sep 24 04:06:40.895415 [ 6.979214] pci 0000:00:02.0: Adding to iommu group 68 Sep 24 04:06:40.895436 [ 6.984975] pci 0000:00:02.2: Adding to iommu group 69 Sep 24 04:06:40.907414 [ 6.990753] pci 0000:00:03.0: Adding to iommu group 70 Sep 24 04:06:40.907435 [ 6.996521] pci 0000:00:05.0: Adding to iommu group 71 Sep 24 04:06:40.919412 [ 7.002291] pci 0000:00:05.1: Adding to iommu group 72 Sep 24 04:06:40.919433 [ 7.008060] pci 0000:00:05.2: Adding to iommu group 73 Sep 24 04:06:40.931409 [ 7.013827] pci 0000:00:05.4: Adding to iommu group 74 Sep 24 04:06:40.931430 [ 7.019594] pci 0000:00:11.0: Adding to iommu group 75 Sep 24 04:06:40.943410 [ 7.025391] pci 0000:00:11.4: Adding to iommu group 76 Sep 24 04:06:40.943431 [ 7.031205] pci 0000:00:16.0: Adding to iommu group 77 Sep 24 04:06:40.943445 [ 7.036995] pci 0000:00:16.1: Adding to iommu group 77 Sep 24 04:06:40.955416 [ 7.042761] pci 0000:00:1a.0: Adding to iommu group 78 Sep 24 04:06:40.955437 [ 7.048531] pci 0000:00:1c.0: Adding to iommu group 79 Sep 24 04:06:40.967418 [ 7.054299] pci 0000:00:1c.3: Adding to iommu group 80 Sep 24 04:06:40.967439 [ 7.060066] pci 0000:00:1d.0: Adding to iommu group 81 Sep 24 04:06:40.979416 [ 7.065890] pci 0000:00:1f.0: Adding to iommu group 82 Sep 24 04:06:40.979437 [ 7.071683] pci 0000:00:1f.2: Adding to iommu group 82 Sep 24 04:06:40.991416 [ 7.077457] pci 0000:01:00.0: Adding to iommu group 83 Sep 24 04:06:40.991437 [ 7.083225] pci 0000:01:00.1: Adding to iommu group 84 Sep 24 04:06:41.003457 [ 7.088994] pci 0000:05:00.0: Adding to iommu group 85 Sep 24 04:06:41.003478 [ 7.094763] pci 0000:08:00.0: Adding to iommu group 86 Sep 24 04:06:41.015414 [ 7.100534] pci 0000:80:05.0: Adding to iommu group 87 Sep 24 04:06:41.015435 [ 7.106303] pci 0000:80:05.1: Adding to iommu group 88 Sep 24 04:06:41.027414 [ 7.112072] pci 0000:80:05.2: Adding to iommu group 89 Sep 24 04:06:41.027435 [ 7.117839] pci 0000:80:05.4: Adding to iommu group 90 Sep 24 04:06:41.039370 [ 7.174677] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 24 04:06:41.099412 [ 7.181873] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 24 04:06:41.099435 [ 7.189061] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 24 04:06:41.111413 [ 7.199130] Initialise system trusted keyrings Sep 24 04:06:41.111433 [ 7.204104] Key type blacklist registered Sep 24 04:06:41.123408 [ 7.208670] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 24 04:06:41.123431 [ 7.217493] zbud: loaded Sep 24 04:06:41.135413 [ 7.220657] integrity: Platform Keyring initialized Sep 24 04:06:41.135434 [ 7.226110] integrity: Machine keyring initialized Sep 24 04:06:41.147416 [ 7.231457] Key type asymmetric registered Sep 24 04:06:41.147443 [ 7.236030] Asymmetric key parser 'x509' registered Sep 24 04:06:41.159396 [ 7.244916] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 24 04:06:41.159419 [ 7.251359] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 24 04:06:41.171422 [ 7.259691] io scheduler mq-deadline registered Sep 24 04:06:41.171442 [ 7.266713] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 24 04:06:41.183410 [ 7.273219] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 24 04:06:41.195411 [ 7.279684] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 24 04:06:41.195433 [ 7.286174] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 24 04:06:41.207417 [ 7.292636] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 24 04:06:41.207439 [ 7.299119] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 24 04:06:41.219416 [ 7.305571] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 24 04:06:41.219437 [ 7.312065] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 24 04:06:41.231422 [ 7.318518] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 24 04:06:41.231443 [ 7.325010] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 24 04:06:41.243417 [ 7.331424] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 24 04:06:41.255410 [ 7.338042] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 24 04:06:41.255432 [ 7.344925] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 24 04:06:41.267417 [ 7.351419] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 24 04:06:41.267439 [ 7.357917] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 24 04:06:41.279410 [ 7.365499] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 24 04:06:41.279431 [ 7.383939] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 24 04:06:41.303424 [ 7.392300] pstore: Registered erst as persistent store backend Sep 24 04:06:41.315416 [ 7.399067] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 24 04:06:41.315438 [ 7.406207] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 24 04:06:41.327413 [ 7.415346] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 24 04:06:41.339411 [ 7.424728] Linux agpgart interface v0.103 Sep 24 04:06:41.339430 [ 7.429537] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 24 04:06:41.351398 [ 7.444981] i8042: PNP: No PS/2 controller found. Sep 24 04:06:41.363419 [ 7.450329] mousedev: PS/2 mouse device common for all mice Sep 24 04:06:41.363441 [ 7.456571] rtc_cmos 00:00: RTC can wake from S4 Sep 24 04:06:41.375416 [ 7.462012] rtc_cmos 00:00: registered as rtc0 Sep 24 04:06:41.375435 [ 7.467017] rtc_cmos 00:00: setting system clock to 2024-09-24T04:06:41 UTC (1727150801) Sep 24 04:06:41.387422 [ 7.476073] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 24 04:06:41.399400 [ 7.486190] intel_pstate: Intel P-state driver initializing Sep 24 04:06:41.399422 [ 7.502697] ledtrig-cpu: registered to indicate activity on CPUs Sep 24 04:06:41.423381 [ 7.519210] NET: Registered PF_INET6 protocol family Sep 24 04:06:41.435390 [ 7.528845] Segment Routing with IPv6 Sep 24 04:06:41.447415 [ 7.532942] In-situ OAM (IOAM) with IPv6 Sep 24 04:06:41.447435 [ 7.537334] mip6: Mobile IPv6 Sep 24 04:06:41.447446 [ 7.540647] NET: Registered PF_PACKET protocol family Sep 24 04:06:41.459408 [ 7.546409] mpls_gso: MPLS GSO support Sep 24 04:06:41.459427 [ 7.558382] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 24 04:06:41.471395 [ 7.567023] microcode: Microcode Update Driver: v2.2. Sep 24 04:06:41.483396 [ 7.569793] resctrl: L3 allocation detected Sep 24 04:06:41.495416 [ 7.580099] resctrl: L3 monitoring detected Sep 24 04:06:41.495436 [ 7.584769] IPI shorthand broadcast: enabled Sep 24 04:06:41.507404 [ 7.589592] sched_clock: Marking stable (5536006418, 2053523891)->(7971893915, -382363606) Sep 24 04:06:41.507439 [ 7.600655] registered taskstats version 1 Sep 24 04:06:41.519404 [ 7.605243] Loading compiled-in X.509 certificates Sep 24 04:06:41.519425 [ 7.628779] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 24 04:06:41.555413 [ 7.638515] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 24 04:06:41.567372 [ 7.659351] zswap: loaded using pool lzo/zbud Sep 24 04:06:41.579415 [ 7.664855] Key type .fscrypt registered Sep 24 04:06:41.579435 [ 7.669232] Key type fscrypt-provisioning registered Sep 24 04:06:41.591401 [ 7.675207] pstore: Using crash dump compression: deflate Sep 24 04:06:41.591423 [ 7.683713] Key type encrypted registered Sep 24 04:06:41.603417 [ 7.688192] AppArmor: AppArmor sha1 policy hashing enabled Sep 24 04:06:41.603438 [ 7.694322] ima: No TPM chip found, activating TPM-bypass! Sep 24 04:06:41.615416 [ 7.700443] ima: Allocated hash algorithm: sha256 Sep 24 04:06:41.615437 [ 7.705716] ima: No architecture policies found Sep 24 04:06:41.627412 [ 7.710778] evm: Initialising EVM extended attributes: Sep 24 04:06:41.627434 [ 7.716509] evm: security.selinux Sep 24 04:06:41.627445 [ 7.720206] evm: security.SMACK64 (disabled) Sep 24 04:06:41.639416 [ 7.724970] evm: security.SMACK64EXEC (disabled) Sep 24 04:06:41.639437 [ 7.730122] evm: security.SMACK64TRANSMUTE (disabled) Sep 24 04:06:41.651416 [ 7.735758] evm: security.SMACK64MMAP (disabled) Sep 24 04:06:41.651437 [ 7.740910] evm: security.apparmor Sep 24 04:06:41.651449 [ 7.744706] evm: security.ima Sep 24 04:06:41.663409 [ 7.748017] evm: security.capability Sep 24 04:06:41.663427 [ 7.752003] evm: HMAC attrs: 0x1 Sep 24 04:06:41.663439 [ 7.844351] clk: Disabling unused clocks Sep 24 04:06:41.759408 [ 7.850375] Freeing unused decrypted memory: 2036K Sep 24 04:06:41.771412 [ 7.856752] Freeing unused kernel image (initmem) memory: 2796K Sep 24 04:06:41.771434 [ 7.863453] Write protecting the kernel read-only data: 26624k Sep 24 04:06:41.783411 [ 7.870953] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 24 04:06:41.795397 [ 7.878830] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 24 04:06:41.795420 [ 7.931588] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 04:06:41.855396 [ 7.938778] x86/mm: Checking user space page tables Sep 24 04:06:41.855417 [ 7.986667] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 04:06:41.903416 [ 7.993863] Run /init as init process Sep 24 04:06:41.915361 [ 8.149163] dca service started, version 1.12.1 Sep 24 04:06:42.071362 [ 8.168528] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 04:06:42.083406 [ 8.174563] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 04:06:42.095412 [ 8.181314] ACPI: bus type USB registered Sep 24 04:06:42.095432 [ 8.181442] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 04:06:42.107418 [ 8.185856] usbcore: registered new interface driver usbfs Sep 24 04:06:42.107439 [ 8.199702] usbcore: registered new interface driver hub Sep 24 04:06:42.119419 [ 8.205584] tsc: Refined TSC clocksource calibration: 1995.191 MHz Sep 24 04:06:42.119441 [ 8.205684] usbcore: registered new device driver usb Sep 24 04:06:42.131416 [ 8.212588] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Sep 24 04:06:42.143418 [ 8.229981] clocksource: Switched to clocksource tsc Sep 24 04:06:42.143438 [ 8.230560] igb 0000:01:00.0: added PHC on eth0 Sep 24 04:06:42.155415 [ 8.240606] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 04:06:42.155439 [ 8.248280] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 04:06:42.167420 [ 8.256330] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 04:06:42.179409 [ 8.262065] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 04:06:42.179443 [ 8.271061] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 04:06:42.191420 [ 8.279264] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 24 04:06:42.203416 [ 8.285103] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 24 04:06:42.203442 [ 8.293371] ehci-pci 0000:00:1a.0: debug port 2 Sep 24 04:06:42.215365 [ 8.311721] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 24 04:06:42.227390 [ 8.325737] igb 0000:01:00.1: added PHC on eth1 Sep 24 04:06:42.239394 [ 8.330806] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 04:06:42.251420 [ 8.338480] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 04:06:42.263414 [ 8.346507] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 04:06:42.263434 [ 8.352243] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 04:06:42.275423 [ 8.360697] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 24 04:06:42.275444 [ 8.367162] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 04:06:42.287422 [ 8.376390] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 04:06:42.299420 [ 8.384453] usb usb1: Product: EHCI Host Controller Sep 24 04:06:42.299440 [ 8.389895] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 04:06:42.311414 [ 8.396695] usb usb1: SerialNumber: 0000:00:1a.0 Sep 24 04:06:42.311435 [ 8.402014] hub 1-0:1.0: USB hub found Sep 24 04:06:42.323415 [ 8.403236] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 04:06:42.323437 [ 8.406220] hub 1-0:1.0: 2 ports detected Sep 24 04:06:42.335411 [ 8.417711] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 24 04:06:42.335432 [ 8.423553] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 24 04:06:42.347428 [ 8.425889] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 04:06:42.347450 [ 8.431840] ehci-pci 0000:00:1d.0: debug port 2 Sep 24 04:06:42.359397 [ 8.447422] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 24 04:06:42.371363 [ 8.469599] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 24 04:06:42.383398 [ 8.476067] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 04:06:42.395425 [ 8.485297] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 04:06:42.407421 [ 8.493351] usb usb2: Product: EHCI Host Controller Sep 24 04:06:42.407441 [ 8.498788] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 04:06:42.419420 [ 8.505606] usb usb2: SerialNumber: 0000:00:1d.0 Sep 24 04:06:42.419440 [ 8.510925] hub 2-0:1.0: USB hub found Sep 24 04:06:42.431399 [ 8.515115] hub 2-0:1.0: 2 ports detected Sep 24 04:06:42.431419 Starting system log daemon: syslogd, klogd. Sep 24 04:06:42.467370 /var/run/utmp: No such file or directory Sep 24 04:06:42.779393 [?1h=(B   Sep 24 04:06:42.815416  Sep 24 04:06:42.815436 [  (-*) ][ Sep 24  4:06 ] Sep 24 04:06:42.839417 [  (0*start) ][ Sep 24  4:06 ] Sep 24 04:06:42.851418 [  (0*start) ][ Sep 24  4:06 ] Sep 24 04:06:42.863418 [  (0*start) ][ Sep 24  4:06 ] Sep 24 04:06:42.875432 [  (0*start) ][ Sep 24  4:06 ]                        [  (0*start) ][ Sep 24  4:06 ][  (0*start) ][ Sep 24  4:06 ] Sep 24 04:06:42.947425 [ 0- start  (2*shell) ][ Sep 24  4:06 ] Sep 24 04:06:42.959426 [ 0- start  (2*shell) ][ Sep 24  4:06 ] Sep 24 04:06:42.971424 [ 0- start  (2*shell) ][ Sep 24  4:06 ] Sep 24 04:06:42.995412 [ 0- start  (2*shell) ][ Sep 24  4:06 ]                        [ 0- start  (2*shell) ][ Sep 24  4:06 ][ 0- start  (2*shell) ][ Sep 24  4:06 ] Sep 24 04:06:43.055420 [ 0 start 2- shell  (3*shell) ][ Sep 24  4:06 ] Sep 24 04:06:43.067422 [ 0 start 2- shell  (3*shell) ][ Sep 24  4:06 ] Sep 24 04:06:43.091416 [ 0 start 2- shell  (3*shell) ][ Sep 24  4:06 ] Sep 24 04:06:43.103415 [ 0 start 2- shell  (3*shell) ][ Sep 24  4:06 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 24  4:06 ][ 0 start 2- shell  (3*shell) ][ Sep 24  4:06 ] Sep 24 04:06:43.163422 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  4:06 ] Sep 24 04:06:43.187413 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  4:06 ] Sep 24 04:06:43.199417 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  4:06 ] Sep 24 04:06:43.211419 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  4:06 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  4:06 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  4:06 ] Sep 24 04:06:43.283420 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  4:06 ] Sep 24 04:06:43.295418 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  4:06 ] Sep 24 04:06:43.307422 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  4:06 ] Sep 24 04:06:43.319427 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  4:06 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  4:06 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  4:06 ] Sep 24 04:06:43.391415 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  4:06 ] Sep 24 04:06:43.403417 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  4:06 ] Sep 24 04:06:43.415423 Detecting network hardware ... 2%... 95%... 100% Sep 24 04:06:43.427380 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  4:06 ] Sep 24 04:06:43.811367 Sep 24 04:06:43.811377 Detecting link on enx70db98700dae; please wait... ... 0% Sep 24 04:06:45.995356 Detecting link on enx70db98700dae; please wait... ... 0% Sep 24 04:06:46.331372 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Sep 24 04:06:47.843374 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 24 04:06:53.867377 Configuring the network with DHCP ... 0%... 100% Sep 24 04:06:56.987359 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 24 04:06:59.411356 Loading additional components [  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  4:07 ]... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 24 04:07:07.419370 Setting up the clock ... 0%... 100% Sep 24 04:07:07.875378 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 24 04:07:09.087365 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 24 04:07:12.351474 Loading additional components ... 25%... 50%... 75%... 100% Sep 24 04:07:12.915366 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 24 04:07:14.847362 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 24 04:07:16.927379 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 24 04:07:18.091367 Partitions formatting ... 33% Sep 24 04:07:19.087372 Partitions formatting Sep 24 04:07:22.231358 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  4:08 ]... 50%... 60%...  Sep 24 04:08:24.263374  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  4:09 ]... 91%... 100% Sep 24 04:09:37.315374 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Sep 24 04:09:45.719369 ... 82%... 92%... 100% Sep 24 04:09:46.415362 Select and install software ... 1%... 10%... 13%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  4:10 ]... 20%... 30%... 40%... 50%... Sep 24 04:10:30.979369 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  4:11 ]... 100% Sep 24 04:11:14.787367 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 24 04:11:33.759370 Finishing the installation ... 3%... 11%... 23%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  4:12 ]... 30%... 34%... 42%... 46%... Sep 24 04:12:03.679367  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 24 04:12:07.427399 Requesting system reboot Sep 24 04:12:07.427420 [ 335.556541] reboot: Restarting system Sep 24 04:12:09.479384 Sep 24 04:12:09.729692 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 04:12:32.079376 [1 Sep 24 04:13:01.331392 ;1H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 24 04:13:14.579483  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 04:13:14.855463  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 04:13:15.131464  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Sep 24 04:13:48.335511  Sep 24 04:13:48.371509  Sep 24 04:13:48.419534 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   Intel(R) Boot Agent GE v1.5.85 DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 24 04:13:52.727476 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 24 04:13:52.727498 Booting from loca Sep 24 04:13:52.727510 l disk... Sep 24 04:13:52.739441  Sep 24 04:13:57.419453 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 24 04:13:57.431503 Sep 24 04:13:57.431515 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 24 04:13:57.479492 Press enter to boot the selected OS, `e' to edit the commands Sep 24 04:13:57.479512 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 24 04:14:02.615515 Sep 24 04:14:02.615527 Loading Linux 6.1.0-25-amd64 ... Sep 24 04:14:03.611451 Loading initial ramdisk ... Sep 24 04:14:13.319452 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 24 04:15:04.603427 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 24 04:15:04.627415 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 24 04:15:04.639418 [ 0.000000] BIOS-provided physical RAM map: Sep 24 04:15:04.639437 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 04:15:04.651415 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 24 04:15:04.651436 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 24 04:15:04.663422 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 24 04:15:04.675414 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 04:15:04.675435 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 04:15:04.687421 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 04:15:04.699412 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 04:15:04.699434 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 04:15:04.711419 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 04:15:04.723416 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 24 04:15:04.723440 [ 0.000000] NX (Execute Disable) protection: active Sep 24 04:15:04.735414 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 04:15:04.735433 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 04:15:04.747420 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 24 04:15:04.747440 [ 0.000000] tsc: Detected 1995.255 MHz processor Sep 24 04:15:04.759414 [ 0.001241] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 24 04:15:04.759436 [ 0.001475] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 24 04:15:04.771422 [ 0.002585] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 24 04:15:04.771444 [ 0.013587] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 24 04:15:04.783417 [ 0.013619] Using GB pages for direct mapping Sep 24 04:15:04.783438 [ 0.013902] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 24 04:15:04.795426 [ 0.013909] ACPI: Early table checksum verification disabled Sep 24 04:15:04.795457 [ 0.013914] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 04:15:04.807416 [ 0.013919] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 04:15:04.819413 [ 0.013927] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 04:15:04.819440 [ 0.013934] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 04:15:04.831424 [ 0.013938] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 04:15:04.843412 [ 0.013942] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 04:15:04.843439 [ 0.013946] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 04:15:04.855424 [ 0.013950] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 04:15:04.867422 [ 0.013954] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 04:15:04.879418 [ 0.013958] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 04:15:04.891411 [ 0.013962] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 04:15:04.891439 [ 0.013966] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 04:15:04.903421 [ 0.013969] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 04:15:04.915424 [ 0.013973] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 04:15:04.927418 [ 0.013977] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 04:15:04.927445 [ 0.013981] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 04:15:04.939423 [ 0.013985] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 04:15:04.951423 [ 0.013989] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 04:15:04.963425 [ 0.013992] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 04:15:04.975413 [ 0.013996] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 04:15:04.975440 [ 0.014000] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 04:15:04.987425 [ 0.014004] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 04:15:04.999423 [ 0.014008] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 04:15:05.011396 [ 0.014011] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 04:15:05.023397 [ 0.014015] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 04:15:05.023411 [ 0.014019] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 04:15:05.035411 [ 0.014022] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 04:15:05.047419 [ 0.014024] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 04:15:05.047442 [ 0.014025] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 04:15:05.059597 [ 0.014026] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 04:15:05.071401 [ 0.014027] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 04:15:05.071415 [ 0.014028] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 04:15:05.083398 [ 0.014030] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 04:15:05.095429 [ 0.014031] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 04:15:05.095453 [ 0.014032] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 04:15:05.107424 [ 0.014033] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 04:15:05.119433 [ 0.014034] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 04:15:05.119457 [ 0.014035] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 04:15:05.131431 [ 0.014036] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 04:15:05.143428 [ 0.014037] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 04:15:05.143452 [ 0.014038] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 04:15:05.155429 [ 0.014039] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 04:15:05.167424 [ 0.014040] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 04:15:05.167447 [ 0.014042] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 04:15:05.179430 [ 0.014043] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 04:15:05.191423 [ 0.014044] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 04:15:05.191447 [ 0.014045] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 04:15:05.203432 [ 0.014046] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 04:15:05.215421 [ 0.014047] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 04:15:05.215445 [ 0.014048] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 04:15:05.227426 [ 0.014100] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 24 04:15:05.227446 [ 0.014102] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 24 04:15:05.239422 [ 0.014103] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 24 04:15:05.239442 [ 0.014105] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 24 04:15:05.251422 [ 0.014106] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 24 04:15:05.251442 [ 0.014107] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 24 04:15:05.251455 [ 0.014108] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 24 04:15:05.263423 [ 0.014109] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 24 04:15:05.263443 [ 0.014110] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 24 04:15:05.275415 [ 0.014111] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 24 04:15:05.275435 [ 0.014113] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 24 04:15:05.275447 [ 0.014113] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 24 04:15:05.287423 [ 0.014114] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 24 04:15:05.287443 [ 0.014115] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 24 04:15:05.299429 [ 0.014116] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 24 04:15:05.299449 [ 0.014117] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 24 04:15:05.311420 [ 0.014118] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 24 04:15:05.311440 [ 0.014119] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 24 04:15:05.311453 [ 0.014120] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 24 04:15:05.323416 [ 0.014121] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 24 04:15:05.323436 [ 0.014122] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 24 04:15:05.335413 [ 0.014123] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 24 04:15:05.335433 [ 0.014124] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 24 04:15:05.335445 [ 0.014124] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 24 04:15:05.347420 [ 0.014125] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 24 04:15:05.347440 [ 0.014126] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 24 04:15:05.359414 [ 0.014127] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 24 04:15:05.359435 [ 0.014128] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 24 04:15:05.359447 [ 0.014129] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 24 04:15:05.371424 [ 0.014130] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 24 04:15:05.371444 [ 0.014131] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 24 04:15:05.383414 [ 0.014132] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 24 04:15:05.383435 [ 0.014133] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 24 04:15:05.395415 [ 0.014134] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 24 04:15:05.395435 [ 0.014135] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 24 04:15:05.395448 [ 0.014136] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 24 04:15:05.407423 [ 0.014137] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 24 04:15:05.407443 [ 0.014138] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 24 04:15:05.419415 [ 0.014139] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 24 04:15:05.419435 [ 0.014140] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 24 04:15:05.419447 [ 0.014141] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 24 04:15:05.431423 [ 0.014142] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 24 04:15:05.431443 [ 0.014143] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 24 04:15:05.443417 [ 0.014144] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 24 04:15:05.443437 [ 0.014145] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 24 04:15:05.443449 [ 0.014146] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 24 04:15:05.455417 [ 0.014147] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 24 04:15:05.455436 [ 0.014148] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 24 04:15:05.467416 [ 0.014149] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 24 04:15:05.467437 [ 0.014150] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 24 04:15:05.479412 [ 0.014152] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 24 04:15:05.479432 [ 0.014153] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 24 04:15:05.479445 [ 0.014154] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 24 04:15:05.491420 [ 0.014155] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 24 04:15:05.491441 [ 0.014156] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 24 04:15:05.503417 [ 0.014157] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 24 04:15:05.503437 [ 0.014168] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 24 04:15:05.515413 [ 0.014170] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 24 04:15:05.515435 [ 0.014172] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 24 04:15:05.527416 [ 0.014184] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 24 04:15:05.539416 [ 0.014199] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 24 04:15:05.539438 [ 0.014231] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 24 04:15:05.551418 [ 0.014628] Zone ranges: Sep 24 04:15:05.551435 [ 0.014629] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 04:15:05.563414 [ 0.014632] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 24 04:15:05.563435 [ 0.014634] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 24 04:15:05.575425 [ 0.014636] Device empty Sep 24 04:15:05.575443 [ 0.014638] Movable zone start for each node Sep 24 04:15:05.575457 [ 0.014642] Early memory node ranges Sep 24 04:15:05.587416 [ 0.014642] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 04:15:05.587437 [ 0.014644] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 24 04:15:05.599419 [ 0.014646] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 24 04:15:05.611413 [ 0.014651] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 24 04:15:05.611435 [ 0.014657] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 24 04:15:05.623416 [ 0.014662] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 24 04:15:05.623439 [ 0.014667] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 04:15:05.635423 [ 0.014741] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 04:15:05.647412 [ 0.021333] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 24 04:15:05.647434 [ 0.022031] ACPI: PM-Timer IO Port: 0x408 Sep 24 04:15:05.659415 [ 0.022052] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 04:15:05.659438 [ 0.022054] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 04:15:05.671414 [ 0.022055] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 04:15:05.671436 [ 0.022056] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 04:15:05.683419 [ 0.022057] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 04:15:05.683441 [ 0.022058] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 04:15:05.695426 [ 0.022059] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 04:15:05.695448 [ 0.022061] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 04:15:05.707419 [ 0.022062] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 04:15:05.707441 [ 0.022063] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 04:15:05.719422 [ 0.022064] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 04:15:05.731416 [ 0.022066] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 04:15:05.731439 [ 0.022067] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 04:15:05.743414 [ 0.022068] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 04:15:05.743437 [ 0.022069] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 04:15:05.755417 [ 0.022070] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 04:15:05.755440 [ 0.022071] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 04:15:05.767419 [ 0.022072] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 04:15:05.767441 [ 0.022073] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 04:15:05.779427 [ 0.022075] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 04:15:05.791413 [ 0.022076] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 04:15:05.791436 [ 0.022077] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 04:15:05.803412 [ 0.022078] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 04:15:05.803435 [ 0.022079] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 04:15:05.815417 [ 0.022080] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 04:15:05.815439 [ 0.022082] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 04:15:05.827418 [ 0.022083] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 04:15:05.827439 [ 0.022084] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 04:15:05.839424 [ 0.022085] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 04:15:05.839446 [ 0.022086] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 04:15:05.851420 [ 0.022087] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 04:15:05.863415 [ 0.022088] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 04:15:05.863438 [ 0.022089] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 04:15:05.875418 [ 0.022090] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 04:15:05.875440 [ 0.022091] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 04:15:05.887420 [ 0.022092] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 04:15:05.887441 [ 0.022093] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 04:15:05.899419 [ 0.022094] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 04:15:05.899441 [ 0.022095] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 04:15:05.911420 [ 0.022096] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 04:15:05.923415 [ 0.022097] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 04:15:05.923438 [ 0.022098] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 04:15:05.935414 [ 0.022099] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 04:15:05.935436 [ 0.022100] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 04:15:05.947417 [ 0.022101] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 04:15:05.947439 [ 0.022102] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 04:15:05.959420 [ 0.022103] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 04:15:05.959442 [ 0.022104] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 04:15:05.971421 [ 0.022105] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 04:15:05.971443 [ 0.022106] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 04:15:05.983427 [ 0.022107] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 04:15:05.995420 [ 0.022108] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 04:15:05.995443 [ 0.022109] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 04:15:06.007416 [ 0.022110] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 04:15:06.007438 [ 0.022111] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 04:15:06.019419 [ 0.022112] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 04:15:06.019441 [ 0.022123] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 04:15:06.031424 [ 0.022129] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 04:15:06.043413 [ 0.022135] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 04:15:06.043436 [ 0.022138] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 04:15:06.055422 [ 0.022140] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 04:15:06.055445 [ 0.022147] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 04:15:06.067423 [ 0.022148] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 04:15:06.079413 [ 0.022153] TSC deadline timer available Sep 24 04:15:06.079433 [ 0.022155] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 24 04:15:06.079447 [ 0.022173] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 04:15:06.091424 [ 0.022176] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 24 04:15:06.103417 [ 0.022178] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 24 04:15:06.115414 [ 0.022179] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 24 04:15:06.115440 [ 0.022181] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 24 04:15:06.127421 [ 0.022182] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 24 04:15:06.139418 [ 0.022183] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 24 04:15:06.139443 [ 0.022185] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 24 04:15:06.151423 [ 0.022186] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 24 04:15:06.163416 [ 0.022187] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 24 04:15:06.163442 [ 0.022188] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 24 04:15:06.175425 [ 0.022189] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 24 04:15:06.187430 [ 0.022192] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 24 04:15:06.187452 [ 0.022193] Booting paravirtualized kernel on bare hardware Sep 24 04:15:06.199419 [ 0.022197] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 24 04:15:06.211420 [ 0.028481] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 24 04:15:06.223422 [ 0.032800] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 24 04:15:06.223445 [ 0.032903] Fallback order for Node 0: 0 1 Sep 24 04:15:06.235414 [ 0.032908] Fallback order for Node 1: 1 0 Sep 24 04:15:06.235434 [ 0.032915] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 24 04:15:06.247414 [ 0.032916] Policy zone: Normal Sep 24 04:15:06.247433 [ 0.032918] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 24 04:15:06.259422 [ 0.032978] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 24 04:15:06.271421 [ 0.032990] random: crng init done Sep 24 04:15:06.271439 [ 0.032992] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 04:15:06.283413 [ 0.032993] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 04:15:06.295414 [ 0.032994] printk: log_buf_len min size: 131072 bytes Sep 24 04:15:06.295443 [ 0.033769] printk: log_buf_len: 524288 bytes Sep 24 04:15:06.307410 [ 0.033770] printk: early log buf free: 114208(87%) Sep 24 04:15:06.307432 [ 0.034592] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 24 04:15:06.319414 [ 0.034604] software IO TLB: area num 64. Sep 24 04:15:06.319434 [ 0.091017] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 24 04:15:06.331425 [ 0.091596] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 24 04:15:06.343421 [ 0.091632] Kernel/User page tables isolation: enabled Sep 24 04:15:06.343442 [ 0.091710] ftrace: allocating 40246 entries in 158 pages Sep 24 04:15:06.355418 [ 0.102147] ftrace: allocated 158 pages with 5 groups Sep 24 04:15:06.355439 [ 0.103336] Dynamic Preempt: voluntary Sep 24 04:15:06.367416 [ 0.103574] rcu: Preemptible hierarchical RCU implementation. Sep 24 04:15:06.367437 [ 0.103576] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 24 04:15:06.379423 [ 0.103578] Trampoline variant of Tasks RCU enabled. Sep 24 04:15:06.379444 [ 0.103579] Rude variant of Tasks RCU enabled. Sep 24 04:15:06.391420 [ 0.103580] Tracing variant of Tasks RCU enabled. Sep 24 04:15:06.391441 [ 0.103581] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 24 04:15:06.403421 [ 0.103582] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 04:15:06.415418 [ 0.109787] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 24 04:15:06.415441 [ 0.110059] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 04:15:06.427413 [ 0.116664] Console: colour VGA+ 80x25 Sep 24 04:15:06.427432 [ 1.950465] printk: console [ttyS0] enabled Sep 24 04:15:06.427445 [ 1.955267] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 24 04:15:06.451423 [ 1.967789] ACPI: Core revision 20220331 Sep 24 04:15:06.451443 [ 1.972480] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 24 04:15:06.463428 [ 1.982684] APIC: Switch to symmetric I/O mode setup Sep 24 04:15:06.463448 [ 1.988239] DMAR: Host address width 46 Sep 24 04:15:06.475425 [ 1.992526] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 24 04:15:06.475446 [ 1.998468] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 04:15:06.487419 [ 2.007408] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 24 04:15:06.487440 [ 2.013343] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 04:15:06.499427 [ 2.022285] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 24 04:15:06.511412 [ 2.029285] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 24 04:15:06.511434 [ 2.036286] DMAR: ATSR flags: 0x0 Sep 24 04:15:06.523410 [ 2.039989] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 24 04:15:06.523433 [ 2.046988] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 24 04:15:06.535416 [ 2.053991] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 24 04:15:06.535438 [ 2.061089] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 04:15:06.547418 [ 2.068186] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 04:15:06.547441 [ 2.075283] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 24 04:15:06.559420 [ 2.081314] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 24 04:15:06.571410 [ 2.081315] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 24 04:15:06.571437 [ 2.098697] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 24 04:15:06.583420 [ 2.104625] x2apic: IRQ remapping doesn't support X2APIC mode Sep 24 04:15:06.583442 [ 2.111047] Switched APIC routing to physical flat. Sep 24 04:15:06.595427 [ 2.117157] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 04:15:06.607361 [ 2.142685] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398557a4f1c, max_idle_ns: 881590697167 ns Sep 24 04:15:06.631428 [ 2.154435] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.51 BogoMIPS (lpj=7981020) Sep 24 04:15:06.643422 [ 2.158467] CPU0: Thermal monitoring enabled (TM1) Sep 24 04:15:06.655412 [ 2.162512] process: using mwait in idle threads Sep 24 04:15:06.655433 [ 2.166436] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 04:15:06.655448 [ 2.170434] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 04:15:06.667418 [ 2.174436] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 04:15:06.679420 [ 2.178435] Spectre V2 : Mitigation: Retpolines Sep 24 04:15:06.679439 [ 2.182434] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 04:15:06.691420 [ 2.186434] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 04:15:06.703414 [ 2.190434] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 04:15:06.703438 [ 2.194435] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 04:15:06.715425 [ 2.198434] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 04:15:06.727412 [ 2.202434] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 04:15:06.727439 [ 2.206438] MDS: Mitigation: Clear CPU buffers Sep 24 04:15:06.739420 [ 2.210434] TAA: Mitigation: Clear CPU buffers Sep 24 04:15:06.739440 [ 2.214434] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 24 04:15:06.751415 [ 2.218438] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 04:15:06.751442 [ 2.222434] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 04:15:06.763421 [ 2.226434] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 04:15:06.775414 [ 2.230434] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 04:15:06.775437 [ 2.234434] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 04:15:06.787399 [ 2.259837] Freeing SMP alternatives memory: 36K Sep 24 04:15:06.811416 [ 2.262435] pid_max: default: 57344 minimum: 448 Sep 24 04:15:06.811436 [ 2.266550] LSM: Security Framework initializing Sep 24 04:15:06.823418 [ 2.270465] landlock: Up and running. Sep 24 04:15:06.823437 [ 2.274434] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 24 04:15:06.835419 [ 2.278474] AppArmor: AppArmor initialized Sep 24 04:15:06.835438 [ 2.282435] TOMOYO Linux initialized Sep 24 04:15:06.847378 [ 2.286440] LSM support for eBPF active Sep 24 04:15:06.847398 [ 2.309475] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 24 04:15:06.871409 [ 2.320089] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 24 04:15:06.895414 [ 2.322772] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 04:15:06.895440 [ 2.326723] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 04:15:06.907417 [ 2.331745] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 24 04:15:06.919426 [ 2.334699] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 04:15:06.931423 [ 2.338435] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 04:15:06.943413 [ 2.342468] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 04:15:06.943439 [ 2.346434] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 04:15:06.955430 [ 2.350460] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 04:15:06.955455 [ 2.354434] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 04:15:06.967427 [ 2.358453] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 24 04:15:06.979424 [ 2.362436] ... version: 3 Sep 24 04:15:06.979443 [ 2.366434] ... bit width: 48 Sep 24 04:15:06.991419 [ 2.370434] ... generic registers: 4 Sep 24 04:15:06.991438 [ 2.374434] ... value mask: 0000ffffffffffff Sep 24 04:15:07.003421 [ 2.378434] ... max period: 00007fffffffffff Sep 24 04:15:07.003442 [ 2.382434] ... fixed-purpose events: 3 Sep 24 04:15:07.015384 [ 2.386434] ... event mask: 000000070000000f Sep 24 04:15:07.015406 [ 2.390624] signal: max sigframe size: 1776 Sep 24 04:15:07.015419 [ 2.394458] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 24 04:15:07.027402 [ 2.398462] rcu: Hierarchical SRCU implementation. Sep 24 04:15:07.039380 [ 2.402434] rcu: Max phase no-delay instances is 1000. Sep 24 04:15:07.039395 [ 2.412160] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 24 04:15:07.051422 [ 2.415303] smp: Bringing up secondary CPUs ... Sep 24 04:15:07.063401 [ 2.418594] x86: Booting SMP configuration: Sep 24 04:15:07.063421 [ 2.422438] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 24 04:15:07.147524 [ 2.494438] .... node #1, CPUs: #14 Sep 24 04:15:07.159411 [ 1.944335] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 24 04:15:07.159434 [ 2.594569] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 24 04:15:07.339408 [ 2.666435] .... node #0, CPUs: #28 Sep 24 04:15:07.351409 [ 2.668396] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 04:15:07.363418 [ 2.674435] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 04:15:07.375428 [ 2.678434] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 04:15:07.399374 [ 2.682639] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 24 04:15:07.423391 [ 2.706438] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 24 04:15:07.459424 [ 2.732162] smp: Brought up 2 nodes, 56 CPUs Sep 24 04:15:07.471416 [ 2.738436] smpboot: Max logical packages: 2 Sep 24 04:15:07.471436 [ 2.742436] smpboot: Total of 56 processors activated (223514.42 BogoMIPS) Sep 24 04:15:07.483374 [ 2.856775] node 0 deferred pages initialised in 108ms Sep 24 04:15:07.627396 [ 2.863885] node 1 deferred pages initialised in 116ms Sep 24 04:15:07.627417 [ 2.876461] devtmpfs: initialized Sep 24 04:15:07.639408 [ 2.878544] x86/mm: Memory block size: 2048MB Sep 24 04:15:07.639428 [ 2.883044] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 04:15:07.651422 [ 2.886647] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 24 04:15:07.663421 [ 2.890745] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 24 04:15:07.675411 [ 2.894681] pinctrl core: initialized pinctrl subsystem Sep 24 04:15:07.675431 [ 2.900563] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 04:15:07.687413 [ 2.903471] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 24 04:15:07.699411 [ 2.907312] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 24 04:15:07.711411 [ 2.911309] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 24 04:15:07.711437 [ 2.914447] audit: initializing netlink subsys (disabled) Sep 24 04:15:07.723418 [ 2.918479] audit: type=2000 audit(1727151304.868:1): state=initialized audit_enabled=0 res=1 Sep 24 04:15:07.735430 [ 2.918648] thermal_sys: Registered thermal governor 'fair_share' Sep 24 04:15:07.735453 [ 2.922436] thermal_sys: Registered thermal governor 'bang_bang' Sep 24 04:15:07.747416 [ 2.926434] thermal_sys: Registered thermal governor 'step_wise' Sep 24 04:15:07.747438 [ 2.930435] thermal_sys: Registered thermal governor 'user_space' Sep 24 04:15:07.759425 [ 2.934434] thermal_sys: Registered thermal governor 'power_allocator' Sep 24 04:15:07.771410 [ 2.938484] cpuidle: using governor ladder Sep 24 04:15:07.771430 [ 2.950471] cpuidle: using governor menu Sep 24 04:15:07.771442 [ 2.954476] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 04:15:07.783426 [ 2.958437] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 24 04:15:07.795413 [ 2.962576] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 24 04:15:07.807413 [ 2.966436] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 24 04:15:07.807437 [ 2.970457] PCI: Using configuration type 1 for base access Sep 24 04:15:07.819410 [ 2.976115] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 24 04:15:07.819433 [ 2.979611] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 04:15:07.831423 [ 2.990524] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 24 04:15:07.843421 [ 2.998435] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 24 04:15:07.855417 [ 3.002435] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 24 04:15:07.855440 [ 3.010434] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 24 04:15:07.867417 [ 3.018627] ACPI: Added _OSI(Module Device) Sep 24 04:15:07.867437 [ 3.022436] ACPI: Added _OSI(Processor Device) Sep 24 04:15:07.879416 [ 3.030434] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 04:15:07.879436 [ 3.034435] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 04:15:07.891375 [ 3.086180] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 04:15:07.939403 [ 3.094057] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 04:15:07.951385 [ 3.107261] ACPI: Dynamic OEM Table Load: Sep 24 04:15:07.963374 [ 3.143305] ACPI: Interpreter enabled Sep 24 04:15:07.999418 [ 3.146450] ACPI: PM: (supports S0 S5) Sep 24 04:15:07.999437 [ 3.150435] ACPI: Using IOAPIC for interrupt routing Sep 24 04:15:08.011409 [ 3.154528] HEST: Table parsing has been initialized. Sep 24 04:15:08.011430 [ 3.163043] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 24 04:15:08.023426 [ 3.170437] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 04:15:08.035413 [ 3.182434] PCI: Using E820 reservations for host bridge windows Sep 24 04:15:08.035435 [ 3.187223] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 04:15:08.047379 [ 3.235821] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 04:15:08.095419 [ 3.242439] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 04:15:08.107403 [ 3.252545] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 04:15:08.107429 [ 3.263556] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 04:15:08.119422 [ 3.270435] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 04:15:08.131422 [ 3.282483] PCI host bridge to bus 0000:ff Sep 24 04:15:08.131441 [ 3.286435] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 24 04:15:08.143421 [ 3.294435] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 04:15:08.155411 [ 3.298449] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 04:15:08.155433 [ 3.306544] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 04:15:08.167413 [ 3.314528] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 04:15:08.167443 [ 3.318547] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 04:15:08.179413 [ 3.326523] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 04:15:08.179435 [ 3.334534] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 04:15:08.191419 [ 3.338545] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 04:15:08.203409 [ 3.346522] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 04:15:08.203431 [ 3.354520] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 04:15:08.215413 [ 3.362519] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 04:15:08.215435 [ 3.366525] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 04:15:08.227425 [ 3.374519] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 04:15:08.227447 [ 3.382520] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 04:15:08.239418 [ 3.386529] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 04:15:08.239440 [ 3.394519] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 04:15:08.251419 [ 3.402519] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 04:15:08.263411 [ 3.406522] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 04:15:08.263434 [ 3.414519] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 04:15:08.275413 [ 3.422520] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 04:15:08.275435 [ 3.430519] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 04:15:08.287416 [ 3.434520] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 04:15:08.287437 [ 3.442532] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 04:15:08.299425 [ 3.450519] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 04:15:08.311414 [ 3.454519] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 04:15:08.311436 [ 3.462522] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 04:15:08.323412 [ 3.470521] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 04:15:08.323434 [ 3.474519] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 04:15:08.335418 [ 3.482520] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 04:15:08.335439 [ 3.490520] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 04:15:08.347419 [ 3.498532] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 04:15:08.359408 [ 3.502521] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 04:15:08.359430 [ 3.510521] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 04:15:08.371413 [ 3.518527] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 04:15:08.371435 [ 3.522525] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 04:15:08.383416 [ 3.530520] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 04:15:08.383437 [ 3.538520] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 04:15:08.395415 [ 3.542520] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 04:15:08.407410 [ 3.550486] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 04:15:08.407432 [ 3.558524] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 04:15:08.419411 [ 3.562476] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 04:15:08.419434 [ 3.570535] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 04:15:08.431420 [ 3.578612] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 04:15:08.431442 [ 3.586543] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 04:15:08.443422 [ 3.590543] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 04:15:08.443443 [ 3.598540] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 04:15:08.455422 [ 3.606534] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 04:15:08.467410 [ 3.610526] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 04:15:08.467440 [ 3.618541] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 04:15:08.479412 [ 3.626541] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 04:15:08.479434 [ 3.630543] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 04:15:08.491422 [ 3.638538] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 04:15:08.491443 [ 3.646522] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 04:15:08.503417 [ 3.654522] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 04:15:08.515409 [ 3.658534] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 04:15:08.515432 [ 3.666534] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 04:15:08.527416 [ 3.674617] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 04:15:08.527438 [ 3.678548] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 04:15:08.539414 [ 3.686542] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 04:15:08.539436 [ 3.694541] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 04:15:08.551422 [ 3.702524] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 04:15:08.563409 [ 3.706534] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 04:15:08.563431 [ 3.714627] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 04:15:08.575413 [ 3.722542] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 04:15:08.575435 [ 3.726544] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 04:15:08.587414 [ 3.734539] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 04:15:08.587435 [ 3.742523] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 04:15:08.599417 [ 3.746523] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 04:15:08.611409 [ 3.754524] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 04:15:08.611431 [ 3.762532] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 04:15:08.623415 [ 3.770528] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 04:15:08.623437 [ 3.774522] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 04:15:08.635414 [ 3.782523] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 04:15:08.635435 [ 3.790474] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 04:15:08.647418 [ 3.794527] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 04:15:08.647439 [ 3.802525] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 04:15:08.659416 [ 3.810616] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 24 04:15:08.671413 [ 3.814437] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 04:15:08.671441 [ 3.827018] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 04:15:08.683418 [ 3.835567] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 04:15:08.695424 [ 3.846435] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 04:15:08.707418 [ 3.854475] PCI host bridge to bus 0000:7f Sep 24 04:15:08.707438 [ 3.858435] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 24 04:15:08.719417 [ 3.866435] pci_bus 0000:7f: root bus resource [bus 7f] Sep 24 04:15:08.719438 [ 3.870444] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 04:15:08.731415 [ 3.878537] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 04:15:08.731437 [ 3.886532] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 04:15:08.743417 [ 3.894542] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 04:15:08.755411 [ 3.898519] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 04:15:08.755433 [ 3.906521] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 04:15:08.767414 [ 3.914538] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 04:15:08.767436 [ 3.918516] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 04:15:08.779422 [ 3.926520] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 04:15:08.779444 [ 3.934516] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 04:15:08.791418 [ 3.938527] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 04:15:08.803409 [ 3.946518] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 04:15:08.803432 [ 3.954517] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 04:15:08.815412 [ 3.958516] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 04:15:08.815434 [ 3.966516] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 04:15:08.827413 [ 3.974517] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 04:15:08.827436 [ 3.982517] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 04:15:08.839423 [ 3.986516] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 04:15:08.839445 [ 3.994524] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 04:15:08.851417 [ 4.002516] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 04:15:08.863411 [ 4.006518] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 04:15:08.863433 [ 4.014517] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 04:15:08.875413 [ 4.022516] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 04:15:08.875436 [ 4.026516] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 04:15:08.887417 [ 4.034520] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 04:15:08.887439 [ 4.042516] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 04:15:08.899418 [ 4.050525] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 04:15:08.911413 [ 4.054516] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 04:15:08.911435 [ 4.062520] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 04:15:08.923413 [ 4.070518] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 04:15:08.923435 [ 4.074518] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 04:15:08.935414 [ 4.082518] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 04:15:08.935436 [ 4.090517] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 04:15:08.947418 [ 4.094519] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 04:15:08.959412 [ 4.102528] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 04:15:08.959435 [ 4.110516] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 04:15:08.971422 [ 4.118517] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 04:15:08.971445 [ 4.122473] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 04:15:08.983415 [ 4.130522] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 04:15:08.983436 [ 4.138474] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 04:15:08.995418 [ 4.142532] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 04:15:08.995440 [ 4.150607] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 04:15:09.007418 [ 4.158549] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 04:15:09.019412 [ 4.162536] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 04:15:09.019423 [ 4.170547] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 04:15:09.035430 [ 4.178521] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 04:15:09.035445 [ 4.182521] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 04:15:09.047410 [ 4.190536] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 04:15:09.047431 [ 4.198538] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 04:15:09.059411 [ 4.206535] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 04:15:09.059433 [ 4.210541] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 04:15:09.071418 [ 4.218519] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 04:15:09.071448 [ 4.226520] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 04:15:09.083428 [ 4.230519] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 04:15:09.099399 [ 4.238530] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 04:15:09.099421 [ 4.246611] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 04:15:09.099436 [ 4.254538] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 04:15:09.111426 [ 4.258537] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 04:15:09.111448 [ 4.266544] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 04:15:09.123429 [ 4.274521] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 04:15:09.135425 [ 4.278533] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 04:15:09.135448 [ 4.286611] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 04:15:09.151438 [ 4.294538] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 04:15:09.151460 [ 4.298537] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 04:15:09.163413 [ 4.306534] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 04:15:09.163436 [ 4.314520] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 04:15:09.175420 [ 4.322532] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 04:15:09.175442 [ 4.326520] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 04:15:09.187425 [ 4.334529] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 04:15:09.187447 [ 4.342521] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 04:15:09.214805 [ 4.346519] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 04:15:09.215420 [ 4.354519] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 04:15:09.215443 [ 4.362473] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 04:15:09.215457 [ 4.366524] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 04:15:09.227415 [ 4.374528] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 04:15:09.227437 [ 4.396978] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 24 04:15:09.251412 [ 4.402438] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 04:15:09.263423 [ 4.414816] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 04:15:09.275415 [ 4.423162] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 04:15:09.287412 [ 4.430435] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 04:15:09.287439 [ 4.439182] PCI host bridge to bus 0000:00 Sep 24 04:15:09.299416 [ 4.446437] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 24 04:15:09.299439 [ 4.454434] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 24 04:15:09.311422 [ 4.462434] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 24 04:15:09.323424 [ 4.470434] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 24 04:15:09.323448 [ 4.478434] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 24 04:15:09.335424 [ 4.486434] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 24 04:15:09.347411 [ 4.494464] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 24 04:15:09.347433 [ 4.498613] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 24 04:15:09.359417 [ 4.506528] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 24 04:15:09.359439 [ 4.514573] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 24 04:15:09.371418 [ 4.518526] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 24 04:15:09.383410 [ 4.526571] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 04:15:09.383433 [ 4.534526] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 24 04:15:09.395413 [ 4.542577] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 24 04:15:09.395443 [ 4.546525] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 24 04:15:09.407414 [ 4.554574] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 24 04:15:09.407436 [ 4.562526] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 24 04:15:09.419389 [ 4.566561] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 04:15:09.431413 [ 4.574573] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 04:15:09.431435 [ 4.582592] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 04:15:09.443386 [ 4.590554] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 04:15:09.443408 [ 4.594454] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 24 04:15:09.455415 [ 4.602596] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 24 04:15:09.455437 [ 4.610706] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 24 04:15:09.467419 [ 4.614461] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 24 04:15:09.479411 [ 4.622450] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 24 04:15:09.479432 [ 4.630453] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 24 04:15:09.491414 [ 4.634450] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 24 04:15:09.491436 [ 4.642450] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 24 04:15:09.503411 [ 4.646450] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 24 04:15:09.503434 [ 4.654486] pci 0000:00:11.4: PME# supported from D3hot Sep 24 04:15:09.515414 [ 4.658532] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 24 04:15:09.515436 [ 4.666468] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 24 04:15:09.527419 [ 4.674540] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 24 04:15:09.539409 [ 4.682515] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 24 04:15:09.539432 [ 4.690469] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 24 04:15:09.551420 [ 4.698540] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 24 04:15:09.551442 [ 4.702531] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 24 04:15:09.563416 [ 4.710463] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 24 04:15:09.563438 [ 4.718572] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 24 04:15:09.575420 [ 4.726549] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 24 04:15:09.587411 [ 4.730550] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 24 04:15:09.587434 [ 4.738462] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 04:15:09.599412 [ 4.742437] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 04:15:09.599436 [ 4.750533] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 24 04:15:09.611415 [ 4.758554] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 24 04:15:09.611437 [ 4.766455] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 24 04:15:09.623417 [ 4.770437] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 24 04:15:09.623440 [ 4.778537] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 24 04:15:09.635420 [ 4.786462] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 24 04:15:09.647410 [ 4.790572] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 24 04:15:09.647432 [ 4.798536] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 24 04:15:09.659416 [ 4.806696] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 24 04:15:09.659438 [ 4.810460] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 24 04:15:09.671418 [ 4.818449] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 24 04:15:09.671439 [ 4.826449] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 24 04:15:09.683417 [ 4.830449] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 24 04:15:09.683438 [ 4.838449] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 24 04:15:09.695418 [ 4.842449] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 24 04:15:09.707420 [ 4.850479] pci 0000:00:1f.2: PME# supported from D3hot Sep 24 04:15:09.707443 [ 4.854672] acpiphp: Slot [0] registered Sep 24 04:15:09.707455 [ 4.862476] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 24 04:15:09.719418 [ 4.866463] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 24 04:15:09.731412 [ 4.874466] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 24 04:15:09.731434 [ 4.882449] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 24 04:15:09.743415 [ 4.886479] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 24 04:15:09.743438 [ 4.894521] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 24 04:15:09.755419 [ 4.902469] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 24 04:15:09.767416 [ 4.910434] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 04:15:09.779414 [ 4.922456] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 24 04:15:09.779440 [ 4.930434] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 04:15:09.791422 [ 4.942651] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 24 04:15:09.803417 [ 4.950459] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 24 04:15:09.803439 [ 4.958464] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 24 04:15:09.815421 [ 4.962449] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 24 04:15:09.827412 [ 4.970479] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 24 04:15:09.827435 [ 4.978506] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 24 04:15:09.839416 [ 4.986463] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 24 04:15:09.851417 [ 4.994434] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 04:15:09.863412 [ 5.006455] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 24 04:15:09.863439 [ 5.014434] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 04:15:09.875424 [ 5.026586] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 04:15:09.887415 [ 5.034436] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 04:15:09.887437 [ 5.038436] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 04:15:09.899419 [ 5.046437] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 04:15:09.911416 [ 5.054613] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 04:15:09.911437 [ 5.062595] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 04:15:09.923411 [ 5.066606] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 24 04:15:09.923433 [ 5.074456] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 24 04:15:09.935417 [ 5.082454] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 24 04:15:09.935440 [ 5.086454] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 24 04:15:09.947420 [ 5.094460] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 24 04:15:09.959413 [ 5.102438] pci 0000:05:00.0: enabling Extended Tags Sep 24 04:15:09.959435 [ 5.110459] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 24 04:15:09.971425 [ 5.122434] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 24 04:15:09.983413 [ 5.130463] pci 0000:05:00.0: supports D1 D2 Sep 24 04:15:09.983433 [ 5.134528] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 04:15:09.995412 [ 5.138436] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 04:15:09.995435 [ 5.146435] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 04:15:10.007417 [ 5.154598] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 04:15:10.007447 [ 5.158478] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 04:15:10.019414 [ 5.166513] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 24 04:15:10.019436 [ 5.170474] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 24 04:15:10.031417 [ 5.178456] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 24 04:15:10.031440 [ 5.186456] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 24 04:15:10.043419 [ 5.194523] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 24 04:15:10.055415 [ 5.198461] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 24 04:15:10.055441 [ 5.210434] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 24 04:15:10.067418 [ 5.218610] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 04:15:10.079409 [ 5.222438] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 04:15:10.079432 [ 5.231274] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 24 04:15:10.091418 [ 5.238438] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 04:15:10.103405 [ 5.246810] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 04:15:10.103431 [ 5.255147] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 04:15:10.115424 [ 5.266435] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 04:15:10.127419 [ 5.274764] PCI host bridge to bus 0000:80 Sep 24 04:15:10.127438 [ 5.278435] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 24 04:15:10.139419 [ 5.286434] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 24 04:15:10.151416 [ 5.294436] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 24 04:15:10.151442 [ 5.306435] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 24 04:15:10.163418 [ 5.310458] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 04:15:10.163440 [ 5.318532] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 24 04:15:10.175419 [ 5.326578] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 04:15:10.187413 [ 5.330568] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 04:15:10.187434 [ 5.338598] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 04:15:10.199413 [ 5.346556] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 04:15:10.199434 [ 5.350455] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 24 04:15:10.211413 [ 5.358763] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 04:15:10.211434 [ 5.366911] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 24 04:15:10.223423 [ 5.370489] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 24 04:15:10.235412 [ 5.378487] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 24 04:15:10.235435 [ 5.386486] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 24 04:15:10.247415 [ 5.390487] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 24 04:15:10.247438 [ 5.398434] ACPI: PCI: Interrupt link LNKE disabled Sep 24 04:15:10.259414 [ 5.402486] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 24 04:15:10.259437 [ 5.410434] ACPI: PCI: Interrupt link LNKF disabled Sep 24 04:15:10.271414 [ 5.414486] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 24 04:15:10.271436 [ 5.422436] ACPI: PCI: Interrupt link LNKG disabled Sep 24 04:15:10.283417 [ 5.430487] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 24 04:15:10.283439 [ 5.434434] ACPI: PCI: Interrupt link LNKH disabled Sep 24 04:15:10.295413 [ 5.442800] iommu: Default domain type: Translated Sep 24 04:15:10.295434 [ 5.446435] iommu: DMA domain TLB invalidation policy: lazy mode Sep 24 04:15:10.307416 [ 5.454560] pps_core: LinuxPPS API ver. 1 registered Sep 24 04:15:10.307437 [ 5.458434] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 24 04:15:10.319430 [ 5.470436] PTP clock support registered Sep 24 04:15:10.319450 [ 5.474455] EDAC MC: Ver: 3.0.0 Sep 24 04:15:10.331416 [ 5.478527] NetLabel: Initializing Sep 24 04:15:10.331435 [ 5.482322] NetLabel: domain hash size = 128 Sep 24 04:15:10.343410 [ 5.486435] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 24 04:15:10.343432 [ 5.494474] NetLabel: unlabeled traffic allowed by default Sep 24 04:15:10.355390 [ 5.498435] PCI: Using ACPI for IRQ routing Sep 24 04:15:10.355410 [ 5.507162] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 24 04:15:10.367418 [ 5.510433] pci 0000:08:00.0: vgaarb: bridge control possible Sep 24 04:15:10.367439 [ 5.510433] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 24 04:15:10.379426 [ 5.530436] vgaarb: loaded Sep 24 04:15:10.391402 [ 5.535127] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 24 04:15:10.391425 [ 5.542437] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 24 04:15:10.403404 [ 5.552619] clocksource: Switched to clocksource tsc-early Sep 24 04:15:10.403425 [ 5.556897] VFS: Disk quotas dquot_6.6.0 Sep 24 04:15:10.415417 [ 5.561315] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 24 04:15:10.415441 [ 5.569192] AppArmor: AppArmor Filesystem Enabled Sep 24 04:15:10.427416 [ 5.574471] pnp: PnP ACPI init Sep 24 04:15:10.427434 [ 5.578347] system 00:01: [io 0x0500-0x057f] has been reserved Sep 24 04:15:10.439418 [ 5.584961] system 00:01: [io 0x0400-0x047f] has been reserved Sep 24 04:15:10.439440 [ 5.591569] system 00:01: [io 0x0580-0x059f] has been reserved Sep 24 04:15:10.451419 [ 5.598167] system 00:01: [io 0x0600-0x061f] has been reserved Sep 24 04:15:10.451441 [ 5.604774] system 00:01: [io 0x0880-0x0883] has been reserved Sep 24 04:15:10.463420 [ 5.611384] system 00:01: [io 0x0800-0x081f] has been reserved Sep 24 04:15:10.475423 [ 5.617995] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 24 04:15:10.475446 [ 5.625380] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 24 04:15:10.487418 [ 5.632755] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 24 04:15:10.487440 [ 5.640130] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 24 04:15:10.499420 [ 5.647513] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 24 04:15:10.511415 [ 5.654897] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 24 04:15:10.511438 [ 5.662281] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 24 04:15:10.523404 [ 5.670590] pnp: PnP ACPI: found 4 devices Sep 24 04:15:10.523423 [ 5.681503] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 24 04:15:10.547416 [ 5.691524] NET: Registered PF_INET protocol family Sep 24 04:15:10.547436 [ 5.697581] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 24 04:15:10.559397 [ 5.711019] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 24 04:15:10.571422 [ 5.720964] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 24 04:15:10.583415 [ 5.730805] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 24 04:15:10.595416 [ 5.742010] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 24 04:15:10.607388 [ 5.750715] TCP: Hash tables configured (established 524288 bind 65536) Sep 24 04:15:10.607411 [ 5.758842] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 24 04:15:10.619419 [ 5.768054] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 04:15:10.631413 [ 5.776329] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 04:15:10.631439 [ 5.784937] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 24 04:15:10.643427 [ 5.791268] NET: Registered PF_XDP protocol family Sep 24 04:15:10.643448 [ 5.796676] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 04:15:10.655419 [ 5.802511] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 04:15:10.667415 [ 5.809320] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 04:15:10.667439 [ 5.816905] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 04:15:10.679424 [ 5.826141] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 04:15:10.679444 [ 5.831708] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 04:15:10.691417 [ 5.837275] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 04:15:10.691438 [ 5.842817] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 04:15:10.703418 [ 5.849626] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 04:15:10.715409 [ 5.857220] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 04:15:10.715430 [ 5.862787] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 04:15:10.715444 [ 5.868359] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 04:15:10.727420 [ 5.873909] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 04:15:10.739412 [ 5.881499] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 24 04:15:10.739434 [ 5.888398] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 24 04:15:10.751414 [ 5.895296] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 24 04:15:10.751437 [ 5.902969] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 24 04:15:10.763419 [ 5.910642] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 24 04:15:10.775415 [ 5.918898] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 24 04:15:10.775436 [ 5.925119] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 24 04:15:10.787416 [ 5.932113] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 04:15:10.787442 [ 5.940758] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 24 04:15:10.799420 [ 5.946969] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 24 04:15:10.811411 [ 5.953964] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 24 04:15:10.811433 [ 5.961076] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 04:15:10.823413 [ 5.966644] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 24 04:15:10.823436 [ 5.973543] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 24 04:15:10.835418 [ 5.981210] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 24 04:15:10.847397 [ 5.989782] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 04:15:10.847421 [ 6.020481] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22277 usecs Sep 24 04:15:10.883381 [ 6.052461] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23154 usecs Sep 24 04:15:10.907409 [ 6.060738] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 24 04:15:10.919421 [ 6.067935] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 04:15:10.931414 [ 6.075881] DMAR: No SATC found Sep 24 04:15:10.931433 [ 6.075896] Trying to unpack rootfs image as initramfs... Sep 24 04:15:10.943410 [ 6.079388] DMAR: dmar0: Using Queued invalidation Sep 24 04:15:10.943431 [ 6.079401] DMAR: dmar1: Using Queued invalidation Sep 24 04:15:10.943444 [ 6.096263] pci 0000:80:02.0: Adding to iommu group 0 Sep 24 04:15:10.955466 [ 6.102778] pci 0000:ff:08.0: Adding to iommu group 1 Sep 24 04:15:10.955487 [ 6.108452] pci 0000:ff:08.2: Adding to iommu group 1 Sep 24 04:15:10.967414 [ 6.114128] pci 0000:ff:08.3: Adding to iommu group 2 Sep 24 04:15:10.967434 [ 6.119856] pci 0000:ff:09.0: Adding to iommu group 3 Sep 24 04:15:10.979417 [ 6.125526] pci 0000:ff:09.2: Adding to iommu group 3 Sep 24 04:15:10.979438 [ 6.131197] pci 0000:ff:09.3: Adding to iommu group 4 Sep 24 04:15:10.991421 [ 6.136982] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 24 04:15:10.991442 [ 6.142653] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 24 04:15:11.003414 [ 6.148325] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 24 04:15:11.003434 [ 6.153997] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 24 04:15:11.015413 [ 6.159895] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 24 04:15:11.015434 [ 6.165569] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 24 04:15:11.027400 [ 6.171245] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 24 04:15:11.027411 [ 6.176920] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 24 04:15:11.043411 [ 6.182598] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 24 04:15:11.043426 [ 6.188277] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 24 04:15:11.043435 [ 6.193953] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 24 04:15:11.055424 [ 6.199629] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 24 04:15:11.055445 [ 6.205473] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 24 04:15:11.067388 [ 6.211151] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 24 04:15:11.067408 [ 6.216830] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 24 04:15:11.079399 [ 6.222509] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 24 04:15:11.079410 [ 6.228193] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 24 04:15:11.091389 [ 6.233871] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 24 04:15:11.091404 [ 6.239744] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 24 04:15:11.103412 [ 6.245416] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 24 04:15:11.103432 [ 6.251096] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 24 04:15:11.103444 [ 6.256775] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 24 04:15:11.115421 [ 6.262450] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 24 04:15:11.115441 [ 6.268132] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 24 04:15:11.127417 [ 6.273802] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 24 04:15:11.127437 [ 6.279617] pci 0000:ff:10.0: Adding to iommu group 9 Sep 24 04:15:11.139425 [ 6.285298] pci 0000:ff:10.1: Adding to iommu group 9 Sep 24 04:15:11.139446 [ 6.290979] pci 0000:ff:10.5: Adding to iommu group 9 Sep 24 04:15:11.151430 [ 6.296660] pci 0000:ff:10.6: Adding to iommu group 9 Sep 24 04:15:11.151451 [ 6.302338] pci 0000:ff:10.7: Adding to iommu group 9 Sep 24 04:15:11.163423 [ 6.308131] pci 0000:ff:12.0: Adding to iommu group 10 Sep 24 04:15:11.163444 [ 6.313909] pci 0000:ff:12.1: Adding to iommu group 10 Sep 24 04:15:11.175421 [ 6.319687] pci 0000:ff:12.4: Adding to iommu group 10 Sep 24 04:15:11.175441 [ 6.325464] pci 0000:ff:12.5: Adding to iommu group 10 Sep 24 04:15:11.187427 [ 6.331243] pci 0000:ff:13.0: Adding to iommu group 11 Sep 24 04:15:11.187448 [ 6.337019] pci 0000:ff:13.1: Adding to iommu group 12 Sep 24 04:15:11.199419 [ 6.342791] pci 0000:ff:13.2: Adding to iommu group 13 Sep 24 04:15:11.199440 [ 6.348571] pci 0000:ff:13.3: Adding to iommu group 14 Sep 24 04:15:11.211419 [ 6.354400] pci 0000:ff:13.6: Adding to iommu group 15 Sep 24 04:15:11.211440 [ 6.360181] pci 0000:ff:13.7: Adding to iommu group 15 Sep 24 04:15:11.223417 [ 6.365956] pci 0000:ff:14.0: Adding to iommu group 16 Sep 24 04:15:11.223438 [ 6.371730] pci 0000:ff:14.1: Adding to iommu group 17 Sep 24 04:15:11.235421 [ 6.377504] pci 0000:ff:14.2: Adding to iommu group 18 Sep 24 04:15:11.235442 [ 6.383280] pci 0000:ff:14.3: Adding to iommu group 19 Sep 24 04:15:11.251435 [ 6.389168] pci 0000:ff:14.4: Adding to iommu group 20 Sep 24 04:15:11.251457 [ 6.394948] pci 0000:ff:14.5: Adding to iommu group 20 Sep 24 04:15:11.251470 [ 6.400726] pci 0000:ff:14.6: Adding to iommu group 20 Sep 24 04:15:11.263423 [ 6.406505] pci 0000:ff:14.7: Adding to iommu group 20 Sep 24 04:15:11.263444 [ 6.412271] pci 0000:ff:16.0: Adding to iommu group 21 Sep 24 04:15:11.275416 [ 6.418050] pci 0000:ff:16.1: Adding to iommu group 22 Sep 24 04:15:11.275447 [ 6.423826] pci 0000:ff:16.2: Adding to iommu group 23 Sep 24 04:15:11.287418 [ 6.429603] pci 0000:ff:16.3: Adding to iommu group 24 Sep 24 04:15:11.287439 [ 6.435431] pci 0000:ff:16.6: Adding to iommu group 25 Sep 24 04:15:11.299409 [ 6.441228] pci 0000:ff:16.7: Adding to iommu group 25 Sep 24 04:15:11.299431 [ 6.445905] Freeing initrd memory: 40388K Sep 24 04:15:11.299443 [ 6.447025] pci 0000:ff:17.0: Adding to iommu group 26 Sep 24 04:15:11.311416 [ 6.457210] pci 0000:ff:17.1: Adding to iommu group 27 Sep 24 04:15:11.311437 [ 6.462980] pci 0000:ff:17.2: Adding to iommu group 28 Sep 24 04:15:11.323415 [ 6.468753] pci 0000:ff:17.3: Adding to iommu group 29 Sep 24 04:15:11.323436 [ 6.474636] pci 0000:ff:17.4: Adding to iommu group 30 Sep 24 04:15:11.335415 [ 6.480416] pci 0000:ff:17.5: Adding to iommu group 30 Sep 24 04:15:11.335436 [ 6.486193] pci 0000:ff:17.6: Adding to iommu group 30 Sep 24 04:15:11.347412 [ 6.491971] pci 0000:ff:17.7: Adding to iommu group 30 Sep 24 04:15:11.347433 [ 6.497879] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 24 04:15:11.359414 [ 6.503657] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 24 04:15:11.359435 [ 6.509437] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 24 04:15:11.371424 [ 6.515215] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 24 04:15:11.371445 [ 6.520992] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 24 04:15:11.383410 [ 6.526816] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 24 04:15:11.383431 [ 6.532607] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 24 04:15:11.395411 [ 6.538433] pci 0000:7f:08.0: Adding to iommu group 33 Sep 24 04:15:11.395432 [ 6.544215] pci 0000:7f:08.2: Adding to iommu group 33 Sep 24 04:15:11.407413 [ 6.549985] pci 0000:7f:08.3: Adding to iommu group 34 Sep 24 04:15:11.407435 [ 6.555813] pci 0000:7f:09.0: Adding to iommu group 35 Sep 24 04:15:11.419410 [ 6.561593] pci 0000:7f:09.2: Adding to iommu group 35 Sep 24 04:15:11.419432 [ 6.567363] pci 0000:7f:09.3: Adding to iommu group 36 Sep 24 04:15:11.431410 [ 6.573246] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 24 04:15:11.431431 [ 6.579025] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 24 04:15:11.431445 [ 6.584804] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 24 04:15:11.443418 [ 6.590585] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 24 04:15:11.443438 [ 6.596581] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 24 04:15:11.455418 [ 6.602354] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 24 04:15:11.455439 [ 6.608136] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 24 04:15:11.467423 [ 6.613917] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 24 04:15:11.467443 [ 6.619696] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 24 04:15:11.479419 [ 6.625476] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 24 04:15:11.479440 [ 6.631256] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 24 04:15:11.491385 [ 6.637036] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 24 04:15:11.491405 [ 6.642971] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 24 04:15:11.503417 [ 6.648746] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 24 04:15:11.503438 [ 6.654528] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 24 04:15:11.515414 [ 6.660310] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 24 04:15:11.515434 [ 6.666094] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 24 04:15:11.527415 [ 6.671875] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 24 04:15:11.527436 [ 6.677839] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 24 04:15:11.539416 [ 6.683630] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 24 04:15:11.539437 [ 6.689413] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 24 04:15:11.551415 [ 6.695195] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 24 04:15:11.551436 [ 6.700977] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 24 04:15:11.563411 [ 6.706760] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 24 04:15:11.563440 [ 6.712542] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 24 04:15:11.575410 [ 6.718451] pci 0000:7f:10.0: Adding to iommu group 41 Sep 24 04:15:11.575431 [ 6.724234] pci 0000:7f:10.1: Adding to iommu group 41 Sep 24 04:15:11.587413 [ 6.730020] pci 0000:7f:10.5: Adding to iommu group 41 Sep 24 04:15:11.587434 [ 6.735805] pci 0000:7f:10.6: Adding to iommu group 41 Sep 24 04:15:11.599409 [ 6.741588] pci 0000:7f:10.7: Adding to iommu group 41 Sep 24 04:15:11.599430 [ 6.747469] pci 0000:7f:12.0: Adding to iommu group 42 Sep 24 04:15:11.611411 [ 6.753253] pci 0000:7f:12.1: Adding to iommu group 42 Sep 24 04:15:11.611433 [ 6.759037] pci 0000:7f:12.4: Adding to iommu group 42 Sep 24 04:15:11.611447 [ 6.764821] pci 0000:7f:12.5: Adding to iommu group 42 Sep 24 04:15:11.623418 [ 6.770592] pci 0000:7f:13.0: Adding to iommu group 43 Sep 24 04:15:11.623439 [ 6.776363] pci 0000:7f:13.1: Adding to iommu group 44 Sep 24 04:15:11.635416 [ 6.782123] pci 0000:7f:13.2: Adding to iommu group 45 Sep 24 04:15:11.635436 [ 6.787892] pci 0000:7f:13.3: Adding to iommu group 46 Sep 24 04:15:11.647416 [ 6.793718] pci 0000:7f:13.6: Adding to iommu group 47 Sep 24 04:15:11.647437 [ 6.799503] pci 0000:7f:13.7: Adding to iommu group 47 Sep 24 04:15:11.659416 [ 6.805272] pci 0000:7f:14.0: Adding to iommu group 48 Sep 24 04:15:11.659437 [ 6.811041] pci 0000:7f:14.1: Adding to iommu group 49 Sep 24 04:15:11.671416 [ 6.816811] pci 0000:7f:14.2: Adding to iommu group 50 Sep 24 04:15:11.671437 [ 6.822580] pci 0000:7f:14.3: Adding to iommu group 51 Sep 24 04:15:11.683413 [ 6.828461] pci 0000:7f:14.4: Adding to iommu group 52 Sep 24 04:15:11.683433 [ 6.834248] pci 0000:7f:14.5: Adding to iommu group 52 Sep 24 04:15:11.695424 [ 6.840034] pci 0000:7f:14.6: Adding to iommu group 52 Sep 24 04:15:11.695444 [ 6.845820] pci 0000:7f:14.7: Adding to iommu group 52 Sep 24 04:15:11.707413 [ 6.851590] pci 0000:7f:16.0: Adding to iommu group 53 Sep 24 04:15:11.707434 [ 6.857359] pci 0000:7f:16.1: Adding to iommu group 54 Sep 24 04:15:11.719416 [ 6.863128] pci 0000:7f:16.2: Adding to iommu group 55 Sep 24 04:15:11.719437 [ 6.868897] pci 0000:7f:16.3: Adding to iommu group 56 Sep 24 04:15:11.731412 [ 6.874723] pci 0000:7f:16.6: Adding to iommu group 57 Sep 24 04:15:11.731433 [ 6.880511] pci 0000:7f:16.7: Adding to iommu group 57 Sep 24 04:15:11.743412 [ 6.886271] pci 0000:7f:17.0: Adding to iommu group 58 Sep 24 04:15:11.743433 [ 6.892040] pci 0000:7f:17.1: Adding to iommu group 59 Sep 24 04:15:11.755412 [ 6.897809] pci 0000:7f:17.2: Adding to iommu group 60 Sep 24 04:15:11.755433 [ 6.903580] pci 0000:7f:17.3: Adding to iommu group 61 Sep 24 04:15:11.767408 [ 6.909460] pci 0000:7f:17.4: Adding to iommu group 62 Sep 24 04:15:11.767430 [ 6.915249] pci 0000:7f:17.5: Adding to iommu group 62 Sep 24 04:15:11.779406 [ 6.921038] pci 0000:7f:17.6: Adding to iommu group 62 Sep 24 04:15:11.779428 [ 6.926826] pci 0000:7f:17.7: Adding to iommu group 62 Sep 24 04:15:11.779442 [ 6.932728] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 24 04:15:11.791417 [ 6.938515] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 24 04:15:11.791437 [ 6.944306] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 24 04:15:11.803418 [ 6.950094] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 24 04:15:11.803439 [ 6.955875] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 24 04:15:11.815416 [ 6.961699] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 24 04:15:11.815436 [ 6.967490] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 24 04:15:11.827420 [ 6.973260] pci 0000:00:00.0: Adding to iommu group 65 Sep 24 04:15:11.827441 [ 6.979032] pci 0000:00:01.0: Adding to iommu group 66 Sep 24 04:15:11.839416 [ 6.984803] pci 0000:00:01.1: Adding to iommu group 67 Sep 24 04:15:11.839436 [ 6.990565] pci 0000:00:02.0: Adding to iommu group 68 Sep 24 04:15:11.851416 [ 6.996334] pci 0000:00:02.2: Adding to iommu group 69 Sep 24 04:15:11.851444 [ 7.002104] pci 0000:00:03.0: Adding to iommu group 70 Sep 24 04:15:11.863414 [ 7.007872] pci 0000:00:05.0: Adding to iommu group 71 Sep 24 04:15:11.863435 [ 7.013642] pci 0000:00:05.1: Adding to iommu group 72 Sep 24 04:15:11.875412 [ 7.019401] pci 0000:00:05.2: Adding to iommu group 73 Sep 24 04:15:11.875434 [ 7.025169] pci 0000:00:05.4: Adding to iommu group 74 Sep 24 04:15:11.887414 [ 7.030938] pci 0000:00:11.0: Adding to iommu group 75 Sep 24 04:15:11.887434 [ 7.036735] pci 0000:00:11.4: Adding to iommu group 76 Sep 24 04:15:11.899419 [ 7.042559] pci 0000:00:16.0: Adding to iommu group 77 Sep 24 04:15:11.899439 [ 7.048356] pci 0000:00:16.1: Adding to iommu group 77 Sep 24 04:15:11.911414 [ 7.054116] pci 0000:00:1a.0: Adding to iommu group 78 Sep 24 04:15:11.911435 [ 7.059885] pci 0000:00:1c.0: Adding to iommu group 79 Sep 24 04:15:11.923411 [ 7.065656] pci 0000:00:1c.3: Adding to iommu group 80 Sep 24 04:15:11.923432 [ 7.071416] pci 0000:00:1d.0: Adding to iommu group 81 Sep 24 04:15:11.935410 [ 7.077239] pci 0000:00:1f.0: Adding to iommu group 82 Sep 24 04:15:11.935431 [ 7.083024] pci 0000:00:1f.2: Adding to iommu group 82 Sep 24 04:15:11.935445 [ 7.088796] pci 0000:01:00.0: Adding to iommu group 83 Sep 24 04:15:11.947430 [ 7.094566] pci 0000:01:00.1: Adding to iommu group 84 Sep 24 04:15:11.947450 [ 7.100337] pci 0000:05:00.0: Adding to iommu group 85 Sep 24 04:15:11.959416 [ 7.106098] pci 0000:08:00.0: Adding to iommu group 86 Sep 24 04:15:11.959437 [ 7.111869] pci 0000:80:05.0: Adding to iommu group 87 Sep 24 04:15:11.971418 [ 7.117638] pci 0000:80:05.1: Adding to iommu group 88 Sep 24 04:15:11.971438 [ 7.123407] pci 0000:80:05.2: Adding to iommu group 89 Sep 24 04:15:11.983409 [ 7.129176] pci 0000:80:05.4: Adding to iommu group 90 Sep 24 04:15:11.983429 [ 7.186438] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 24 04:15:12.043413 [ 7.193635] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 24 04:15:12.055416 [ 7.200816] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 24 04:15:12.067403 [ 7.210924] Initialise system trusted keyrings Sep 24 04:15:12.067424 [ 7.215900] Key type blacklist registered Sep 24 04:15:12.067436 [ 7.220483] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 24 04:15:12.079410 [ 7.229398] zbud: loaded Sep 24 04:15:12.079428 [ 7.232607] integrity: Platform Keyring initialized Sep 24 04:15:12.091420 [ 7.238060] integrity: Machine keyring initialized Sep 24 04:15:12.091440 [ 7.243409] Key type asymmetric registered Sep 24 04:15:12.103518 [ 7.247980] Asymmetric key parser 'x509' registered Sep 24 04:15:12.103539 [ 7.260022] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 24 04:15:12.115513 [ 7.266461] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 24 04:15:12.127525 [ 7.274791] io scheduler mq-deadline registered Sep 24 04:15:12.127544 [ 7.281901] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 24 04:15:12.139522 [ 7.288430] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 24 04:15:12.151519 [ 7.294960] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 24 04:15:12.151541 [ 7.301461] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 24 04:15:12.163522 [ 7.307980] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 24 04:15:12.163544 [ 7.314476] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 24 04:15:12.175520 [ 7.320978] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 24 04:15:12.175542 [ 7.327520] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 24 04:15:12.187525 [ 7.334031] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 24 04:15:12.187547 [ 7.340527] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 24 04:15:12.199521 [ 7.346964] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 24 04:15:12.211522 [ 7.353611] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 24 04:15:12.211552 [ 7.360520] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 24 04:15:12.223517 [ 7.367017] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 24 04:15:12.223539 [ 7.373635] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 24 04:15:12.235515 [ 7.381227] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 24 04:15:12.235537 [ 7.399699] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 24 04:15:12.259532 [ 7.408061] pstore: Registered erst as persistent store backend Sep 24 04:15:12.271522 [ 7.414834] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 24 04:15:12.271545 [ 7.421973] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 24 04:15:12.283423 [ 7.431100] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 24 04:15:12.295414 [ 7.440488] Linux agpgart interface v0.103 Sep 24 04:15:12.295434 [ 7.445472] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 24 04:15:12.307406 [ 7.461141] i8042: PNP: No PS/2 controller found. Sep 24 04:15:12.319417 [ 7.466546] mousedev: PS/2 mouse device common for all mice Sep 24 04:15:12.319438 [ 7.472799] rtc_cmos 00:00: RTC can wake from S4 Sep 24 04:15:12.331416 [ 7.478261] rtc_cmos 00:00: registered as rtc0 Sep 24 04:15:12.331436 [ 7.483271] rtc_cmos 00:00: setting system clock to 2024-09-24T04:15:12 UTC (1727151312) Sep 24 04:15:12.343424 [ 7.492334] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 24 04:15:12.355402 [ 7.502512] intel_pstate: Intel P-state driver initializing Sep 24 04:15:12.355424 [ 7.520027] ledtrig-cpu: registered to indicate activity on CPUs Sep 24 04:15:12.379391 [ 7.536559] NET: Registered PF_INET6 protocol family Sep 24 04:15:12.391388 [ 7.550049] Segment Routing with IPv6 Sep 24 04:15:12.403392 [ 7.554149] In-situ OAM (IOAM) with IPv6 Sep 24 04:15:12.415410 [ 7.558545] mip6: Mobile IPv6 Sep 24 04:15:12.415428 [ 7.561860] NET: Registered PF_PACKET protocol family Sep 24 04:15:12.415443 [ 7.567663] mpls_gso: MPLS GSO support Sep 24 04:15:12.427382 [ 7.579461] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 24 04:15:12.439395 [ 7.588318] microcode: Microcode Update Driver: v2.2. Sep 24 04:15:12.451419 [ 7.591103] resctrl: L3 allocation detected Sep 24 04:15:12.451438 [ 7.601407] resctrl: L3 monitoring detected Sep 24 04:15:12.463413 [ 7.606079] IPI shorthand broadcast: enabled Sep 24 04:15:12.463433 [ 7.610866] sched_clock: Marking stable (5670507532, 1940335264)->(7985144816, -374302020) Sep 24 04:15:12.475409 [ 7.622039] registered taskstats version 1 Sep 24 04:15:12.475428 [ 7.626628] Loading compiled-in X.509 certificates Sep 24 04:15:12.487386 [ 7.650634] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 24 04:15:12.511430 [ 7.660363] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 24 04:15:12.523407 [ 7.681019] zswap: loaded using pool lzo/zbud Sep 24 04:15:12.535398 [ 7.686511] Key type .fscrypt registered Sep 24 04:15:12.547414 [ 7.690890] Key type fscrypt-provisioning registered Sep 24 04:15:12.547435 [ 7.696763] pstore: Using crash dump compression: deflate Sep 24 04:15:12.559398 [ 7.707043] Key type encrypted registered Sep 24 04:15:12.559417 [ 7.711528] AppArmor: AppArmor sha1 policy hashing enabled Sep 24 04:15:12.571419 [ 7.717663] ima: No TPM chip found, activating TPM-bypass! Sep 24 04:15:12.571441 [ 7.723785] ima: Allocated hash algorithm: sha256 Sep 24 04:15:12.583416 [ 7.729036] ima: No architecture policies found Sep 24 04:15:12.583436 [ 7.734100] evm: Initialising EVM extended attributes: Sep 24 04:15:12.595417 [ 7.739834] evm: security.selinux Sep 24 04:15:12.595436 [ 7.743531] evm: security.SMACK64 (disabled) Sep 24 04:15:12.595449 [ 7.748295] evm: security.SMACK64EXEC (disabled) Sep 24 04:15:12.607426 [ 7.753449] evm: security.SMACK64TRANSMUTE (disabled) Sep 24 04:15:12.607447 [ 7.759085] evm: security.SMACK64MMAP (disabled) Sep 24 04:15:12.619418 [ 7.764236] evm: security.apparmor Sep 24 04:15:12.619437 [ 7.768032] evm: security.ima Sep 24 04:15:12.619448 [ 7.771342] evm: security.capability Sep 24 04:15:12.631388 [ 7.775331] evm: HMAC attrs: 0x1 Sep 24 04:15:12.631407 [ 7.868258] clk: Disabling unused clocks Sep 24 04:15:12.727408 [ 7.874157] Freeing unused decrypted memory: 2036K Sep 24 04:15:12.727428 [ 7.880685] Freeing unused kernel image (initmem) memory: 2796K Sep 24 04:15:12.739420 [ 7.887366] Write protecting the kernel read-only data: 26624k Sep 24 04:15:12.751404 [ 7.895042] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 24 04:15:12.751428 [ 7.903006] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 24 04:15:12.763390 [ 7.955622] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 04:15:12.811408 [ 7.962812] x86/mm: Checking user space page tables Sep 24 04:15:12.823377 [ 8.010539] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 04:15:12.871407 [ 8.017731] Run /init as init process Sep 24 04:15:12.871426 Loading, please wait... Sep 24 04:15:12.883368 Starting systemd-udevd version 252.30-1~deb12u2 Sep 24 04:15:12.907390 [ 8.224349] tsc: Refined TSC clocksource calibration: 1995.191 MHz Sep 24 04:15:13.087400 [ 8.231295] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Sep 24 04:15:13.099392 [ 8.242746] dca service started, version 1.12.1 Sep 24 04:15:13.099406 [ 8.242749] clocksource: Switched to clocksource tsc Sep 24 04:15:13.111359 [ 8.265784] SCSI subsystem initialized Sep 24 04:15:13.123413 [ 8.272556] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 04:15:13.135425 [ 8.278586] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 04:15:13.135447 [ 8.285463] ACPI: bus type USB registered Sep 24 04:15:13.147416 [ 8.285529] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 04:15:13.147439 [ 8.289974] usbcore: registered new interface driver usbfs Sep 24 04:15:13.159425 [ 8.303870] usbcore: registered new interface driver hub Sep 24 04:15:13.159446 [ 8.309888] usbcore: registered new device driver usb Sep 24 04:15:13.175439 [ 8.315612] megasas: 07.719.03.00-rc1 Sep 24 04:15:13.175458 [ 8.320067] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 24 04:15:13.175473 [ 8.326389] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 24 04:15:13.187429 [ 8.335485] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 24 04:15:13.199400 [ 8.343800] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 24 04:15:13.199426 [ 8.353745] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 24 04:15:13.211430 [ 8.361332] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 24 04:15:13.223426 [ 8.367748] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 24 04:15:13.235423 [ 8.378663] igb 0000:01:00.0: added PHC on eth0 Sep 24 04:15:13.235444 [ 8.383749] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 04:15:13.247425 [ 8.391423] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 04:15:13.247449 [ 8.399495] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 04:15:13.259423 [ 8.405230] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 04:15:13.271416 [ 8.414635] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 24 04:15:13.271442 [ 8.423281] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 24 04:15:13.287434 [ 8.430179] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 04:15:13.299407 [ 8.441200] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 24 04:15:13.299439 [ 8.447036] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 24 04:15:13.311401 [ 8.455302] ehci-pci 0000:00:1a.0: debug port 2 Sep 24 04:15:13.311420 [ 8.464317] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 24 04:15:13.323417 [ 8.470924] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 24 04:15:13.335420 [ 8.479963] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 24 04:15:13.335446 [ 8.488695] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 24 04:15:13.347420 [ 8.495230] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 04:15:13.359419 [ 8.504456] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 04:15:13.359444 [ 8.512518] usb usb1: Product: EHCI Host Controller Sep 24 04:15:13.371419 [ 8.517960] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 04:15:13.371442 [ 8.524761] usb usb1: SerialNumber: 0000:00:1a.0 Sep 24 04:15:13.383416 [ 8.530363] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 04:15:13.395409 [ 8.538215] hub 1-0:1.0: USB hub found Sep 24 04:15:13.395428 [ 8.542453] hub 1-0:1.0: 2 ports detected Sep 24 04:15:13.395441 [ 8.547216] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 24 04:15:13.407413 [ 8.553342] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 24 04:15:13.419378 [ 8.570953] scsi host1: ahci Sep 24 04:15:13.431395 [ 8.574313] ehci-pci 0000:00:1d.0: debug port 2 Sep 24 04:15:13.431415 [ 8.583297] scsi host2: ahci Sep 24 04:15:13.443409 [ 8.586590] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 24 04:15:13.443431 [ 8.593758] scsi host3: ahci Sep 24 04:15:13.455408 [ 8.597051] igb 0000:01:00.1: added PHC on eth1 Sep 24 04:15:13.455430 [ 8.602117] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 04:15:13.467414 [ 8.609789] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 04:15:13.467438 [ 8.617823] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 04:15:13.479413 [ 8.623558] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 04:15:13.479438 [ 8.632202] scsi host4: ahci Sep 24 04:15:13.491415 [ 8.635510] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Sep 24 04:15:13.491440 [ 8.636953] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 04:15:13.503418 [ 8.643865] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Sep 24 04:15:13.515417 [ 8.643867] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Sep 24 04:15:13.515442 [ 8.643868] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Sep 24 04:15:13.527425 [ 8.644270] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 24 04:15:13.539420 [ 8.684691] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 24 04:15:13.551413 [ 8.693142] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 24 04:15:13.551436 [ 8.699600] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 24 04:15:13.563418 [ 8.708052] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 24 04:15:13.563440 [ 8.714851] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 24 04:15:13.575423 [ 8.722816] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 24 04:15:13.587412 [ 8.729519] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 24 04:15:13.587435 [ 8.736321] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 24 04:15:13.599421 [ 8.745836] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 24 04:15:13.611415 [ 8.753120] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 24 04:15:13.611438 [ 8.760420] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 04:15:13.623430 [ 8.769646] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 04:15:13.635414 [ 8.772655] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 04:15:13.635436 [ 8.777708] usb usb2: Product: EHCI Host Controller Sep 24 04:15:13.647412 [ 8.777710] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 04:15:13.647434 [ 8.777711] usb usb2: SerialNumber: 0000:00:1d.0 Sep 24 04:15:13.659402 [ 8.777898] hub 2-0:1.0: USB hub found Sep 24 04:15:13.659422 [ 8.807180] hub 2-0:1.0: 2 ports detected Sep 24 04:15:13.659434 [ 8.836842] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 24 04:15:13.695425 [ 8.847530] megaraid_sas 0000:05:00.0: INIT adapter done Sep 24 04:15:13.707385 [ 8.865081] scsi host5: ahci Sep 24 04:15:13.719393 [ 8.868576] scsi host6: ahci Sep 24 04:15:13.719411 [ 8.871978] scsi host7: ahci Sep 24 04:15:13.731411 [ 8.875474] scsi host8: ahci Sep 24 04:15:13.731428 [ 8.879229] scsi host9: ahci Sep 24 04:15:13.731439 [ 8.882769] scsi host10: ahci Sep 24 04:15:13.743413 [ 8.886139] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 24 04:15:13.743438 [ 8.894493] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 24 04:15:13.755421 [ 8.902847] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 24 04:15:13.767418 [ 8.911200] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 24 04:15:13.767443 [ 8.919552] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 24 04:15:13.779423 [ 8.927905] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 24 04:15:13.791416 [ 8.936355] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 24 04:15:13.791439 [ 8.943683] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 24 04:15:13.803425 [ 8.952321] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 24 04:15:13.815414 [ 8.958864] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 24 04:15:13.815436 [ 8.959463] ata2: SATA link down (SStatus 0 SControl 300) Sep 24 04:15:13.827416 [ 8.965471] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 24 04:15:13.827439 [ 8.965625] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 24 04:15:13.839503 [ 8.971551] ata3: SATA link down (SStatus 0 SControl 300) Sep 24 04:15:13.851493 [ 8.978411] scsi host0: Avago SAS based MegaRAID driver Sep 24 04:15:13.851514 [ 8.981340] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 24 04:15:13.863496 [ 8.990009] ata4: SATA link down (SStatus 0 SControl 300) Sep 24 04:15:13.875461 [ 9.016998] ata1: SATA link down (SStatus 0 SControl 300) Sep 24 04:15:13.875484 [ 9.104390] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 24 04:15:13.959477 [ 9.120804] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 24 04:15:13.983498 [ 9.129947] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 04:15:13.995478 [ 9.138432] hub 1-1:1.0: USB hub found Sep 24 04:15:13.995497 [ 9.142718] hub 1-1:1.0: 6 ports detected Sep 24 04:15:13.995510 [ 9.251681] ata6: SATA link down (SStatus 0 SControl 300) Sep 24 04:15:14.115488 [ 9.257737] ata9: SATA link down (SStatus 0 SControl 300) Sep 24 04:15:14.115510 [ 9.263792] ata7: SATA link down (SStatus 0 SControl 300) Sep 24 04:15:14.127489 [ 9.264971] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 24 04:15:14.127517 [ 9.269852] ata8: SATA link down (SStatus 0 SControl 300) Sep 24 04:15:14.139491 [ 9.278976] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 04:15:14.151488 [ 9.285037] ata10: SATA link down (SStatus 0 SControl 300) Sep 24 04:15:14.151519 [ 9.293438] hub 2-1:1.0: USB hub found Sep 24 04:15:14.151532 [ 9.299135] ata5: SATA link down (SStatus 0 SControl 300) Sep 24 04:15:14.163481 [ 9.309624] hub 2-1:1.0: 8 ports detected Sep 24 04:15:14.163501 [ 9.340260] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 24 04:15:14.199503 [ 9.349042] sd 0:0:8:0: [sda] Write Protect is off Sep 24 04:15:14.223356 [ 9.355045] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 24 04:15:14.223391 [ 9.365223] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 24 04:15:14.223423 [ 9.385034] sda: sda1 sda2 < sda5 > Sep 24 04:15:14.247382 [ 9.389329] sd 0:0:8:0: [sda] Attached SCSI disk Sep 24 04:15:14.247403 [ 9.534883] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 24 04:15:14.403418 [ 9.548556] device-mapper: uevent: version 1.0.3 Sep 24 04:15:14.403438 [ 9.553830] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 24 04:15:14.415397 [ 9.612370] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 24 04:15:14.475352 [ 9.725058] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 24 04:15:14.583422 [ 9.734400] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 04:15:14.595419 [ 9.743061] hub 2-1.4:1.0: USB hub found Sep 24 04:15:14.595438 [ 9.747594] hub 2-1.4:1.0: 2 ports detected Sep 24 04:15:14.607378 Begin: Loading essential drivers ... done. Sep 24 04:15:14.691407 Begin: Running /scri[ 9.840391] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 24 04:15:14.703418 pts/init-premount ... done. Sep 24 04:15:14.703434 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 24 04:15:14.715409 Begin: Running /scripts/local-premount ... done. Sep 24 04:15:14.715429 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 24 04:15:14.727421 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 24 04:15:14.739370 /dev/mapper/himrod0--vg-root: clean, 40836/1220608 files, 464786/4882432 blocks Sep 24 04:15:14.787408 done. Sep 24 04:15:14.787423 [ 9.959180] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 24 04:15:14.823425 [ 9.968519] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 24 04:15:14.823451 [ 9.976685] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 24 04:15:14.835418 [ 9.983008] usb 2-1.6: Manufacturer: Avocent Sep 24 04:15:14.835438 [ 9.987784] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 24 04:15:14.847383 [ 10.020747] hid: raw HID events driver (C) Jiri Kosina Sep 24 04:15:14.883407 [ 10.027287] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 24 04:15:14.883433 [ 10.037897] usbcore: registered new interface driver usbhid Sep 24 04:15:14.895414 [ 10.039158] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 04:15:14.907410 [ 10.044142] usbhid: USB HID core driver Sep 24 04:15:14.907429 done. Sep 24 04:15:14.907437 [ 10.059534] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 24 04:15:14.931407 Begin: Running /scripts/local-bottom ... done. Sep 24 04:15:14.931426 Begin: Running /scripts/init-bottom ... done. Sep 24 04:15:14.943361 [ 10.166681] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 24 04:15:15.027414 [ 10.216518] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 24 04:15:15.087496 [ 10.231903] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 24 04:15:15.099508 [ 10.246968] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 24 04:15:15.111515 [ 10.262014] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 24 04:15:15.135499 [ 10.277071] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 24 04:15:15.147463 INIT: version 3.06 booting Sep 24 04:15:15.183495 INIT: No inittab.d directory found Sep 24 04:15:15.231444 Using makefile-style concurrent boot in runlevel S. Sep 24 04:15:15.351463 Starting hotplug events dispatcher: systemd-udevd. Sep 24 04:15:15.891456 Synthesizing the initial hotplug events (subsystems)...done. Sep 24 04:15:15.915462 Synthesizing the initial hotplug events (devices)...done. Sep 24 04:15:16.095458 Waiting for /dev to be fully populated...[ 11.269459] ACPI: AC: AC Adapter [P111] (on-line) Sep 24 04:15:16.131489 [ 11.275182] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 24 04:15:16.131515 [ 11.284588] ACPI: button: Power Button [PWRB] Sep 24 04:15:16.143491 [ 11.289583] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 24 04:15:16.155490 [ 11.290095] power_meter ACPI000D:00: Found ACPI power meter. Sep 24 04:15:16.155512 [ 11.304198] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 24 04:15:16.167493 [ 11.311680] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 24 04:15:16.179486 [ 11.320407] ACPI: button: Power Button [PWRF] Sep 24 04:15:16.179506 [ 11.367564] IPMI message handler: version 39.2 Sep 24 04:15:16.227456 [ 11.384910] ipmi device interface Sep 24 04:15:16.239456 [ 11.405305] ipmi_si: IPMI System Interface driver Sep 24 04:15:16.263493 [ 11.410576] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 24 04:15:16.275488 [ 11.417671] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 24 04:15:16.275514 [ 11.425739] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 24 04:15:16.287492 [ 11.432321] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 24 04:15:16.287514 [ 11.436615] power_meter ACPI000D:01: Found ACPI power meter. Sep 24 04:15:16.299494 [ 11.439013] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 24 04:15:16.311493 [ 11.445267] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 24 04:15:16.311516 [ 11.461490] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 24 04:15:16.323497 [ 11.561944] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 24 04:15:16.419487 [ 11.569843] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 24 04:15:16.431500 [ 11.579561] ipmi_si: Adding ACPI-specified kcs state machine Sep 24 04:15:16.443487 [ 11.586027] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 24 04:15:16.455463 [ 11.597958] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 24 04:15:16.455485 [ 11.626800] iTCO_vendor_support: vendor-support=0 Sep 24 04:15:16.479466 [ 11.632105] ACPI: bus type drm_connector registered Sep 24 04:15:16.491482 [ 11.641513] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 24 04:15:16.503470 [ 11.653877] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 24 04:15:16.515497 [ 11.662734] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 24 04:15:16.527485 [ 11.669043] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 24 04:15:16.527507 [ 11.675336] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 24 04:15:16.539496 [ 11.686141] cryptd: max_cpu_qlen set to 1000 Sep 24 04:15:16.539517 [ 11.751469] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 24 04:15:16.611468 [ 11.766155] Console: switching to colour dummy device 80x25 Sep 24 04:15:16.623489 [ 11.772861] AVX2 version of gcm_enc/dec engaged. Sep 24 04:15:16.635485 [ 11.778233] AES CTR mode by8 optimization enabled Sep 24 04:15:16.635507 [ 11.778671] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 24 04:15:16.647457 [ 11.794233] fbcon: mgag200drmfb (fb0) is primary device Sep 24 04:15:16.743489 [ 11.855905] Console: switching to colour frame buffer device 128x48 Sep 24 04:15:16.743512 [ 11.892306] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 24 04:15:16.755457 [ 11.992864] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 24 04:15:16.851503 [ 12.089017] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 24 04:15:16.947471 [ 12.152853] ipmi_ssif: IPMI SSIF Interface driver Sep 24 04:15:17.007465 [ 12.249191] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 24 04:15:17.115433 [ 12.261513] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 24 04:15:17.131446 [ 12.273788] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 24 04:15:17.143423 [ 12.286055] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 24 04:15:17.155363 [ 12.298277] EDAC sbridge: Ver: 1.1.2 Sep 24 04:15:17.155383 [ 12.323038] intel_rapl_common: Found RAPL domain package Sep 24 04:15:17.179417 [ 12.328978] intel_rapl_common: Found RAPL domain dram Sep 24 04:15:17.191419 [ 12.334621] intel_rapl_common: DRAM domain energy unit 15300pj Sep 24 04:15:17.191441 [ 12.341968] intel_rapl_common: Found RAPL domain package Sep 24 04:15:17.203425 [ 12.347912] intel_rapl_common: Found RAPL domain dram Sep 24 04:15:17.203447 [ 12.353550] intel_rapl_common: DRAM domain energy unit 15300pj Sep 24 04:15:17.215381 done. Sep 24 04:15:17.299369 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 04:15:17.719402 done. Sep 24 04:15:17.731364 [ 12.914414] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 04:15:17.767390 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 24 04:15:17.779402 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 24 04:15:18.187359 done. Sep 24 04:15:18.187374 Cleaning up temporary files... /tmp. Sep 24 04:15:18.235379 [ 13.415643] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 24 04:15:18.271407 [ 13.425804] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 04:15:18.283410 [ 13.456402] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 24 04:15:18.319398 Mounting local filesystems...done. Sep 24 04:15:18.367409 Activating swapfile swap, if any...done. Sep 24 04:15:18.367428 Cleaning up temporary files.... Sep 24 04:15:18.379363 Starting Setting kernel variables: sysctl. Sep 24 04:15:18.403387 [ 13.765276] audit: type=1400 audit(1727151318.603:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1666 comm="apparmor_parser" Sep 24 04:15:18.631426 [ 13.782074] audit: type=1400 audit(1727151318.603:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1667 comm="apparmor_parser" Sep 24 04:15:18.655418 [ 13.799273] audit: type=1400 audit(1727151318.607:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1667 comm="apparmor_parser" Sep 24 04:15:18.667428 [ 13.817041] audit: type=1400 audit(1727151318.631:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1669 comm="apparmor_parser" Sep 24 04:15:18.691424 [ 13.833925] audit: type=1400 audit(1727151318.631:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1669 comm="apparmor_parser" Sep 24 04:15:18.703423 [ 13.850621] audit: type=1400 audit(1727151318.631:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1669 comm="apparmor_parser" Sep 24 04:15:18.715431 [ 13.863931] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 24 04:15:18.727429 [ 13.867216] audit: type=1400 audit(1727151318.683:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1670 comm="apparmor_parser" Sep 24 04:15:18.751418 [ 13.879547] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 24 04:15:18.751444 [ 13.926869] audit: type=1400 audit(1727151318.763:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1668 comm="apparmor_parser" Sep 24 04:15:18.799426 [ 13.946967] audit: type=1400 audit(1727151318.763:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1668 comm="apparmor_parser" Sep 24 04:15:18.823413 [ 13.966483] audit: type=1400 audit(1727151318.767:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1668 comm="apparmor_parser" Sep 24 04:15:18.835425 Starting: AppArmorLoading AppArmor profiles...done. Sep 24 04:15:18.847392 . Sep 24 04:15:18.847407 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 24 04:15:18.859415 Copyright 2004-2022 Internet Systems Consortium. Sep 24 04:15:18.859435 All rights reserved. Sep 24 04:15:18.859444 For info, please visit https://www.isc.org/software/dhcp/ Sep 24 04:15:18.871419 Sep 24 04:15:18.871433 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 24 04:15:18.871446 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 24 04:15:18.883415 Sending on Socket/fallback Sep 24 04:15:18.883433 Created duid "\000\001\000\001.\204\371Vp\333\230p\015\256". Sep 24 04:15:18.895409 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 5 Sep 24 04:15:18.895432 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 24 04:15:18.907412 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 24 04:15:18.907435 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 24 04:15:18.919411 bound to 10.149.64.170 -- renewal in 250 seconds. Sep 24 04:15:18.919432 done. Sep 24 04:15:18.919440 Cleaning up temporary files.... Sep 24 04:15:18.919451 Starting nftables: none Sep 24 04:15:18.919460 . Sep 24 04:15:19.003361 INIT: Entering runlevel: 2 Sep 24 04:15:19.027359 Using makefile-style concurrent boot in runlevel 2. Sep 24 04:15:19.051379 Starting Apache httpd web server: apache2. Sep 24 04:15:20.267369 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 04:15:20.363367 failed. Sep 24 04:15:20.363383 Starting periodic command scheduler: cron. Sep 24 04:15:20.447381 Starting NTP server: ntpd2024-09-24T04:15:20 ntpd[1928]: INIT: ntpd ntpsec-1.2.2: Starting Sep 24 04:15:20.459431 2024-09-24T04:15:20 ntpd[1928]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 24 04:15:20.471425 . Sep 24 04:15:20.471439 Starting system message bus: dbus. Sep 24 04:15:20.627381 Starting OpenBSD Secure Shell server: sshd. Sep 24 04:15:20.771385 Sep 24 04:15:21.791380 Debian GNU/Linux 12 himrod0 ttyS0 Sep 24 04:15:21.791400 Sep 24 04:15:21.791407 himrod0 login: INIT: Sep 24 04:17:32.119371 Using mak Sep 24 04:17:32.143364 efile-style concurrent boot in runlevel 6. Sep 24 04:17:32.155400 Stopping libvirt management daemon: libvirtdNo /usr/local/sbin/libvirtd found running; none killed. Sep 24 04:17:32.167408 . Sep 24 04:17:32.167422 Stopping SMP IRQ Balancer: irqbalance. Sep 24 04:17:32.167434 Stopping hotplug events dispatcher: systemd-udevd. Sep 24 04:17:32.179388 Stopping nftables: none. Sep 24 04:17:32.203372 Saving the system clock to /dev/rtc0. Sep 24 04:17:32.515385 Hardware Clock updated to Tue Sep 24 04:17:32 UTC 2024. Sep 24 04:17:32.527383 Stopping Apache httpd web server: apache2. Sep 24 04:17:33.247370 Asking all remaining processes to terminate...done. Sep 24 04:17:33.631393 All processes ended within 1 seconds...done. Sep 24 04:17:33.631412 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 24 04:17:33.667380 done. Sep 24 04:17:33.667394 [ 148.887012] EXT4-fs (sda1): unmounting filesystem. Sep 24 04:17:33.751374 Deactivating swap...done. Sep 24 04:17:33.763383 Unmounting local filesystems...done. Sep 24 04:17:33.763401 [ 148.967054] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 04:17:33.823390 Will now restart. Sep 24 04:17:33.895363 [ 149.064884] kvm: exiting hardware virtualization Sep 24 04:17:33.931358 [ 150.063441] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 04:17:34.927410 [ 150.088581] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 04:17:34.951419 [ 150.094324] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 04:17:34.963359 [ 150.140945] ACPI: PM: Preparing to enter system sleep state S5 Sep 24 04:17:34.999396 [ 150.153112] reboot: Restarting system Sep 24 04:17:35.011398 [ 150.157218] reboot: machine restart Sep 24 04:17:35.011417 Sep 24 04:17:35.261722 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 04:17:57.743371  Sep 24 04:18:27.223426 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 24 04:18:40.459391  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 04:18:40.735386  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 04:18:41.011387  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 24 04:19:14.667424 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 24 04:19:18.771396 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 24 04:19:18.771419 Booting f Sep 24 04:19:18.771430 rom local disk... Sep 24 04:19:18.783368  Sep 24 04:19:23.463379 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 24 04:19:23.559417 Sep 24 04:19:23.559429 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 24 04:19:23.607421 Press enter to boot the selected OS, `e' to edit the commands Sep 24 04:19:23.619414 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 24 04:19:28.779372 Sep 24 04:19:28.779386  Booting `Xen hypervisor, version 4' Sep 24 04:19:28.851395 Sep 24 04:19:28.851407  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.11.0+' Sep 24 04:19:28.887363 Sep 24 04:19:28.887376 Loading Xen 4 ... Sep 24 04:19:29.499368 Loading Linux 6.11.0+ ... Sep 24 04:19:31.635371 Loading initial ramdisk ... Sep 24 04:19:46.287379  __ __ _ _ ____ ___ _ _ _ Sep 24 04:20:11.771422 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 24 04:20:11.771443 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 24 04:20:11.783421 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 24 04:20:11.795416 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 24 04:20:11.795436 Sep 24 04:20:11.795443 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Tue Sep 24 03:39:14 UTC 2024 Sep 24 04:20:11.807427 (XEN) Latest ChangeSet: Wed Sep 18 13:23:19 2024 -0700 git:7298e63519 Sep 24 04:20:11.819422 (XEN) build-id: 31c50a222878780e2318fceac6fd12537774cc33 Sep 24 04:20:11.819441 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 24 04:20:11.831419 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Sep 24 04:20:11.843419 (XEN) Xen image load base address: 0x6e600000 Sep 24 04:20:11.843437 (XEN) Video information: Sep 24 04:20:11.855413 (XEN) VGA is text mode 80x25, font 8x16 Sep 24 04:20:11.855432 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 24 04:20:11.855445 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 24 04:20:11.867421 (XEN) Disc information: Sep 24 04:20:11.867437 (XEN) Found 1 MBR signatures Sep 24 04:20:11.867446 (XEN) Found 1 EDD information structures Sep 24 04:20:11.879420 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 24 04:20:11.879444 (XEN) Xen-e820 RAM map: Sep 24 04:20:11.891416 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 24 04:20:11.891436 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 24 04:20:11.903414 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 24 04:20:11.903435 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 24 04:20:11.903448 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 24 04:20:11.915423 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 24 04:20:11.915444 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 24 04:20:11.927418 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 24 04:20:11.927439 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 24 04:20:11.939417 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 24 04:20:11.939446 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 24 04:20:11.951382 (XEN) BSP microcode revision: 0x0b00002e Sep 24 04:20:11.951401 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:11.963406 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 24 04:20:11.987384 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 04:20:11.999421 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 04:20:12.011457 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 24 04:20:12.011480 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 24 04:20:12.023410 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 04:20:12.023434 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 04:20:12.035417 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 04:20:12.035440 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 24 04:20:12.047422 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 24 04:20:12.059423 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 24 04:20:12.059445 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 04:20:12.071418 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 04:20:12.083414 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 04:20:12.083437 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 04:20:12.095417 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 24 04:20:12.095440 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 24 04:20:12.107420 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 04:20:12.119414 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 24 04:20:12.119437 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 24 04:20:12.131421 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 24 04:20:12.155437 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 04:20:12.155467 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 04:20:12.155498 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 04:20:12.155512 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 04:20:12.167420 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 04:20:12.179381 (XEN) System RAM: 65263MB (66829376kB) Sep 24 04:20:12.179400 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 24 04:20:12.311413 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 24 04:20:12.323415 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 24 04:20:12.323436 (XEN) NUMA: Using 19 for the hash shift Sep 24 04:20:12.335351 (XEN) Domain heap initialised DMA width 32 bits Sep 24 04:20:12.503382 (XEN) found SMP MP-table at 000fd060 Sep 24 04:20:12.575404 (XEN) SMBIOS 3.0 present. Sep 24 04:20:12.575422 (XEN) Using APIC driver default Sep 24 04:20:12.575433 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 24 04:20:12.587417 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 24 04:20:12.587438 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 24 04:20:12.599417 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 24 04:20:12.611410 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 24 04:20:12.611432 (XEN) ACPI: Local APIC address 0xfee00000 Sep 24 04:20:12.611444 (XEN) Overriding APIC driver with bigsmp Sep 24 04:20:12.623420 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 24 04:20:12.623449 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 04:20:12.635418 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 24 04:20:12.635440 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 04:20:12.647420 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 24 04:20:12.647442 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 04:20:12.659421 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 04:20:12.671411 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 04:20:12.671434 (XEN) ACPI: IRQ0 used by override. Sep 24 04:20:12.671445 (XEN) ACPI: IRQ2 used by override. Sep 24 04:20:12.683419 (XEN) ACPI: IRQ9 used by override. Sep 24 04:20:12.683437 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 04:20:12.683450 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 24 04:20:12.695419 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 24 04:20:12.695439 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 24 04:20:12.707417 (XEN) Xen ERST support is initialized. Sep 24 04:20:12.707436 (XEN) HEST: Table parsing has been initialized Sep 24 04:20:12.707449 (XEN) Using ACPI (MADT) for SMP configuration information Sep 24 04:20:12.719419 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 24 04:20:12.719438 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 24 04:20:12.731406 (XEN) Not enabling x2APIC (upon firmware request) Sep 24 04:20:12.731427 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 24 04:20:12.743400 (XEN) CPU0: 1200 ... 2000 MHz Sep 24 04:20:12.743417 (XEN) xstate: size: 0x340 and states: 0x7 Sep 24 04:20:12.743429 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 24 04:20:12.755426 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 24 04:20:12.767419 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 24 04:20:12.767440 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 24 04:20:12.779421 (XEN) CPU0: Intel machine check reporting enabled Sep 24 04:20:12.779440 (XEN) Speculative mitigation facilities: Sep 24 04:20:12.791416 (XEN) Hardware hints: Sep 24 04:20:12.791433 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 24 04:20:12.791448 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 24 04:20:12.803427 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 24 04:20:12.815432 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 24 04:20:12.827425 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 24 04:20:12.839418 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 24 04:20:12.839440 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 24 04:20:12.851417 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 24 04:20:12.851438 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 24 04:20:12.863417 (XEN) Initializing Credit2 scheduler Sep 24 04:20:12.863436 (XEN) load_precision_shift: 18 Sep 24 04:20:12.863447 (XEN) load_window_shift: 30 Sep 24 04:20:12.875419 (XEN) underload_balance_tolerance: 0 Sep 24 04:20:12.875438 (XEN) overload_balance_tolerance: -3 Sep 24 04:20:12.875449 (XEN) runqueues arrangement: socket Sep 24 04:20:12.887400 (XEN) cap enforcement granularity: 10ms Sep 24 04:20:12.887420 (XEN) load tracking window length 1073741824 ns Sep 24 04:20:12.887432 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 24 04:20:12.899382 (XEN) Platform timer is 14.318MHz HPET Sep 24 04:20:12.947386 (XEN) Detected 1995.193 MHz processor. Sep 24 04:20:12.959369 (XEN) Freed 1024kB unused BSS memory Sep 24 04:20:12.971415 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 24 04:20:12.971443 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 24 04:20:12.983392 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 24 04:20:12.995423 (XEN) Intel VT-d Snoop Control enabled. Sep 24 04:20:12.995441 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 24 04:20:13.007416 (XEN) Intel VT-d Queued Invalidation enabled. Sep 24 04:20:13.007436 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 24 04:20:13.007449 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 24 04:20:13.019421 (XEN) Intel VT-d Shared EPT tables enabled. Sep 24 04:20:13.019440 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 24 04:20:13.031382 (XEN) I/O virtualisation enabled Sep 24 04:20:13.055416 (XEN) - Dom0 mode: Relaxed Sep 24 04:20:13.055434 (XEN) Interrupt remapping enabled Sep 24 04:20:13.055445 (XEN) nr_sockets: 2 Sep 24 04:20:13.055454 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 24 04:20:13.067416 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 24 04:20:13.067435 (XEN) ENABLING IO-APIC IRQs Sep 24 04:20:13.067446 (XEN) -> Using old ACK method Sep 24 04:20:13.079400 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 04:20:13.079422 (XEN) TSC deadline timer enabled Sep 24 04:20:13.187394 (XEN) Wallclock source: CMOS RTC Sep 24 04:20:13.187413 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 24 04:20:14.027410 (XEN) Allocated console ring of 512 KiB. Sep 24 04:20:14.027430 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 24 04:20:14.027442 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 24 04:20:14.039387 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 24 04:20:14.039408 (XEN) VMX: Supported advanced features: Sep 24 04:20:14.051413 (XEN) - APIC MMIO access virtualisation Sep 24 04:20:14.051433 (XEN) - APIC TPR shadow Sep 24 04:20:14.051444 (XEN) - Extended Page Tables (EPT) Sep 24 04:20:14.051455 (XEN) - Virtual-Processor Identifiers (VPID) Sep 24 04:20:14.063413 (XEN) - Virtual NMI Sep 24 04:20:14.063430 (XEN) - MSR direct-access bitmap Sep 24 04:20:14.063442 (XEN) - Unrestricted Guest Sep 24 04:20:14.063452 (XEN) - APIC Register Virtualization Sep 24 04:20:14.075416 (XEN) - Virtual Interrupt Delivery Sep 24 04:20:14.075434 (XEN) - Posted Interrupt Processing Sep 24 04:20:14.075446 (XEN) - VMCS shadowing Sep 24 04:20:14.087383 (XEN) - VM Functions Sep 24 04:20:14.087400 (XEN) - Virtualisation Exceptions Sep 24 04:20:14.087411 (XEN) - Page Modification Logging Sep 24 04:20:14.087422 (XEN) HVM: ASIDs enabled. Sep 24 04:20:14.099413 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 24 04:20:14.099436 (XEN) HVM: VMX enabled Sep 24 04:20:14.099447 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 24 04:20:14.111416 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 24 04:20:14.111435 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 24 04:20:14.123414 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.123439 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.135419 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.147375 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.171402 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.207399 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.243391 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.279385 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.315381 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.351374 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.387381 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.423368 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.459360 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.483412 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.531413 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 24 04:20:14.531436 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 24 04:20:14.543393 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 24 04:20:14.543415 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.567366 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.603367 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.639368 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.675371 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.711373 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.747382 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.783381 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.819380 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.855385 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.891396 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.927391 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.963392 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 04:20:14.999397 (XEN) Brought up 56 CPUs Sep 24 04:20:15.215367 (XEN) Testing NMI watchdog on all CPUs: ok Sep 24 04:20:15.239391 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 24 04:20:15.251411 (XEN) Initializing Credit2 scheduler Sep 24 04:20:15.251430 (XEN) load_precision_shift: 18 Sep 24 04:20:15.251441 (XEN) load_window_shift: 30 Sep 24 04:20:15.263412 (XEN) underload_balance_tolerance: 0 Sep 24 04:20:15.263431 (XEN) overload_balance_tolerance: -3 Sep 24 04:20:15.263443 (XEN) runqueues arrangement: socket Sep 24 04:20:15.275442 (XEN) cap enforcement granularity: 10ms Sep 24 04:20:15.275462 (XEN) load tracking window length 1073741824 ns Sep 24 04:20:15.275475 (XEN) Adding cpu 0 to runqueue 0 Sep 24 04:20:15.287416 (XEN) First cpu on runqueue, activating Sep 24 04:20:15.287436 (XEN) Adding cpu 1 to runqueue 0 Sep 24 04:20:15.287447 (XEN) Adding cpu 2 to runqueue 0 Sep 24 04:20:15.287457 (XEN) Adding cpu 3 to runqueue 0 Sep 24 04:20:15.299414 (XEN) Adding cpu 4 to runqueue 0 Sep 24 04:20:15.299432 (XEN) Adding cpu 5 to runqueue 0 Sep 24 04:20:15.299443 (XEN) Adding cpu 6 to runqueue 0 Sep 24 04:20:15.311412 (XEN) Adding cpu 7 to runqueue 0 Sep 24 04:20:15.311430 (XEN) Adding cpu 8 to runqueue 0 Sep 24 04:20:15.311440 (XEN) Adding cpu 9 to runqueue 0 Sep 24 04:20:15.311451 (XEN) Adding cpu 10 to runqueue 0 Sep 24 04:20:15.323412 (XEN) Adding cpu 11 to runqueue 0 Sep 24 04:20:15.323430 (XEN) Adding cpu 12 to runqueue 0 Sep 24 04:20:15.323441 (XEN) Adding cpu 13 to runqueue 0 Sep 24 04:20:15.335415 (XEN) Adding cpu 14 to runqueue 1 Sep 24 04:20:15.335434 (XEN) First cpu on runqueue, activating Sep 24 04:20:15.335446 (XEN) Adding cpu 15 to runqueue 1 Sep 24 04:20:15.347406 (XEN) Adding cpu 16 to runqueue 1 Sep 24 04:20:15.347425 (XEN) Adding cpu 17 to runqueue 1 Sep 24 04:20:15.347436 (XEN) Adding cpu 18 to runqueue 1 Sep 24 04:20:15.347446 (XEN) Adding cpu 19 to runqueue 1 Sep 24 04:20:15.359418 (XEN) Adding cpu 20 to runqueue 1 Sep 24 04:20:15.359437 (XEN) Adding cpu 21 to runqueue 1 Sep 24 04:20:15.359448 (XEN) Adding cpu 22 to runqueue 1 Sep 24 04:20:15.371411 (XEN) Adding cpu 23 to runqueue 1 Sep 24 04:20:15.371430 (XEN) Adding cpu 24 to runqueue 1 Sep 24 04:20:15.371441 (XEN) Adding cpu 25 to runqueue 1 Sep 24 04:20:15.371451 (XEN) Adding cpu 26 to runqueue 1 Sep 24 04:20:15.383413 (XEN) Adding cpu 27 to runqueue 1 Sep 24 04:20:15.383431 (XEN) Adding cpu 28 to runqueue 2 Sep 24 04:20:15.383442 (XEN) First cpu on runqueue, activating Sep 24 04:20:15.395411 (XEN) Adding cpu 29 to runqueue 2 Sep 24 04:20:15.395430 (XEN) Adding cpu 30 to runqueue 2 Sep 24 04:20:15.395441 (XEN) Adding cpu 31 to runqueue 2 Sep 24 04:20:15.407410 (XEN) Adding cpu 32 to runqueue 2 Sep 24 04:20:15.407429 (XEN) Adding cpu 33 to runqueue 2 Sep 24 04:20:15.407440 (XEN) Adding cpu 34 to runqueue 2 Sep 24 04:20:15.407450 (XEN) Adding cpu 35 to runqueue 2 Sep 24 04:20:15.419413 (XEN) Adding cpu 36 to runqueue 2 Sep 24 04:20:15.419431 (XEN) Adding cpu 37 to runqueue 2 Sep 24 04:20:15.419442 (XEN) Adding cpu 38 to runqueue 2 Sep 24 04:20:15.431409 (XEN) Adding cpu 39 to runqueue 2 Sep 24 04:20:15.431428 (XEN) Adding cpu 40 to runqueue 2 Sep 24 04:20:15.431439 (XEN) Adding cpu 41 to runqueue 2 Sep 24 04:20:15.431449 (XEN) Adding cpu 42 to runqueue 3 Sep 24 04:20:15.443412 (XEN) First cpu on runqueue, activating Sep 24 04:20:15.443431 (XEN) Adding cpu 43 to runqueue 3 Sep 24 04:20:15.443442 (XEN) Adding cpu 44 to runqueue 3 Sep 24 04:20:15.455410 (XEN) Adding cpu 45 to runqueue 3 Sep 24 04:20:15.455428 (XEN) Adding cpu 46 to runqueue 3 Sep 24 04:20:15.455439 (XEN) Adding cpu 47 to runqueue 3 Sep 24 04:20:15.455449 (XEN) Adding cpu 48 to runqueue 3 Sep 24 04:20:15.467387 (XEN) Adding cpu 49 to runqueue 3 Sep 24 04:20:15.467404 (XEN) Adding cpu 50 to runqueue 3 Sep 24 04:20:15.467415 (XEN) Adding cpu 51 to runqueue 3 Sep 24 04:20:15.479409 (XEN) Adding cpu 52 to runqueue 3 Sep 24 04:20:15.479427 (XEN) Adding cpu 53 to runqueue 3 Sep 24 04:20:15.479438 (XEN) Adding cpu 54 to runqueue 3 Sep 24 04:20:15.491410 (XEN) Adding cpu 55 to runqueue 3 Sep 24 04:20:15.491429 (XEN) mcheck_poll: Machine check polling timer started. Sep 24 04:20:15.491443 (XEN) Running stub recovery selftests... Sep 24 04:20:15.503409 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 24 04:20:15.503433 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 24 04:20:15.515418 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 24 04:20:15.527417 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 24 04:20:15.527440 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 24 04:20:15.539415 (XEN) NX (Execute Disable) protection active Sep 24 04:20:15.539434 (XEN) d0 has maximum 1320 PIRQs Sep 24 04:20:15.539446 (XEN) *** Building a PV Dom0 *** Sep 24 04:20:15.551372 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x162554c Sep 24 04:20:15.995410 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x79f000 Sep 24 04:20:15.995430 (XEN) ELF: phdr: paddr=0x2f9f000 memsz=0x2f7d8 Sep 24 04:20:15.995443 (XEN) ELF: phdr: paddr=0x2fcf000 memsz=0x461000 Sep 24 04:20:16.007413 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Sep 24 04:20:16.007432 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Sep 24 04:20:16.019409 (XEN) ELF: note: GUEST_OS = "linux" Sep 24 04:20:16.019428 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 24 04:20:16.019440 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 24 04:20:16.031411 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 24 04:20:16.031432 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 24 04:20:16.031444 (XEN) ELF: note: ENTRY = 0xffffffff82fe3bd0 Sep 24 04:20:16.043413 (XEN) ELF: note: FEATURES = "!writable_page_tables" Sep 24 04:20:16.043434 (XEN) ELF: note: PAE_MODE = "yes" Sep 24 04:20:16.043445 (XEN) ELF: note: L1_MFN_VALID Sep 24 04:20:16.055415 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 24 04:20:16.055441 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 24 04:20:16.055453 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d92000 Sep 24 04:20:16.067416 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 24 04:20:16.067436 (XEN) ELF: note: LOADER = "generic" Sep 24 04:20:16.067447 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 24 04:20:16.079412 (XEN) ELF: addresses: Sep 24 04:20:16.079429 (XEN) virt_base = 0xffffffff80000000 Sep 24 04:20:16.079441 (XEN) elf_paddr_offset = 0x0 Sep 24 04:20:16.091411 (XEN) virt_offset = 0xffffffff80000000 Sep 24 04:20:16.091431 (XEN) virt_kstart = 0xffffffff81000000 Sep 24 04:20:16.091443 (XEN) virt_kend = 0xffffffff83430000 Sep 24 04:20:16.103411 (XEN) virt_entry = 0xffffffff82fe3bd0 Sep 24 04:20:16.103431 (XEN) p2m_base = 0x8000000000 Sep 24 04:20:16.115411 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 24 04:20:16.115431 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Sep 24 04:20:16.115445 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 24 04:20:16.127414 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109472 pages to be allocated) Sep 24 04:20:16.127439 (XEN) Init. ramdisk: 000000107eba0000->000000107ffff873 Sep 24 04:20:16.139415 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 24 04:20:16.139433 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Sep 24 04:20:16.151413 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 24 04:20:16.151434 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Sep 24 04:20:16.163410 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Sep 24 04:20:16.163431 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Sep 24 04:20:16.175410 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Sep 24 04:20:16.175430 (XEN) ENTRY ADDRESS: ffffffff82fe3bd0 Sep 24 04:20:16.175442 (XEN) Dom0 has maximum 56 VCPUs Sep 24 04:20:16.187411 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff8262554c Sep 24 04:20:16.187433 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82f9f000 Sep 24 04:20:16.199412 (XEN) ELF: phdr 2 at 0xffffffff82f9f000 -> 0xffffffff82fce7d8 Sep 24 04:20:16.199433 (XEN) ELF: phdr 3 at 0xffffffff82fcf000 -> 0xffffffff8324e000 Sep 24 04:20:16.211378 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 24 04:20:16.235413 (XEN) Scrubbing Free RAM in background Sep 24 04:20:16.235432 (XEN) Std. Loglevel: All Sep 24 04:20:16.235443 (XEN) Guest Loglevel: All Sep 24 04:20:16.247410 (XEN) *************************************************** Sep 24 04:20:16.247428 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 24 04:20:16.259416 (XEN) enabled. Please assess your configuration and choose an Sep 24 04:20:16.259437 (XEN) explicit 'smt=' setting. See XSA-273. Sep 24 04:20:16.271412 (XEN) *************************************************** Sep 24 04:20:16.271431 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 24 04:20:16.283415 (XEN) enabled. Mitigations will not be fully effective. Please Sep 24 04:20:16.283437 (XEN) choose an explicit smt= setting. See XSA-297. Sep 24 04:20:16.295406 (XEN) *************************************************** Sep 24 04:20:16.295425 (XEN) 3... 2... 1... Sep 24 04:20:19.223365 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 24 04:20:19.235417 (XEN) Freed 676kB init memory Sep 24 04:20:19.235435 mapping kernel into physical memory Sep 24 04:20:19.247373 about to get started... Sep 24 04:20:19.247390 [ 0.000000] Linux version 6.11.0+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 03:48:30 UTC 2024 Sep 24 04:20:19.679419 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 24 04:20:19.691408 [ 0.000000] Released 0 page(s) Sep 24 04:20:19.691426 [ 0.000000] BIOS-provided physical RAM map: Sep 24 04:20:19.691440 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 04:20:19.703422 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 24 04:20:19.703444 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 24 04:20:19.715417 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 04:20:19.727413 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 04:20:19.727436 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 04:20:19.739414 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 04:20:19.751412 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 24 04:20:19.751434 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 24 04:20:19.763416 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 24 04:20:19.763437 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 24 04:20:19.775417 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 04:20:19.787412 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 24 04:20:19.787434 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 04:20:19.799414 [ 0.000000] NX (Execute Disable) protection: active Sep 24 04:20:19.799435 [ 0.000000] APIC: Static calls initialized Sep 24 04:20:19.811412 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 04:20:19.811431 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 04:20:19.823419 [ 0.000000] DMI: Memory slots populated: 2/24 Sep 24 04:20:19.823438 [ 0.000000] Hypervisor detected: Xen PV Sep 24 04:20:19.835414 [ 0.000087] Xen PV: Detected 56 vCPUS Sep 24 04:20:19.835433 [ 0.000549] tsc: Detected 1995.193 MHz processor Sep 24 04:20:19.847413 [ 0.001044] last_pfn = 0x6f7d6 max_arch_pfn = 0x400000000 Sep 24 04:20:19.847434 [ 0.001047] MTRR map: 2 entries (0 fixed + 2 variable; max 20), built from 10 variable MTRRs Sep 24 04:20:19.859419 [ 0.001049] MTRRs set to read-only Sep 24 04:20:19.859437 [ 0.001054] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 04:20:19.871418 [ 0.001109] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 04:20:19.871441 [ 0.038860] RAMDISK: [mem 0x04000000-0x0545ffff] Sep 24 04:20:19.883416 [ 0.038879] ACPI: Early table checksum verification disabled Sep 24 04:20:19.883438 [ 0.039841] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 04:20:19.895417 [ 0.039862] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 04:20:19.907423 [ 0.039926] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 04:20:19.919418 [ 0.040010] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 04:20:19.919444 [ 0.040036] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 04:20:19.931418 [ 0.040062] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 04:20:19.943415 [ 0.040089] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 04:20:19.955412 [ 0.040114] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 04:20:19.955440 [ 0.040156] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 04:20:19.967421 [ 0.040187] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 04:20:19.979418 [ 0.040214] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 04:20:19.991413 [ 0.040240] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 04:20:20.003416 [ 0.040266] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 04:20:20.003451 [ 0.040290] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 04:20:20.015422 [ 0.040316] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 04:20:20.027419 [ 0.040343] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 04:20:20.039416 [ 0.040369] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 04:20:20.051413 [ 0.040395] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 04:20:20.051440 [ 0.040421] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 04:20:20.063426 [ 0.040447] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 04:20:20.075422 [ 0.040473] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 04:20:20.087416 [ 0.040498] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 04:20:20.099416 [ 0.040524] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 04:20:20.099443 [ 0.040549] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 04:20:20.111420 [ 0.040575] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 04:20:20.123420 [ 0.040602] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 04:20:20.135416 [ 0.040616] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 04:20:20.147415 [ 0.040619] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 04:20:20.147439 [ 0.040621] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 04:20:20.159416 [ 0.040623] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 04:20:20.171410 [ 0.040625] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 04:20:20.171434 [ 0.040627] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 04:20:20.183415 [ 0.040628] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 04:20:20.195411 [ 0.040630] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 04:20:20.195436 [ 0.040632] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 04:20:20.207415 [ 0.040634] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 04:20:20.219405 [ 0.040635] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 04:20:20.231397 [ 0.040637] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 04:20:20.243402 [ 0.040638] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 04:20:20.243428 [ 0.040639] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 04:20:20.255419 [ 0.040641] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 04:20:20.267418 [ 0.040642] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 04:20:20.267443 [ 0.040644] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 04:20:20.279414 [ 0.040646] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 04:20:20.291411 [ 0.040647] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 04:20:20.291435 [ 0.040649] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 04:20:20.303418 [ 0.040651] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 04:20:20.315411 [ 0.040652] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 04:20:20.315435 [ 0.040654] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 04:20:20.327415 [ 0.040656] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 04:20:20.339423 [ 0.040844] APIC: Switched APIC routing to: Xen PV Sep 24 04:20:20.339444 [ 0.047393] Zone ranges: Sep 24 04:20:20.339455 [ 0.047396] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 04:20:20.351400 [ 0.047399] DMA32 [mem 0x0000000001000000-0x000000006f7d5fff] Sep 24 04:20:20.363406 [ 0.047402] Normal empty Sep 24 04:20:20.363425 [ 0.047404] Movable zone start for each node Sep 24 04:20:20.363438 [ 0.047405] Early memory node ranges Sep 24 04:20:20.375409 [ 0.047406] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 04:20:20.375431 [ 0.047409] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 24 04:20:20.387411 [ 0.047412] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 24 04:20:20.387434 [ 0.047425] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 04:20:20.399417 [ 0.047502] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 04:20:20.411413 [ 0.050616] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 24 04:20:20.411436 [ 0.050619] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 04:20:20.423412 [ 0.210989] Remapped 102 page(s) Sep 24 04:20:20.423431 [ 0.210997] Remapped 0 non-RAM page(s) Sep 24 04:20:20.423443 [ 0.212594] ACPI: PM-Timer IO Port: 0x408 Sep 24 04:20:20.435413 [ 0.212874] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 04:20:20.435435 [ 0.212880] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 04:20:20.447388 [ 0.212882] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 04:20:20.459422 [ 0.212885] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 04:20:20.459445 [ 0.212888] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 04:20:20.471411 [ 0.212890] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 04:20:20.471433 [ 0.212892] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 04:20:20.483417 [ 0.212895] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 04:20:20.483439 [ 0.212897] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 04:20:20.495417 [ 0.212900] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 04:20:20.507409 [ 0.212903] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 04:20:20.507432 [ 0.212905] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 04:20:20.519413 [ 0.212907] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 04:20:20.519436 [ 0.212909] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 04:20:20.531416 [ 0.212912] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 04:20:20.531438 [ 0.212914] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 04:20:20.543414 [ 0.212916] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 04:20:20.543436 [ 0.212918] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 04:20:20.555419 [ 0.212921] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 04:20:20.567395 [ 0.212923] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 04:20:20.579392 [ 0.212926] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 04:20:20.579415 [ 0.212928] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 04:20:20.591418 [ 0.212931] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 04:20:20.603411 [ 0.212933] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 04:20:20.603433 [ 0.212936] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 04:20:20.615411 [ 0.212938] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 04:20:20.615433 [ 0.212941] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 04:20:20.627416 [ 0.212943] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 04:20:20.627438 [ 0.212946] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 04:20:20.639425 [ 0.212949] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 04:20:20.651411 [ 0.212951] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 04:20:20.651434 [ 0.212953] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 04:20:20.663416 [ 0.212956] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 04:20:20.663439 [ 0.212958] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 04:20:20.675417 [ 0.212961] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 04:20:20.675439 [ 0.212963] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 04:20:20.687416 [ 0.212965] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 04:20:20.699410 [ 0.212968] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 04:20:20.699434 [ 0.212970] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 04:20:20.711412 [ 0.212972] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 04:20:20.711435 [ 0.212974] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 04:20:20.723417 [ 0.212976] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 04:20:20.723439 [ 0.212979] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 04:20:20.735415 [ 0.212982] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 04:20:20.735437 [ 0.212984] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 04:20:20.747419 [ 0.212986] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 04:20:20.759412 [ 0.212989] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 04:20:20.759435 [ 0.212991] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 04:20:20.771413 [ 0.212994] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 04:20:20.771435 [ 0.212996] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 04:20:20.783413 [ 0.212999] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 04:20:20.783436 [ 0.213001] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 04:20:20.795417 [ 0.213003] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 04:20:20.807411 [ 0.213006] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 04:20:20.807435 [ 0.213008] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 04:20:20.819415 [ 0.213010] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 04:20:20.819437 [ 0.213080] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 04:20:20.831421 [ 0.213101] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 04:20:20.843415 [ 0.213121] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 04:20:20.843439 [ 0.213169] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 04:20:20.855414 [ 0.213174] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 04:20:20.867414 [ 0.213269] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 04:20:20.867438 [ 0.213278] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 04:20:20.879414 [ 0.213301] CPU topo: Max. logical packages: 2 Sep 24 04:20:20.879434 [ 0.213303] CPU topo: Max. logical dies: 2 Sep 24 04:20:20.891381 [ 0.213305] CPU topo: Max. dies per package: 1 Sep 24 04:20:20.891402 [ 0.213318] CPU topo: Max. threads per core: 2 Sep 24 04:20:20.891415 [ 0.213320] CPU topo: Num. cores per package: 14 Sep 24 04:20:20.903417 [ 0.213322] CPU topo: Num. threads per package: 28 Sep 24 04:20:20.903438 [ 0.213323] CPU topo: Allowing 56 present CPUs plus 0 hotplug CPUs Sep 24 04:20:20.915416 [ 0.213356] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 04:20:20.927419 [ 0.213361] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 24 04:20:20.927444 [ 0.213364] PM: hibernation: Registered nosave memory: [mem 0x20066000-0x6ef75fff] Sep 24 04:20:20.939422 [ 0.213366] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 24 04:20:20.951428 [ 0.213367] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 24 04:20:20.963414 [ 0.213371] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 24 04:20:20.963436 [ 0.213379] Booting kernel on Xen Sep 24 04:20:20.975411 [ 0.213381] Xen version: 4.20-unstable (preserve-AD) Sep 24 04:20:20.975432 [ 0.213387] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 04:20:20.987418 [ 0.222465] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 24 04:20:20.999415 [ 0.229252] percpu: Embedded 57 pages/cpu s194520 r8192 d30760 u262144 Sep 24 04:20:20.999437 [ 0.229780] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 24 04:20:21.011420 [ 0.229784] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 24 04:20:21.023419 [ 0.229873] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 24 04:20:21.035415 [ 0.229893] random: crng init done Sep 24 04:20:21.035434 [ 0.229895] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 04:20:21.047413 [ 0.229898] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 04:20:21.047436 [ 0.229899] printk: log_buf_len min size: 262144 bytes Sep 24 04:20:21.059419 [ 0.230970] printk: log_buf_len: 524288 bytes Sep 24 04:20:21.059439 [ 0.230972] printk: early log buf free: 248744(94%) Sep 24 04:20:21.071415 [ 0.231125] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 04:20:21.083411 [ 0.231207] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 04:20:21.083437 [ 0.244827] Built 1 zonelists, mobility grouping on. Total pages: 131071 Sep 24 04:20:21.095419 [ 0.244835] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 04:20:21.107414 [ 0.244839] software IO TLB: area num 64. Sep 24 04:20:21.107434 [ 0.347298] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 24 04:20:21.119413 [ 0.351936] Dynamic Preempt: voluntary Sep 24 04:20:21.119433 [ 0.354162] rcu: Preemptible hierarchical RCU implementation. Sep 24 04:20:21.131412 [ 0.354165] rcu: RCU event tracing is enabled. Sep 24 04:20:21.131433 [ 0.354166] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 24 04:20:21.143411 [ 0.354169] Trampoline variant of Tasks RCU enabled. Sep 24 04:20:21.143433 [ 0.354171] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 04:20:21.155419 [ 0.354173] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 04:20:21.167408 [ 0.354540] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=56. Sep 24 04:20:21.167436 [ 0.373460] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 24 04:20:21.179418 [ 0.373873] xen:events: Using FIFO-based ABI Sep 24 04:20:21.179439 [ 0.374127] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 04:20:21.191415 [ 0.381583] Console: colour VGA+ 80x25 Sep 24 04:20:21.191435 [ 0.381591] printk: legacy console [tty0] enabled Sep 24 04:20:21.203417 [ 0.417255] printk: legacy console [hvc0] enabled Sep 24 04:20:21.203437 [ 0.420277] ACPI: Core revision 20240827 Sep 24 04:20:21.215413 [ 0.464593] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 24 04:20:21.227454 [ 0.464868] installing Xen timer for CPU 0 Sep 24 04:20:21.227474 [ 0.465136] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e35402a, max_idle_ns: 881590824509 ns Sep 24 04:20:21.239421 [ 0.465377] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995193) Sep 24 04:20:21.251421 [ 0.465890] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 04:20:21.263419 [ 0.466065] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 04:20:21.263442 [ 0.466406] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 04:20:21.275420 [ 0.466631] Spectre V2 : Mitigation: Retpolines Sep 24 04:20:21.275440 [ 0.466812] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 04:20:21.287419 [ 0.467033] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 04:20:21.299420 [ 0.467209] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 04:20:21.311409 [ 0.467384] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 04:20:21.311436 [ 0.467602] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 04:20:21.323415 [ 0.467778] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 04:20:21.335417 [ 0.468004] MDS: Mitigation: Clear CPU buffers Sep 24 04:20:21.335437 [ 0.468171] TAA: Mitigation: Clear CPU buffers Sep 24 04:20:21.347410 [ 0.468337] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 04:20:21.347437 [ 0.468413] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 04:20:21.359421 [ 0.468625] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 04:20:21.371411 [ 0.468800] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 04:20:21.371434 [ 0.468976] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 04:20:21.383417 [ 0.469154] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 04:20:21.395418 [ 0.507460] Freeing SMP alternatives memory: 40K Sep 24 04:20:21.395438 [ 0.507724] pid_max: default: 57344 minimum: 448 Sep 24 04:20:21.407420 [ 0.508006] LSM: initializing lsm=capability,selinux Sep 24 04:20:21.407441 [ 0.508222] SELinux: Initializing. Sep 24 04:20:21.419408 [ 0.508695] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 24 04:20:21.419434 [ 0.508921] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 24 04:20:21.431416 [ 0.510529] cpu 0 spinlock event irq 73 Sep 24 04:20:21.431435 [ 0.510718] VPMU disabled by hypervisor. Sep 24 04:20:21.443413 [ 0.512490] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 24 04:20:21.455416 [ 0.512730] signal: max sigframe size: 1776 Sep 24 04:20:21.455436 [ 0.513037] rcu: Hierarchical SRCU implementation. Sep 24 04:20:21.455450 [ 0.513207] rcu: Max phase no-delay instances is 400. Sep 24 04:20:21.467414 [ 0.513638] Timer migration: 2 hierarchy levels; 8 children per group; 2 crossnode level Sep 24 04:20:21.479415 [ 0.516323] smp: Bringing up secondary CPUs ... Sep 24 04:20:21.479435 [ 0.517501] installing Xen timer for CPU 1 Sep 24 04:20:21.491409 [ 0.518336] installing Xen timer for CPU 2 Sep 24 04:20:21.491429 [ 0.519012] installing Xen timer for CPU 3 Sep 24 04:20:21.491441 [ 0.520722] installing Xen timer for CPU 4 Sep 24 04:20:21.503415 [ 0.521544] installing Xen timer for CPU 5 Sep 24 04:20:21.503434 [ 0.522568] installing Xen timer for CPU 6 Sep 24 04:20:21.515409 [ 0.523424] installing Xen timer for CPU 7 Sep 24 04:20:21.515429 [ 0.524600] installing Xen timer for CPU 8 Sep 24 04:20:21.515441 [ 0.525361] installing Xen timer for CPU 9 Sep 24 04:20:21.527415 [ 0.527641] installing Xen timer for CPU 10 Sep 24 04:20:21.527435 [ 0.528457] installing Xen timer for CPU 11 Sep 24 04:20:21.539408 [ 0.530417] installing Xen timer for CPU 12 Sep 24 04:20:21.539429 [ 0.531214] installing Xen timer for CPU 13 Sep 24 04:20:21.539441 [ 0.533494] installing Xen timer for CPU 14 Sep 24 04:20:21.551416 [ 0.534298] installing Xen timer for CPU 15 Sep 24 04:20:21.551436 [ 0.535034] installing Xen timer for CPU 16 Sep 24 04:20:21.563419 [ 0.536727] installing Xen timer for CPU 17 Sep 24 04:20:21.563440 [ 0.537551] installing Xen timer for CPU 18 Sep 24 04:20:21.563452 [ 0.538574] installing Xen timer for CPU 19 Sep 24 04:20:21.575417 [ 0.539365] installing Xen timer for CPU 20 Sep 24 04:20:21.575437 [ 0.540427] installing Xen timer for CPU 21 Sep 24 04:20:21.587410 [ 0.541233] installing Xen timer for CPU 22 Sep 24 04:20:21.587430 [ 0.542594] installing Xen timer for CPU 23 Sep 24 04:20:21.587442 [ 0.544416] installing Xen timer for CPU 24 Sep 24 04:20:21.599418 [ 0.545209] installing Xen timer for CPU 25 Sep 24 04:20:21.599437 [ 0.547409] installing Xen timer for CPU 26 Sep 24 04:20:21.611413 [ 0.548213] installing Xen timer for CPU 27 Sep 24 04:20:21.611434 [ 0.092237] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Sep 24 04:20:21.623415 [ 0.548634] cpu 1 spinlock event irq 213 Sep 24 04:20:21.623433 [ 0.549615] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 04:20:21.635428 [ 0.550383] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 04:20:21.659417 [ 0.550667] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 04:20:21.671426 [ 0.092237] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Sep 24 04:20:21.683422 [ 0.551377] cpu 2 spinlock event irq 214 Sep 24 04:20:21.695411 [ 0.092237] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Sep 24 04:20:21.695438 [ 0.551544] cpu 3 spinlock event irq 215 Sep 24 04:20:21.707412 [ 0.092237] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Sep 24 04:20:21.707438 [ 0.552489] cpu 4 spinlock event irq 216 Sep 24 04:20:21.719412 [ 0.092237] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x000a APIC: 0x0005 Sep 24 04:20:21.731409 [ 0.553481] cpu 5 spinlock event irq 217 Sep 24 04:20:21.731430 [ 0.092237] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x000c APIC: 0x0006 Sep 24 04:20:21.743410 [ 0.554488] cpu 6 spinlock event irq 218 Sep 24 04:20:21.743429 [ 0.092237] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0007 Sep 24 04:20:21.755416 [ 0.554809] cpu 7 spinlock event irq 219 Sep 24 04:20:21.755435 [ 0.092237] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0008 Sep 24 04:20:21.767418 [ 0.555491] cpu 8 spinlock event irq 220 Sep 24 04:20:21.767437 [ 0.092237] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0009 Sep 24 04:20:21.779418 [ 0.556469] cpu 9 spinlock event irq 221 Sep 24 04:20:21.779437 [ 0.092237] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0016 APIC: 0x000a Sep 24 04:20:21.791424 [ 0.557495] cpu 10 spinlock event irq 222 Sep 24 04:20:21.791443 [ 0.092237] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0018 APIC: 0x000b Sep 24 04:20:21.803421 [ 0.557817] cpu 11 spinlock event irq 223 Sep 24 04:20:21.815410 [ 0.092237] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x001a APIC: 0x000c Sep 24 04:20:21.815436 [ 0.558500] cpu 12 spinlock event irq 224 Sep 24 04:20:21.827412 [ 0.092237] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x001c APIC: 0x000d Sep 24 04:20:21.839411 [ 0.559486] cpu 13 spinlock event irq 225 Sep 24 04:20:21.839432 [ 0.092237] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0010 Sep 24 04:20:21.851413 [ 0.092237] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Sep 24 04:20:21.851438 [ 0.560506] cpu 14 spinlock event irq 226 Sep 24 04:20:21.863419 [ 0.092237] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0011 Sep 24 04:20:21.863445 [ 0.092237] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Sep 24 04:20:21.875420 [ 0.561405] cpu 15 spinlock event irq 227 Sep 24 04:20:21.887411 [ 0.092237] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0012 Sep 24 04:20:21.887437 [ 0.092237] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Sep 24 04:20:21.899419 [ 0.563488] cpu 16 spinlock event irq 228 Sep 24 04:20:21.899438 [ 0.092237] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0013 Sep 24 04:20:21.911419 [ 0.092237] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Sep 24 04:20:21.923418 [ 0.564478] cpu 17 spinlock event irq 229 Sep 24 04:20:21.923437 [ 0.092237] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0014 Sep 24 04:20:21.935417 [ 0.092237] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Sep 24 04:20:21.947418 [ 0.565513] cpu 18 spinlock event irq 230 Sep 24 04:20:21.947437 [ 0.092237] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0015 Sep 24 04:20:21.959418 [ 0.092237] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x002a APIC: 0x0015 Sep 24 04:20:21.971414 [ 0.566377] cpu 19 spinlock event irq 231 Sep 24 04:20:21.971433 [ 0.092237] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0016 Sep 24 04:20:21.983419 [ 0.092237] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x002c APIC: 0x0016 Sep 24 04:20:21.983445 [ 0.566504] cpu 20 spinlock event irq 232 Sep 24 04:20:21.995419 [ 0.092237] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0017 Sep 24 04:20:22.007418 [ 0.092237] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0017 Sep 24 04:20:22.007444 [ 0.567487] cpu 21 spinlock event irq 233 Sep 24 04:20:22.019416 [ 0.092237] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0018 Sep 24 04:20:22.019441 [ 0.092237] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0018 Sep 24 04:20:22.031424 [ 0.568494] cpu 22 spinlock event irq 234 Sep 24 04:20:22.043412 [ 0.092237] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0019 Sep 24 04:20:22.043439 [ 0.092237] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0019 Sep 24 04:20:22.055428 [ 0.569483] cpu 23 spinlock event irq 235 Sep 24 04:20:22.055447 [ 0.092237] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x001a Sep 24 04:20:22.067424 [ 0.092237] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0036 APIC: 0x001a Sep 24 04:20:22.079416 [ 0.570502] cpu 24 spinlock event irq 236 Sep 24 04:20:22.079435 [ 0.092237] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x001b Sep 24 04:20:22.091421 [ 0.092237] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0038 APIC: 0x001b Sep 24 04:20:22.103414 [ 0.571489] cpu 25 spinlock event irq 237 Sep 24 04:20:22.103433 [ 0.092237] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x001c Sep 24 04:20:22.115418 [ 0.092237] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x003a APIC: 0x001c Sep 24 04:20:22.127416 [ 0.572507] cpu 26 spinlock event irq 238 Sep 24 04:20:22.127435 [ 0.092237] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x001d Sep 24 04:20:22.139414 [ 0.092237] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x003c APIC: 0x001d Sep 24 04:20:22.139440 [ 0.573491] cpu 27 spinlock event irq 239 Sep 24 04:20:22.151417 [ 0.575809] installing Xen timer for CPU 28 Sep 24 04:20:22.151437 [ 0.576705] installing Xen timer for CPU 29 Sep 24 04:20:22.163412 [ 0.577548] installing Xen timer for CPU 30 Sep 24 04:20:22.163431 [ 0.579576] installing Xen timer for CPU 31 Sep 24 04:20:22.163451 [ 0.580381] installing Xen timer for CPU 32 Sep 24 04:20:22.175425 [ 0.581186] installing Xen timer for CPU 33 Sep 24 04:20:22.175444 [ 0.581979] installing Xen timer for CPU 34 Sep 24 04:20:22.187412 [ 0.582787] installing Xen timer for CPU 35 Sep 24 04:20:22.187432 [ 0.584481] installing Xen timer for CPU 36 Sep 24 04:20:22.199411 [ 0.585320] installing Xen timer for CPU 37 Sep 24 04:20:22.199431 [ 0.587405] installing Xen timer for CPU 38 Sep 24 04:20:22.199444 [ 0.588218] installing Xen timer for CPU 39 Sep 24 04:20:22.211417 [ 0.590413] installing Xen timer for CPU 40 Sep 24 04:20:22.211437 [ 0.591284] installing Xen timer for CPU 41 Sep 24 04:20:22.223416 [ 0.593588] installing Xen timer for CPU 42 Sep 24 04:20:22.223437 [ 0.594744] installing Xen timer for CPU 43 Sep 24 04:20:22.223449 [ 0.595571] installing Xen timer for CPU 44 Sep 24 04:20:22.235414 [ 0.597432] installing Xen timer for CPU 45 Sep 24 04:20:22.235433 [ 0.598410] installing Xen timer for CPU 46 Sep 24 04:20:22.247410 [ 0.599246] installing Xen timer for CPU 47 Sep 24 04:20:22.247431 [ 0.600405] installing Xen timer for CPU 48 Sep 24 04:20:22.247443 [ 0.601240] installing Xen timer for CPU 49 Sep 24 04:20:22.259416 [ 0.602477] installing Xen timer for CPU 50 Sep 24 04:20:22.259436 [ 0.603311] installing Xen timer for CPU 51 Sep 24 04:20:22.271412 [ 0.604495] installing Xen timer for CPU 52 Sep 24 04:20:22.271432 [ 0.605308] installing Xen timer for CPU 53 Sep 24 04:20:22.271444 [ 0.605978] installing Xen timer for CPU 54 Sep 24 04:20:22.283414 [ 0.607658] installing Xen timer for CPU 55 Sep 24 04:20:22.283433 [ 0.092237] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0020 Sep 24 04:20:22.295418 [ 0.092237] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Sep 24 04:20:22.307418 [ 0.608376] cpu 28 spinlock event irq 380 Sep 24 04:20:22.307438 [ 0.092237] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0021 Sep 24 04:20:22.319415 [ 0.092237] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Sep 24 04:20:22.319441 [ 0.608520] cpu 29 spinlock event irq 381 Sep 24 04:20:22.331417 [ 0.092237] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0022 Sep 24 04:20:22.343413 [ 0.092237] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Sep 24 04:20:22.343439 [ 0.610390] cpu 30 spinlock event irq 382 Sep 24 04:20:22.355412 [ 0.092237] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0023 Sep 24 04:20:22.355438 [ 0.092237] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Sep 24 04:20:22.367425 [ 0.611586] cpu 31 spinlock event irq 383 Sep 24 04:20:22.379409 [ 0.092237] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0024 Sep 24 04:20:22.379436 [ 0.092237] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Sep 24 04:20:22.391420 [ 0.612527] cpu 32 spinlock event irq 384 Sep 24 04:20:22.391439 [ 0.092237] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0025 Sep 24 04:20:22.403420 [ 0.092237] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x000b APIC: 0x0025 Sep 24 04:20:22.415424 [ 0.613509] cpu 33 spinlock event irq 385 Sep 24 04:20:22.415442 [ 0.092237] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0026 Sep 24 04:20:22.427419 [ 0.092237] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x000d APIC: 0x0026 Sep 24 04:20:22.439417 [ 0.614527] cpu 34 spinlock event irq 386 Sep 24 04:20:22.439437 [ 0.092237] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0027 Sep 24 04:20:22.451418 [ 0.092237] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0027 Sep 24 04:20:22.463412 [ 0.615376] cpu 35 spinlock event irq 387 Sep 24 04:20:22.463432 [ 0.092237] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0028 Sep 24 04:20:22.475432 [ 0.092237] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0028 Sep 24 04:20:22.475459 [ 0.616375] cpu 36 spinlock event irq 388 Sep 24 04:20:22.487417 [ 0.092237] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0029 Sep 24 04:20:22.499411 [ 0.092237] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0029 Sep 24 04:20:22.499438 [ 0.617396] cpu 37 spinlock event irq 389 Sep 24 04:20:22.511414 [ 0.092237] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x002a Sep 24 04:20:22.511440 [ 0.092237] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0017 APIC: 0x002a Sep 24 04:20:22.523421 [ 0.618381] cpu 38 spinlock event irq 390 Sep 24 04:20:22.535407 [ 0.092237] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x002b Sep 24 04:20:22.535434 [ 0.092237] [Firmware Bug]: CPU 39: APIC ID mismatch. Firmware: 0x0019 APIC: 0x002b Sep 24 04:20:22.547417 [ 0.618524] cpu 39 spinlock event irq 391 Sep 24 04:20:22.547436 [ 0.092237] [Firmware Bug]: CPU 40: APIC ID mismatch. CPUID: 0x0028 APIC: 0x002c Sep 24 04:20:22.559423 [ 0.092237] [Firmware Bug]: CPU 40: APIC ID mismatch. Firmware: 0x001b APIC: 0x002c Sep 24 04:20:22.571420 [ 0.619540] cpu 40 spinlock event irq 392 Sep 24 04:20:22.571440 [ 0.092237] [Firmware Bug]: CPU 41: APIC ID mismatch. CPUID: 0x0029 APIC: 0x002d Sep 24 04:20:22.583417 [ 0.092237] [Firmware Bug]: CPU 41: APIC ID mismatch. Firmware: 0x001d APIC: 0x002d Sep 24 04:20:22.595416 [ 0.620521] cpu 41 spinlock event irq 393 Sep 24 04:20:22.595436 [ 0.092237] [Firmware Bug]: CPU 42: APIC ID mismatch. CPUID: 0x002a APIC: 0x0030 Sep 24 04:20:22.607415 [ 0.092237] [Firmware Bug]: CPU 42: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Sep 24 04:20:22.619409 [ 0.621552] cpu 42 spinlock event irq 394 Sep 24 04:20:22.619429 [ 0.092237] [Firmware Bug]: CPU 43: APIC ID mismatch. CPUID: 0x002b APIC: 0x0031 Sep 24 04:20:22.631412 [ 0.092237] [Firmware Bug]: CPU 43: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Sep 24 04:20:22.631438 [ 0.622509] cpu 43 spinlock event irq 395 Sep 24 04:20:22.643387 [ 0.092237] [Firmware Bug]: CPU 44: APIC ID mismatch. CPUID: 0x002c APIC: 0x0032 Sep 24 04:20:22.655410 [ 0.092237] [Firmware Bug]: CPU 44: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Sep 24 04:20:22.655437 [ 0.623546] cpu 44 spinlock event irq 396 Sep 24 04:20:22.667408 [ 0.092237] [Firmware Bug]: CPU 45: APIC ID mismatch. CPUID: 0x002d APIC: 0x0033 Sep 24 04:20:22.667434 [ 0.092237] [Firmware Bug]: CPU 45: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Sep 24 04:20:22.679419 [ 0.624610] cpu 45 spinlock event irq 397 Sep 24 04:20:22.679438 [ 0.092237] [Firmware Bug]: CPU 46: APIC ID mismatch. CPUID: 0x002e APIC: 0x0034 Sep 24 04:20:22.691421 [ 0.092237] [Firmware Bug]: CPU 46: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Sep 24 04:20:22.703418 [ 0.627546] cpu 46 spinlock event irq 398 Sep 24 04:20:22.703437 [ 0.092237] [Firmware Bug]: CPU 47: APIC ID mismatch. CPUID: 0x002f APIC: 0x0035 Sep 24 04:20:22.715421 [ 0.092237] [Firmware Bug]: CPU 47: APIC ID mismatch. Firmware: 0x002b APIC: 0x0035 Sep 24 04:20:22.727414 [ 0.628521] cpu 47 spinlock event irq 399 Sep 24 04:20:22.727433 [ 0.092237] [Firmware Bug]: CPU 48: APIC ID mismatch. CPUID: 0x0030 APIC: 0x0036 Sep 24 04:20:22.739420 [ 0.092237] [Firmware Bug]: CPU 48: APIC ID mismatch. Firmware: 0x002d APIC: 0x0036 Sep 24 04:20:22.751419 [ 0.629550] cpu 48 spinlock event irq 400 Sep 24 04:20:22.751438 [ 0.092237] [Firmware Bug]: CPU 49: APIC ID mismatch. CPUID: 0x0031 APIC: 0x0037 Sep 24 04:20:22.763415 [ 0.092237] [Firmware Bug]: CPU 49: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0037 Sep 24 04:20:22.775411 [ 0.630550] cpu 49 spinlock event irq 401 Sep 24 04:20:22.775431 [ 0.092237] [Firmware Bug]: CPU 50: APIC ID mismatch. CPUID: 0x0032 APIC: 0x0038 Sep 24 04:20:22.787422 [ 0.092237] [Firmware Bug]: CPU 50: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0038 Sep 24 04:20:22.787449 [ 0.631548] cpu 50 spinlock event irq 402 Sep 24 04:20:22.799414 [ 0.092237] [Firmware Bug]: CPU 51: APIC ID mismatch. CPUID: 0x0033 APIC: 0x0039 Sep 24 04:20:22.799440 [ 0.092237] [Firmware Bug]: CPU 51: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0039 Sep 24 04:20:22.811425 [ 0.632547] cpu 51 spinlock event irq 403 Sep 24 04:20:22.823410 [ 0.092237] [Firmware Bug]: CPU 52: APIC ID mismatch. CPUID: 0x0034 APIC: 0x003a Sep 24 04:20:22.823436 [ 0.092237] [Firmware Bug]: CPU 52: APIC ID mismatch. Firmware: 0x0037 APIC: 0x003a Sep 24 04:20:22.835422 [ 0.633546] cpu 52 spinlock event irq 404 Sep 24 04:20:22.835441 [ 0.092237] [Firmware Bug]: CPU 53: APIC ID mismatch. CPUID: 0x0035 APIC: 0x003b Sep 24 04:20:22.847420 [ 0.092237] [Firmware Bug]: CPU 53: APIC ID mismatch. Firmware: 0x0039 APIC: 0x003b Sep 24 04:20:22.859420 [ 0.634525] cpu 53 spinlock event irq 405 Sep 24 04:20:22.859439 [ 0.092237] [Firmware Bug]: CPU 54: APIC ID mismatch. CPUID: 0x0036 APIC: 0x003c Sep 24 04:20:22.871421 [ 0.092237] [Firmware Bug]: CPU 54: APIC ID mismatch. Firmware: 0x003b APIC: 0x003c Sep 24 04:20:22.883415 [ 0.635546] cpu 54 spinlock event irq 406 Sep 24 04:20:22.883434 [ 0.092237] [Firmware Bug]: CPU 55: APIC ID mismatch. CPUID: 0x0037 APIC: 0x003d Sep 24 04:20:22.895422 [ 0.636511] cpu 55 spinlock event irq 407 Sep 24 04:20:22.895441 [ 0.637901] smp: Brought up 1 node, 56 CPUs Sep 24 04:20:22.907415 [ 0.639506] Memory: 348576K/524284K available (16384K kernel code, 2784K rwdata, 6296K rodata, 2704K init, 1736K bss, 152408K reserved, 0K cma-reserved) Sep 24 04:20:22.919416 [ 0.639974] devtmpfs: initialized Sep 24 04:20:22.919435 [ 0.640650] x86/mm: Memory block size: 128MB Sep 24 04:20:22.931414 [ 0.644854] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 04:20:22.943418 [ 0.645458] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 24 04:20:22.955422 [ 0.645697] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 24 04:20:22.955446 [ 0.646382] PM: RTC time: 04:20:19, date: 2024-09-24 Sep 24 04:20:22.967413 [ 0.647209] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 04:20:22.967435 [ 0.647427] xen:grant_table: Grant tables using version 1 layout Sep 24 04:20:22.979426 [ 0.647651] Grant table initialized Sep 24 04:20:22.979445 [ 0.649982] audit: initializing netlink subsys (disabled) Sep 24 04:20:22.991415 [ 0.650184] audit: type=2000 audit(1727151620.702:1): state=initialized audit_enabled=0 res=1 Sep 24 04:20:23.003413 [ 0.650526] thermal_sys: Registered thermal governor 'step_wise' Sep 24 04:20:23.003435 [ 0.650526] thermal_sys: Registered thermal governor 'user_space' Sep 24 04:20:23.015416 [ 0.650765] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 04:20:23.015442 [ 0.652676] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Sep 24 04:20:23.027426 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 24 04:20:23.039411 [ 0.859462] PCI: Using configuration type 1 for base access Sep 24 04:20:23.039433 [ 0.859858] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 04:20:23.051425 [ 0.860550] ACPI: Added _OSI(Module Device) Sep 24 04:20:23.063410 [ 0.861384] ACPI: Added _OSI(Processor Device) Sep 24 04:20:23.063431 [ 0.861553] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 04:20:23.063444 [ 0.861723] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 04:20:23.075420 [ 0.961961] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 04:20:23.087413 [ 0.969023] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 04:20:23.087444 [ 0.973936] ACPI: Dynamic OEM Table Load: Sep 24 04:20:23.099413 [ 0.989689] ACPI: Interpreter enabled Sep 24 04:20:23.099432 [ 0.989862] ACPI: PM: (supports S0 S5) Sep 24 04:20:23.099444 [ 0.989994] ACPI: Using IOAPIC for interrupt routing Sep 24 04:20:23.111418 [ 0.990185] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 04:20:23.123414 [ 0.990370] PCI: Using E820 reservations for host bridge windows Sep 24 04:20:23.123436 [ 0.991298] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 04:20:23.135421 [ 1.041067] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 04:20:23.135444 [ 1.041234] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 04:20:23.147424 [ 1.041498] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 24 04:20:23.159416 [ 1.041852] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 24 04:20:23.159440 [ 1.041996] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 04:20:23.171424 [ 1.042219] PCI host bridge to bus 0000:ff Sep 24 04:20:23.183412 [ 1.042353] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 04:20:23.183434 [ 1.042452] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Sep 24 04:20:23.195419 (XEN) PCI add device 0000:ff:08.0 Sep 24 04:20:23.195437 [ 1.043030] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Sep 24 04:20:23.207422 (XEN) PCI add device 0000:ff:08.2 Sep 24 04:20:23.207440 [ 1.043584] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 24 04:20:23.219424 (XEN) PCI add device 0000:ff:08.3 Sep 24 04:20:23.231407 [ 1.044257] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Sep 24 04:20:23.231435 (XEN) PCI add device 0000:ff:09.0 Sep 24 04:20:23.243413 [ 1.044730] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Sep 24 04:20:23.243440 (XEN) PCI add device 0000:ff:09.2 Sep 24 04:20:23.255415 [ 1.045282] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 24 04:20:23.267409 (XEN) PCI add device 0000:ff:09.3 Sep 24 04:20:23.267428 [ 1.045859] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Sep 24 04:20:23.279416 (XEN) PCI add device 0000:ff:0b.0 Sep 24 04:20:23.279435 [ 1.046389] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Sep 24 04:20:23.291418 (XEN) PCI add device 0000:ff:0b.1 Sep 24 04:20:23.291436 [ 1.046923] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Sep 24 04:20:23.303423 (XEN) PCI add device 0000:ff:0b.2 Sep 24 04:20:23.303440 [ 1.047452] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Sep 24 04:20:23.315419 (XEN) PCI add device 0000:ff:0b.3 Sep 24 04:20:23.315437 [ 1.048003] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Sep 24 04:20:23.327420 (XEN) PCI add device 0000:ff:0c.0 Sep 24 04:20:23.327438 [ 1.048529] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Sep 24 04:20:23.339431 (XEN) PCI add device 0000:ff:0c.1 Sep 24 04:20:23.339449 [ 1.049055] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Sep 24 04:20:23.351425 (XEN) PCI add device 0000:ff:0c.2 Sep 24 04:20:23.363412 [ 1.049578] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Sep 24 04:20:23.363439 (XEN) PCI add device 0000:ff:0c.3 Sep 24 04:20:23.375414 [ 1.050109] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Sep 24 04:20:23.375440 (XEN) PCI add device 0000:ff:0c.4 Sep 24 04:20:23.387415 [ 1.050636] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Sep 24 04:20:23.399419 (XEN) PCI add device 0000:ff:0c.5 Sep 24 04:20:23.399438 [ 1.051166] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Sep 24 04:20:23.411413 (XEN) PCI add device 0000:ff:0c.6 Sep 24 04:20:23.411432 [ 1.051656] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint Sep 24 04:20:23.423416 (XEN) PCI add device 0000:ff:0c.7 Sep 24 04:20:23.423434 [ 1.052183] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 conventional PCI endpoint Sep 24 04:20:23.435418 (XEN) PCI add device 0000:ff:0d.0 Sep 24 04:20:23.435435 [ 1.052709] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 conventional PCI endpoint Sep 24 04:20:23.447391 (XEN) PCI add device 0000:ff:0d.1 Sep 24 04:20:23.447408 [ 1.053236] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 conventional PCI endpoint Sep 24 04:20:23.459421 (XEN) PCI add device 0000:ff:0d.2 Sep 24 04:20:23.459438 [ 1.053723] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 conventional PCI endpoint Sep 24 04:20:23.471426 (XEN) PCI add device 0000:ff:0d.3 Sep 24 04:20:23.471444 [ 1.054251] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 conventional PCI endpoint Sep 24 04:20:23.483420 (XEN) PCI add device 0000:ff:0d.4 Sep 24 04:20:23.495411 [ 1.054724] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 conventional PCI endpoint Sep 24 04:20:23.495437 (XEN) PCI add device 0000:ff:0d.5 Sep 24 04:20:23.507411 [ 1.055270] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 conventional PCI endpoint Sep 24 04:20:23.507438 (XEN) PCI add device 0000:ff:0f.0 Sep 24 04:20:23.519415 [ 1.055725] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 conventional PCI endpoint Sep 24 04:20:23.531410 (XEN) PCI add device 0000:ff:0f.1 Sep 24 04:20:23.531429 [ 1.056250] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 conventional PCI endpoint Sep 24 04:20:23.543414 (XEN) PCI add device 0000:ff:0f.2 Sep 24 04:20:23.543432 [ 1.056726] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 conventional PCI endpoint Sep 24 04:20:23.555416 (XEN) PCI add device 0000:ff:0f.3 Sep 24 04:20:23.555434 [ 1.057253] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 conventional PCI endpoint Sep 24 04:20:23.567419 (XEN) PCI add device 0000:ff:0f.4 Sep 24 04:20:23.567437 [ 1.057728] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 conventional PCI endpoint Sep 24 04:20:23.579422 (XEN) PCI add device 0000:ff:0[ 3.042549] megasas: 07.727.03.00-rc1 Sep 24 04:20:23.591411 [ 3.042860] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 04:20:23.591433 [ 3.043019] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 04:20:23.603413 [ 3.043374] Already setup the GSI :26 Sep 24 04:20:23.603432 [ 3.044093] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 24 04:20:23.615412 [ 3.044297] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 24 04:20:23.615438 [ 3.045999] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 04:20:23.627418 [ 3.047074] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 24 04:20:23.639412 [ 3.053673] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 24 04:20:23.639438 [ 3.053907] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 24 04:20:23.651419 [ 3.054089] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 24 04:20:23.663410 [ 3.054289] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 24 04:20:23.675413 [ 3.062753] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 24 04:20:23.675439 [ 3.062983] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 24 04:20:23.687418 [ 3.063168] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 04:20:23.699417 [ 3.081995] igb 0000:01:00.0: added PHC on eth0 Sep 24 04:20:23.699437 [ 3.082162] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 04:20:23.711424 [ 3.082317] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 04:20:23.723410 [ 3.082541] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 04:20:23.723431 [ 3.082686] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 04:20:23.735420 [ 3.084898] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 04:20:23.747414 [ 3.096558] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 24 04:20:23.759419 [ 3.098738] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb1/1-1/1-1.6/1-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 24 04:20:23.771415 [ 3.099181] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 24 04:20:23.795409 [ 3.100760] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb1/1-1/1-1.6/1-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 24 04:20:23.807414 [ 3.101112] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 24 04:20:23.819420 [ 3.120506] igb 0000:01:00.1: added PHC on eth1 Sep 24 04:20:23.831411 [ 3.120680] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 04:20:23.831435 [ 3.120826] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 04:20:23.843416 [ 3.121048] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 04:20:23.843437 [ 3.121187] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 04:20:23.855421 [ 3.123996] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 04:20:23.867417 [ 3.124535] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 04:20:23.867439 [ 3.275358] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 24 04:20:23.879421 [ 3.275608] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 24 04:20:23.891410 [ 3.275788] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 24 04:20:23.891436 [ 3.275971] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 24 04:20:23.903417 [ 3.276152] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 24 04:20:23.915411 [ 3.276362] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 24 04:20:23.915438 [ 3.276586] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 24 04:20:23.927418 [ 3.276768] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 24 04:20:23.939412 [ 3.305862] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 24 04:20:23.951412 [ 3.306121] megaraid_sas 0000:05:00.0: INIT adapter done Sep 24 04:20:23.951434 [ 3.360921] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 24 04:20:23.963409 [ 3.361166] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 24 04:20:23.963431 [ 3.361358] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 24 04:20:23.975417 [ 3.361533] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 24 04:20:23.987411 [ 3.362051] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 24 04:20:23.999412 [ 3.362279] scsi host10: Avago SAS based MegaRAID driver Sep 24 04:20:23.999434 [ 3.365411] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 24 04:20:24.011417 [ 3.371607] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 24 04:20:24.011438 [ 3.372316] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 24 04:20:24.023422 [ 3.373001] sd 10:0:8:0: [sda] Write Protect is off Sep 24 04:20:24.035421 [ 3.373984] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 24 04:20:24.047408 [ 3.377367] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 24 04:20:24.047431 [ 3.512917] sda: sda1 sda2 < sda5 > Sep 24 04:20:24.059381 [ 3.513650] sd 10:0:8:0: [sda] Attached SCSI disk Sep 24 04:20:24.059402 Begin: Loading essential drivers ... done. Sep 24 04:20:32.463383 Begin: Running /scripts/init-premount ... done. Sep 24 04:20:32.475411 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 24 04:20:32.487388 Begin: Running /scripts/local-premount ... done. Sep 24 04:20:32.511366 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 24 04:20:32.559372 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 24 04:20:32.571401 /dev/mapper/himrod0--vg-root: clean, 47415/1220608 files, 778279/4882432 blocks Sep 24 04:20:32.631403 done. Sep 24 04:20:32.631418 [ 13.662055] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 24 04:20:32.931410 [ 13.666120] EXT4-fs (dm-0): mounted filesystem 486c9c5e-44cd-4001-bf8a-5e22c06da94a ro with ordered data mode. Quota mode: none. Sep 24 04:20:32.955364 done. Sep 24 04:20:32.955379 Begin: Running /scripts/local-bottom ... done. Sep 24 04:20:32.967402 Begin: Running /scripts/init-bottom ... done. Sep 24 04:20:32.991364 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 24 04:20:33.219418 INIT: version 3.06 booting Sep 24 04:20:33.219435 INIT: No inittab.d directory found Sep 24 04:20:33.255379 Using makefile-style concurrent boot in runlevel S. Sep 24 04:20:33.351369 Starting hotplug events dispatcher: systemd-udevd. Sep 24 04:20:33.963353 Synthesizing the initial hotplug events (subsystems)...done. Sep 24 04:20:34.023393 Synthesizing the initial hotplug events (devices)...done. Sep 24 04:20:34.551379 Waiting for /dev to be fully populated...done. Sep 24 04:20:35.127363 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 04:20:35.751378 done. Sep 24 04:20:35.751392 [ 16.586812] EXT4-fs (dm-0): re-mounted 486c9c5e-44cd-4001-bf8a-5e22c06da94a r/w. Quota mode: none. Sep 24 04:20:35.859425 Checking file systems.../dev/sda1: clean, 366/61056 files, 41339/243968 blocks Sep 24 04:20:36.603391 done. Sep 24 04:20:36.603407 Cleaning up temporary files... /tmp. Sep 24 04:20:36.699378 [ 17.544393] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 24 04:20:36.819418 [ 17.546526] EXT4-fs (sda1): mounted filesystem d486fa04-0a5d-4c6c-9aa0-2b299f197dc0 r/w with ordered data mode. Quota mode: none. Sep 24 04:20:36.831400 [ 17.633652] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 24 04:20:36.915370 Mounting local filesystems...done. Sep 24 04:20:37.059397 Activating swapfile swap, if any...done. Sep 24 04:20:37.059415 Cleaning up temporary files.... Sep 24 04:20:37.083382 Starting Setting kernel variables: sysctl. Sep 24 04:20:37.119382 [ 19.139507] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 24 04:20:38.415426 [ 19.139695] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 24 04:20:38.415449 [ 19.139865] igb 0000:01:00.0 enx70db98700dae: entered allmulticast mode Sep 24 04:20:38.440345 [ 19.140063] igb 0000:01:00.0 enx70db98700dae: entered promiscuous mode Sep 24 04:20:38.440390 [ 19.164033] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 24 04:20:38.451414 [ 19.174423] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 24 04:20:38.451437 [ 19.174593] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 24 04:20:38.463386 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 24 04:20:38.847412 done. Sep 24 04:20:38.847427 Cleaning up temporary files.... Sep 24 04:20:38.895378 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 24 04:20:38.931383 Starting nftables: none Sep 24 04:20:38.931400 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 24 04:20:38.955426 flush ruleset Sep 24 04:20:38.955442 ^^^^^^^^^^^^^^ Sep 24 04:20:38.955450 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 24 04:20:38.967411 table inet filter { Sep 24 04:20:38.967428 ^^ Sep 24 04:20:38.967435 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 24 04:20:38.979420 chain input { Sep 24 04:20:38.979436 ^^^^^ Sep 24 04:20:38.979445 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 24 04:20:38.979463 chain forward { Sep 24 04:20:38.991414 ^^^^^^^ Sep 24 04:20:38.991430 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 24 04:20:38.991448 chain output { Sep 24 04:20:39.003412 ^^^^^^ Sep 24 04:20:39.003428 is already running Sep 24 04:20:39.003438 . Sep 24 04:20:39.003445 INIT: Entering runlevel: 2 Sep 24 04:20:39.003455 Using makefile-style concurrent boot in runlevel 2. Sep 24 04:20:39.015388 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 24 04:20:39.291426 . Sep 24 04:20:40.311364 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 04:20:40.539410 failed. Sep 24 04:20:40.539425 Starting NTP server: ntpd2024-09-24T04:20:40 ntpd[1499]: INIT: ntpd ntpsec-1.2.2: Starting Sep 24 04:20:40.719420 2024-09-24T04:20:40 ntpd[1499]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 24 04:20:40.731396 . Sep 24 04:20:40.731411 Starting SMP IRQ Balancer: irqbalance. Sep 24 04:20:40.755377 Starting system message bus: dbus. Sep 24 04:20:40.875364 [ 21.684826] xen_acpi_processor: Uploading Xen processor PM info Sep 24 04:20:40.959393 Starting OpenBSD Secure Shell server: sshd. Sep 24 04:20:40.983366 Starting /usr/local/sbin/xenstored... Sep 24 04:20:42.003410 Setting domain 0 name, domid and JSON config... Sep 24 04:20:42.003430 Done setting up Dom0 Sep 24 04:20:42.003440 Starting xenconsoled... Sep 24 04:20:42.015390 Starting QEMU as disk backend for dom0 Sep 24 04:20:42.015409 Starting libvirt management daemon: libvirtd2024-09-24 04:20:42.238+0000: 1569: info : libvirt version: 10.8.0 Sep 24 04:20:42.363414 2024-09-24 04:20:42.238+0000: 1569: info : hostname: himrod0 Sep 24 04:20:42.363435 2024-09-24 04:20:42.238+0000: 1569: debug : virLogParseOutputs:1638 : outputs=1:file:/var/log/libvirt/libvirtd.log Sep 24 04:20:42.375424 2024-09-24 04:20:42.240+0000: 1569: debug : virLogParseOutput:1485 : output=1:file:/var/log/libvirt/libvirtd.log Sep 24 04:20:42.387400 . Sep 24 04:20:42.387414 Sep 24 04:20:43.443382 Debian GNU/Linux 12 himrod0 hvc0 Sep 24 04:20:43.443402 Sep 24 04:20:43.443414 himrod0 login: [ 53.873982] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 04:21:13.147433 [ 53.878835] EXT4-fs (dm-2): mounted filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38 r/w with ordered data mode. Quota mode: none. Sep 24 04:21:13.166226 [ 102.182025] EXT4-fs (dm-2): unmounting filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38. Sep 24 04:22:01.463378 [ 115.100771] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 04:22:14.383362 [ 115.155193] EXT4-fs (dm-2): mounted filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38 r/w with ordered data mode. Quota mode: none. Sep 24 04:22:14.431425 [ 119.623495] xenbr0: port 2(vif1.0) entered blocking state Sep 24 04:22:18.895411 [ 119.623732] xenbr0: port 2(vif1.0) entered disabled state Sep 24 04:22:18.907426 [ 119.623974] vif vif-1-0 vif1.0: entered allmulticast mode Sep 24 04:22:18.907448 [ 119.624285] vif vif-1-0 vif1.0: entered promiscuous mode Sep 24 04:22:18.919381 (d1) mapping kernel into physical memory Sep 24 04:22:18.967391 (d1) about to get started... Sep 24 04:22:18.979364 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000034 unimplemented Sep 24 04:22:19.639403 (XEN) arch/x86/pv/emul-priv-op.c:1164:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 04:22:20.059405 (XEN) arch/x86/pv/emul-priv-op.c:1164:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 04:22:20.059433 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Sep 24 04:22:20.323429 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 2 to 3 frames Sep 24 04:22:20.335413 [ 121.064135] vif vif-1-0 vif1.0: Guest Rx ready Sep 24 04:22:20.335433 [ 121.064513] xenbr0: port 2(vif1.0) entered blocking state Sep 24 04:22:20.347409 [ 121.064709] xenbr0: port 2(vif1.0) entered forwarding state Sep 24 04:22:20.347430 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 04:22:24.595394 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 04:29:06.067388 (XEN) d1 L1TF-vulnerable L1e efffe7ffffc3bc02 - Shadowing Sep 24 04:32:43.723399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 04:35:47.515397 [ 1038.392427] xenbr0: port 2(vif1.0) entered disabled state Sep 24 04:37:37.691381 [ 1050.897626] xenbr0: port 2(vif1.0) entered disabled state Sep 24 04:37:50.199411 [ 1050.898154] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Sep 24 04:37:50.199438 [ 1050.898390] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Sep 24 04:37:50.211403 [ 1050.898581] xenbr0: port 2(vif1.0) entered disabled state Sep 24 04:37:50.211425 [ 1053.461816] EXT4-fs (dm-2): unmounting filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38. Sep 24 04:37:52.755416 [ 1065.450243] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 04:38:04.751536 [ 1065.504717] EXT4-fs (dm-2): mounted filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38 r/w with ordered data mode. Quota mode: none. Sep 24 04:38:04.811340 [ 1074.659064] xenbr0: port 2(vif2.0) entered blocking state Sep 24 04:38:13.959416 [ 1074.659327] xenbr0: port 2(vif2.0) entered disabled state Sep 24 04:38:13.959442 [ 1074.659547] vif vif-2-0 vif2.0: entered allmulticast mode Sep 24 04:38:13.971402 [ 1074.659836] vif vif-2-0 vif2.0: entered promiscuous mode Sep 24 04:38:13.971425 (d2) mapping kernel into physical memory Sep 24 04:38:14.067388 (d2) about to get started... Sep 24 04:38:14.087247 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000034 unimplemented Sep 24 04:38:14.739367 (XEN) arch/x86/pv/emul-priv-op.c:1164:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 04:38:15.183422 (XEN) arch/x86/pv/emul-priv-op.c:1164:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 04:38:15.195388 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 1 to 2 frames Sep 24 04:38:15.531409 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 2 to 3 frames Sep 24 04:38:15.531435 [ 1076.246451] vif vif-2-0 vif2.0: Guest Rx ready Sep 24 04:38:15.543416 [ 1076.246822] xenbr0: port 2(vif2.0) entered blocking state Sep 24 04:38:15.543438 [ 1076.247021] xenbr0: port 2(vif2.0) entered forwarding state Sep 24 04:38:15.555389 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000639 unimplemented Sep 24 04:38:17.751426 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000611 unimplemented Sep 24 04:38:17.763416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000619 unimplemented Sep 24 04:38:17.763440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000606 unimplemented Sep 24 04:38:17.775382 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000611 unimplemented Sep 24 04:38:18.087412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000639 unimplemented Sep 24 04:38:18.087446 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000641 unimplemented Sep 24 04:38:18.099421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000619 unimplemented Sep 24 04:38:18.111398 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x0000064d unimplemented Sep 24 04:38:18.111421 [ 1122.410639] xenbr0: port 2(vif2.0) entered disabled state Sep 24 04:39:01.707474 [ 1122.472510] xenbr0: port 2(vif2.0) entered disabled state Sep 24 04:39:01.767483 [ 1122.472997] vif vif-2-0 vif2.0 (unregistering): left allmulticast mode Sep 24 04:39:01.779492 [ 1122.473229] vif vif-2-0 vif2.0 (unregistering): left promiscuous mode Sep 24 04:39:01.779516 [ 1122.473417] xenbr0: port 2(vif2.0) entered disabled state Sep 24 04:39:01.791379 [ 1150.931979] xenbr0: port 2(vif3.0) entered blocking state Sep 24 04:39:30.231421 [ 1150.932235] xenbr0: port 2(vif3.0) entered disabled state Sep 24 04:39:30.231446 [ 1150.932452] vif vif-3-0 vif3.0: entered allmulticast mode Sep 24 04:39:30.243416 [ 1150.932733] vif vif-3-0 vif3.0: entered promiscuous mode Sep 24 04:39:30.243438 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Sep 24 04:39:30.291364 [ 1151.021842] vif vif-3-0 vif3.0: Guest Rx ready Sep 24 04:39:30.315406 [ 1151.022238] xenbr0: port 2(vif3.0) entered blocking state Sep 24 04:39:30.327411 [ 1151.022447] xenbr0: port 2(vif3.0) entered forwarding state Sep 24 04:39:30.327433 [ 1181.201036] xenbr0: port 2(vif3.0) entered disabled state Sep 24 04:40:00.503380 [ 1181.262557] xenbr0: port 2(vif3.0) entered disabled state Sep 24 04:40:00.563423 [ 1181.263023] vif vif-3-0 vif3.0 (unregistering): left allmulticast mode Sep 24 04:40:00.563447 [ 1181.263251] vif vif-3-0 vif3.0 (unregistering): left promiscuous mode Sep 24 04:40:00.575420 [ 1181.263439] xenbr0: port 2(vif3.0) entered disabled state Sep 24 04:40:00.587364 [ 1209.744641] xenbr0: port 2(vif4.0) entered blocking state Sep 24 04:40:29.039578 [ 1209.744877] xenbr0: port 2(vif4.0) entered disabled state Sep 24 04:40:29.051417 [ 1209.745117] vif vif-4-0 vif4.0: entered allmulticast mode Sep 24 04:40:29.051438 [ 1209.745424] vif vif-4-0 vif4.0: entered promiscuous mode Sep 24 04:40:29.063391 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Sep 24 04:40:29.111404 [ 1209.848538] vif vif-4-0 vif4.0: Guest Rx ready Sep 24 04:40:29.147415 [ 1209.848999] xenbr0: port 2(vif4.0) entered blocking state Sep 24 04:40:29.147437 [ 1209.849228] xenbr0: port 2(vif4.0) entered forwarding state Sep 24 04:40:29.159394 [ 1238.460632] xenbr0: port 2(vif4.0) entered disabled state Sep 24 04:40:57.763469 [ 1238.541658] xenbr0: port 2(vif4.0) entered disabled state Sep 24 04:40:57.847491 [ 1238.542440] vif vif-4-0 vif4.0 (unregistering): left allmulticast mode Sep 24 04:40:57.847516 [ 1238.544208] vif vif-4-0 vif4.0 (unregistering): left promiscuous mode Sep 24 04:40:57.859481 [ 1238.544401] xenbr0: port 2(vif4.0) entered disabled state Sep 24 04:40:57.859504 [ 1292.234119] EXT4-fs (dm-2): unmounting filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38. Sep 24 04:41:51.543477 [ 1293.137263] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 04:41:52.443487 [ 1293.195986] EXT4-fs (dm-2): mounted filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38 r/w with ordered data mode. Quota mode: none. Sep 24 04:41:52.503510 [ 1302.025110] xenbr0: port 2(vif5.0) entered blocking state Sep 24 04:42:01.323513 [ 1302.025374] xenbr0: port 2(vif5.0) entered disabled state Sep 24 04:42:01.335524 [ 1302.025591] vif vif-5-0 vif5.0: entered allmulticast mode Sep 24 04:42:01.335546 [ 1302.025882] vif vif-5-0 vif5.0: entered promiscuous mode Sep 24 04:42:01.347489 (d5) mapping kernel into physical memory Sep 24 04:42:01.443505 (d5) about to get started... Sep 24 04:42:01.443523 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000034 unimplemented Sep 24 04:42:02.103512 (XEN) arch/x86/pv/emul-priv-op.c:1164:d5v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 04:42:02.571526 (XEN) arch/x86/pv/emul-priv-op.c:1164:d5v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 04:42:02.571554 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 2 frames Sep 24 04:42:02.919526 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 2 to 3 frames Sep 24 04:42:02.931522 [ 1303.633166] vif vif-5-0 vif5.0: Guest Rx ready Sep 24 04:42:02.931542 [ 1303.633996] xenbr0: port 2(vif5.0) entered blocking state Sep 24 04:42:02.943507 [ 1303.634223] xenbr0: port 2(vif5.0) entered forwarding state Sep 24 04:42:02.943530 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000639 unimplemented Sep 24 04:42:05.175521 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000611 unimplemented Sep 24 04:42:05.175544 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000619 unimplemented Sep 24 04:42:05.187524 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000606 unimplemented Sep 24 04:42:05.199477 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000611 unimplemented Sep 24 04:42:05.535517 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000639 unimplemented Sep 24 04:42:05.547522 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000641 unimplemented Sep 24 04:42:05.559425 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000619 unimplemented Sep 24 04:42:05.559449 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x0000064d unimplemented Sep 24 04:42:05.571382 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 04:42:28.919370 [ 1330.459686] xenbr0: port 2(vif5.0) entered disabled state Sep 24 04:42:29.759396 [ 1330.558547] xenbr0: port 2(vif5.0) entered disabled state Sep 24 04:42:29.855396 [ 1330.559071] vif vif-5-0 vif5.0 (unregistering): left allmulticast mode Sep 24 04:42:29.867422 [ 1330.559308] vif vif-5-0 vif5.0 (unregistering): left promiscuous mode Sep 24 04:42:29.879398 [ 1330.559502] xenbr0: port 2(vif5.0) entered disabled state Sep 24 04:42:29.879421 [ 1383.422211] EXT4-fs (dm-2): unmounting filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38. Sep 24 04:43:22.727487 [ 1384.320863] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 04:43:23.627510 [ 1384.379329] EXT4-fs (dm-2): mounted filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38 r/w with ordered data mode. Quota mode: none. Sep 24 04:43:23.687491 [ 1393.257822] xenbr0: port 2(vif6.0) entered blocking state Sep 24 04:43:32.567415 [ 1393.257998] xenbr0: port 2(vif6.0) entered disabled state Sep 24 04:43:32.567439 [ 1393.258159] vif vif-6-0 vif6.0: entered allmulticast mode Sep 24 04:43:32.579387 [ 1393.258376] vif vif-6-0 vif6.0: entered promiscuous mode Sep 24 04:43:32.579410 (d6) mapping kernel into physical memory Sep 24 04:43:32.651391 (d6) about to get started... Sep 24 04:43:32.651409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000034 unimplemented Sep 24 04:43:33.323372 (XEN) arch/x86/pv/emul-priv-op.c:1164:d6v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 04:43:33.791423 (XEN) arch/x86/pv/emul-priv-op.c:1164:d6v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 04:43:33.803390 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 2 frames Sep 24 04:43:34.127418 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 2 to 3 frames Sep 24 04:43:34.139414 [ 1394.841885] vif vif-6-0 vif6.0: Guest Rx ready Sep 24 04:43:34.139436 [ 1394.842285] xenbr0: port 2(vif6.0) entered blocking state Sep 24 04:43:34.151423 [ 1394.842490] xenbr0: port 2(vif6.0) entered forwarding state Sep 24 04:43:34.151444 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x00000639 unimplemented Sep 24 04:43:36.335414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x00000611 unimplemented Sep 24 04:43:36.347408 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x00000619 unimplemented Sep 24 04:43:36.347433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x00000606 unimplemented Sep 24 04:43:36.359386 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x00000639 unimplemented Sep 24 04:43:36.407413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x00000611 unimplemented Sep 24 04:43:36.407437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x00000619 unimplemented Sep 24 04:43:36.419408 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x00000606 unimplemented Sep 24 04:43:36.419431 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000611 unimplemented Sep 24 04:43:36.695413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000639 unimplemented Sep 24 04:43:36.695436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000641 unimplemented Sep 24 04:43:36.707416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000619 unimplemented Sep 24 04:43:36.707439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x0000064d unimplemented Sep 24 04:43:36.719397 [ 1421.619533] xenbr0: port 2(vif6.0) entered disabled state Sep 24 04:44:00.923395 [ 1421.706642] xenbr0: port 2(vif6.0) entered disabled state Sep 24 04:44:01.007406 [ 1421.707350] vif vif-6-0 vif6.0 (unregistering): left allmulticast mode Sep 24 04:44:01.019417 [ 1421.707570] vif vif-6-0 vif6.0 (unregistering): left promiscuous mode Sep 24 04:44:01.031386 [ 1421.707765] xenbr0: port 2(vif6.0) entered disabled state Sep 24 04:44:01.031409 [ 1475.704690] EXT4-fs (dm-2): unmounting filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38. Sep 24 04:44:55.007415 [ 1476.596746] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 04:44:55.899410 [ 1476.654961] EXT4-fs (dm-2): mounted filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38 r/w with ordered data mode. Quota mode: none. Sep 24 04:44:55.971371 [ 1485.543207] xenbr0: port 2(vif7.0) entered blocking state Sep 24 04:45:04.843404 [ 1485.543440] xenbr0: port 2(vif7.0) entered disabled state Sep 24 04:45:04.855419 [ 1485.543683] vif vif-7-0 vif7.0: entered allmulticast mode Sep 24 04:45:04.855440 [ 1485.543967] vif vif-7-0 vif7.0: entered promiscuous mode Sep 24 04:45:04.867393 (d7) mapping kernel into physical memory Sep 24 04:45:04.975370 (d7) about to get started... Sep 24 04:45:04.975389 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v1 RDMSR 0x00000034 unimplemented Sep 24 04:45:05.623376 (XEN) arch/x86/pv/emul-priv-op.c:1164:d7v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 04:45:06.079405 (XEN) arch/x86/pv/emul-priv-op.c:1164:d7v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 04:45:06.079433 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 2 frames Sep 24 04:45:06.415413 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 2 to 3 frames Sep 24 04:45:06.415438 [ 1487.118023] vif vif-7-0 vif7.0: Guest Rx ready Sep 24 04:45:06.427396 [ 1487.118389] xenbr0: port 2(vif7.0) entered blocking state Sep 24 04:45:06.427418 [ 1487.118585] xenbr0: port 2(vif7.0) entered forwarding state Sep 24 04:45:06.439379 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000639 unimplemented Sep 24 04:45:08.683422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000611 unimplemented Sep 24 04:45:08.695415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000619 unimplemented Sep 24 04:45:08.695440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000606 unimplemented Sep 24 04:45:08.707393 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000611 unimplemented Sep 24 04:45:08.958521 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000639 unimplemented Sep 24 04:45:08.959403 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000641 unimplemented Sep 24 04:45:08.959427 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000619 unimplemented Sep 24 04:45:08.971424 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x0000064d unimplemented Sep 24 04:45:08.983361 [ 1514.920443] xenbr0: port 2(vif7.0) entered disabled state Sep 24 04:45:34.231448 [ 1515.013693] xenbr0: port 2(vif7.0) entered disabled state Sep 24 04:45:34.315534 [ 1515.014303] vif vif-7-0 vif7.0 (unregistering): left allmulticast mode Sep 24 04:45:34.327527 [ 1515.014503] vif vif-7-0 vif7.0 (unregistering): left promiscuous mode Sep 24 04:45:34.339471 [ 1515.014691] xenbr0: port 2(vif7.0) entered disabled state Sep 24 04:45:34.339493 [ 1567.908494] EXT4-fs (dm-2): unmounting filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38. Sep 24 04:46:27.223453 [ 1568.812240] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 04:46:28.123467 [ 1568.854689] EXT4-fs (dm-2): mounted filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38 r/w with ordered data mode. Quota mode: none. Sep 24 04:46:28.171457 [ 1577.828167] xenbr0: port 2(vif8.0) entered blocking state Sep 24 04:46:37.135492 [ 1577.828365] xenbr0: port 2(vif8.0) entered disabled state Sep 24 04:46:37.147489 [ 1577.828569] vif vif-8-0 vif8.0: entered allmulticast mode Sep 24 04:46:37.147512 [ 1577.828761] vif vif-8-0 vif8.0: entered promiscuous mode Sep 24 04:46:37.159446 (d8) mapping kernel into physical memory Sep 24 04:46:37.231469 (d8) about to get started... Sep 24 04:46:37.231488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000034 unimplemented Sep 24 04:46:37.891478 (XEN) arch/x86/pv/emul-priv-op.c:1164:d8v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 04:46:38.371493 (XEN) arch/x86/pv/emul-priv-op.c:1164:d8v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 04:46:38.383452 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Sep 24 04:46:38.743485 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 2 to 3 frames Sep 24 04:46:38.743511 [ 1579.444379] vif vif-8-0 vif8.0: Guest Rx ready Sep 24 04:46:38.755491 [ 1579.444769] xenbr0: port 2(vif8.0) entered blocking state Sep 24 04:46:38.755514 [ 1579.444965] xenbr0: port 2(vif8.0) entered forwarding state Sep 24 04:46:38.767451 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000639 unimplemented Sep 24 04:46:40.975488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000611 unimplemented Sep 24 04:46:40.975513 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000619 unimplemented Sep 24 04:46:40.987492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000606 unimplemented Sep 24 04:46:40.999442 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000639 unimplemented Sep 24 04:46:41.035496 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000611 unimplemented Sep 24 04:46:41.047491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000619 unimplemented Sep 24 04:46:41.047518 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000606 unimplemented Sep 24 04:46:41.069169 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000611 unimplemented Sep 24 04:46:41.395493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000639 unimplemented Sep 24 04:46:41.407492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000641 unimplemented Sep 24 04:46:41.407516 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000619 unimplemented Sep 24 04:46:41.419498 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x0000064d unimplemented Sep 24 04:46:41.431453 [ 1606.155323] xenbr0: port 2(vif8.0) entered disabled state Sep 24 04:47:05.467449 [ 1606.250589] xenbr0: port 2(vif8.0) entered disabled state Sep 24 04:47:05.563488 [ 1606.253442] vif vif-8-0 vif8.0 (unregistering): left allmulticast mode Sep 24 04:47:05.563512 [ 1606.253643] vif vif-8-0 vif8.0 (unregistering): left promiscuous mode Sep 24 04:47:05.575486 [ 1606.253831] xenbr0: port 2(vif8.0) entered disabled state Sep 24 04:47:05.575508 [ 1660.156491] EXT4-fs (dm-2): unmounting filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38. Sep 24 04:47:59.463494 [ 1661.060087] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 04:48:00.367489 [ 1661.102585] EXT4-fs (dm-2): mounted filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38 r/w with ordered data mode. Quota mode: none. Sep 24 04:48:00.415491 [ 1670.099542] xenbr0: port 2(vif9.0) entered blocking state Sep 24 04:48:09.411424 [ 1670.099781] xenbr0: port 2(vif9.0) entered disabled state Sep 24 04:48:09.411458 [ 1670.100024] vif vif-9-0 vif9.0: entered allmulticast mode Sep 24 04:48:09.423414 [ 1670.100335] vif vif-9-0 vif9.0: entered promiscuous mode Sep 24 04:48:09.423435 (d9) mapping kernel into physical memory Sep 24 04:48:09.531395 (d9) about to get started... Sep 24 04:48:09.531412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000034 unimplemented Sep 24 04:48:10.203405 (XEN) arch/x86/pv/emul-priv-op.c:1164:d9v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 04:48:10.659424 (XEN) arch/x86/pv/emul-priv-op.c:1164:d9v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 04:48:10.671371 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 2 frames Sep 24 04:48:11.007410 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 2 to 3 frames Sep 24 04:48:11.019418 [ 1671.716324] vif vif-9-0 vif9.0: Guest Rx ready Sep 24 04:48:11.031411 [ 1671.716705] xenbr0: port 2(vif9.0) entered blocking state Sep 24 04:48:11.031434 [ 1671.716901] xenbr0: port 2(vif9.0) entered forwarding state Sep 24 04:48:11.043365 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000639 unimplemented Sep 24 04:48:13.263414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000611 unimplemented Sep 24 04:48:13.275415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000619 unimplemented Sep 24 04:48:13.287395 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000606 unimplemented Sep 24 04:48:13.287419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000611 unimplemented Sep 24 04:48:13.683411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000639 unimplemented Sep 24 04:48:13.683433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000641 unimplemented Sep 24 04:48:13.695415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000619 unimplemented Sep 24 04:48:13.707393 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x0000064d unimplemented Sep 24 04:48:13.707417 [ 1698.582364] xenbr0: port 2(vif9.0) entered disabled state Sep 24 04:48:37.891477 [ 1698.686560] xenbr0: port 2(vif9.0) entered disabled state Sep 24 04:48:37.999492 [ 1698.689428] vif vif-9-0 vif9.0 (unregistering): left allmulticast mode Sep 24 04:48:37.999517 [ 1698.689631] vif vif-9-0 vif9.0 (unregistering): left promiscuous mode Sep 24 04:48:38.011495 [ 1698.689819] xenbr0: port 2(vif9.0) entered disabled state Sep 24 04:48:38.023441 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 04:49:09.751460 [ 1752.540064] EXT4-fs (dm-2): unmounting filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38. Sep 24 04:49:31.855503 [ 1753.435490] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 04:49:32.755471 [ 1753.485773] EXT4-fs (dm-2): mounted filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38 r/w with ordered data mode. Quota mode: none. Sep 24 04:49:32.803508 [ 1762.391787] xenbr0: port 2(vif10.0) entered blocking state Sep 24 04:49:41.707523 [ 1762.392026] xenbr0: port 2(vif10.0) entered disabled state Sep 24 04:49:41.707546 [ 1762.392299] vif vif-10-0 vif10.0: entered allmulticast mode Sep 24 04:49:41.719415 [ 1762.392584] vif vif-10-0 vif10.0: entered promiscuous mode Sep 24 04:49:41.719437 (d10) mapping kernel into physical memory Sep 24 04:49:41.815393 (d10) about to get started... Sep 24 04:49:41.815412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v1 RDMSR 0x00000034 unimplemented Sep 24 04:49:42.487394 (XEN) arch/x86/pv/emul-priv-op.c:1164:d10v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 04:49:42.955426 (XEN) arch/x86/pv/emul-priv-op.c:1164:d10v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 04:49:42.967378 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 2 frames Sep 24 04:49:43.303408 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 2 to 3 frames Sep 24 04:49:43.315424 [ 1764.009977] vif vif-10-0 vif10.0: Guest Rx ready Sep 24 04:49:43.327411 [ 1764.010835] xenbr0: port 2(vif10.0) entered blocking state Sep 24 04:49:43.327443 [ 1764.011039] xenbr0: port 2(vif10.0) entered forwarding state Sep 24 04:49:43.339375 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v1 RDMSR 0x00000639 unimplemented Sep 24 04:49:45.535420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v1 RDMSR 0x00000611 unimplemented Sep 24 04:49:45.547411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v1 RDMSR 0x00000619 unimplemented Sep 24 04:49:45.547434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v1 RDMSR 0x00000606 unimplemented Sep 24 04:49:45.559403 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000611 unimplemented Sep 24 04:49:45.907406 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000639 unimplemented Sep 24 04:49:45.919418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000641 unimplemented Sep 24 04:49:45.931413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000619 unimplemented Sep 24 04:49:45.931437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x0000064d unimplemented Sep 24 04:49:45.943390 [ 1797.853780] xenbr0: port 2(vif10.0) entered disabled state Sep 24 04:50:17.171367 [ 1797.957578] xenbr0: port 2(vif10.0) entered disabled state Sep 24 04:50:17.267406 [ 1797.958110] vif vif-10-0 vif10.0 (unregistering): left allmulticast mode Sep 24 04:50:17.279421 [ 1797.958336] vif vif-10-0 vif10.0 (unregistering): left promiscuous mode Sep 24 04:50:17.291388 [ 1797.958543] xenbr0: port 2(vif10.0) entered disabled state Sep 24 04:50:17.291411 [ 1851.843426] EXT4-fs (dm-2): unmounting filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38. Sep 24 04:51:11.155417 [ 1852.742578] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 04:51:12.055411 [ 1852.777086] EXT4-fs (dm-2): mounted filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38 r/w with ordered data mode. Quota mode: none. Sep 24 04:51:12.103363 [ 1861.858878] xenbr0: port 2(vif11.0) entered blocking state Sep 24 04:51:21.175417 [ 1861.859052] xenbr0: port 2(vif11.0) entered disabled state Sep 24 04:51:21.175440 [ 1861.859226] vif vif-11-0 vif11.0: entered allmulticast mode Sep 24 04:51:21.187411 [ 1861.859424] vif vif-11-0 vif11.0: entered promiscuous mode Sep 24 04:51:21.187434 (d11) mapping kernel into physical memory Sep 24 04:51:21.271397 (d11) about to get started... Sep 24 04:51:21.271416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000034 unimplemented Sep 24 04:51:21.923386 (XEN) arch/x86/pv/emul-priv-op.c:1164:d11v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 04:51:22.379424 (XEN) arch/x86/pv/emul-priv-op.c:1164:d11v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 04:51:22.391389 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Sep 24 04:51:22.739428 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 2 to 3 frames Sep 24 04:51:22.751423 [ 1863.443069] vif vif-11-0 vif11.0: Guest Rx ready Sep 24 04:51:22.751444 [ 1863.444006] xenbr0: port 2(vif11.0) entered blocking state Sep 24 04:51:22.763418 [ 1863.444242] xenbr0: port 2(vif11.0) entered forwarding state Sep 24 04:51:22.763440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000639 unimplemented Sep 24 04:51:24.971424 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000611 unimplemented Sep 24 04:51:24.971448 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000619 unimplemented Sep 24 04:51:24.983415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000606 unimplemented Sep 24 04:51:24.983438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000611 unimplemented Sep 24 04:51:25.319417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000639 unimplemented Sep 24 04:51:25.319441 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000641 unimplemented Sep 24 04:51:25.331419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000619 unimplemented Sep 24 04:51:25.343404 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x0000064d unimplemented Sep 24 04:51:25.343428 [ 1897.356579] xenbr0: port 2(vif11.0) entered disabled state Sep 24 04:51:56.675383 [ 1897.453776] xenbr0: port 2(vif11.0) entered disabled state Sep 24 04:51:56.771416 [ 1897.454405] vif vif-11-0 vif11.0 (unregistering): left allmulticast mode Sep 24 04:51:56.771440 [ 1897.454604] vif vif-11-0 vif11.0 (unregistering): left promiscuous mode Sep 24 04:51:56.783423 [ 1897.454791] xenbr0: port 2(vif11.0) entered disabled state Sep 24 04:51:56.795361 [ 1950.541261] EXT4-fs (dm-2): unmounting filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38. Sep 24 04:52:49.855417 [ 1951.436600] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 04:52:50.759368 [ 1951.494941] EXT4-fs (dm-2): mounted filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38 r/w with ordered data mode. Quota mode: none. Sep 24 04:52:50.819385 [ 1960.575658] xenbr0: port 2(vif12.0) entered blocking state Sep 24 04:52:59.891416 [ 1960.575896] xenbr0: port 2(vif12.0) entered disabled state Sep 24 04:52:59.903411 [ 1960.576136] vif vif-12-0 vif12.0: entered allmulticast mode Sep 24 04:52:59.903434 [ 1960.576445] vif vif-12-0 vif12.0: entered promiscuous mode Sep 24 04:52:59.915370 (d12) mapping kernel into physical memory Sep 24 04:53:00.011385 (d12) about to get started... Sep 24 04:53:00.023377 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000034 unimplemented Sep 24 04:53:00.671363 (XEN) arch/x86/pv/emul-priv-op.c:1164:d12v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 04:53:01.127415 (XEN) arch/x86/pv/emul-priv-op.c:1164:d12v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 04:53:01.139364 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Sep 24 04:53:01.463562 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 2 to 3 frames Sep 24 04:53:01.475556 [ 1962.163639] vif vif-12-0 vif12.0: Guest Rx ready Sep 24 04:53:01.475577 [ 1962.164789] xenbr0: port 2(vif12.0) entered blocking state Sep 24 04:53:01.487480 [ 1962.164985] xenbr0: port 2(vif12.0) entered forwarding state Sep 24 04:53:01.487503 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000639 unimplemented Sep 24 04:53:03.731422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000611 unimplemented Sep 24 04:53:03.756648 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000619 unimplemented Sep 24 04:53:03.756678 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000606 unimplemented Sep 24 04:53:03.756710 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000639 unimplemented Sep 24 04:53:03.803419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000611 unimplemented Sep 24 04:53:03.815411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000619 unimplemented Sep 24 04:53:03.815436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000606 unimplemented Sep 24 04:53:03.827377 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000611 unimplemented Sep 24 04:53:04.079421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000639 unimplemented Sep 24 04:53:04.091413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000641 unimplemented Sep 24 04:53:04.091438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000619 unimplemented Sep 24 04:53:04.103419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x0000064d unimplemented Sep 24 04:53:04.115367 [ 1995.993958] xenbr0: port 2(vif12.0) entered disabled state Sep 24 04:53:35.315378 [ 1996.090548] xenbr0: port 2(vif12.0) entered disabled state Sep 24 04:53:35.411417 [ 1996.091297] vif vif-12-0 vif12.0 (unregistering): left allmulticast mode Sep 24 04:53:35.411441 [ 1996.091542] vif vif-12-0 vif12.0 (unregistering): left promiscuous mode Sep 24 04:53:35.423417 [ 1996.091745] xenbr0: port 2(vif12.0) entered disabled state Sep 24 04:53:35.423439 [ 2049.900472] EXT4-fs (dm-2): unmounting filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38. Sep 24 04:54:29.223399 [ 2050.791506] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 04:54:30.111399 [ 2050.826133] EXT4-fs (dm-2): mounted filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38 r/w with ordered data mode. Quota mode: none. Sep 24 04:54:30.147426 [ 2059.607685] xenbr0: port 2(vif13.0) entered blocking state Sep 24 04:54:38.931416 [ 2059.607923] xenbr0: port 2(vif13.0) entered disabled state Sep 24 04:54:38.931439 [ 2059.608200] vif vif-13-0 vif13.0: entered allmulticast mode Sep 24 04:54:38.943398 [ 2059.608487] vif vif-13-0 vif13.0: entered promiscuous mode Sep 24 04:54:38.943421 (d13) mapping kernel into physical memory Sep 24 04:54:39.039395 (d13) about to get started... Sep 24 04:54:39.039414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000034 unimplemented Sep 24 04:54:39.687402 (XEN) arch/x86/pv/emul-priv-op.c:1164:d13v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 04:54:40.155425 (XEN) arch/x86/pv/emul-priv-op.c:1164:d13v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 04:54:40.167395 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 2 frames Sep 24 04:54:40.515413 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 2 to 3 frames Sep 24 04:54:40.515440 [ 2061.205948] vif vif-13-0 vif13.0: Guest Rx ready Sep 24 04:54:40.527414 [ 2061.206377] xenbr0: port 2(vif13.0) entered blocking state Sep 24 04:54:40.527436 [ 2061.206575] xenbr0: port 2(vif13.0) entered forwarding state Sep 24 04:54:40.539382 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000639 unimplemented Sep 24 04:54:42.783413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000611 unimplemented Sep 24 04:54:42.795422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000619 unimplemented Sep 24 04:54:42.807391 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000606 unimplemented Sep 24 04:54:42.807416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000639 unimplemented Sep 24 04:54:42.843406 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000611 unimplemented Sep 24 04:54:42.855420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000619 unimplemented Sep 24 04:54:42.867399 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000606 unimplemented Sep 24 04:54:42.867423 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000611 unimplemented Sep 24 04:54:43.191419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000639 unimplemented Sep 24 04:54:43.203415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000641 unimplemented Sep 24 04:54:43.203439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000619 unimplemented Sep 24 04:54:43.215421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x0000064d unimplemented Sep 24 04:54:43.227379 [ 2095.970769] xenbr0: port 2(vif13.0) entered disabled state Sep 24 04:55:15.287409 [ 2096.069537] xenbr0: port 2(vif13.0) entered disabled state Sep 24 04:55:15.383402 [ 2096.070415] vif vif-13-0 vif13.0 (unregistering): left allmulticast mode Sep 24 04:55:15.395419 [ 2096.070643] vif vif-13-0 vif13.0 (unregistering): left promiscuous mode Sep 24 04:55:15.407402 [ 2096.070847] xenbr0: port 2(vif13.0) entered disabled state Sep 24 04:55:15.407425 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 04:55:50.603381 [ 2149.003660] EXT4-fs (dm-2): unmounting filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38. Sep 24 04:56:08.331371 [ 2149.891756] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 04:56:09.219365 [ 2149.934405] EXT4-fs (dm-2): mounted filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38 r/w with ordered data mode. Quota mode: none. Sep 24 04:56:09.267362 [ 2158.834858] xenbr0: port 2(vif14.0) entered blocking state Sep 24 04:56:18.159416 [ 2158.835088] xenbr0: port 2(vif14.0) entered disabled state Sep 24 04:56:18.159438 [ 2158.835351] vif vif-14-0 vif14.0: entered allmulticast mode Sep 24 04:56:18.171405 [ 2158.835630] vif vif-14-0 vif14.0: entered promiscuous mode Sep 24 04:56:18.171428 (d14) mapping kernel into physical memory Sep 24 04:56:18.267381 (d14) about to get started... Sep 24 04:56:18.267399 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000034 unimplemented Sep 24 04:56:18.915405 (XEN) arch/x86/pv/emul-priv-op.c:1164:d14v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 04:56:19.407420 (XEN) arch/x86/pv/emul-priv-op.c:1164:d14v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 04:56:19.419388 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 2 frames Sep 24 04:56:19.767422 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 2 to 3 frames Sep 24 04:56:19.779414 [ 2160.463982] vif vif-14-0 vif14.0: Guest Rx ready Sep 24 04:56:19.779434 [ 2160.464998] xenbr0: port 2(vif14.0) entered blocking state Sep 24 04:56:19.791413 [ 2160.465261] xenbr0: port 2(vif14.0) entered forwarding state Sep 24 04:56:19.791434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000639 unimplemented Sep 24 04:56:21.915418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000611 unimplemented Sep 24 04:56:21.927415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000619 unimplemented Sep 24 04:56:21.927439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000606 unimplemented Sep 24 04:56:21.939398 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000611 unimplemented Sep 24 04:56:22.347414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000639 unimplemented Sep 24 04:56:22.347438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000641 unimplemented Sep 24 04:56:22.359420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000619 unimplemented Sep 24 04:56:22.371406 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x0000064d unimplemented Sep 24 04:56:22.371430 [ 2195.458801] xenbr0: port 2(vif14.0) entered disabled state Sep 24 04:56:54.783491 [ 2195.569563] xenbr0: port 2(vif14.0) entered disabled state Sep 24 04:56:54.891526 [ 2195.570313] vif vif-14-0 vif14.0 (unregistering): left allmulticast mode Sep 24 04:56:54.903522 [ 2195.571966] vif vif-14-0 vif14.0 (unregistering): left promiscuous mode Sep 24 04:56:54.903546 [ 2195.572180] xenbr0: port 2(vif14.0) entered disabled state Sep 24 04:56:54.915488 [ 2247.826338] EXT4-fs (dm-2): unmounting filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38. Sep 24 04:57:47.151406 [ 2248.713310] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 04:57:48.035417 [ 2248.767653] EXT4-fs (dm-2): mounted filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38 r/w with ordered data mode. Quota mode: none. Sep 24 04:57:48.095405 [ 2257.911989] xenbr0: port 2(vif15.0) entered blocking state Sep 24 04:57:57.239416 [ 2257.912254] xenbr0: port 2(vif15.0) entered disabled state Sep 24 04:57:57.239439 [ 2257.912469] vif vif-15-0 vif15.0: entered allmulticast mode Sep 24 04:57:57.251400 [ 2257.912756] vif vif-15-0 vif15.0: entered promiscuous mode Sep 24 04:57:57.251423 (d15) mapping kernel into physical memory Sep 24 04:57:57.347395 (d15) about to get started... Sep 24 04:57:57.347413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v1 RDMSR 0x00000034 unimplemented Sep 24 04:57:58.007392 (XEN) arch/x86/pv/emul-priv-op.c:1164:d15v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 04:57:58.451424 (XEN) arch/x86/pv/emul-priv-op.c:1164:d15v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 04:57:58.463370 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 2 frames Sep 24 04:57:58.787421 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 2 to 3 frames Sep 24 04:57:58.806895 [ 2259.480212] vif vif-15-0 vif15.0: Guest Rx ready Sep 24 04:57:58.806923 [ 2259.480966] xenbr0: port 2(vif15.0) entered blocking state Sep 24 04:57:58.811486 [ 2259.481194] xenbr0: port 2(vif15.0) entered forwarding state Sep 24 04:57:58.811509 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000639 unimplemented Sep 24 04:58:01.043487 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000611 unimplemented Sep 24 04:58:01.055494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000619 unimplemented Sep 24 04:58:01.067480 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000606 unimplemented Sep 24 04:58:01.067504 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v1 RDMSR 0x00000639 unimplemented Sep 24 04:58:01.115486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v1 RDMSR 0x00000611 unimplemented Sep 24 04:58:01.127495 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v1 RDMSR 0x00000619 unimplemented Sep 24 04:58:01.139472 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v1 RDMSR 0x00000606 unimplemented Sep 24 04:58:01.139496 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000611 unimplemented Sep 24 04:58:01.463487 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000639 unimplemented Sep 24 04:58:01.475490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000641 unimplemented Sep 24 04:58:01.487486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000619 unimplemented Sep 24 04:58:01.487511 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x0000064d unimplemented Sep 24 04:58:01.499452 [ 2292.068410] xenbr0: port 2(vif15.0) entered disabled state Sep 24 04:58:31.395456 [ 2292.146616] xenbr0: port 2(vif15.0) entered disabled state Sep 24 04:58:31.467497 [ 2292.147138] vif vif-15-0 vif15.0 (unregistering): left allmulticast mode Sep 24 04:58:31.479494 [ 2292.147376] vif vif-15-0 vif15.0 (unregistering): left promiscuous mode Sep 24 04:58:31.491465 [ 2292.147566] xenbr0: port 2(vif15.0) entered disabled state Sep 24 04:58:31.491488 [ 2294.563762] EXT4-fs (dm-2): unmounting filesystem 3faeadf7-d0dc-4d5a-a9e7-e11420b8fe38. Sep 24 04:58:33.891467 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 05:02:31.767397 Sep 24 05:03:56.359680 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 24 05:03:56.375419 Sep 24 05:03:56.375663 Sep 24 05:03:57.363920 (XEN) '0' pressed -> dumping Dom0's registers Sep 24 05:03:57.383432 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 24 05:03:57.383451 (XEN) RIP: e033:[ ffff81d923aa>] Sep 24 05:03:57.395429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 24 05:03:57.395452 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d923aa Sep 24 05:03:57.407424 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:03:57.419413 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 00000000001ca2dc Sep 24 05:03:57.419436 (XEN) r9: 000002639f8f8180 r10: 000002639f8f8180 r11: 0000000000000246 Sep 24 05:03:57.431422 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Sep 24 05:03:57.431445 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 24 05:03:57.443423 (XEN) cr3: 0000001052844000 cr2: 00007f68a255d3d8 Sep 24 05:03:57.455408 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 05:03:57.455430 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:03:57.467415 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Sep 24 05:03:57.467436 (XEN) 0000000000000001 000002639f8f8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:03:57.479413 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 afd184b1e63c8800 Sep 24 05:03:57.491408 (XEN) 00000000000000ed 000000000000000d 0000000000000000 ffff888020064000 Sep 24 05:03:57.491430 (XEN) ffffffff8280c030 ffffffff81198a74 0000000000000002 ffffffff81d99587 Sep 24 05:03:57.503414 (XEN) ffff88802006400c ffffffff82fcff87 ffffffff830b0020 0000000000000040 Sep 24 05:03:57.515414 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:57.515436 (XEN) ffffffff82fe4068 ffffffff82fe03aa 0000000100000000 00200800000406f1 Sep 24 05:03:57.527415 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Sep 24 05:03:57.539409 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:57.539440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:57.551410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:57.563408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:57.563429 (XEN) 0000000000000000 ffffffff82fe3bef 0000000000000000 0000000000000000 Sep 24 05:03:57.575415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:57.587406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:57.587427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:57.599412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:57.611416 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:57.611436 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 24 05:03:57.611448 (XEN) RIP: e033:[] Sep 24 05:03:57.623413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 24 05:03:57.623435 (XEN) rax: 0000000000000000 rbx: ffff888003ac1f80 rcx: ffffffff81d923aa Sep 24 05:03:57.635418 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:03:57.647407 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 00000000000814c4 Sep 24 05:03:57.647429 (XEN) r9: 000002639f8f8180 r10: 000002639f8f8180 r11: 0000000000000246 Sep 24 05:03:57.659413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:03:57.671408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:03:57.671430 (XEN) cr3: 0000001052844000 cr2: 000055601cde52f8 Sep 24 05:03:57.683411 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 05:03:57.683432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:03:57.695412 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Sep 24 05:03:57.695433 (XEN) 0000000000000001 000002639f8f8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:03:57.707413 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 6fd97f3eaa98e900 Sep 24 05:03:57.719414 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:57.719435 (XEN) 0000000000000000 ffffffff81198a74 0000000000000001 ffffffff810e0824 Sep 24 05:03:57.731413 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:03:57.743407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:57.743428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:57.755413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:57.767418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:57.767439 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:57.779409 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 24 05:03:57.779429 (XEN) RIP: e033:[] Sep 24 05:03:57.791408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 24 05:03:57.791430 (XEN) rax: 0000000000000000 rbx: ffff888003ac2f40 rcx: ffffffff81d923aa Sep 24 05:03:57.803411 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:03:57.803433 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 00000000000faf64 Sep 24 05:03:57.815414 (XEN) r9: 000002639f8f8180 r10: 000002639f8f8180 r11: 0000000000000246 Sep 24 05:03:57.827410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:03:57.827431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:03:57.839414 (XEN) cr3: 0000001052844000 cr2: 00007ffcabe9aad8 Sep 24 05:03:57.839433 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 05:03:57.851429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:03:57.863413 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Sep 24 05:03:57.863434 (XEN) 0000000000000001 000002639f8f8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:03:57.875410 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 30b2e37fee99af00 Sep 24 05:03:57.887407 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:57.887428 (XEN) 0000000000000000 ffffffff81198a74 0000000000000002 ffffffff810e0824 Sep 24 05:03:57.899413 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:03:57.899435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:57.911419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:57.923410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:57.923431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:57.935413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:57.947410 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 24 05:03:57.947429 (XEN) RIP: e033:[] Sep 24 05:03:57.947441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 24 05:03:57.959414 (XEN) rax: 0000000000000000 rbx: ffff888003ac3f00 rcx: ffffffff81d923aa Sep 24 05:03:57.971408 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:03:57.971431 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 00000000000957bc Sep 24 05:03:57.983415 (XEN) r9: 000002639f8f8180 r10: 000002639f8f8180 r11: 0000000000000246 Sep 24 05:03:57.995409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:03:57.995431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:03:58.007412 (XEN) cr3: 0000001052844000 cr2: 00007f01506ea520 Sep 24 05:03:58.007432 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 05:03:58.019413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:03:58.031408 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Sep 24 05:03:58.031429 (XEN) 0000000000000001 000002639f8f8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:03:58.043413 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 d9923d73ffe0aa00 Sep 24 05:03:58.043435 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.055413 (XEN) 0000000000000000 ffffffff81198a74 0000000000000003 ffffffff810e0824 Sep 24 05:03:58.067409 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:03:58.067431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.079417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.097714 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.097741 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.103410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.103430 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 24 05:03:58.115412 (XEN) RIP: e033:[] Sep 24 05:03:58.115431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 24 05:03:58.127410 (XEN) rax: 0000000000000000 rbx: ffff888003ac4ec0 rcx: ffffffff81d923aa Sep 24 05:03:58.127432 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:03:58.139413 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 00000000000a2c1c Sep 24 05:03:58.151410 (XEN) r9: 000002639f8f8180 r10: 000002639f8f8180 r11: 0000000000000246 Sep 24 05:03:58.151432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:03:58.163411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:03:58.175419 (XEN) cr3: 0000001052844000 cr2: 00007fa7e3ed53d8 Sep 24 05:03:58.175440 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 24 05:03:58.187412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:03:58.187433 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Sep 24 05:03:58.199414 (XEN) 00000000000000a5 000002639f8f8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:03:58.199435 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 7ad63438c4378500 Sep 24 05:03:58.211416 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.223412 (XEN) 0000000000000000 ffffffff81198a74 0000000000000004 ffffffff810e0824 Sep 24 05:03:58.223434 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:03:58.235413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.247411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.247431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.259413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.271412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.271432 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 24 05:03:58.283409 (XEN) RIP: e033:[] Sep 24 05:03:58.283428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 24 05:03:58.295407 (XEN) rax: 0000000000000000 rbx: ffff888003ac5e80 rcx: ffffffff81d923aa Sep 24 05:03:58.295429 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:03:58.307412 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 00000000000b0614 Sep 24 05:03:58.307434 (XEN) r9: 000002639f8f8180 r10: 000002639f8f8180 r11: 0000000000000246 Sep 24 05:03:58.319418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:03:58.331409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:03:58.331431 (XEN) cr3: 0000001052844000 cr2: 000055a39f600000 Sep 24 05:03:58.343415 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 05:03:58.355408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:03:58.355430 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Sep 24 05:03:58.367407 (XEN) 0000000000000001 000002639f8f8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:03:58.367429 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 416526199829d700 Sep 24 05:03:58.379422 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.391417 (XEN) 0000000000000000 ffffffff81198a74 0000000000000005 ffffffff810e0824 Sep 24 05:03:58.391439 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:03:58.403413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.415409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.415429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.427411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.439410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.439429 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 24 05:03:58.439442 (XEN) RIP: e033:[] Sep 24 05:03:58.451411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 24 05:03:58.451434 (XEN) rax: 0000000000000000 rbx: ffff888003ac6e40 rcx: ffffffff81d923aa Sep 24 05:03:58.463414 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:03:58.475418 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 0000000000134564 Sep 24 05:03:58.475440 (XEN) r9: 000002639f8f8180 r10: 000002639f8f8180 r11: 0000000000000246 Sep 24 05:03:58.487425 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:03:58.499410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:03:58.499431 (XEN) cr3: 0000001052844000 cr2: 00007fa7b48a5170 Sep 24 05:03:58.511411 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 05:03:58.511432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:03:58.523412 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Sep 24 05:03:58.523433 (XEN) 0000000000000001 000002639f8f8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:03:58.535416 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 f6ef1b8fd2a3b200 Sep 24 05:03:58.547414 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.547435 (XEN) 0000000000000000 ffffffff81198a74 0000000000000006 ffffffff810e0824 Sep 24 05:03:58.559413 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:03:58.571452 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.571473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.583412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.595412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.595432 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.607414 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 24 05:03:58.607433 (XEN) RIP: e033:[] Sep 24 05:03:58.619407 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 24 05:03:58.619430 (XEN) rax: 0000000000000000 rbx: ffff888003ac8000 rcx: ffffffff81d923aa Sep 24 05:03:58.631414 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:03:58.631436 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 0000000000088fdc Sep 24 05:03:58.643416 (XEN) r9: 000002639f8f8180 r10: 000002639f8f8180 r11: 0000000000000246 Sep 24 05:03:58.655410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:03:58.655431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:03:58.667416 (XEN) cr3: 0000001052844000 cr2: 00007fe400063000 Sep 24 05:03:58.679409 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 05:03:58.679431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:03:58.691411 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Sep 24 05:03:58.691432 (XEN) 000000067a639c67 000002639f8f8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:03:58.703418 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 b8395e54f0379100 Sep 24 05:03:58.715407 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.715428 (XEN) 0000000000000000 ffffffff81198a74 0000000000000007 ffffffff810e0824 Sep 24 05:03:58.727412 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:03:58.739407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.739428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.751410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.763400 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.763421 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.775410 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 24 05:03:58.775429 (XEN) RIP: e033:[] Sep 24 05:03:58.775441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 24 05:03:58.787415 (XEN) rax: 0000000000000000 rbx: ffff888003ac8fc0 rcx: ffffffff81d923aa Sep 24 05:03:58.799420 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:03:58.799443 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 00000000001283f4 Sep 24 05:03:58.811413 (XEN) r9: 000002639f8f8180 r10: 000002639f8f8180 r11: 0000000000000246 Sep 24 05:03:58.823410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:03:58.823432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:03:58.835415 (XEN) cr3: 0000001052844000 cr2: 000055a7cd5e7534 Sep 24 05:03:58.835435 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 05:03:58.847413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:03:58.859408 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Sep 24 05:03:58.859429 (XEN) 0000000000000001 000002639f8f8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:03:58.871410 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 fc5c436d1f6d4500 Sep 24 05:03:58.871432 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.883413 (XEN) 0000000000000000 ffffffff81198a74 0000000000000008 ffffffff810e0824 Sep 24 05:03:58.895410 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:03:58.895431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.907411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.919408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.919429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.931417 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:58.931436 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 24 05:03:58.943417 (XEN) RIP: e033:[] Sep 24 05:03:58.943436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 24 05:03:58.955419 (XEN) rax: 0000000000000000 rbx: ffff888003ac9f80 rcx: ffffffff81d923aa Sep 24 05:03:58.955441 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:03:58.967415 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 000000000008d514 Sep 24 05:03:58.979411 (XEN) r9: 000002639f8f8180 r10: 000002639f8f8180 r11: 0000000000000246 Sep 24 05:03:58.979433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:03:58.991414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:03:59.003410 (XEN) cr3: 0000001052844000 cr2: 00007fbc64000020 Sep 24 05:03:59.003430 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 05:03:59.015415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:03:59.015436 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Sep 24 05:03:59.027418 (XEN) 0000000000000001 000002639f8f8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:03:59.027440 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 9d4638652a6a1300 Sep 24 05:03:59.039416 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.051409 (XEN) 0000000000000000 ffffffff81198a74 0000000000000009 ffffffff810e0824 Sep 24 05:03:59.051431 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:03:59.063414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.075383 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.075404 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.087414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.099412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.099431 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 24 05:03:59.111411 (XEN) RIP: e033:[] Sep 24 05:03:59.111439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 24 05:03:59.123410 (XEN) rax: 0000000000000000 rbx: ffff888003acaf40 rcx: ffffffff81d923aa Sep 24 05:03:59.123432 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:03:59.135418 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 00000000000b8fac Sep 24 05:03:59.147407 (XEN) r9: 000002639f8f8180 r10: 000002639f8f8180 r11: 0000000000000246 Sep 24 05:03:59.147429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:03:59.159415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:03:59.171410 (XEN) cr3: 0000001052844000 cr2: 000055ce07755038 Sep 24 05:03:59.171430 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 24 05:03:59.183408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:03:59.183429 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Sep 24 05:03:59.195410 (XEN) 0000000000000001 000002639f8f8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:03:59.195432 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 0fc87094dec12000 Sep 24 05:03:59.207416 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.219411 (XEN) 0000000000000000 ffffffff81198a74 000000000000000a ffffffff810e0824 Sep 24 05:03:59.219433 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:03:59.231389 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.243396 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.243407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.255404 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.267424 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.267442 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 24 05:03:59.279413 (XEN) RIP: e033:[] Sep 24 05:03:59.279433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 24 05:03:59.279448 (XEN) rax: 0000000000000000 rbx: ffff888003acbf00 rcx: ffffffff81d923aa Sep 24 05:03:59.291416 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:03:59.303416 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 000000000009aef4 Sep 24 05:03:59.303438 (XEN) r9: 000002639f8f8180 r10: 000002639f8f8180 r11: 0000000000000246 Sep 24 05:03:59.315389 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:03:59.327423 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:03:59.327445 (XEN) cr3: 0000001052844000 cr2: 000055a4fc6a4534 Sep 24 05:03:59.339421 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 05:03:59.339442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:03:59.351426 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Sep 24 05:03:59.351446 (XEN) 0000000000000001 000002639f8f8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:03:59.363534 (XEN) ffffffff81d98e45 ffffffff811988 Sep 24 05:03:59.363952 13 0000000000000000 7abdb7fa39947300 Sep 24 05:03:59.375534 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.375555 ( Sep 24 05:03:59.375885 XEN) 0000000000000000 ffffffff81198a74 000000000000000b ffffffff810e0824 Sep 24 05:03:59.387533 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:03:59.399527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.399547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.411543 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.423538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.423559 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.435530 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 24 05:03:59.435549 (XEN) RIP: e033:[] Sep 24 05:03:59.447514 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 24 05:03:59.447536 (XEN) rax: 0000000000000000 rbx: ffff888003accec0 rcx: ffffffff81d923aa Sep 24 05:03:59.459519 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:03:59.471512 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 00000000000b149c Sep 24 05:03:59.471535 (XEN) r9: 000002639f8f8180 r10: 000002639f8f8180 r11: 0000000000000246 Sep 24 05:03:59.483519 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:03:59.495516 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:03:59.495538 (XEN) cr3: 0000001052844000 cr2: 0000557a65e93534 Sep 24 05:03:59.507515 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 05:03:59.507537 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:03:59.519529 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Sep 24 05:03:59.519549 (XEN) 0000000000000001 000002639f8f8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:03:59.531524 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 27832d487f07bb00 Sep 24 05:03:59.543515 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.543536 (XEN) 0000000000000000 ffffffff81198a74 000000000000000c ffffffff810e0824 Sep 24 05:03:59.555521 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:03:59.567515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.567536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.579522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.591519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.591539 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.603517 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 24 05:03:59.603537 (XEN) RIP: e033:[] Sep 24 05:03:59.603549 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 24 05:03:59.615523 (XEN) rax: 0000000000000000 rbx: ffff888003acde80 rcx: ffffffff81d923aa Sep 24 05:03:59.627521 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:03:59.627544 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 0000000000071394 Sep 24 05:03:59.639521 (XEN) r9: 000002639f8f8180 r10: 000002639f8f8180 r11: 0000000000000246 Sep 24 05:03:59.651518 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:03:59.651539 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:03:59.663521 (XEN) cr3: 0000001052844000 cr2: 000056114de0b2f8 Sep 24 05:03:59.663540 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 05:03:59.675522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:03:59.687518 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Sep 24 05:03:59.687539 (XEN) 0000000684d1c20e 000002639f8f8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:03:59.699517 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 ce2a8aadefea5300 Sep 24 05:03:59.699539 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.711523 (XEN) 0000000000000000 ffffffff81198a74 000000000000000d ffffffff810e0824 Sep 24 05:03:59.723521 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:03:59.723550 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.735520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.747518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.747538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.759524 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.771513 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 24 05:03:59.771532 (XEN) RIP: e033:[] Sep 24 05:03:59.771545 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 24 05:03:59.783524 (XEN) rax: 0000000000000000 rbx: ffff888003acee40 rcx: ffffffff81d923aa Sep 24 05:03:59.795519 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:03:59.795541 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 00000000000f8e24 Sep 24 05:03:59.807523 (XEN) r9: 0000000000000007 r10: 000002639f8f8180 r11: 0000000000000246 Sep 24 05:03:59.819514 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:03:59.819536 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:03:59.831517 (XEN) cr3: 0000000834be3000 cr2: 00007f8de9fbbe84 Sep 24 05:03:59.831537 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 05:03:59.843520 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:03:59.855515 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Sep 24 05:03:59.855536 (XEN) 0000000000000001 0000000000000001 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:03:59.867518 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 f65fd7c6e944a500 Sep 24 05:03:59.867540 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.879520 (XEN) 0000000000000000 ffffffff81198a74 000000000000000e ffffffff810e0824 Sep 24 05:03:59.891517 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:03:59.891538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.903520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.915517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.915538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.927517 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:03:59.927537 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 24 05:03:59.939518 (XEN) RIP: e033:[] Sep 24 05:03:59.939538 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 24 05:03:59.951518 (XEN) rax: 0000000000000000 rbx: ffff888003b90000 rcx: ffffffff81d923aa Sep 24 05:03:59.951540 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:03:59.963522 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 0000000000156644 Sep 24 05:03:59.975517 (XEN) r9: 000002639f8f8180 r10: 000002639f8f8180 r11: 0000000000000246 Sep 24 05:03:59.975540 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:03:59.987522 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:03:59.999518 (XEN) cr3: 0000001052844000 cr2: 00007f9c7a0fc1c0 Sep 24 05:03:59.999538 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 24 05:04:00.011526 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:04:00.011547 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Sep 24 05:04:00.023413 (XEN) 0000000000000001 000002639f8f8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:04:00.023435 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 b66cbdacc4152700 Sep 24 05:04:00.035414 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:00.047420 (XEN) 0000000000000000 ffffffff81198a74 000000000000000f ffffffff810e0824 Sep 24 05:04:00.047442 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:04:00.059412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:00.071413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:00.071433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:00.083415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:00.095411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:00.095430 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 24 05:04:00.107410 (XEN) RIP: e033:[] Sep 24 05:04:00.107429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 24 05:04:00.119408 (XEN) rax: 0000000000000000 rbx: ffff888003b90fc0 rcx: ffffffff81d923aa Sep 24 05:04:00.119431 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:04:00.131411 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 000000000012048c Sep 24 05:04:00.143412 (XEN) r9: 000002639f8f8180 r10: 000002639f8f8180 r11: 0000000000000246 Sep 24 05:04:00.143434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:04:00.155413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:04:00.155434 (XEN) cr3: 00000008351a7000 cr2: 00007f9d18f06740 Sep 24 05:04:00.167414 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 05:04:00.179407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:04:00.179429 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Sep 24 05:04:00.191410 (XEN) 0000000000000001 000002639f8f8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:04:00.191432 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 4cd2f422c528e400 Sep 24 05:04:00.203412 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:00.215412 (XEN) 0000000000000000 ffffffff81198a74 0000000000000010 ffffffff810e0824 Sep 24 05:04:00.215434 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:04:00.227413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:00.239409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:00.239430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:00.251415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:00.263408 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:00.263427 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 24 05:04:00.263440 (XEN) RIP: e033:[] Sep 24 05:04:00.275413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 24 05:04:00.275435 (XEN) rax: 0000000000000000 rbx: ffff888003b91f80 rcx: ffffffff81d923aa Sep 24 05:04:00.287415 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:04:00.299411 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 000000000006eccc Sep 24 05:04:00.299433 (XEN) r9: 000002639f8f8180 r10: 000002639f8f8180 r11: 0000000000000246 Sep 24 05:04:00.311414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:04:00.323413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:04:00.323435 (XEN) cr3: 0000001052844000 cr2: 00007f309dc80520 Sep 24 05:04:00.335410 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 05:04:00.335432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:04:00.347416 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Sep 24 05:04:00.347436 (XEN) 0000000000000001 000002639f8f8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:04:00.359421 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 ce8ac659f9d45900 Sep 24 05:04:00.371411 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:00.371432 (XEN) 0000000000000000 ffffffff81198a74 0000000000000011 ffffffff810e0824 Sep 24 05:04:00.383414 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:04:00.395408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:00.395429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:00.407415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:00.419410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:00.419431 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:00.431415 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 24 05:04:00.431434 (XEN) RIP: e033:[] Sep 24 05:04:00.443412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 24 05:04:00.443434 (XEN) rax: 0000000000000000 rbx: ffff888003b92f40 rcx: ffffffff81d923aa Sep 24 05:04:00.455411 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:04:00.467407 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 00000000000bd60c Sep 24 05:04:00.467430 (XEN) r9: 000002639f8f8180 r10: 000002639f8f8180 r11: 0000000000000246 Sep 24 05:04:00.479413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:04:00.479434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:04:00.491416 (XEN) cr3: 000000083724b000 cr2: 000055a39f5d8b18 Sep 24 05:04:00.503411 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 05:04:00.503433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:04:00.515383 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Sep 24 05:04:00.515403 (XEN) 0000000000000001 000002639f8f8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:04:00.527416 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 74b9179428dde900 Sep 24 05:04:00.539409 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:00.539430 (XEN) 0000000000000000 ffffffff81198a74 0000000000000012 ffffffff810e0824 Sep 24 05:04:00.551412 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:04:00.563414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:00.563435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:00.575412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:00.587409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:00.587430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:00.599412 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 24 05:04:00.599432 (XEN) RIP: e033:[] Sep 24 05:04:00.599444 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 24 05:04:00.611413 (XEN) rax: 0000000000000000 rbx: ffff888003b93f00 rcx: ffffffff81d923aa Sep 24 05:04:00.623410 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:04:00.623433 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 000000000007534c Sep 24 05:04:00.635414 (XEN) r9: 000002639f8f8180 r10: 000002639f8f8180 r11: 0000000000000246 Sep 24 05:04:00.647410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:04:00.647431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:04:00.659413 (XEN) cr3: 0000001052844000 cr2: 000055a39f64d520 Sep 24 05:04:00.659433 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 05:04:00.671415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:04:00.683420 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Sep 24 05:04:00.683441 (XEN) 0000000000000001 000002639f8f8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:04:00.695412 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 0b23c9229eb5d000 Sep 24 05:04:00.695433 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:00.707418 (XEN) 0000000000000000 ffffffff81198a74 0000000000000013 ffffffff810e0824 Sep 24 05:04:00.719410 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 2627649342543) Sep 24 05:04:00.719433 (XEN) heap[node=0][zone=0] -> 0 pages Sep 24 05:04:00.731410 (XEN) heap[node=0][zone=1] -> 0 pages Sep 24 05:04:00.731429 (XEN) heap[node=0][zone=2] -> 0 pages Sep 24 05:04:00.731440 (XEN) heap[node=0][zone=3] -> 0 pages Sep 24 05:04:00.743411 (XEN) heap[node=0][zone=4] -> 0 pages Sep 24 05:04:00.743429 (XEN) heap[node=0][zone=5] -> 0 pages Sep 24 05:04:00.743440 (XEN) heap[node=0][zone=6] -> 0 pages Sep 24 05:04:00.755418 (XEN) heap[node=0][zone=7] -> 0 pages Sep 24 05:04:00.755436 (XEN) heap[node=0][zone=8] -> 0 pages Sep 24 05:04:00.755447 (XEN) heap[node=0][zone=9] -> 0 pages Sep 24 05:04:00.767410 (XEN) heap[node=0][zone=10] -> 0 pages Sep 24 05:04:00.767428 (XEN) heap[node=0][zone=11] -> 0 pages Sep 24 05:04:00.767440 (XEN) heap[node=0][zone=12] -> 0 pages Sep 24 05:04:00.779412 (XEN) heap[node=0][zone=13] -> 0 pages Sep 24 05:04:00.779430 (XEN) heap[node=0][zone=14] -> 0 pages Sep 24 05:04:00.779442 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 24 05:04:00.791416 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 24 05:04:00.791435 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 24 05:04:00.803409 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 24 05:04:00.803430 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 24 05:04:00.803442 (XEN) heap[node=0][zone=20] -> 0 pages Sep 24 05:04:00.815408 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 24 05:04:00.815428 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 24 05:04:00.815441 (XEN) heap[node=0][zone=23] -> 4193983 pages Sep 24 05:04:00.827385 (XEN) heap[node=0][zone=24] -> 464611 pages Sep 24 05:04:00.827405 (XEN) heap[node=0][zone=25] -> 0 pages Sep 24 05:04:00.839409 (XEN) heap[node=0][zone=26] -> 0 pages Sep 24 05:04:00.839429 (XEN) heap[node=0][zone=27] -> 0 pages Sep 24 05:04:00.839441 (XEN) heap[node=0][zone=28] -> 0 pages Sep 24 05:04:00.851407 (XEN) heap[node=0][zone=29] -> 0 pages Sep 24 05:04:00.851426 (XEN) heap[node=0][zone=30] -> 0 pages Sep 24 05:04:00.851438 (XEN) heap[node=0][zone=31] -> 0 pages Sep 24 05:04:00.863411 (XEN) heap[node=0][zone=32] -> 0 pages Sep 24 05:04:00.863431 (XEN) heap[node=0][zone=33] -> 0 pages Sep 24 05:04:00.863442 (XEN) heap[node=0][zone=34] -> 0 pages Sep 24 05:04:00.875408 (XEN) heap[node=0][zone=35] -> 0 pages Sep 24 05:04:00.875427 (XEN) heap[node=0][zone=36] -> 0 pages Sep 24 05:04:00.875439 (XEN) heap[node=0][zone=37] -> 0 pages Sep 24 05:04:00.887410 (XEN) heap[node=0][zone=38] -> 0 pages Sep 24 05:04:00.887429 (XEN) heap[node=0][zone=39] -> 0 pages Sep 24 05:04:00.887441 (XEN) heap[node=0][zone=40] -> 0 pages Sep 24 05:04:00.899415 (XEN) heap[node=1][zone=0] -> 0 pages Sep 24 05:04:00.899434 (XEN) heap[node=1][zone=1] -> 0 pages Sep 24 05:04:00.899445 (XEN) heap[node=1][zone=2] -> 0 pages Sep 24 05:04:00.911412 (XEN) heap[node=1][zone=3] -> 0 pages Sep 24 05:04:00.911431 (XEN) heap[node=1][zone=4] -> 0 pages Sep 24 05:04:00.911442 (XEN) heap[node=1][zone=5] -> 0 pages Sep 24 05:04:00.923410 (XEN) heap[node=1][zone=6] -> 0 pages Sep 24 05:04:00.923430 (XEN) heap[node=1][zone=7] -> 0 pages Sep 24 05:04:00.923441 (XEN) heap[node=1][zone=8] -> 0 pages Sep 24 05:04:00.935408 (XEN) heap[node=1][zone=9] -> 0 pages Sep 24 05:04:00.935427 (XEN) heap[node=1][zone=10] -> 0 pages Sep 24 05:04:00.935439 (XEN) heap[node=1][zone=11] -> 0 pages Sep 24 05:04:00.947410 (XEN) heap[node=1][zone=12] -> 0 pages Sep 24 05:04:00.947437 (XEN) heap[node=1][zone=13] -> 0 pages Sep 24 05:04:00.947449 (XEN) heap[node=1][zone=14] -> 0 pages Sep 24 05:04:00.959410 (XEN) heap[node=1][zone=15] -> 0 pages Sep 24 05:04:00.959429 (XEN) heap[node=1][zone=16] -> 0 pages Sep 24 05:04:00.959440 (XEN) heap[node=1][zone=17] -> 0 pages Sep 24 05:04:00.971412 (XEN) heap[node=1][zone=18] -> 0 pages Sep 24 05:04:00.971431 (XEN) heap[node=1][zone=19] -> 0 pages Sep 24 05:04:00.971443 (XEN) heap[node=1][zone=20] -> 0 pages Sep 24 05:04:00.983411 (XEN) heap[node=1][zone=21] -> 0 pages Sep 24 05:04:00.983430 (XEN) heap[node=1][zone=22] -> 0 pages Sep 24 05:04:00.983441 (XEN) heap[node=1][zone=23] -> 0 pages Sep 24 05:04:00.995411 (XEN) heap[node=1][zone=24] -> 7864160 pages Sep 24 05:04:00.995431 (XEN) heap[node=1][zone=25] -> 287885 pages Sep 24 05:04:00.995444 (XEN) heap[node=1][zone=26] -> 0 pages Sep 24 05:04:01.007413 (XEN) heap[node=1][zone=27] -> 0 pages Sep 24 05:04:01.007432 (XEN) heap[node=1][zone=28] -> 0 pages Sep 24 05:04:01.007443 (XEN) heap[node=1][zone=29] -> 0 pages Sep 24 05:04:01.019419 (XEN) heap[node=1][zone=30] -> 0 pages Sep 24 05:04:01.019437 (XEN) heap[node=1][zone=31] -> 0 pages Sep 24 05:04:01.031407 (XEN) heap[node=1][zone=32] -> 0 pages Sep 24 05:04:01.031428 (XEN) heap[node=1][zone=33] -> 0 pages Sep 24 05:04:01.031439 (XEN) heap[node=1][zone=34] -> 0 pages Sep 24 05:04:01.043409 (XEN) heap[node=1][zone=35] -> 0 pages Sep 24 05:04:01.043429 (XEN) heap[node=1][zone=36] -> 0 pages Sep 24 05:04:01.043440 (XEN) heap[node=1][zone=37] -> 0 pages Sep 24 05:04:01.055413 (XEN) heap[node=1][zone=38] -> 0 pages Sep 24 05:04:01.055432 (XEN) heap[node=1][zone=39] -> 0 pages Sep 24 05:04:01.055444 (XEN) heap[node=1][zone=40] -> 0 pages Sep 24 05:04:01.067370 Sep 24 05:04:01.408229 (XEN) MSI information: Sep 24 05:04:01.427427 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 24 05:04:01.427453 (XEN Sep 24 05:04:01.427783 ) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 24 05:04:01.439428 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 24 05:04:01.451434 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 24 05:04:01.463421 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 24 05:04:01.463446 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 24 05:04:01.475433 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 24 05:04:01.487421 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=00000013 mask=0/ /? Sep 24 05:04:01.499409 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=00000013 mask=0/ /? Sep 24 05:04:01.499434 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 24 05:04:01.511417 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=00000013 mask=0/ /? Sep 24 05:04:01.523414 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=00000013 mask=0/ /? Sep 24 05:04:01.523439 (XEN) MSI-X 84 vec=91 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 24 05:04:01.535420 (XEN) MSI-X 85 vec=a3 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 05:04:01.547417 (XEN) MSI-X 86 vec=33 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 24 05:04:01.559433 (XEN) MSI-X 87 vec=83 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 05:04:01.559458 (XEN) MSI-X 88 vec=93 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 05:04:01.571421 (XEN) MSI-X 89 vec=8b fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 24 05:04:01.583415 (XEN) MSI-X 90 vec=2b fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 24 05:04:01.595414 (XEN) MSI-X 91 vec=7b fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 05:04:01.595448 (XEN) MSI-X 92 vec=6b fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 05:04:01.607418 (XEN) MSI-X 93 vec=8d fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 05:04:01.619412 (XEN) MSI-X 94 vec=dc fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 05:04:01.631409 (XEN) MSI-X 95 vec=e8 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 05:04:01.631436 (XEN) MSI-X 96 vec=44 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 05:04:01.643460 (XEN) MSI-X 97 vec=9b fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 05:04:01.655414 (XEN) MSI-X 98 vec=59 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 05:04:01.655439 (XEN) MSI-X 99 vec=98 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 24 05:04:01.667418 (XEN) MSI-X 100 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 24 05:04:01.679415 (XEN) MSI-X 101 vec=87 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 05:04:01.691409 (XEN) MSI-X 102 vec=6e fixed edge assert phys cpu dest=00000033 mask=1/ /0 Sep 24 05:04:01.691435 (XEN) MSI-X 103 vec=56 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 05:04:01.703420 (XEN) MSI-X 104 vec=bd fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 05:04:01.715416 (XEN) MSI-X 105 vec=30 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 05:04:01.727406 (XEN) MSI-X 106 vec=b2 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 24 05:04:01.727433 (XEN) MSI-X 107 vec=c0 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 05:04:01.739417 (XEN) MSI-X 108 vec=48 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 05:04:01.751415 (XEN) MSI-X 109 vec=a1 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 05:04:01.751440 (XEN) MSI-X 110 vec=be fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 05:04:01.763418 (XEN) MSI-X 111 vec=eb fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 24 05:04:01.775415 (XEN) MSI-X 112 vec=5c fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 24 05:04:01.787412 (XEN) MSI-X 113 vec=54 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 05:04:01.787437 (XEN) MSI-X 114 vec=a6 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 05:04:01.799422 (XEN) MSI-X 115 vec=ba fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 05:04:01.811415 (XEN) MSI-X 116 vec=40 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 05:04:01.823415 (XEN) MSI-X 117 vec=e1 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 05:04:01.823440 (XEN) MSI-X 118 vec=dd fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 05:04:01.835413 (XEN) MSI-X 119 vec=c8 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 05:04:01.847413 (XEN) MSI-X 120 vec=6f fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 05:04:01.847438 (XEN) MSI-X 121 vec=dd fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 05:04:01.859420 (XEN) MSI-X 122 vec=2b fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 24 05:04:01.871419 (XEN) MSI-X 123 vec=8a fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 05:04:01.883411 (XEN) MSI-X 124 vec=46 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 24 05:04:01.883436 (XEN) MSI-X 125 vec=50 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 05:04:01.895419 (XEN) MSI-X 126 vec=8e fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 24 05:04:01.907417 (XEN) MSI-X 127 vec=eb fixed edge assert phys cpu dest=00000025 mask=1/ /0 Sep 24 05:04:01.919409 (XEN) MSI-X 128 vec=97 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 24 05:04:01.919435 (XEN) MSI-X 129 vec=92 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 05:04:01.931428 (XEN) MSI-X 130 vec=eb fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 05:04:01.943418 (XEN) MSI-X 131 vec=c8 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 05:04:01.955406 (XEN) MSI-X 132 vec=44 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 05:04:01.955432 (XEN) MSI-X 133 vec=31 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 05:04:01.967419 (XEN) MSI-X 134 vec=2c fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 05:04:01.979412 (XEN) MSI-X 135 vec=87 fixed edge assert phys cpu dest=0000000d mask=1/ /0 Sep 24 05:04:01.979437 (XEN) MSI-X 136 vec=59 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 05:04:01.991416 (XEN) MSI-X 137 vec=e6 fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 24 05:04:02.003416 (XEN) MSI-X 138 vec=29 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 24 05:04:02.015412 (XEN) MSI-X 139 vec=5f fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 05:04:02.015437 (XEN) MSI-X 140 vec=9a fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 05:04:02.027417 (XEN) MSI-X 141 vec=b3 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 05:04:02.039416 (XEN) MSI-X 142 vec=86 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 05:04:02.051413 (XEN) MSI-X 143 vec=df fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 24 05:04:02.051438 (XEN) MSI-X 144 vec=52 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 05:04:02.063415 (XEN) MSI-X 145 vec=7a fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 05:04:02.075413 (XEN) MSI-X 146 vec=34 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 24 05:04:02.075437 (XEN) MSI-X 147 vec=7f fixed edge assert phys cpu dest=00000023 mask=1/ /0 Sep 24 05:04:02.087420 (XEN) MSI-X 148 vec=e2 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 05:04:02.099418 (XEN) MSI-X 149 vec=54 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 24 05:04:02.111412 (XEN) MSI-X 150 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 05:04:02.111437 (XEN) MSI-X 151 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 05:04:02.123418 (XEN) MSI-X 152 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 05:04:02.135418 (XEN) MSI-X 153 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 05:04:02.147414 (XEN) MSI-X 154 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 05:04:02.147439 (XEN) MSI-X 155 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 05:04:02.159416 (XEN) MSI-X 156 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 05:04:02.171415 (XEN) MSI-X 157 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 05:04:02.171440 (XEN) MSI-X 158 vec=75 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 05:04:02.183405 Sep 24 05:04:03.367865 (XEN) ==== PCI devices ==== Sep 24 05:04:03.383428 (XEN) ==== segment 0000 ==== Sep 24 05:04:03.383446 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 24 05:04:03.383457 (XEN) 0000:ff:1f.0 Sep 24 05:04:03.383776 - d0 - node -1 Sep 24 05:04:03.395416 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 24 05:04:03.395434 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 24 05:04:03.395445 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 24 05:04:03.411430 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 24 05:04:03.411448 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 24 05:04:03.411459 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 24 05:04:03.411469 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 24 05:04:03.411479 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 24 05:04:03.423422 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 24 05:04:03.423449 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 24 05:04:03.423461 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 24 05:04:03.435429 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 24 05:04:03.435447 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 24 05:04:03.435458 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 24 05:04:03.447411 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 24 05:04:03.447429 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 24 05:04:03.447441 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 24 05:04:03.459411 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 24 05:04:03.459430 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 24 05:04:03.459442 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 24 05:04:03.459452 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 24 05:04:03.471417 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 24 05:04:03.471435 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 24 05:04:03.471446 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 24 05:04:03.483409 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 24 05:04:03.483427 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 24 05:04:03.483438 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 24 05:04:03.495410 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 24 05:04:03.495429 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 24 05:04:03.495440 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 24 05:04:03.495450 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 24 05:04:03.507412 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 24 05:04:03.507430 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 24 05:04:03.507440 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 24 05:04:03.519410 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 24 05:04:03.519428 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 24 05:04:03.519439 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 24 05:04:03.531409 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 24 05:04:03.531427 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 24 05:04:03.531438 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 24 05:04:03.543407 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 24 05:04:03.543426 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 24 05:04:03.543437 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 24 05:04:03.543448 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 24 05:04:03.555412 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 24 05:04:03.555430 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 24 05:04:03.555441 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 24 05:04:03.567411 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 24 05:04:03.567429 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 24 05:04:03.567440 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 24 05:04:03.579410 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 24 05:04:03.579429 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 24 05:04:03.579440 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 24 05:04:03.591406 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 24 05:04:03.591425 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 24 05:04:03.591436 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 24 05:04:03.591447 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 24 05:04:03.603411 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 24 05:04:03.603429 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 24 05:04:03.603440 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 24 05:04:03.615414 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 24 05:04:03.615432 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 24 05:04:03.615443 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 24 05:04:03.627408 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 24 05:04:03.627427 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 24 05:04:03.627438 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 24 05:04:03.627448 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 24 05:04:03.639411 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 24 05:04:03.639429 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 24 05:04:03.639440 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 24 05:04:03.651414 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 24 05:04:03.651432 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 24 05:04:03.651443 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 24 05:04:03.663416 (XEN) 0000:80:05.4 - d0 - node 1 Sep 24 05:04:03.663435 (XEN) 0000:80:05.2 - d0 - node 1 Sep 24 05:04:03.663446 (XEN) 0000:80:05.1 - d0 - node 1 Sep 24 05:04:03.675407 (XEN) 0000:80:05.0 - d0 - node 1 Sep 24 05:04:03.675425 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 24 05:04:03.675446 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 24 05:04:03.687409 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 24 05:04:03.687428 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 24 05:04:03.687439 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 24 05:04:03.687449 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 24 05:04:03.699414 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 24 05:04:03.699432 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 24 05:04:03.699442 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 24 05:04:03.711411 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 24 05:04:03.711429 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 24 05:04:03.711440 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 24 05:04:03.723409 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 24 05:04:03.723427 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 24 05:04:03.723438 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 24 05:04:03.735410 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 24 05:04:03.735429 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 24 05:04:03.735440 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 24 05:04:03.735450 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 24 05:04:03.747413 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 24 05:04:03.747431 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 24 05:04:03.747442 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 24 05:04:03.759411 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 24 05:04:03.759429 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 24 05:04:03.759440 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 24 05:04:03.771408 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 24 05:04:03.771432 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 24 05:04:03.771444 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 24 05:04:03.783408 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 24 05:04:03.783427 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 24 05:04:03.783438 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 24 05:04:03.783448 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 24 05:04:03.795413 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 24 05:04:03.795431 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 24 05:04:03.795442 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 24 05:04:03.807409 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 24 05:04:03.807427 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 24 05:04:03.807438 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 24 05:04:03.819409 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 24 05:04:03.819428 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 24 05:04:03.819439 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 24 05:04:03.819449 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 24 05:04:03.831415 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 24 05:04:03.831433 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 24 05:04:03.831444 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 24 05:04:03.843412 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 24 05:04:03.843430 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 24 05:04:03.843441 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 24 05:04:03.855414 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 24 05:04:03.855432 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 24 05:04:03.855443 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 24 05:04:03.867408 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 24 05:04:03.867427 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 24 05:04:03.867438 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 24 05:04:03.867448 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 24 05:04:03.879412 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 24 05:04:03.879430 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 24 05:04:03.879441 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 24 05:04:03.891411 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 24 05:04:03.891429 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 24 05:04:03.891440 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 24 05:04:03.903408 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 24 05:04:03.903427 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 24 05:04:03.903438 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 24 05:04:03.915406 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 24 05:04:03.915425 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 24 05:04:03.915436 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 24 05:04:03.915446 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 24 05:04:03.927413 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 24 05:04:03.927431 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 24 05:04:03.927449 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 24 05:04:03.939410 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 24 05:04:03.939429 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 24 05:04:03.939440 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 24 05:04:03.951408 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 24 05:04:03.951426 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 24 05:04:03.951437 (XEN) 0000:08:00.0 - d0 - node 0 Sep 24 05:04:03.951447 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 24 05:04:03.987411 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 24 05:04:03.987435 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Sep 24 05:04:03.999418 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 24 05:04:04.011406 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 24 05:04:04.011425 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 24 05:04:04.011436 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 24 05:04:04.023414 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 24 05:04:04.023434 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 24 05:04:04.023446 (XEN) 0000:00:16.1 - d0 - node 0 Sep 24 05:04:04.035415 (XEN) 0000:00:16.0 - d0 - node 0 Sep 24 05:04:04.035434 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 24 05:04:04.035446 (XEN) 0000:00:11.0 - d0 - node 0 Sep 24 05:04:04.047410 (XEN) 0000:00:05.4 - d0 - node 0 Sep 24 05:04:04.047428 (XEN) 0000:00:05.2 - d0 - node 0 Sep 24 05:04:04.047439 (XEN) 0000:00:05.1 - d0 - node 0 Sep 24 05:04:04.059411 (XEN) 0000:00:05.0 - d0 - node 0 Sep 24 05:04:04.059430 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 24 05:04:04.059443 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 24 05:04:04.071409 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 24 05:04:04.071429 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 24 05:04:04.083399 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 24 05:04:04.083419 (XEN) 0000:00:00.0 - d0 - node 0 Sep 24 05:04:04.083430 Sep 24 05:04:05.371667 (XEN) Dumping timer queues: Sep 24 05:04:05.391427 (XEN) CPU00: Sep 24 05:04:05.391444 (XEN) ex= 32947us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi Sep 24 05:04:05.391776 _timer_fn(0000000000000000) Sep 24 05:04:05.407432 (XEN) ex= 164331us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Sep 24 05:04:05.407460 (XEN) ex= 932331us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Sep 24 05:04:05.419430 (XEN) ex= 213881us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 24 05:04:05.431428 (XEN) ex= 1908804us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 24 05:04:05.443430 (XEN) ex= 68383537us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 24 05:04:05.455417 (XEN) CPU01: Sep 24 05:04:05.455433 (XEN) ex= 27640us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:05.467418 (XEN) CPU02: Sep 24 05:04:05.467433 (XEN) ex= 28632us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:05.479424 (XEN) ex= 164331us timer=ffff830839787070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839787000) Sep 24 05:04:05.491417 (XEN) ex= 932331us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Sep 24 05:04:05.503418 (XEN) CPU03: Sep 24 05:04:05.503434 (XEN) ex= 28632us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:05.515417 (XEN) CPU04: Sep 24 05:04:05.515432 (XEN) ex= 28632us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:05.527453 (XEN) ex= 932331us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Sep 24 05:04:05.539418 (XEN) ex= 932331us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Sep 24 05:04:05.551417 (XEN) ex= 932331us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Sep 24 05:04:05.563420 (XEN) CPU05: Sep 24 05:04:05.563435 (XEN) ex= 28632us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:05.575417 (XEN) CPU06: Sep 24 05:04:05.575433 (XEN) ex= 6820us timer=ffff830839be5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839be5460) Sep 24 05:04:05.587416 (XEN) ex= 28667us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:05.599422 (XEN) ex= 932331us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Sep 24 05:04:05.611411 (XEN) ex= 932331us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Sep 24 05:04:05.623413 (XEN) CPU07: Sep 24 05:04:05.623429 (XEN) ex= 28667us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:05.635413 (XEN) CPU08: Sep 24 05:04:05.635428 (XEN) ex= 28674us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:05.647413 (XEN) ex= 164331us timer=ffff830839788070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839788000) Sep 24 05:04:05.659411 (XEN) ex= 932331us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Sep 24 05:04:05.671410 (XEN) CPU09: Sep 24 05:04:05.671426 (XEN) ex= 28674us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:05.683416 (XEN) CPU10: Sep 24 05:04:05.683432 (XEN) ex= 28639us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:05.695408 (XEN) ex= 363516us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Sep 24 05:04:05.707408 (XEN) CPU11: Sep 24 05:04:05.707424 (XEN) ex= 28639us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:05.719408 (XEN) ex= 932331us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Sep 24 05:04:05.731406 (XEN) CPU12: Sep 24 05:04:05.731423 (XEN) ex= 28632us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:05.731443 (XEN) ex= 164331us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Sep 24 05:04:05.743421 (XEN) ex= 932331us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Sep 24 05:04:05.755427 (XEN) CPU13: Sep 24 05:04:05.767410 (XEN) ex= 28632us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:05.767437 (XEN) CPU14: Sep 24 05:04:05.779406 (XEN) ex= 27641us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:05.779434 (XEN) ex= 364367us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Sep 24 05:04:05.791421 (XEN) CPU15: Sep 24 05:04:05.791437 (XEN) ex= 27641us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:05.803429 (XEN) ex= 932331us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Sep 24 05:04:05.815423 (XEN) CPU16: Sep 24 05:04:05.815439 (XEN) ex= 27641us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:05.827423 (XEN) ex= 932331us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Sep 24 05:04:05.839424 (XEN) CPU17: Sep 24 05:04:05.839448 (XEN) ex= 27641us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:05.851418 (XEN) CPU18: Sep 24 05:04:05.851434 (XEN) ex= 26309us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:05.863419 (XEN) ex= 932331us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Sep 24 05:04:05.875418 (XEN) ex= 363535us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Sep 24 05:04:05.887428 (XEN) CPU19: Sep 24 05:04:05.887444 (XEN) ex= 26309us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:05.899418 (XEN) CPU20: Sep 24 05:04:05.899433 (XEN) ex= 25159us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:05.911416 (XEN) ex= 164331us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Sep 24 05:04:05.923419 (XEN) CPU21: Sep 24 05:04:05.923435 (XEN) ex= 25159us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:05.935417 (XEN) ex= 932331us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Sep 24 05:04:05.947416 (XEN) CPU22: Sep 24 05:04:05.947432 (XEN) ex= 22482us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:05.959416 (XEN) ex= 164331us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Sep 24 05:04:05.971416 (XEN) ex= 932331us timer=ffff83083976c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976c000) Sep 24 05:04:05.983416 (XEN) CPU23: Sep 24 05:04:05.983432 (XEN) ex= 22482us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:05.995415 (XEN) CPU24: Sep 24 05:04:05.995430 (XEN) ex= 22482us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.007414 (XEN) ex= 821458us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Sep 24 05:04:06.019412 (XEN) ex= 164331us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Sep 24 05:04:06.031415 (XEN) ex= 932331us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Sep 24 05:04:06.043410 (XEN) CPU25: Sep 24 05:04:06.043426 (XEN) ex= 22482us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.055420 (XEN) ex= 897331us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Sep 24 05:04:06.067424 (XEN) CPU26: Sep 24 05:04:06.067440 (XEN) ex= 22482us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.079408 (XEN) ex= 932331us timer=ffff830839763070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839763000) Sep 24 05:04:06.091417 (XEN) ex= 932331us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Sep 24 05:04:06.103409 (XEN) CPU27: Sep 24 05:04:06.103425 (XEN) ex= 22482us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.115407 (XEN) CPU28: Sep 24 05:04:06.115423 (XEN) ex= 22416us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.127408 (XEN) ex= 164331us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Sep 24 05:04:06.139408 (XEN) ex= 932331us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Sep 24 05:04:06.151407 (XEN) CPU29: Sep 24 05:04:06.151423 (XEN) ex= 22416us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.151443 (XEN) CPU30: Sep 24 05:04:06.163410 (XEN) ex= 28622us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.163444 (XEN) ex= 932331us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Sep 24 05:04:06.175423 (XEN) CPU31: Sep 24 05:04:06.187408 (XEN) ex= 28622us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.187434 (XEN) CPU32: Sep 24 05:04:06.187443 (XEN) ex= 26949us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.199423 (XEN) ex= 725633us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Sep 24 05:04:06.211420 (XEN) ex= 181455us timer=ffff830839765070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839765000) Sep 24 05:04:06.223423 (XEN) ex= 932331us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Sep 24 05:04:06.235422 (XEN) CPU33: Sep 24 05:04:06.235437 (XEN) ex= 26948us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.247421 (XEN) CPU34: Sep 24 05:04:06.247436 (XEN) ex= 28605us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.259418 (XEN) ex= 364450us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Sep 24 05:04:06.271420 (XEN) CPU35: Sep 24 05:04:06.271435 (XEN) ex= 28605us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.283419 (XEN) CPU36: Sep 24 05:04:06.283434 (XEN) ex= 28630us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.295426 (XEN) ex= 364544us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Sep 24 05:04:06.307419 (XEN) ex= 164331us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Sep 24 05:04:06.319419 (XEN) ex= 932331us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Sep 24 05:04:06.331418 (XEN) CPU37: Sep 24 05:04:06.331434 (XEN) ex= 28630us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.343418 (XEN) CPU38: Sep 24 05:04:06.343434 (XEN) ex= 28666us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.355416 (XEN) ex= 164331us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Sep 24 05:04:06.367416 (XEN) ex= 932331us timer=ffff830839760070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839760000) Sep 24 05:04:06.379416 (XEN) CPU39: Sep 24 05:04:06.379432 (XEN) ex= 28666us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.391417 (XEN) CPU40: Sep 24 05:04:06.391433 (XEN) ex= 28630us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.403413 (XEN) ex= 932331us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Sep 24 05:04:06.415420 (XEN) CPU41: Sep 24 05:04:06.415436 (XEN) ex= 28630us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.427411 (XEN) CPU42: Sep 24 05:04:06.427427 (XEN) ex= 28658us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.439413 (XEN) ex= 932331us timer=ffff830839780070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839780000) Sep 24 05:04:06.451414 (XEN) ex= 932331us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Sep 24 05:04:06.463409 (XEN) CPU43: Sep 24 05:04:06.463426 (XEN) ex= 28658us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.475421 (XEN) ex= 932331us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Sep 24 05:04:06.487412 (XEN) CPU44: Sep 24 05:04:06.487428 (XEN) ex= 27630us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.499419 (XEN) ex= 164331us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Sep 24 05:04:06.511411 (XEN) ex= 932331us timer=ffff8308396b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b8000) Sep 24 05:04:06.523410 (XEN) CPU45: Sep 24 05:04:06.523426 (XEN) ex= 27630us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.535406 (XEN) CPU46: Sep 24 05:04:06.535422 (XEN) ex= 27630us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.535442 (XEN) CPU47: Sep 24 05:04:06.547409 (XEN) ex= 27630us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.547436 (XEN) ex= 164331us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Sep 24 05:04:06.559427 (XEN) CPU48: Sep 24 05:04:06.571409 (XEN) ex= 20485us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.571436 (XEN) ex= 932331us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Sep 24 05:04:06.583422 (XEN) CPU49: Sep 24 05:04:06.583438 (XEN) ex= 20485us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.595419 (XEN) ex= 164331us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Sep 24 05:04:06.607425 (XEN) CPU50: Sep 24 05:04:06.607440 (XEN) ex= 22415us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.619421 (XEN) CPU51: Sep 24 05:04:06.619437 (XEN) ex= 22416us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.631420 (XEN) ex= 164331us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Sep 24 05:04:06.643420 (XEN) CPU52: Sep 24 05:04:06.643436 (XEN) ex= 22416us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.655420 (XEN) ex= 164331us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Sep 24 05:04:06.667420 (XEN) ex= 932331us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Sep 24 05:04:06.679420 (XEN) CPU53: Sep 24 05:04:06.679436 (XEN) ex= 22416us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.691422 (XEN) CPU54: Sep 24 05:04:06.691438 (XEN) ex= 22416us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.703427 (XEN) ex= 932331us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Sep 24 05:04:06.715424 (XEN) CPU55: Sep 24 05:04:06.715440 (XEN) ex= 22416us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:04:06.727416 (XEN) ex= 932331us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Sep 24 05:04:06.739391 Sep 24 05:04:07.372249 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 24 05:04:07.387430 (XEN) max state: unlimited Sep 24 05:04:07.387448 (XEN) ==cpu0== Sep 24 05:04:07.387457 (XEN) C1: type[C Sep 24 05:04:07.387778 1] latency[ 2] usage[ 162731] method[ FFH] duration[42291825806] Sep 24 05:04:07.399428 (XEN) C2: type[C1] latency[ 10] usage[ 107103] method[ FFH] duration[72333095174] Sep 24 05:04:07.411418 (XEN) C3: type[C2] latency[ 40] usage[ 61186] method[ FFH] duration[141741673979] Sep 24 05:04:07.427439 (XEN) *C4: type[C3] latency[133] usage[ 79678] method[ FFH] duration[2341214349122] Sep 24 05:04:07.427466 (XEN) C0: usage[ 410698] duration[38068231833] Sep 24 05:04:07.427479 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:07.439437 (XEN) CC3[156400001112] CC6[2263303685546] CC7[0] Sep 24 05:04:07.439457 (XEN) ==cpu1== Sep 24 05:04:07.455430 (XEN) C1: type[C1] latency[ 2] usage[ 83650] method[ FFH] duration[14032721626] Sep 24 05:04:07.455457 (XEN) C2: type[C1] latency[ 10] usage[ 43048] method[ FFH] duration[28040176831] Sep 24 05:04:07.467427 (XEN) C3: type[C2] latency[ 40] usage[ 16956] method[ FFH] duration[68349940479] Sep 24 05:04:07.479409 (XEN) *C4: type[C3] latency[133] usage[ 40714] method[ FFH] duration[2503281672982] Sep 24 05:04:07.479436 (XEN) C0: usage[ 184368] duration[21944755383] Sep 24 05:04:07.491412 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:07.491434 (XEN) CC3[156400001112] CC6[2263303685546] CC7[0] Sep 24 05:04:07.503410 (XEN) ==cpu2== Sep 24 05:04:07.503426 (XEN) C1: type[C1] latency[ 2] usage[ 168263] method[ FFH] duration[42676463618] Sep 24 05:04:07.515415 (XEN) C2: type[C1] latency[ 10] usage[ 110088] method[ FFH] duration[72778936946] Sep 24 05:04:07.515441 (XEN) C3: type[C2] latency[ 40] usage[ 60575] method[ FFH] duration[142459986229] Sep 24 05:04:07.527424 (XEN) *C4: type[C3] latency[133] usage[ 80051] method[ FFH] duration[2345154058380] Sep 24 05:04:07.539419 (XEN) C0: usage[ 418977] duration[32579881684] Sep 24 05:04:07.539438 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:07.551418 (XEN) CC3[153041515020] CC6[2293185913784] CC7[0] Sep 24 05:04:07.551437 (XEN) ==cpu3== Sep 24 05:04:07.563409 (XEN) C1: type[C1] latency[ 2] usage[ 34207] method[ FFH] duration[12972432345] Sep 24 05:04:07.563436 (XEN) C2: type[C1] latency[ 10] usage[ 26719] method[ FFH] duration[26159133494] Sep 24 05:04:07.575418 (XEN) C3: type[C2] latency[ 40] usage[ 14561] method[ FFH] duration[58159040620] Sep 24 05:04:07.587415 (XEN) *C4: type[C3] latency[133] usage[ 42464] method[ FFH] duration[2531920684176] Sep 24 05:04:07.599414 (XEN) C0: usage[ 117951] duration[6438172734] Sep 24 05:04:07.599434 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:07.611413 (XEN) CC3[153041515020] CC6[2293185913784] CC7[0] Sep 24 05:04:07.611433 (XEN) ==cpu4== Sep 24 05:04:07.611442 (XEN) C1: type[C1] latency[ 2] usage[ 207074] method[ FFH] duration[42407875447] Sep 24 05:04:07.623417 (XEN) C2: type[C1] latency[ 10] usage[ 139442] method[ FFH] duration[82586779061] Sep 24 05:04:07.635412 (XEN) C3: type[C2] latency[ 40] usage[ 58442] method[ FFH] duration[126130681583] Sep 24 05:04:07.635439 (XEN) *C4: type[C3] latency[133] usage[ 82104] method[ FFH] duration[2338202350129] Sep 24 05:04:07.647426 (XEN) C0: usage[ 487062] duration[46321834647] Sep 24 05:04:07.659414 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:07.659436 (XEN) CC3[142968840205] CC6[2278267552925] CC7[0] Sep 24 05:04:07.671410 (XEN) ==cpu5== Sep 24 05:04:07.671426 (XEN) C1: type[C1] latency[ 2] usage[ 41256] method[ FFH] duration[12243340949] Sep 24 05:04:07.683411 (XEN) C2: type[C1] latency[ 10] usage[ 25621] method[ FFH] duration[20658652104] Sep 24 05:04:07.683438 (XEN) C3: type[C2] latency[ 40] usage[ 13194] method[ FFH] duration[58136854666] Sep 24 05:04:07.695418 (XEN) *C4: type[C3] latency[133] usage[ 46399] method[ FFH] duration[2535491626544] Sep 24 05:04:07.707417 (XEN) C0: usage[ 126470] duration[9119133870] Sep 24 05:04:07.707437 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:07.719414 (XEN) CC3[142968840205] CC6[2278267552925] CC7[0] Sep 24 05:04:07.719434 (XEN) ==cpu6== Sep 24 05:04:07.719443 (XEN) C1: type[C1] latency[ 2] usage[ 170037] method[ FFH] duration[38087792165] Sep 24 05:04:07.731420 (XEN) C2: type[C1] latency[ 10] usage[ 116150] method[ FFH] duration[75008037464] Sep 24 05:04:07.743418 (XEN) C3: type[C2] latency[ 40] usage[ 58451] method[ FFH] duration[136982475636] Sep 24 05:04:07.755421 (XEN) C4: type[C3] latency[133] usage[ 92137] method[ FFH] duration[2346255509651] Sep 24 05:04:07.767410 (XEN) *C0: usage[ 436776] duration[39315848961] Sep 24 05:04:07.767431 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:07.779414 (XEN) CC3[153283544963] CC6[2291388088910] CC7[0] Sep 24 05:04:07.779435 (XEN) ==cpu7== Sep 24 05:04:07.779444 (XEN) C1: type[C1] latency[ 2] usage[ 41678] method[ FFH] duration[14321456322] Sep 24 05:04:07.791417 (XEN) C2: type[C1] latency[ 10] usage[ 25506] method[ FFH] duration[15690557153] Sep 24 05:04:07.803410 (XEN) C3: type[C2] latency[ 40] usage[ 12872] method[ FFH] duration[66847712214] Sep 24 05:04:07.803436 (XEN) *C4: type[C3] latency[133] usage[ 48840] method[ FFH] duration[2533812725422] Sep 24 05:04:07.815422 (XEN) C0: usage[ 128896] duration[4977263946] Sep 24 05:04:07.827410 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:07.827432 (XEN) CC3[153283544963] CC6[2291388088910] CC7[0] Sep 24 05:04:07.839412 (XEN) ==cpu8== Sep 24 05:04:07.839429 (XEN) C1: type[C1] latency[ 2] usage[ 150593] method[ FFH] duration[39453920987] Sep 24 05:04:07.839448 (XEN) C2: type[C1] latency[ 10] usage[ 109458] method[ FFH] duration[71372479560] Sep 24 05:04:07.851430 (XEN) C3: type[C2] latency[ 40] usage[ 62266] method[ FFH] duration[136024134276] Sep 24 05:04:07.863415 (XEN) *C4: type[C3] latency[133] usage[ 90101] method[ FFH] duration[2361045472633] Sep 24 05:04:07.875415 (XEN) C0: usage[ 412418] duration[27753774288] Sep 24 05:04:07.875435 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:07.887411 (XEN) CC3[145854442081] CC6[2314122919032] CC7[0] Sep 24 05:04:07.887431 (XEN) ==cpu9== Sep 24 05:04:07.887440 (XEN) C1: type[C1] latency[ 2] usage[ 23358] method[ FFH] duration[9091825651] Sep 24 05:04:07.899420 (XEN) C2: type[C1] latency[ 10] usage[ 15121] method[ FFH] duration[14528219381] Sep 24 05:04:07.911416 (XEN) C3: type[C2] latency[ 40] usage[ 9717] method[ FFH] duration[46207670893] Sep 24 05:04:07.923412 (XEN) *C4: type[C3] latency[133] usage[ 50156] method[ FFH] duration[2560077606646] Sep 24 05:04:07.923437 (XEN) C0: usage[ 98352] duration[5744551305] Sep 24 05:04:07.935415 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:07.935437 (XEN) CC3[145854442081] CC6[2314122919032] CC7[0] Sep 24 05:04:07.947425 (XEN) ==cpu10== Sep 24 05:04:07.947441 (XEN) C1: type[C1] latency[ 2] usage[ 141788] method[ FFH] duration[36781769224] Sep 24 05:04:07.959413 (XEN) C2: type[C1] latency[ 10] usage[ 100816] method[ FFH] duration[69929736762] Sep 24 05:04:07.971407 (XEN) C3: type[C2] latency[ 40] usage[ 60811] method[ FFH] duration[154839907803] Sep 24 05:04:07.971434 (XEN) *C4: type[C3] latency[133] usage[ 91538] method[ FFH] duration[2346363537877] Sep 24 05:04:07.983416 (XEN) C0: usage[ 394953] duration[27734980606] Sep 24 05:04:07.995409 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:07.995432 (XEN) CC3[175055683261] CC6[2281035757079] CC7[0] Sep 24 05:04:08.007407 (XEN) ==cpu11== Sep 24 05:04:08.007424 (XEN) C1: type[C1] latency[ 2] usage[ 41126] method[ FFH] duration[12265917534] Sep 24 05:04:08.007444 (XEN) C2: type[C1] latency[ 10] usage[ 22900] method[ FFH] duration[22673837545] Sep 24 05:04:08.019420 (XEN) C3: type[C2] latency[ 40] usage[ 18080] method[ FFH] duration[82694611256] Sep 24 05:04:08.031415 (XEN) *C4: type[C3] latency[133] usage[ 55933] method[ FFH] duration[2511122072042] Sep 24 05:04:08.043420 (XEN) C0: usage[ 138039] duration[6893586311] Sep 24 05:04:08.043441 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:08.055412 (XEN) CC3[175055683261] CC6[2281035757079] CC7[0] Sep 24 05:04:08.055432 (XEN) ==cpu12== Sep 24 05:04:08.055449 (XEN) C1: type[C1] latency[ 2] usage[ 156375] method[ FFH] duration[37796567966] Sep 24 05:04:08.067418 (XEN) C2: type[C1] latency[ 10] usage[ 114345] method[ FFH] duration[76445526498] Sep 24 05:04:08.079416 (XEN) C3: type[C2] latency[ 40] usage[ 60717] method[ FFH] duration[139540572151] Sep 24 05:04:08.091409 (XEN) *C4: type[C3] latency[133] usage[ 90914] method[ FFH] duration[2349223591982] Sep 24 05:04:08.091436 (XEN) C0: usage[ 422351] duration[32643823760] Sep 24 05:04:08.103412 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:08.103434 (XEN) CC3[152125711608] CC6[2299619100380] CC7[0] Sep 24 05:04:08.115412 (XEN) ==cpu13== Sep 24 05:04:08.115429 (XEN) C1: type[C1] latency[ 2] usage[ 14711] method[ FFH] duration[7848648890] Sep 24 05:04:08.127414 (XEN) C2: type[C1] latency[ 10] usage[ 12138] method[ FFH] duration[12909831417] Sep 24 05:04:08.127440 (XEN) C3: type[C2] latency[ 40] usage[ 8131] method[ FFH] duration[50245524422] Sep 24 05:04:08.139419 (XEN) *C4: type[C3] latency[133] usage[ 53123] method[ FFH] duration[2559793334205] Sep 24 05:04:08.151417 (XEN) C0: usage[ 88103] duration[4852833843] Sep 24 05:04:08.151436 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:08.163413 (XEN) CC3[152125711608] CC6[2299619100380] CC7[0] Sep 24 05:04:08.163433 (XEN) ==cpu14== Sep 24 05:04:08.175409 (XEN) C1: type[C1] latency[ 2] usage[ 285292] method[ FFH] duration[54003213349] Sep 24 05:04:08.175436 (XEN) C2: type[C1] latency[ 10] usage[ 158986] method[ FFH] duration[79785192485] Sep 24 05:04:08.187417 (XEN) C3: type[C2] latency[ 40] usage[ 66218] method[ FFH] duration[145428966991] Sep 24 05:04:08.199416 (XEN) *C4: type[C3] latency[133] usage[ 87182] method[ FFH] duration[2300183704052] Sep 24 05:04:08.211411 (XEN) C0: usage[ 597678] duration[56249152663] Sep 24 05:04:08.211432 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:08.223411 (XEN) CC3[156103179935] CC6[2247299209169] CC7[0] Sep 24 05:04:08.223431 (XEN) ==cpu15== Sep 24 05:04:08.223441 (XEN) C1: type[C1] latency[ 2] usage[ 37757] method[ FFH] duration[12435913294] Sep 24 05:04:08.235417 (XEN) C2: type[C1] latency[ 10] usage[ 25879] method[ FFH] duration[19398855443] Sep 24 05:04:08.247414 (XEN) C3: type[C2] latency[ 40] usage[ 14149] method[ FFH] duration[60132061892] Sep 24 05:04:08.247440 (XEN) *C4: type[C3] latency[133] usage[ 60116] method[ FFH] duration[2535583125103] Sep 24 05:04:08.259420 (XEN) C0: usage[ 137901] duration[8100329759] Sep 24 05:04:08.271415 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:08.271436 (XEN) CC3[156103179935] CC6[2247299209169] CC7[0] Sep 24 05:04:08.283414 (XEN) ==cpu16== Sep 24 05:04:08.283430 (XEN) C1: type[C1] latency[ 2] usage[ 267869] method[ FFH] duration[52854241567] Sep 24 05:04:08.295410 (XEN) C2: type[C1] latency[ 10] usage[ 154264] method[ FFH] duration[86244449118] Sep 24 05:04:08.295437 (XEN) C3: type[C2] latency[ 40] usage[ 76426] method[ FFH] duration[155817464190] Sep 24 05:04:08.307422 (XEN) *C4: type[C3] latency[133] usage[ 92445] method[ FFH] duration[2283306324160] Sep 24 05:04:08.319420 (XEN) C0: usage[ 591004] duration[57427877754] Sep 24 05:04:08.319440 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:08.339686 (XEN) CC3[165684598019] CC6[2227281708930] CC7[0] Sep 24 05:04:08.339713 (XEN) ==cpu17== Sep 24 05:04:08.343410 (XEN) C1: type[C1] latency[ 2] usage[ 35857] method[ FFH] duration[12599641396] Sep 24 05:04:08.343437 (XEN) C2: type[C1] latency[ 10] usage[ 22444] method[ FFH] duration[17478871769] Sep 24 05:04:08.355420 (XEN) C3: type[C2] latency[ 40] usage[ 16624] method[ FFH] duration[65998847364] Sep 24 05:04:08.367415 (XEN) *C4: type[C3] latency[133] usage[ 64219] method[ FFH] duration[2530984607702] Sep 24 05:04:08.379426 (XEN) C0: usage[ 139144] duration[8588451968] Sep 24 05:04:08.379447 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:08.391410 (XEN) CC3[165684598019] CC6[2227281708930] CC7[0] Sep 24 05:04:08.391431 (XEN) ==cpu18== Sep 24 05:04:08.391440 (XEN) C1: type[C1] latency[ 2] usage[ 157227] method[ FFH] duration[44083424467] Sep 24 05:04:08.403419 (XEN) C2: type[C1] latency[ 10] usage[ 115852] method[ FFH] duration[84472162947] Sep 24 05:04:08.415412 (XEN) C3: type[C2] latency[ 40] usage[ 62242] method[ FFH] duration[145980160032] Sep 24 05:04:08.415438 (XEN) *C4: type[C3] latency[133] usage[ 94785] method[ FFH] duration[2320632992824] Sep 24 05:04:08.427420 (XEN) C0: usage[ 430106] duration[40481739738] Sep 24 05:04:08.439413 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:08.439435 (XEN) CC3[159182350453] CC6[2272597192007] CC7[0] Sep 24 05:04:08.451408 (XEN) ==cpu19== Sep 24 05:04:08.451424 (XEN) C1: type[C1] latency[ 2] usage[ 40868] method[ FFH] duration[16194882939] Sep 24 05:04:08.463409 (XEN) C2: type[C1] latency[ 10] usage[ 25497] method[ FFH] duration[15740075978] Sep 24 05:04:08.463436 (XEN) C3: type[C2] latency[ 40] usage[ 10761] method[ FFH] duration[56734426858] Sep 24 05:04:08.475417 (XEN) *C4: type[C3] latency[133] usage[ 59956] method[ FFH] duration[2542369854070] Sep 24 05:04:08.487414 (XEN) C0: usage[ 137082] duration[4611302593] Sep 24 05:04:08.487434 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:08.499416 (XEN) CC3[159182350453] CC6[2272597192007] CC7[0] Sep 24 05:04:08.499436 (XEN) ==cpu20== Sep 24 05:04:08.499445 (XEN) C1: type[C1] latency[ 2] usage[ 335187] method[ FFH] duration[60457686937] Sep 24 05:04:08.511419 (XEN) C2: type[C1] latency[ 10] usage[ 183241] method[ FFH] duration[81725472824] Sep 24 05:04:08.523416 (XEN) C3: type[C2] latency[ 40] usage[ 64504] method[ FFH] duration[149090910107] Sep 24 05:04:08.535413 (XEN) *C4: type[C3] latency[133] usage[ 91727] method[ FFH] duration[2271730575978] Sep 24 05:04:08.535440 (XEN) C0: usage[ 674659] duration[72645954431] Sep 24 05:04:08.547414 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:08.547436 (XEN) CC3[164096614044] CC6[2207123985359] CC7[0] Sep 24 05:04:08.559414 (XEN) ==cpu21== Sep 24 05:04:08.559430 (XEN) C1: type[C1] latency[ 2] usage[ 43088] method[ FFH] duration[14766749112] Sep 24 05:04:08.571419 (XEN) C2: type[C1] latency[ 10] usage[ 29525] method[ FFH] duration[28273524031] Sep 24 05:04:08.583407 (XEN) C3: type[C2] latency[ 40] usage[ 22870] method[ FFH] duration[78755475765] Sep 24 05:04:08.583434 (XEN) *C4: type[C3] latency[133] usage[ 70265] method[ FFH] duration[2504786268263] Sep 24 05:04:08.595420 (XEN) C0: usage[ 165748] duration[9068643115] Sep 24 05:04:08.607410 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:08.607432 (XEN) CC3[164096614044] CC6[2207123985359] CC7[0] Sep 24 05:04:08.619409 (XEN) ==cpu22== Sep 24 05:04:08.619425 (XEN) C1: type[C1] latency[ 2] usage[ 279336] method[ FFH] duration[53626816739] Sep 24 05:04:08.619445 (XEN) C2: type[C1] latency[ 10] usage[ 160655] method[ FFH] duration[94301314180] Sep 24 05:04:08.631428 (XEN) C3: type[C2] latency[ 40] usage[ 77513] method[ FFH] duration[163866052886] Sep 24 05:04:08.643417 (XEN) *C4: type[C3] latency[133] usage[ 111889] method[ FFH] duration[2250213957383] Sep 24 05:04:08.655414 (XEN) C0: usage[ 629393] duration[73642581083] Sep 24 05:04:08.655434 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:08.667413 (XEN) CC3[177852514106] CC6[2182338809787] CC7[0] Sep 24 05:04:08.667433 (XEN) ==cpu23== Sep 24 05:04:08.667442 (XEN) C1: type[C1] latency[ 2] usage[ 52649] method[ FFH] duration[14094130235] Sep 24 05:04:08.679418 (XEN) C2: type[C1] latency[ 10] usage[ 46010] method[ FFH] duration[35450325279] Sep 24 05:04:08.691422 (XEN) C3: type[C2] latency[ 40] usage[ 31048] method[ FFH] duration[102348144631] Sep 24 05:04:08.703412 (XEN) *C4: type[C3] latency[133] usage[ 77527] method[ FFH] duration[2473538404612] Sep 24 05:04:08.703439 (XEN) C0: usage[ 207234] duration[10219773959] Sep 24 05:04:08.715411 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:08.715433 (XEN) CC3[177852514106] CC6[2182338809787] CC7[0] Sep 24 05:04:08.727416 (XEN) ==cpu24== Sep 24 05:04:08.727433 (XEN) C1: type[C1] latency[ 2] usage[ 231287] method[ FFH] duration[47525970743] Sep 24 05:04:08.739414 (XEN) C2: type[C1] latency[ 10] usage[ 133135] method[ FFH] duration[81440003520] Sep 24 05:04:08.751405 (XEN) C3: type[C2] latency[ 40] usage[ 63776] method[ FFH] duration[159331625668] Sep 24 05:04:08.751433 (XEN) *C4: type[C3] latency[133] usage[ 102709] method[ FFH] duration[2305948406731] Sep 24 05:04:08.763423 (XEN) C0: usage[ 530907] duration[41404839941] Sep 24 05:04:08.775407 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:08.775430 (XEN) CC3[180074473421] CC6[2234473663000] CC7[0] Sep 24 05:04:08.787406 (XEN) ==cpu25== Sep 24 05:04:08.787423 (XEN) C1: type[C1] latency[ 2] usage[ 67878] method[ FFH] duration[18710691254] Sep 24 05:04:08.787443 (XEN) C2: type[C1] latency[ 10] usage[ 61965] method[ FFH] duration[50171608694] Sep 24 05:04:08.799422 (XEN) C3: type[C2] latency[ 40] usage[ 32542] method[ FFH] duration[108267149767] Sep 24 05:04:08.811460 (XEN) *C4: type[C3] latency[133] usage[ 74581] method[ FFH] duration[2448662107207] Sep 24 05:04:08.823412 (XEN) C0: usage[ 236966] duration[9839420288] Sep 24 05:04:08.823432 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:08.835411 (XEN) CC3[180074473421] CC6[2234473663000] CC7[0] Sep 24 05:04:08.835432 (XEN) ==cpu26== Sep 24 05:04:08.835441 (XEN) C1: type[C1] latency[ 2] usage[ 181744] method[ FFH] duration[44232054860] Sep 24 05:04:08.847418 (XEN) C2: type[C1] latency[ 10] usage[ 108444] method[ FFH] duration[67786488435] Sep 24 05:04:08.859417 (XEN) C3: type[C2] latency[ 40] usage[ 61417] method[ FFH] duration[148929762204] Sep 24 05:04:08.871411 (XEN) *C4: type[C3] latency[133] usage[ 106715] method[ FFH] duration[2344099662888] Sep 24 05:04:08.871439 (XEN) C0: usage[ 458320] duration[30603063682] Sep 24 05:04:08.883416 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:08.883439 (XEN) CC3[186632408968] CC6[2245123304561] CC7[0] Sep 24 05:04:08.895413 (XEN) ==cpu27== Sep 24 05:04:08.895429 (XEN) C1: type[C1] latency[ 2] usage[ 122596] method[ FFH] duration[35513890137] Sep 24 05:04:08.907415 (XEN) C2: type[C1] latency[ 10] usage[ 80582] method[ FFH] duration[63761980679] Sep 24 05:04:08.907441 (XEN) C3: type[C2] latency[ 40] usage[ 34956] method[ FFH] duration[119124114396] Sep 24 05:04:08.919423 (XEN) *C4: type[C3] latency[133] usage[ 80803] method[ FFH] duration[2406119910298] Sep 24 05:04:08.931417 (XEN) C0: usage[ 318937] duration[11131226361] Sep 24 05:04:08.931437 (XEN) PC2[594612525494] PC3[201009369059] PC6[976082017853] PC7[0] Sep 24 05:04:08.943423 (XEN) CC3[186632408968] CC6[2245123304561] CC7[0] Sep 24 05:04:08.943443 (XEN) ==cpu28== Sep 24 05:04:08.955410 (XEN) C1: type[C1] latency[ 2] usage[ 185622] method[ FFH] duration[38790488524] Sep 24 05:04:08.955437 (XEN) C2: type[C1] latency[ 10] usage[ 106773] method[ FFH] duration[74550133817] Sep 24 05:04:08.967418 (XEN) C3: type[C2] latency[ 40] usage[ 58292] method[ FFH] duration[158821363854] Sep 24 05:04:08.979414 (XEN) *C4: type[C3] latency[133] usage[ 115753] method[ FFH] duration[2334824453532] Sep 24 05:04:08.991412 (XEN) C0: usage[ 466440] duration[28664739853] Sep 24 05:04:08.991433 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:09.003419 (XEN) CC3[187897903003] CC6[2249730050278] CC7[0] Sep 24 05:04:09.003440 (XEN) ==cpu29== Sep 24 05:04:09.003449 (XEN) C1: type[C1] latency[ 2] usage[ 142500] method[ FFH] duration[34003236253] Sep 24 05:04:09.015417 (XEN) C2: type[C1] latency[ 10] usage[ 77477] method[ FFH] duration[63746622014] Sep 24 05:04:09.027415 (XEN) C3: type[C2] latency[ 40] usage[ 31126] method[ FFH] duration[113362123668] Sep 24 05:04:09.039407 (XEN) *C4: type[C3] latency[133] usage[ 86625] method[ FFH] duration[2417927257841] Sep 24 05:04:09.039435 (XEN) C0: usage[ 337728] duration[6611999016] Sep 24 05:04:09.051411 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:09.051433 (XEN) CC3[187897903003] CC6[2249730050278] CC7[0] Sep 24 05:04:09.063413 (XEN) ==cpu30== Sep 24 05:04:09.063429 (XEN) C1: type[C1] latency[ 2] usage[ 245564] method[ FFH] duration[48282085984] Sep 24 05:04:09.075413 (XEN) C2: type[C1] latency[ 10] usage[ 107857] method[ FFH] duration[76192976693] Sep 24 05:04:09.075439 (XEN) C3: type[C2] latency[ 40] usage[ 54912] method[ FFH] duration[145219428220] Sep 24 05:04:09.087395 (XEN) *C4: type[C3] latency[133] usage[ 97956] method[ FFH] duration[2345603525684] Sep 24 05:04:09.099417 (XEN) C0: usage[ 506289] duration[20353278075] Sep 24 05:04:09.099438 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:09.111418 (XEN) CC3[167240936848] CC6[2285225737697] CC7[0] Sep 24 05:04:09.111437 (XEN) ==cpu31== Sep 24 05:04:09.123408 (XEN) C1: type[C1] latency[ 2] usage[ 33906] method[ FFH] duration[13707920151] Sep 24 05:04:09.123435 (XEN) C2: type[C1] latency[ 10] usage[ 39414] method[ FFH] duration[35502459749] Sep 24 05:04:09.135419 (XEN) C3: type[C2] latency[ 40] usage[ 27259] method[ FFH] duration[89648652493] Sep 24 05:04:09.147417 (XEN) *C4: type[C3] latency[133] usage[ 40109] method[ FFH] duration[2491893902454] Sep 24 05:04:09.159410 (XEN) C0: usage[ 140688] duration[4898452579] Sep 24 05:04:09.159431 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:09.171412 (XEN) CC3[167240936848] CC6[2285225737697] CC7[0] Sep 24 05:04:09.171432 (XEN) ==cpu32== Sep 24 05:04:09.171441 (XEN) C1: type[C1] latency[ 2] usage[ 330394] method[ FFH] duration[52626419932] Sep 24 05:04:09.183417 (XEN) C2: type[C1] latency[ 10] usage[ 192863] method[ FFH] duration[88153596547] Sep 24 05:04:09.195415 (XEN) C3: type[C2] latency[ 40] usage[ 61243] method[ FFH] duration[139599103922] Sep 24 05:04:09.195441 (XEN) *C4: type[C3] latency[133] usage[ 76998] method[ FFH] duration[2289812500213] Sep 24 05:04:09.207422 (XEN) C0: usage[ 661498] duration[65459824190] Sep 24 05:04:09.219408 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:09.219430 (XEN) CC3[150193307347] CC6[2248443762727] CC7[0] Sep 24 05:04:09.231411 (XEN) ==cpu33== Sep 24 05:04:09.231427 (XEN) C1: type[C1] latency[ 2] usage[ 33483] method[ FFH] duration[6598576011] Sep 24 05:04:09.243388 (XEN) C2: type[C1] latency[ 10] usage[ 21754] method[ FFH] duration[18167774326] Sep 24 05:04:09.243414 (XEN) C3: type[C2] latency[ 40] usage[ 13595] method[ FFH] duration[57404897379] Sep 24 05:04:09.255399 (XEN) *C4: type[C3] latency[133] usage[ 44478] method[ FFH] duration[2548566829478] Sep 24 05:04:09.267402 (XEN) C0: usage[ 113310] duration[4913456751] Sep 24 05:04:09.267416 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:09.279416 (XEN) CC3[150193307347] CC6[2248443762727] CC7[0] Sep 24 05:04:09.279436 (XEN) ==cpu34== Sep 24 05:04:09.279445 (XEN) C1: type[C1] latency[ 2] usage[ 162991] method[ FFH] duration[45619756565] Sep 24 05:04:09.291423 (XEN) C2: type[C1] latency[ 10] usage[ 112800] method[ FFH] duration[74731466744] Sep 24 05:04:09.303416 (XEN) C3: type[C2] latency[ 40] usage[ 63993] method[ FFH] duration[155980784316] Sep 24 05:04:09.315422 (XEN) *C4: type[C3] latency[133] usage[ 83681] method[ FFH] duration[2325016539794] Sep 24 05:04:09.327491 (XEN) C0: usage[ 423465] duration[34303044933] Sep 24 05:04:09.327513 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:09.339501 (XEN) CC3[170932177970] CC6[2273665162767] CC7[0] Sep 24 05:04:09.339521 (XEN) ==cpu35== Sep 24 05:04:09.339530 (XEN) C1: type[C1] latency[ 2] usage[ 25986] method[ FFH] duration[10290344685] Sep 24 05:04:09.351568 (XEN) C2: type[C1] latency[ 10] usage[ 23042] method[ FFH] duration[19724085190] Sep 24 05:04:09.363519 (XEN) C3: type[C2] latency[ 40] usage[ 12147] method[ FFH] duration[58861734298] Sep 24 05:04:09.363545 (XEN) *C4: type[C3] latency[133] usage[ 43267] method[ FFH] duration[2541277776954] Sep 24 05:04:09.375508 (XEN) C0: usage[ 104442] duratio Sep 24 05:04:09.376141 n[5497742842] Sep 24 05:04:09.387503 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:09.387525 (XEN) CC3[170932177970] CC6[227366 Sep 24 05:04:09.387866 5162767] CC7[0] Sep 24 05:04:09.399507 (XEN) ==cpu36== Sep 24 05:04:09.399523 (XEN) C1: type[C1] latency[ 2] usage[ 137780] method[ FFH] duration[40452091762] Sep 24 05:04:09.399543 (XEN) C2: type[C1] latency[ 10] usage[ 104076] method[ FFH] duration[74331776319] Sep 24 05:04:09.411509 (XEN) C3: type[C2] latency[ 40] usage[ 58592] method[ FFH] duration[143925529465] Sep 24 05:04:09.423518 (XEN) *C4: type[C3] latency[133] usage[ 83506] method[ FFH] duration[2350419032700] Sep 24 05:04:09.435506 (XEN) C0: usage[ 383954] duration[26523309741] Sep 24 05:04:09.435526 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:09.447499 (XEN) CC3[161024966848] CC6[2301531298869] CC7[0] Sep 24 05:04:09.447520 (XEN) ==cpu37== Sep 24 05:04:09.447529 (XEN) C1: type[C1] latency[ 2] usage[ 15279] method[ FFH] duration[6235598239] Sep 24 05:04:09.459494 (XEN) C2: type[C1] latency[ 10] usage[ 15044] method[ FFH] duration[16801894558] Sep 24 05:04:09.471501 (XEN) C3: type[C2] latency[ 40] usage[ 11269] method[ FFH] duration[57033612847] Sep 24 05:04:09.471527 (XEN) *C4: type[C3] latency[133] usage[ 45690] method[ FFH] duration[2551081964098] Sep 24 05:04:09.483500 (XEN) C0: usage[ 87282] duration[4498760408] Sep 24 05:04:09.495489 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:09.495512 (XEN) CC3[161024966848] CC6[2301531298869] CC7[0] Sep 24 05:04:09.495524 (XEN) ==cpu38== Sep 24 05:04:09.507492 (XEN) C1: type[C1] latency[ 2] usage[ 134437] method[ FFH] duration[39171121330] Sep 24 05:04:09.507519 (XEN) C2: type[C1] latency[ 10] usage[ 106260] method[ FFH] duration[73600021333] Sep 24 05:04:09.519500 (XEN) C3: type[C2] latency[ 40] usage[ 51828] method[ FFH] duration[119883349136] Sep 24 05:04:09.531505 (XEN) *C4: type[C3] latency[133] usage[ 83423] method[ FFH] duration[2358084930765] Sep 24 05:04:09.543489 (XEN) C0: usage[ 375948] duration[44912464663] Sep 24 05:04:09.543509 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:09.555489 (XEN) CC3[135541726083] CC6[2309815677270] CC7[0] Sep 24 05:04:09.555510 (XEN) ==cpu39== Sep 24 05:04:09.555519 (XEN) C1: type[C1] latency[ 2] usage[ 22620] method[ FFH] duration[7206913795] Sep 24 05:04:09.567496 (XEN) C2: type[C1] latency[ 10] usage[ 23986] method[ FFH] duration[17143932251] Sep 24 05:04:09.567522 (XEN) C3: type[C2] latency[ 40] usage[ 12675] method[ FFH] duration[47447573825] Sep 24 05:04:09.579501 (XEN) *C4: type[C3] latency[133] usage[ 46841] method[ FFH] duration[2559325481495] Sep 24 05:04:09.591498 (XEN) C0: usage[ 106122] duration[4528073071] Sep 24 05:04:09.591518 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:09.603504 (XEN) CC3[135541726083] CC6[2309815677270] CC7[0] Sep 24 05:04:09.603524 (XEN) ==cpu40== Sep 24 05:04:09.603534 (XEN) C1: type[C1] latency[ 2] usage[ 140922] method[ FFH] duration[39864003576] Sep 24 05:04:09.615502 (XEN) C2: type[C1] latency[ 10] usage[ 111633] method[ FFH] duration[74655151903] Sep 24 05:04:09.627530 (XEN) C3: type[C2] latency[ 40] usage[ 55028] method[ FFH] duration[134957519523] Sep 24 05:04:09.639524 (XEN) *C4: type[C3] latency[133] usage[ 81464] method[ FFH] duration[2359534134362] Sep 24 05:04:09.639550 (XEN) C0: usage[ 389047] duration[26641222752] Sep 24 05:04:09.651526 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:09.651547 (XEN) CC3[143152345951] CC6[2323944302837] CC7[0] Sep 24 05:04:09.663523 (XEN) ==cpu41== Sep 24 05:04:09.663539 (XEN) C1: type[C1] latency[ 2] usage[ 15513] method[ FFH] duration[5095738756] Sep 24 05:04:09.675522 (XEN) C2: type[C1] latency[ 10] usage[ 8749] method[ FFH] duration[9024684907] Sep 24 05:04:09.675548 (XEN) C3: type[C2] latency[ 40] usage[ 5971] method[ FFH] duration[35491172905] Sep 24 05:04:09.687531 (XEN) *C4: type[C3] latency[133] usage[ 46444] method[ FFH] duration[2580500265429] Sep 24 05:04:09.699529 (XEN) C0: usage[ 76677] duration[5540274683] Sep 24 05:04:09.699549 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:09.711525 (XEN) CC3[143152345951] CC6[2323944302837] CC7[0] Sep 24 05:04:09.711545 (XEN) ==cpu42== Sep 24 05:04:09.711554 (XEN) C1: type[C1] latency[ 2] usage[ 129996] method[ FFH] duration[50540025691] Sep 24 05:04:09.723535 (XEN) C2: type[C1] latency[ 10] usage[ 87969] method[ FFH] duration[68035257508] Sep 24 05:04:09.735525 (XEN) C3: type[C2] latency[ 40] usage[ 41347] method[ FFH] duration[123895770726] Sep 24 05:04:09.735551 (XEN) *C4: type[C3] latency[133] usage[ 75057] method[ FFH] duration[2371978667690] Sep 24 05:04:09.747534 (XEN) C0: usage[ 334369] duration[21202479647] Sep 24 05:04:09.759522 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:09.759544 (XEN) CC3[137715274468] CC6[2324169221705] CC7[0] Sep 24 05:04:09.771522 (XEN) ==cpu43== Sep 24 05:04:09.771539 (XEN) C1: type[C1] latency[ 2] usage[ 29394] method[ FFH] duration[17424556347] Sep 24 05:04:09.771558 (XEN) C2: type[C1] latency[ 10] usage[ 23146] method[ FFH] duration[20569812953] Sep 24 05:04:09.783531 (XEN) C3: type[C2] latency[ 40] usage[ 12926] method[ FFH] duration[53657615081] Sep 24 05:04:09.795530 (XEN) *C4: type[C3] latency[133] usage[ 44606] method[ FFH] duration[2535802062537] Sep 24 05:04:09.807525 (XEN) C0: usage[ 110072] duration[8198242837] Sep 24 05:04:09.807545 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:09.819523 (XEN) CC3[137715274468] CC6[2324169221705] CC7[0] Sep 24 05:04:09.819543 (XEN) ==cpu44== Sep 24 05:04:09.819553 (XEN) C1: type[C1] latency[ 2] usage[ 243549] method[ FFH] duration[60947501641] Sep 24 05:04:09.831527 (XEN) C2: type[C1] latency[ 10] usage[ 131627] method[ FFH] duration[77262444044] Sep 24 05:04:09.843525 (XEN) C3: type[C2] latency[ 40] usage[ 45769] method[ FFH] duration[127995339019] Sep 24 05:04:09.843551 (XEN) *C4: type[C3] latency[133] usage[ 69490] method[ FFH] duration[2330773873076] Sep 24 05:04:09.855534 (XEN) C0: usage[ 490435] duration[38673190382] Sep 24 05:04:09.855554 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:09.867528 (XEN) CC3[140857061637] CC6[2289251940733] CC7[0] Sep 24 05:04:09.867548 (XEN) ==cpu45== Sep 24 05:04:09.879523 (XEN) C1: type[C1] latency[ 2] usage[ 24902] method[ FFH] duration[14955317006] Sep 24 05:04:09.879550 (XEN) C2: type[C1] latency[ 10] usage[ 20798] method[ FFH] duration[16546657207] Sep 24 05:04:09.891534 (XEN) C3: type[C2] latency[ 40] usage[ 12137] method[ FFH] duration[56418783465] Sep 24 05:04:09.903534 (XEN) *C4: type[C3] latency[133] usage[ 50930] method[ FFH] duration[2542921231431] Sep 24 05:04:09.903561 (XEN) C0: usage[ 108767] duration[4810446343] Sep 24 05:04:09.915526 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:09.915548 (XEN) CC3[140857061637] CC6[2289251940733] CC7[0] Sep 24 05:04:09.927525 (XEN) ==cpu46== Sep 24 05:04:09.927541 (XEN) C1: type[C1] latency[ 2] usage[ 144265] method[ FFH] duration[53575691684] Sep 24 05:04:09.939527 (XEN) C2: type[C1] latency[ 10] usage[ 101471] method[ FFH] duration[71170428779] Sep 24 05:04:09.939553 (XEN) C3: type[C2] latency[ 40] usage[ 51229] method[ FFH] duration[128866139802] Sep 24 05:04:09.951534 (XEN) *C4: type[C3] latency[133] usage[ 74644] method[ FFH] duration[2348519375735] Sep 24 05:04:09.963538 (XEN) C0: usage[ 371609] duration[33520900972] Sep 24 05:04:09.963558 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:09.975526 (XEN) CC3[135367618485] CC6[2312643420711] CC7[0] Sep 24 05:04:09.975546 (XEN) ==cpu47== Sep 24 05:04:09.975555 (XEN) C1: type[C1] latency[ 2] usage[ 22974] method[ FFH] duration[10879091928] Sep 24 05:04:09.987531 (XEN) C2: type[C1] latency[ 10] usage[ 17803] method[ FFH] duration[12907539125] Sep 24 05:04:09.999530 (XEN) C3: type[C2] latency[ 40] usage[ 10025] method[ FFH] duration[44867321797] Sep 24 05:04:10.011525 (XEN) *C4: type[C3] latency[133] usage[ 47231] method[ FFH] duration[2562282616596] Sep 24 05:04:10.011552 (XEN) C0: usage[ 98033] duration[4716058629] Sep 24 05:04:10.023524 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:10.023546 (XEN) CC3[135367618485] CC6[2312643420711] CC7[0] Sep 24 05:04:10.035521 (XEN) ==cpu48== Sep 24 05:04:10.035537 (XEN) C1: type[C1] latency[ 2] usage[ 380422] method[ FFH] duration[72224137315] Sep 24 05:04:10.047523 (XEN) C2: type[C1] latency[ 10] usage[ 226136] method[ FFH] duration[96243736342] Sep 24 05:04:10.047549 (XEN) C3: type[C2] latency[ 40] usage[ 61391] method[ FFH] duration[132965226651] Sep 24 05:04:10.059531 (XEN) *C4: type[C3] latency[133] usage[ 74250] method[ FFH] duration[2227058909408] Sep 24 05:04:10.071528 (XEN) C0: usage[ 742199] duration[107160674490] Sep 24 05:04:10.071548 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:10.083526 (XEN) CC3[135187896683] CC6[2192830562971] CC7[0] Sep 24 05:04:10.083546 (XEN) ==cpu49== Sep 24 05:04:10.083556 (XEN) C1: type[C1] latency[ 2] usage[ 25389] method[ FFH] duration[12888998171] Sep 24 05:04:10.095531 (XEN) C2: type[C1] latency[ 10] usage[ 18325] method[ FFH] duration[14138881275] Sep 24 05:04:10.107533 (XEN) C3: type[C2] latency[ 40] usage[ 6484] method[ FFH] duration[29840787056] Sep 24 05:04:10.107558 (XEN) *C4: type[C3] latency[133] usage[ 51872] method[ FFH] duration[2573485784935] Sep 24 05:04:10.119536 (XEN) C0: usage[ 102070] duration[5298325589] Sep 24 05:04:10.131522 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:10.131545 (XEN) CC3[135187896683] CC6[2192830562971] CC7[0] Sep 24 05:04:10.143521 (XEN) ==cpu50== Sep 24 05:04:10.143537 (XEN) C1: type[C1] latency[ 2] usage[ 213896] method[ FFH] duration[59070979117] Sep 24 05:04:10.143557 (XEN) C2: type[C1] latency[ 10] usage[ 149684] method[ FFH] duration[82892387567] Sep 24 05:04:10.155533 (XEN) C3: type[C2] latency[ 40] usage[ 46730] method[ FFH] duration[127230031112] Sep 24 05:04:10.167529 (XEN) *C4: type[C3] latency[133] usage[ 75401] method[ FFH] duration[2323621692280] Sep 24 05:04:10.179524 (XEN) C0: usage[ 485711] duration[42837745448] Sep 24 05:04:10.179544 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:10.191523 (XEN) CC3[128699278985] CC6[2294819086946] CC7[0] Sep 24 05:04:10.191551 (XEN) ==cpu51== Sep 24 05:04:10.191561 (XEN) C1: type[C1] latency[ 2] usage[ 26067] method[ FFH] duration[8453480229] Sep 24 05:04:10.203529 (XEN) C2: type[C1] latency[ 10] usage[ 17505] method[ FFH] duration[17221654783] Sep 24 05:04:10.215524 (XEN) C3: type[C2] latency[ 40] usage[ 8286] method[ FFH] duration[37180846680] Sep 24 05:04:10.215550 (XEN) *C4: type[C3] latency[133] usage[ 49222] method[ FFH] duration[2567634835778] Sep 24 05:04:10.227532 (XEN) C0: usage[ 101080] duration[5162102610] Sep 24 05:04:10.227552 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:10.239527 (XEN) CC3[128699278985] CC6[2294819086946] CC7[0] Sep 24 05:04:10.239546 (XEN) ==cpu52== Sep 24 05:04:10.251537 (XEN) C1: type[C1] latency[ 2] usage[ 180381] method[ FFH] duration[56920793032] Sep 24 05:04:10.251563 (XEN) C2: type[C1] latency[ 10] usage[ 120617] method[ FFH] duration[69292609509] Sep 24 05:04:10.263423 (XEN) C3: type[C2] latency[ 40] usage[ 49796] method[ FFH] duration[119097280842] Sep 24 05:04:10.275419 (XEN) *C4: type[C3] latency[133] usage[ 74474] method[ FFH] duration[2339733357352] Sep 24 05:04:10.275445 (XEN) C0: usage[ 425268] duration[50608938574] Sep 24 05:04:10.287419 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:10.287440 (XEN) CC3[130951688944] CC6[2294137264320] CC7[0] Sep 24 05:04:10.299422 (XEN) ==cpu53== Sep 24 05:04:10.299438 (XEN) C1: type[C1] latency[ 2] usage[ 21248] method[ FFH] duration[9170290505] Sep 24 05:04:10.311421 (XEN) C2: type[C1] latency[ 10] usage[ 16353] method[ FFH] duration[20016466554] Sep 24 05:04:10.311447 (XEN) C3: type[C2] latency[ 40] usage[ 9006] method[ FFH] duration[44291329620] Sep 24 05:04:10.323425 (XEN) *C4: type[C3] latency[133] usage[ 51260] method[ FFH] duration[2556968400736] Sep 24 05:04:10.335420 (XEN) C0: usage[ 97867] duration[5206579014] Sep 24 05:04:10.335440 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:10.347418 (XEN) CC3[130951688944] CC6[2294137264320] CC7[0] Sep 24 05:04:10.347438 (XEN) ==cpu54== Sep 24 05:04:10.347447 (XEN) C1: type[C1] latency[ 2] usage[ 273681] method[ FFH] duration[59203510888] Sep 24 05:04:10.359426 (XEN) C2: type[C1] latency[ 10] usage[ 151513] method[ FFH] duration[83342600290] Sep 24 05:04:10.371421 (XEN) C3: type[C2] latency[ 40] usage[ 45762] method[ FFH] duration[123814268812] Sep 24 05:04:10.383414 (XEN) *C4: type[C3] latency[133] usage[ 72548] method[ FFH] duration[2322851224168] Sep 24 05:04:10.383441 (XEN) C0: usage[ 543504] duration[46441523865] Sep 24 05:04:10.395417 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:10.395439 (XEN) CC3[146186330819] CC6[2270010280610] CC7[0] Sep 24 05:04:10.407418 (XEN) ==cpu55== Sep 24 05:04:10.407434 (XEN) C1: type[C1] latency[ 2] usage[ 37050] method[ FFH] duration[16331301063] Sep 24 05:04:10.419415 (XEN) C2: type[C1] latency[ 10] usage[ 40727] method[ FFH] duration[30196149006] Sep 24 05:04:10.419441 (XEN) C3: type[C2] latency[ 40] usage[ 27575] method[ FFH] duration[95617186935] Sep 24 05:04:10.431421 (XEN) *C4: type[C3] latency[133] usage[ 54128] method[ FFH] duration[2488460607344] Sep 24 05:04:10.443419 (XEN) C0: usage[ 159480] duration[5047976224] Sep 24 05:04:10.443440 (XEN) PC2[649758572861] PC3[172055076172] PC6[1009966675729] PC7[0] Sep 24 05:04:10.455417 (XEN) CC3[146186330819] CC6[2270010280610] CC7[0] Sep 24 05:04:10.455437 (XEN) 'd' pressed -> dumping registers Sep 24 05:04:10.455449 (XEN) Sep 24 05:04:10.467414 [ 2631.131828] c(XEN) *** Dumping CPU6 host state: *** Sep 24 05:04:10.467436 locksource: Long(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:10.479418 (XEN) CPU: 6 Sep 24 05:04:10.479434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:10.491413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:10.491441 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 24 05:04:10.503414 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 24 05:04:10.503437 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 24 05:04:10.515417 (XEN) r9: ffff830839bd3010 r10: 0000000000000014 r11: 00000266221a67cb Sep 24 05:04:10.515439 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 24 05:04:10.527412 (XEN) r15: 0000026620c42560 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:10.539416 (XEN) cr3: 00000008323d7000 cr2: 000055a7f6529290 Sep 24 05:04:10.539436 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 24 05:04:10.551415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:10.551437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:10.563424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:10.575416 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 24 05:04:10.575437 (XEN) 0000026620da9252 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 24 05:04:10.587415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 24 05:04:10.587436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:10.599421 (XEN) ffff830839bdfee8 ffff82d040324c98 ffff82d040324baf ffff830839722000 Sep 24 05:04:10.611415 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 24 05:04:10.611437 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:10.623418 (XEN) 0000000000000000 0000000000000018 ffff888003b98fc0 0000000000000246 Sep 24 05:04:10.635411 (XEN) 0000026465ecc180 0000000000000007 00000000000ba85c 0000000000000000 Sep 24 05:04:10.635433 (XEN) ffffffff81d923aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:10.647419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:10.647440 (XEN) ffffc900401c3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:10.659419 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Sep 24 05:04:10.671416 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Sep 24 05:04:10.671438 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:10.683420 (XEN) Xen call trace: Sep 24 05:04:10.683437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:10.695413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:10.695436 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:10.707414 (XEN) Sep 24 05:04:10.707430 readout interva(XEN) *** Dumping CPU7 host state: *** Sep 24 05:04:10.707444 l, skipping watc(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:10.719419 (XEN) CPU: 7 Sep 24 05:04:10.719435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:10.731419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:10.731440 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 24 05:04:10.743413 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 24 05:04:10.743436 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 24 05:04:10.755419 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 0000026769a8418d Sep 24 05:04:10.767413 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 24 05:04:10.767436 (XEN) r15: 0000026669a8fcce cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:10.779416 (XEN) cr3: 0000001052844000 cr2: ffff88800a791498 Sep 24 05:04:10.779436 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 24 05:04:10.791422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:10.791444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:10.803428 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:10.815417 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 24 05:04:10.815437 (XEN) 000002666ee32af3 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 24 05:04:10.827420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 24 05:04:10.839396 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:10.839418 (XEN) ffff830839bc7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396bf000 Sep 24 05:04:10.851418 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 24 05:04:10.851440 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:10.863419 (XEN) 0000000000000000 0000000000000035 ffff8880058d5e80 0000000000000246 Sep 24 05:04:10.875421 (XEN) 00000272e1cf8180 000002639f8f8180 000000000002c09c 0000000000000000 Sep 24 05:04:10.875443 (XEN) ffffffff81d923aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:10.887418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:10.899413 (XEN) ffffc900402abec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:10.899435 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Sep 24 05:04:10.911417 (XEN) 00000037f95ed000 0000000000372660 0000000000000000 8000000839bc9002 Sep 24 05:04:10.911439 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:10.923417 (XEN) Xen call trace: Sep 24 05:04:10.923434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:10.935416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:10.935439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:10.947416 (XEN) Sep 24 05:04:10.947431 hdog check: cs_n(XEN) *** Dumping CPU8 host state: *** Sep 24 05:04:10.947446 sec: 1162615464 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:10.959422 (XEN) CPU: 8 Sep 24 05:04:10.959437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:10.971427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:10.971447 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 24 05:04:10.983421 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 24 05:04:10.983443 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 24 05:04:10.995420 (XEN) r9: ffff830839bbddf0 r10: ffff830839722070 r11: 0000026769ba7c1c Sep 24 05:04:11.007416 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 24 05:04:11.007438 (XEN) r15: 000002666f1c0855 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:11.019418 (XEN) cr3: 00000008323d7000 cr2: 0000557a65e93534 Sep 24 05:04:11.019438 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 24 05:04:11.031422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:11.043412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:11.043439 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:11.055426 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 24 05:04:11.055446 (XEN) 000002667d48e86d ffff82d040257f19 ffff830839722000 ffff83083972ef20 Sep 24 05:04:11.067427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 24 05:04:11.079418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:11.079440 (XEN) ffff830839bafee8 ffff82d040324c98 ffff82d040324baf ffff830839722000 Sep 24 05:04:11.091427 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 24 05:04:11.103414 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:11.103435 (XEN) 0000000000000000 0000000000000018 ffff888003b98fc0 0000000000000246 Sep 24 05:04:11.115408 (XEN) 000002afeacf8180 000002afeacf8180 00000000000ba88c 0000000000000000 Sep 24 05:04:11.115430 (XEN) ffffffff81d923aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:11.127419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:11.139414 (XEN) ffffc900401c3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:11.139436 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Sep 24 05:04:11.151419 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 24 05:04:11.163415 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:11.163433 (XEN) Xen call trace: Sep 24 05:04:11.163443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:11.175417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:11.175440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:11.187418 (XEN) Sep 24 05:04:11.187433 wd_nsec: 1162615(XEN) *** Dumping CPU9 host state: *** Sep 24 05:04:11.187447 284 Sep 24 05:04:11.187455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:11.199420 (XEN) CPU: 9 Sep 24 05:04:11.199436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:11.211421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:11.211441 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 24 05:04:11.223421 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 24 05:04:11.235412 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 24 05:04:11.235436 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 00000000995a6380 Sep 24 05:04:11.247383 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 24 05:04:11.247394 (XEN) r15: 0000026660371b30 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:04:11.259396 (XEN) cr3: 000000006ead3000 cr2: ffff888008879ec0 Sep 24 05:04:11.259408 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 24 05:04:11.271409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:11.283424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:11.283451 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:11.295527 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 24 05:04:11.295546 (XEN) 000002668badd5da ffff82d040352d93 ffff82d0405e7500 ffff830839b9fea0 Sep 24 05:04:11.307506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 24 05:04:11.319509 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:11.319527 (XEN) ffff830839b9fee8 ffff82d040324c98 ffff82d040324baf ffff830839742000 Sep 24 05:04:11.331528 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 24 05:04:11.343526 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:11.343548 (XEN) 0000000000000000 000000000000000f ffff888003b90000 0000000000000246 Sep 24 05:04:11.355426 (XEN) 0000000000007ff0 0000000000000001 0000000000156774 0000000000000000 Sep 24 05:04:11.355447 (XEN) ffffffff81d923aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:11.367425 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:11.379424 (XEN) ffffc9004017bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:11.379454 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Sep 24 05:04:11.395452 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:04:11.395473 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:11.407424 (XEN) Xen call trace: Sep 24 05:04:11.407442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:11.419420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:11.419444 (XEN) [] F context_switch+0xe1 Sep 24 05:04:11.419576 2/0xe2d Sep 24 05:04:11.431447 (XEN) Sep 24 05:04:11.431463 (XEN) *** Dumping CPU10 host state: *** Sep 24 05:04:11.431475 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:11.431823 Sep 24 05:04:11.447483 (XEN) CPU: 10 Sep 24 05:04:11.447507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:11.447527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:11.447541 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 24 05:04:11.459434 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 24 05:04:11.471431 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 24 05:04:11.471453 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 0000026769ba64be Sep 24 05:04:11.483418 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 24 05:04:11.495415 (XEN) r15: 0000026669babd4d cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:11.495437 (XEN) cr3: 0000000834df1000 cr2: ffff888008878500 Sep 24 05:04:11.507414 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 24 05:04:11.507436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:11.519417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:11.531411 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:11.531434 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 24 05:04:11.543419 (XEN) 000002669a04daa7 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 24 05:04:11.543441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 24 05:04:11.555454 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:11.567414 (XEN) ffff830839b87ee8 ffff82d040324c98 ffff82d040324baf ffff830839707000 Sep 24 05:04:11.567437 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 24 05:04:11.579418 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:11.579439 (XEN) 0000000000000000 0000000000000020 ffff888003bb8fc0 0000000000000246 Sep 24 05:04:11.591419 (XEN) 000002afeacf8180 000002afeacf8180 00000000000b62ac 0000000000000000 Sep 24 05:04:11.603417 (XEN) ffffffff81d923aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:11.603438 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:11.615418 (XEN) ffffc90040203ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:11.627417 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Sep 24 05:04:11.627438 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Sep 24 05:04:11.639416 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:11.639434 (XEN) Xen call trace: Sep 24 05:04:11.639443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:11.651425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:11.663415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:11.663436 (XEN) Sep 24 05:04:11.663444 (XEN) 'e' pressed -> dumping event-channel info Sep 24 05:04:11.675421 (XEN) *** Dumping CPU11 host state: *** Sep 24 05:04:11.675441 (XEN) Event channel information for domain 0: Sep 24 05:04:11.675453 (XEN) Polling vCPUs: {} Sep 24 05:04:11.675463 (XEN) port [p/m/s] Sep 24 05:04:11.687416 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:11.687439 (XEN) CPU: 11 Sep 24 05:04:11.687448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:11.699424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:11.711414 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 24 05:04:11.711436 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 24 05:04:11.723415 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 24 05:04:11.723437 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 00000266d76caaf2 Sep 24 05:04:11.735419 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 24 05:04:11.747415 (XEN) r15: 000002669bd1f257 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:11.747437 (XEN) cr3: 0000001052844000 cr2: 00007ff3dc979170 Sep 24 05:04:11.759416 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 05:04:11.759438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:11.771420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:11.783422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:11.783444 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 24 05:04:11.795416 (XEN) 000002669bd29e44 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 24 05:04:11.795438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 24 05:04:11.807417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:11.819418 (XEN) ffff830839b6fee8 ffff82d040324c98 ffff82d040324baf ffff83083974c000 Sep 24 05:04:11.819440 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 24 05:04:11.831416 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:11.843412 (XEN) 0000000000000000 000000000000000c ffff888003accec0 0000000000000246 Sep 24 05:04:11.843435 (XEN) 000002afeacf8180 000002afeacf8180 00000000000b157c 0000000000000000 Sep 24 05:04:11.855415 (XEN) ffffffff81d923aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:11.855437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:11.867418 (XEN) ffffc90040163ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:11.879415 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Sep 24 05:04:11.879437 (XEN) 00000037f9595000 0000000000372660 0000000000000000 8000000839b71002 Sep 24 05:04:11.891418 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:11.891436 (XEN) Xen call trace: Sep 24 05:04:11.891446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:11.903423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:11.915416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:11.915438 (XEN) Sep 24 05:04:11.915446 (XEN) 1 [0/0/(XEN) *** Dumping CPU12 host state: *** Sep 24 05:04:11.927416 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:11.927438 (XEN) CPU: 12 Sep 24 05:04:11.927448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:11.939426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:11.951417 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 24 05:04:11.951439 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 24 05:04:11.963429 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 24 05:04:11.963451 (XEN) r9: ffff830839b65ac0 r10: 0000000000000014 r11: 00000266d76d5d47 Sep 24 05:04:11.975419 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 24 05:04:11.987417 (XEN) r15: 00000266a8861163 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:11.987439 (XEN) cr3: 0000001052844000 cr2: ffff888008879980 Sep 24 05:04:11.999418 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 24 05:04:11.999440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:12.011421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:12.023419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:12.023441 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 24 05:04:12.035416 (XEN) 00000266b74d45a3 ffff82d040352d93 ffff82d0405e7680 ffff830839b57ea0 Sep 24 05:04:12.035438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 24 05:04:12.047420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:12.059415 (XEN) ffff830839b57ee8 ffff82d040324c98 ffff82d040324baf ffff8308396f9000 Sep 24 05:04:12.059438 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 24 05:04:12.071419 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:12.083411 (XEN) 0000000000000000 0000000000000024 ffff888003bbcec0 0000000000000246 Sep 24 05:04:12.083433 (XEN) 000002afeacf8180 000002afeacf8180 00000000000d668c 0000000000000000 Sep 24 05:04:12.095419 (XEN) ffffffff81d923aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:12.095441 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:12.107421 (XEN) ffffc90040223ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:12.119415 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Sep 24 05:04:12.119437 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Sep 24 05:04:12.131417 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:12.131435 (XEN) Xen call trace: Sep 24 05:04:12.143414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:12.143438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:12.155417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:12.155439 (XEN) Sep 24 05:04:12.155447 ]: s=5 n=0 x=0(XEN) *** Dumping CPU13 host state: *** Sep 24 05:04:12.167418 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:12.167441 (XEN) CPU: 13 Sep 24 05:04:12.167451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:12.179424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:12.191418 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 24 05:04:12.191440 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 24 05:04:12.203422 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 24 05:04:12.215412 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 00000000999a680b Sep 24 05:04:12.215435 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 24 05:04:12.227416 (XEN) r15: 00000266a88646b1 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:04:12.227438 (XEN) cr3: 000000006ead3000 cr2: 00007f9c7a547df8 Sep 24 05:04:12.239417 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 05:04:12.239438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:12.251419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:12.263430 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:12.263453 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 24 05:04:12.275419 (XEN) 00000266c5ac45db ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 24 05:04:12.275441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 24 05:04:12.287417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:12.299424 (XEN) ffff830839b47ee8 ffff82d040324c98 ffff82d040324baf ffff830839759000 Sep 24 05:04:12.299446 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 24 05:04:12.311420 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:12.323415 (XEN) 0000000000000000 0000000000000008 ffff888003ac8fc0 0000000000000246 Sep 24 05:04:12.323437 (XEN) 000002649fae85c0 000002afeacf8180 0000000000128494 0000000000000000 Sep 24 05:04:12.335419 (XEN) ffffffff81d923aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:12.347414 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:12.347436 (XEN) ffffc90040143ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:12.359415 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Sep 24 05:04:12.359437 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:04:12.371420 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:12.371438 (XEN) Xen call trace: Sep 24 05:04:12.383413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:12.383437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:12.395417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:12.395438 (XEN) Sep 24 05:04:12.395447 Sep 24 05:04:12.395454 (XEN) *** Dumping CPU14 host state: *** Sep 24 05:04:12.407417 (XEN) 2 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:12.407442 (XEN) CPU: 14 Sep 24 05:04:12.419416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:12.419443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:12.431416 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 24 05:04:12.431439 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 24 05:04:12.443419 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 24 05:04:12.455414 (XEN) r9: ffff830839b39940 r10: 0000000000000014 r11: 00000266e420c626 Sep 24 05:04:12.455436 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 24 05:04:12.467418 (XEN) r15: 00000266a88619e5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:12.467440 (XEN) cr3: 0000001052844000 cr2: ffff8880041f5c00 Sep 24 05:04:12.479416 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 05:04:12.491412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:12.491434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:12.503421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:12.515412 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 24 05:04:12.515433 (XEN) 00000266d4004b34 ffff82d040352d93 ffff82d0405e7780 ffff830839b2fea0 Sep 24 05:04:12.527413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 24 05:04:12.527434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:12.539416 (XEN) ffff830839b2fee8 ffff82d040324c98 ffff82d040324baf ffff830839748000 Sep 24 05:04:12.539438 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 24 05:04:12.551420 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:12.563421 (XEN) 0000000000000000 000000000000000d ffff888003acde80 0000000000000246 Sep 24 05:04:12.563443 (XEN) 0000026882c80180 000002639f8f8180 0000000000071444 0000000000000000 Sep 24 05:04:12.575418 (XEN) ffffffff81d923aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:12.587418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:12.587439 (XEN) ffffc9004016bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:12.599416 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Sep 24 05:04:12.599437 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Sep 24 05:04:12.611420 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:12.611438 (XEN) Xen call trace: Sep 24 05:04:12.623416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:12.623440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:12.635418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:12.635439 (XEN) Sep 24 05:04:12.635447 - (XEN) *** Dumping CPU15 host state: *** Sep 24 05:04:12.647418 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:12.647441 (XEN) CPU: 15 Sep 24 05:04:12.659415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:12.659442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:12.671471 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 24 05:04:12.671493 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 24 05:04:12.683480 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 24 05:04:12.695429 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000266e420c673 Sep 24 05:04:12.695452 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 24 05:04:12.707418 (XEN) r15: 00000266a8861a1a cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:12.719412 (XEN) cr3: 0000001052844000 cr2: ffff8880092f7110 Sep 24 05:04:12.719433 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 05:04:12.731411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:12.731433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:12.743421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:12.755414 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 24 05:04:12.755434 (XEN) 00000266e25962fa ffff82d040352d93 ffff82d0405e7800 ffff830839b17ea0 Sep 24 05:04:12.767414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 24 05:04:12.767435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:12.779417 (XEN) ffff830839b17ee8 ffff82d040324c98 ffff82d040324baf ffff830839763000 Sep 24 05:04:12.779440 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 24 05:04:12.791419 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:12.803415 (XEN) 0000000000000000 0000000000000005 ffff888003ac5e80 0000000000000246 Sep 24 05:04:12.803437 (XEN) 000002afeacf8180 000002afeacf8180 00000000000b06d4 0000000000000000 Sep 24 05:04:12.815419 (XEN) ffffffff81d923aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:12.827418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:12.827440 (XEN) ffffc9004012bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:12.839415 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Sep 24 05:04:12.851412 (XEN) 00000037f953d000 0000000000372660 0000000000000000 8000000839b19002 Sep 24 05:04:12.851434 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:12.863419 (XEN) Xen call trace: Sep 24 05:04:12.863438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:12.863455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:12.875420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:12.875441 (XEN) Sep 24 05:04:12.875449 Sep 24 05:04:12.875457 (XEN) 3 [0/0/(XEN) *** Dumping CPU16 host state: *** Sep 24 05:04:12.887422 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:12.899416 (XEN) CPU: 16 Sep 24 05:04:12.899432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:12.899452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:12.911418 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 24 05:04:12.923413 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 24 05:04:12.923437 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 24 05:04:12.935418 (XEN) r9: ffff830839b0c780 r10: ffff8308396e8070 r11: 0000026769b84b96 Sep 24 05:04:12.935440 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 24 05:04:12.947468 (XEN) r15: 00000266e25a0289 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:12.959431 (XEN) cr3: 0000001052844000 cr2: ffff88800887afe0 Sep 24 05:04:12.959451 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 24 05:04:12.971428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:12.971450 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:12.983421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:12.995416 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 24 05:04:12.995436 (XEN) 00000266e42237e9 ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 24 05:04:13.007416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 24 05:04:13.007437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:13.019419 (XEN) ffff830839dffee8 ffff82d040324c98 ffff82d040324baf ffff8308396f6000 Sep 24 05:04:13.031413 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 24 05:04:13.031435 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:13.043414 (XEN) 0000000000000000 0000000000000025 ffff888003bbde80 0000000000000246 Sep 24 05:04:13.043435 (XEN) 000002afeacf8180 000002afeacf8180 000000000004e784 0000000000000000 Sep 24 05:04:13.055421 (XEN) ffffffff81d923aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:13.067416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:13.067437 (XEN) ffffc9004022bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:13.079421 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Sep 24 05:04:13.091412 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 24 05:04:13.091434 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:13.103414 (XEN) Xen call trace: Sep 24 05:04:13.103431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:13.103449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:13.115420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:13.127416 (XEN) Sep 24 05:04:13.127431 ]: s=6 n=0 x=0(XEN) *** Dumping CPU17 host state: *** Sep 24 05:04:13.127446 Sep 24 05:04:13.127453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:13.139412 (XEN) CPU: 17 Sep 24 05:04:13.139428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:13.139448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:13.151426 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 24 05:04:13.163413 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 24 05:04:13.163436 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 24 05:04:13.175418 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 000002671308fa0c Sep 24 05:04:13.175441 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 24 05:04:13.187420 (XEN) r15: 00000266f0b35664 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:13.199415 (XEN) cr3: 0000001052844000 cr2: ffff88800d7a87c0 Sep 24 05:04:13.199435 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 05:04:13.211415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:13.211437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:13.223424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:13.235414 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 24 05:04:13.235434 (XEN) 00000266ff12563f ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 24 05:04:13.247391 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 24 05:04:13.247412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:13.259408 (XEN) ffff830839de7ee8 ffff82d040324c98 ffff82d040324baf ffff830839756000 Sep 24 05:04:13.271406 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 24 05:04:13.271422 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:13.283423 (XEN) 0000000000000000 0000000000000009 ffff888003ac9f80 0000000000000246 Sep 24 05:04:13.283444 (XEN) 000002afeacf8180 000002afeacf8180 000000000008d774 0000000000000000 Sep 24 05:04:13.295430 (XEN) ffffffff81d923aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:13.307399 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:13.307411 (XEN) ffffc9004014bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:13.319399 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Sep 24 05:04:13.331415 (XEN) 00000037f9811000 0000000000372660 0000000000000000 8000000839deb002 Sep 24 05:04:13.331435 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:13.343413 (XEN) Xen call trace: Sep 24 05:04:13.343431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:13.343448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:13.355440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:13.367413 (XEN) Sep 24 05:04:13.367428 (XEN) 4 [0/0/(XEN) *** Dumping CPU18 host state: *** Sep 24 05:04:13.367443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:13.379426 (XEN) CPU: 18 Sep 24 05:04:13.379443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:13.391425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:13.391446 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 24 05:04:13.403422 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 24 05:04:13.403444 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 24 05:04:13.415434 (XEN) r9: ffff830839ddd5e0 r10: ffff83083971f070 r11: 000002676046dbb4 Sep 24 05:04:13.415456 (X Sep 24 05:04:13.423596 EN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 24 05:04:13.427438 (XEN) r15: 00000266f0b32af6 cr0: 00000000800500 Sep 24 05:04:13.427799 33 cr4: 0000000000372660 Sep 24 05:04:13.439444 (XEN) cr3: 0000001052844000 cr2: ffff88800d7a8c00 Sep 24 05:04:13.439464 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 24 05:04:13.451428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:13.451449 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:13.463440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:13.475423 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 24 05:04:13.475444 (XEN) 000002670d6366ce ffff82d040352d93 ffff82d0405e7980 ffff830839dd7ea0 Sep 24 05:04:13.487424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 24 05:04:13.487445 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:13.499431 (XEN) ffff830839dd7ee8 ffff82d040324c98 ffff82d040324baf ffff83083971f000 Sep 24 05:04:13.511418 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 24 05:04:13.511440 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:13.523417 (XEN) 0000000000000000 0000000000000019 ffff888003b99f80 0000000000000246 Sep 24 05:04:13.535421 (XEN) 000002afeacf8180 000002afeacf8180 000000000004e22c 0000000000000000 Sep 24 05:04:13.535443 (XEN) ffffffff81d923aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:13.547417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:13.547439 (XEN) ffffc900401cbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:13.559435 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Sep 24 05:04:13.571416 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Sep 24 05:04:13.571437 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:13.583417 (XEN) Xen call trace: Sep 24 05:04:13.583434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:13.595419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:13.595442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:13.607417 (XEN) Sep 24 05:04:13.607432 ]: s=6 n=0 x=0(XEN) *** Dumping CPU19 host state: *** Sep 24 05:04:13.607446 Sep 24 05:04:13.607453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:13.619415 (XEN) CPU: 19 Sep 24 05:04:13.619431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:13.631415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:13.631436 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 24 05:04:13.643412 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 24 05:04:13.643435 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 24 05:04:13.655422 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 000002671fbc609e Sep 24 05:04:13.655444 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 24 05:04:13.667421 (XEN) r15: 00000266f0b32aea cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:13.679416 (XEN) cr3: 0000001052844000 cr2: ffff8880064a6080 Sep 24 05:04:13.679436 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 24 05:04:13.691415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:13.691436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:13.703428 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:13.715416 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 24 05:04:13.715436 (XEN) 000002671bc26dd4 ffff82d040352d93 ffff82d0405e7a00 ffff830839dbfea0 Sep 24 05:04:13.727417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 24 05:04:13.727446 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:13.739419 (XEN) ffff830839dbfee8 ffff82d040324c98 ffff82d040324baf ffff8308396db000 Sep 24 05:04:13.751416 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 24 05:04:13.751438 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:13.763418 (XEN) 0000000000000000 000000000000002d ffff888003bc5e80 0000000000000246 Sep 24 05:04:13.775414 (XEN) 000002afeacf8180 0000000000000007 000000000004f18c 0000000000000000 Sep 24 05:04:13.775435 (XEN) ffffffff81d923aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:13.787418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:13.787439 (XEN) ffffc9004026bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:13.799418 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Sep 24 05:04:13.811419 (XEN) 00000037f97e5000 0000000000372660 0000000000000000 8000000839db7002 Sep 24 05:04:13.811441 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:13.823415 (XEN) Xen call trace: Sep 24 05:04:13.823432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:13.835415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:13.835438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:13.847413 (XEN) Sep 24 05:04:13.847428 (XEN) 5 [0/0/(XEN) *** Dumping CPU20 host state: *** Sep 24 05:04:13.847443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:13.859417 (XEN) CPU: 20 Sep 24 05:04:13.859433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:13.871418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:13.871437 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 24 05:04:13.883414 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 24 05:04:13.883437 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 24 05:04:13.895417 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 00000000995a636b Sep 24 05:04:13.907414 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 24 05:04:13.907436 (XEN) r15: 000002671fbd2e73 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:04:13.919417 (XEN) cr3: 000000006ead3000 cr2: 000055d3b2d1f200 Sep 24 05:04:13.919437 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 05:04:13.931462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:13.931483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:13.943424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:13.955418 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 24 05:04:13.955438 (XEN) 000002672a138e46 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 24 05:04:13.967419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 24 05:04:13.979414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:13.979436 (XEN) ffff830839da7ee8 ffff82d040324c98 ffff82d040324baf ffff83083973a000 Sep 24 05:04:13.991415 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 24 05:04:13.991436 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:14.003420 (XEN) 0000000000000000 0000000000000011 ffff888003b91f80 0000000000000246 Sep 24 05:04:14.015415 (XEN) 0000000000007ff0 0000000000000001 000000000006ed3c 0000000000000000 Sep 24 05:04:14.015436 (XEN) ffffffff81d923aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:14.027418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:14.039431 (XEN) ffffc9004018bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:14.039453 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Sep 24 05:04:14.051416 (XEN) 00000037f97cd000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:04:14.051437 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:14.063419 (XEN) Xen call trace: Sep 24 05:04:14.063436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:14.075416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:14.075439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:14.087420 (XEN) Sep 24 05:04:14.087436 ]: s=6 n=0 x=0(XEN) *** Dumping CPU21 host state: *** Sep 24 05:04:14.087450 Sep 24 05:04:14.087456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:14.099416 (XEN) CPU: 21 Sep 24 05:04:14.099433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:14.111419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:14.111439 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 24 05:04:14.123416 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 24 05:04:14.123438 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 24 05:04:14.135419 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000002675b57e467 Sep 24 05:04:14.147412 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 24 05:04:14.147435 (XEN) r15: 000002671fbd2e81 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:14.159417 (XEN) cr3: 0000000833e71000 cr2: ffff888009089358 Sep 24 05:04:14.159437 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 24 05:04:14.171418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:14.171439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:14.183426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:14.195418 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 24 05:04:14.195438 (XEN) 000002672c4e848e ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Sep 24 05:04:14.207418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 24 05:04:14.219416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:14.219438 (XEN) ffff830839d8fee8 ffff82d040324c98 ffff82d040324baf ffff8308396f2000 Sep 24 05:04:14.231420 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 24 05:04:14.231442 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:14.243418 (XEN) 0000000000000000 0000000000000026 ffff888003bbee40 0000000000000246 Sep 24 05:04:14.255415 (XEN) 000002afeacf8180 000002afeacf8180 00000000000cf83c 0000000000000000 Sep 24 05:04:14.255437 (XEN) ffffffff81d923aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:14.267422 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:14.279414 (XEN) ffffc90040233ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:14.279436 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Sep 24 05:04:14.291415 (XEN) 00000037f97b9000 0000000000372660 0000000000000000 8000000839d93002 Sep 24 05:04:14.291436 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:14.303416 (XEN) Xen call trace: Sep 24 05:04:14.303433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:14.315416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:14.315440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:14.327417 (XEN) Sep 24 05:04:14.327440 (XEN) 6 [0/0/(XEN) *** Dumping CPU22 host state: *** Sep 24 05:04:14.327454 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:14.339419 (XEN) CPU: 22 Sep 24 05:04:14.339435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:14.351418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:14.351438 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 24 05:04:14.363417 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 24 05:04:14.363439 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 24 05:04:14.375420 (XEN) r9: ffff830839d85390 r10: ffff83083973a070 r11: 0000026838969a3f Sep 24 05:04:14.387416 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 24 05:04:14.387439 (XEN) r15: 000002673896e937 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:14.399418 (XEN) cr3: 0000001052844000 cr2: ffff8880039f05a0 Sep 24 05:04:14.399438 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 24 05:04:14.411419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:14.423414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:14.423442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:14.435422 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 24 05:04:14.435442 (XEN) 0000026746c3903b ffff82d040257f19 ffff83083972c000 ffff830839735d70 Sep 24 05:04:14.447421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 24 05:04:14.459414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:14.459436 (XEN) ffff830839d7fee8 ffff82d040324c98 ffff82d040324baf ffff83083972c000 Sep 24 05:04:14.471418 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 24 05:04:14.483413 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:14.483434 (XEN) 0000000000000000 0000000000000015 ffff888003b95e80 0000000000000246 Sep 24 05:04:14.495417 (XEN) 000002afeacf8180 000002afeacf8180 00000000000bf874 0000000000000000 Sep 24 05:04:14.495438 (XEN) ffffffff81d923aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:14.507419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:14.519419 (XEN) ffffc900401abec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:14.519441 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Sep 24 05:04:14.531418 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Sep 24 05:04:14.543412 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:14.543430 (XEN) Xen call trace: Sep 24 05:04:14.543440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:14.555417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:14.555440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:14.567419 (XEN) Sep 24 05:04:14.567434 ]: s=6 n=0 x=0(XEN) *** Dumping CPU23 host state: *** Sep 24 05:04:14.567448 Sep 24 05:04:14.567455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:14.579422 (XEN) CPU: 23 Sep 24 05:04:14.579438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:14.591420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:14.591440 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 24 05:04:14.603415 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 24 05:04:14.603437 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 24 05:04:14.615425 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 00000000995a6342 Sep 24 05:04:14.627423 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 24 05:04:14.627446 (XEN) r15: 0000026738876584 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:04:14.639420 (XEN) cr3: 000000006ead3000 cr2: ffff8880041f5c80 Sep 24 05:04:14.639440 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 24 05:04:14.651417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:14.663414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:14.663441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:14.675420 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 24 05:04:14.675440 (XEN) 0000026755228916 ffff82d040352d93 ffff82d0405e7c00 ffff830839d67ea0 Sep 24 05:04:14.687420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 24 05:04:14.699416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:14.699438 (XEN) ffff830839d67ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c2000 Sep 24 05:04:14.711419 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 24 05:04:14.723414 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:14.723436 (XEN) 0000000000000000 0000000000000034 ffff8880058d4ec0 0000000000000246 Sep 24 05:04:14.735416 (XEN) 000002639f9ec3c0 000002639f8f8180 00000000000895b4 0000000000000000 Sep 24 05:04:14.735438 (XEN) ffffffff81d923aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:14.747420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:14.759416 (XEN) ffffc900402a3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:14.759437 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Sep 24 05:04:14.771421 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:04:14.783415 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:14.783433 (XEN) Xen call trace: Sep 24 05:04:14.783443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:14.795417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:14.795440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:14.807423 (XEN) Sep 24 05:04:14.807438 (XEN) 7 [0/0/(XEN) *** Dumping CPU24 host state: *** Sep 24 05:04:14.807453 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:14.819421 (XEN) CPU: 24 Sep 24 05:04:14.819437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:14.831421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:14.831441 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 24 05:04:14.843419 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 24 05:04:14.855414 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 24 05:04:14.855437 (XEN) r9: ffff830839d6bdc0 r10: 0000000000000014 r11: 000002671308d967 Sep 24 05:04:14.867417 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 24 05:04:14.867439 (XEN) r15: 000002674ea4f3f5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:04:14.879420 (XEN) cr3: 000000006ead3000 cr2: ffff8880064a6ec0 Sep 24 05:04:14.879439 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 05:04:14.891420 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:14.903414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:14.903441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:14.915423 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 24 05:04:14.927420 (XEN) 0000026763739e8e ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Sep 24 05:04:14.927443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 24 05:04:14.939416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:14.939438 (XEN) ffff830839d4fee8 ffff82d040324c98 ffff82d040324baf ffff83083976c000 Sep 24 05:04:14.951418 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 24 05:04:14.963417 (XEN) ffff82d0403289f7 0000000000000000 ffffffff8280c030 0000000000000000 Sep 24 05:04:14.963438 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Sep 24 05:04:14.975420 (XEN) 000002afeacf8180 000002afeacf8180 00000000001ca3ec 0000000000000000 Sep 24 05:04:14.987414 (XEN) ffffffff81d923aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:14.987437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:14.999416 (XEN) ffffffff82803dc8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:14.999437 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Sep 24 05:04:15.011419 (XEN) 00000037f9775000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:04:15.023415 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:15.023433 (XEN) Xen call trace: Sep 24 05:04:15.023443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:15.035419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:15.035441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:15.047420 (XEN) Sep 24 05:04:15.047435 ]: s=5 n=1 x=0(XEN) *** Dumping CPU25 host state: *** Sep 24 05:04:15.047449 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:15.059425 (XEN) CPU: 25 Sep 24 05:04:15.059442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:15.071426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:15.071446 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 24 05:04:15.083420 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 24 05:04:15.095413 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 24 05:04:15.095436 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000002678a3fa979 Sep 24 05:04:15.107416 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 24 05:04:15.107438 (XEN) r15: 000002674ea4f3e6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:15.119422 (XEN) cr3: 0000000834df1000 cr2: 00007f9c761389f8 Sep 24 05:04:15.131412 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 24 05:04:15.131434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:15.143417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:15.143444 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:15.155424 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 24 05:04:15.167413 (XEN) 0000026771d29adb ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 24 05:04:15.167436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 24 05:04:15.179420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:15.179442 (XEN) ffff830839d3fee8 ffff82d040324c98 ffff82d040324baf ffff830839703000 Sep 24 05:04:15.191422 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 24 05:04:15.203415 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:15.203437 (XEN) 0000000000000000 0000000000000021 ffff888003bb9f80 0000000000000246 Sep 24 05:04:15.215418 (XEN) 000002afeacf8180 0000000000000007 00000000001b529c 0000000000000000 Sep 24 05:04:15.227422 (XEN) ffffffff81d923aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:15.227444 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:15.239418 (XEN) ffffc9004020bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:15.239440 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Sep 24 05:04:15.251406 (XEN) 00000037f9761000 0000000000372660 0000000000000000 8000000839d34002 Sep 24 05:04:15.263401 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:15.263412 (XEN) Xen call trace: Sep 24 05:04:15.263419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:15.275423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:15.291436 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:15.291459 (XEN) Sep 24 05:04:15.291468 Sep 24 05:04:15.291475 (XEN) 8 [0/0/(XEN) *** Dumping CPU26 host state: *** Sep 24 05:04:15.291488 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:15.303428 (XEN) CPU: 26 Sep 24 05:04:15.303444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:15.315421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:15.315441 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 24 05:04:15.327415 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 24 05:04:15.327438 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 24 05:04:15.339424 (XEN) r9: ffff830839d1a010 r10: ffff8308396c2070 r11: 0000026796f35df9 Sep 24 05:04:15.351425 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 24 05:04:15.351447 (XEN) r15: 0000026771d33aa0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:15.363427 (XEN) cr3: 0000001052844000 cr2: ffff888004203a40 Sep 24 05:04:15.363447 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 24 05:04:15.375424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:15.375446 ( Sep 24 05:04:15.379566 XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:15.387439 (XEN) fb 80 3d 8b 0d 23 00 00 Sep 24 05:04:15.387800 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:15.399429 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 24 05:04:15.399449 (XEN) 0000026774233cca ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 24 05:04:15.415443 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 24 05:04:15.415464 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:15.431428 (XEN) ffff830839d27ee8 ffff82d040324c98 ffff82d040324baf ffff830839711000 Sep 24 05:04:15.431451 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 24 05:04:15.447434 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:15.447455 (XEN) 0000000000000000 000000000000001d ffff888003b9de80 0000000000000246 Sep 24 05:04:15.459415 (XEN) 00000265aa2c9180 0000000000000008 000000000009330c 0000000000000000 Sep 24 05:04:15.459436 (XEN) ffffffff81d923aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:15.471418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:15.483418 (XEN) ffffc900401ebec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:15.483439 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Sep 24 05:04:15.495420 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Sep 24 05:04:15.507412 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:15.507440 (XEN) Xen call trace: Sep 24 05:04:15.507451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:15.519415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:15.519438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:15.531419 (XEN) Sep 24 05:04:15.531434 ]: s=6 n=1 x=0(XEN) *** Dumping CPU27 host state: *** Sep 24 05:04:15.531448 Sep 24 05:04:15.531455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:15.543418 (XEN) CPU: 27 Sep 24 05:04:15.543434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:15.555418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:15.555438 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 24 05:04:15.567416 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 24 05:04:15.567438 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 24 05:04:15.579419 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 00000000995a635e Sep 24 05:04:15.591414 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 24 05:04:15.591436 (XEN) r15: 0000026780296728 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:04:15.603421 (XEN) cr3: 000000006ead3000 cr2: ffff88800d7a8e40 Sep 24 05:04:15.603441 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 24 05:04:15.615420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:15.615441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:15.627425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:15.639421 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 24 05:04:15.639442 (XEN) 000002678e8891da ffff82d040352d93 ffff82d0405e7e00 ffff830839d0fea0 Sep 24 05:04:15.651419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 24 05:04:15.663418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:15.663440 (XEN) ffff830839d0fee8 ffff82d040324c98 ffff82d040324baf ffff83083971f000 Sep 24 05:04:15.675416 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 24 05:04:15.675438 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:15.687421 (XEN) 0000000000000000 0000000000000019 ffff888003b99f80 0000000000000246 Sep 24 05:04:15.699416 (XEN) 000002afeacf8180 000002639f8f8180 000000000004e1fc 0000000000000000 Sep 24 05:04:15.699438 (XEN) ffffffff81d923aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:15.711422 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:15.723413 (XEN) ffffc900401cbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:15.723435 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Sep 24 05:04:15.735417 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:04:15.747513 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:15.747523 (XEN) Xen call trace: Sep 24 05:04:15.747528 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:15.759414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:15.759426 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:15.771421 (XEN) Sep 24 05:04:15.771431 (XEN) 9 [0/0/(XEN) *** Dumping CPU28 host state: *** Sep 24 05:04:15.771438 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:15.783439 (XEN) CPU: 28 Sep 24 05:04:15.783447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:15.795400 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:15.795418 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 24 05:04:15.807403 (XEN) rdx: ffff83107b80ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 24 05:04:15.807419 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Sep 24 05:04:15.819428 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 00000268802a926e Sep 24 05:04:15.831417 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 24 05:04:15.831439 (XEN) r15: 00000267802ada7b cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:15.843420 (XEN) cr3: 0000001052844000 cr2: 000056545da470c0 Sep 24 05:04:15.843439 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 24 05:04:15.855419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:15.867414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:15.867441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:15.879424 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Sep 24 05:04:15.879444 (XEN) 000002679cd9bc48 ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Sep 24 05:04:15.891420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 24 05:04:15.903416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:15.903438 (XEN) ffff83107b80fee8 ffff82d040324c98 ffff82d040324baf ffff8308396bb000 Sep 24 05:04:15.915419 (XEN) ffff83107b80fef8 ffff83083ffd9000 000000000000001c ffff83107b80fe18 Sep 24 05:04:15.927415 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:15.927437 (XEN) 0000000000000000 0000000000000036 ffff8880058d6e40 0000000000000246 Sep 24 05:04:15.939417 (XEN) 00000272e1cf8180 00000265aa2c9180 000000000009816c 0000000000000000 Sep 24 05:04:15.939439 (XEN) ffffffff81d923aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:15.951420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:15.963418 (XEN) ffffc900402b3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:15.963439 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Sep 24 05:04:15.975417 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Sep 24 05:04:15.987419 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:15.987437 (XEN) Xen call trace: Sep 24 05:04:15.987447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:15.999418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:15.999441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:16.011419 (XEN) Sep 24 05:04:16.011435 ]: s=6 n=1 x=0(XEN) *** Dumping CPU29 host state: *** Sep 24 05:04:16.011449 Sep 24 05:04:16.011456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:16.023420 (XEN) CPU: 29 Sep 24 05:04:16.023436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:16.035420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:16.035440 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 24 05:04:16.047424 (XEN) rdx: ffff83107b81ffff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 24 05:04:16.047446 (XEN) rbp: ffff83107b81feb0 rsp: ffff83107b81fe50 r8: 0000000000000001 Sep 24 05:04:16.059430 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 00000000995a6a18 Sep 24 05:04:16.071415 (XEN) r12: ffff83107b81fef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 24 05:04:16.071437 (XEN) r15: 00000267802970e2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:04:16.083419 (XEN) cr3: 000000006ead3000 cr2: ffff888008b7a008 Sep 24 05:04:16.083439 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 24 05:04:16.095426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:16.107418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:16.107446 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:16.119421 (XEN) Xen stack trace from rsp=ffff83107b81fe50: Sep 24 05:04:16.119441 (XEN) 00000267ab38b104 ffff82d040352d93 ffff82d0405e7f00 ffff83107b81fea0 Sep 24 05:04:16.131419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 24 05:04:16.143414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:16.143437 (XEN) ffff83107b81fee8 ffff82d040324c98 ffff82d040324baf ffff830839753000 Sep 24 05:04:16.155422 (XEN) ffff83107b81fef8 ffff83083ffd9000 000000000000001d ffff83107b81fe18 Sep 24 05:04:16.167416 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:16.167438 (XEN) 0000000000000000 000000000000000a ffff888003acaf40 0000000000000246 Sep 24 05:04:16.179417 (XEN) 000002afeacf8180 0000000000000007 00000000000b907c 0000000000000000 Sep 24 05:04:16.179439 (XEN) ffffffff81d923aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:16.191421 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:16.203418 (XEN) ffffc90040153ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:16.203439 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Sep 24 05:04:16.215421 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:04:16.227412 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:16.227430 (XEN) Xen call trace: Sep 24 05:04:16.227441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:16.239417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:16.239440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:16.251390 (XEN) Sep 24 05:04:16.251405 (XEN) 10 [0/0/(XEN) *** Dumping CPU30 host state: *** Sep 24 05:04:16.251419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:16.263423 (XEN) CPU: 30 Sep 24 05:04:16.263439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:16.275421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:16.275441 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 24 05:04:16.287424 (XEN) rdx: ffff83107b817fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 24 05:04:16.299414 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Sep 24 05:04:16.299437 (XEN) r9: ffff830839ce8c80 r10: ffff830839ce2220 r11: 00000268802a95e8 Sep 24 05:04:16.311418 (XEN) r12: ffff83107b817ef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 24 05:04:16.311440 (XEN) r15: 00000267802aecea cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:16.323419 (XEN) cr3: 0000001052844000 cr2: ffff888008878500 Sep 24 05:04:16.335412 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 24 05:04:16.335434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:16.347416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:16.347443 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:16.359421 (XEN) Xen stack trace from rsp=ffff83107b817e50: Sep 24 05:04:16.371419 (XEN) 00000267b989b9eb ffff83107b817fff 0000000000000000 ffff83107b817ea0 Sep 24 05:04:16.371441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 24 05:04:16.383417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:16.383439 (XEN) ffff83107b817ee8 ffff82d040324c98 ffff82d040324baf ffff830839700000 Sep 24 05:04:16.395425 (XEN) ffff83107b817ef8 ffff83083ffd9000 000000000000001e ffff83107b817e18 Sep 24 05:04:16.407416 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:16.407437 (XEN) 0000000000000000 0000000000000022 ffff888003bbaf40 0000000000000246 Sep 24 05:04:16.419418 (XEN) 000002afeacf8180 00000265aa2c9180 00000000000ebe6c 0000000000000000 Sep 24 05:04:16.431413 (XEN) ffffffff81d923aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:16.431435 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:16.443418 (XEN) ffffc90040213ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:16.443439 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Sep 24 05:04:16.455419 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Sep 24 05:04:16.467417 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:16.467435 (XEN) Xen call trace: Sep 24 05:04:16.467445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:16.479418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:16.491412 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:16.491435 (XEN) Sep 24 05:04:16.491444 ]: s=6 n=1 x=0(XEN) *** Dumping CPU31 host state: *** Sep 24 05:04:16.491457 Sep 24 05:04:16.503411 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:16.503434 (XEN) CPU: 31 Sep 24 05:04:16.503444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:16.515423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:16.515443 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 24 05:04:16.527417 (XEN) rdx: ffff83107b837fff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 24 05:04:16.539420 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Sep 24 05:04:16.539442 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000267f75f04b9 Sep 24 05:04:16.551418 (XEN) r12: ffff83107b837ef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 24 05:04:16.551440 (XEN) r15: 00000267bbc44ae8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:16.563422 (XEN) cr3: 0000001052844000 cr2: 000055a2cd4b31a0 Sep 24 05:04:16.575411 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 24 05:04:16.575433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:16.587416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:16.587443 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:16.599426 (XEN) Xen stack trace from rsp=ffff83107b837e50: Sep 24 05:04:16.611413 (XEN) 00000267bbc4c998 ffff83107b837fff 0000000000000000 ffff83107b837ea0 Sep 24 05:04:16.611436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 24 05:04:16.623418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:16.623440 (XEN) ffff83107b837ee8 ffff82d040324c98 ffff82d040324baf ffff8308396e5000 Sep 24 05:04:16.635421 (XEN) ffff83107b837ef8 ffff83083ffd9000 000000000000001f ffff83107b837e18 Sep 24 05:04:16.647415 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:16.647437 (XEN) 0000000000000000 000000000000002a ffff888003bc2f40 0000000000000246 Sep 24 05:04:16.659419 (XEN) 000002afeacf8180 000002afeacf8180 000000000008da94 0000000000000000 Sep 24 05:04:16.671413 (XEN) ffffffff81d923aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:16.671436 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:16.683418 (XEN) ffffc90040253ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:16.683439 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Sep 24 05:04:16.695428 (XEN) 00000037f96f5000 0000000000372660 0000000000000000 8000000839cd8002 Sep 24 05:04:16.707415 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:16.707433 (XEN) Xen call trace: Sep 24 05:04:16.707443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:16.719420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:16.731410 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:16.731433 (XEN) Sep 24 05:04:16.731441 (XEN) 11 [0/0/(XEN) *** Dumping CPU32 host state: *** Sep 24 05:04:16.743413 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:16.743436 (XEN) CPU: 32 Sep 24 05:04:16.743446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:16.755429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:16.755449 (XEN) rax: ffff830839cc906c rbx: ffff830839cced88 rcx: 0000000000000008 Sep 24 05:04:16.767420 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 24 05:04:16.779414 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Sep 24 05:04:16.779436 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 0000026803985f26 Sep 24 05:04:16.791418 (XEN) r12: ffff83107b82fef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 24 05:04:16.803414 (XEN) r15: 00000267c7fdb5ba cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:16.803436 (XEN) cr3: 0000001052844000 cr2: ffff88800a3f05f8 Sep 24 05:04:16.815415 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 24 05:04:16.815437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:16.827415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:16.839414 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:16.839437 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Sep 24 05:04:16.851415 (XEN) 00000267d639992c ffff82d040352d93 ffff82d0405e8080 ffff83107b82fea0 Sep 24 05:04:16.851438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 24 05:04:16.863417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:16.875414 (XEN) ffff83107b82fee8 ffff82d040324c98 ffff82d040324baf ffff830839753000 Sep 24 05:04:16.875437 (XEN) ffff83107b82fef8 ffff83083ffd9000 0000000000000020 ffff83107b82fe18 Sep 24 05:04:16.887414 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:16.887435 (XEN) 0000000000000000 000000000000000a ffff888003acaf40 0000000000000246 Sep 24 05:04:16.899418 (XEN) 0000026882c80180 00000265aa2c9180 00000000000b90ec 0000000000000000 Sep 24 05:04:16.911417 (XEN) ffffffff81d923aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:16.911439 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:16.923418 (XEN) ffffc90040153ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:16.935412 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Sep 24 05:04:16.935434 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Sep 24 05:04:16.947419 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:16.947437 (XEN) Xen call trace: Sep 24 05:04:16.947447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:16.959421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:16.971424 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:16.971446 (XEN) Sep 24 05:04:16.971454 ]: s=6 n=1 x=0(XEN) *** Dumping CPU33 host state: *** Sep 24 05:04:16.983412 Sep 24 05:04:16.983426 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:16.983449 (XEN) CPU: 33 Sep 24 05:04:16.983459 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:16.995425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:16.995445 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 24 05:04:17.007421 (XEN) rdx: ffff83107b827fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 24 05:04:17.019415 (XEN) rbp: ffff83107b827eb0 rsp: ffff83107b827e50 r8: 0000000000000001 Sep 24 05:04:17.019437 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 00000000995a6352 Sep 24 05:04:17.031418 (XEN) r12: ffff83107b827ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 24 05:04:17.043531 (XEN) r15: 00000267c7fdb666 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:04:17.043553 (XEN) cr3: 000000006ead3000 cr2: 000056545da32018 Sep 24 05:04:17.055524 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 05:04:17.055546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:17.067525 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:17.079521 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:17.079544 (XEN) Xen stack trace from rsp=ffff83107b827e50: Sep 24 05:04:17.091523 (XEN) 00000267e498cf68 ffff82d040352d93 ffff82d0405e8100 ffff83107b827ea0 Sep 24 05:04:17.091546 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 24 05:04:17.103525 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:17.115522 (XEN) ffff83107b827ee8 ffff82d040324c98 ffff82d040324baf ffff830839737000 Sep 24 05:04:17.115545 (XEN) ffff83107b827ef8 ffff83083ffd9000 0000000000000021 ffff83107b827e18 Sep 24 05:04:17.127526 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:17.127548 (XEN) 0000000000000000 0000000000000012 ffff888003b92f40 0000000000000246 Sep 24 05:04:17.139528 (XEN) 0000000000007ff0 0000000000000001 00000000000bd67c 0000000000000000 Sep 24 05:04:17.151522 (XEN) ffffffff81d923aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:17.151544 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:17.163526 (XEN) ffffc90040193ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:17.175518 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Sep 24 05:04:17.175540 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:04:17.187522 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:17.187540 (XEN) Xen call trace: Sep 24 05:04:17.187551 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:17.199529 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:17.211523 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:17.211545 (XEN) Sep 24 05:04:17.211553 (XEN) 12 [0/0/(XEN) *** Dumping CPU34 host state: *** Sep 24 05:04:17.223523 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:17.223546 (XEN) CPU: 34 Sep 24 05:04:17.223556 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:17.235531 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:17.247413 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 24 05:04:17.247436 (XEN) rdx: ffff83107b8d7fff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 24 05:04:17.259415 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: ffff830839cae201 Sep 24 05:04:17.259427 (XEN) r9: ffff830839cb4940 r10: ffff830839729070 r11: 00000268802a732e Sep 24 05:04:17.271400 (XEN) r12: ffff83107b8d7ef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 24 05:04:17.283415 (XEN) r15: 00000267c7fd9f55 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:17.283445 (XEN) cr3: 0000001052844000 cr2: 00007f159545b740 Sep 24 05:04:17.295416 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 24 05:04:17.295438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:17.307413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:17.319395 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:17.319409 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Sep 24 05:04:17.331404 (XEN) 00000267f2e9e90f ffff83107b8d7fff 0000000000000000 ffff83107b8d7ea0 Sep 24 05:04:17.331422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 24 05:04:17.343418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:17.355422 (XEN) ffff83107b8d7ee8 ffff82d040324c98 ffff82d040324baf ffff830839729000 Sep 24 05:04:17.355445 (XEN) ffff83107b8d7ef8 ffff83083ffd9000 0000000000000022 ffff83107b8d7e18 Sep 24 05:04:17.367430 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:17.379417 (XEN) 0000000000000000 0000000000000016 ffff888003b96e40 0000000000000246 Sep 24 05:04:17.379438 (XEN) 000002afeacf8180 00000265aa2c9180 00000000000a541c 0000000000000000 Sep 24 05:04:17.391420 (XEN) ffffffff81d923aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:17.391443 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:17.403427 (XEN) ffffc900401b3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:17.419442 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Sep 24 05:04:17.419463 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000 Sep 24 05:04:17.427641 000839cb1002 Sep 24 05:04:17.435444 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:17.435463 (XEN) Xen call trace: Sep 24 05:04:17.435473 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:17.435489 (X Sep 24 05:04:17.435909 EN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:17.447432 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:17.459430 (XEN) Sep 24 05:04:17.459446 ]: s=5 n=2 x=0(XEN) *** Dumping CPU35 host state: *** Sep 24 05:04:17.459460 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:17.471428 (XEN) CPU: 35 Sep 24 05:04:17.471444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:17.471464 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:17.483417 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 24 05:04:17.495427 (XEN) rdx: ffff83107b8cffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 24 05:04:17.495451 (XEN) rbp: ffff83107b8cfeb0 rsp: ffff83107b8cfe50 r8: ffff830839ca2201 Sep 24 05:04:17.507424 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 0000021c52772c5a Sep 24 05:04:17.507446 (XEN) r12: ffff83107b8cfef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 24 05:04:17.519419 (XEN) r15: 00000267c7fdaf37 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:04:17.531414 (XEN) cr3: 000000006ead3000 cr2: 000056545da41e98 Sep 24 05:04:17.531434 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 24 05:04:17.543416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:17.543437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:17.555422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:17.567414 (XEN) Xen stack trace from rsp=ffff83107b8cfe50: Sep 24 05:04:17.567434 (XEN) 000002680148dfad ffff83107b8cffff 0000000000000000 ffff83107b8cfea0 Sep 24 05:04:17.579428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 24 05:04:17.579449 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:17.591423 (XEN) ffff83107b8cfee8 ffff82d040324c98 ffff82d040324baf ffff830839700000 Sep 24 05:04:17.603414 (XEN) ffff83107b8cfef8 ffff83083ffd9000 0000000000000023 ffff83107b8cfe18 Sep 24 05:04:17.603437 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:17.615417 (XEN) 0000000000000000 0000000000000022 ffff888003bbaf40 0000000000000246 Sep 24 05:04:17.627411 (XEN) 000002639f8f8180 000002639f8f8180 00000000000ea3ac 0000000000000000 Sep 24 05:04:17.627433 (XEN) ffffffff81d923aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:17.639417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:17.639439 (XEN) ffffc90040213ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:17.651423 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Sep 24 05:04:17.663415 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:04:17.663437 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:17.675415 (XEN) Xen call trace: Sep 24 05:04:17.675432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:17.687414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:17.687438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:17.699417 (XEN) Sep 24 05:04:17.699432 Sep 24 05:04:17.699440 (XEN) 13 [0/0/(XEN) *** Dumping CPU36 host state: *** Sep 24 05:04:17.699453 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:17.711416 (XEN) CPU: 36 Sep 24 05:04:17.711432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:17.723415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:17.723435 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Sep 24 05:04:17.735414 (XEN) rdx: ffff83107b87ffff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Sep 24 05:04:17.735437 (XEN) rbp: ffff83107b87feb0 rsp: ffff83107b87fe50 r8: 0000000000000001 Sep 24 05:04:17.747418 (XEN) r9: ffff830839c997b0 r10: ffff830839745070 r11: 0000026826f44433 Sep 24 05:04:17.759413 (XEN) r12: ffff83107b87fef8 r13: 0000000000000024 r14: ffff830839c999c0 Sep 24 05:04:17.759435 (XEN) r15: 00000267ece03479 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:17.771414 (XEN) cr3: 000000107ca2d000 cr2: ffff88800c65c5b8 Sep 24 05:04:17.771434 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 24 05:04:17.783418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:17.783439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:17.795426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:17.807417 (XEN) Xen stack trace from rsp=ffff83107b87fe50: Sep 24 05:04:17.807437 (XEN) 0000026803998e44 ffff82d040257f19 ffff8308396d7000 ffff8308396d9530 Sep 24 05:04:17.819417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 24 05:04:17.819438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:17.831423 (XEN) ffff83107b87fee8 ffff82d040324c98 ffff82d040324baf ffff8308396d7000 Sep 24 05:04:17.843421 (XEN) ffff83107b87fef8 ffff83083ffd9000 0000000000000024 ffff83107b87fe18 Sep 24 05:04:17.843443 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:17.855418 (XEN) 0000000000000000 000000000000002e ffff888003bc6e40 0000000000000246 Sep 24 05:04:17.867414 (XEN) 000002663b21f180 0000000000000007 000000000013e474 0000000000000000 Sep 24 05:04:17.867443 (XEN) ffffffff81d923aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:17.879416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:17.891415 (XEN) ffffc90040273ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:17.891437 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c98000 Sep 24 05:04:17.903416 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Sep 24 05:04:17.903438 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:17.915416 (XEN) Xen call trace: Sep 24 05:04:17.915433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:17.927413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:17.927436 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:17.939416 (XEN) Sep 24 05:04:17.939431 ]: s=6 n=2 x=0(XEN) *** Dumping CPU37 host state: *** Sep 24 05:04:17.939445 Sep 24 05:04:17.939452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:17.951417 (XEN) CPU: 37 Sep 24 05:04:17.951433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:17.963426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:17.963446 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Sep 24 05:04:17.975413 (XEN) rdx: ffff83107b877fff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Sep 24 05:04:17.975435 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Sep 24 05:04:17.987418 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 0000000099da6e97 Sep 24 05:04:17.999413 (XEN) r12: ffff83107b877ef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Sep 24 05:04:17.999435 (XEN) r15: 000002680faa7852 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:04:18.011416 (XEN) cr3: 000000006ead3000 cr2: ffff88800c70fc40 Sep 24 05:04:18.011436 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 24 05:04:18.023416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:18.023437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:18.035427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:18.047417 (XEN) Xen stack trace from rsp=ffff83107b877e50: Sep 24 05:04:18.047437 (XEN) 000002681dfee3ca ffff83107b877fff 0000000000000000 ffff83107b877ea0 Sep 24 05:04:18.059425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 24 05:04:18.059446 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:18.071420 (XEN) ffff83107b877ee8 ffff82d040324c98 ffff82d040324baf ffff830839700000 Sep 24 05:04:18.083416 (XEN) ffff83107b877ef8 ffff83083ffd9000 0000000000000025 ffff83107b877e18 Sep 24 05:04:18.083438 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:18.095419 (XEN) 0000000000000000 0000000000000022 ffff888003bbaf40 0000000000000246 Sep 24 05:04:18.107414 (XEN) 00000265aa2c9180 0000000000000007 00000000000ebe4c 0000000000000000 Sep 24 05:04:18.107436 (XEN) ffffffff81d923aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:18.119418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:18.131411 (XEN) ffffc90040213ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:18.131433 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c87000 Sep 24 05:04:18.143420 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:04:18.143441 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:18.155416 (XEN) Xen call trace: Sep 24 05:04:18.155434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:18.167415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:18.167446 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:18.179415 (XEN) Sep 24 05:04:18.179430 (XEN) 14 [0/0/(XEN) *** Dumping CPU38 host state: *** Sep 24 05:04:18.179444 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:18.191420 (XEN) CPU: 38 Sep 24 05:04:18.191436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:18.203419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:18.203439 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Sep 24 05:04:18.215417 (XEN) rdx: ffff83107b86ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Sep 24 05:04:18.215440 (XEN) rbp: ffff83107b86feb0 rsp: ffff83107b86fe50 r8: 0000000000000001 Sep 24 05:04:18.227419 (XEN) r9: ffff830839c7a610 r10: 0000000000000014 r11: 000002684b3a5999 Sep 24 05:04:18.239416 (XEN) r12: ffff83107b86fef8 r13: 0000000000000026 r14: ffff830839c7a820 Sep 24 05:04:18.239438 (XEN) r15: 000002680f9fa6eb cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:18.251425 (XEN) cr3: 0000001052844000 cr2: ffff88800b83a3b0 Sep 24 05:04:18.251445 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 05:04:18.263418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:18.275416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:18.275444 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:18.287418 (XEN) Xen stack trace from rsp=ffff83107b86fe50: Sep 24 05:04:18.287438 (XEN) 000002682c4ff30c ffff82d040352d93 ffff82d0405e8380 ffff83107b86fea0 Sep 24 05:04:18.299427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 24 05:04:18.311415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:18.311437 (XEN) ffff83107b86fee8 ffff82d040324c98 ffff82d040324baf ffff830839765000 Sep 24 05:04:18.323419 (XEN) ffff83107b86fef8 ffff83083ffd9000 0000000000000026 ffff83107b86fe18 Sep 24 05:04:18.323441 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:18.335420 (XEN) 0000000000000000 0000000000000002 ffff888003ac2f40 0000000000000246 Sep 24 05:04:18.347426 (XEN) 000002afeacf8180 000002afeacf8180 00000000000fb0b4 0000000000000000 Sep 24 05:04:18.347448 (XEN) ffffffff81d923aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:18.359421 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:18.371411 (XEN) ffffc90040113ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:18.371433 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7b000 Sep 24 05:04:18.383418 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Sep 24 05:04:18.395412 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:18.395431 (XEN) Xen call trace: Sep 24 05:04:18.395441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:18.407417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:18.407440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:18.419424 (XEN) Sep 24 05:04:18.419439 ]: s=6 n=2 x=0(XEN) *** Dumping CPU39 host state: *** Sep 24 05:04:18.419453 Sep 24 05:04:18.419460 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:18.431417 (XEN) CPU: 39 Sep 24 05:04:18.431433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:18.443426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:18.443446 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Sep 24 05:04:18.455416 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c71558 rdi: ffff830839c71550 Sep 24 05:04:18.455446 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Sep 24 05:04:18.467420 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 0000000099f1ffab Sep 24 05:04:18.479414 (XEN) r12: ffff83107b85fef8 r13: 0000000000000027 r14: ffff830839c71760 Sep 24 05:04:18.479436 (XEN) r15: 000002680f9fa6e7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:04:18.491417 (XEN) cr3: 000000006ead3000 cr2: ffff888008879680 Sep 24 05:04:18.491437 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 05:04:18.503418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:18.515413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:18.515440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:18.527417 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Sep 24 05:04:18.527437 (XEN) 000002683aaef188 ffff82d040352d93 ffff82d0405e8400 ffff83107b85fea0 Sep 24 05:04:18.539425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 24 05:04:18.551414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:18.551437 (XEN) ffff83107b85fee8 ffff82d040324c98 ffff82d040324baf ffff830839760000 Sep 24 05:04:18.563419 (XEN) ffff83107b85fef8 ffff83083ffd9000 0000000000000027 ffff83107b85fe18 Sep 24 05:04:18.563441 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:18.575422 (XEN) 0000000000000000 0000000000000006 ffff888003ac6e40 0000000000000246 Sep 24 05:04:18.587417 (XEN) 00000265fe18f180 0000000000000007 0000000000134684 0000000000000000 Sep 24 05:04:18.587438 (XEN) ffffffff81d923aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:18.599419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:18.611426 (XEN) ffffc90040133ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:18.611447 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Sep 24 05:04:18.623416 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:04:18.635414 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:18.635432 (XEN) Xen call trace: Sep 24 05:04:18.635442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:18.647417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:18.647440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:18.659418 (XEN) Sep 24 05:04:18.659433 (XEN) 15 [0/0/(XEN) *** Dumping CPU40 host state: *** Sep 24 05:04:18.659447 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:18.671421 (XEN) CPU: 40 Sep 24 05:04:18.671437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:18.683419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:18.683439 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Sep 24 05:04:18.695418 (XEN) rdx: ffff83107b857fff rsi: ffff830839c64498 rdi: ffff830839c64490 Sep 24 05:04:18.707412 (XEN) rbp: ffff83107b857eb0 rsp: ffff83107b857e50 r8: 0000000000000001 Sep 24 05:04:18.707436 (XEN) r9: ffff830839c64490 r10: ffff83083971c070 r11: 000002693e63ee8c Sep 24 05:04:18.719417 (XEN) r12: ffff83107b857ef8 r13: 0000000000000028 r14: ffff830839c646a0 Sep 24 05:04:18.719440 (XEN) r15: 000002683f3485a8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:18.731417 (XEN) cr3: 0000001052844000 cr2: 00007f23ce1aa740 Sep 24 05:04:18.731437 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 05:04:18.743422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:18.755423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:18.755458 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:18.767423 (XEN) Xen stack trace from rsp=ffff83107b857e50: Sep 24 05:04:18.767443 (XEN) 000002684900028f ffff83107b857fff 0000000000000000 ffff83107b857ea0 Sep 24 05:04:18.779420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 24 05:04:18.791414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:18.791436 (XEN) ffff83107b857ee8 ffff82d040324c98 ffff82d040324baf ffff830839760000 Sep 24 05:04:18.803423 (XEN) ffff83107b857ef8 ffff83083ffd9000 0000000000000028 ffff83107b857e18 Sep 24 05:04:18.815414 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:18.815436 (XEN) 0000000000000000 0000000000000006 ffff888003ac6e40 0000000000000246 Sep 24 05:04:18.827415 (XEN) 000002afeacf8180 0000000000000007 00000000001346d4 0000000000000000 Sep 24 05:04:18.827437 (XEN) ffffffff81d923aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:18.839420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:18.851417 (XEN) ffffc90040133ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:18.851439 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c65000 Sep 24 05:04:18.863418 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Sep 24 05:04:18.875412 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:18.875430 (XEN) Xen call trace: Sep 24 05:04:18.875440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:18.887418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:18.887441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:18.899418 (XEN) Sep 24 05:04:18.899434 ]: s=6 n=2 x=0 Sep 24 05:04:18.899443 (XEN) *** Dumping CPU41 host state: *** Sep 24 05:04:18.899455 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:18.911427 (XEN) CPU: 41 Sep 24 05:04:18.911442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:18.923415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:18.923435 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Sep 24 05:04:18.935419 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Sep 24 05:04:18.947416 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Sep 24 05:04:18.947439 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 000002683f33bb69 Sep 24 05:04:18.959420 (XEN) r12: ffff83107b84fef8 r13: 0000000000000029 r14: ffff830839c535d0 Sep 24 05:04:18.971412 (XEN) r15: 000002683f3485a3 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:04:18.971435 (XEN) cr3: 000000006ead3000 cr2: ffff8880039f0df0 Sep 24 05:04:18.983412 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 24 05:04:18.983434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:18.995421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:19.007413 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:19.007436 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Sep 24 05:04:19.019414 (XEN) 000002684b3b017a ffff83107b84ffff 0000000000000000 ffff83107b84fea0 Sep 24 05:04:19.019437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 24 05:04:19.031418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:19.043418 (XEN) ffff83107b84fee8 ffff82d040324c98 ffff82d040324baf ffff8308396cc000 Sep 24 05:04:19.043441 (XEN) ffff83107b84fef8 ffff83083ffd9000 0000000000000029 ffff83107b84fe18 Sep 24 05:04:19.055417 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:19.055446 (XEN) 0000000000000000 0000000000000031 ffff8880058d1f80 0000000000000246 Sep 24 05:04:19.067419 (XEN) 000002afeacf8180 000002afeacf8180 0000000000063024 0000000000000000 Sep 24 05:04:19.079413 (XEN) ffffffff81d923aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:19.079435 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:19.091418 (XEN) ffffc9004028bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:19.103418 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Sep 24 05:04:19.103439 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:04:19.115416 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:19.115434 (XEN) Xen call trace: Sep 24 05:04:19.115444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:19.127419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:19.139414 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:19.139436 (XEN) Sep 24 05:04:19.139444 - (XEN) *** Dumping CPU42 host state: *** Sep 24 05:04:19.151414 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:19.151439 (XEN) CPU: 42 Sep 24 05:04:19.151448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:19.163424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:19.163444 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Sep 24 05:04:19.175420 (XEN) rdx: ffff83107b8bffff rsi: ffff830839c46398 rdi: ffff830839c46390 Sep 24 05:04:19.187415 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Sep 24 05:04:19.187438 (XEN) r9: ffff830839c46390 r10: 0000000000000014 r11: 00000268930ea45f Sep 24 05:04:19.199420 (XEN) r12: ffff83107b8bfef8 r13: 000000000000002a r14: ffff830839c465a0 Sep 24 05:04:19.211414 (XEN) r15: 000002685773f223 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:19.211436 (XEN) cr3: 0000001052844000 cr2: ffff888004d2a760 Sep 24 05:04:19.223416 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 24 05:04:19.223438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:19.235416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:19.247415 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:19.247438 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Sep 24 05:04:19.259396 (XEN) 0000026865cdaadd ffff82d040352d93 ffff82d0405e8580 ffff83107b8bfea0 Sep 24 05:04:19.259409 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 24 05:04:19.271408 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:19.283414 (XEN) ffff83107b8bfee8 ffff82d040324c98 ffff82d040324baf ffff830839726000 Sep 24 05:04:19.283436 (XEN) ffff83107b8bfef8 ffff83083ffd9000 000000000000002a ffff83107b8bfe18 Sep 24 05:04:19.295427 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:19.295448 (XEN) 0000000000000000 0000000000000017 ffff888003b98000 0000000000000246 Sep 24 05:04:19.307419 (XEN) 000002afeacf8180 00000265aa2c9180 000000000005ae4c 0000000000000000 Sep 24 05:04:19.319427 (XEN) ffffffff81d923aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:19.319449 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:19.331418 (XEN) ffffc900401bbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:19.343426 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c47000 Sep 24 05:04:19.343448 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Sep 24 05:04:19.355429 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:19.355447 (XEN) Xen call trace: Sep 24 05:04:19.355457 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:19.367434 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:19.379422 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:19.379444 (XEN) Sep 24 05:04:19.379452 Sep 24 05:04:19.379459 (XEN) *** Dumping CPU43 host state: * Sep 24 05:04:19.383395 ** Sep 24 05:04:19.391430 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:19.391456 (XEN) CPU: 43 Sep 24 05:04:19.391466 (XEN) RIP: Sep 24 05:04:19.391804 e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:19.403442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:19.419424 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Sep 24 05:04:19.419447 (XEN) rdx: ffff83107b8b7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Sep 24 05:04:19.419462 (XEN) rbp: ffff83107b8b7eb0 rsp: ffff83107b8b7e50 r8: 0000000000000001 Sep 24 05:04:19.431429 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 0000000099dc5a77 Sep 24 05:04:19.443423 (XEN) r12: ffff83107b8b7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Sep 24 05:04:19.443446 (XEN) r15: 000002685773f1f7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:04:19.455424 (XEN) cr3: 000000006ead3000 cr2: 00007fe404000020 Sep 24 05:04:19.455444 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 05:04:19.467435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:19.479415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:19.479442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:19.491421 (XEN) Xen stack trace from rsp=ffff83107b8b7e50: Sep 24 05:04:19.491441 (XEN) 000002687423d05d ffff82d040352d93 ffff82d0405e8600 ffff83107b8b7ea0 Sep 24 05:04:19.503418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 24 05:04:19.515415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:19.515436 (XEN) ffff83107b8b7ee8 ffff82d040324c98 ffff82d040324baf ffff830839733000 Sep 24 05:04:19.527419 (XEN) ffff83107b8b7ef8 ffff83083ffd9000 000000000000002b ffff83107b8b7e18 Sep 24 05:04:19.539413 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:19.539435 (XEN) 0000000000000000 0000000000000013 ffff888003b93f00 0000000000000246 Sep 24 05:04:19.551417 (XEN) 00000265aa2c9180 00000265aa2c9180 000000000007546c 0000000000000000 Sep 24 05:04:19.551439 (XEN) ffffffff81d923aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:19.563420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:19.575415 (XEN) ffffc9004019bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:19.575437 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3e000 Sep 24 05:04:19.587419 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:04:19.599411 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:19.599429 (XEN) Xen call trace: Sep 24 05:04:19.599440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:19.611417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:19.611440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:19.623419 (XEN) Sep 24 05:04:19.623434 - (XEN) *** Dumping CPU44 host state: *** Sep 24 05:04:19.623447 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:19.635422 (XEN) CPU: 44 Sep 24 05:04:19.635446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:19.647422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:19.647442 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Sep 24 05:04:19.659417 (XEN) rdx: ffff83107b8a7fff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Sep 24 05:04:19.671412 (XEN) rbp: ffff83107b8a7eb0 rsp: ffff83107b8a7e50 r8: 0000000000000001 Sep 24 05:04:19.671435 (XEN) r9: ffff830839c3ddc0 r10: 0000000000000014 r11: 00000269803ebe5d Sep 24 05:04:19.683419 (XEN) r12: ffff83107b8a7ef8 r13: 000000000000002c r14: ffff830839c30390 Sep 24 05:04:19.683441 (XEN) r15: 00000268803f0c12 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:19.695420 (XEN) cr3: 0000001052844000 cr2: 00007ffc69a69e10 Sep 24 05:04:19.695440 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 05:04:19.707418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:19.719414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:19.719441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:19.731421 (XEN) Xen stack trace from rsp=ffff83107b8a7e50: Sep 24 05:04:19.731441 (XEN) 00000268827dc0ee ffff82d040257f19 ffff830839733000 ffff830839735530 Sep 24 05:04:19.743421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 24 05:04:19.755412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:19.755435 (XEN) ffff83107b8a7ee8 ffff82d040324c98 ffff82d040324baf ffff830839733000 Sep 24 05:04:19.767419 (XEN) ffff83107b8a7ef8 ffff83083ffd9000 000000000000002c ffff83107b8a7e18 Sep 24 05:04:19.779414 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:19.779436 (XEN) 0000000000000000 0000000000000013 ffff888003b93f00 0000000000000246 Sep 24 05:04:19.791424 (XEN) 000002afeacf8180 000002afeacf8180 00000000000754ac 0000000000000000 Sep 24 05:04:19.791446 (XEN) ffffffff81d923aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:19.803421 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:19.815419 (XEN) ffffc9004019bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:19.815440 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c31000 Sep 24 05:04:19.827421 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Sep 24 05:04:19.839414 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:19.839432 (XEN) Xen call trace: Sep 24 05:04:19.839442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:19.851417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:19.851439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:19.863419 (XEN) Sep 24 05:04:19.863435 v=0(XEN) *** Dumping CPU45 host state: *** Sep 24 05:04:19.863448 Sep 24 05:04:19.863455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:19.875421 (XEN) CPU: 45 Sep 24 05:04:19.875438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:19.887420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:19.887440 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Sep 24 05:04:19.899416 (XEN) rdx: ffff83107b89ffff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Sep 24 05:04:19.899439 (XEN) rbp: ffff83107b89feb0 rsp: ffff83107b89fe50 r8: 0000000000000001 Sep 24 05:04:19.911419 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 00000268930e9b72 Sep 24 05:04:19.923416 (XEN) r12: ffff83107b89fef8 r13: 000000000000002d r14: ffff830839c192b0 Sep 24 05:04:19.923438 (XEN) r15: 000002685773f2c0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:19.935425 (XEN) cr3: 0000001052844000 cr2: ffff88800887a780 Sep 24 05:04:19.935446 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 05:04:19.947429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:19.959411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:19.959438 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:19.971421 (XEN) Xen stack trace from rsp=ffff83107b89fe50: Sep 24 05:04:19.971441 (XEN) 0000026890d3dedd ffff82d040352d93 ffff82d0405e8700 ffff83107b89fea0 Sep 24 05:04:19.983419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 24 05:04:19.995415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:19.995437 (XEN) ffff83107b89fee8 ffff82d040324c98 ffff82d040324baf ffff830839780000 Sep 24 05:04:20.007416 (XEN) ffff83107b89fef8 ffff83083ffd9000 000000000000002d ffff83107b89fe18 Sep 24 05:04:20.019415 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:20.019437 (XEN) 0000000000000000 0000000000000003 ffff888003ac3f00 0000000000000246 Sep 24 05:04:20.031417 (XEN) 000002afeacf8180 0000000000000007 00000000000958fc 0000000000000000 Sep 24 05:04:20.031438 (XEN) ffffffff81d923aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:20.043428 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:20.055412 (XEN) ffffc9004011bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:20.055434 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c24000 Sep 24 05:04:20.067420 (XEN) 00000037f9641000 0000000000372660 0000000000000000 8000000839c1f002 Sep 24 05:04:20.079414 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:20.079432 (XEN) Xen call trace: Sep 24 05:04:20.079442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:20.091418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:20.091441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:20.103417 (XEN) Sep 24 05:04:20.103432 (XEN) 18 [0/0/ - (XEN) *** Dumping CPU46 host state: *** Sep 24 05:04:20.103446 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:20.115423 (XEN) CPU: 46 Sep 24 05:04:20.115439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:20.127422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:20.127442 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Sep 24 05:04:20.139420 (XEN) rdx: ffff83107b897fff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Sep 24 05:04:20.151414 (XEN) rbp: ffff83107b897eb0 rsp: ffff83107b897e50 r8: 0000000000000001 Sep 24 05:04:20.151437 (XEN) r9: ffff830839c0c010 r10: 0000000000000014 r11: 00000268b494e472 Sep 24 05:04:20.163416 (XEN) r12: ffff83107b897ef8 r13: 000000000000002e r14: ffff830839c0c220 Sep 24 05:04:20.175417 (XEN) r15: 00000268577522a4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:20.175440 (XEN) cr3: 0000001052844000 cr2: ffff88800aa50950 Sep 24 05:04:20.187415 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 24 05:04:20.187437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:20.199416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:20.211413 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:20.211436 (XEN) Xen stack trace from rsp=ffff83107b897e50: Sep 24 05:04:20.223414 (XEN) 00000268930f5f7b ffff83107b897fff 0000000000000000 ffff83107b897ea0 Sep 24 05:04:20.223437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 24 05:04:20.235424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:20.235446 (XEN) ffff83107b897ee8 ffff82d040324c98 ffff82d040324baf ffff8308396b8000 Sep 24 05:04:20.247422 (XEN) ffff83107b897ef8 ffff83083ffd9000 000000000000002e ffff83107b897e18 Sep 24 05:04:20.259416 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:20.259437 (XEN) 0000000000000000 0000000000000037 ffff8880058d8000 0000000000000246 Sep 24 05:04:20.271419 (XEN) 00000266ea9bd180 00000266745a6180 0000000000066184 0000000000000000 Sep 24 05:04:20.283415 (XEN) ffffffff81d923aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:20.283437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:20.295418 (XEN) ffffc900402bbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:20.307411 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c13000 Sep 24 05:04:20.307433 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Sep 24 05:04:20.319416 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:20.319434 (XEN) Xen call trace: Sep 24 05:04:20.319444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:20.331421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:20.343415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:20.343437 (XEN) Sep 24 05:04:20.343445 Sep 24 05:04:20.343452 (XEN) *** Dumping CPU47 host state: *** Sep 24 05:04:20.343463 (XEN) 19 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:20.355424 (XEN) CPU: 47 Sep 24 05:04:20.355439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:20.367423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:20.367443 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Sep 24 05:04:20.379421 (XEN) rdx: ffff83107b887fff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Sep 24 05:04:20.391416 (XEN) rbp: ffff83107b887eb0 rsp: ffff83107b887e50 r8: 0000000000000001 Sep 24 05:04:20.391438 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 000002699f34b028 Sep 24 05:04:20.403422 (XEN) r12: ffff83107b887ef8 r13: 000000000000002f r14: ffff8308397ff220 Sep 24 05:04:20.415412 (XEN) r15: 000002689f34fd8c cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:20.415435 (XEN) cr3: 0000001052844000 cr2: ffff88800c563180 Sep 24 05:04:20.427415 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 24 05:04:20.427437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:20.439416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:20.451417 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:20.451440 (XEN) Xen stack trace from rsp=ffff83107b887e50: Sep 24 05:04:20.463414 (XEN) 00000268ad89dd4d ffff83107b887fff 0000000000000000 ffff83107b887ea0 Sep 24 05:04:20.463436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 24 05:04:20.475417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:20.487414 (XEN) ffff83107b887ee8 ffff82d040324c98 ffff82d040324baf ffff83083970b000 Sep 24 05:04:20.487437 (XEN) ffff83107b887ef8 ffff83083ffd9000 000000000000002f ffff83107b887e18 Sep 24 05:04:20.499417 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:20.499438 (XEN) 0000000000000000 000000000000001f ffff888003bb8000 0000000000000246 Sep 24 05:04:20.511417 (XEN) 000002afeacf8180 000002620392c180 0000000000078b34 0000000000000000 Sep 24 05:04:20.523415 (XEN) ffffffff81d923aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:20.523437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:20.535425 (XEN) ffffc900401fbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:20.547413 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c0a000 Sep 24 05:04:20.547435 (XEN) 00000037f9625000 0000000000372660 0000000000000000 8000000839c09002 Sep 24 05:04:20.559417 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:20.559435 (XEN) Xen call trace: Sep 24 05:04:20.559446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:20.571421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:20.583417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:20.583439 (XEN) Sep 24 05:04:20.583447 - (XEN) *** Dumping CPU48 host state: *** Sep 24 05:04:20.595418 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:20.595442 (XEN) CPU: 48 Sep 24 05:04:20.595452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:20.607424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:20.619413 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Sep 24 05:04:20.619436 (XEN) rdx: ffff8310558fffff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Sep 24 05:04:20.631416 (XEN) rbp: ffff8310558ffeb0 rsp: ffff8310558ffe50 r8: 0000000000000001 Sep 24 05:04:20.631438 (XEN) r9: ffff8308397f0010 r10: 0000000000000014 r11: 00000268dace4db2 Sep 24 05:04:20.643421 (XEN) r12: ffff8310558ffef8 r13: 0000000000000030 r14: ffff8308397ffe20 Sep 24 05:04:20.655415 (XEN) r15: 000002689f339908 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:20.655437 (XEN) cr3: 0000001052844000 cr2: ffff88800a347480 Sep 24 05:04:20.667416 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 24 05:04:20.667438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:20.679420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:20.691417 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:20.691439 (XEN) Xen stack trace from rsp=ffff8310558ffe50: Sep 24 05:04:20.703415 (XEN) 00000268bbe3c96a ffff82d040352d93 ffff82d0405e8880 ffff8310558ffea0 Sep 24 05:04:20.703438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 24 05:04:20.715417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:20.727415 (XEN) ffff8310558ffee8 ffff82d040324c98 ffff82d040324baf ffff8308396d4000 Sep 24 05:04:20.727437 (XEN) ffff8310558ffef8 ffff83083ffd9000 0000000000000030 ffff8310558ffe18 Sep 24 05:04:20.739416 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:20.739437 (XEN) 0000000000000000 000000000000002f ffff8880058d0000 0000000000000246 Sep 24 05:04:20.751425 (XEN) 000002afeacf8180 000002afeacf8180 000000000002e25c 0000000000000000 Sep 24 05:04:20.763414 (XEN) ffffffff81d923aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:20.763436 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:20.775419 (XEN) ffffc9004027bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:20.787425 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397fd000 Sep 24 05:04:20.787446 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397f7002 Sep 24 05:04:20.799419 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:20.799437 (XEN) Xen call trace: Sep 24 05:04:20.799447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:20.811421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:20.823416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:20.823438 (XEN) Sep 24 05:04:20.823454 Sep 24 05:04:20.823461 (XEN) *** Dumping CPU49 host state: *** Sep 24 05:04:20.835416 (XEN) 20 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:20.835442 (XEN) CPU: 49 Sep 24 05:04:20.835451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:20.847427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:20.859415 (XEN) rax: ffff8308397e906c rbx: ffff8308397e30c8 rcx: 0000000000000008 Sep 24 05:04:20.859438 (XEN) rdx: ffff8310558f7fff rsi: ffff8308397f0d68 rdi: ffff8308397f0d60 Sep 24 05:04:20.871419 (XEN) rbp: ffff8310558f7eb0 rsp: ffff8310558f7e50 r8: 0000000000000001 Sep 24 05:04:20.871441 (XEN) r9: ffff8308397f0d60 r10: 0000000000000014 r11: 0000000099fc8270 Sep 24 05:04:20.883423 (XEN) r12: ffff8310558f7ef8 r13: 0000000000000031 r14: ffff8308397e3010 Sep 24 05:04:20.895418 (XEN) r15: 000002689f33b6cb cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:04:20.895441 (XEN) cr3: 000000006ead3000 cr2: ffff888004203880 Sep 24 05:04:20.907417 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 05:04:20.907439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:20.919416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:20.931418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:20.931440 (XEN) Xen stack trace from rsp=ffff8310558f7e50: Sep 24 05:04:20.943417 (XEN) 00000268ca39ec58 ffff8310558f7fff 0000000000000000 ffff8310558f7ea0 Sep 24 05:04:20.943439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 24 05:04:20.955418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:20.967414 (XEN) ffff8310558f7ee8 ffff82d040324c98 ffff82d040324baf ffff83083975d000 Sep 24 05:04:20.967436 (XEN) ffff8310558f7ef8 ffff83083ffd9000 0000000000000031 ffff8310558f7e18 Sep 24 05:04:20.979418 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:20.991413 (XEN) 0000000000000000 0000000000000007 ffff888003ac8000 0000000000000246 Sep 24 05:04:20.991435 (XEN) 000002663b21f180 0000000000000004 000000000008910c 0000000000000000 Sep 24 05:04:21.003416 (XEN) ffffffff81d923aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:21.003438 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:21.015421 (XEN) ffffc9004013bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:21.027414 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397ee000 Sep 24 05:04:21.027436 (XEN) 00000037f9209000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:04:21.039419 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:21.039437 (XEN) Xen call trace: Sep 24 05:04:21.039447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:21.051429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:21.063416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:21.063437 (XEN) Sep 24 05:04:21.063445 - (XEN) *** Dumping CPU50 host state: *** Sep 24 05:04:21.075416 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:21.075440 (XEN) CPU: 50 Sep 24 05:04:21.075450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:21.087425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:21.099457 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60c8 rcx: 0000000000000008 Sep 24 05:04:21.099480 (XEN) rdx: ffff8310558e7fff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Sep 24 05:04:21.111416 (XEN) rbp: ffff8310558e7eb0 rsp: ffff8310558e7e50 r8: 0000000000000001 Sep 24 05:04:21.111438 (XEN) r9: ffff8308397e3c90 r10: ffff83083975d070 r11: 000002699f349e8a Sep 24 05:04:21.123429 (XEN) r12: ffff8310558e7ef8 r13: 0000000000000032 r14: ffff8308397d6010 Sep 24 05:04:21.135418 (XEN) r15: 00000268b66b13be cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:21.135440 (XEN) cr3: 0000001052844000 cr2: 00007fe41de80fc0 Sep 24 05:04:21.147417 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 24 05:04:21.147438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:21.159421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:21.171418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:21.171440 (XEN) Xen stack trace from rsp=ffff8310558e7e50: Sep 24 05:04:21.183419 (XEN) 00000268d893dff6 ffff8310558e7fff 0000000000000000 ffff8310558e7ea0 Sep 24 05:04:21.183441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 24 05:04:21.195422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:21.207416 (XEN) ffff8310558e7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396ef000 Sep 24 05:04:21.207438 (XEN) ffff8310558e7ef8 ffff83083ffd9000 0000000000000032 ffff8310558e7e18 Sep 24 05:04:21.219422 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:21.231414 (XEN) 0000000000000000 0000000000000027 ffff888003bc0000 0000000000000246 Sep 24 05:04:21.231435 (XEN) 000002afeacf8180 00000263095b5b80 000000000007f2c4 0000000000000000 Sep 24 05:04:21.243420 (XEN) ffffffff81d923aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:21.243442 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:21.255398 (XEN) ffffc9004023bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:21.267399 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397e1000 Sep 24 05:04:21.267411 (XEN) 00000037f91fd000 0000000000372660 0000000000000000 80000008397e0002 Sep 24 05:04:21.279405 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:21.279417 (XEN) Xen call trace: Sep 24 05:04:21.291420 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:21.291443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:21.303425 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:21.303447 (XEN) Sep 24 05:04:21.303455 Sep 24 05:04:21.303462 (XEN) 21 [0/0/(XEN) *** Dumping CPU51 host state: *** Sep 24 05:04:21.315398 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:21.315409 (XEN) CPU: 51 Sep 24 05:04:21.327389 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:21.327406 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:21.339413 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6ea8 rcx: 0000000000000008 Sep 24 05:04:21.339434 (XEN) rdx: ffff8310558dffff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Sep 24 05:04:21.351420 (XEN) rbp: ffff8310558dfeb0 rsp: ffff8310558dfe50 r8: 0000000000000001 Sep 24 05:04:21.363412 (XEN) r9: ffff8308397d6be0 r10: 0000000000000014 r11: 00000000995a670c Sep 24 05:04:21.363435 (XEN) r12: ffff8310558dfef8 r13: 0000000000000033 r14: ffff8308397d6df0 Sep 24 05:04:21.375419 (XEN) r15: 00000268b66b13c6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:04:21.375441 (XEN) cr3: 000000006ead3000 cr2: ffff8880088782c0 Sep 24 05:04:21.387430 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 24 05:04:21.399428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:21.399450 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:21.411431 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:21.423430 (XEN) Xen stack trace from rsp=ffff8310558dfe50: Sep 24 05:04:21.423451 (XEN) 00000268dacf23ac ffff8310558dffff 0000000000000000 ffff8310558dfea0 Sep 24 05:04:21.435425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 24 05:04:21.435446 (XEN) 0000000000007fff ffff82d0405e70 Sep 24 05:04:21.435557 80 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:21.447430 (XEN) ffff8310558dfee8 ffff82d040324c98 ffff82d040324baf ffff8308396fc000 Sep 24 05:04:21.447452 (XEN) Sep 24 05:04:21.447800 ffff8310558dfef8 ffff83083ffd9000 0000000000000033 ffff8310558dfe18 Sep 24 05:04:21.459438 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:21.471434 (XEN) 0000000000000000 0000000000000023 ffff888003bbbf00 0000000000000246 Sep 24 05:04:21.471455 (XEN) 000002afeacf8180 000002afeacf8180 000000000005cc9c 0000000000000000 Sep 24 05:04:21.483426 (XEN) ffffffff81d923aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:21.495425 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:21.495447 (XEN) ffffc9004021bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:21.507422 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d4000 Sep 24 05:04:21.507444 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:04:21.519427 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:21.519445 (XEN) Xen call trace: Sep 24 05:04:21.531417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:21.531441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:21.543417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:21.543438 (XEN) Sep 24 05:04:21.543447 ]: s=6 n=3 x=0(XEN) *** Dumping CPU52 host state: *** Sep 24 05:04:21.555419 Sep 24 05:04:21.555433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:21.555448 (XEN) CPU: 52 Sep 24 05:04:21.567416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:21.567443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:21.579417 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9dc8 rcx: 0000000000000008 Sep 24 05:04:21.579439 (XEN) rdx: ffff8310558cffff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Sep 24 05:04:21.591420 (XEN) rbp: ffff8310558cfeb0 rsp: ffff8310558cfe50 r8: 0000000000000001 Sep 24 05:04:21.603420 (XEN) r9: ffff8308397c9b00 r10: ffff8308396fc070 r11: 000002699f34a315 Sep 24 05:04:21.603443 (XEN) r12: ffff8310558cfef8 r13: 0000000000000034 r14: ffff8308397c9d10 Sep 24 05:04:21.615416 (XEN) r15: 00000268e713f260 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:04:21.615439 (XEN) cr3: 000000006ead3000 cr2: 000055a4fc6a4534 Sep 24 05:04:21.627419 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 24 05:04:21.639412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:21.639434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:21.651420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:21.663413 (XEN) Xen stack trace from rsp=ffff8310558cfe50: Sep 24 05:04:21.663433 (XEN) 00000268f54cd29a ffff8310558cffff 0000000000000000 ffff8310558cfea0 Sep 24 05:04:21.675413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 24 05:04:21.675434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:21.687417 (XEN) ffff8310558cfee8 ffff82d040324c98 ffff82d040324baf ffff830839718000 Sep 24 05:04:21.687439 (XEN) ffff8310558cfef8 ffff83083ffd9000 0000000000000034 ffff8310558cfe18 Sep 24 05:04:21.699420 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:21.711425 (XEN) 0000000000000000 000000000000001b ffff888003b9bf00 0000000000000246 Sep 24 05:04:21.711447 (XEN) 000002afeacf8180 00000266cc175180 000000000003e1e4 0000000000000000 Sep 24 05:04:21.723417 (XEN) ffffffff81d923aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:21.735415 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:21.735437 (XEN) ffffc900401dbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:21.747417 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c3000 Sep 24 05:04:21.747439 (XEN) 00000037f91e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:04:21.759422 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:21.759440 (XEN) Xen call trace: Sep 24 05:04:21.771414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:21.771438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:21.783419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:21.783440 (XEN) Sep 24 05:04:21.783448 (XEN) 22 [0/0/(XEN) *** Dumping CPU53 host state: *** Sep 24 05:04:21.795424 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:21.807421 (XEN) CPU: 53 Sep 24 05:04:21.807438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:21.807458 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:21.819419 (XEN) rax: ffff8308397b506c rbx: ffff8308397bcd08 rcx: 0000000000000008 Sep 24 05:04:21.819441 (XEN) rdx: ffff8310558c7fff rsi: ffff8308397bca48 rdi: ffff8308397bca40 Sep 24 05:04:21.831424 (XEN) rbp: ffff8310558c7eb0 rsp: ffff8310558c7e50 r8: 0000000000000001 Sep 24 05:04:21.843415 (XEN) r9: ffff8308397bca40 r10: 0000000000000014 r11: 000000009986beed Sep 24 05:04:21.843437 (XEN) r12: ffff8310558c7ef8 r13: 0000000000000035 r14: ffff8308397bcc50 Sep 24 05:04:21.855419 (XEN) r15: 00000268fc125162 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:04:21.867412 (XEN) cr3: 000000006ead3000 cr2: 00007fba2c06b000 Sep 24 05:04:21.867433 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 24 05:04:21.879413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:21.879435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:21.891422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:21.903417 (XEN) Xen stack trace from rsp=ffff8310558c7e50: Sep 24 05:04:21.903437 (XEN) 00000269039d02e8 ffff8310558c7fff 0000000000000000 ffff8310558c7ea0 Sep 24 05:04:21.915414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 24 05:04:21.915435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:21.927421 (XEN) ffff8310558c7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c5000 Sep 24 05:04:21.939413 (XEN) ffff8310558c7ef8 ffff83083ffd9000 0000000000000035 ffff8310558c7e18 Sep 24 05:04:21.939435 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:21.951417 (XEN) 0000000000000000 0000000000000033 ffff8880058d3f00 0000000000000246 Sep 24 05:04:21.951439 (XEN) 0000026465ecc180 0000000000000007 000000000003f4e4 0000000000000000 Sep 24 05:04:21.963433 (XEN) ffffffff81d923aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:21.975414 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:21.975436 (XEN) ffffc9004029bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:21.987417 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397ba000 Sep 24 05:04:21.999414 (XEN) 00000037f91d5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:04:21.999436 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:22.011418 (XEN) Xen call trace: Sep 24 05:04:22.011436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:22.011453 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:22.023419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:22.023440 (XEN) Sep 24 05:04:22.035413 ]: s=5 n=4 x=0(XEN) *** Dumping CPU54 host state: *** Sep 24 05:04:22.035435 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:22.047414 (XEN) CPU: 54 Sep 24 05:04:22.047430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:22.047450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:22.059418 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Sep 24 05:04:22.059440 (XEN) rdx: ffff8310558bffff rsi: ffff8308397af978 rdi: ffff8308397af970 Sep 24 05:04:22.071423 (XEN) rbp: ffff8310558bfeb0 rsp: ffff8310558bfe50 r8: 0000000000000001 Sep 24 05:04:22.083415 (XEN) r9: ffff8308397af970 r10: ffff8308396e1070 r11: 000002692da1b59f Sep 24 05:04:22.083438 (XEN) r12: ffff8310558bfef8 r13: 0000000000000036 r14: ffff8308397afb80 Sep 24 05:04:22.095423 (XEN) r15: 00000269091dba57 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:22.107414 (XEN) cr3: 0000000837c77000 cr2: ffff88800d7a8f80 Sep 24 05:04:22.107434 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 24 05:04:22.119413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:22.119435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:22.131423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:22.143417 (XEN) Xen stack trace from rsp=ffff8310558bfe50: Sep 24 05:04:22.143437 (XEN) 0000026911fcd9fd ffff8310558bffff 0000000000000000 ffff8310558bfea0 Sep 24 05:04:22.155493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 24 05:04:22.155513 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:22.167493 (XEN) ffff8310558bfee8 ffff82d040324c98 ffff82d040324baf ffff8308396c5000 Sep 24 05:04:22.179489 (XEN) ffff8310558bfef8 ffff83083ffd9000 0000000000000036 ffff8310558bfe18 Sep 24 05:04:22.179511 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:22.191492 (XEN) 0000000000000000 0000000000000033 ffff8880058d3f00 0000000000000246 Sep 24 05:04:22.191514 (XEN) 00000267593c2180 00000267593c2180 000000000003f5e4 0000000000000000 Sep 24 05:04:22.203498 (XEN) ffffffff81d923aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:22.215500 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:22.215522 (XEN) ffffc9004029bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:22.227499 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ad000 Sep 24 05:04:22.239491 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397ac002 Sep 24 05:04:22.239513 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:22.251490 (XEN) Xen call trace: Sep 24 05:04:22.251507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:22.251525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:22.263497 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:22.275486 (XEN) Sep 24 05:04:22.275502 Sep 24 05:04:22.275510 (XEN) *** Dumping CPU55 host state: *** Sep 24 05:04:22.275522 (XEN) 23 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:22.287497 (XEN) CPU: 55 Sep 24 05:04:22.287513 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:22.287533 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:22.299502 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Sep 24 05:04:22.311489 (XEN) rdx: ffff8310558affff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Sep 24 05:04:22.311512 (XEN) rbp: ffff8310558afeb0 rsp: ffff8310558afe50 r8: 0000000000000001 Sep 24 05:04:22.323491 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 00000000995a6325 Sep 24 05:04:22.323513 (XEN) r12: ffff8310558afef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Sep 24 05:04:22.335497 (XEN) r15: 00000268fc12cf45 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:04:22.347491 (XEN) cr3: 000000006ead3000 cr2: 00007f144c03d000 Sep 24 05:04:22.347511 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 24 05:04:22.359491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:22.359513 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:22.371498 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:22.383492 (XEN) Xen stack trace from rsp=ffff8310558afe50: Sep 24 05:04:22.383512 (XEN) 0000026920500e04 ffff8310558affff 0000000000000000 ffff8310558afea0 Sep 24 05:04:22.395492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 24 05:04:22.395513 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:22.407494 (XEN) ffff8310558afee8 ffff82d040324c98 ffff82d040324baf ffff8308396ef000 Sep 24 05:04:22.419498 (XEN) ffff8310558afef8 ffff83083ffd9000 0000000000000037 ffff8310558afe18 Sep 24 05:04:22.419520 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:22.431487 (XEN) 0000000000000000 0000000000000027 ffff888003bc0000 0000000000000246 Sep 24 05:04:22.443489 (XEN) 000002639f9ec3c0 00000263095b5b80 000000000007f234 0000000000000000 Sep 24 05:04:22.443511 (XEN) ffffffff81d923aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:22.455492 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:22.455514 (XEN) ffffc9004023bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:22.467494 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Sep 24 05:04:22.479494 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:04:22.479516 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:22.491491 (XEN) Xen call trace: Sep 24 05:04:22.491509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:22.503488 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:22.503512 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:22.515489 (XEN) Sep 24 05:04:22.515505 - (XEN) *** Dumping CPU0 host state: *** Sep 24 05:04:22.515518 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:22.527490 (XEN) CPU: 0 Sep 24 05:04:22.527507 (XEN) RIP: e008:[] smp_send_call_function_mask+0x2b/0x3c Sep 24 05:04:22.527524 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:22.539502 (XEN) rax: 0000000000000000 rbx: ffff82d0405ef098 rcx: 0000000000000000 Sep 24 05:04:22.539524 (XEN) rdx: ffff82d0405e7080 rsi: ffff82d0405e12d8 rdi: 0000000000000007 Sep 24 05:04:22.551493 (XEN) rbp: ffff83083ffffd80 rsp: ffff83083ffffd78 r8: 0000000000000038 Sep 24 05:04:22.563493 (XEN) r9: 0000000000000000 r10: ffff83083ffffdc0 r11: 00000269233532fd Sep 24 05:04:22.563515 (XEN) r12: ffff83083ffffdc0 r13: ffff82d040351fca r14: 0000000000000001 Sep 24 05:04:22.575493 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:22.587490 (XEN) cr3: 0000001052844000 cr2: ffff888004203dc0 Sep 24 05:04:22.587510 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 05:04:22.599498 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:22.599520 (XEN) Xen code around (smp_send_call_function_mask+0x2b/0x3c): Sep 24 05:04:22.611498 (XEN) 00 73 0b 0f a3 03 72 08 <48> 8b 5d f8 c9 c3 0f 0b fa e8 a4 60 ee ff fb eb Sep 24 05:04:22.623498 (XEN) Xen stack trace from rsp=ffff83083ffffd78: Sep 24 05:04:22.623519 (XEN) ffff83083ffffdc0 ffff83083ffffdb0 ffff82d0402341b1 ffff82d0405e0300 Sep 24 05:04:22.635488 (XEN) ffff82d04035180a 0000000000000000 0000026922889873 ffff83083ffffe00 Sep 24 05:04:22.635511 (XEN) ffff82d04035187e 00ffffffffffffff 0000000000000000 0000000000000000 Sep 24 05:04:22.647493 (XEN) 0000000000000000 0000000000000038 0000000000000000 0000000000000000 Sep 24 05:04:22.647514 (XEN) 0000000000000000 ffff83083ffffe28 ffff82d040235f90 ffff82d0405e0300 Sep 24 05:04:22.659497 (XEN) ffff83083ffc77b0 ffff82d040609820 ffff83083ffffe68 ffff82d040236327 Sep 24 05:04:22.671491 (XEN) ffff83083ffffef8 ffff82d0405e7080 ffffffffffffffff ffff82d0405e7080 Sep 24 05:04:22.671513 (XEN) ffff83083fffffff 0000000000000000 ffff83083ffffea0 ffff82d040233cda Sep 24 05:04:22.683494 (XEN) 0000000000000000 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Sep 24 05:04:22.695491 (XEN) ffff82d0405f84e0 ffff83083ffffeb0 ffff82d040233d6d ffff83083ffffee8 Sep 24 05:04:22.695513 (XEN) ffff82d040324c41 ffff82d040324baf ffff830839759000 ffff83083ffffef8 Sep 24 05:04:22.707498 (XEN) ffff83083ffd9000 0000000000000000 ffff83083ffffe18 ffff82d0403289f7 Sep 24 05:04:22.719489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:22.719510 (XEN) 0000000000000008 ffff888003ac8fc0 0000000000000246 00000267593c2180 Sep 24 05:04:22.731491 (XEN) 00000267593c2180 0000000000128574 0000000000000000 ffffffff81d923aa Sep 24 05:04:22.731513 (XEN) 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Sep 24 05:04:22.743495 (XEN) ffffffff81d923aa 000000000000e033 0000000000000246 ffffc90040143ec8 Sep 24 05:04:22.755491 (XEN) 000000000000e02b 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:22.755512 (XEN) 0000000000000000 0000e01000000000 ffff830839add000 0000000000000000 Sep 24 05:04:22.767497 (XEN) 0000000000372660 0000000000000000 8000000839554002 0000000000000000 Sep 24 05:04:22.779487 (XEN) Xen call trace: Sep 24 05:04:22.779504 (XEN) [] R smp_send_call_function_mask+0x2b/0x3c Sep 24 05:04:22.779521 (XEN) [] F on_selected_cpus+0xc2/0xe1 Sep 24 05:04:22.791495 (XEN) [] F arch/x86/time.c#time_calibration+0x74/0x87 Sep 24 05:04:22.791522 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Sep 24 05:04:22.803497 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Sep 24 05:04:22.815492 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 24 05:04:22.815515 (XEN) [] F do_softirq+0x13/0x15 Sep 24 05:04:22.827498 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 24 05:04:22.827521 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:22.839493 (XEN) Sep 24 05:04:22.839508 Sep 24 05:04:22.839515 (XEN) *** Dumping CPU1 host state: *** Sep 24 05:04:22.839527 (XEN) 24 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:22.851510 (XEN) CPU: 1 Sep 24 05:04:22.851526 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:22.863516 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:22.863536 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 24 05:04:22.875491 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 24 05:04:22.875513 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 24 05:04:22.887497 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 0000000099da7289 Sep 24 05:04:22.899499 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 24 05:04:22.899522 (XEN) r15: 000002692eb2b581 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:04:22.911495 (XEN) cr3: 000000006ead3000 cr2: ffff88800887ac00 Sep 24 05:04:22.911515 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 24 05:04:22.923492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:22.935488 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:22.935516 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:22.947495 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 24 05:04:22.947515 (XEN) 0000026942190350 ffff82d040352d93 ffff82d0405e7100 ffff830839aefea0 Sep 24 05:04:22.959492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 24 05:04:22.971491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:22.971513 (XEN) ffff830839aefee8 ffff82d040324c98 ffff82d040324baf ffff8308396f9000 Sep 24 05:04:22.983492 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 24 05:04:22.983514 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:22.995496 (XEN) 0000000000000000 0000000000000024 ffff888003bbcec0 0000000000000246 Sep 24 05:04:23.007491 (XEN) 00000265aa2c9180 0000000000000007 00000000000d66ac 0000000000000000 Sep 24 05:04:23.007513 (XEN) ffffffff81d923aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:23.019495 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:23.031495 (XEN) ffffc90040223ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:23.031517 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Sep 24 05:04:23.043497 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:04:23.055490 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:23.055508 (XEN) Xen call trace: Sep 24 05:04:23.055518 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:23.067493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:23.067516 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:23.079492 (XEN) Sep 24 05:04:23.079508 - (XEN) *** Dumping CPU2 host state: *** Sep 24 05:04:23.079521 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:23.091495 (XEN) CPU: 2 Sep 24 05:04:23.091511 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:23.103495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:23.103515 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 24 05:04:23.115491 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 24 05:04:23.115514 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 24 05:04:23.127494 (XEN) r9: ffff83083ffba390 r10: ffff83083ffbe220 r11: 0000026a421b1723 Sep 24 05:04:23.139491 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 24 05:04:23.139513 (XEN) r15: 00000269421b51ee cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:23.151491 (XEN) cr3: 0000001052844000 cr2: ffff88800b43e790 Sep 24 05:04:23.151510 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 05:04:23.163494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:23.175487 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:23.175514 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:23.187497 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 24 05:04:23.187525 (XEN) 00000269506ffef6 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 24 05:04:23.199495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 24 05:04:23.211498 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:23.211520 (XEN) ffff83083ffb7ee8 ffff82d040324c98 ffff82d040324baf ffff830839759000 Sep 24 05:04:23.223493 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 24 05:04:23.235494 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:23.235516 (XEN) 0000000000000000 0000000000000008 ffff888003ac8fc0 0000000000000246 Sep 24 05:04:23.247494 (XEN) 0000026882c80180 00000267593c2180 0000000000128584 0000000000000000 Sep 24 05:04:23.247516 (XEN) ffffffff81d923aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:23.259516 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:23.271476 (XEN) ffffc90040143ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:23.271488 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Sep 24 05:04:23.283419 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Sep 24 05:04:23.299430 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:23.299448 (XEN) Xen call trace: Sep 24 05:04:23.299458 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:23.299475 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:23.311425 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:23.311446 (XEN) Sep 24 05:04:23.323421 Sep 24 05:04:23.323434 (XEN) *** Dumping CPU3 host state: *** Sep 24 05:04:23.323447 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:23.335490 (XEN) CPU: 3 Sep 24 05:04:23.335506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:23.335526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:23.347507 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 24 05:04:23.359423 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 24 05:04:23.359453 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 24 05:04:23.371426 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000002698da06c3b Sep 24 05:04:23.371447 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 24 05:04:23.383439 (XEN) r15: 000002695d6ba60a cr0: 0000000080050033 cr4: 00 Sep 24 05:04:23.390921 00000000372660 Sep 24 05:04:23.395431 (XEN) cr3: 0000001052844000 cr2: 00007f65115b7170 Sep 24 05:04:23.395451 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 g Sep 24 05:04:23.395808 ss: 0000000000000000 Sep 24 05:04:23.407428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:23.407450 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:23.419442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:23.431425 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 24 05:04:23.431445 (XEN) 000002695ec32049 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 24 05:04:23.443425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 24 05:04:23.443446 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:23.455424 (XEN) ffff83083ff9fee8 ffff82d040324c98 ffff82d040324baf ffff830839715000 Sep 24 05:04:23.467431 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 24 05:04:23.467453 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:23.479425 (XEN) 0000000000000000 000000000000001c ffff888003b9cec0 0000000000000246 Sep 24 05:04:23.479447 (XEN) 0000026882c80180 0000000000000008 000000000014204c 0000000000000000 Sep 24 05:04:23.491420 (XEN) ffffffff81d923aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:23.503417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:23.503438 (XEN) ffffc900401e3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:23.515418 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Sep 24 05:04:23.527415 (XEN) 00000037ff9c5000 0000000000372660 0000000000000000 800000083ffa0002 Sep 24 05:04:23.527437 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:23.539414 (XEN) Xen call trace: Sep 24 05:04:23.539431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:23.539449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:23.551421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:23.563423 (XEN) Sep 24 05:04:23.563439 - (XEN) *** Dumping CPU4 host state: *** Sep 24 05:04:23.563452 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:23.575415 (XEN) CPU: 4 Sep 24 05:04:23.575431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:23.575450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:23.587421 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 24 05:04:23.599411 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 24 05:04:23.599434 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 24 05:04:23.611416 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000014 r11: 00000269a5e8f573 Sep 24 05:04:23.611438 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 24 05:04:23.623421 (XEN) r15: 000002696bc27696 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:23.635414 (XEN) cr3: 0000001052844000 cr2: 000056402121e2f8 Sep 24 05:04:23.635434 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 24 05:04:23.647414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:23.647435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:23.659425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:23.671418 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 24 05:04:23.671438 (XEN) 000002696d1a1d15 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 24 05:04:23.683416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 24 05:04:23.683437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:23.695424 (XEN) ffff83083ff87ee8 ffff82d040324c98 ffff82d040324baf ffff830839730000 Sep 24 05:04:23.707413 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 24 05:04:23.707435 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:23.719416 (XEN) 0000000000000000 0000000000000014 ffff888003b94ec0 0000000000000246 Sep 24 05:04:23.731418 (XEN) 00000267abba4b80 00000267abba4b80 00000000000d93f4 0000000000000000 Sep 24 05:04:23.731441 (XEN) ffffffff81d923aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:23.743418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:23.743440 (XEN) ffffc900401a3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:23.755418 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Sep 24 05:04:23.767415 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Sep 24 05:04:23.767437 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:23.779415 (XEN) Xen call trace: Sep 24 05:04:23.779440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:23.791411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:23.791435 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:23.803412 (XEN) Sep 24 05:04:23.803426 Sep 24 05:04:23.803434 (XEN) *** Dumping CPU5 host state: *** Sep 24 05:04:23.803446 (XEN) 26 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:04:23.815418 (XEN) CPU: 5 Sep 24 05:04:23.815434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:23.827414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:04:23.827435 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 24 05:04:23.839414 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 24 05:04:23.839437 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 24 05:04:23.851419 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 00000269a5e8f3df Sep 24 05:04:23.851442 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 24 05:04:23.863423 (XEN) r15: 000002696a4e3dac cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:04:23.875416 (XEN) cr3: 0000001052844000 cr2: ffff88800a4f90c0 Sep 24 05:04:23.875435 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 24 05:04:23.887418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:04:23.887439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:04:23.899423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:04:23.911415 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 24 05:04:23.911436 (XEN) 000002697b6d4865 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 24 05:04:23.923417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 24 05:04:23.923438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:04:23.935423 (XEN) ffff830839bf7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396eb000 Sep 24 05:04:23.947426 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 24 05:04:23.947448 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:04:23.959417 (XEN) 0000000000000000 0000000000000028 ffff888003bc0fc0 0000000000000246 Sep 24 05:04:23.971413 (XEN) 000002afeacf8180 000002afeacf8180 00000000000a215c 0000000000000000 Sep 24 05:04:23.971435 (XEN) ffffffff81d923aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:04:23.983418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:04:23.983439 (XEN) ffffc90040243ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:04:23.995420 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Sep 24 05:04:24.007415 (XEN) 00000037f9619000 0000000000372660 0000000000000000 8000000839bed002 Sep 24 05:04:24.007437 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:04:24.019414 (XEN) Xen call trace: Sep 24 05:04:24.019431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:04:24.031415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:04:24.031438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:04:24.043383 (XEN) Sep 24 05:04:24.043398 - ]: s=6 n=4 x=0 Sep 24 05:04:24.043408 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 24 05:04:24.067410 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Sep 24 05:04:24.067427 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Sep 24 05:04:24.079413 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Sep 24 05:04:24.079431 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Sep 24 05:04:24.079443 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 24 05:04:24.091420 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Sep 24 05:04:24.091439 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Sep 24 05:04:24.091451 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Sep 24 05:04:24.103412 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Sep 24 05:04:24.103430 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 24 05:04:24.115405 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Sep 24 05:04:24.115425 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Sep 24 05:04:24.115436 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Sep 24 05:04:24.127410 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Sep 24 05:04:24.127429 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 24 05:04:24.127441 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Sep 24 05:04:24.139411 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Sep 24 05:04:24.139429 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Sep 24 05:04:24.139441 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Sep 24 05:04:24.151412 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 24 05:04:24.151431 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Sep 24 05:04:24.163407 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Sep 24 05:04:24.163427 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Sep 24 05:04:24.163439 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Sep 24 05:04:24.175410 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 24 05:04:24.175429 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Sep 24 05:04:24.175441 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Sep 24 05:04:24.187411 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Sep 24 05:04:24.187430 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Sep 24 05:04:24.187442 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 24 05:04:24.199412 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Sep 24 05:04:24.199431 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Sep 24 05:04:24.211407 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Sep 24 05:04:24.211426 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Sep 24 05:04:24.211438 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 24 05:04:24.223411 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Sep 24 05:04:24.223430 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Sep 24 05:04:24.223442 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Sep 24 05:04:24.235422 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Sep 24 05:04:24.235441 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 24 05:04:24.247407 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Sep 24 05:04:24.247427 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Sep 24 05:04:24.247438 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Sep 24 05:04:24.259410 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Sep 24 05:04:24.259429 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 24 05:04:24.259441 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Sep 24 05:04:24.271414 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Sep 24 05:04:24.271432 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Sep 24 05:04:24.271444 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Sep 24 05:04:24.283415 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 24 05:04:24.283433 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Sep 24 05:04:24.295409 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Sep 24 05:04:24.295428 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Sep 24 05:04:24.295440 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Sep 24 05:04:24.307411 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 24 05:04:24.307430 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Sep 24 05:04:24.307441 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Sep 24 05:04:24.319415 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Sep 24 05:04:24.319433 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Sep 24 05:04:24.331409 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 24 05:04:24.331428 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Sep 24 05:04:24.331440 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Sep 24 05:04:24.343412 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Sep 24 05:04:24.343430 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Sep 24 05:04:24.343442 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 24 05:04:24.355414 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Sep 24 05:04:24.355433 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Sep 24 05:04:24.367417 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Sep 24 05:04:24.367437 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Sep 24 05:04:24.367449 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 24 05:04:24.379409 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Sep 24 05:04:24.379428 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Sep 24 05:04:24.379440 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Sep 24 05:04:24.391415 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Sep 24 05:04:24.391433 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 24 05:04:24.403409 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Sep 24 05:04:24.403429 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Sep 24 05:04:24.403440 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Sep 24 05:04:24.415411 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Sep 24 05:04:24.415429 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 24 05:04:24.415441 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Sep 24 05:04:24.427414 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Sep 24 05:04:24.427433 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Sep 24 05:04:24.439405 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Sep 24 05:04:24.439426 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 24 05:04:24.439438 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Sep 24 05:04:24.451412 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Sep 24 05:04:24.451431 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Sep 24 05:04:24.451442 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Sep 24 05:04:24.463414 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 24 05:04:24.463433 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Sep 24 05:04:24.463445 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Sep 24 05:04:24.475419 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Sep 24 05:04:24.475438 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Sep 24 05:04:24.487408 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 24 05:04:24.487427 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Sep 24 05:04:24.487439 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Sep 24 05:04:24.499416 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Sep 24 05:04:24.499435 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Sep 24 05:04:24.499446 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 24 05:04:24.511389 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Sep 24 05:04:24.511408 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Sep 24 05:04:24.523409 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Sep 24 05:04:24.523428 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Sep 24 05:04:24.523440 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 24 05:04:24.535411 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Sep 24 05:04:24.535430 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Sep 24 05:04:24.535441 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Sep 24 05:04:24.547420 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Sep 24 05:04:24.547438 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 24 05:04:24.559411 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Sep 24 05:04:24.559430 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Sep 24 05:04:24.559442 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Sep 24 05:04:24.571409 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Sep 24 05:04:24.571428 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Sep 24 05:04:24.571439 (XEN) 143 [0/1/ - ]: s=6 n=2 x=0 Sep 24 05:04:24.583411 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Sep 24 05:04:24.583430 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Sep 24 05:04:24.583441 (XEN) 146 [0/1/ - ]: s=6 n=5 x=0 Sep 24 05:04:24.595412 (XEN) 147 [0/1/ - ]: s=6 n=6 x=0 Sep 24 05:04:24.595431 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Sep 24 05:04:24.607404 (XEN) 149 [0/1/ - ]: s=6 n=8 x=0 Sep 24 05:04:24.607425 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Sep 24 05:04:24.607437 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Sep 24 05:04:24.619412 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Sep 24 05:04:24.619431 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Sep 24 05:04:24.619442 (XEN) 154 [1/1/ - ]: s=6 n=13 x=0 Sep 24 05:04:24.631409 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Sep 24 05:04:24.631436 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Sep 24 05:04:24.631449 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Sep 24 05:04:24.643412 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Sep 24 05:04:24.643430 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Sep 24 05:04:24.655409 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Sep 24 05:04:24.655429 (XEN) 161 [1/1/ - ]: s=6 n=20 x=0 Sep 24 05:04:24.655441 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Sep 24 05:04:24.667412 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Sep 24 05:04:24.667432 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Sep 24 05:04:24.667443 (XEN) 165 [1/1/ - ]: s=6 n=24 x=0 Sep 24 05:04:24.679411 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Sep 24 05:04:24.679430 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Sep 24 05:04:24.679442 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 24 05:04:24.691412 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 24 05:04:24.691431 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 24 05:04:24.703408 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 24 05:04:24.703428 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 24 05:04:24.703440 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 24 05:04:24.715414 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 24 05:04:24.715433 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Sep 24 05:04:24.715445 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 24 05:04:24.727412 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 24 05:04:24.727431 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 24 05:04:24.739405 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 24 05:04:24.739426 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Sep 24 05:04:24.739437 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Sep 24 05:04:24.751411 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 24 05:04:24.751430 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 24 05:04:24.751442 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 24 05:04:24.763409 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Sep 24 05:04:24.763428 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Sep 24 05:04:24.763439 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Sep 24 05:04:24.775418 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 24 05:04:24.775436 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 24 05:04:24.787411 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Sep 24 05:04:24.787430 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Sep 24 05:04:24.787442 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Sep 24 05:04:24.799414 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Sep 24 05:04:24.799432 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 24 05:04:24.799444 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Sep 24 05:04:24.811415 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Sep 24 05:04:24.811434 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Sep 24 05:04:24.823409 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Sep 24 05:04:24.823428 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 24 05:04:24.823440 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Sep 24 05:04:24.835409 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Sep 24 05:04:24.835428 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Sep 24 05:04:24.835439 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Sep 24 05:04:24.847412 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 24 05:04:24.847431 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Sep 24 05:04:24.859411 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Sep 24 05:04:24.859431 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Sep 24 05:04:24.859442 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Sep 24 05:04:24.871410 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 24 05:04:24.871429 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Sep 24 05:04:24.871440 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Sep 24 05:04:24.883412 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Sep 24 05:04:24.883431 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Sep 24 05:04:24.895409 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 24 05:04:24.895429 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Sep 24 05:04:24.895442 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Sep 24 05:04:24.907410 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Sep 24 05:04:24.907437 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Sep 24 05:04:24.907449 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 24 05:04:24.919413 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Sep 24 05:04:24.919431 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Sep 24 05:04:24.919443 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Sep 24 05:04:24.931411 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Sep 24 05:04:24.931429 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 24 05:04:24.943409 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Sep 24 05:04:24.943428 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Sep 24 05:04:24.943440 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Sep 24 05:04:24.955411 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Sep 24 05:04:24.955429 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 24 05:04:24.955441 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Sep 24 05:04:24.967413 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Sep 24 05:04:24.967431 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Sep 24 05:04:24.979411 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Sep 24 05:04:24.979430 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 24 05:04:24.979442 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Sep 24 05:04:24.991412 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Sep 24 05:04:24.991431 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Sep 24 05:04:24.991443 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Sep 24 05:04:25.003411 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 24 05:04:25.003430 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Sep 24 05:04:25.015409 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Sep 24 05:04:25.015428 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Sep 24 05:04:25.015440 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Sep 24 05:04:25.027410 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 24 05:04:25.027429 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Sep 24 05:04:25.027441 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Sep 24 05:04:25.039415 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Sep 24 05:04:25.039434 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Sep 24 05:04:25.051412 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 24 05:04:25.051431 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Sep 24 05:04:25.051443 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Sep 24 05:04:25.063412 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Sep 24 05:04:25.063431 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Sep 24 05:04:25.063442 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 24 05:04:25.075412 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Sep 24 05:04:25.075431 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Sep 24 05:04:25.087409 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Sep 24 05:04:25.087429 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Sep 24 05:04:25.087441 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 24 05:04:25.099414 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Sep 24 05:04:25.099433 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Sep 24 05:04:25.099445 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Sep 24 05:04:25.111413 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Sep 24 05:04:25.111432 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 24 05:04:25.111444 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Sep 24 05:04:25.123412 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Sep 24 05:04:25.123431 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Sep 24 05:04:25.135412 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Sep 24 05:04:25.135431 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 24 05:04:25.135443 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Sep 24 05:04:25.147410 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Sep 24 05:04:25.147429 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Sep 24 05:04:25.147440 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Sep 24 05:04:25.159411 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 24 05:04:25.159431 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Sep 24 05:04:25.171410 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Sep 24 05:04:25.171429 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Sep 24 05:04:25.171440 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Sep 24 05:04:25.183418 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 24 05:04:25.183438 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Sep 24 05:04:25.183450 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Sep 24 05:04:25.195454 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Sep 24 05:04:25.195473 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Sep 24 05:04:25.207406 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 24 05:04:25.207426 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Sep 24 05:04:25.207438 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Sep 24 05:04:25.219413 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Sep 24 05:04:25.219432 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Sep 24 05:04:25.219444 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 24 05:04:25.231410 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Sep 24 05:04:25.231429 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Sep 24 05:04:25.243413 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Sep 24 05:04:25.243433 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Sep 24 05:04:25.243445 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 24 05:04:25.255512 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Sep 24 05:04:25.255531 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Sep 24 05:04:25.255543 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Sep 24 05:04:25.267397 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Sep 24 05:04:25.267407 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 24 05:04:25.279405 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Sep 24 05:04:25.279419 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Sep 24 05:04:25.279427 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Sep 24 05:04:25.291411 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Sep 24 05:04:25.291429 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 24 05:04:25.291441 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Sep 24 05:04:25.303416 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Sep 24 05:04:25.303434 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Sep 24 05:04:25.303446 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Sep 24 05:04:25.315416 (XEN) 309 [1/1/ - ]: s=6 n=28 x=0 Sep 24 05:04:25.315435 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Sep 24 05:04:25.327416 (XEN) 311 [1/1/ - ]: s=6 n=30 x=0 Sep 24 05:04:25.327434 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Sep 24 05:04:25.327446 (XEN) 313 [0/1/ - ]: s=6 n=32 x=0 Sep 24 05:04:25.339414 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Sep 24 05:04:25.339434 (XEN) 315 [0/1/ - ]: s=6 n=34 x=0 Sep 24 05:04:25.339445 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Sep 24 05:04:25.351416 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Sep 24 05:04:25.351435 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Sep 24 05:04:25.351447 (XEN) 319 [0/1/ - ]: s=6 n=38 x=0 Sep 24 05:04:25.363415 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Sep 24 05:04:25.363433 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Sep 24 05:04:25.375418 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Sep 24 05:04:25.375437 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Sep 24 05:04:25.375449 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Sep 24 05:04:25.387410 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Sep 24 05:04:25.387429 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Sep 24 05:04:25.387441 (XEN) 3 Sep 24 05:04:25.391835 27 [1/1/ - ]: s=6 n=46 x=0 Sep 24 05:04:25.399431 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Sep 24 05:04:25.399450 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Sep 24 05:04:25.399462 ( Sep 24 05:04:25.399789 XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Sep 24 05:04:25.411423 (XEN) 331 [0/1/ - ]: s=6 n=50 x=0 Sep 24 05:04:25.411442 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Sep 24 05:04:25.423423 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Sep 24 05:04:25.423442 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Sep 24 05:04:25.423454 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Sep 24 05:04:25.435421 (XEN) 336 [1/1/ - ]: s=6 n=55 x=0 Sep 24 05:04:25.435440 (XEN) 337 [0/0/ - ]: s=3 n=30 x=0 d=0 p=420 Sep 24 05:04:25.435461 (XEN) 338 [0/0/ - ]: s=5 n=1 x=0 v=9 Sep 24 05:04:25.447421 (XEN) 339 [0/0/ - ]: s=4 n=4 x=0 p=9 i=9 Sep 24 05:04:25.447441 (XEN) 340 [0/0/ - ]: s=4 n=16 x=0 p=1319 i=74 Sep 24 05:04:25.459420 (XEN) 341 [0/0/ - ]: s=4 n=52 x=0 p=1318 i=75 Sep 24 05:04:25.459440 (XEN) 342 [0/0/ - ]: s=4 n=26 x=0 p=1317 i=76 Sep 24 05:04:25.471420 (XEN) 343 [0/0/ - ]: s=4 n=44 x=0 p=1316 i=77 Sep 24 05:04:25.471441 (XEN) 344 [0/0/ - ]: s=4 n=24 x=0 p=1315 i=78 Sep 24 05:04:25.483418 (XEN) 345 [0/0/ - ]: s=4 n=14 x=0 p=1314 i=79 Sep 24 05:04:25.483438 (XEN) 346 [0/0/ - ]: s=4 n=42 x=0 p=1313 i=80 Sep 24 05:04:25.495408 (XEN) 347 [0/0/ - ]: s=4 n=34 x=0 p=1312 i=81 Sep 24 05:04:25.495428 (XEN) 348 [0/0/ - ]: s=5 n=31 x=0 v=2 Sep 24 05:04:25.495441 (XEN) 349 [0/0/ - ]: s=4 n=5 x=0 p=1311 i=82 Sep 24 05:04:25.507415 (XEN) 350 [0/0/ - ]: s=4 n=54 x=0 p=1310 i=83 Sep 24 05:04:25.507434 (XEN) 351 [0/0/ - ]: s=4 n=29 x=0 p=8 i=8 Sep 24 05:04:25.519414 (XEN) 352 [0/0/ - ]: s=4 n=2 x=0 p=18 i=18 Sep 24 05:04:25.519433 (XEN) 353 [0/0/ - ]: s=4 n=34 x=0 p=1300 i=93 Sep 24 05:04:25.531412 (XEN) 354 [0/0/ - ]: s=4 n=43 x=0 p=1299 i=94 Sep 24 05:04:25.531433 (XEN) 355 [0/0/ - ]: s=4 n=42 x=0 p=1298 i=95 Sep 24 05:04:25.543409 (XEN) 356 [0/0/ - ]: s=4 n=41 x=0 p=1297 i=96 Sep 24 05:04:25.543430 (XEN) 357 [0/0/ - ]: s=4 n=40 x=0 p=1296 i=97 Sep 24 05:04:25.555407 (XEN) 358 [0/0/ - ]: s=4 n=38 x=0 p=1295 i=98 Sep 24 05:04:25.555427 (XEN) 359 [0/0/ - ]: s=4 n=39 x=0 p=1294 i=99 Sep 24 05:04:25.555441 (XEN) 360 [0/0/ - ]: s=4 n=36 x=0 p=1293 i=100 Sep 24 05:04:25.567417 (XEN) 361 [0/0/ - ]: s=4 n=37 x=0 p=1292 i=101 Sep 24 05:04:25.567438 (XEN) 362 [0/0/ - ]: s=4 n=35 x=0 p=1291 i=102 Sep 24 05:04:25.579417 (XEN) 363 [0/0/ - ]: s=4 n=3 x=0 p=1290 i=103 Sep 24 05:04:25.579437 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Sep 24 05:04:25.591411 (XEN) 365 [0/0/ - ]: s=4 n=32 x=0 p=1288 i=105 Sep 24 05:04:25.591431 (XEN) 366 [0/0/ - ]: s=4 n=31 x=0 p=1287 i=106 Sep 24 05:04:25.603412 (XEN) 367 [0/0/ - ]: s=4 n=30 x=0 p=1286 i=107 Sep 24 05:04:25.603433 (XEN) 368 [0/0/ - ]: s=4 n=21 x=0 p=1285 i=108 Sep 24 05:04:25.615416 (XEN) 369 [0/0/ - ]: s=4 n=29 x=0 p=1284 i=109 Sep 24 05:04:25.615436 (XEN) 370 [0/0/ - ]: s=4 n=5 x=0 p=1283 i=110 Sep 24 05:04:25.627411 (XEN) 371 [0/0/ - ]: s=4 n=55 x=0 p=1282 i=111 Sep 24 05:04:25.627431 (XEN) 372 [0/0/ - ]: s=4 n=53 x=0 p=1281 i=112 Sep 24 05:04:25.639410 (XEN) 373 [0/0/ - ]: s=4 n=52 x=0 p=1280 i=113 Sep 24 05:04:25.639431 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Sep 24 05:04:25.651409 (XEN) 375 [0/0/ - ]: s=4 n=50 x=0 p=1278 i=115 Sep 24 05:04:25.651430 (XEN) 376 [0/0/ - ]: s=4 n=48 x=0 p=1277 i=116 Sep 24 05:04:25.663409 (XEN) 377 [0/0/ - ]: s=4 n=49 x=0 p=1276 i=117 Sep 24 05:04:25.663430 (XEN) 378 [0/0/ - ]: s=4 n=46 x=0 p=1275 i=118 Sep 24 05:04:25.663443 (XEN) 379 [0/0/ - ]: s=4 n=47 x=0 p=1274 i=119 Sep 24 05:04:25.675415 (XEN) 380 [0/0/ - ]: s=4 n=26 x=0 p=1273 i=120 Sep 24 05:04:25.675434 (XEN) 381 [0/0/ - ]: s=4 n=45 x=0 p=1272 i=121 Sep 24 05:04:25.687415 (XEN) 382 [0/0/ - ]: s=4 n=25 x=0 p=1271 i=122 Sep 24 05:04:25.687436 (XEN) 383 [0/0/ - ]: s=4 n=24 x=0 p=1270 i=123 Sep 24 05:04:25.699416 (XEN) 384 [0/0/ - ]: s=4 n=23 x=0 p=1269 i=124 Sep 24 05:04:25.699437 (XEN) 385 [0/0/ - ]: s=4 n=22 x=0 p=1268 i=125 Sep 24 05:04:25.711411 (XEN) 386 [0/0/ - ]: s=4 n=11 x=0 p=1267 i=126 Sep 24 05:04:25.711431 (XEN) 387 [0/0/ - ]: s=4 n=10 x=0 p=1266 i=127 Sep 24 05:04:25.723411 (XEN) 388 [0/0/ - ]: s=4 n=18 x=0 p=1265 i=128 Sep 24 05:04:25.723431 (XEN) 389 [0/0/ - ]: s=4 n=19 x=0 p=1264 i=129 Sep 24 05:04:25.735412 (XEN) 390 [0/0/ - ]: s=4 n=44 x=0 p=1263 i=130 Sep 24 05:04:25.735441 (XEN) 391 [0/0/ - ]: s=4 n=17 x=0 p=1262 i=131 Sep 24 05:04:25.747411 (XEN) 392 [0/0/ - ]: s=4 n=15 x=0 p=1261 i=132 Sep 24 05:04:25.747431 (XEN) 393 [0/0/ - ]: s=4 n=14 x=0 p=1260 i=133 Sep 24 05:04:25.759411 (XEN) 394 [0/0/ - ]: s=4 n=13 x=0 p=1259 i=134 Sep 24 05:04:25.759432 (XEN) 395 [0/0/ - ]: s=4 n=12 x=0 p=1258 i=135 Sep 24 05:04:25.771414 (XEN) 396 [0/0/ - ]: s=4 n=9 x=0 p=1257 i=136 Sep 24 05:04:25.771434 (XEN) 397 [0/0/ - ]: s=4 n=8 x=0 p=1256 i=137 Sep 24 05:04:25.783404 (XEN) 398 [0/0/ - ]: s=4 n=36 x=0 p=1255 i=138 Sep 24 05:04:25.783426 (XEN) 399 [0/0/ - ]: s=4 n=4 x=0 p=1254 i=139 Sep 24 05:04:25.783439 (XEN) 400 [0/0/ - ]: s=4 n=16 x=0 p=1253 i=140 Sep 24 05:04:25.795413 (XEN) 401 [0/0/ - ]: s=4 n=2 x=0 p=1252 i=141 Sep 24 05:04:25.795433 (XEN) 402 [0/0/ - ]: s=4 n=0 x=0 p=1251 i=142 Sep 24 05:04:25.807413 (XEN) 403 [0/0/ - ]: s=4 n=1 x=0 p=1250 i=143 Sep 24 05:04:25.807433 (XEN) 404 [0/0/ - ]: s=4 n=21 x=0 p=1249 i=144 Sep 24 05:04:25.819412 (XEN) 405 [0/0/ - ]: s=4 n=20 x=0 p=1248 i=145 Sep 24 05:04:25.819432 (XEN) 406 [0/0/ - ]: s=4 n=7 x=0 p=1247 i=146 Sep 24 05:04:25.831412 (XEN) 407 [0/0/ - ]: s=4 n=6 x=0 p=1246 i=147 Sep 24 05:04:25.831432 (XEN) 408 [0/0/ - ]: s=4 n=54 x=0 p=1245 i=148 Sep 24 05:04:25.843411 (XEN) 409 [0/0/ - ]: s=4 n=27 x=0 p=1244 i=149 Sep 24 05:04:25.843431 (XEN) 410 [0/0/ - ]: s=4 n=28 x=0 p=1309 i=84 Sep 24 05:04:25.855410 (XEN) 411 [0/0/ - ]: s=4 n=20 x=0 p=1308 i=85 Sep 24 05:04:25.855430 (XEN) 412 [0/0/ - ]: s=4 n=49 x=0 p=1307 i=86 Sep 24 05:04:25.867407 (XEN) 413 [0/0/ - ]: s=4 n=48 x=0 p=1306 i=87 Sep 24 05:04:25.867427 (XEN) 414 [0/0/ - ]: s=4 n=21 x=0 p=1305 i=88 Sep 24 05:04:25.867440 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Sep 24 05:04:25.879413 (XEN) 416 [0/0/ - ]: s=4 n=49 x=0 p=1303 i=90 Sep 24 05:04:25.879433 (XEN) 417 [0/0/ - ]: s=4 n=20 x=0 p=1302 i=91 Sep 24 05:04:25.891416 (XEN) 418 [0/0/ - ]: s=4 n=9 x=0 p=1301 i=92 Sep 24 05:04:25.891436 (XEN) 419 [0/0/ - ]: s=5 n=32 x=0 v=3 Sep 24 05:04:25.903414 (XEN) 420 [0/0/ - ]: s=3 n=0 x=0 d=0 p=337 Sep 24 05:04:25.903434 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 24 05:04:25.915408 (XEN) No domains have emulated TSC Sep 24 05:04:25.915427 (XEN) Synced stime skew: max=7549ns avg=7549ns samples=1 current=7549ns Sep 24 05:04:25.927389 (XEN) Synced cycles skew: max=15360 avg=15360 samples=1 current=15360 Sep 24 05:04:25.927412 Sep 24 05:04:27.391813 (XEN) 'u' pressed -> dumping numa info (now = 2655680662153) Sep 24 05:04:27.419431 (XEN) NODE0 start->0 size->8912896 free->8240666 Sep 24 05:04:27.419452 (X Sep 24 05:04:27.419777 EN) NODE1 start->8912896 size->8388608 free->8152045 Sep 24 05:04:27.431424 (XEN) CPU0...27 -> NODE0 Sep 24 05:04:27.431441 (XEN) CPU28...55 -> NODE1 Sep 24 05:04:27.431451 (XEN) Memory location of each domain: Sep 24 05:04:27.447415 (XEN) d0 (total: 131072): Sep 24 05:04:27.447433 (XEN) Node 0: 50275 Sep 24 05:04:27.447443 (XEN) Node 1: 80797 Sep 24 05:04:27.447452 Sep 24 05:04:29.401926 (XEN) *********** VMCS Areas ************** Sep 24 05:04:29.415498 (XEN) ************************************** Sep 24 05:04:29.415517 Sep 24 05:04:29.415781 Sep 24 05:04:31.447711 (XEN) number of MP IRQ sources: 15. Sep 24 05:04:31.467435 (XEN) number of IO-APIC #1 registers: 24. Sep 24 05:04:31.467455 (XEN) number of IO-APIC #2 regist Sep 24 05:04:31.467808 ers: 24. Sep 24 05:04:31.479426 (XEN) number of IO-APIC #3 registers: 24. Sep 24 05:04:31.479447 (XEN) testing the IO APIC....................... Sep 24 05:04:31.479469 (XEN) IO APIC #1...... Sep 24 05:04:31.491416 (XEN) .... register #00: 01000000 Sep 24 05:04:31.491435 (XEN) ....... : physical APIC id: 01 Sep 24 05:04:31.491447 (XEN) ....... : Delivery Type: 0 Sep 24 05:04:31.503416 (XEN) ....... : LTS : 0 Sep 24 05:04:31.503434 (XEN) .... register #01: 00170020 Sep 24 05:04:31.503446 (XEN) ....... : max redirection entries: 0017 Sep 24 05:04:31.515412 (XEN) ....... : PRQ implemented: 0 Sep 24 05:04:31.515431 (XEN) ....... : IO APIC version: 0020 Sep 24 05:04:31.515443 (XEN) .... IRQ redirection table: Sep 24 05:04:31.527409 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 05:04:31.527429 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.527441 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 24 05:04:31.539410 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 24 05:04:31.539429 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 24 05:04:31.551408 (XEN) 04 06 0 0 0 0 0 0 0 F1 Sep 24 05:04:31.551427 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 24 05:04:31.563410 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 24 05:04:31.563429 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 24 05:04:31.563440 (XEN) 08 13 0 0 0 0 0 0 0 E1 Sep 24 05:04:31.575412 (XEN) 09 3c 0 1 0 0 0 0 0 C0 Sep 24 05:04:31.575431 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 24 05:04:31.587413 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 24 05:04:31.587432 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 24 05:04:31.599416 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 24 05:04:31.599435 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 24 05:04:31.599447 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 24 05:04:31.611409 (XEN) 10 00 1 1 0 1 0 0 0 71 Sep 24 05:04:31.611428 (XEN) 11 00 1 1 0 1 0 0 0 C9 Sep 24 05:04:31.623413 (XEN) 12 38 0 1 0 1 0 0 0 85 Sep 24 05:04:31.623432 (XEN) 13 00 1 1 0 1 0 0 0 89 Sep 24 05:04:31.623444 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.635414 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.635432 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.647409 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.647427 (XEN) IO APIC #2...... Sep 24 05:04:31.647438 (XEN) .... register #00: 02000000 Sep 24 05:04:31.659412 (XEN) ....... : physical APIC id: 02 Sep 24 05:04:31.659431 (XEN) ....... : Delivery Type: 0 Sep 24 05:04:31.659442 (XEN) ....... : LTS : 0 Sep 24 05:04:31.671413 (XEN) .... register #01: 00170020 Sep 24 05:04:31.671431 (XEN) ....... : max redirection entries: 0017 Sep 24 05:04:31.671444 (XEN) ....... : PRQ implemented: 0 Sep 24 05:04:31.683412 (XEN) ....... : IO APIC version: 0020 Sep 24 05:04:31.683431 (XEN) .... register #02: 00000000 Sep 24 05:04:31.683442 (XEN) ....... : arbitration: 00 Sep 24 05:04:31.695413 (XEN) .... register #03: 00000001 Sep 24 05:04:31.695431 (XEN) ....... : Boot DT : 1 Sep 24 05:04:31.695442 (XEN) .... IRQ redirection table: Sep 24 05:04:31.707409 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 05:04:31.707430 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.707442 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.719411 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 24 05:04:31.719430 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.731412 (XEN) 04 00 1 1 0 1 0 0 0 E4 Sep 24 05:04:31.731430 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.743408 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.743427 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.743438 (XEN) 08 00 1 1 0 1 0 0 0 31 Sep 24 05:04:31.755418 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.755444 (XEN) 0a 00 1 1 0 1 0 0 0 3A Sep 24 05:04:31.767411 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.767430 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.779413 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.779431 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.779443 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.791414 (XEN) 10 00 1 1 0 1 0 0 0 59 Sep 24 05:04:31.791433 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.803416 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.803435 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.815407 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.815426 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.815437 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.827409 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.827427 (XEN) IO APIC #3...... Sep 24 05:04:31.827438 (XEN) .... register #00: 03000000 Sep 24 05:04:31.839411 (XEN) ....... : physical APIC id: 03 Sep 24 05:04:31.839430 (XEN) ....... : Delivery Type: 0 Sep 24 05:04:31.839441 (XEN) ....... : LTS : 0 Sep 24 05:04:31.851410 (XEN) .... register #01: 00170020 Sep 24 05:04:31.851429 (XEN) ....... : max redirection entries: 0017 Sep 24 05:04:31.851442 (XEN) ....... : PRQ implemented: 0 Sep 24 05:04:31.863410 (XEN) ....... : IO APIC version: 0020 Sep 24 05:04:31.863429 (XEN) .... register #02: 00000000 Sep 24 05:04:31.863440 (XEN) ....... : arbitration: 00 Sep 24 05:04:31.875411 (XEN) .... register #03: 00000001 Sep 24 05:04:31.875429 (XEN) ....... : Boot DT : 1 Sep 24 05:04:31.875440 (XEN) .... IRQ redirection table: Sep 24 05:04:31.887410 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 05:04:31.887431 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.887442 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.899411 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.899430 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.911410 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.911429 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.923413 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.923431 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.923443 (XEN) 08 00 1 1 0 1 0 0 0 A1 Sep 24 05:04:31.935413 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.935431 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.947418 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.947436 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.959408 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.959427 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.959438 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.971411 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.971429 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.983410 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.983428 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.995408 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.995427 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 05:04:31.995439 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 05:04:32.007421 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 05:04:32.007439 (XEN) Using vector-based indexing Sep 24 05:04:32.019407 (XEN) IRQ to pin mappings: Sep 24 05:04:32.019426 (XEN) IRQ240 -> 0:2 Sep 24 05:04:32.019436 (XEN) IRQ64 -> 0:1 Sep 24 05:04:32.019444 (XEN) IRQ72 -> 0:3 Sep 24 05:04:32.019453 (XEN) IRQ241 -> 0:4 Sep 24 05:04:32.019461 (XEN) IRQ80 -> 0:5 Sep 24 05:04:32.031410 (XEN) IRQ88 -> 0:6 Sep 24 05:04:32.031427 (XEN) IRQ96 -> 0:7 Sep 24 05:04:32.031444 (XEN) IRQ225 -> 0:8 Sep 24 05:04:32.031453 (XEN) IRQ192 -> 0:9 Sep 24 05:04:32.031462 (XEN) IRQ120 -> 0:10 Sep 24 05:04:32.043409 (XEN) IRQ136 -> 0:11 Sep 24 05:04:32.043427 (XEN) IRQ144 -> 0:12 Sep 24 05:04:32.043436 (XEN) IRQ152 -> 0:13 Sep 24 05:04:32.043445 (XEN) IRQ160 -> 0:14 Sep 24 05:04:32.043454 (XEN) IRQ168 -> 0:15 Sep 24 05:04:32.043463 (XEN) IRQ113 -> 0:16 Sep 24 05:04:32.055415 (XEN) IRQ201 -> 0:17 Sep 24 05:04:32.055432 (XEN) IRQ133 -> 0:18 Sep 24 05:04:32.055442 (XEN) IRQ137 -> 0:19 Sep 24 05:04:32.055451 (XEN) IRQ208 -> 1:2 Sep 24 05:04:32.055460 (XEN) IRQ228 -> 1:4 Sep 24 05:04:32.067406 (XEN) IRQ49 -> 1:8 Sep 24 05:04:32.067423 (XEN) IRQ58 -> 1:10 Sep 24 05:04:32.067433 (XEN) IRQ89 -> 1:16 Sep 24 05:04:32.067442 (XEN) IRQ161 -> 2:8 Sep 24 05:04:32.067450 (XEN) .................................... done. Sep 24 05:04:32.079370 Sep 24 05:04:43.407910 (XEN) 'q' pressed -> dumping domain info (now = 2671692333663) Sep 24 05:04:43.431427 (XEN) General information for domain 0: Sep 24 05:04:43.431445 (XEN) Sep 24 05:04:43.431773 refcnt=3 dying=0 pause_count=0 Sep 24 05:04:43.443425 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2-5,8,10,12,14,16,18,20,22,24,26,28,30,32,34,36,38,40,44-46,48,50,52,54} max_pages=131072 Sep 24 05:04:43.455422 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Sep 24 05:04:43.471438 (XEN) Rangesets belonging to domain 0: Sep 24 05:04:43.471457 (XEN) Interrupts { 1-71, 74-158 } Sep 24 05:04:43.471469 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 24 05:04:43.483420 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 24 05:04:43.507410 (XEN) log-dirty { } Sep 24 05:04:43.507427 (XEN) Memory pages belonging to domain 0: Sep 24 05:04:43.507440 (XEN) DomPage list too long to display Sep 24 05:04:43.519409 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 24 05:04:43.519432 (XEN) XenPage 000000000083976d: caf=c000000000000002, taf=e400000000000002 Sep 24 05:04:43.531415 (XEN) NODE affinity for domain 0: [0-1] Sep 24 05:04:43.531434 (XEN) VCPU information and callbacks for domain 0: Sep 24 05:04:43.543411 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 24 05:04:43.543432 (XEN) VCPU0: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 24 05:04:43.555412 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:43.555430 (XEN) No periodic timer Sep 24 05:04:43.555440 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 24 05:04:43.567419 (XEN) VCPU1: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 24 05:04:43.567443 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:43.579413 (XEN) No periodic timer Sep 24 05:04:43.579429 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 24 05:04:43.579443 (XEN) VCPU2: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 24 05:04:43.591418 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:43.591436 (XEN) No periodic timer Sep 24 05:04:43.603411 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 24 05:04:43.603431 (XEN) VCPU3: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Sep 24 05:04:43.615412 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:43.615430 (XEN) No periodic timer Sep 24 05:04:43.615441 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 24 05:04:43.627459 (XEN) VCPU4: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:43.627481 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:43.639412 (XEN) No periodic timer Sep 24 05:04:43.639429 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 24 05:04:43.639442 (XEN) VCPU5: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 24 05:04:43.651425 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:43.651444 (XEN) No periodic timer Sep 24 05:04:43.663415 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 24 05:04:43.663435 (XEN) VCPU6: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:43.675412 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:43.675432 (XEN) No periodic timer Sep 24 05:04:43.675442 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 24 05:04:43.687409 (XEN) VCPU7: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 24 05:04:43.687433 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:43.699410 (XEN) No periodic timer Sep 24 05:04:43.699427 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 24 05:04:43.699441 (XEN) VCPU8: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:43.711415 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:43.711433 (XEN) No periodic timer Sep 24 05:04:43.711444 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 24 05:04:43.723413 (XEN) VCPU9: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 24 05:04:43.735408 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:43.735427 (XEN) No periodic timer Sep 24 05:04:43.735438 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 24 05:04:43.747406 (XEN) VCPU10: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 24 05:04:43.747433 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:43.759409 (XEN) No periodic timer Sep 24 05:04:43.759427 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 24 05:04:43.759441 (XEN) VCPU11: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 24 05:04:43.771414 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:43.771432 (XEN) No periodic timer Sep 24 05:04:43.771442 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 24 05:04:43.783415 (XEN) VCPU12: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:43.783437 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:43.795414 (XEN) No periodic timer Sep 24 05:04:43.795430 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 24 05:04:43.795443 (XEN) VCPU13: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:43.807417 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:43.807435 (XEN) No periodic timer Sep 24 05:04:43.819421 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 24 05:04:43.819442 (XEN) VCPU14: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 24 05:04:43.831415 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:43.831433 (XEN) No periodic timer Sep 24 05:04:43.831443 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 24 05:04:43.843412 (XEN) VCPU15: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:43.843435 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:43.855413 (XEN) No periodic timer Sep 24 05:04:43.855430 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 24 05:04:43.855443 (XEN) VCPU16: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 24 05:04:43.867419 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:43.867438 (XEN) No periodic timer Sep 24 05:04:43.879407 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 24 05:04:43.879428 (XEN) VCPU17: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:43.891428 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:43.891446 (XEN) No periodic timer Sep 24 05:04:43.891456 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 24 05:04:43.903463 (XEN) VCPU18: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 24 05:04:43.903489 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:43.915468 (XEN) No periodic timer Sep 24 05:04:43.915485 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 24 05:04:43.915499 (XEN) VCPU19: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 24 05:04:43.927415 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:43.927433 (XEN) No periodic timer Sep 24 05:04:43.939434 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 24 05:04:43.939456 (XEN) VCPU20: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 24 05:04:43.951475 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:43.951493 (XEN) No periodic timer Sep 24 05:04:43.951503 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 24 05:04:43.963433 (XEN) VCPU21: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 24 05:04:43.963458 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:43.975418 (XEN) No periodic timer Sep 24 05:04:43.975435 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 24 05:04:43.975448 (XEN) VCPU22: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:43.987412 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:43.987431 (XEN) No periodic timer Sep 24 05:04:43.987441 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 24 05:04:43.999415 (XEN) VCPU23: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:44.011408 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.011427 (XEN) No periodic timer Sep 24 05:04:44.011437 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.023381 (XEN) VCPU24: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 24 05:04:44.023406 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.035409 (XEN) No periodic timer Sep 24 05:04:44.035427 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.035440 (XEN) VCPU25: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 24 05:04:44.047415 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.047433 (XEN) No periodic timer Sep 24 05:04:44.047443 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.059420 (XEN) VCPU26: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:44.059443 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.071437 (XEN) No periodic timer Sep 24 05:04:44.071454 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.071468 (XEN) VCPU27: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:44.083418 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.083436 (XEN) No periodic timer Sep 24 05:04:44.095409 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.095430 (XEN) VCPU28: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Sep 24 05:04:44.107417 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.107436 (XEN) No periodic timer Sep 24 05:04:44.107446 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.119409 (XEN) VCPU29: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 24 05:04:44.119435 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.131414 (XEN) No periodic timer Sep 24 05:04:44.131431 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.131445 (XEN) VCPU30: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:44.143415 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.143433 (XEN) No periodic timer Sep 24 05:04:44.155406 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.155428 (XEN) VCPU31: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:44.167410 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.167429 (XEN) No periodic timer Sep 24 05:04:44.167439 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.179411 (XEN) VCPU32: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:44.179434 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.191410 (XEN) No periodic timer Sep 24 05:04:44.191428 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.191441 (XEN) VCPU33: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:44.203412 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.203431 (XEN) No periodic timer Sep 24 05:04:44.203441 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.215412 (XEN) VCPU34: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:44.215443 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.227410 (XEN) No periodic timer Sep 24 05:04:44.227428 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.227441 (XEN) VCPU35: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:44.239415 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.239434 (XEN) No periodic timer Sep 24 05:04:44.239444 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.251414 (XEN) VCPU36: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:44.263408 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.263428 (XEN) No periodic timer Sep 24 05:04:44.263438 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.275405 (XEN) VCPU37: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 24 05:04:44.275432 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.287409 (XEN) No periodic timer Sep 24 05:04:44.287426 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.287439 (XEN) VCPU38: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:44.299413 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.299432 (XEN) No periodic timer Sep 24 05:04:44.299442 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.311413 (XEN) VCPU39: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 24 05:04:44.311438 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.323413 (XEN) No periodic timer Sep 24 05:04:44.323430 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.323443 (XEN) VCPU40: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Sep 24 05:04:44.335419 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.335438 (XEN) No periodic timer Sep 24 05:04:44.347412 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.347433 (XEN) VCPU41: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:44.359411 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.359430 (XEN) No periodic timer Sep 24 05:04:44.359440 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.371411 (XEN) VCPU42: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 24 05:04:44.371436 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.383410 (XEN) No periodic timer Sep 24 05:04:44.383427 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.383440 (XEN) VCPU43: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 24 05:04:44.395422 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.395440 (XEN) No periodic timer Sep 24 05:04:44.407412 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.407432 (XEN) VCPU44: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 24 05:04:44.419411 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.419430 (XEN) No periodic timer Sep 24 05:04:44.419440 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.431411 (XEN) VCPU45: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:44.431434 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.443415 (XEN) No periodic timer Sep 24 05:04:44.443432 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.443445 (XEN) VCPU46: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 24 05:04:44.455422 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.455440 (XEN) No periodic timer Sep 24 05:04:44.467409 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.467430 (XEN) VCPU47: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 24 05:04:44.479415 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.479433 (XEN) No periodic timer Sep 24 05:04:44.479444 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.491411 (XEN) VCPU48: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 24 05:04:44.491444 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.503411 (XEN) No periodic timer Sep 24 05:04:44.503428 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.503442 (XEN) VCPU49: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 24 05:04:44.515421 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.515439 (XEN) No periodic timer Sep 24 05:04:44.527411 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.527432 (XEN) VCPU50: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:44.539409 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.539428 (XEN) No periodic timer Sep 24 05:04:44.539438 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.551412 (XEN) VCPU51: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:44.551435 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.563410 (XEN) No periodic timer Sep 24 05:04:44.563427 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.563441 (XEN) VCPU52: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:44.575414 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.575432 (XEN) No periodic timer Sep 24 05:04:44.575442 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.587415 (XEN) VCPU53: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:44.587438 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.599414 (XEN) No periodic timer Sep 24 05:04:44.599431 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.599444 (XEN) VCPU54: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:44.611414 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.611433 (XEN) No periodic timer Sep 24 05:04:44.623412 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 24 05:04:44.623433 (XEN) VCPU55: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:04:44.635415 (XEN) pause_count=0 pause_flags=1 Sep 24 05:04:44.635434 (XEN) No periodic timer Sep 24 05:04:44.635444 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 24 05:04:44.647405 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 24 05:04:44.647425 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 24 05:04:44.647437 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 24 05:04:44.659412 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 24 05:04:44.659432 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 24 05:04:44.659444 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 24 05:04:44.671411 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 24 05:04:44.671430 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 24 05:04:44.683409 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 24 05:04:44.683429 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 24 05:04:44.683441 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 24 05:04:44.695413 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 24 05:04:44.695433 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 24 05:04:44.695445 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 24 05:04:44.707415 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 24 05:04:44.707434 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 24 05:04:44.719409 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 24 05:04:44.719429 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 24 05:04:44.719441 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 24 05:04:44.731410 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 24 05:04:44.731430 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 24 05:04:44.731441 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 24 05:04:44.743414 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 24 05:04:44.743433 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 24 05:04:44.755408 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 24 05:04:44.755428 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 24 05:04:44.755440 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 24 05:04:44.767412 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 24 05:04:44.767432 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 24 05:04:44.779416 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 24 05:04:44.779436 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 24 05:04:44.779449 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 24 05:04:44.791412 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 24 05:04:44.791431 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 24 05:04:44.791443 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 24 05:04:44.803412 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 24 05:04:44.803431 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 24 05:04:44.815408 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 24 05:04:44.815429 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 24 05:04:44.815441 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 24 05:04:44.827413 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 24 05:04:44.827432 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 24 05:04:44.827444 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 24 05:04:44.839414 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 24 05:04:44.839433 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 24 05:04:44.851409 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 24 05:04:44.851429 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 24 05:04:44.851441 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 24 05:04:44.863411 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 24 05:04:44.863430 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 24 05:04:44.875410 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 24 05:04:44.875430 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 24 05:04:44.875442 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 24 05:04:44.887408 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 24 05:04:44.887427 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 24 05:04:44.887439 Sep 24 05:04:55.407699 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 24 05:04:55.423434 Sep 24 05:04:55.423449 himrod0 login: Sep 24 05:04:55.423732 [ 2794.736730] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 05:06:54.071504 [ 2794.741812] EXT4-fs (dm-2): mounted filesystem ad124109-b836-477e-9a84-db8f85ba2606 r/w with ordered data mode. Quota mode: none. Sep 24 05:06:54.083492 [ 2795.688317] EXT4-fs (dm-2): unmounting filesystem ad124109-b836-477e-9a84-db8f85ba2606. Sep 24 05:06:55.031443 [ 2809.131482] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 05:07:08.471461 [ 2809.170161] EXT4-fs (dm-2): mounted filesystem ad124109-b836-477e-9a84-db8f85ba2606 r/w with ordered data mode. Quota mode: none. Sep 24 05:07:08.507499 [ 2814.063676] xenbr0: port 2(vif16.0) entered blocking state Sep 24 05:07:13.403492 [ 2814.063851] xenbr0: port 2(vif16.0) entered disabled state Sep 24 05:07:13.403515 [ 2814.064020] vif vif-16-0 vif16.0: entered allmulticast mode Sep 24 05:07:13.429317 [ 2814.064237] vif vif-16-0 vif16.0: entered promiscuous mode Sep 24 05:07:13.429346 (d16) mapping kernel into physical memory Sep 24 05:07:13.451484 (d16) about to get started... Sep 24 05:07:13.451503 (XEN) arch/x86/pv/emul-priv-op.c:1006:d16v0 RDMSR 0x00000034 unimplemented Sep 24 05:07:14.111480 (XEN) arch/x86/pv/emul-priv-op.c:1164:d16v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 05:07:14.591479 (XEN) arch/x86/pv/emul-priv-op.c:1164:d16v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 05:07:14.591508 (XEN) common/grant_table.c:1909:d16v1 Expanding d16 grant table from 1 to 2 frames Sep 24 05:07:14.855499 (XEN) common/grant_table.c:1909:d16v1 Expanding d16 grant table from 2 to 3 frames Sep 24 05:07:14.867489 [ 2815.535016] vif vif-16-0 vif16.0: Guest Rx ready Sep 24 05:07:14.867510 [ 2815.535939] xenbr0: port 2(vif16.0) entered blocking state Sep 24 05:07:14.879477 [ 2815.536181] xenbr0: port 2(vif16.0) entered forwarding state Sep 24 05:07:14.879499 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 05:09:13.179473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 05:15:54.615383 (XEN) d16 L1TF-vulnerable L1e dfffe7ffffc3c002 - Shadowing Sep 24 05:17:49.479394 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 05:22:36.039473 [ 3739.858184] xenbr0: port 2(vif16.0) entered disabled state Sep 24 05:22:39.219442 [ 3744.730551] xenbr0: port 2(vif16.0) entered disabled state Sep 24 05:22:44.091490 [ 3744.731126] vif vif-16-0 vif16.0 (unregistering): left allmulticast mode Sep 24 05:22:44.091516 [ 3744.731325] vif vif-16-0 vif16.0 (unregistering): left promiscuous mode Sep 24 05:22:44.103491 [ 3744.731512] xenbr0: port 2(vif16.0) entered disabled state Sep 24 05:22:44.103513 [ 3747.340196] EXT4-fs (dm-2): unmounting filesystem ad124109-b836-477e-9a84-db8f85ba2606. Sep 24 05:22:46.695487 [ 3759.369764] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 05:22:58.727491 [ 3759.428014] EXT4-fs (dm-2): mounted filesystem ad124109-b836-477e-9a84-db8f85ba2606 r/w with ordered data mode. Quota mode: none. Sep 24 05:22:58.787494 [ 3760.517534] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 24 05:22:59.879499 [ 3760.522541] xvda: xvda1 xvda2 < xvda5 > Sep 24 05:22:59.891444 [ 3769.174056] xenbr0: port 2(vif17.0) entered blocking state Sep 24 05:23:08.531421 [ 3769.174325] xenbr0: port 2(vif17.0) entered disabled state Sep 24 05:23:08.531445 [ 3769.174552] vif vif-17-0 vif17.0: entered allmulticast mode Sep 24 05:23:08.543412 [ 3769.174859] vif vif-17-0 vif17.0: entered promiscuous mode Sep 24 05:23:08.555362 (d17) mapping kernel into physical memory Sep 24 05:23:08.651421 (d17) about to get started... Sep 24 05:23:08.663488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d17v1 RDMSR 0x00000034 unimplemented Sep 24 05:23:09.323482 (XEN) arch/x86/pv/emul-priv-op.c:1164:d17v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 05:23:09.803558 (XEN) arch/x86/pv/emul-priv-op.c:1164:d17v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 05:23:09.815521 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 2 frames Sep 24 05:23:10.151495 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 2 to 3 frames Sep 24 05:23:10.163497 [ 3770.816114] vif vif-17-0 vif17.0: Guest Rx ready Sep 24 05:23:10.175490 [ 3770.816934] xenbr0: port 2(vif17.0) entered blocking state Sep 24 05:23:10.175513 [ 3770.817156] xenbr0: port 2(vif17.0) entered forwarding state Sep 24 05:23:10.187457 (XEN) arch/x86/pv/emul-priv-op.c:1006:d17v1 RDMSR 0x00000639 unimplemented Sep 24 05:23:12.311552 (XEN) arch/x86/pv/emul-priv-op.c:1006:d17v1 RDMSR 0x00000611 unimplemented Sep 24 05:23:12.311577 (XEN) arch/x86/pv/emul-priv-op.c:1006:d17v1 RDMSR 0x00000619 unimplemented Sep 24 05:23:12.323554 (XEN) arch/x86/pv/emul-priv-op.c:1006:d17v1 RDMSR 0x00000606 unimplemented Sep 24 05:23:12.323578 (XEN) arch/x86/pv/emul-priv-op.c:1006:d17v0 RDMSR 0x00000639 unimplemented Sep 24 05:23:12.347504 (XEN) arch/x86/pv/emul-priv-op.c:1006:d17v0 RDMSR 0x00000611 unimplemented Sep 24 05:23:12.347528 (XEN) arch/x86/pv/emul-priv-op.c:1006:d17v0 RDMSR 0x00000619 unimplemented Sep 24 05:23:12.359496 (XEN) arch/x86/pv/emul-priv-op.c:1006:d17v0 RDMSR 0x00000606 unimplemented Sep 24 05:23:12.371451 (XEN) arch/x86/pv/emul-priv-op.c:1006:d17v0 RDMSR 0x00000611 unimplemented Sep 24 05:23:12.767483 (XEN) arch/x86/pv/emul-priv-op.c:1006:d17v0 RDMSR 0x00000639 unimplemented Sep 24 05:23:12.779494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d17v0 RDMSR 0x00000641 unimplemented Sep 24 05:23:12.791487 (XEN) arch/x86/pv/emul-priv-op.c:1006:d17v0 RDMSR 0x00000619 unimplemented Sep 24 05:23:12.791512 (XEN) arch/x86/pv/emul-priv-op.c:1006:d17v0 RDMSR 0x0000064d unimplemented Sep 24 05:23:12.803475 [ 3816.407367] xenbr0: port 2(vif17.0) entered disabled state Sep 24 05:23:55.767469 [ 3816.485471] xenbr0: port 2(vif17.0) entered disabled state Sep 24 05:23:55.839481 [ 3816.485981] vif vif-17-0 vif17.0 (unregistering): left allmulticast mode Sep 24 05:23:55.851502 [ 3816.486210] vif vif-17-0 vif17.0 (unregistering): left promiscuous mode Sep 24 05:23:55.863467 [ 3816.486400] xenbr0: port 2(vif17.0) entered disabled state Sep 24 05:23:55.863489 [ 3845.503773] xenbr0: port 2(vif18.0) entered blocking state Sep 24 05:24:24.859485 [ 3845.504008] xenbr0: port 2(vif18.0) entered disabled state Sep 24 05:24:24.871492 [ 3845.504277] vif vif-18-0 vif18.0: entered allmulticast mode Sep 24 05:24:24.871514 [ 3845.504559] vif vif-18-0 vif18.0: entered promiscuous mode Sep 24 05:24:24.883459 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 3 frames Sep 24 05:24:24.943477 [ 3845.619446] vif vif-18-0 vif18.0: Guest Rx ready Sep 24 05:24:24.979491 [ 3845.620415] xenbr0: port 2(vif18.0) entered blocking state Sep 24 05:24:24.979513 [ 3845.620617] xenbr0: port 2(vif18.0) entered forwarding state Sep 24 05:24:24.991460 [ 3876.158068] xenbr0: port 2(vif18.0) entered disabled state Sep 24 05:24:55.519459 [ 3876.243450] xenbr0: port 2(vif18.0) entered disabled state Sep 24 05:24:55.603493 [ 3876.243956] vif vif-18-0 vif18.0 (unregistering): left allmulticast mode Sep 24 05:24:55.615490 [ 3876.244178] vif vif-18-0 vif18.0 (unregistering): left promiscuous mode Sep 24 05:24:55.615514 [ 3876.244367] xenbr0: port 2(vif18.0) entered disabled state Sep 24 05:24:55.627450 [ 3905.115850] xenbr0: port 2(vif19.0) entered blocking state Sep 24 05:25:24.479494 [ 3905.116110] xenbr0: port 2(vif19.0) entered disabled state Sep 24 05:25:24.479519 [ 3905.116339] vif vif-19-0 vif19.0: entered allmulticast mode Sep 24 05:25:24.491481 [ 3905.116636] vif vif-19-0 vif19.0: entered promiscuous mode Sep 24 05:25:24.491503 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 3 frames Sep 24 05:25:24.551471 [ 3905.224916] vif vif-19-0 vif19.0: Guest Rx ready Sep 24 05:25:24.587489 [ 3905.225876] xenbr0: port 2(vif19.0) entered blocking state Sep 24 05:25:24.587512 [ 3905.226079] xenbr0: port 2(vif19.0) entered forwarding state Sep 24 05:25:24.599463 [ 3926.583267] xenbr0: port 2(vif19.0) entered disabled state Sep 24 05:25:45.943475 [ 3926.676503] xenbr0: port 2(vif19.0) entered disabled state Sep 24 05:25:46.039420 [ 3926.677129] vif vif-19-0 vif19.0 (unregistering): left allmulticast mode Sep 24 05:25:46.039445 [ 3926.677329] vif vif-19-0 vif19.0 (unregistering): left promiscuous mode Sep 24 05:25:46.051420 [ 3926.677517] xenbr0: port 2(vif19.0) entered disabled state Sep 24 05:25:46.063366 [ 3981.187972] EXT4-fs (dm-2): unmounting filesystem ad124109-b836-477e-9a84-db8f85ba2606. Sep 24 05:26:40.555390 [ 3982.073932] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 05:26:41.443358 [ 3982.128283] EXT4-fs (dm-2): mounted filesystem ad124109-b836-477e-9a84-db8f85ba2606 r/w with ordered data mode. Quota mode: none. Sep 24 05:26:41.491424 [ 3983.075555] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 24 05:26:42.439424 [ 3983.080371] xvda: xvda1 xvda2 < xvda5 > Sep 24 05:26:42.451383 [ 3991.643386] xenbr0: port 2(vif20.0) entered blocking state Sep 24 05:26:51.007417 [ 3991.643562] xenbr0: port 2(vif20.0) entered disabled state Sep 24 05:26:51.007440 [ 3991.643733] vif vif-20-0 vif20.0: entered allmulticast mode Sep 24 05:26:51.019413 [ 3991.643939] vif vif-20-0 vif20.0: entered promiscuous mode Sep 24 05:26:51.019435 (d20) mapping kernel into physical memory Sep 24 05:26:51.103396 (d20) about to get started... Sep 24 05:26:51.103414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v0 RDMSR 0x00000034 unimplemented Sep 24 05:26:51.751410 (XEN) arch/x86/pv/emul-priv-op.c:1164:d20v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 05:26:52.243451 (XEN) arch/x86/pv/emul-priv-op.c:1164:d20v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 05:26:52.255467 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 2 frames Sep 24 05:26:52.603413 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 2 to 3 frames Sep 24 05:26:52.603440 [ 3993.250560] vif vif-20-0 vif20.0: Guest Rx ready Sep 24 05:26:52.615422 [ 3993.251345] xenbr0: port 2(vif20.0) entered blocking state Sep 24 05:26:52.615444 [ 3993.251541] xenbr0: port 2(vif20.0) entered forwarding state Sep 24 05:26:52.627384 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v0 RDMSR 0x00000639 unimplemented Sep 24 05:26:54.727409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v0 RDMSR 0x00000611 unimplemented Sep 24 05:26:54.739419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v0 RDMSR 0x00000619 unimplemented Sep 24 05:26:54.751401 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v0 RDMSR 0x00000606 unimplemented Sep 24 05:26:54.751425 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v1 RDMSR 0x00000639 unimplemented Sep 24 05:26:54.799415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v1 RDMSR 0x00000611 unimplemented Sep 24 05:26:54.799439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v1 RDMSR 0x00000619 unimplemented Sep 24 05:26:54.811419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v1 RDMSR 0x00000606 unimplemented Sep 24 05:26:54.823369 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v0 RDMSR 0x00000611 unimplemented Sep 24 05:26:55.219411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v0 RDMSR 0x00000639 unimplemented Sep 24 05:26:55.231417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v0 RDMSR 0x00000641 unimplemented Sep 24 05:26:55.243420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v0 RDMSR 0x00000619 unimplemented Sep 24 05:26:55.243444 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v0 RDMSR 0x0000064d unimplemented Sep 24 05:26:55.255377 [ 4020.011316] xenbr0: port 2(vif20.0) entered disabled state Sep 24 05:27:19.375384 [ 4020.123451] xenbr0: port 2(vif20.0) entered disabled state Sep 24 05:27:19.483412 [ 4020.124004] vif vif-20-0 vif20.0 (unregistering): left allmulticast mode Sep 24 05:27:19.495418 [ 4020.124232] vif vif-20-0 vif20.0 (unregistering): left promiscuous mode Sep 24 05:27:19.495441 [ 4020.124431] xenbr0: port 2(vif20.0) entered disabled state Sep 24 05:27:19.507395 [ 4074.022046] EXT4-fs (dm-2): unmounting filesystem ad124109-b836-477e-9a84-db8f85ba2606. Sep 24 05:28:13.391382 [ 4074.891617] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 05:28:14.255405 [ 4074.950273] EXT4-fs (dm-2): mounted filesystem ad124109-b836-477e-9a84-db8f85ba2606 r/w with ordered data mode. Quota mode: none. Sep 24 05:28:14.315425 [ 4075.866417] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 24 05:28:15.239405 [ 4075.871109] xvda: xvda1 xvda2 < xvda5 > Sep 24 05:28:15.239425 [ 4084.426270] xenbr0: port 2(vif21.0) entered blocking state Sep 24 05:28:23.795414 [ 4084.426447] xenbr0: port 2(vif21.0) entered disabled state Sep 24 05:28:23.795440 [ 4084.426608] vif vif-21-0 vif21.0: entered allmulticast mode Sep 24 05:28:23.807394 [ 4084.426814] vif vif-21-0 vif21.0: entered promiscuous mode Sep 24 05:28:23.807416 (d21) mapping kernel into physical memory Sep 24 05:28:23.891378 (d21) about to get started... Sep 24 05:28:23.891397 (XEN) arch/x86/pv/emul-priv-op.c:1006:d21v1 RDMSR 0x00000034 unimplemented Sep 24 05:28:24.539403 (XEN) arch/x86/pv/emul-priv-op.c:1164:d21v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 05:28:25.031420 (XEN) arch/x86/pv/emul-priv-op.c:1164:d21v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 05:28:25.043386 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 2 frames Sep 24 05:28:25.367420 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 2 to 3 frames Sep 24 05:28:25.379414 [ 4086.016114] vif vif-21-0 vif21.0: Guest Rx ready Sep 24 05:28:25.379435 [ 4086.016875] xenbr0: port 2(vif21.0) entered blocking state Sep 24 05:28:25.391392 [ 4086.017103] xenbr0: port 2(vif21.0) entered forwarding state Sep 24 05:28:25.391415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d21v0 RDMSR 0x00000639 unimplemented Sep 24 05:28:27.455412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d21v0 RDMSR 0x00000611 unimplemented Sep 24 05:28:27.467420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d21v0 RDMSR 0x00000619 unimplemented Sep 24 05:28:27.479403 (XEN) arch/x86/pv/emul-priv-op.c:1006:d21v0 RDMSR 0x00000606 unimplemented Sep 24 05:28:27.479426 (XEN) arch/x86/pv/emul-priv-op.c:1006:d21v0 RDMSR 0x00000611 unimplemented Sep 24 05:28:27.743416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d21v0 RDMSR 0x00000639 unimplemented Sep 24 05:28:27.743439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d21v0 RDMSR 0x00000641 unimplemented Sep 24 05:28:27.755419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d21v0 RDMSR 0x00000619 unimplemented Sep 24 05:28:27.767406 (XEN) arch/x86/pv/emul-priv-op.c:1006:d21v0 RDMSR 0x0000064d unimplemented Sep 24 05:28:27.767430 [ 4112.838402] xenbr0: port 2(vif21.0) entered disabled state Sep 24 05:28:52.199397 [ 4112.938478] xenbr0: port 2(vif21.0) entered disabled state Sep 24 05:28:52.307414 [ 4112.942138] vif vif-21-0 vif21.0 (unregistering): left allmulticast mode Sep 24 05:28:52.307439 [ 4112.942339] vif vif-21-0 vif21.0 (unregistering): left promiscuous mode Sep 24 05:28:52.319413 [ 4112.942527] xenbr0: port 2(vif21.0) entered disabled state Sep 24 05:28:52.319436 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 05:29:16.691397 [ 4166.839912] EXT4-fs (dm-2): unmounting filesystem ad124109-b836-477e-9a84-db8f85ba2606. Sep 24 05:29:46.203413 [ 4167.729233] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 05:29:47.091412 [ 4167.779842] EXT4-fs (dm-2): mounted filesystem ad124109-b836-477e-9a84-db8f85ba2606 r/w with ordered data mode. Quota mode: none. Sep 24 05:29:47.151404 [ 4168.713299] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 24 05:29:48.087414 [ 4168.718362] xvda: xvda1 xvda2 < xvda5 > Sep 24 05:29:48.087434 [ 4177.117317] xenbr0: port 2(vif22.0) entered blocking state Sep 24 05:29:56.479404 [ 4177.117493] xenbr0: port 2(vif22.0) entered disabled state Sep 24 05:29:56.491422 [ 4177.117652] vif vif-22-0 vif22.0: entered allmulticast mode Sep 24 05:29:56.491444 [ 4177.117848] vif vif-22-0 vif22.0: entered promiscuous mode Sep 24 05:29:56.503385 (d22) mapping kernel into physical memory Sep 24 05:29:56.575387 (d22) about to get started... Sep 24 05:29:56.587363 (XEN) arch/x86/pv/emul-priv-op.c:1006:d22v0 RDMSR 0x00000034 unimplemented Sep 24 05:29:57.247364 (XEN) arch/x86/pv/emul-priv-op.c:1164:d22v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 05:29:57.691409 (XEN) arch/x86/pv/emul-priv-op.c:1164:d22v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 05:29:57.691437 (XEN) common/grant_table.c:1909:d22v1 Expanding d22 grant table from 1 to 2 frames Sep 24 05:29:58.027540 (XEN) common/grant_table.c:1909:d22v1 Expanding d22 grant table from 2 to 3 frames Sep 24 05:29:58.027566 [ 4178.673472] vif vif-22-0 vif22.0: Guest Rx ready Sep 24 05:29:58.039558 [ 4178.673803] xenbr0: port 2(vif22.0) entered blocking state Sep 24 05:29:58.039581 [ 4178.674003] xenbr0: port 2(vif22.0) entered forwarding state Sep 24 05:29:58.051532 (XEN) arch/x86/pv/emul-priv-op.c:1006:d22v0 RDMSR 0x00000639 unimplemented Sep 24 05:30:00.171536 (XEN) arch/x86/pv/emul-priv-op.c:1006:d22v0 RDMSR 0x00000611 unimplemented Sep 24 05:30:00.171554 (XEN) arch/x86/pv/emul-priv-op.c:1006:d22v0 RDMSR 0x00000619 unimplemented Sep 24 05:30:00.183504 (XEN) arch/x86/pv/emul-priv-op.c:1006:d22v0 RDMSR 0x00000606 unimplemented Sep 24 05:30:00.195480 (XEN) arch/x86/pv/emul-priv-op.c:1006:d22v0 RDMSR 0x00000611 unimplemented Sep 24 05:30:00.567494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d22v0 RDMSR 0x00000639 unimplemented Sep 24 05:30:00.579487 (XEN) arch/x86/pv/emul-priv-op.c:1006:d22v0 RDMSR 0x00000641 unimplemented Sep 24 05:30:00.579511 (XEN) arch/x86/pv/emul-priv-op.c:1006:d22v0 RDMSR 0x00000619 unimplemented Sep 24 05:30:00.591492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d22v0 RDMSR 0x0000064d unimplemented Sep 24 05:30:00.591526 [ 4205.615929] xenbr0: port 2(vif22.0) entered disabled state Sep 24 05:30:24.979475 [ 4205.709434] xenbr0: port 2(vif22.0) entered disabled state Sep 24 05:30:25.075494 [ 4205.709941] vif vif-22-0 vif22.0 (unregistering): left allmulticast mode Sep 24 05:30:25.087548 [ 4205.710166] vif vif-22-0 vif22.0 (unregistering): left promiscuous mode Sep 24 05:30:25.087572 [ 4205.710371] xenbr0: port 2(vif22.0) entered disabled state Sep 24 05:30:25.099526 [ 4259.602530] EXT4-fs (dm-2): unmounting filesystem ad124109-b836-477e-9a84-db8f85ba2606. Sep 24 05:31:18.967416 [ 4260.491321] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 05:31:19.855410 [ 4260.549921] EXT4-fs (dm-2): mounted filesystem ad124109-b836-477e-9a84-db8f85ba2606 r/w with ordered data mode. Quota mode: none. Sep 24 05:31:19.927379 [ 4261.494224] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 24 05:31:20.875383 [ 4261.498812] xvda: xvda1 xvda2 < xvda5 > Sep 24 05:31:20.875404 [ 4269.966284] xenbr0: port 2(vif23.0) entered blocking state Sep 24 05:31:29.339415 [ 4269.966462] xenbr0: port 2(vif23.0) entered disabled state Sep 24 05:31:29.339438 [ 4269.966652] vif vif-23-0 vif23.0: entered allmulticast mode Sep 24 05:31:29.351397 [ 4269.966852] vif vif-23-0 vif23.0: entered promiscuous mode Sep 24 05:31:29.351420 (d23) mapping kernel into physical memory Sep 24 05:31:29.435384 (d23) about to get started... Sep 24 05:31:29.435402 (XEN) arch/x86/pv/emul-priv-op.c:1006:d23v1 RDMSR 0x00000034 unimplemented Sep 24 05:31:30.083384 (XEN) arch/x86/pv/emul-priv-op.c:1164:d23v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 05:31:30.551424 (XEN) arch/x86/pv/emul-priv-op.c:1164:d23v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 05:31:30.563388 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 2 frames Sep 24 05:31:30.935409 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 2 to 3 frames Sep 24 05:31:30.935435 [ 4271.579343] vif vif-23-0 vif23.0: Guest Rx ready Sep 24 05:31:30.947495 [ 4271.580184] xenbr0: port 2(vif23.0) entered blocking state Sep 24 05:31:30.947517 [ 4271.580395] xenbr0: port 2(vif23.0) entered forwarding state Sep 24 05:31:30.959399 (XEN) arch/x86/pv/emul-priv-op.c:1006:d23v1 RDMSR 0x00000639 unimplemented Sep 24 05:31:33.047419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d23v1 RDMSR 0x00000611 unimplemented Sep 24 05:31:33.059414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d23v1 RDMSR 0x00000619 unimplemented Sep 24 05:31:33.059438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d23v1 RDMSR 0x00000606 unimplemented Sep 24 05:31:33.071390 (XEN) arch/x86/pv/emul-priv-op.c:1006:d23v0 RDMSR 0x00000639 unimplemented Sep 24 05:31:33.131420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d23v0 RDMSR 0x00000611 unimplemented Sep 24 05:31:33.131444 (XEN) arch/x86/pv/emul-priv-op.c:1006:d23v0 RDMSR 0x00000619 unimplemented Sep 24 05:31:33.143419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d23v0 RDMSR 0x00000606 unimplemented Sep 24 05:31:33.155372 (XEN) arch/x86/pv/emul-priv-op.c:1006:d23v0 RDMSR 0x00000611 unimplemented Sep 24 05:31:33.515418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d23v0 RDMSR 0x00000639 unimplemented Sep 24 05:31:33.515442 (XEN) arch/x86/pv/emul-priv-op.c:1006:d23v0 RDMSR 0x00000641 unimplemented Sep 24 05:31:33.527417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d23v0 RDMSR 0x00000619 unimplemented Sep 24 05:31:33.527441 (XEN) arch/x86/pv/emul-priv-op.c:1006:d23v0 RDMSR 0x0000064d unimplemented Sep 24 05:31:33.539396 [ 4298.700567] xenbr0: port 2(vif23.0) entered disabled state Sep 24 05:31:58.067399 [ 4298.780511] xenbr0: port 2(vif23.0) entered disabled state Sep 24 05:31:58.151415 [ 4298.784086] vif vif-23-0 vif23.0 (unregistering): left allmulticast mode Sep 24 05:31:58.151439 [ 4298.784290] vif vif-23-0 vif23.0 (unregistering): left promiscuous mode Sep 24 05:31:58.163421 [ 4298.784480] xenbr0: port 2(vif23.0) entered disabled state Sep 24 05:31:58.175372 [ 4352.647751] EXT4-fs (dm-2): unmounting filesystem ad124109-b836-477e-9a84-db8f85ba2606. Sep 24 05:32:52.019406 [ 4353.516419] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 05:32:52.883409 [ 4353.574831] EXT4-fs (dm-2): mounted filesystem ad124109-b836-477e-9a84-db8f85ba2606 r/w with ordered data mode. Quota mode: none. Sep 24 05:32:52.955371 [ 4354.487428] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 24 05:32:53.867404 [ 4354.492386] xvda: xvda1 xvda2 < xvda5 > Sep 24 05:32:53.867424 [ 4362.918590] xenbr0: port 2(vif24.0) entered blocking state Sep 24 05:33:02.291416 [ 4362.918764] xenbr0: port 2(vif24.0) entered disabled state Sep 24 05:33:02.291439 [ 4362.918925] vif vif-24-0 vif24.0: entered allmulticast mode Sep 24 05:33:02.303407 [ 4362.919138] vif vif-24-0 vif24.0: entered promiscuous mode Sep 24 05:33:02.303430 (d24) mapping kernel into physical memory Sep 24 05:33:02.387396 (d24) about to get started... Sep 24 05:33:02.387414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d24v0 RDMSR 0x00000034 unimplemented Sep 24 05:33:03.047404 (XEN) arch/x86/pv/emul-priv-op.c:1164:d24v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 05:33:03.527418 (XEN) arch/x86/pv/emul-priv-op.c:1164:d24v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 05:33:03.539413 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 2 frames Sep 24 05:33:03.887414 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 2 to 3 frames Sep 24 05:33:03.887440 [ 4364.525045] vif vif-24-0 vif24.0: Guest Rx ready Sep 24 05:33:03.899412 [ 4364.525448] xenbr0: port 2(vif24.0) entered blocking state Sep 24 05:33:03.899434 [ 4364.525650] xenbr0: port 2(vif24.0) entered forwarding state Sep 24 05:33:03.911378 (XEN) arch/x86/pv/emul-priv-op.c:1006:d24v1 RDMSR 0x00000639 unimplemented Sep 24 05:33:06.151423 (XEN) arch/x86/pv/emul-priv-op.c:1006:d24v1 RDMSR 0x00000611 unimplemented Sep 24 05:33:06.163412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d24v1 RDMSR 0x00000619 unimplemented Sep 24 05:33:06.163436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d24v1 RDMSR 0x00000606 unimplemented Sep 24 05:33:06.175378 (XEN) arch/x86/pv/emul-priv-op.c:1006:d24v0 RDMSR 0x00000611 unimplemented Sep 24 05:33:06.559417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d24v0 RDMSR 0x00000639 unimplemented Sep 24 05:33:06.571415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d24v0 RDMSR 0x00000641 unimplemented Sep 24 05:33:06.571439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d24v0 RDMSR 0x00000619 unimplemented Sep 24 05:33:06.583423 (XEN) arch/x86/pv/emul-priv-op.c:1006:d24v0 RDMSR 0x0000064d unimplemented Sep 24 05:33:06.595375 [ 4399.315558] xenbr0: port 2(vif24.0) entered disabled state Sep 24 05:33:38.687393 [ 4399.403480] xenbr0: port 2(vif24.0) entered disabled state Sep 24 05:33:38.771411 [ 4399.404006] vif vif-24-0 vif24.0 (unregistering): left allmulticast mode Sep 24 05:33:38.783417 [ 4399.404244] vif vif-24-0 vif24.0 (unregistering): left promiscuous mode Sep 24 05:33:38.795388 [ 4399.404436] xenbr0: port 2(vif24.0) entered disabled state Sep 24 05:33:38.795412 [ 4451.259846] EXT4-fs (dm-2): unmounting filesystem ad124109-b836-477e-9a84-db8f85ba2606. Sep 24 05:34:30.631418 [ 4452.134233] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 05:34:31.507400 [ 4452.192772] EXT4-fs (dm-2): mounted filesystem ad124109-b836-477e-9a84-db8f85ba2606 r/w with ordered data mode. Quota mode: none. Sep 24 05:34:31.567419 [ 4453.116629] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 24 05:34:32.491424 [ 4453.121300] xvda: xvda1 xvda2 < xvda5 > Sep 24 05:34:32.503377 [ 4461.809615] xenbr0: port 2(vif25.0) entered blocking state Sep 24 05:34:41.183427 [ 4461.809867] xenbr0: port 2(vif25.0) entered disabled state Sep 24 05:34:41.183462 [ 4461.810270] vif vif-25-0 vif25.0: entered allmulticast mode Sep 24 05:34:41.195413 [ 4461.810573] vif vif-25-0 vif25.0: entered promiscuous mode Sep 24 05:34:41.195435 (d25) mapping kernel into physical memory Sep 24 05:34:41.303394 (d25) about to get started... Sep 24 05:34:41.315366 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000034 unimplemented Sep 24 05:34:41.963390 (XEN) arch/x86/pv/emul-priv-op.c:1164:d25v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 05:34:42.419419 (XEN) arch/x86/pv/emul-priv-op.c:1164:d25v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 05:34:42.431361 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 2 frames Sep 24 05:34:42.755417 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 2 to 3 frames Sep 24 05:34:42.776118 [ 4463.402457] vif vif-25-0 vif25.0: Guest Rx ready Sep 24 05:34:42.779409 [ 4463.403308] xenbr0: port 2(vif25.0) entered blocking state Sep 24 05:34:42.779431 [ 4463.403537] xenbr0: port 2(vif25.0) entered forwarding state Sep 24 05:34:42.791366 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v1 RDMSR 0x00000639 unimplemented Sep 24 05:34:44.927411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v1 RDMSR 0x00000611 unimplemented Sep 24 05:34:44.927434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v1 RDMSR 0x00000619 unimplemented Sep 24 05:34:44.939416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v1 RDMSR 0x00000606 unimplemented Sep 24 05:34:44.939439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000611 unimplemented Sep 24 05:34:45.263421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000639 unimplemented Sep 24 05:34:45.275415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000641 unimplemented Sep 24 05:34:45.275439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000619 unimplemented Sep 24 05:34:45.287425 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x0000064d unimplemented Sep 24 05:34:45.299345 [ 4497.302778] xenbr0: port 2(vif25.0) entered disabled state Sep 24 05:35:16.671479 [ 4497.401515] xenbr0: port 2(vif25.0) entered disabled state Sep 24 05:35:16.779490 [ 4497.402101] vif vif-25-0 vif25.0 (unregistering): left allmulticast mode Sep 24 05:35:16.779515 [ 4497.402302] vif vif-25-0 vif25.0 (unregistering): left promiscuous mode Sep 24 05:35:16.791487 [ 4497.402490] xenbr0: port 2(vif25.0) entered disabled state Sep 24 05:35:16.791510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 05:35:58.011474 [ 4551.122613] EXT4-fs (dm-2): unmounting filesystem ad124109-b836-477e-9a84-db8f85ba2606. Sep 24 05:36:10.503454 [ 4552.246978] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 05:36:11.619486 [ 4552.305572] EXT4-fs (dm-2): mounted filesystem ad124109-b836-477e-9a84-db8f85ba2606 r/w with ordered data mode. Quota mode: none. Sep 24 05:36:11.691444 [ 4553.327284] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 24 05:36:12.711478 [ 4553.331974] xvda: xvda1 xvda2 < xvda5 > Sep 24 05:36:12.711498 [ 4561.930762] xenbr0: port 2(vif26.0) entered blocking state Sep 24 05:36:21.303490 [ 4561.931000] xenbr0: port 2(vif26.0) entered disabled state Sep 24 05:36:21.315489 [ 4561.931279] vif vif-26-0 vif26.0: entered allmulticast mode Sep 24 05:36:21.315512 [ 4561.931573] vif vif-26-0 vif26.0: entered promiscuous mode Sep 24 05:36:21.327450 (d26) mapping kernel into physical memory Sep 24 05:36:21.411470 (d26) about to get started... Sep 24 05:36:21.423433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000034 unimplemented Sep 24 05:36:22.071480 (XEN) arch/x86/pv/emul-priv-op.c:1164:d26v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 05:36:22.539506 (XEN) arch/x86/pv/emul-priv-op.c:1164:d26v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 05:36:22.551465 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Sep 24 05:36:22.899505 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 2 to 3 frames Sep 24 05:36:22.911482 [ 4563.543652] vif vif-26-0 vif26.0: Guest Rx ready Sep 24 05:36:22.911502 [ 4563.544396] xenbr0: port 2(vif26.0) entered blocking state Sep 24 05:36:22.923492 [ 4563.544594] xenbr0: port 2(vif26.0) entered forwarding state Sep 24 05:36:22.935439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000639 unimplemented Sep 24 05:36:25.023494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000611 unimplemented Sep 24 05:36:25.035491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000619 unimplemented Sep 24 05:36:25.035515 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000606 unimplemented Sep 24 05:36:25.047465 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000611 unimplemented Sep 24 05:36:25.383487 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000639 unimplemented Sep 24 05:36:25.383510 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000641 unimplemented Sep 24 05:36:25.395492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000619 unimplemented Sep 24 05:36:25.407476 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x0000064d unimplemented Sep 24 05:36:25.407500 [ 4598.472724] xenbr0: port 2(vif26.0) entered disabled state Sep 24 05:36:57.843483 [ 4598.589397] xenbr0: port 2(vif26.0) entered disabled state Sep 24 05:36:57.963544 [ 4598.590256] vif vif-26-0 vif26.0 (unregistering): left allmulticast mode Sep 24 05:36:57.975493 [ 4598.590479] vif vif-26-0 vif26.0 (unregistering): left promiscuous mode Sep 24 05:36:57.975517 [ 4598.590692] xenbr0: port 2(vif26.0) entered disabled state Sep 24 05:36:57.987460 [ 4651.468975] EXT4-fs (dm-2): unmounting filesystem ad124109-b836-477e-9a84-db8f85ba2606. Sep 24 05:37:50.843491 [ 4652.351595] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 05:37:51.731467 [ 4652.410186] EXT4-fs (dm-2): mounted filesystem ad124109-b836-477e-9a84-db8f85ba2606 r/w with ordered data mode. Quota mode: none. Sep 24 05:37:51.791484 [ 4653.376136] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 24 05:37:52.763477 [ 4653.381066] xvda: xvda1 xvda2 < xvda5 > Sep 24 05:37:52.763497 [ 4661.776400] xenbr0: port 2(vif27.0) entered blocking state Sep 24 05:38:01.151492 [ 4661.776576] xenbr0: port 2(vif27.0) entered disabled state Sep 24 05:38:01.163490 [ 4661.776736] vif vif-27-0 vif27.0: entered allmulticast mode Sep 24 05:38:01.163512 [ 4661.776929] vif vif-27-0 vif27.0: entered promiscuous mode Sep 24 05:38:01.175454 (d27) mapping kernel into physical memory Sep 24 05:38:01.247472 (d27) about to get started... Sep 24 05:38:01.247490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v1 RDMSR 0x00000034 unimplemented Sep 24 05:38:01.895483 (XEN) arch/x86/pv/emul-priv-op.c:1164:d27v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 05:38:02.363500 (XEN) arch/x86/pv/emul-priv-op.c:1164:d27v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 05:38:02.375469 (XEN) common/grant_table.c:1909:d27v1 Expanding d27 grant table from 1 to 2 frames Sep 24 05:38:02.687489 (XEN) common/grant_table.c:1909:d27v1 Expanding d27 grant table from 2 to 3 frames Sep 24 05:38:02.714360 [ 4663.329616] vif vif-27-0 vif27.0: Guest Rx ready Sep 24 05:38:02.714403 [ 4663.330012] xenbr0: port 2(vif27.0) entered blocking state Sep 24 05:38:02.714420 [ 4663.330238] xenbr0: port 2(vif27.0) entered forwarding state Sep 24 05:38:02.723449 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v1 RDMSR 0x00000639 unimplemented Sep 24 05:38:04.915579 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v1 RDMSR 0x00000611 unimplemented Sep 24 05:38:04.927547 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v1 RDMSR 0x00000619 unimplemented Sep 24 05:38:04.927561 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v1 RDMSR 0x00000606 unimplemented Sep 24 05:38:04.939547 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000611 unimplemented Sep 24 05:38:05.239535 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000639 unimplemented Sep 24 05:38:05.251518 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000641 unimplemented Sep 24 05:38:05.251542 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000619 unimplemented Sep 24 05:38:05.263527 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x0000064d unimplemented Sep 24 05:38:05.275371 [ 4697.361520] xenbr0: port 2(vif27.0) entered disabled state Sep 24 05:38:36.743449 [ 4697.469472] xenbr0: port 2(vif27.0) entered disabled state Sep 24 05:38:36.851489 [ 4697.470309] vif vif-27-0 vif27.0 (unregistering): left allmulticast mode Sep 24 05:38:36.851513 [ 4697.470537] vif vif-27-0 vif27.0 (unregistering): left promiscuous mode Sep 24 05:38:36.863498 [ 4697.470739] xenbr0: port 2(vif27.0) entered disabled state Sep 24 05:38:36.863521 [ 4750.337242] EXT4-fs (dm-2): unmounting filesystem ad124109-b836-477e-9a84-db8f85ba2606. Sep 24 05:39:29.723453 [ 4751.212668] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 05:39:30.599434 [ 4751.275166] EXT4-fs (dm-2): mounted filesystem ad124109-b836-477e-9a84-db8f85ba2606 r/w with ordered data mode. Quota mode: none. Sep 24 05:39:30.659478 [ 4752.180188] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 24 05:39:31.571465 [ 4752.185127] xvda: xvda1 xvda2 < xvda5 > Sep 24 05:39:31.571485 [ 4760.591713] xenbr0: port 2(vif28.0) entered blocking state Sep 24 05:39:39.971497 [ 4760.591975] xenbr0: port 2(vif28.0) entered disabled state Sep 24 05:39:39.971519 [ 4760.592232] vif vif-28-0 vif28.0: entered allmulticast mode Sep 24 05:39:39.983494 [ 4760.592519] vif vif-28-0 vif28.0: entered promiscuous mode Sep 24 05:39:39.995438 (d28) mapping kernel into physical memory Sep 24 05:39:40.079472 (d28) about to get started... Sep 24 05:39:40.079490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v1 RDMSR 0x00000034 unimplemented Sep 24 05:39:40.739471 (XEN) arch/x86/pv/emul-priv-op.c:1164:d28v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 05:39:41.195500 (XEN) arch/x86/pv/emul-priv-op.c:1164:d28v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 05:39:41.207494 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 1 to 2 frames Sep 24 05:39:41.543498 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 2 to 3 frames Sep 24 05:39:41.555490 [ 4762.182513] vif vif-28-0 vif28.0: Guest Rx ready Sep 24 05:39:41.555511 [ 4762.183369] xenbr0: port 2(vif28.0) entered blocking state Sep 24 05:39:41.567493 [ 4762.183566] xenbr0: port 2(vif28.0) entered forwarding state Sep 24 05:39:41.567515 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000639 unimplemented Sep 24 05:39:43.643478 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000611 unimplemented Sep 24 05:39:43.655493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000619 unimplemented Sep 24 05:39:43.667480 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000606 unimplemented Sep 24 05:39:43.667504 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000611 unimplemented Sep 24 05:39:44.027528 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000639 unimplemented Sep 24 05:39:44.027552 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000641 unimplemented Sep 24 05:39:44.039491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000619 unimplemented Sep 24 05:39:44.051482 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x0000064d unimplemented Sep 24 05:39:44.051507 [ 4795.947390] xenbr0: port 2(vif28.0) entered disabled state Sep 24 05:40:15.327470 [ 4796.050531] xenbr0: port 2(vif28.0) entered disabled state Sep 24 05:40:15.435488 [ 4796.051192] vif vif-28-0 vif28.0 (unregistering): left allmulticast mode Sep 24 05:40:15.435513 [ 4796.051412] vif vif-28-0 vif28.0 (unregistering): left promiscuous mode Sep 24 05:40:15.447483 [ 4796.051609] xenbr0: port 2(vif28.0) entered disabled state Sep 24 05:40:15.447517 [ 4849.945633] EXT4-fs (dm-2): unmounting filesystem ad124109-b836-477e-9a84-db8f85ba2606. Sep 24 05:41:09.327483 [ 4850.825287] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 05:41:10.203486 [ 4850.881789] EXT4-fs (dm-2): mounted filesystem ad124109-b836-477e-9a84-db8f85ba2606 r/w with ordered data mode. Quota mode: none. Sep 24 05:41:10.275441 [ 4856.148819] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 24 05:41:15.543459 [ 4856.153601] xvda: xvda1 xvda2 < xvda5 > Sep 24 05:41:15.543479 [ 4864.814788] xenbr0: port 2(vif29.0) entered blocking state Sep 24 05:41:24.195495 [ 4864.815023] xenbr0: port 2(vif29.0) entered disabled state Sep 24 05:41:24.207487 [ 4864.815309] vif vif-29-0 vif29.0: entered allmulticast mode Sep 24 05:41:24.207510 [ 4864.815601] vif vif-29-0 vif29.0: entered promiscuous mode Sep 24 05:41:24.219447 (d29) mapping kernel into physical memory Sep 24 05:41:24.303470 (d29) about to get started... Sep 24 05:41:24.315439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v1 RDMSR 0x00000034 unimplemented Sep 24 05:41:24.963445 (XEN) arch/x86/pv/emul-priv-op.c:1164:d29v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 05:41:25.407498 (XEN) arch/x86/pv/emul-priv-op.c:1164:d29v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 05:41:25.419463 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Sep 24 05:41:25.743484 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 2 to 3 frames Sep 24 05:41:25.743510 [ 4866.373965] vif vif-29-0 vif29.0: Guest Rx ready Sep 24 05:41:25.755496 [ 4866.374390] xenbr0: port 2(vif29.0) entered blocking state Sep 24 05:41:25.755519 [ 4866.374586] xenbr0: port 2(vif29.0) entered forwarding state Sep 24 05:41:25.767467 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v1 RDMSR 0x00000639 unimplemented Sep 24 05:41:27.939495 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v1 RDMSR 0x00000611 unimplemented Sep 24 05:41:27.951488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v1 RDMSR 0x00000619 unimplemented Sep 24 05:41:27.951513 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v1 RDMSR 0x00000606 unimplemented Sep 24 05:41:27.963464 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v1 RDMSR 0x00000639 unimplemented Sep 24 05:41:27.987485 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v1 RDMSR 0x00000611 unimplemented Sep 24 05:41:27.999494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v1 RDMSR 0x00000619 unimplemented Sep 24 05:41:28.011477 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v1 RDMSR 0x00000606 unimplemented Sep 24 05:41:28.011502 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000611 unimplemented Sep 24 05:41:28.359488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000639 unimplemented Sep 24 05:41:28.359512 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000641 unimplemented Sep 24 05:41:28.371496 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000619 unimplemented Sep 24 05:41:28.383477 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x0000064d unimplemented Sep 24 05:41:28.383502 [ 4900.465387] xenbr0: port 2(vif29.0) entered disabled state Sep 24 05:41:59.847503 [ 4900.560526] xenbr0: port 2(vif29.0) entered disabled state Sep 24 05:41:59.943525 [ 4900.561151] vif vif-29-0 vif29.0 (unregistering): left allmulticast mode Sep 24 05:41:59.955520 [ 4900.561355] vif vif-29-0 vif29.0 (unregistering): left promiscuous mode Sep 24 05:41:59.955545 [ 4900.561545] xenbr0: port 2(vif29.0) entered disabled state Sep 24 05:41:59.967485 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 05:42:38.651447 [ 4955.145403] EXT4-fs (dm-2): unmounting filesystem ad124109-b836-477e-9a84-db8f85ba2606. Sep 24 05:42:54.531475 [ 4956.010437] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 24 05:42:55.395476 [ 4956.064999] EXT4-fs (dm-2): mounted filesystem ad124109-b836-477e-9a84-db8f85ba2606 r/w with ordered data mode. Quota mode: none. Sep 24 05:42:55.455481 [ 4956.975581] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 24 05:42:56.367482 [ 4956.980064] xvda: xvda1 xvda2 < xvda5 > Sep 24 05:42:56.367502 [ 4965.541767] xenbr0: port 2(vif30.0) entered blocking state Sep 24 05:43:04.923560 [ 4965.541937] xenbr0: port 2(vif30.0) entered disabled state Sep 24 05:43:04.935536 [ 4965.542110] vif vif-30-0 vif30.0: entered allmulticast mode Sep 24 05:43:04.935551 [ 4965.542303] vif vif-30-0 vif30.0: entered promiscuous mode Sep 24 05:43:04.947502 (d30) mapping kernel into physical memory Sep 24 05:43:05.023504 (d30) about to get started... Sep 24 05:43:05.035483 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000034 unimplemented Sep 24 05:43:05.659407 (XEN) arch/x86/pv/emul-priv-op.c:1164:d30v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 05:43:06.163407 (XEN) arch/x86/pv/emul-priv-op.c:1164:d30v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 05:43:06.163435 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 1 to 2 frames Sep 24 05:43:06.499418 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 2 to 3 frames Sep 24 05:43:06.511415 [ 4967.129119] vif vif-30-0 vif30.0: Guest Rx ready Sep 24 05:43:06.511436 [ 4967.129483] xenbr0: port 2(vif30.0) entered blocking state Sep 24 05:43:06.523397 [ 4967.129680] xenbr0: port 2(vif30.0) entered forwarding state Sep 24 05:43:06.523419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000639 unimplemented Sep 24 05:43:08.695417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000611 unimplemented Sep 24 05:43:08.695441 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000619 unimplemented Sep 24 05:43:08.707412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000606 unimplemented Sep 24 05:43:08.707435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000639 unimplemented Sep 24 05:43:08.755420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000611 unimplemented Sep 24 05:43:08.767412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000619 unimplemented Sep 24 05:43:08.767436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000606 unimplemented Sep 24 05:43:08.779395 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000611 unimplemented Sep 24 05:43:09.055407 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000639 unimplemented Sep 24 05:43:09.067425 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000641 unimplemented Sep 24 05:43:09.079412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000619 unimplemented Sep 24 05:43:09.079436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x0000064d unimplemented Sep 24 05:43:09.091380 [ 4999.537078] xenbr0: port 2(vif30.0) entered disabled state Sep 24 05:43:38.915402 [ 4999.603428] xenbr0: port 2(vif30.0) entered disabled state Sep 24 05:43:38.987419 [ 4999.604106] vif vif-30-0 vif30.0 (unregistering): left allmulticast mode Sep 24 05:43:38.999414 [ 4999.604307] vif vif-30-0 vif30.0 (unregistering): left promiscuous mode Sep 24 05:43:38.999438 [ 4999.604498] xenbr0: port 2(vif30.0) entered disabled state Sep 24 05:43:39.011385 [ 5002.041187] EXT4-fs (dm-2): unmounting filesystem ad124109-b836-477e-9a84-db8f85ba2606. Sep 24 05:43:41.423411 Sep 24 05:48:59.710169 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 24 05:48:59.727494 Sep 24 05:48:59.727745 Sep 24 05:49:00.718283 (XEN) '0' pressed -> dumping Dom0's registers Sep 24 05:49:00.739513 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 24 05:49:00.739534 (XEN) RIP: e033:[ ffff81d923aa>] Sep 24 05:49:00.751497 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 24 05:49:00.751521 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d923aa Sep 24 05:49:00.763508 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:49:00.775493 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 000000000038033c Sep 24 05:49:00.775517 (XEN) r9: 0000051244cf8180 r10: 0000051244cf8180 r11: 0000000000000246 Sep 24 05:49:00.787503 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Sep 24 05:49:00.787524 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 24 05:49:00.799502 (XEN) cr3: 0000000834df1000 cr2: 00007f2e0aba0400 Sep 24 05:49:00.811484 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 05:49:00.811506 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:49:00.823490 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Sep 24 05:49:00.823511 (XEN) 0000000000000001 0000051244cf8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:49:00.835488 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 afd184b1e63c8800 Sep 24 05:49:00.847485 (XEN) 00000000000000ed 000000000000000d 0000000000000000 ffff888020064000 Sep 24 05:49:00.847507 (XEN) ffffffff8280c030 ffffffff81198a74 0000000000000002 ffffffff81d99587 Sep 24 05:49:00.859490 (XEN) ffff88802006400c ffffffff82fcff87 ffffffff830b0020 0000000000000040 Sep 24 05:49:00.871484 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:00.871505 (XEN) ffffffff82fe4068 ffffffff82fe03aa 0000000100000000 00200800000406f1 Sep 24 05:49:00.883489 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Sep 24 05:49:00.895484 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:00.895505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:00.907458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:00.919410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:00.919431 (XEN) 0000000000000000 ffffffff82fe3bef 0000000000000000 0000000000000000 Sep 24 05:49:00.931411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:00.943407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:00.943428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:00.955412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:00.967406 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:00.967427 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 24 05:49:00.967439 (XEN) RIP: e033:[] Sep 24 05:49:00.979410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 24 05:49:00.979432 (XEN) rax: 0000000000000000 rbx: ffff888003ac1f80 rcx: ffffffff81d923aa Sep 24 05:49:00.991413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:49:01.003409 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 00000000000bc51c Sep 24 05:49:01.003431 (XEN) r9: 0000051244cf8180 r10: 0000051244cf8180 r11: 0000000000000246 Sep 24 05:49:01.015412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:49:01.027409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:49:01.027431 (XEN) cr3: 0000001052844000 cr2: 00007ffe8f450ed0 Sep 24 05:49:01.039409 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 05:49:01.039431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:49:01.051413 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Sep 24 05:49:01.051433 (XEN) 0000000000000001 0000051244cf8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:49:01.063448 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 6fd97f3eaa98e900 Sep 24 05:49:01.075512 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.075533 (XEN) 0000000000000000 ffffffff81198a74 0000000000000001 ffffffff810e0824 Sep 24 05:49:01.087489 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:49:01.099504 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.099524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.111558 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.123496 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.123516 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.135484 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 24 05:49:01.135504 (XEN) RIP: e033:[] Sep 24 05:49:01.147486 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 24 05:49:01.147508 (XEN) rax: 0000000000000000 rbx: ffff888003ac2f40 rcx: ffffffff81d923aa Sep 24 05:49:01.159486 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:49:01.159509 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 000000000018508c Sep 24 05:49:01.171490 (XEN) r9: 0000000000000007 r10: 0000051244cf8180 r11: 0000000000000246 Sep 24 05:49:01.183487 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:49:01.183509 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:49:01.195500 (XEN) cr3: 0000001052844000 cr2: 00005617cbe311a0 Sep 24 05:49:01.195520 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 05:49:01.207492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:49:01.219486 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Sep 24 05:49:01.219507 (XEN) 0000000000000049 0000000000000001 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:49:01.231488 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 30b2e37fee99af00 Sep 24 05:49:01.243483 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.243505 (XEN) 0000000000000000 ffffffff81198a74 0000000000000002 ffffffff810e0824 Sep 24 05:49:01.255490 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:49:01.255512 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.267489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.279488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.279508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.291491 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.303484 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 24 05:49:01.303503 (XEN) RIP: e033:[] Sep 24 05:49:01.303516 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 24 05:49:01.315494 (XEN) rax: 0000000000000000 rbx: ffff888003ac3f00 rcx: ffffffff81d923aa Sep 24 05:49:01.327484 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:49:01.327507 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 0000000000125564 Sep 24 05:49:01.339488 (XEN) r9: 0000051244cf8180 r10: 0000051244cf8180 r11: 0000000000000246 Sep 24 05:49:01.351486 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:49:01.351507 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:49:01.363486 (XEN) cr3: 0000000833e71000 cr2: 00007f3971a3e520 Sep 24 05:49:01.363506 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 05:49:01.375489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:49:01.387483 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Sep 24 05:49:01.387511 (XEN) 0000000000000001 0000051244cf8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:49:01.399486 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 d9923d73ffe0aa00 Sep 24 05:49:01.399508 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.411487 (XEN) 0000000000000000 ffffffff81198a74 0000000000000003 ffffffff810e0824 Sep 24 05:49:01.423487 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:49:01.423508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.435488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.447484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.447505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.459488 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.459507 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 24 05:49:01.471490 (XEN) RIP: e033:[] Sep 24 05:49:01.471509 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 24 05:49:01.483489 (XEN) rax: 0000000000000000 rbx: ffff888003ac4ec0 rcx: ffffffff81d923aa Sep 24 05:49:01.483511 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:49:01.495495 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 000000000013b69c Sep 24 05:49:01.507490 (XEN) r9: 0000051244cf8180 r10: 0000051244cf8180 r11: 0000000000000246 Sep 24 05:49:01.507513 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:49:01.519488 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:49:01.531487 (XEN) cr3: 0000001052844000 cr2: 00007fb0972a0520 Sep 24 05:49:01.531508 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 24 05:49:01.543489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:49:01.543510 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Sep 24 05:49:01.555488 (XEN) 0000000000000001 0000051244cf8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:49:01.555510 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 7ad63438c4378500 Sep 24 05:49:01.567492 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.579486 (XEN) 0000000000000000 ffffffff81198a74 0000000000000004 ffffffff810e0824 Sep 24 05:49:01.579508 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:49:01.591490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.603483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.603504 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.615489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.627485 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.627505 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 24 05:49:01.639484 (XEN) RIP: e033:[] Sep 24 05:49:01.639503 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 24 05:49:01.651482 (XEN) rax: 0000000000000000 rbx: ffff888003ac5e80 rcx: ffffffff81d923aa Sep 24 05:49:01.651505 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:49:01.663484 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 00000000000ec884 Sep 24 05:49:01.663507 (XEN) r9: 0000051244cf8180 r10: 0000051244cf8180 r11: 0000000000000246 Sep 24 05:49:01.675493 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:49:01.687487 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:49:01.687509 (XEN) cr3: 0000001052844000 cr2: 00007f8b64095000 Sep 24 05:49:01.699491 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 05:49:01.711491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:49:01.711513 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Sep 24 05:49:01.723485 (XEN) 0000000000000001 0000051244cf8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:49:01.723508 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 416526199829d700 Sep 24 05:49:01.735490 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.747483 (XEN) 0000000000000000 ffffffff81198a74 0000000000000005 ffffffff810e0824 Sep 24 05:49:01.747506 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:49:01.759489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.771484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.771505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.783486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.795484 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.795504 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 24 05:49:01.795517 (XEN) RIP: e033:[] Sep 24 05:49:01.807488 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 24 05:49:01.807510 (XEN) rax: 0000000000000000 rbx: ffff888003ac6e40 rcx: ffffffff81d923aa Sep 24 05:49:01.819488 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:49:01.831488 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 000000000021ded4 Sep 24 05:49:01.831510 (XEN) r9: 0000051244cf8180 r10: 0000051244cf8180 r11: 0000000000000246 Sep 24 05:49:01.843488 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:49:01.855488 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:49:01.855510 (XEN) cr3: 0000001052844000 cr2: 00007f92a5318438 Sep 24 05:49:01.867486 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 05:49:01.867509 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:49:01.879487 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Sep 24 05:49:01.879507 (XEN) 0000000000000001 0000051244cf8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:49:01.891494 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 f6ef1b8fd2a3b200 Sep 24 05:49:01.903488 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.903509 (XEN) 0000000000000000 ffffffff81198a74 0000000000000006 ffffffff810e0824 Sep 24 05:49:01.915491 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:49:01.927486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.927507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.939490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.951485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.951505 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:01.963416 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 24 05:49:01.963436 (XEN) RIP: e033:[] Sep 24 05:49:01.975409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 24 05:49:01.975431 (XEN) rax: 0000000000000000 rbx: ffff888003ac8000 rcx: ffffffff81d923aa Sep 24 05:49:01.987408 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:49:01.987430 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 00000000000b4e2c Sep 24 05:49:01.999416 (XEN) r9: 000004d6aa058180 r10: 000004d705930180 r11: 0000000000000246 Sep 24 05:49:02.011408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:49:02.011437 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:49:02.023414 (XEN) cr3: 000000107d9b7000 cr2: 00007ffee603d318 Sep 24 05:49:02.035408 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 05:49:02.035430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:49:02.047415 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Sep 24 05:49:02.047435 (XEN) 0000000000000001 00000000804ef1ab ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:49:02.059415 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 b8395e54f0379100 Sep 24 05:49:02.071410 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.071431 (XEN) 0000000000000000 ffffffff81198a74 0000000000000007 ffffffff810e0824 Sep 24 05:49:02.083416 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:49:02.095413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.095434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.107412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.107433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.119415 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.131409 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 24 05:49:02.131429 (XEN) RIP: e033:[] Sep 24 05:49:02.131441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 24 05:49:02.143412 (XEN) rax: 0000000000000000 rbx: ffff888003ac8fc0 rcx: ffffffff81d923aa Sep 24 05:49:02.155412 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:49:02.155435 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 000000000027d73c Sep 24 05:49:02.167414 (XEN) r9: 0000051244cf8180 r10: 0000051244cf8180 r11: 0000000000000246 Sep 24 05:49:02.179408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:49:02.179430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:49:02.191412 (XEN) cr3: 0000001052844000 cr2: 00007f6192bf6400 Sep 24 05:49:02.191432 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 05:49:02.203414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:49:02.215412 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Sep 24 05:49:02.215433 (XEN) 0000000000000001 0000051244cf8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:49:02.227410 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 fc5c436d1f6d4500 Sep 24 05:49:02.227432 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.239411 (XEN) 0000000000000000 ffffffff81198a74 0000000000000008 ffffffff810e0824 Sep 24 05:49:02.251412 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:49:02.251434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.263411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.275412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.275432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.287415 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.287434 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 24 05:49:02.299411 (XEN) RIP: e033:[] Sep 24 05:49:02.299430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 24 05:49:02.311411 (XEN) rax: 0000000000000000 rbx: ffff888003ac9f80 rcx: ffffffff81d923aa Sep 24 05:49:02.311433 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:49:02.323415 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 000000000010fb74 Sep 24 05:49:02.335416 (XEN) r9: 0000051244cf8180 r10: 0000051244cf8180 r11: 0000000000000246 Sep 24 05:49:02.335439 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:49:02.347418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:49:02.359410 (XEN) cr3: 0000001052844000 cr2: 00007f7c6ba286a0 Sep 24 05:49:02.359430 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 05:49:02.371410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:49:02.371432 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Sep 24 05:49:02.383413 (XEN) 0000000000000001 0000051244cf8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:49:02.383435 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 9d4638652a6a1300 Sep 24 05:49:02.395418 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.407409 (XEN) 0000000000000000 ffffffff81198a74 0000000000000009 ffffffff810e0824 Sep 24 05:49:02.407431 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:49:02.419414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.431412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.431432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.443415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.455413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.455432 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 24 05:49:02.467413 (XEN) RIP: e033:[] Sep 24 05:49:02.467432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 24 05:49:02.479413 (XEN) rax: 0000000000000000 rbx: ffff888003acaf40 rcx: ffffffff81d923aa Sep 24 05:49:02.479435 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:49:02.491412 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 0000000000147634 Sep 24 05:49:02.503407 (XEN) r9: 0000051244cf8180 r10: 0000051244cf8180 r11: 0000000000000246 Sep 24 05:49:02.503429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:49:02.515414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:49:02.527407 (XEN) cr3: 0000001052844000 cr2: 000055a39f64a000 Sep 24 05:49:02.527428 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 24 05:49:02.539410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:49:02.539432 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Sep 24 05:49:02.551412 (XEN) 0000000000000001 0000051244cf8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:49:02.551434 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 0fc87094dec12000 Sep 24 05:49:02.563412 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.575412 (XEN) 0000000000000000 ffffffff81198a74 000000000000000a ffffffff810e0824 Sep 24 05:49:02.575434 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:49:02.587413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.599390 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.599402 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.611403 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.623410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.623429 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 24 05:49:02.623442 (XEN) RIP: e033:[] Sep 24 05:49:02.635387 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 24 05:49:02.635408 (XEN) rax: 0000000000000000 rbx: ffff888003acbf00 rcx: ffffffff81d923aa Sep 24 05:49:02.647403 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:49:02.659392 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 0000000000102d44 Sep 24 05:49:02.659408 (XEN) r9: 000004e295c78180 r10: 000004e295c78180 r11: 0000000000000246 Sep 24 05:49:02.671414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:49:02.683413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:49:02.683435 (XEN) cr3: 0000001052844000 cr2: 000055735e1c6534 Sep 24 05:49:02.695421 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 05:49:02.695443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:49:02.707424 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Sep 24 05:49:02.707444 (XEN) 000000000000004c 000004e295c78180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:49:02.719427 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 7abdb7fa39947300 Sep 24 05:49:02.731420 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.731441 (XEN) 0000000000000000 ffffffff81198a74 000000000000000b ffffffff810e0824 Sep 24 05:49:02.743425 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:49:02.755418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.755439 (XEN) Sep 24 05:49:02.761995 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.767430 (XEN) 0000000000000000 0000000000000000 00 Sep 24 05:49:02.767780 00000000000000 0000000000000000 Sep 24 05:49:02.779430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.779451 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.791414 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 24 05:49:02.791433 (XEN) RIP: e033:[] Sep 24 05:49:02.803418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 24 05:49:02.803440 (XEN) rax: 0000000000000000 rbx: ffff888003accec0 rcx: ffffffff81d923aa Sep 24 05:49:02.815423 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:49:02.827418 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 000000000012974c Sep 24 05:49:02.827441 (XEN) r9: 0000051244cf8180 r10: 0000051244cf8180 r11: 0000000000000246 Sep 24 05:49:02.839419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:49:02.851408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:49:02.851430 (XEN) cr3: 0000001052844000 cr2: 00007f9c740140e0 Sep 24 05:49:02.863413 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 05:49:02.863435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:49:02.875418 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Sep 24 05:49:02.875439 (XEN) 0000000000000056 0000051244cf8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:49:02.887413 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 27832d487f07bb00 Sep 24 05:49:02.899410 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.899430 (XEN) 0000000000000000 ffffffff81198a74 000000000000000c ffffffff810e0824 Sep 24 05:49:02.911414 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:49:02.923410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.923431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.935413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.947408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.947437 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:02.959409 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 24 05:49:02.959428 (XEN) RIP: e033:[] Sep 24 05:49:02.959441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 24 05:49:02.971418 (XEN) rax: 0000000000000000 rbx: ffff888003acde80 rcx: ffffffff81d923aa Sep 24 05:49:02.983411 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:49:02.983433 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 00000000000bb4ac Sep 24 05:49:02.995413 (XEN) r9: 000004d6db9cd180 r10: 000004e295c78180 r11: 0000000000000246 Sep 24 05:49:03.007413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:49:03.007434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:49:03.019413 (XEN) cr3: 0000001052844000 cr2: 00005621ef93b2f8 Sep 24 05:49:03.019433 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 05:49:03.031413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:49:03.043410 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Sep 24 05:49:03.043431 (XEN) 0000000000000001 00000000804ef1ab ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:49:03.055412 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 ce2a8aadefea5300 Sep 24 05:49:03.055434 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.067414 (XEN) 0000000000000000 ffffffff81198a74 000000000000000d ffffffff810e0824 Sep 24 05:49:03.079411 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:49:03.079432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.091414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.103412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.103433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.115413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.127411 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 24 05:49:03.127431 (XEN) RIP: e033:[] Sep 24 05:49:03.127443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 24 05:49:03.146142 (XEN) rax: 0000000000000000 rbx: ffff888003acee40 rcx: ffffffff81d923aa Sep 24 05:49:03.151407 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:49:03.151429 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 0000000000172634 Sep 24 05:49:03.163413 (XEN) r9: 0000051244cf8180 r10: 0000051244cf8180 r11: 0000000000000246 Sep 24 05:49:03.175408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:49:03.175429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:49:03.187412 (XEN) cr3: 0000001052844000 cr2: 000055915b139510 Sep 24 05:49:03.187432 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 05:49:03.199416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:49:03.211389 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Sep 24 05:49:03.211410 (XEN) 0000000000000001 0000051244cf8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:49:03.223409 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 f65fd7c6e944a500 Sep 24 05:49:03.223431 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.235412 (XEN) 0000000000000000 ffffffff81198a74 000000000000000e ffffffff810e0824 Sep 24 05:49:03.247409 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:49:03.247430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.259412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.271417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.271438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.283414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.283433 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 24 05:49:03.295413 (XEN) RIP: e033:[] Sep 24 05:49:03.295432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 24 05:49:03.307412 (XEN) rax: 0000000000000000 rbx: ffff888003b90000 rcx: ffffffff81d923aa Sep 24 05:49:03.307434 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:49:03.319413 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 00000000001e9374 Sep 24 05:49:03.331410 (XEN) r9: 000004e295c78180 r10: 000004e295c78180 r11: 0000000000000246 Sep 24 05:49:03.331433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:49:03.343413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:49:03.355410 (XEN) cr3: 0000001052844000 cr2: 00007f8b8b552840 Sep 24 05:49:03.355430 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 24 05:49:03.367409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:49:03.367430 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Sep 24 05:49:03.379411 (XEN) 0000000000000057 000004e295c78180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:49:03.379433 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 b66cbdacc4152700 Sep 24 05:49:03.391422 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.403410 (XEN) 0000000000000000 ffffffff81198a74 000000000000000f ffffffff810e0824 Sep 24 05:49:03.403432 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:49:03.415414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.427408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.427429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.439414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.451409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.451428 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 24 05:49:03.463411 (XEN) RIP: e033:[] Sep 24 05:49:03.463431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 24 05:49:03.475408 (XEN) rax: 0000000000000000 rbx: ffff888003b90fc0 rcx: ffffffff81d923aa Sep 24 05:49:03.475430 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:49:03.487411 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 00000000001bd5e4 Sep 24 05:49:03.499407 (XEN) r9: 000004d6aa058180 r10: 000004d705930180 r11: 0000000000000246 Sep 24 05:49:03.499430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:49:03.511411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:49:03.511432 (XEN) cr3: 0000001052844000 cr2: 00007f8b8a62c438 Sep 24 05:49:03.523413 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 05:49:03.535408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:49:03.535430 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Sep 24 05:49:03.547411 (XEN) 0000000000000001 00000000804ef1ab ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:49:03.547433 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 4cd2f422c528e400 Sep 24 05:49:03.559414 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.571408 (XEN) 0000000000000000 ffffffff81198a74 0000000000000010 ffffffff810e0824 Sep 24 05:49:03.571430 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:49:03.583421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.595409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.595430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.607414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.619405 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.619425 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 24 05:49:03.619438 (XEN) RIP: e033:[] Sep 24 05:49:03.631417 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 24 05:49:03.631440 (XEN) rax: 0000000000000000 rbx: ffff888003b91f80 rcx: ffffffff81d923aa Sep 24 05:49:03.643415 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:49:03.655410 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 00000000000a90a4 Sep 24 05:49:03.655432 (XEN) r9: 0000051244cf8180 r10: 0000051244cf8180 r11: 0000000000000246 Sep 24 05:49:03.667414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:49:03.679411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:49:03.679433 (XEN) cr3: 0000001052844000 cr2: 00007f3e7004e000 Sep 24 05:49:03.691413 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 05:49:03.691434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:49:03.703412 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Sep 24 05:49:03.703432 (XEN) 0000000684e1140c 0000051244cf8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:49:03.715392 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 ce8ac659f9d45900 Sep 24 05:49:03.727412 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.727433 (XEN) 0000000000000000 ffffffff81198a74 0000000000000011 ffffffff810e0824 Sep 24 05:49:03.739416 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:49:03.751410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.751431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.763412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.775411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.775432 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.787412 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 24 05:49:03.787431 (XEN) RIP: e033:[] Sep 24 05:49:03.799413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 24 05:49:03.799435 (XEN) rax: 0000000000000000 rbx: ffff888003b92f40 rcx: ffffffff81d923aa Sep 24 05:49:03.811411 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:49:03.823408 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 000000000014f6d4 Sep 24 05:49:03.823431 (XEN) r9: 0000051244cf8180 r10: 0000051244cf8180 r11: 0000000000000246 Sep 24 05:49:03.835412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:49:03.835433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:49:03.847416 (XEN) cr3: 000000107d9b7000 cr2: 00007f9c48001e78 Sep 24 05:49:03.859408 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 05:49:03.859430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:49:03.871410 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Sep 24 05:49:03.871430 (XEN) 0000000000000001 0000051244cf8180 ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:49:03.883414 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 74b9179428dde900 Sep 24 05:49:03.895413 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.895441 (XEN) 0000000000000000 ffffffff81198a74 0000000000000012 ffffffff810e0824 Sep 24 05:49:03.907414 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 05:49:03.919410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.919431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.931415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.943407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.943428 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:03.955411 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 24 05:49:03.955431 (XEN) RIP: e033:[] Sep 24 05:49:03.955443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 24 05:49:03.967416 (XEN) rax: 0000000000000000 rbx: ffff888003b93f00 rcx: ffffffff81d923aa Sep 24 05:49:03.979455 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 05:49:03.979477 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 000000000009d9b4 Sep 24 05:49:03.991414 (XEN) r9: 000004d6aa058180 r10: 000004d705930180 r11: 0000000000000246 Sep 24 05:49:04.003413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 05:49:04.003435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 05:49:04.015413 (XEN) cr3: 0000001052844000 cr2: 00007f40d2ae6520 Sep 24 05:49:04.015433 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 05:49:04.027415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 05:49:04.039408 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Sep 24 05:49:04.039429 (XEN) 0000000000000001 00000000804ef1ab ffffffff81d910d0 ffffffff81d98b23 Sep 24 05:49:04.051414 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 0b23c9229eb5d000 Sep 24 05:49:04.051436 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:04.063414 (XEN) 0000000000000000 ffffffff81198a74 0000000000000013 ffffffff810e0824 Sep 24 05:49:04.075409 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 5330981290653) Sep 24 05:49:04.075433 (XEN) heap[node=0][zone=0] -> 0 pages Sep 24 05:49:04.087412 (XEN) heap[node=0][zone=1] -> 0 pages Sep 24 05:49:04.087431 (XEN) heap[node=0][zone=2] -> 0 pages Sep 24 05:49:04.087442 (XEN) heap[node=0][zone=3] -> 0 pages Sep 24 05:49:04.099412 (XEN) heap[node=0][zone=4] -> 0 pages Sep 24 05:49:04.099431 (XEN) heap[node=0][zone=5] -> 0 pages Sep 24 05:49:04.099442 (XEN) heap[node=0][zone=6] -> 0 pages Sep 24 05:49:04.111411 (XEN) heap[node=0][zone=7] -> 0 pages Sep 24 05:49:04.111430 (XEN) heap[node=0][zone=8] -> 0 pages Sep 24 05:49:04.111442 (XEN) heap[node=0][zone=9] -> 0 pages Sep 24 05:49:04.123414 (XEN) heap[node=0][zone=10] -> 0 pages Sep 24 05:49:04.123433 (XEN) heap[node=0][zone=11] -> 0 pages Sep 24 05:49:04.123444 (XEN) heap[node=0][zone=12] -> 0 pages Sep 24 05:49:04.135412 (XEN) heap[node=0][zone=13] -> 0 pages Sep 24 05:49:04.135431 (XEN) heap[node=0][zone=14] -> 0 pages Sep 24 05:49:04.135443 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 24 05:49:04.147412 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 24 05:49:04.147431 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 24 05:49:04.159416 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 24 05:49:04.159436 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 24 05:49:04.159448 (XEN) heap[node=0][zone=20] -> 0 pages Sep 24 05:49:04.171410 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 24 05:49:04.171430 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 24 05:49:04.171442 (XEN) heap[node=0][zone=23] -> 4193989 pages Sep 24 05:49:04.183414 (XEN) heap[node=0][zone=24] -> 464722 pages Sep 24 05:49:04.183433 (XEN) heap[node=0][zone=25] -> 0 pages Sep 24 05:49:04.195416 (XEN) heap[node=0][zone=26] -> 0 pages Sep 24 05:49:04.195436 (XEN) heap[node=0][zone=27] -> 0 pages Sep 24 05:49:04.195448 (XEN) heap[node=0][zone=28] -> 0 pages Sep 24 05:49:04.207411 (XEN) heap[node=0][zone=29] -> 0 pages Sep 24 05:49:04.207430 (XEN) heap[node=0][zone=30] -> 0 pages Sep 24 05:49:04.207442 (XEN) heap[node=0][zone=31] -> 0 pages Sep 24 05:49:04.219409 (XEN) heap[node=0][zone=32] -> 0 pages Sep 24 05:49:04.219428 (XEN) heap[node=0][zone=33] -> 0 pages Sep 24 05:49:04.219440 (XEN) heap[node=0][zone=34] -> 0 pages Sep 24 05:49:04.231408 (XEN) heap[node=0][zone=35] -> 0 pages Sep 24 05:49:04.231427 (XEN) heap[node=0][zone=36] -> 0 pages Sep 24 05:49:04.231439 (XEN) heap[node=0][zone=37] -> 0 pages Sep 24 05:49:04.243409 (XEN) heap[node=0][zone=38] -> 0 pages Sep 24 05:49:04.243428 (XEN) heap[node=0][zone=39] -> 0 pages Sep 24 05:49:04.243439 (XEN) heap[node=0][zone=40] -> 0 pages Sep 24 05:49:04.255410 (XEN) heap[node=1][zone=0] -> 0 pages Sep 24 05:49:04.255429 (XEN) heap[node=1][zone=1] -> 0 pages Sep 24 05:49:04.255441 (XEN) heap[node=1][zone=2] -> 0 pages Sep 24 05:49:04.267409 (XEN) heap[node=1][zone=3] -> 0 pages Sep 24 05:49:04.267429 (XEN) heap[node=1][zone=4] -> 0 pages Sep 24 05:49:04.267440 (XEN) heap[node=1][zone=5] -> 0 pages Sep 24 05:49:04.279410 (XEN) heap[node=1][zone=6] -> 0 pages Sep 24 05:49:04.279429 (XEN) heap[node=1][zone=7] -> 0 pages Sep 24 05:49:04.279441 (XEN) heap[node=1][zone=8] -> 0 pages Sep 24 05:49:04.291413 (XEN) heap[node=1][zone=9] -> 0 pages Sep 24 05:49:04.291432 (XEN) heap[node=1][zone=10] -> 0 pages Sep 24 05:49:04.291444 (XEN) heap[node=1][zone=11] -> 0 pages Sep 24 05:49:04.303409 (XEN) heap[node=1][zone=12] -> 0 pages Sep 24 05:49:04.303428 (XEN) heap[node=1][zone=13] -> 0 pages Sep 24 05:49:04.303440 (XEN) heap[node=1][zone=14] -> 0 pages Sep 24 05:49:04.315413 (XEN) heap[node=1][zone=15] -> 0 pages Sep 24 05:49:04.315432 (XEN) heap[node=1][zone=16] -> 0 pages Sep 24 05:49:04.315444 (XEN) heap[node=1][zone=17] -> 0 pages Sep 24 05:49:04.327409 (XEN) heap[node=1][zone=18] -> 0 pages Sep 24 05:49:04.327428 (XEN) heap[node=1][zone=19] -> 0 pages Sep 24 05:49:04.327439 (XEN) heap[node=1][zone=20] -> 0 pages Sep 24 05:49:04.339411 (XEN) heap[node=1][zone=21] -> 0 pages Sep 24 05:49:04.339430 (XEN) heap[node=1][zone=22] -> 0 pages Sep 24 05:49:04.339442 (XEN) heap[node=1][zone=23] -> 0 pages Sep 24 05:49:04.351418 (XEN) heap[node=1][zone=24] -> 7864160 pages Sep 24 05:49:04.351438 (XEN) heap[node=1][zone=25] -> 287757 pages Sep 24 05:49:04.351450 (XEN) heap[node=1][zone=26] -> 0 pages Sep 24 05:49:04.363416 (XEN) heap[node=1][zone=27] -> 0 pages Sep 24 05:49:04.363434 (XEN) heap[node=1][zone=28] -> 0 pages Sep 24 05:49:04.363446 (XEN) heap[node=1][zone=29] -> 0 pages Sep 24 05:49:04.375412 (XEN) heap[node=1][zone=30] -> 0 pages Sep 24 05:49:04.375431 (XEN) heap[node=1][zone=31] -> 0 pages Sep 24 05:49:04.387409 (XEN) heap[node=1][zone=32] -> 0 pages Sep 24 05:49:04.387429 (XEN) heap[node=1][zone=33] -> 0 pages Sep 24 05:49:04.387440 (XEN) heap[node=1][zone=34] -> 0 pages Sep 24 05:49:04.399408 (XEN) heap[node=1][zone=35] -> 0 pages Sep 24 05:49:04.399428 (XEN) heap[node=1][zone=36] -> 0 pages Sep 24 05:49:04.399440 (XEN) heap[node=1][zone=37] -> 0 pages Sep 24 05:49:04.411408 (XEN) heap[node=1][zone=38] -> 0 pages Sep 24 05:49:04.411428 (XEN) heap[node=1][zone=39] -> 0 pages Sep 24 05:49:04.411440 (XEN) heap[node=1][zone=40] -> 0 pages Sep 24 05:49:04.423363 Sep 24 05:49:04.765900 (XEN) MSI information: Sep 24 05:49:04.783423 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 24 05:49:04.783450 (XE Sep 24 05:49:04.783801 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 24 05:49:04.799448 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 24 05:49:04.811418 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 24 05:49:04.811452 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 24 05:49:04.823426 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 24 05:49:04.839434 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 24 05:49:04.839459 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=00000013 mask=0/ /? Sep 24 05:49:04.851417 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=00000013 mask=0/ /? Sep 24 05:49:04.863419 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 24 05:49:04.863444 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=00000013 mask=0/ /? Sep 24 05:49:04.875393 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=00000013 mask=0/ /? Sep 24 05:49:04.887414 (XEN) MSI-X 84 vec=91 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 24 05:49:04.899418 (XEN) MSI-X 85 vec=a9 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 24 05:49:04.899443 (XEN) MSI-X 86 vec=37 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 05:49:04.911420 (XEN) MSI-X 87 vec=a1 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 05:49:04.923417 (XEN) MSI-X 88 vec=b9 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 05:49:04.923441 (XEN) MSI-X 89 vec=b1 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 05:49:04.935419 (XEN) MSI-X 90 vec=c1 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 24 05:49:04.947420 (XEN) MSI-X 91 vec=89 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 05:49:04.959413 (XEN) MSI-X 92 vec=41 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 05:49:04.959437 (XEN) MSI-X 93 vec=8d fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 05:49:04.971427 (XEN) MSI-X 94 vec=38 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 05:49:04.983415 (XEN) MSI-X 95 vec=c0 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 05:49:04.995411 (XEN) MSI-X 96 vec=68 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 05:49:04.995436 (XEN) MSI-X 97 vec=e4 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 05:49:05.007417 (XEN) MSI-X 98 vec=3f fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 05:49:05.019418 (XEN) MSI-X 99 vec=b0 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 24 05:49:05.031406 (XEN) MSI-X 100 vec=c8 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 05:49:05.031432 (XEN) MSI-X 101 vec=45 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 24 05:49:05.043417 (XEN) MSI-X 102 vec=7f fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 05:49:05.055420 (XEN) MSI-X 103 vec=c2 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 05:49:05.055446 (XEN) MSI-X 104 vec=94 fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 24 05:49:05.067420 (XEN) MSI-X 105 vec=70 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 05:49:05.079416 (XEN) MSI-X 106 vec=50 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 05:49:05.091415 (XEN) MSI-X 107 vec=59 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 24 05:49:05.091440 (XEN) MSI-X 108 vec=5a fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 24 05:49:05.103391 (XEN) MSI-X 109 vec=79 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 05:49:05.115417 (XEN) MSI-X 110 vec=4d fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 24 05:49:05.127410 (XEN) MSI-X 111 vec=7e fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 24 05:49:05.127435 (XEN) MSI-X 112 vec=a0 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 05:49:05.139421 (XEN) MSI-X 113 vec=ac fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 05:49:05.151415 (XEN) MSI-X 114 vec=b3 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 05:49:05.151440 (XEN) MSI-X 115 vec=6b fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 05:49:05.163418 (XEN) MSI-X 116 vec=5b fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 24 05:49:05.175418 (XEN) MSI-X 117 vec=26 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 05:49:05.187412 (XEN) MSI-X 118 vec=39 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 05:49:05.187437 (XEN) MSI-X 119 vec=5d fixed edge assert phys cpu dest=0000001b mask=1/ /0 Sep 24 05:49:05.199418 (XEN) MSI-X 120 vec=78 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 05:49:05.211420 (XEN) MSI-X 121 vec=df fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 05:49:05.223413 (XEN) MSI-X 122 vec=d5 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 05:49:05.223438 (XEN) MSI-X 123 vec=4b fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 05:49:05.235417 (XEN) MSI-X 124 vec=b8 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 05:49:05.247414 (XEN) MSI-X 125 vec=65 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 05:49:05.247439 (XEN) MSI-X 126 vec=99 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 05:49:05.259422 (XEN) MSI-X 127 vec=a2 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 05:49:05.271418 (XEN) MSI-X 128 vec=bc fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 05:49:05.283422 (XEN) MSI-X 129 vec=ea fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 05:49:05.283447 (XEN) MSI-X 130 vec=34 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 05:49:05.295417 (XEN) MSI-X 131 vec=25 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 05:49:05.307419 (XEN) MSI-X 132 vec=d8 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 05:49:05.319413 (XEN) MSI-X 133 vec=d1 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 24 05:49:05.319438 (XEN) MSI-X 134 vec=a9 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 05:49:05.331417 (XEN) MSI-X 135 vec=93 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 05:49:05.343413 (XEN) MSI-X 136 vec=df fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 05:49:05.355405 (XEN) MSI-X 137 vec=44 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 05:49:05.355432 (XEN) MSI-X 138 vec=67 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 05:49:05.367415 (XEN) MSI-X 139 vec=d3 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 05:49:05.379412 (XEN) MSI-X 140 vec=eb fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 05:49:05.379437 (XEN) MSI-X 141 vec=a6 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 05:49:05.391418 (XEN) MSI-X 142 vec=55 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 05:49:05.403416 (XEN) MSI-X 143 vec=71 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 05:49:05.415414 (XEN) MSI-X 144 vec=da fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 05:49:05.415439 (XEN) MSI-X 145 vec=45 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 05:49:05.427416 (XEN) MSI-X 146 vec=7e fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 05:49:05.439415 (XEN) MSI-X 147 vec=ea fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 05:49:05.451411 (XEN) MSI-X 148 vec=a1 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 24 05:49:05.451437 (XEN) MSI-X 149 vec=ba fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 05:49:05.463416 (XEN) MSI-X 150 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 05:49:05.475422 (XEN) MSI-X 151 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 05:49:05.475447 (XEN) MSI-X 152 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 05:49:05.487418 (XEN) MSI-X 153 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 05:49:05.499416 (XEN) MSI-X 154 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 05:49:05.511418 (XEN) MSI-X 155 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 05:49:05.511443 (XEN) MSI-X 156 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 05:49:05.523419 (XEN) MSI-X 157 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 05:49:05.535415 (XEN) MSI-X 158 vec=75 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 05:49:05.547362 Sep 24 05:49:06.766268 (XEN) ==== PCI devices ==== Sep 24 05:49:06.779423 (XEN) ==== segment 0000 ==== Sep 24 05:49:06.779442 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 24 05:49:06.779453 (XEN) 0000:ff:1f.0 Sep 24 05:49:06.779770 - d0 - node -1 Sep 24 05:49:06.791417 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 24 05:49:06.791435 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 24 05:49:06.791446 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 24 05:49:06.803418 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 24 05:49:06.803436 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 24 05:49:06.803447 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 24 05:49:06.803458 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 24 05:49:06.815419 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 24 05:49:06.815437 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 24 05:49:06.815447 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 24 05:49:06.827417 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 24 05:49:06.827435 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 24 05:49:06.827446 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 24 05:49:06.839408 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 24 05:49:06.839427 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 24 05:49:06.839438 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 24 05:49:06.851408 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 24 05:49:06.851426 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 24 05:49:06.851437 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 24 05:49:06.851447 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 24 05:49:06.863416 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 24 05:49:06.863434 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 24 05:49:06.863445 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 24 05:49:06.875420 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 24 05:49:06.875438 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 24 05:49:06.875449 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 24 05:49:06.887407 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 24 05:49:06.887426 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 24 05:49:06.887437 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 24 05:49:06.899408 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 24 05:49:06.899427 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 24 05:49:06.899438 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 24 05:49:06.899448 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 24 05:49:06.911414 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 24 05:49:06.911432 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 24 05:49:06.911443 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 24 05:49:06.923413 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 24 05:49:06.923431 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 24 05:49:06.923442 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 24 05:49:06.935411 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 24 05:49:06.935429 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 24 05:49:06.935440 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 24 05:49:06.935451 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 24 05:49:06.947416 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 24 05:49:06.947434 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 24 05:49:06.947445 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 24 05:49:06.959410 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 24 05:49:06.959428 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 24 05:49:06.959447 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 24 05:49:06.971411 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 24 05:49:06.971429 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 24 05:49:06.971440 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 24 05:49:06.983407 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 24 05:49:06.983425 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 24 05:49:06.983437 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 24 05:49:06.983447 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 24 05:49:06.995412 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 24 05:49:06.995431 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 24 05:49:06.995442 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 24 05:49:07.007410 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 24 05:49:07.007429 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 24 05:49:07.007440 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 24 05:49:07.019410 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 24 05:49:07.019428 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 24 05:49:07.019439 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 24 05:49:07.031409 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 24 05:49:07.031428 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 24 05:49:07.031439 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 24 05:49:07.031449 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 24 05:49:07.043411 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 24 05:49:07.043429 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 24 05:49:07.043440 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 24 05:49:07.055410 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 24 05:49:07.055428 (XEN) 0000:80:05.4 - d0 - node 1 Sep 24 05:49:07.055439 (XEN) 0000:80:05.2 - d0 - node 1 Sep 24 05:49:07.067411 (XEN) 0000:80:05.1 - d0 - node 1 Sep 24 05:49:07.067429 (XEN) 0000:80:05.0 - d0 - node 1 Sep 24 05:49:07.067440 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 24 05:49:07.079407 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 24 05:49:07.079427 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 24 05:49:07.079438 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 24 05:49:07.091408 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 24 05:49:07.091426 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 24 05:49:07.091438 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 24 05:49:07.091448 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 24 05:49:07.103414 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 24 05:49:07.103432 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 24 05:49:07.103443 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 24 05:49:07.115417 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 24 05:49:07.115436 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 24 05:49:07.115446 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 24 05:49:07.127408 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 24 05:49:07.127427 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 24 05:49:07.127438 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 24 05:49:07.127448 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 24 05:49:07.139414 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 24 05:49:07.139432 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 24 05:49:07.139443 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 24 05:49:07.151411 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 24 05:49:07.151429 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 24 05:49:07.151440 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 24 05:49:07.163410 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 24 05:49:07.163428 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 24 05:49:07.163439 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 24 05:49:07.175409 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 24 05:49:07.175428 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 24 05:49:07.175439 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 24 05:49:07.175449 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 24 05:49:07.187413 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 24 05:49:07.187432 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 24 05:49:07.187443 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 24 05:49:07.199412 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 24 05:49:07.199431 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 24 05:49:07.199442 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 24 05:49:07.211408 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 24 05:49:07.211427 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 24 05:49:07.211438 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 24 05:49:07.223417 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 24 05:49:07.223437 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 24 05:49:07.223448 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 24 05:49:07.223459 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 24 05:49:07.235412 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 24 05:49:07.235430 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 24 05:49:07.235440 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 24 05:49:07.247409 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 24 05:49:07.247427 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 24 05:49:07.247438 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 24 05:49:07.259413 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 24 05:49:07.259431 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 24 05:49:07.259443 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 24 05:49:07.259453 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 24 05:49:07.271412 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 24 05:49:07.271430 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 24 05:49:07.271441 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 24 05:49:07.283415 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 24 05:49:07.283433 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 24 05:49:07.283444 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 24 05:49:07.295412 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 24 05:49:07.295430 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 24 05:49:07.295441 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 24 05:49:07.307411 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 24 05:49:07.307430 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 24 05:49:07.307441 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 24 05:49:07.307451 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 24 05:49:07.319411 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 24 05:49:07.319429 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 24 05:49:07.319440 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 24 05:49:07.331410 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 24 05:49:07.331428 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 24 05:49:07.331440 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 24 05:49:07.343411 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 24 05:49:07.343430 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 24 05:49:07.343441 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 24 05:49:07.343451 (XEN) 0000:08:00.0 - d0 - node 0 Sep 24 05:49:07.355412 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 24 05:49:07.379415 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 24 05:49:07.391388 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Sep 24 05:49:07.391410 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 24 05:49:07.403411 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 24 05:49:07.403430 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 24 05:49:07.403440 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 24 05:49:07.415387 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 24 05:49:07.415407 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 24 05:49:07.427410 (XEN) 0000:00:16.1 - d0 - node 0 Sep 24 05:49:07.427428 (XEN) 0000:00:16.0 - d0 - node 0 Sep 24 05:49:07.427439 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 24 05:49:07.439410 (XEN) 0000:00:11.0 - d0 - node 0 Sep 24 05:49:07.439428 (XEN) 0000:00:05.4 - d0 - node 0 Sep 24 05:49:07.439440 (XEN) 0000:00:05.2 - d0 - node 0 Sep 24 05:49:07.451407 (XEN) 0000:00:05.1 - d0 - node 0 Sep 24 05:49:07.451425 (XEN) 0000:00:05.0 - d0 - node 0 Sep 24 05:49:07.451436 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 24 05:49:07.463410 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 24 05:49:07.463430 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 24 05:49:07.463443 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 24 05:49:07.475412 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 24 05:49:07.475431 (XEN) 0000:00:00.0 - d0 - node 0 Sep 24 05:49:07.487363 Sep 24 05:49:08.770420 (XEN) Dumping timer queues: Sep 24 05:49:08.783435 (XEN) CPU00: Sep 24 05:49:08.783452 (XEN) ex= 136372us timer=ffff830839730070 cb=common/sched/core Sep 24 05:49:08.783809 .c#vcpu_singleshot_timer_fn(ffff830839730000) Sep 24 05:49:08.795428 (XEN) ex= 614368us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 24 05:49:08.807424 (XEN) ex= 429110us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:08.819426 (XEN) ex= 3015433us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Sep 24 05:49:08.831408 (XEN) ex= 2617454us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 24 05:49:08.843417 (XEN) ex= 64746348us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 24 05:49:08.843445 (XEN) CPU01: Sep 24 05:49:08.855415 (XEN) ex= 904148us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:08.855442 (XEN) CPU02: Sep 24 05:49:08.867419 (XEN) ex= 716109us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:08.867446 (XEN) ex= 960282us timer=ffff830839787070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839787000) Sep 24 05:49:08.879421 (XEN) CPU03: Sep 24 05:49:08.879436 (XEN) ex= 503160us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:08.891421 (XEN) CPU04: Sep 24 05:49:08.891437 (XEN) ex= 768282us timer=ffff830839765070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839765000) Sep 24 05:49:08.903423 (XEN) ex= 908130us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:08.915422 (XEN) ex= 1991482us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Sep 24 05:49:08.927420 (XEN) CPU05: Sep 24 05:49:08.927435 (XEN) ex= 908130us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:08.939420 (XEN) CPU06: Sep 24 05:49:08.939435 (XEN) ex= 14879us timer=ffff830839be5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839be5460) Sep 24 05:49:08.951425 (XEN) ex= 768282us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Sep 24 05:49:08.963425 (XEN) ex= 435134us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:08.975419 (XEN) CPU07: Sep 24 05:49:08.975434 (XEN) ex= 906613us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:08.987427 (XEN) ex= 967507us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Sep 24 05:49:08.999418 (XEN) CPU08: Sep 24 05:49:08.999433 (XEN) ex= 480282us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Sep 24 05:49:09.011420 (XEN) ex= 908138us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.023415 (XEN) ex= 1992374us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Sep 24 05:49:09.035420 (XEN) CPU09: Sep 24 05:49:09.035436 (XEN) ex= 908138us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.047417 (XEN) CPU10: Sep 24 05:49:09.047433 (XEN) ex= 135479us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Sep 24 05:49:09.059417 (XEN) ex= 967485us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Sep 24 05:49:09.071420 (XEN) ex= 501724us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.083418 (XEN) ex= 4039488us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Sep 24 05:49:09.095415 (XEN) ex= 1672356us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Sep 24 05:49:09.107423 (XEN) CPU11: Sep 24 05:49:09.107439 (XEN) ex= 501724us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.119415 (XEN) CPU12: Sep 24 05:49:09.119430 (XEN) ex= 501724us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.131416 (XEN) ex= 3016407us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Sep 24 05:49:09.143429 (XEN) CPU13: Sep 24 05:49:09.143445 (XEN) ex= 136370us timer=ffff830839788070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839788000) Sep 24 05:49:09.155417 (XEN) ex= 501724us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.167417 (XEN) CPU14: Sep 24 05:49:09.167432 (XEN) ex= 501723us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.179415 (XEN) ex= 4039494us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Sep 24 05:49:09.191409 (XEN) ex= 3913414us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Sep 24 05:49:09.203411 (XEN) CPU15: Sep 24 05:49:09.203428 (XEN) ex= 501723us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.215410 (XEN) CPU16: Sep 24 05:49:09.215426 (XEN) ex= 709163us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.227411 (XEN) ex= 960282us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Sep 24 05:49:09.239408 (XEN) ex= 2586447us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Sep 24 05:49:09.251408 (XEN) CPU17: Sep 24 05:49:09.251425 (XEN) ex= 709163us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.263408 (XEN) CPU18: Sep 24 05:49:09.263424 (XEN) ex= 90021us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.263445 (XEN) ex= 967469us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Sep 24 05:49:09.275423 (XEN) ex= 960282us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Sep 24 05:49:09.287423 (XEN) ex= 2586457us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Sep 24 05:49:09.299424 (XEN) CPU19: Sep 24 05:49:09.311409 (XEN) ex= 501723us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.311436 (XEN) CPU20: Sep 24 05:49:09.323406 (XEN) ex= 506170us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.323434 (XEN) ex= 960282us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Sep 24 05:49:09.335426 (XEN) ex= 3911418us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Sep 24 05:49:09.347423 (XEN) ex= 4039439us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Sep 24 05:49:09.359420 (XEN) CPU21: Sep 24 05:49:09.359435 (XEN) ex= 506171us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.371430 (XEN) CPU22: Sep 24 05:49:09.371445 (XEN) ex= 708016us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.383425 (XEN) ex= 1472282us timer=ffff83083976c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976c000) Sep 24 05:49:09.395421 (XEN) CPU23: Sep 24 05:49:09.395436 (XEN) ex= 708016us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.407420 (XEN) ex= 768282us timer=ffff830839763070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839763000) Sep 24 05:49:09.419428 (XEN) CPU24: Sep 24 05:49:09.419444 (XEN) ex= 506180us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.431419 (XEN) ex= 3490537us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Sep 24 05:49:09.443419 (XEN) ex= 598914us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Sep 24 05:49:09.455419 (XEN) CPU25: Sep 24 05:49:09.455434 (XEN) ex= 506180us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.467417 (XEN) CPU26: Sep 24 05:49:09.467432 (XEN) ex= 506179us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.479419 (XEN) ex= 3490435us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Sep 24 05:49:09.491420 (XEN) ex= 3016353us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Sep 24 05:49:09.503418 (XEN) CPU27: Sep 24 05:49:09.503434 (XEN) ex= 506179us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.515411 (XEN) CPU28: Sep 24 05:49:09.515427 (XEN) ex= 914205us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.527417 (XEN) ex= 1672364us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Sep 24 05:49:09.539412 (XEN) ex= 3911421us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Sep 24 05:49:09.551414 (XEN) CPU29: Sep 24 05:49:09.551430 (XEN) ex= 914205us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.563418 (XEN) ex= 3016352us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Sep 24 05:49:09.575410 (XEN) CPU30: Sep 24 05:49:09.575426 (XEN) ex= 768282us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Sep 24 05:49:09.587414 (XEN) ex= 914204us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.599410 (XEN) ex= 3609314us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Sep 24 05:49:09.599441 (XEN) CPU31: Sep 24 05:49:09.611413 (XEN) ex= 914204us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.611440 (XEN) CPU32: Sep 24 05:49:09.623409 (XEN) ex= 914203us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.623436 (XEN) ex= 3016347us timer=ffff830839760070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839760000) Sep 24 05:49:09.635422 (XEN) ex= 3911422us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Sep 24 05:49:09.647426 (XEN) ex= 3913428us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Sep 24 05:49:09.659422 (XEN) CPU33: Sep 24 05:49:09.659438 (XEN) ex= 914203us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.671420 (XEN) CPU34: Sep 24 05:49:09.671436 (XEN) ex= 914204us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.683423 (XEN) ex= 960282us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Sep 24 05:49:09.695423 (XEN) ex= 3913434us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Sep 24 05:49:09.707418 (XEN) CPU35: Sep 24 05:49:09.707434 (XEN) ex= 914204us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.719423 (XEN) CPU36: Sep 24 05:49:09.719439 (XEN) ex= 135493us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Sep 24 05:49:09.731419 (XEN) ex= 911662us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.743426 (XEN) CPU37: Sep 24 05:49:09.743442 (XEN) ex= 911662us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.755421 (XEN) CPU38: Sep 24 05:49:09.755437 (XEN) ex= 92887us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.767418 (XEN) ex= 768282us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Sep 24 05:49:09.779421 (XEN) CPU39: Sep 24 05:49:09.779436 (XEN) ex= 92887us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.791419 (XEN) CPU40: Sep 24 05:49:09.791435 (XEN) ex= 393584us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Sep 24 05:49:09.803422 (XEN) ex= 911662us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.815416 (XEN) CPU41: Sep 24 05:49:09.815432 (XEN) ex= 911662us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.827414 (XEN) CPU42: Sep 24 05:49:09.827430 (XEN) ex= 908105us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.839411 (XEN) ex= 2586381us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Sep 24 05:49:09.851411 (XEN) ex= 960282us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Sep 24 05:49:09.863413 (XEN) ex= 3911387us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Sep 24 05:49:09.875413 (XEN) CPU43: Sep 24 05:49:09.875430 (XEN) ex= 908105us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.875450 (XEN) CPU44: Sep 24 05:49:09.887412 (XEN) ex= 431216us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.887439 (XEN) ex= 4240424us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Sep 24 05:49:09.899426 (XEN) ex= 1672357us timer=ffff830839780070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839780000) Sep 24 05:49:09.911428 (XEN) CPU45: Sep 24 05:49:09.911444 (XEN) ex= 702927us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.923425 (XEN) CPU46: Sep 24 05:49:09.923441 (XEN) ex= 911660us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.935422 (XEN) ex= 960282us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Sep 24 05:49:09.947425 (XEN) CPU47: Sep 24 05:49:09.947441 (XEN) ex= 709162us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.959423 (XEN) CPU48: Sep 24 05:49:09.959439 (XEN) ex= 601020us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Sep 24 05:49:09.971426 (XEN) ex= 706234us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.983421 (XEN) CPU49: Sep 24 05:49:09.983437 (XEN) ex= 706234us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:09.995423 (XEN) CPU50: Sep 24 05:49:09.995438 (XEN) ex= 908104us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:10.007419 (XEN) ex= 960282us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Sep 24 05:49:10.019419 (XEN) ex= 1993466us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Sep 24 05:49:10.031417 (XEN) CPU51: Sep 24 05:49:10.031432 (XEN) ex= 942778us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:10.043416 (XEN) CPU52: Sep 24 05:49:10.043432 (XEN) ex= 502095us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:10.055423 (XEN) ex= 3490435us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Sep 24 05:49:10.067414 (XEN) ex= 1991519us timer=ffff8308396b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b8000) Sep 24 05:49:10.079414 (XEN) CPU53: Sep 24 05:49:10.079430 (XEN) ex= 502095us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:10.091414 (XEN) CPU54: Sep 24 05:49:10.091430 (XEN) ex= 914192us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:10.103434 (XEN) ex= 4039485us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Sep 24 05:49:10.115439 (XEN) CPU55: Sep 24 05:49:10.115455 (XEN) ex= 914192us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 05:49:10.115474 Sep 24 05:49:10.770193 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 24 05:49:10.787432 (XEN) max state: unlimited Sep 24 05:49:10.787450 (XEN) ==cpu0== Sep 24 05:49:10.787459 (XEN) C1: type[C1] Sep 24 05:49:10.787789 latency[ 2] usage[ 486588] method[ FFH] duration[102204411658] Sep 24 05:49:10.799435 (XEN) C2: type[C1] latency[ 10] usage[ 313452] method[ FFH] duration[170065512290] Sep 24 05:49:10.811425 (XEN) *C3: type[C2] latency[ 40] usage[ 141883] method[ FFH] duration[307048105715] Sep 24 05:49:10.823417 (XEN) C4: type[C3] latency[133] usage[ 161986] method[ FFH] duration[4638869150541] Sep 24 05:49:10.823444 (XEN) C0: usage[ 1103909] duration[120801920434] Sep 24 05:49:10.835417 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:10.835439 (XEN) CC3[331451001118] CC6[4508688494405] CC7[0] Sep 24 05:49:10.847419 (XEN) ==cpu1== Sep 24 05:49:10.847435 (XEN) C1: type[C1] latency[ 2] usage[ 119157] method[ FFH] duration[28441072058] Sep 24 05:49:10.859411 (XEN) C2: type[C1] latency[ 10] usage[ 73453] method[ FFH] duration[49234676182] Sep 24 05:49:10.859438 (XEN) C3: type[C2] latency[ 40] usage[ 34564] method[ FFH] duration[127915404213] Sep 24 05:49:10.871428 (XEN) *C4: type[C3] latency[133] usage[ 89307] method[ FFH] duration[5105459874817] Sep 24 05:49:10.883415 (XEN) C0: usage[ 316481] duration[27938150148] Sep 24 05:49:10.883436 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:10.895402 (XEN) CC3[331451001118] CC6[4508688494405] CC7[0] Sep 24 05:49:10.895421 (XEN) ==cpu2== Sep 24 05:49:10.895430 (XEN) C1: type[C1] latency[ 2] usage[ 340744] method[ FFH] duration[90701564827] Sep 24 05:49:10.907423 (XEN) C2: type[C1] latency[ 10] usage[ 246117] method[ FFH] duration[148114456721] Sep 24 05:49:10.919416 (XEN) C3: type[C2] latency[ 40] usage[ 140414] method[ FFH] duration[309537459025] Sep 24 05:49:10.931410 (XEN) *C4: type[C3] latency[133] usage[ 167122] method[ FFH] duration[4709518388980] Sep 24 05:49:10.931438 (XEN) C0: usage[ 894397] duration[81117370052] Sep 24 05:49:10.943414 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:10.943436 (XEN) CC3[329027075500] CC6[4601332403526] CC7[0] Sep 24 05:49:10.955424 (XEN) ==cpu3== Sep 24 05:49:10.955440 (XEN) C1: type[C1] latency[ 2] usage[ 68000] method[ FFH] duration[26146854060] Sep 24 05:49:10.967410 (XEN) C2: type[C1] latency[ 10] usage[ 54932] method[ FFH] duration[47442492223] Sep 24 05:49:10.967437 (XEN) *C3: type[C2] latency[ 40] usage[ 30891] method[ FFH] duration[113879734865] Sep 24 05:49:10.979429 (XEN) C4: type[C3] latency[133] usage[ 92789] method[ FFH] duration[5138484827472] Sep 24 05:49:10.991417 (XEN) C0: usage[ 246612] duration[13035423053] Sep 24 05:49:10.991437 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:11.003415 (XEN) CC3[329027075500] CC6[4601332403526] CC7[0] Sep 24 05:49:11.003444 (XEN) ==cpu4== Sep 24 05:49:11.003453 (XEN) C1: type[C1] latency[ 2] usage[ 392178] method[ FFH] duration[88212956299] Sep 24 05:49:11.015420 (XEN) C2: type[C1] latency[ 10] usage[ 286425] method[ FFH] duration[171427700593] Sep 24 05:49:11.027416 (XEN) C3: type[C2] latency[ 40] usage[ 138983] method[ FFH] duration[296709701210] Sep 24 05:49:11.039409 (XEN) *C4: type[C3] latency[133] usage[ 172565] method[ FFH] duration[4684502223099] Sep 24 05:49:11.039437 (XEN) C0: usage[ 990151] duration[98136811602] Sep 24 05:49:11.051415 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:11.051437 (XEN) CC3[319468384758] CC6[4575308597562] CC7[0] Sep 24 05:49:11.063413 (XEN) ==cpu5== Sep 24 05:49:11.063430 (XEN) C1: type[C1] latency[ 2] usage[ 84358] method[ FFH] duration[24491756468] Sep 24 05:49:11.075410 (XEN) C2: type[C1] latency[ 10] usage[ 58288] method[ FFH] duration[38581107823] Sep 24 05:49:11.075437 (XEN) C3: type[C2] latency[ 40] usage[ 29163] method[ FFH] duration[120053627661] Sep 24 05:49:11.087419 (XEN) *C4: type[C3] latency[133] usage[ 99717] method[ FFH] duration[5136669947015] Sep 24 05:49:11.099421 (XEN) C0: usage[ 271526] duration[19193045634] Sep 24 05:49:11.099441 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:11.111415 (XEN) CC3[319468384758] CC6[4575308597562] CC7[0] Sep 24 05:49:11.111434 (XEN) ==cpu6== Sep 24 05:49:11.111443 (XEN) C1: type[C1] latency[ 2] usage[ 354541] method[ FFH] duration[86364806734] Sep 24 05:49:11.123421 (XEN) C2: type[C1] latency[ 10] usage[ 282631] method[ FFH] duration[173588978318] Sep 24 05:49:11.135416 (XEN) C3: type[C2] latency[ 40] usage[ 152461] method[ FFH] duration[310156648437] Sep 24 05:49:11.147452 (XEN) C4: type[C3] latency[133] usage[ 193848] method[ FFH] duration[4651173781544] Sep 24 05:49:11.147479 (XEN) *C0: usage[ 983482] duration[117705330290] Sep 24 05:49:11.159412 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:11.159434 (XEN) CC3[331600353430] CC6[4517900090362] CC7[0] Sep 24 05:49:11.171412 (XEN) ==cpu7== Sep 24 05:49:11.171428 (XEN) C1: type[C1] latency[ 2] usage[ 168682] method[ FFH] duration[32591051484] Sep 24 05:49:11.183410 (XEN) C2: type[C1] latency[ 10] usage[ 82211] method[ FFH] duration[36359270177] Sep 24 05:49:11.183436 (XEN) C3: type[C2] latency[ 40] usage[ 26477] method[ FFH] duration[118148630456] Sep 24 05:49:11.195422 (XEN) *C4: type[C3] latency[133] usage[ 106262] method[ FFH] duration[5122801387286] Sep 24 05:49:11.207418 (XEN) C0: usage[ 383632] duration[29089256565] Sep 24 05:49:11.207438 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:11.219414 (XEN) CC3[331600353430] CC6[4517900090362] CC7[0] Sep 24 05:49:11.219434 (XEN) ==cpu8== Sep 24 05:49:11.219443 (XEN) C1: type[C1] latency[ 2] usage[ 394228] method[ FFH] duration[88417619005] Sep 24 05:49:11.231420 (XEN) C2: type[C1] latency[ 10] usage[ 275804] method[ FFH] duration[159509575944] Sep 24 05:49:11.243417 (XEN) *C3: type[C2] latency[ 40] usage[ 145011] method[ FFH] duration[310477337899] Sep 24 05:49:11.243443 (XEN) C4: type[C3] latency[133] usage[ 188776] method[ FFH] duration[4686877504224] Sep 24 05:49:11.255425 (XEN) C0: usage[ 1003819] duration[93707619074] Sep 24 05:49:11.267412 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:11.267434 (XEN) CC3[325222851676] CC6[4592387943852] CC7[0] Sep 24 05:49:11.279412 (XEN) ==cpu9== Sep 24 05:49:11.279428 (XEN) C1: type[C1] latency[ 2] usage[ 56288] method[ FFH] duration[21951099679] Sep 24 05:49:11.291413 (XEN) C2: type[C1] latency[ 10] usage[ 36159] method[ FFH] duration[32995802672] Sep 24 05:49:11.291440 (XEN) C3: type[C2] latency[ 40] usage[ 22845] method[ FFH] duration[97890746573] Sep 24 05:49:11.303422 (XEN) *C4: type[C3] latency[133] usage[ 115372] method[ FFH] duration[5174189779229] Sep 24 05:49:11.315423 (XEN) C0: usage[ 230664] duration[11962301673] Sep 24 05:49:11.315444 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:11.327413 (XEN) CC3[325222851676] CC6[4592387943852] CC7[0] Sep 24 05:49:11.327433 (XEN) ==cpu10== Sep 24 05:49:11.327442 (XEN) C1: type[C1] latency[ 2] usage[ 536840] method[ FFH] duration[99126132303] Sep 24 05:49:11.339420 (XEN) C2: type[C1] latency[ 10] usage[ 315576] method[ FFH] duration[168836098716] Sep 24 05:49:11.351419 (XEN) C3: type[C2] latency[ 40] usage[ 139598] method[ FFH] duration[327769165678] Sep 24 05:49:11.351444 (XEN) *C4: type[C3] latency[133] usage[ 193041] method[ FFH] duration[4637005914830] Sep 24 05:49:11.363423 (XEN) C0: usage[ 1185055] duration[106252477094] Sep 24 05:49:11.375413 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:11.375435 (XEN) CC3[352129342697] CC6[4523243403227] CC7[0] Sep 24 05:49:11.387412 (XEN) ==cpu11== Sep 24 05:49:11.387429 (XEN) C1: type[C1] latency[ 2] usage[ 72655] method[ FFH] duration[23075147200] Sep 24 05:49:11.399408 (XEN) C2: type[C1] latency[ 10] usage[ 44612] method[ FFH] duration[39731850682] Sep 24 05:49:11.399435 (XEN) *C3: type[C2] latency[ 40] usage[ 31827] method[ FFH] duration[136802646845] Sep 24 05:49:11.411424 (XEN) C4: type[C3] latency[133] usage[ 131785] method[ FFH] duration[5126855504299] Sep 24 05:49:11.423418 (XEN) C0: usage[ 280879] duration[12524713817] Sep 24 05:49:11.423438 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:11.435414 (XEN) CC3[352129342697] CC6[4523243403227] CC7[0] Sep 24 05:49:11.435434 (XEN) ==cpu12== Sep 24 05:49:11.435443 (XEN) C1: type[C1] latency[ 2] usage[ 372402] method[ FFH] duration[91709805223] Sep 24 05:49:11.447423 (XEN) C2: type[C1] latency[ 10] usage[ 270178] method[ FFH] duration[165605578137] Sep 24 05:49:11.459418 (XEN) C3: type[C2] latency[ 40] usage[ 138054] method[ FFH] duration[325244621078] Sep 24 05:49:11.471415 (XEN) *C4: type[C3] latency[133] usage[ 197957] method[ FFH] duration[4672379211176] Sep 24 05:49:11.471441 (XEN) C0: usage[ 978591] duration[84050703140] Sep 24 05:49:11.483418 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:11.483440 (XEN) CC3[340444287723] CC6[4571696601577] CC7[0] Sep 24 05:49:11.495416 (XEN) ==cpu13== Sep 24 05:49:11.495432 (XEN) C1: type[C1] latency[ 2] usage[ 47431] method[ FFH] duration[18324728251] Sep 24 05:49:11.507416 (XEN) C2: type[C1] latency[ 10] usage[ 36336] method[ FFH] duration[31093926718] Sep 24 05:49:11.507442 (XEN) *C3: type[C2] latency[ 40] usage[ 22011] method[ FFH] duration[101887052343] Sep 24 05:49:11.519421 (XEN) C4: type[C3] latency[133] usage[ 128952] method[ FFH] duration[5174434111982] Sep 24 05:49:11.531419 (XEN) C0: usage[ 234730] duration[13250166454] Sep 24 05:49:11.531439 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:11.543417 (XEN) CC3[340444287723] CC6[4571696601577] CC7[0] Sep 24 05:49:11.543437 (XEN) ==cpu14== Sep 24 05:49:11.555410 (XEN) C1: type[C1] latency[ 2] usage[ 431022] method[ FFH] duration[97773688955] Sep 24 05:49:11.555437 (XEN) C2: type[C1] latency[ 10] usage[ 281549] method[ FFH] duration[151608129008] Sep 24 05:49:11.567419 (XEN) C3: type[C2] latency[ 40] usage[ 131081] method[ FFH] duration[285289851342] Sep 24 05:49:11.579416 (XEN) *C4: type[C3] latency[133] usage[ 190753] method[ FFH] duration[4715983098166] Sep 24 05:49:11.591409 (XEN) C0: usage[ 1034405] duration[88335274733] Sep 24 05:49:11.591430 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:11.603412 (XEN) CC3[306431322584] CC6[4605174334134] CC7[0] Sep 24 05:49:11.603433 (XEN) ==cpu15== Sep 24 05:49:11.603442 (XEN) C1: type[C1] latency[ 2] usage[ 66831] method[ FFH] duration[22664742082] Sep 24 05:49:11.615427 (XEN) C2: type[C1] latency[ 10] usage[ 46039] method[ FFH] duration[36094884007] Sep 24 05:49:11.627415 (XEN) C3: type[C2] latency[ 40] usage[ 24931] method[ FFH] duration[106195115665] Sep 24 05:49:11.627441 (XEN) *C4: type[C3] latency[133] usage[ 132388] method[ FFH] duration[5156737827185] Sep 24 05:49:11.639429 (XEN) C0: usage[ 270189] duration[17297560431] Sep 24 05:49:11.651412 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:11.651434 (XEN) CC3[306431322584] CC6[4605174334134] CC7[0] Sep 24 05:49:11.663413 (XEN) ==cpu16== Sep 24 05:49:11.663429 (XEN) C1: type[C1] latency[ 2] usage[ 434617] method[ FFH] duration[97245033720] Sep 24 05:49:11.663449 (XEN) C2: type[C1] latency[ 10] usage[ 277572] method[ FFH] duration[157072656959] Sep 24 05:49:11.675425 (XEN) C3: type[C2] latency[ 40] usage[ 135257] method[ FFH] duration[293610244366] Sep 24 05:49:11.687421 (XEN) *C4: type[C3] latency[133] usage[ 193668] method[ FFH] duration[4699569050109] Sep 24 05:49:11.699416 (XEN) C0: usage[ 1041114] duration[91493200281] Sep 24 05:49:11.699436 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:11.711414 (XEN) CC3[314605989226] CC6[4591007569905] CC7[0] Sep 24 05:49:11.711434 (XEN) ==cpu17== Sep 24 05:49:11.711444 (XEN) C1: type[C1] latency[ 2] usage[ 69774] method[ FFH] duration[28202248018] Sep 24 05:49:11.723426 (XEN) C2: type[C1] latency[ 10] usage[ 46866] method[ FFH] duration[35181441842] Sep 24 05:49:11.735418 (XEN) C3: type[C2] latency[ 40] usage[ 31529] method[ FFH] duration[128776465914] Sep 24 05:49:11.747412 (XEN) *C4: type[C3] latency[133] usage[ 138991] method[ FFH] duration[5132247533308] Sep 24 05:49:11.747439 (XEN) C0: usage[ 287160] duration[14582582290] Sep 24 05:49:11.759417 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:11.759439 (XEN) CC3[314605989226] CC6[4591007569905] CC7[0] Sep 24 05:49:11.771416 (XEN) ==cpu18== Sep 24 05:49:11.771432 (XEN) C1: type[C1] latency[ 2] usage[ 378958] method[ FFH] duration[89234614543] Sep 24 05:49:11.783414 (XEN) C2: type[C1] latency[ 10] usage[ 264195] method[ FFH] duration[159400541958] Sep 24 05:49:11.783440 (XEN) *C3: type[C2] latency[ 40] usage[ 123731] method[ FFH] duration[276097893606] Sep 24 05:49:11.795421 (XEN) C4: type[C3] latency[133] usage[ 197061] method[ FFH] duration[4717304016669] Sep 24 05:49:11.807417 (XEN) C0: usage[ 963945] duration[96953261863] Sep 24 05:49:11.807437 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:11.819417 (XEN) CC3[298423550365] CC6[4605228598803] CC7[0] Sep 24 05:49:11.819437 (XEN) ==cpu19== Sep 24 05:49:11.831412 (XEN) C1: type[C1] latency[ 2] usage[ 95508] method[ FFH] duration[30700735453] Sep 24 05:49:11.831438 (XEN) C2: type[C1] latency[ 10] usage[ 56144] method[ FFH] duration[33514241515] Sep 24 05:49:11.843417 (XEN) C3: type[C2] latency[ 40] usage[ 24146] method[ FFH] duration[103149268651] Sep 24 05:49:11.855416 (XEN) *C4: type[C3] latency[133] usage[ 136729] method[ FFH] duration[5153751043121] Sep 24 05:49:11.867413 (XEN) C0: usage[ 312527] duration[17875108624] Sep 24 05:49:11.867434 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:11.879409 (XEN) CC3[298423550365] CC6[4605228598803] CC7[0] Sep 24 05:49:11.879430 (XEN) ==cpu20== Sep 24 05:49:11.879439 (XEN) C1: type[C1] latency[ 2] usage[ 484582] method[ FFH] duration[105451368681] Sep 24 05:49:11.891418 (XEN) C2: type[C1] latency[ 10] usage[ 302749] method[ FFH] duration[159382673960] Sep 24 05:49:11.903414 (XEN) C3: type[C2] latency[ 40] usage[ 124680] method[ FFH] duration[280786656810] Sep 24 05:49:11.915413 (XEN) *C4: type[C3] latency[133] usage[ 196072] method[ FFH] duration[4690926822611] Sep 24 05:49:11.915439 (XEN) C0: usage[ 1108083] duration[102442936530] Sep 24 05:49:11.927420 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:11.927442 (XEN) CC3[303219855857] CC6[4577990238611] CC7[0] Sep 24 05:49:11.939412 (XEN) ==cpu21== Sep 24 05:49:11.939428 (XEN) C1: type[C1] latency[ 2] usage[ 76524] method[ FFH] duration[25691493416] Sep 24 05:49:11.951412 (XEN) C2: type[C1] latency[ 10] usage[ 49628] method[ FFH] duration[44017901316] Sep 24 05:49:11.951438 (XEN) *C3: type[C2] latency[ 40] usage[ 36352] method[ FFH] duration[127284635741] Sep 24 05:49:11.963421 (XEN) C4: type[C3] latency[133] usage[ 148427] method[ FFH] duration[5126364800880] Sep 24 05:49:11.975418 (XEN) C0: usage[ 310931] duration[15631703087] Sep 24 05:49:11.975438 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:11.987415 (XEN) CC3[303219855857] CC6[4577990238611] CC7[0] Sep 24 05:49:11.987434 (XEN) ==cpu22== Sep 24 05:49:11.999411 (XEN) C1: type[C1] latency[ 2] usage[ 445697] method[ FFH] duration[100018961255] Sep 24 05:49:11.999438 (XEN) C2: type[C1] latency[ 10] usage[ 287308] method[ FFH] duration[167120186335] Sep 24 05:49:12.011418 (XEN) C3: type[C2] latency[ 40] usage[ 140685] method[ FFH] duration[291013143517] Sep 24 05:49:12.023419 (XEN) *C4: type[C3] latency[133] usage[ 215909] method[ FFH] duration[4675612652733] Sep 24 05:49:12.035412 (XEN) C0: usage[ 1089599] duration[105225645940] Sep 24 05:49:12.035433 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:12.047412 (XEN) CC3[324277617159] CC6[4541147546886] CC7[0] Sep 24 05:49:12.047432 (XEN) ==cpu23== Sep 24 05:49:12.047441 (XEN) C1: type[C1] latency[ 2] usage[ 114560] method[ FFH] duration[31508734762] Sep 24 05:49:12.059419 (XEN) C2: type[C1] latency[ 10] usage[ 95845] method[ FFH] duration[64163905288] Sep 24 05:49:12.071423 (XEN) C3: type[C2] latency[ 40] usage[ 63560] method[ FFH] duration[194268066430] Sep 24 05:49:12.083412 (XEN) *C4: type[C3] latency[133] usage[ 153206] method[ FFH] duration[5027070949540] Sep 24 05:49:12.083438 (XEN) C0: usage[ 427171] duration[21979020408] Sep 24 05:49:12.095412 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:12.095434 (XEN) CC3[324277617159] CC6[4541147546886] CC7[0] Sep 24 05:49:12.107413 (XEN) ==cpu24== Sep 24 05:49:12.107429 (XEN) C1: type[C1] latency[ 2] usage[ 386913] method[ FFH] duration[91664790492] Sep 24 05:49:12.119413 (XEN) C2: type[C1] latency[ 10] usage[ 251389] method[ FFH] duration[155302919404] Sep 24 05:49:12.131410 (XEN) *C3: type[C2] latency[ 40] usage[ 132448] method[ FFH] duration[299496488050] Sep 24 05:49:12.131439 (XEN) C4: type[C3] latency[133] usage[ 210743] method[ FFH] duration[4717692016508] Sep 24 05:49:12.143415 (XEN) C0: usage[ 981493] duration[74834519349] Sep 24 05:49:12.143435 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:12.155418 (XEN) CC3[348512470342] CC6[4565756726120] CC7[0] Sep 24 05:49:12.167408 (XEN) ==cpu25== Sep 24 05:49:12.167425 (XEN) C1: type[C1] latency[ 2] usage[ 141020] method[ FFH] duration[40043790044] Sep 24 05:49:12.167445 (XEN) C2: type[C1] latency[ 10] usage[ 129965] method[ FFH] duration[99764078577] Sep 24 05:49:12.179420 (XEN) *C3: type[C2] latency[ 40] usage[ 71859] method[ FFH] duration[226546194529] Sep 24 05:49:12.191416 (XEN) C4: type[C3] latency[133] usage[ 154908] method[ FFH] duration[4952256262594] Sep 24 05:49:12.203414 (XEN) C0: usage[ 497752] duration[20380479176] Sep 24 05:49:12.203434 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:12.215416 (XEN) CC3[348512470342] CC6[4565756726120] CC7[0] Sep 24 05:49:12.215436 (XEN) ==cpu26== Sep 24 05:49:12.215445 (XEN) C1: type[C1] latency[ 2] usage[ 341579] method[ FFH] duration[85844780287] Sep 24 05:49:12.227420 (XEN) C2: type[C1] latency[ 10] usage[ 221576] method[ FFH] duration[143430550558] Sep 24 05:49:12.239421 (XEN) C3: type[C2] latency[ 40] usage[ 124180] method[ FFH] duration[296271187659] Sep 24 05:49:12.251412 (XEN) *C4: type[C3] latency[133] usage[ 213324] method[ FFH] duration[4760951125176] Sep 24 05:49:12.251439 (XEN) C0: usage[ 900659] duration[52493256509] Sep 24 05:49:12.263412 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:12.263434 (XEN) CC3[362575309458] CC6[4579202829951] CC7[0] Sep 24 05:49:12.275412 (XEN) ==cpu27== Sep 24 05:49:12.275429 (XEN) C1: type[C1] latency[ 2] usage[ 237243] method[ FFH] duration[72376280573] Sep 24 05:49:12.287414 (XEN) C2: type[C1] latency[ 10] usage[ 161597] method[ FFH] duration[117786792271] Sep 24 05:49:12.299410 (XEN) *C3: type[C2] latency[ 40] usage[ 73139] method[ FFH] duration[238110959489] Sep 24 05:49:12.299438 (XEN) C4: type[C3] latency[133] usage[ 167375] method[ FFH] duration[4890112979774] Sep 24 05:49:12.311418 (XEN) C0: usage[ 639354] duration[20603956937] Sep 24 05:49:12.311438 (XEN) PC2[1081993119691] PC3[442897212915] PC6[1967108986560] PC7[0] Sep 24 05:49:12.323416 (XEN) CC3[362575309458] CC6[4579202829951] CC7[0] Sep 24 05:49:12.335406 (XEN) ==cpu28== Sep 24 05:49:12.335423 (XEN) C1: type[C1] latency[ 2] usage[ 346884] method[ FFH] duration[77822665088] Sep 24 05:49:12.335443 (XEN) C2: type[C1] latency[ 10] usage[ 219560] method[ FFH] duration[147037353709] Sep 24 05:49:12.347422 (XEN) C3: type[C2] latency[ 40] usage[ 129351] method[ FFH] duration[315720563401] Sep 24 05:49:12.359418 (XEN) *C4: type[C3] latency[133] usage[ 235813] method[ FFH] duration[4747638062141] Sep 24 05:49:12.371413 (XEN) C0: usage[ 931608] duration[50772381519] Sep 24 05:49:12.371434 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:12.383415 (XEN) CC3[353326827961] CC6[4605489358640] CC7[0] Sep 24 05:49:12.383434 (XEN) ==cpu29== Sep 24 05:49:12.383444 (XEN) C1: type[C1] latency[ 2] usage[ 282359] method[ FFH] duration[69198926178] Sep 24 05:49:12.395420 (XEN) C2: type[C1] latency[ 10] usage[ 158548] method[ FFH] duration[114437278188] Sep 24 05:49:12.407419 (XEN) C3: type[C2] latency[ 40] usage[ 67386] method[ FFH] duration[226511953582] Sep 24 05:49:12.419412 (XEN) *C4: type[C3] latency[133] usage[ 180629] method[ FFH] duration[4915297576647] Sep 24 05:49:12.419438 (XEN) C0: usage[ 688922] duration[13545376755] Sep 24 05:49:12.431413 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:12.431435 (XEN) CC3[353326827961] CC6[4605489358640] CC7[0] Sep 24 05:49:12.443421 (XEN) ==cpu30== Sep 24 05:49:12.443438 (XEN) C1: type[C1] latency[ 2] usage[ 483867] method[ FFH] duration[93279387593] Sep 24 05:49:12.455415 (XEN) C2: type[C1] latency[ 10] usage[ 222459] method[ FFH] duration[141967106269] Sep 24 05:49:12.467406 (XEN) C3: type[C2] latency[ 40] usage[ 113987] method[ FFH] duration[298732281150] Sep 24 05:49:12.467434 (XEN) *C4: type[C3] latency[133] usage[ 198973] method[ FFH] duration[4762333677862] Sep 24 05:49:12.479419 (XEN) C0: usage[ 1019286] duration[42678717589] Sep 24 05:49:12.491406 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:12.491429 (XEN) CC3[328498788039] CC6[4659711976045] CC7[0] Sep 24 05:49:12.503407 (XEN) ==cpu31== Sep 24 05:49:12.503423 (XEN) C1: type[C1] latency[ 2] usage[ 66470] method[ FFH] duration[24002550806] Sep 24 05:49:12.503443 (XEN) C2: type[C1] latency[ 10] usage[ 78752] method[ FFH] duration[67248924258] Sep 24 05:49:12.515420 (XEN) C3: type[C2] latency[ 40] usage[ 57523] method[ FFH] duration[174971809714] Sep 24 05:49:12.527417 (XEN) *C4: type[C3] latency[133] usage[ 80136] method[ FFH] duration[5061375531171] Sep 24 05:49:12.539413 (XEN) C0: usage[ 282881] duration[11392441556] Sep 24 05:49:12.539433 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:12.551419 (XEN) CC3[328498788039] CC6[4659711976045] CC7[0] Sep 24 05:49:12.551439 (XEN) ==cpu32== Sep 24 05:49:12.551449 (XEN) C1: type[C1] latency[ 2] usage[ 452623] method[ FFH] duration[92109097022] Sep 24 05:49:12.563420 (XEN) C2: type[C1] latency[ 10] usage[ 292079] method[ FFH] duration[153044157641] Sep 24 05:49:12.575416 (XEN) C3: type[C2] latency[ 40] usage[ 117801] method[ FFH] duration[273713868720] Sep 24 05:49:12.587409 (XEN) *C4: type[C3] latency[133] usage[ 152210] method[ FFH] duration[4733280036563] Sep 24 05:49:12.587436 (XEN) C0: usage[ 1014713] duration[86844158646] Sep 24 05:49:12.599390 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:12.599412 (XEN) CC3[294184097366] CC6[4652436520418] CC7[0] Sep 24 05:49:12.611395 (XEN) ==cpu33== Sep 24 05:49:12.611404 (XEN) C1: type[C1] latency[ 2] usage[ 56339] method[ FFH] duration[16224615824] Sep 24 05:49:12.623403 (XEN) C2: type[C1] latency[ 10] usage[ 44066] method[ FFH] duration[32264714044] Sep 24 05:49:12.635417 (XEN) C3: type[C2] latency[ 40] usage[ 26985] method[ FFH] duration[111837092224] Sep 24 05:49:12.635445 (XEN) *C4: type[C3] latency[133] usage[ 81911] method[ FFH] duration[5168778311747] Sep 24 05:49:12.647387 (XEN) C0: usage[ 209301] duration[9886680025] Sep 24 05:49:12.647407 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:12.659394 (XEN) CC3[294184097366] CC6[4652436520418] CC7[0] Sep 24 05:49:12.671389 (XEN) ==cpu34== Sep 24 05:49:12.671401 (XEN) C1: type[C1] latency[ 2] usage[ 287692] method[ FFH] duration[86407314294] Sep 24 05:49:12.671415 (XEN) C2: type[C1] latency[ 10] usage[ 214517] method[ FFH] duration[147379023775] Sep 24 05:49:12.683415 (XEN) C3: type[C2] latency[ 40] usage[ 119522] method[ FFH] duration[286073218789] Sep 24 05:49:12.695425 (XEN) *C4: type[C3] latency[133] usage[ 157556] method[ FFH] duration[4766399380434] Sep 24 05:49:12.707423 (XEN) C0: usage[ 779287] duration[52732534144] Sep 24 05:49:12.707444 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:12.719419 (XEN) CC3[310701882745] CC6[4678079810774] CC7[0] Sep 24 05:49:12.719439 (XEN) ==cpu35== Sep 24 05:49:12.719448 (XEN) C1: type[C1] latency[ 2] usage[ 41847] method[ FFH] duration[15561242692] Sep 24 05:49:12.731440 (XEN) C2: type[C1] latency[ 10] usage[ 40461] method[ FFH] duration[35246417850] Sep 24 05:49:12.743428 (XEN) C3: type[C2] latency[ 40] usage[ 25993] method[ FFH] duration[114235341679] Sep 24 05:49:12.755411 (XEN) *C4: type[C3] latency[133] usage[ 82487] method[ FFH] duration[5163828124844] Sep 24 05:49:12.755437 (XEN) C0: usage[ 190788] duration[10120431306] Sep 24 05:49:12.767408 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:12.767430 (XEN) CC3[ Sep 24 05:49:12.770137 310701882745] CC6[4678079810774] CC7[0] Sep 24 05:49:12.779426 (XEN) ==cpu36== Sep 24 05:49:12.779443 (XEN) C1: type[C1] latency[ 2] usage[ 269704] method[ Sep 24 05:49:12.779784 FFH] duration[83302074288] Sep 24 05:49:12.791429 (XEN) *C2: type[C1] latency[ 10] usage[ 215700] method[ FFH] duration[142117384564] Sep 24 05:49:12.791455 (XEN) C3: type[C2] latency[ 40] usage[ 117403] method[ FFH] duration[279804168053] Sep 24 05:49:12.803432 (XEN) C4: type[C3] latency[133] usage[ 162452] method[ FFH] duration[4783338140792] Sep 24 05:49:12.819444 (XEN) C0: usage[ 765259] duration[50429848838] Sep 24 05:49:12.819464 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:12.831421 (XEN) CC3[302870153085] CC6[4700809095399] CC7[0] Sep 24 05:49:12.831441 (XEN) ==cpu37== Sep 24 05:49:12.831450 (XEN) C1: type[C1] latency[ 2] usage[ 29083] method[ FFH] duration[12650190871] Sep 24 05:49:12.843420 (XEN) C2: type[C1] latency[ 10] usage[ 30621] method[ FFH] duration[34637555569] Sep 24 05:49:12.855425 (XEN) C3: type[C2] latency[ 40] usage[ 25635] method[ FFH] duration[109520974809] Sep 24 05:49:12.855453 (XEN) *C4: type[C3] latency[133] usage[ 88523] method[ FFH] duration[5172977468226] Sep 24 05:49:12.867422 (XEN) C0: usage[ 173862] duration[9205483659] Sep 24 05:49:12.867442 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:12.879421 (XEN) CC3[302870153085] CC6[4700809095399] CC7[0] Sep 24 05:49:12.879440 (XEN) ==cpu38== Sep 24 05:49:12.891386 (XEN) C1: type[C1] latency[ 2] usage[ 254817] method[ FFH] duration[75601130444] Sep 24 05:49:12.891413 (XEN) C2: type[C1] latency[ 10] usage[ 212823] method[ FFH] duration[141431470508] Sep 24 05:49:12.903425 (XEN) C3: type[C2] latency[ 40] usage[ 112671] method[ FFH] duration[250588443899] Sep 24 05:49:12.915417 (XEN) *C4: type[C3] latency[133] usage[ 163729] method[ FFH] duration[4801148644966] Sep 24 05:49:12.915443 (XEN) C0: usage[ 744040] duration[70222046499] Sep 24 05:49:12.927420 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:12.927442 (XEN) CC3[267064075307] CC6[4725890751860] CC7[0] Sep 24 05:49:12.939420 (XEN) ==cpu39== Sep 24 05:49:12.939436 (XEN) C1: type[C1] latency[ 2] usage[ 37096] method[ FFH] duration[11909248607] Sep 24 05:49:12.951423 (XEN) C2: type[C1] latency[ 10] usage[ 37305] method[ FFH] duration[25206782840] Sep 24 05:49:12.951448 (XEN) C3: type[C2] latency[ 40] usage[ 22187] method[ FFH] duration[88743340788] Sep 24 05:49:12.963425 (XEN) *C4: type[C3] latency[133] usage[ 90177] method[ FFH] duration[5203861313184] Sep 24 05:49:12.975423 (XEN) C0: usage[ 186765] duration[9271105671] Sep 24 05:49:12.975442 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:12.987422 (XEN) CC3[267064075307] CC6[4725890751860] CC7[0] Sep 24 05:49:12.987441 (XEN) ==cpu40== Sep 24 05:49:12.987451 (XEN) C1: type[C1] latency[ 2] usage[ 256884] method[ FFH] duration[80041469018] Sep 24 05:49:12.999425 (XEN) C2: type[C1] latency[ 10] usage[ 211766] method[ FFH] duration[138450650884] Sep 24 05:49:13.011421 (XEN) C3: type[C2] latency[ 40] usage[ 112560] method[ FFH] duration[267191571861] Sep 24 05:49:13.023415 (XEN) *C4: type[C3] latency[133] usage[ 160499] method[ FFH] duration[4804282541392] Sep 24 05:49:13.023442 (XEN) C0: usage[ 741709] duration[49025615678] Sep 24 05:49:13.035418 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:13.035440 (XEN) CC3[277983029843] CC6[4737950015042] CC7[0] Sep 24 05:49:13.047420 (XEN) ==cpu41== Sep 24 05:49:13.047436 (XEN) C1: type[C1] latency[ 2] usage[ 34319] method[ FFH] duration[13017422180] Sep 24 05:49:13.059424 (XEN) C2: type[C1] latency[ 10] usage[ 24758] method[ FFH] duration[19257473465] Sep 24 05:49:13.059450 (XEN) C3: type[C2] latency[ 40] usage[ 12447] method[ FFH] duration[68132281436] Sep 24 05:49:13.071422 (XEN) *C4: type[C3] latency[133] usage[ 88321] method[ FFH] duration[5228208112726] Sep 24 05:49:13.083422 (XEN) C0: usage[ 159845] duration[10376649469] Sep 24 05:49:13.083443 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:13.095419 (XEN) CC3[277983029843] CC6[4737950015042] CC7[0] Sep 24 05:49:13.095439 (XEN) ==cpu42== Sep 24 05:49:13.095448 (XEN) C1: type[C1] latency[ 2] usage[ 260592] method[ FFH] duration[99461826995] Sep 24 05:49:13.107424 (XEN) C2: type[C1] latency[ 10] usage[ 200736] method[ FFH] duration[137305624360] Sep 24 05:49:13.119417 (XEN) C3: type[C2] latency[ 40] usage[ 96142] method[ FFH] duration[260990592373] Sep 24 05:49:13.131411 (XEN) *C4: type[C3] latency[133] usage[ 144768] method[ FFH] duration[4783789024193] Sep 24 05:49:13.131439 (XEN) C0: usage[ 702238] duration[57444927517] Sep 24 05:49:13.143415 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:13.143445 (XEN) CC3[288485751128] CC6[4652960459207] CC7[0] Sep 24 05:49:13.155414 (XEN) ==cpu43== Sep 24 05:49:13.155430 (XEN) C1: type[C1] latency[ 2] usage[ 102182] method[ FFH] duration[36706633398] Sep 24 05:49:13.167410 (XEN) C2: type[C1] latency[ 10] usage[ 76476] method[ FFH] duration[42385120808] Sep 24 05:49:13.167438 (XEN) C3: type[C2] latency[ 40] usage[ 37536] method[ FFH] duration[105704140452] Sep 24 05:49:13.179423 (XEN) *C4: type[C3] latency[133] usage[ 90604] method[ FFH] duration[5115302208705] Sep 24 05:49:13.191418 (XEN) C0: usage[ 306798] duration[38893980418] Sep 24 05:49:13.191438 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:13.203416 (XEN) CC3[288485751128] CC6[4652960459207] CC7[0] Sep 24 05:49:13.203436 (XEN) ==cpu44== Sep 24 05:49:13.203445 (XEN) C1: type[C1] latency[ 2] usage[ 562928] method[ FFH] duration[127645387589] Sep 24 05:49:13.215423 (XEN) C2: type[C1] latency[ 10] usage[ 318371] method[ FFH] duration[159736716170] Sep 24 05:49:13.227417 (XEN) C3: type[C2] latency[ 40] usage[ 109484] method[ FFH] duration[263110857301] Sep 24 05:49:13.227443 (XEN) *C4: type[C3] latency[133] usage[ 134695] method[ FFH] duration[4681278909717] Sep 24 05:49:13.239429 (XEN) C0: usage[ 1125478] duration[107220268460] Sep 24 05:49:13.251413 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:13.251436 (XEN) CC3[294697837464] CC6[4585906362955] CC7[0] Sep 24 05:49:13.263421 (XEN) ==cpu45== Sep 24 05:49:13.263437 (XEN) C1: type[C1] latency[ 2] usage[ 57090] method[ FFH] duration[29886176742] Sep 24 05:49:13.263457 (XEN) C2: type[C1] latency[ 10] usage[ 48301] method[ FFH] duration[42755191959] Sep 24 05:49:13.275426 (XEN) C3: type[C2] latency[ 40] usage[ 24681] method[ FFH] duration[113068999555] Sep 24 05:49:13.287424 (XEN) *C4: type[C3] latency[133] usage[ 105682] method[ FFH] duration[5143804738573] Sep 24 05:49:13.299415 (XEN) C0: usage[ 235754] duration[9477117486] Sep 24 05:49:13.299435 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:13.311415 (XEN) CC3[294697837464] CC6[4585906362955] CC7[0] Sep 24 05:49:13.311435 (XEN) ==cpu46== Sep 24 05:49:13.311444 (XEN) C1: type[C1] latency[ 2] usage[ 273658] method[ FFH] duration[104867421384] Sep 24 05:49:13.323419 (XEN) C2: type[C1] latency[ 10] usage[ 209050] method[ FFH] duration[138219632158] Sep 24 05:49:13.335416 (XEN) C3: type[C2] latency[ 40] usage[ 98522] method[ FFH] duration[251733405015] Sep 24 05:49:13.335443 (XEN) *C4: type[C3] latency[133] usage[ 149770] method[ FFH] duration[4789523570857] Sep 24 05:49:13.347423 (XEN) C0: usage[ 731000] duration[54648254625] Sep 24 05:49:13.347443 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:13.359421 (XEN) CC3[265657695287] CC6[4716737825900] CC7[0] Sep 24 05:49:13.359440 (XEN) ==cpu47== Sep 24 05:49:13.371411 (XEN) C1: type[C1] latency[ 2] usage[ 45264] method[ FFH] duration[24072922809] Sep 24 05:49:13.371438 (XEN) C2: type[C1] latency[ 10] usage[ 38208] method[ FFH] duration[27676661000] Sep 24 05:49:13.383423 (XEN) C3: type[C2] latency[ 40] usage[ 17563] method[ FFH] duration[80164755713] Sep 24 05:49:13.395419 (XEN) *C4: type[C3] latency[133] usage[ 95879] method[ FFH] duration[5197864927241] Sep 24 05:49:13.395445 (XEN) C0: usage[ 196914] duration[9213112094] Sep 24 05:49:13.407419 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:13.407441 (XEN) CC3[265657695287] CC6[4716737825900] CC7[0] Sep 24 05:49:13.419418 (XEN) ==cpu48== Sep 24 05:49:13.419434 (XEN) C1: type[C1] latency[ 2] usage[ 748347] method[ FFH] duration[147140335644] Sep 24 05:49:13.431423 (XEN) C2: type[C1] latency[ 10] usage[ 459526] method[ FFH] duration[191465044466] Sep 24 05:49:13.431449 (XEN) C3: type[C2] latency[ 40] usage[ 115252] method[ FFH] duration[256728591950] Sep 24 05:49:13.443433 (XEN) *C4: type[C3] latency[133] usage[ 141030] method[ FFH] duration[4553077793870] Sep 24 05:49:13.455424 (XEN) C0: usage[ 1464155] duration[190580704507] Sep 24 05:49:13.455444 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:13.467431 (XEN) CC3[267455104773] CC6[4489113279671] CC7[0] Sep 24 05:49:13.467451 (XEN) ==cpu49== Sep 24 05:49:13.467460 (XEN) C1: type[C1] latency[ 2] usage[ 53407] method[ FFH] duration[23992440388] Sep 24 05:49:13.479424 (XEN) C2: type[C1] latency[ 10] usage[ 42669] method[ FFH] duration[26935047091] Sep 24 05:49:13.491422 (XEN) C3: type[C2] latency[ 40] usage[ 16403] method[ FFH] duration[78331215485] Sep 24 05:49:13.503417 (XEN) *C4: type[C3] latency[133] usage[ 107161] method[ FFH] duration[5199811980983] Sep 24 05:49:13.503444 (XEN) C0: usage[ 219640] duration[9921877505] Sep 24 05:49:13.515416 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:13.515438 (XEN) CC3[267455104773] CC6[4489113279671] CC7[0] Sep 24 05:49:13.527417 (XEN) ==cpu50== Sep 24 05:49:13.527433 (XEN) C1: type[C1] latency[ 2] usage[ 449344] method[ FFH] duration[118659320922] Sep 24 05:49:13.539419 (XEN) C2: type[C1] latency[ 10] usage[ 300281] method[ FFH] duration[159196032938] Sep 24 05:49:13.539446 (XEN) C3: type[C2] latency[ 40] usage[ 98422] method[ FFH] duration[256428400305] Sep 24 05:49:13.551427 (XEN) *C4: type[C3] latency[133] usage[ 157057] method[ FFH] duration[4706838947859] Sep 24 05:49:13.563421 (XEN) C0: usage[ 1005104] duration[97869916846] Sep 24 05:49:13.563441 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:13.575416 (XEN) CC3[271676263925] CC6[4633370549324] CC7[0] Sep 24 05:49:13.575436 (XEN) ==cpu51== Sep 24 05:49:13.575445 (XEN) C1: type[C1] latency[ 2] usage[ 48253] method[ FFH] duration[16750983799] Sep 24 05:49:13.587424 (XEN) C2: type[C1] latency[ 10] usage[ 37202] method[ FFH] duration[28972469644] Sep 24 05:49:13.599422 (XEN) C3: type[C2] latency[ 40] usage[ 16445] method[ FFH] duration[73352494250] Sep 24 05:49:13.611419 (XEN) *C4: type[C3] latency[133] usage[ 104490] method[ FFH] duration[5210132631008] Sep 24 05:49:13.611446 (XEN) C0: usage[ 206390] duration[9784128100] Sep 24 05:49:13.623413 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:13.623436 (XEN) CC3[271676263925] CC6[4633370549324] CC7[0] Sep 24 05:49:13.635415 (XEN) ==cpu52== Sep 24 05:49:13.635432 (XEN) C1: type[C1] latency[ 2] usage[ 307845] method[ FFH] duration[111773983735] Sep 24 05:49:13.647414 (XEN) C2: type[C1] latency[ 10] usage[ 228978] method[ FFH] duration[137866030215] Sep 24 05:49:13.647441 (XEN) C3: type[C2] latency[ 40] usage[ 101151] method[ FFH] duration[247395331490] Sep 24 05:49:13.659422 (XEN) *C4: type[C3] latency[133] usage[ 150244] method[ FFH] duration[4764628122824] Sep 24 05:49:13.671416 (XEN) C0: usage[ 788218] duration[77329294371] Sep 24 05:49:13.671436 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:13.683416 (XEN) CC3[275044439364] CC6[4666473884047] CC7[0] Sep 24 05:49:13.683436 (XEN) ==cpu53== Sep 24 05:49:13.683445 (XEN) C1: type[C1] latency[ 2] usage[ 62983] method[ FFH] duration[31034680802] Sep 24 05:49:13.695422 (XEN) C2: type[C1] latency[ 10] usage[ 50885] method[ FFH] duration[38198677199] Sep 24 05:49:13.707418 (XEN) *C3: type[C2] latency[ 40] usage[ 22302] method[ FFH] duration[93397906335] Sep 24 05:49:13.707444 (XEN) C4: type[C3] latency[133] usage[ 104671] method[ FFH] duration[5165281773283] Sep 24 05:49:13.719427 (XEN) C0: usage[ 240841] duration[11079795402] Sep 24 05:49:13.731388 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:13.731411 (XEN) CC3[275044439364] CC6[4666473884047] CC7[0] Sep 24 05:49:13.743421 (XEN) ==cpu54== Sep 24 05:49:13.743437 (XEN) C1: type[C1] latency[ 2] usage[ 392707] method[ FFH] duration[106439469440] Sep 24 05:49:13.743457 (XEN) C2: type[C1] latency[ 10] usage[ 250100] method[ FFH] duration[143233483451] Sep 24 05:49:13.755425 (XEN) C3: type[C2] latency[ 40] usage[ 91204] method[ FFH] duration[240788979015] Sep 24 05:49:13.767419 (XEN) *C4: type[C3] latency[133] usage[ 146987] method[ FFH] duration[4781012502205] Sep 24 05:49:13.779417 (XEN) C0: usage[ 880998] duration[67518461210] Sep 24 05:49:13.779437 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:13.791415 (XEN) CC3[280981974637] CC6[4677558249068] CC7[0] Sep 24 05:49:13.791435 (XEN) ==cpu55== Sep 24 05:49:13.791444 (XEN) C1: type[C1] latency[ 2] usage[ 67896] method[ FFH] duration[31502221209] Sep 24 05:49:13.803421 (XEN) C2: type[C1] latency[ 10] usage[ 80272] method[ FFH] duration[60610467227] Sep 24 05:49:13.815421 (XEN) C3: type[C2] latency[ 40] usage[ 55859] method[ FFH] duration[174362470636] Sep 24 05:49:13.815448 (XEN) *C4: type[C3] latency[133] usage[ 102391] method[ FFH] duration[5062772863204] Sep 24 05:49:13.827422 (XEN) C0: usage[ 306418] duration[9744957094] Sep 24 05:49:13.827442 (XEN) PC2[1346242492491] PC3[324065885736] PC6[2096029619746] PC7[0] Sep 24 05:49:13.839423 (XEN) CC3[280981974637] CC6[4677558249068] CC7[0] Sep 24 05:49:13.839442 (XEN) 'd' pressed -> dumping registers Sep 24 05:49:13.851416 (XEN) Sep 24 05:49:13.851431 (XEN) *** Dumping CPU6 host state: *** Sep 24 05:49:13.851443 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:13.863421 (XEN) CPU: 6 Sep 24 05:49:13.863437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:13.875420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:13.875440 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 24 05:49:13.887414 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 24 05:49:13.887437 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 24 05:49:13.899416 (XEN) r9: ffff830839bd3010 r10: 0000000000000012 r11: 000004dba576d10b Sep 24 05:49:13.911412 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 24 05:49:13.911435 (XEN) r15: 000004db8bf491a0 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:49:13.923388 (XEN) cr3: 000000006ead3000 cr2: 00007f6192bf6400 Sep 24 05:49:13.923408 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 24 05:49:13.935416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:13.935437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:13.947424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:13.959417 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 24 05:49:13.959437 (XEN) 000004db8bfe42fb ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 24 05:49:13.971418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 24 05:49:13.971439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:13.983419 (XEN) ffff830839bdfee8 ffff82d040324c98 ffff82d040324baf ffff830839be3000 Sep 24 05:49:13.995416 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff830839bdfde0 Sep 24 05:49:13.995438 (XEN) ffff82d040328a6d 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:14.007421 (XEN) 0000000000000000 000000000000002c ffff888003bc4ec0 0000000000000246 Sep 24 05:49:14.019417 (XEN) 0000051244cf8180 000004d900edd180 00000000000f4ea4 0000000000000000 Sep 24 05:49:14.019440 (XEN) ffffffff81d923aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:14.031416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:14.043419 (XEN) ffffc90040263ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:14.043442 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Sep 24 05:49:14.055420 (XEN) 00000037f9605000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:49:14.055441 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:14.067416 (XEN) Xen call trace: Sep 24 05:49:14.067433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:14.079420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:14.079444 (XEN) [] F continue_running+0x5b/0x5d Sep 24 05:49:14.091415 (XEN) Sep 24 05:49:14.091430 (XEN) *** Dumping CPU7 host state: *** Sep 24 05:49:14.091442 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:14.103413 (XEN) CPU: 7 Sep 24 05:49:14.103429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:14.103448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:14.115418 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 24 05:49:14.127409 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 24 05:49:14.127433 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 24 05:49:14.139416 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000004dc06b53f4e Sep 24 05:49:14.139438 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 24 05:49:14.151419 (XEN) r15: 000004dbd705cf84 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:14.163415 (XEN) cr3: 000000107d9b7000 cr2: ffff888004203c00 Sep 24 05:49:14.163436 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 24 05:49:14.175412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:14.175434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:14.187423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:14.199420 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 24 05:49:14.199441 (XEN) 000004dbd9974d3d ffff82d040257f19 ffff830839707000 ffff830839713e90 Sep 24 05:49:14.211416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 24 05:49:14.211436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:14.223419 (XEN) ffff830839bc7ee8 ffff82d040324c98 ffff82d040324baf ffff830839707000 Sep 24 05:49:14.235414 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 24 05:49:14.235435 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:14.247409 (XEN) 0000000000000000 0000000000000020 ffff888003bb8fc0 0000000000000246 Sep 24 05:49:14.247430 (XEN) 000004da2a79b180 000004da2a79b180 000000000019c30c 0000000000000000 Sep 24 05:49:14.259422 (XEN) ffffffff81d923aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:14.271417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:14.271438 (XEN) ffffc90040203ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:14.283427 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Sep 24 05:49:14.295414 (XEN) 00000037f95ed000 0000000000372660 0000000000000000 8000000839bc9002 Sep 24 05:49:14.295436 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:14.307413 (XEN) Xen call trace: Sep 24 05:49:14.307431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:14.307448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:14.319421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:14.331411 (XEN) Sep 24 05:49:14.331426 (XEN) *** Dumping CPU8 host state: *** Sep 24 05:49:14.331446 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:14.331462 (XEN) CPU: 8 Sep 24 05:49:14.343416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:14.343443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:14.355419 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 24 05:49:14.355441 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 24 05:49:14.367421 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 24 05:49:14.379412 (XEN) r9: ffff830839bbddf0 r10: ffff830839742070 r11: 000004dc44fa2fec Sep 24 05:49:14.379435 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 24 05:49:14.391421 (XEN) r15: 000004dbcb1a8608 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:14.391443 (XEN) cr3: 0000001052844000 cr2: 00005617c217c534 Sep 24 05:49:14.403419 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 05:49:14.415414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:14.415435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:14.427420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:14.439414 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 24 05:49:14.439434 (XEN) 000004dbe7cdb65a ffff82d040352d93 ffff82d0405e7480 ffff830839bafea0 Sep 24 05:49:14.451414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 24 05:49:14.451435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:14.463419 (XEN) ffff830839bafee8 ffff82d040324c98 ffff82d040324baf ffff830839759000 Sep 24 05:49:14.463441 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 24 05:49:14.475431 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:14.487420 (XEN) 0000000000000000 0000000000000008 ffff888003ac8fc0 0000000000000246 Sep 24 05:49:14.487442 (XEN) 0000051244cf8180 0000000000000007 000000000027d82c 0000000000000000 Sep 24 05:49:14.499418 (XEN) ffffffff81d923aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:14.511413 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:14.511435 (XEN) ffffc90040143ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:14.523416 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Sep 24 05:49:14.535413 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 24 05:49:14.535435 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:14.535447 (XEN) Xen call trace: Sep 24 05:49:14.547416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:14.547441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:14.559422 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:14.559443 (XEN) Sep 24 05:49:14.559451 (XEN) *** Dumping CPU9 host state: *** Sep 24 05:49:14.571417 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:14.571440 (XEN) CPU: 9 Sep 24 05:49:14.571449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:14.583425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:14.595415 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 24 05:49:14.595437 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 24 05:49:14.607412 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 24 05:49:14.607424 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 00000001356743ff Sep 24 05:49:14.619406 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 24 05:49:14.631424 (XEN) r15: 000004dbcb1aaa71 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:49:14.631445 (XEN) cr3: 000000006ead3000 cr2: ffff8880064a6fc0 Sep 24 05:49:14.643395 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 24 05:49:14.643416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:14.655428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:14.667429 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:14.667451 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 24 05:49:14.679501 (XEN) 000004dbf60350b3 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 24 05:49:14.679523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 24 05:49:14.691512 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:14.703505 (XEN) ffff830839b9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396f9000 Sep 24 05:49:14.703527 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 24 05:49:14.715491 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:14.727495 (XEN) 0000000000000000 0000000000000024 ffff888003bbcec0 0000000000000246 Sep 24 05:49:14.727517 (XEN) 000004d3ff30d180 000004d3 Sep 24 05:49:14.730053 ff30d180 00000000001d547c 0000000000000000 Sep 24 05:49:14.739500 (XEN) ffffffff81d923aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:14.739522 (X Sep 24 05:49:14.739868 EN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:14.751506 (XEN) ffffc90040223ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:14.763510 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Sep 24 05:49:14.763532 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:49:14.775510 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:14.775528 (XEN) Xen call trace: Sep 24 05:49:14.787496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:14.787521 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:14.799503 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:14.799525 (XEN) Sep 24 05:49:14.799533 (XEN) 'e' pressed -> dumping event-channel info Sep 24 05:49:14.811493 (XEN) *** Dumping CPU10 host state: *** Sep 24 05:49:14.811512 (XEN) Event channel information for domain 0: Sep 24 05:49:14.811525 (XEN) Polling vCPUs: {} Sep 24 05:49:14.823500 (XEN) port [p/m/s] Sep 24 05:49:14.823517 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:14.823533 (XEN) CPU: 10 Sep 24 05:49:14.835488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:14.835515 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:14.847493 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 24 05:49:14.847515 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 24 05:49:14.859495 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 24 05:49:14.871490 (XEN) r9: ffff830839b91c60 r10: ffff830839b8e220 r11: 000004dc8dfeaf32 Sep 24 05:49:14.871512 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 24 05:49:14.883491 (XEN) r15: 000004dbf603f614 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:14.883513 (XEN) cr3: 0000001052844000 cr2: 00007ffe8f450ed0 Sep 24 05:49:14.895500 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 24 05:49:14.895521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:14.907496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:14.919505 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:14.919527 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 24 05:49:14.931494 (XEN) 000004dc0439c79e ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 24 05:49:14.931516 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 24 05:49:14.943495 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:14.955496 (XEN) ffff830839b87ee8 ffff82d040324c98 ffff82d040324baf ffff8308396ef000 Sep 24 05:49:14.955519 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 24 05:49:14.967498 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:14.979490 (XEN) 0000000000000000 0000000000000027 ffff888003bc0000 0000000000000246 Sep 24 05:49:14.979512 (XEN) 0000051244cf8180 0000051244cf8180 00000000000e8f3c 0000000000000000 Sep 24 05:49:14.991494 (XEN) ffffffff81d923aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:15.003489 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:15.003511 (XEN) ffffc9004023bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:15.015492 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Sep 24 05:49:15.015514 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Sep 24 05:49:15.027494 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:15.027512 (XEN) Xen call trace: Sep 24 05:49:15.039490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:15.039515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:15.051494 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:15.051516 (XEN) Sep 24 05:49:15.051524 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU11 host state: *** Sep 24 05:49:15.063495 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:15.075490 (XEN) CPU: 11 Sep 24 05:49:15.075507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:15.075526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:15.087493 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 24 05:49:15.099488 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 24 05:49:15.099512 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 24 05:49:15.111495 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 00000001339c4b5a Sep 24 05:49:15.111517 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 24 05:49:15.123496 (XEN) r15: 000004dbe50c8334 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:49:15.135489 (XEN) cr3: 000000006ead3000 cr2: ffff8880088782c0 Sep 24 05:49:15.135509 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 05:49:15.147490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:15.147511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:15.159503 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:15.171491 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 24 05:49:15.171512 (XEN) 000004dc06b5cbe0 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 24 05:49:15.183491 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 24 05:49:15.183512 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:15.195496 (XEN) ffff830839b6fee8 ffff82d040324c98 ffff82d040324baf ffff83083974c000 Sep 24 05:49:15.207491 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 24 05:49:15.207521 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:15.219493 (XEN) 0000000000000000 000000000000000c ffff888003accec0 0000000000000246 Sep 24 05:49:15.219515 (XEN) 000004ccd822d180 000004ccd822d180 000000000012947c 0000000000000000 Sep 24 05:49:15.231495 (XEN) ffffffff81d923aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:15.243531 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:15.243553 (XEN) ffffc90040163ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:15.255494 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Sep 24 05:49:15.267492 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:49:15.267513 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:15.279480 (XEN) Xen call trace: Sep 24 05:49:15.279497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:15.279515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:15.291504 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:15.303498 (XEN) Sep 24 05:49:15.303513 v=0(XEN) *** Dumping CPU12 host state: *** Sep 24 05:49:15.303527 Sep 24 05:49:15.303534 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:15.315488 (XEN) CPU: 12 Sep 24 05:49:15.315505 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:15.315525 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:15.327493 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 24 05:49:15.327516 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 24 05:49:15.339495 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 24 05:49:15.351494 (XEN) r9: ffff830839b65ac0 r10: ffff8308396d0070 r11: 000004dc5c419344 Sep 24 05:49:15.351516 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 24 05:49:15.363495 (XEN) r15: 000004dc20a6dce9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:15.375492 (XEN) cr3: 0000001052844000 cr2: ffff888004203ba0 Sep 24 05:49:15.375512 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 24 05:49:15.387488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:15.387509 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:15.399498 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:15.411491 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 24 05:49:15.411512 (XEN) 000004dc21bd62b8 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 24 05:49:15.423491 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 24 05:49:15.423512 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:15.435492 (XEN) ffff830839b57ee8 ffff82d040324c98 ffff82d040324baf ffff8308396f9000 Sep 24 05:49:15.447488 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 24 05:49:15.447510 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:15.459418 (XEN) 0000000000000000 0000000000000024 ffff888003bbcec0 0000000000000246 Sep 24 05:49:15.459440 (XEN) 000004da7a958180 000004da3d8c8180 00000000001d567c 0000000000000000 Sep 24 05:49:15.471421 (XEN) ffffffff81d923aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:15.483386 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:15.483408 (XEN) ffffc90040223ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:15.495417 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Sep 24 05:49:15.507422 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Sep 24 05:49:15.507452 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:15.519413 (XEN) Xen call trace: Sep 24 05:49:15.519431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:15.519448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:15.531421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:15.531443 (XEN) Sep 24 05:49:15.543413 (XEN) 2 [1/1/(XEN) *** Dumping CPU13 host state: *** Sep 24 05:49:15.543435 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:15.555417 (XEN) CPU: 13 Sep 24 05:49:15.555434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:15.555453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:15.567419 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 24 05:49:15.579413 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 24 05:49:15.579435 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 24 05:49:15.591420 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 000004dc5c419343 Sep 24 05:49:15.591442 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 24 05:49:15.603419 (XEN) r15: 000004dc20a6dcf2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:15.615419 (XEN) cr3: 0000001052844000 cr2: ffff888004203b80 Sep 24 05:49:15.615440 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 05:49:15.627419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:15.627441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:15.639421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:15.651414 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 24 05:49:15.651433 (XEN) 000004dc2ffecbac ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 24 05:49:15.663418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 24 05:49:15.663440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:15.675391 (XEN) ffff830839b47ee8 ffff82d040324c98 ffff82d040324baf ffff830839788000 Sep 24 05:49:15.687414 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 24 05:49:15.687437 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:15.699420 (XEN) 0000000000000000 0000000000000001 ffff888003ac1f80 0000000000000246 Sep 24 05:49:15.711420 (XEN) 0000051244cf8180 0000051244cf8180 00000000000bc65c 0000000000000000 Sep 24 05:49:15.711443 (XEN) ffffffff81d923aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:15.723415 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:15.723437 (XEN) ffffc9004010bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:15.735394 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Sep 24 05:49:15.747413 (XEN) 00000037f9569000 0000000000372660 0000000000000000 8000000839b3d002 Sep 24 05:49:15.747425 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:15.759439 (XEN) Xen call trace: Sep 24 05:49:15.759448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:15.759456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:15.771466 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:15.783443 (XEN) Sep 24 05:49:15.783450 ]: s=6 n=0 x=0(XEN) *** Dumping CPU14 host state: *** Sep 24 05:49:15.783457 Sep 24 05:49:15.783460 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:15.795406 (XEN) CPU: 14 Sep 24 05:49:15.795416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:15.795437 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:15.807412 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 24 05:49:15.819424 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 24 05:49:15.819447 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 24 05:49:15.831416 (XEN) r9: ffff830839b39940 r10: ffff830839756070 r11: 000004dc8dfd22e9 Sep 24 05:49:15.831439 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 24 05:49:15.843418 (XEN) r15: 000004dc20a750e2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:49:15.855415 (XEN) cr3: 000000006ead3000 cr2: 00007fb59ffb1740 Sep 24 05:49:15.855435 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 05:49:15.867414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:15.867435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:15.879422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:15.891415 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 24 05:49:15.891435 (XEN) 000004dc3e5ea4ba ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 24 05:49:15.903418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 24 05:49:15.903439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:15.915428 (XEN) ffff830839b2fee8 ffff82d040324c98 ffff82d040324baf ffff830839756000 Sep 24 05:49:15.927417 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 24 05:49:15.927439 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:15.939416 (XEN) 0000000000000000 0000000000000009 ffff888003ac9f80 0000000000000246 Sep 24 05:49:15.951413 (XEN) 0000051244cf8180 0000051244cf8180 000000000010fd84 0000000000000000 Sep 24 05:49:15.951435 (XEN) ffffffff81d923aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:15.963418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:15.963440 (XEN) ffffc9004014bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:15.975423 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Sep 24 05:49:15.987413 (XEN) 00000037f9555000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:49:15.987435 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:15.999415 (XEN) Xen call trace: Sep 24 05:49:15.999433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:16.011413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:16.011436 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:16.023414 (XEN) Sep 24 05:49:16.023429 (XEN) 3 [0/0/(XEN) *** Dumping CPU15 host state: *** Sep 24 05:49:16.023444 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:16.035414 (XEN) CPU: 15 Sep 24 05:49:16.035431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:16.047417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:16.047437 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 24 05:49:16.059414 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 24 05:49:16.059437 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 24 05:49:16.071418 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 0000000134629d5b Sep 24 05:49:16.083417 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 24 05:49:16.083440 (XEN) r15: 000004dc20a75137 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:49:16.095417 (XEN) cr3: 000000006ead3000 cr2: ffff88800d7a8c80 Sep 24 05:49:16.095445 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 24 05:49:16.107419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:16.107440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:16.119426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:16.131419 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 24 05:49:16.131439 (XEN) 000004dc4caee26b ffff830839b17fff 0000000000000000 ffff830839b17ea0 Sep 24 05:49:16.143416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 24 05:49:16.143437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:16.155420 (XEN) ffff830839b17ee8 ffff82d040324c98 ffff82d040324baf ffff83083971f000 Sep 24 05:49:16.167418 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 24 05:49:16.167440 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:16.179418 (XEN) 0000000000000000 0000000000000019 ffff888003b99f80 0000000000000246 Sep 24 05:49:16.191416 (XEN) 000004cfc089d5c0 0000051244cf8180 000000000007d7b4 0000000000000000 Sep 24 05:49:16.191438 (XEN) ffffffff81d923aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:16.203418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:16.215412 (XEN) ffffc900401cbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:16.215434 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Sep 24 05:49:16.227417 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:49:16.227438 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:16.239413 (XEN) Xen call trace: Sep 24 05:49:16.239431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:16.251426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:16.251450 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:16.263555 (XEN) Sep 24 05:49:16.263570 ]: s=6 n=0 x=0(XEN) *** Dumping CPU16 host state: *** Sep 24 05:49:16.263584 Sep 24 05:49:16.263591 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:16.275558 (XEN) CPU: 16 Sep 24 05:49:16.275575 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:16.287558 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:16.287579 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 24 05:49:16.299558 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 24 05:49:16.299580 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 24 05:49:16.311562 (XEN) r9: ffff830839b0c780 r10: ffff8308396f2070 r11: 000004dc8a9cdf62 Sep 24 05:49:16.323561 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 24 05:49:16.323583 (XEN) r15: 000004dc4f022914 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:16.335557 (XEN) cr3: 0000001052844000 cr2: ffff88800d6e4df0 Sep 24 05:49:16.335577 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 24 05:49:16.347560 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:16.347581 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:16.359568 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:16.371560 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 24 05:49:16.371581 (XEN) 000004dc4f02555a ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 24 05:49:16.383558 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 24 05:49:16.383578 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:16.395573 (XEN) ffff830839dffee8 ffff82d040324c98 ffff82d040324baf ffff8308396db000 Sep 24 05:49:16.407491 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 24 05:49:16.407513 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:16.419495 (XEN) 0000000000000000 000000000000002d ffff888003bc5e80 0000000000000246 Sep 24 05:49:16.431490 (XEN) 0000051244cf8180 0000051244cf8180 000000000008fe3c 0000000000000000 Sep 24 05:49:16.431511 (XEN) ffffffff81d923aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:16.443492 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:16.455489 (XEN) ffffc9004026bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:16.455511 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Sep 24 05:49:16.467494 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 24 05:49:16.467516 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:16.479492 (XEN) Xen call trace: Sep 24 05:49:16.479509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:16.491490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:16.491513 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:16.503492 (XEN) Sep 24 05:49:16.503508 (XEN) 4 [0/0/(XEN) *** Dumping CPU17 host state: *** Sep 24 05:49:16.503522 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:16.515495 (XEN) CPU: 17 Sep 24 05:49:16.515511 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:16.527504 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:16.527524 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 24 05:49:16.539492 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 24 05:49:16.539514 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 24 05:49:16.551496 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 00000001361b3941 Sep 24 05:49:16.563491 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 24 05:49:16.563513 (XEN) r15: 000004dc5b2330d5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:49:16.575493 (XEN) cr3: 000000006ead3000 cr2: ffff88800d7a8a80 Sep 24 05:49:16.575513 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 24 05:49:16.587495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:16.587516 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:16.599427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:16.611503 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 24 05:49:16.611514 (XEN) 000004dc695eedab ffff82d040352d93 ffff82d0405e7900 ffff830839de7ea0 Sep 24 05:49:16.623405 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 24 05:49:16.635415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:16.635436 (XEN) ffff830839de7ee8 ffff82d040324c98 ffff82d040324baf ffff830839703000 Sep 24 05:49:16.647424 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 24 05:49:16.647446 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:16.659427 (XEN) 0000000000000000 0000000000000021 ffff888003bb9f80 0000000000000246 Sep 24 05:49:16.671420 (XEN) 000004d6a2edb5c0 000004d6a2edb5c0 000000000025f0d4 0000000000000000 Sep 24 05:49:16.671442 (XEN) ffffffff81d923aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:16.683390 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:16.695424 (XEN) ffffc9004020bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:16.695454 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Sep 24 05:49:16.707425 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:49:16.719424 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:16.719442 (XEN) Xen call trace: Sep 24 05:49:16.719452 (XEN) [] R arch/x86/cpu/mwait-idle Sep 24 05:49:16.730337 .c#mwait_idle+0x359/0x432 Sep 24 05:49:16.731427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:16.731450 (XEN) [ 7>] F context_switch+0xe12/0xe2d Sep 24 05:49:16.743427 (XEN) Sep 24 05:49:16.743442 ]: s=6 n=0 x=0(XEN) *** Dumping CPU18 host state: *** Sep 24 05:49:16.743456 Sep 24 05:49:16.743463 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:16.755431 (XEN) CPU: 18 Sep 24 05:49:16.755447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:16.767428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:16.767448 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 24 05:49:16.779423 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 24 05:49:16.779445 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 24 05:49:16.791428 (XEN) r9: ffff830839ddd5e0 r10: 0000000000000014 r11: 000004dd66e36c43 Sep 24 05:49:16.803424 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 24 05:49:16.803447 (XEN) r15: 000004dc66e3a1b4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:16.815421 (XEN) cr3: 0000001052844000 cr2: 00007fbf884f1170 Sep 24 05:49:16.815440 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 24 05:49:16.827421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:16.839412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:16.839440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:16.851420 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 24 05:49:16.851440 (XEN) 000004dc77bec31a ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 24 05:49:16.863419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 24 05:49:16.875414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:16.875436 (XEN) ffff830839dd7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c9000 Sep 24 05:49:16.887417 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 24 05:49:16.887439 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:16.899419 (XEN) 0000000000000000 0000000000000032 ffff8880058d2f40 0000000000000246 Sep 24 05:49:16.911415 (XEN) 000004dec5378180 000004da86073180 00000000001362fc 0000000000000000 Sep 24 05:49:16.911437 (XEN) ffffffff81d923aa 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:16.923420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:16.935425 (XEN) ffffc90040293ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:16.935446 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Sep 24 05:49:16.947416 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Sep 24 05:49:16.959412 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:16.959431 (XEN) Xen call trace: Sep 24 05:49:16.959441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:16.971430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:16.971453 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:16.983424 (XEN) Sep 24 05:49:16.983440 (XEN) 5 [0/0/(XEN) *** Dumping CPU19 host state: *** Sep 24 05:49:16.983454 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:16.995422 (XEN) CPU: 19 Sep 24 05:49:16.995438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:17.007421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:17.007441 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 24 05:49:17.019417 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 24 05:49:17.019439 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 24 05:49:17.031421 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 0000000133f60f1d Sep 24 05:49:17.043418 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 24 05:49:17.043440 (XEN) r15: 000004dc5c436016 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:49:17.055421 (XEN) cr3: 000000006ead3000 cr2: ffff888009f5a068 Sep 24 05:49:17.055441 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 24 05:49:17.067419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:17.079414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:17.079441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:17.091421 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 24 05:49:17.091441 (XEN) 000004dc860efce9 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Sep 24 05:49:17.103418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 24 05:49:17.115415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:17.115437 (XEN) ffff830839dbfee8 ffff82d040324c98 ffff82d040324baf ffff8308396db000 Sep 24 05:49:17.127419 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 24 05:49:17.139421 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:17.139443 (XEN) 0000000000000000 000000000000002d ffff888003bc5e80 0000000000000246 Sep 24 05:49:17.151416 (XEN) 000004ce10f0f180 000004ce10f0f180 000000000008fabc 0000000000000000 Sep 24 05:49:17.151437 (XEN) ffffffff81d923aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:17.163422 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:17.175415 (XEN) ffffc9004026bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:17.175436 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Sep 24 05:49:17.187419 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:49:17.199412 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:17.199431 (XEN) Xen call trace: Sep 24 05:49:17.199441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:17.211418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:17.211441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:17.223419 (XEN) Sep 24 05:49:17.223435 ]: s=6 n=0 x=0(XEN) *** Dumping CPU20 host state: *** Sep 24 05:49:17.223448 Sep 24 05:49:17.223455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:17.235427 (XEN) CPU: 20 Sep 24 05:49:17.235443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:17.247419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:17.247439 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 24 05:49:17.259417 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 24 05:49:17.271416 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 24 05:49:17.271447 (XEN) r9: ffff830839db1450 r10: ffff830839dae220 r11: 000004dc98794e5b Sep 24 05:49:17.283417 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 24 05:49:17.283439 (XEN) r15: 000004dc8d926b6f cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:17.295421 (XEN) cr3: 0000001052844000 cr2: ffff8880042039c0 Sep 24 05:49:17.295441 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 05:49:17.307419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:17.319418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:17.319446 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:17.331420 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 24 05:49:17.331441 (XEN) 000004dc946ed35a ffff82d040257f19 ffff83083973a000 ffff830839740940 Sep 24 05:49:17.343428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 24 05:49:17.355418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:17.355441 (XEN) ffff830839da7ee8 ffff82d040324c98 ffff82d040324baf ffff83083973a000 Sep 24 05:49:17.367418 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 24 05:49:17.379414 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:17.379435 (XEN) 0000000000000000 0000000000000011 ffff888003b91f80 0000000000000246 Sep 24 05:49:17.391417 (XEN) 000004dace81e180 0000000000000004 00000000000a9184 0000000000000000 Sep 24 05:49:17.391438 (XEN) ffffffff81d923aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:17.403410 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:17.415416 (XEN) ffffc9004018bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:17.415438 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Sep 24 05:49:17.427395 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Sep 24 05:49:17.439415 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:17.439433 (XEN) Xen call trace: Sep 24 05:49:17.439443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:17.451421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:17.451444 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:17.463420 (XEN) Sep 24 05:49:17.463436 (XEN) 6 [0/0/ - (XEN) *** Dumping CPU21 host state: *** Sep 24 05:49:17.475413 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:17.475438 (XEN) CPU: 21 Sep 24 05:49:17.475448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:17.487423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:17.487444 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 24 05:49:17.499418 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 24 05:49:17.511416 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 24 05:49:17.511438 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 0000000136694b0f Sep 24 05:49:17.523419 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 24 05:49:17.535414 (XEN) r15: 000004dc5c87092b cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:49:17.535437 (XEN) cr3: 000000006ead3000 cr2: 00007f3e7004e000 Sep 24 05:49:17.547424 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 05:49:17.547446 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:17.559430 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:17.571415 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:17.571446 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 24 05:49:17.583418 (XEN) 000004dc96beb02e ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Sep 24 05:49:17.583440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 24 05:49:17.595417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:17.607412 (XEN) ffff830839d8fee8 ffff82d040324c98 ffff82d040324baf ffff83083976c000 Sep 24 05:49:17.607435 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 24 05:49:17.619420 (XEN) ffff82d0403289f7 0000000000000000 ffffffff8280c030 0000000000000000 Sep 24 05:49:17.619442 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Sep 24 05:49:17.631418 (XEN) 000004d80cc9d180 000004d7d761f180 000000000038046c 0000000000000000 Sep 24 05:49:17.643414 (XEN) ffffffff81d923aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:17.643436 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:17.655416 (XEN) ffffffff82803dc8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:17.667416 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Sep 24 05:49:17.667438 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:49:17.679416 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:17.679434 (XEN) Xen call trace: Sep 24 05:49:17.679444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:17.691424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:17.703413 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:17.703434 (XEN) Sep 24 05:49:17.703443 Sep 24 05:49:17.703450 (XEN) *** Dumping CPU22 host state: *** Sep 24 05:49:17.715413 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:17.715439 (XEN) CPU: 22 Sep 24 05:49:17.715448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:17.727424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:17.739415 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 24 05:49:17.739438 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 24 05:49:17.751422 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 24 05:49:17.751444 (XEN) r9: ffff830839d85390 r10: ffff83083976c070 r11: 000004dcf472acd1 Sep 24 05:49:17.763420 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 24 05:49:17.775417 (XEN) r15: 000004dca2dcf5d6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:17.775439 (XEN) cr3: 0000000834df1000 cr2: ffff888008878280 Sep 24 05:49:17.787415 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 05:49:17.787436 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:17.799416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:17.811421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:17.811443 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 24 05:49:17.823469 (XEN) 000004dcb133a5bd ffff82d040352d93 ffff82d0405e7b80 ffff830839d7fea0 Sep 24 05:49:17.823492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 24 05:49:17.835478 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:17.847415 (XEN) ffff830839d7fee8 ffff82d040324c98 ffff82d040324baf ffff83083976c000 Sep 24 05:49:17.847438 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 24 05:49:17.859420 (XEN) ffff82d0403289f7 0000000000000000 ffffffff8280c030 0000000000000000 Sep 24 05:49:17.859442 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Sep 24 05:49:17.871427 (XEN) 000004dec5378180 000004da9cea9180 00000000003805dc 0000000000000000 Sep 24 05:49:17.883414 (XEN) ffffffff81d923aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:17.883443 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:17.895419 (XEN) ffffffff82803dc8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:17.907412 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Sep 24 05:49:17.907434 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Sep 24 05:49:17.919418 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:17.919436 (XEN) Xen call trace: Sep 24 05:49:17.919446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:17.931422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:17.943417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:17.943438 (XEN) Sep 24 05:49:17.943447 - (XEN) *** Dumping CPU23 host state: *** Sep 24 05:49:17.955420 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:17.955445 (XEN) CPU: 23 Sep 24 05:49:17.955454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:17.967425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:17.979414 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 24 05:49:17.979436 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 24 05:49:17.991417 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 24 05:49:17.991439 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 0000000136f2c95e Sep 24 05:49:18.003424 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 24 05:49:18.015416 (XEN) r15: 000004dca2dcf5cd cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:49:18.015438 (XEN) cr3: 000000006ead3000 cr2: ffff88800b264388 Sep 24 05:49:18.027415 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 05:49:18.027437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:18.039418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:18.051421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:18.051443 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 24 05:49:18.063417 (XEN) 000004dcbf8cb607 ffff82d040352d93 ffff82d0405e7c00 ffff830839d67ea0 Sep 24 05:49:18.063440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 24 05:49:18.075418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:18.087416 (XEN) ffff830839d67ee8 ffff82d040324c98 ffff82d040324baf ffff830839763000 Sep 24 05:49:18.087438 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 24 05:49:18.099418 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:18.111411 (XEN) 0000000000000000 0000000000000005 ffff888003ac5e80 0000000000000246 Sep 24 05:49:18.111433 (XEN) 0000051244cf8180 0000000000000007 00000000000ec994 0000000000000000 Sep 24 05:49:18.123416 (XEN) ffffffff81d923aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:18.123438 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:18.135420 (XEN) ffffc9004012bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:18.147416 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Sep 24 05:49:18.147438 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:49:18.159423 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:18.159440 (XEN) Xen call trace: Sep 24 05:49:18.159450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:18.171429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:18.183417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:18.183438 (XEN) Sep 24 05:49:18.183446 v=0(XEN) *** Dumping CPU24 host state: *** Sep 24 05:49:18.195419 Sep 24 05:49:18.195433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:18.195449 (XEN) CPU: 24 Sep 24 05:49:18.195458 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:18.207422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:18.219412 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 24 05:49:18.219435 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 24 05:49:18.231415 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 24 05:49:18.231437 (XEN) r9: ffff830839d6bdc0 r10: ffff8308396f6070 r11: 000004ddcb5396bc Sep 24 05:49:18.243422 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 24 05:49:18.255413 (XEN) r15: 000004dccb53e753 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:18.255435 (XEN) cr3: 0000001052844000 cr2: ffff888004203be0 Sep 24 05:49:18.267476 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 05:49:18.267498 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:18.279480 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:18.291471 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:18.291493 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 24 05:49:18.303415 (XEN) 000004dccde3b70b ffff82d040257f19 ffff830839763000 ffff830839766e90 Sep 24 05:49:18.303437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 24 05:49:18.315455 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:18.327412 (XEN) ffff830839d4fee8 ffff82d040324c98 ffff82d040324baf ffff830839763000 Sep 24 05:49:18.327434 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 24 05:49:18.339416 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:18.339438 (XEN) 0000000000000000 0000000000000005 ffff888003ac5e80 0000000000000246 Sep 24 05:49:18.351422 (XEN) 0000051244cf8180 0000051244cf8180 00000000000ec9d4 0000000000000000 Sep 24 05:49:18.363448 (XEN) ffffffff81d923aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:18.363470 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:18.375481 (XEN) ffffc9004012bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:18.387475 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Sep 24 05:49:18.387497 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Sep 24 05:49:18.399458 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:18.399476 (XEN) Xen call trace: Sep 24 05:49:18.399486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:18.411485 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:18.423473 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:18.423495 (XEN) Sep 24 05:49:18.423503 (XEN) 8 [0/0/(XEN) *** Dumping CPU25 host state: *** Sep 24 05:49:18.435415 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:18.435438 (XEN) CPU: 25 Sep 24 05:49:18.435447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:18.447428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:18.459414 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 24 05:49:18.459443 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 24 05:49:18.471418 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 24 05:49:18.471440 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 0000000133ca0a33 Sep 24 05:49:18.483441 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 24 05:49:18.495483 (XEN) r15: 000004dca2dce2c4 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:49:18.495505 (XEN) cr3: 000000006ead3000 cr2: ffff88800eb8c718 Sep 24 05:49:18.507472 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 05:49:18.507493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:18.519418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:18.531420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:18.531443 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 24 05:49:18.543417 (XEN) 000004dcdc252226 ffff82d040352d93 ffff82d0405e7d00 ffff830839d3fea0 Sep 24 05:49:18.543440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 24 05:49:18.555417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:18.567422 (XEN) ffff830839d3fee8 ffff82d040324c98 ffff82d040324baf ffff83083973a000 Sep 24 05:49:18.567444 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 24 05:49:18.579421 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:18.591413 (XEN) 0000000000000000 0000000000000011 ffff888003b91f80 0000000000000246 Sep 24 05:49:18.591434 (XEN) 000004cd6a0c5580 0000000000000004 00000000000a8dd4 0000000000000000 Sep 24 05:49:18.603394 (XEN) ffffffff81d923aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:18.603416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:18.615397 (XEN) ffffc9004018bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:18.627402 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Sep 24 05:49:18.627418 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:49:18.639420 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:18.639437 (XEN) Xen call trace: Sep 24 05:49:18.651413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:18.651438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:18.663395 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:18.663406 (XEN) Sep 24 05:49:18.663411 ]: s=6 n=1 x=0 Sep 24 05:49:18.663415 (XEN) *** Dumping CPU26 host state: *** Sep 24 05:49:18.675396 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:18.675413 (XEN) CPU: 26 Sep 24 05:49:18.687412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:18.687437 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:18.699417 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 24 05:49:18.699439 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 24 05:49:18.711427 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 24 05:49:18.723410 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 000004dcde77a26d Sep 24 05:49:18.723432 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 24 05:49:18.735433 (XEN) r15: 000004dca2dcf1ed cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:18.754985 (XEN) cr3: 0000001052844000 cr2: 00007f9367988400 Sep 24 05:49:18.755009 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 05:49:18.759432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:18.759462 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:18.771433 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 Sep 24 05:49:18.777697 00 d3 Sep 24 05:49:18.783430 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 24 05:49:18.783450 (XEN) 000004dcde784684 ffff82d040352d93 ffff82d0405e7d80 ffff83 Sep 24 05:49:18.783804 0839d27ea0 Sep 24 05:49:18.795427 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 24 05:49:18.795448 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:18.807428 (XEN) ffff830839d27ee8 ffff82d040324c98 ffff82d040324baf ffff83083974f000 Sep 24 05:49:18.807451 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 24 05:49:18.819433 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:18.831422 (XEN) 0000000000000000 000000000000000b ffff888003acbf00 0000000000000246 Sep 24 05:49:18.831444 (XEN) 0000051244cf8180 0000051244cf8180 0000000000102f34 0000000000000000 Sep 24 05:49:18.843426 (XEN) ffffffff81d923aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:18.855422 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:18.855444 (XEN) ffffc9004015bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:18.867415 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Sep 24 05:49:18.879413 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Sep 24 05:49:18.879435 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:18.891412 (XEN) Xen call trace: Sep 24 05:49:18.891430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:18.891447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:18.903419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:18.903441 (XEN) Sep 24 05:49:18.903449 - (XEN) *** Dumping CPU27 host state: *** Sep 24 05:49:18.915417 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:18.927414 (XEN) CPU: 27 Sep 24 05:49:18.927430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:18.927450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:18.939418 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 24 05:49:18.939440 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 24 05:49:18.951420 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 24 05:49:18.963414 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 0000000132d2e794 Sep 24 05:49:18.963437 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 24 05:49:18.975427 (XEN) r15: 000004dcea998c4e cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:49:18.987414 (XEN) cr3: 000000006ead3000 cr2: ffff888002626150 Sep 24 05:49:18.987434 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 24 05:49:18.999413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:18.999435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:19.011421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:19.023413 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 24 05:49:19.023434 (XEN) 000004dcf8f2c0c0 ffff82d040352d93 ffff82d0405e7e00 ffff830839d0fea0 Sep 24 05:49:19.035414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 24 05:49:19.035435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:19.047426 (XEN) ffff830839d0fee8 ffff82d040324c98 ffff82d040324baf ffff8308396e8000 Sep 24 05:49:19.059411 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 24 05:49:19.059434 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:19.071415 (XEN) 0000000000000000 0000000000000029 ffff888003bc1f80 0000000000000246 Sep 24 05:49:19.071436 (XEN) 000004c9dd325180 0000051244cf8180 000000000009b43c 0000000000000000 Sep 24 05:49:19.083420 (XEN) ffffffff81d923aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:19.095415 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:19.095437 (XEN) ffffc9004024bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:19.107418 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Sep 24 05:49:19.119414 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:49:19.119436 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:19.131412 (XEN) Xen call trace: Sep 24 05:49:19.131430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:19.131447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:19.143420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:19.143441 (XEN) Sep 24 05:49:19.155383 Sep 24 05:49:19.155397 (XEN) *** Dumping CPU28 host state: *** Sep 24 05:49:19.155410 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:19.167417 (XEN) CPU: 28 Sep 24 05:49:19.167433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:19.167452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:19.179398 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 24 05:49:19.191412 (XEN) rdx: ffff83107b80ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 24 05:49:19.191435 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Sep 24 05:49:19.203416 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 000004dd3d702311 Sep 24 05:49:19.203439 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 24 05:49:19.215418 (XEN) r15: 000004dd01d56d9c cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:19.227414 (XEN) cr3: 00000008323d7000 cr2: 000055a39f6a5008 Sep 24 05:49:19.227434 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 24 05:49:19.239458 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:19.239479 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:19.251436 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:19.263413 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Sep 24 05:49:19.263434 (XEN) 000004dd0749d058 ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Sep 24 05:49:19.275416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 24 05:49:19.275436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:19.287430 (XEN) ffff83107b80fee8 ffff82d040324c98 ffff82d040324baf ffff83083971c000 Sep 24 05:49:19.299476 (XEN) ffff83107b80fef8 ffff83083ffd9000 000000000000001c ffff83107b80fe18 Sep 24 05:49:19.299498 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:19.311440 (XEN) 0000000000000000 000000000000001a ffff888003b9af40 0000000000000246 Sep 24 05:49:19.311461 (XEN) 0000051244cf8180 0000000000000007 000000000012db44 0000000000000000 Sep 24 05:49:19.323419 (XEN) ffffffff81d923aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:19.335416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:19.335438 (XEN) ffffc900401d3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:19.347427 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Sep 24 05:49:19.359418 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Sep 24 05:49:19.359440 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:19.371413 (XEN) Xen call trace: Sep 24 05:49:19.371430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:19.371447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:19.383428 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:19.395419 (XEN) Sep 24 05:49:19.395434 - (XEN) *** Dumping CPU29 host state: *** Sep 24 05:49:19.395448 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:19.407417 (XEN) CPU: 29 Sep 24 05:49:19.407433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:19.407452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:19.419417 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 24 05:49:19.431412 (XEN) rdx: ffff83107b81ffff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 24 05:49:19.431435 (XEN) rbp: ffff83107b81feb0 rsp: ffff83107b81fe50 r8: 0000000000000001 Sep 24 05:49:19.443416 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000004dd3d7022e6 Sep 24 05:49:19.443439 (XEN) r12: ffff83107b81fef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 24 05:49:19.455420 (XEN) r15: 000004dd1582ab8e cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:19.467420 (XEN) cr3: 0000001052844000 cr2: 00007fa5f8bd1a88 Sep 24 05:49:19.467441 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 24 05:49:19.479415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:19.479437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:19.491423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:19.503418 (XEN) Xen stack trace from rsp=ffff83107b81fe50: Sep 24 05:49:19.503438 (XEN) 000004dd15a2def5 ffff83107b81ffff 0000000000000000 ffff83107b81fea0 Sep 24 05:49:19.515415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 24 05:49:19.515435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:19.527421 (XEN) ffff83107b81fee8 ffff82d040324c98 ffff82d040324baf ffff830839753000 Sep 24 05:49:19.539420 (XEN) ffff83107b81fef8 ffff83083ffd9000 000000000000001d ffff83107b81fe18 Sep 24 05:49:19.539442 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:19.551417 (XEN) 0000000000000000 000000000000000a ffff888003acaf40 0000000000000246 Sep 24 05:49:19.563411 (XEN) 0000051244cf8180 0000051244cf8180 0000000000147784 0000000000000000 Sep 24 05:49:19.563433 (XEN) ffffffff81d923aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:19.575416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:19.575438 (XEN) ffffc90040153ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:19.587426 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Sep 24 05:49:19.599415 (XEN) 00000037f9711000 0000000000372660 0000000000000000 8000000839cee002 Sep 24 05:49:19.599437 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:19.611414 (XEN) Xen call trace: Sep 24 05:49:19.611431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:19.623410 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:19.623434 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:19.635413 (XEN) Sep 24 05:49:19.635428 Sep 24 05:49:19.635435 (XEN) *** Dumping CPU30 host state: *** Sep 24 05:49:19.635447 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:19.647428 (XEN) CPU: 30 Sep 24 05:49:19.647445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:19.659414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:19.659434 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 24 05:49:19.671411 (XEN) rdx: ffff83107b817fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 24 05:49:19.671434 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Sep 24 05:49:19.683417 (XEN) r9: ffff830839ce8c80 r10: ffff830839715070 r11: 000004ddea9c2f2f Sep 24 05:49:19.683440 (XEN) r12: ffff83107b817ef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 24 05:49:19.695423 (XEN) r15: 000004dd15a42ff0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:19.707415 (XEN) cr3: 0000001052844000 cr2: 00007f332fecf520 Sep 24 05:49:19.707435 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 05:49:19.719414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:19.719435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:19.731427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:19.743419 (XEN) Xen stack trace from rsp=ffff83107b817e50: Sep 24 05:49:19.743439 (XEN) 000004dd23f9d3db ffff83107b817fff 0000000000000000 ffff83107b817ea0 Sep 24 05:49:19.755424 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 24 05:49:19.755445 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:19.767419 (XEN) ffff83107b817ee8 ffff82d040324c98 ffff82d040324baf ffff830839745000 Sep 24 05:49:19.779418 (XEN) ffff83107b817ef8 ffff83083ffd9000 000000000000001e ffff83107b817e18 Sep 24 05:49:19.779440 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:19.791424 (XEN) 0000000000000000 000000000000000e ffff888003acee40 0000000000000246 Sep 24 05:49:19.803414 (XEN) 0000051244cf8180 0000000000000007 0000000000172794 0000000000000000 Sep 24 05:49:19.803436 (XEN) ffffffff81d923aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:19.815414 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:19.815436 (XEN) ffffc90040173ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:19.827420 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Sep 24 05:49:19.839417 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Sep 24 05:49:19.839439 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:19.851414 (XEN) Xen call trace: Sep 24 05:49:19.851431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:19.863414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:19.863437 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:19.875414 (XEN) Sep 24 05:49:19.875429 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU31 host state: *** Sep 24 05:49:19.875443 INIT: Sep 24 05:49:19.875451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:19.887420 (XEN) CPU: 31 Sep 24 05:49:19.887437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:19.899418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:19.899438 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 24 05:49:19.911418 (XEN) rdx: ffff83107b837fff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 24 05:49:19.911441 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Sep 24 05:49:19.923420 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 0000000134e8f658 Sep 24 05:49:19.935415 (XEN) r12: ffff83107b837ef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 24 05:49:19.935445 (XEN) r15: 000004dd01d5507c cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:49:19.947427 (XEN) cr3: 000000006ead3000 cr2: ffff88800a6c2950 Sep 24 05:49:19.947447 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 24 05:49:19.959417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:19.959439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:19.971427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:19.983417 (XEN) Xen stack trace from rsp=ffff83107b837e50: Sep 24 05:49:19.983437 (XEN) 000004dd26350ae2 ffff83107b837fff 0000000000000000 ffff83107b837ea0 Sep 24 05:49:19.995425 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 24 05:49:20.007414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:20.007436 (XEN) ffff83107b837ee8 ffff82d040324c98 ffff82d040324baf ffff83083970e000 Sep 24 05:49:20.019416 (XEN) ffff83107b837ef8 ffff83083ffd9000 000000000000001f ffff83107b837e18 Sep 24 05:49:20.019438 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:20.031419 (XEN) 0000000000000000 000000000000001e ffff888003b9ee40 0000000000000246 Sep 24 05:49:20.043416 (XEN) 000004d203d60180 0000000000000008 0000000000135f1c 0000000000000000 Sep 24 05:49:20.043437 (XEN) ffffffff81d923aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:20.055419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:20.067412 (XEN) ffffc900401f3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:20.067434 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Sep 24 05:49:20.079420 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:49:20.079441 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:20.091419 (XEN) Xen call trace: Sep 24 05:49:20.091436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:20.103416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:20.103439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:20.115425 (XEN) Sep 24 05:49:20.115441 Id "T0" respawning too fast: disabled for 5 minutes(XEN) 12 [0/0/(XEN) *** Dumping CPU32 host state: *** Sep 24 05:49:20.127414 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:20.127437 (XEN) CPU: 32 Sep 24 05:49:20.127447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:20.139428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:20.151414 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 24 05:49:20.151437 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 24 05:49:20.163420 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Sep 24 05:49:20.163441 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 000004dd790b7f36 Sep 24 05:49:20.175424 (XEN) r12: ffff83107b82fef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 24 05:49:20.187417 (XEN) r15: 000004dd3d70c3f5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:20.187439 (XEN) cr3: 0000001052844000 cr2: 000055c8565eb534 Sep 24 05:49:20.199428 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 24 05:49:20.199449 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:20.211420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:20.223417 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:20.223440 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Sep 24 05:49:20.235424 (XEN) 000004dd40b7351d ffff83107b82ffff 0000000000000000 ffff83107b82fea0 Sep 24 05:49:20.235446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 24 05:49:20.247418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:20.259416 (XEN) ffff83107b82fee8 ffff82d040324c98 ffff82d040324baf ffff8308396cc000 Sep 24 05:49:20.259438 (XEN) ffff83107b82fef8 ffff83083ffd9000 0000000000000020 ffff83107b82fe18 Sep 24 05:49:20.271417 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:20.283413 (XEN) 0000000000000000 0000000000000031 ffff8880058d1f80 0000000000000246 Sep 24 05:49:20.283435 (XEN) 000004dec5378180 000004db31b08180 00000000001119ec 0000000000000000 Sep 24 05:49:20.295416 (XEN) ffffffff81d923aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:20.295438 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:20.307423 (XEN) ffffc9004028bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:20.319414 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Sep 24 05:49:20.319435 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Sep 24 05:49:20.331419 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:20.331437 (XEN) Xen call trace: Sep 24 05:49:20.343414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:20.343438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:20.355418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:20.355440 (XEN) Sep 24 05:49:20.355448 Sep 24 05:49:20.355455 ]: s=5 n=2 x=0(XEN) *** Dumping CPU33 host state: *** Sep 24 05:49:20.367416 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:20.367439 (XEN) CPU: 33 Sep 24 05:49:20.379413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:20.379440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:20.391416 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 24 05:49:20.391438 (XEN) rdx: ffff83107b827fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 24 05:49:20.403425 (XEN) rbp: ffff83107b827eb0 rsp: ffff83107b827e50 r8: 0000000000000001 Sep 24 05:49:20.415412 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 0000000132f10558 Sep 24 05:49:20.415434 (XEN) r12: ffff83107b827ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 24 05:49:20.427415 (XEN) r15: 000004dd3d70c3f1 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:49:20.427437 (XEN) cr3: 000000006ead3000 cr2: ffff8880064a62c0 Sep 24 05:49:20.439418 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 05:49:20.439439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:20.451420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:20.463424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:20.463446 (XEN) Xen stack trace from rsp=ffff83107b827e50: Sep 24 05:49:20.475421 (XEN) 000004dd4f63277f ffff83107b827fff 0000000000000000 ffff83107b827ea0 Sep 24 05:49:20.487412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 24 05:49:20.487434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:20.499419 (XEN) ffff83107b827ee8 ffff82d040324c98 ffff82d040324baf ffff830839745000 Sep 24 05:49:20.499442 (XEN) ffff83107b827ef8 ffff83083ffd9000 0000000000000021 ffff83107b827e18 Sep 24 05:49:20.511418 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:20.523415 (XEN) 0000000000000000 000000000000000e ffff888003acee40 0000000000000246 Sep 24 05:49:20.523436 (XEN) 000004c9fbb6d180 000004c9fbb6d180 0000000000172294 0000000000000000 Sep 24 05:49:20.535425 (XEN) ffffffff81d923aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:20.547415 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:20.547437 (XEN) ffffc90040173ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:20.559415 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Sep 24 05:49:20.559437 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:49:20.571418 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:20.571436 (XEN) Xen call trace: Sep 24 05:49:20.583414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:20.583439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:20.595419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:20.595440 (XEN) Sep 24 05:49:20.595448 Sep 24 05:49:20.595455 (XEN) *** Dumping CPU34 host state: *** Sep 24 05:49:20.607390 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:20.607416 (XEN) CPU: 34 Sep 24 05:49:20.619404 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:20.619419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:20.631405 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 24 05:49:20.631423 (XEN) rdx: ffff83107b8d7fff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 24 05:49:20.643426 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Sep 24 05:49:20.655423 (XEN) r9: ffff830839cb4940 r10: ffff830839700070 r11: 000004dd790bb1a1 Sep 24 05:49:20.655446 (XEN) r12: ffff83107b8d7ef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 24 05:49:20.667418 (XEN) r15: 000004dd5b4542e4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:20.667439 (XEN) cr3: 00000008351a7000 cr2: ffff8880039f0590 Sep 24 05:49:20.679423 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 24 05:49:20.691423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:20.691446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:20.703433 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:20.715425 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Sep 24 05:49:20.715445 (XEN) 000004dd5dbba442 ffff83107b8d7fff 0000000000000000 ffff83107b8d7ea0 Sep 24 05:49:20.727418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 24 05:49:20.727439 (XEN) 0000000000007fff ffff82d0405 Sep 24 05:49:20.734640 e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:20.739435 (XEN) ffff83107b8d7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396bb000 Sep 24 05:49:20.739457 (XEN) Sep 24 05:49:20.739806 ffff83107b8d7ef8 ffff83083ffd9000 0000000000000022 ffff83107b8d7e18 Sep 24 05:49:20.755440 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:20.755461 (XEN) 0000000000000000 0000000000000036 ffff8880058d6e40 0000000000000246 Sep 24 05:49:20.767426 (XEN) 000004db99a3d580 000004db99a3d580 000000000010a804 0000000000000000 Sep 24 05:49:20.779422 (XEN) ffffffff81d923aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:20.779444 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:20.791424 (XEN) ffffc900402b3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:20.803415 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Sep 24 05:49:20.803436 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Sep 24 05:49:20.815425 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:20.815454 (XEN) Xen call trace: Sep 24 05:49:20.815465 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:20.827421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:20.839412 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:20.839434 (XEN) Sep 24 05:49:20.839443 - (XEN) *** Dumping CPU35 host state: *** Sep 24 05:49:20.851411 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:20.851437 (XEN) CPU: 35 Sep 24 05:49:20.851446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:20.863426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:20.863446 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 24 05:49:20.875424 (XEN) rdx: ffff83107b8cffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 24 05:49:20.887389 (XEN) rbp: ffff83107b8cfeb0 rsp: ffff83107b8cfe50 r8: 0000000000000001 Sep 24 05:49:20.887411 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 0000000134ca351b Sep 24 05:49:20.899418 (XEN) r12: ffff83107b8cfef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 24 05:49:20.911419 (XEN) r15: 000004dd3d70f990 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:49:20.911441 (XEN) cr3: 000000006ead3000 cr2: 00007f9c6000b260 Sep 24 05:49:20.923415 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 05:49:20.923437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:20.935418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:20.947415 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:20.947438 (XEN) Xen stack trace from rsp=ffff83107b8cfe50: Sep 24 05:49:20.959415 (XEN) 000004dd6c14bdea ffff83107b8cffff 0000000000000000 ffff83107b8cfea0 Sep 24 05:49:20.959437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 24 05:49:20.971427 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:20.983412 (XEN) ffff83107b8cfee8 ffff82d040324c98 ffff82d040324baf ffff830839760000 Sep 24 05:49:20.983435 (XEN) ffff83107b8cfef8 ffff83083ffd9000 0000000000000023 ffff83107b8cfe18 Sep 24 05:49:20.995416 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:20.995437 (XEN) 0000000000000000 0000000000000006 ffff888003ac6e40 0000000000000246 Sep 24 05:49:21.007420 (XEN) 000004d15fcdd180 0000000000000007 000000000021dd64 0000000000000000 Sep 24 05:49:21.019415 (XEN) ffffffff81d923aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:21.019437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:21.031421 (XEN) ffffc90040133ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:21.043412 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Sep 24 05:49:21.043434 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:49:21.055416 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:21.055435 (XEN) Xen call trace: Sep 24 05:49:21.055445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:21.067421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:21.079415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:21.079437 (XEN) Sep 24 05:49:21.079445 Sep 24 05:49:21.079452 (XEN) *** Dumping CPU36 host state: *** Sep 24 05:49:21.091410 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:21.091437 (XEN) CPU: 36 Sep 24 05:49:21.091446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:21.103425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:21.115420 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Sep 24 05:49:21.115443 (XEN) rdx: ffff83107b87ffff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Sep 24 05:49:21.127417 (XEN) rbp: ffff83107b87feb0 rsp: ffff83107b87fe50 r8: 0000000000000001 Sep 24 05:49:21.127439 (XEN) r9: ffff830839c997b0 r10: ffff83083970e070 r11: 000004de5c721009 Sep 24 05:49:21.139423 (XEN) r12: ffff83107b87fef8 r13: 0000000000000024 r14: ffff830839c999c0 Sep 24 05:49:21.151418 (XEN) r15: 000004dd5c72590c cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:21.151440 (XEN) cr3: 0000001052844000 cr2: 00007f0e85b7d6c0 Sep 24 05:49:21.163416 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 05:49:21.163437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:21.175418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:21.187421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:21.187443 (XEN) Xen stack trace from rsp=ffff83107b87fe50: Sep 24 05:49:21.199415 (XEN) 000004dd6df81b65 ffff83107b87ffff 0000000000000000 ffff83107b87fea0 Sep 24 05:49:21.199436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 24 05:49:21.211417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:21.223415 (XEN) ffff83107b87fee8 ffff82d040324c98 ffff82d040324baf ffff830839760000 Sep 24 05:49:21.223438 (XEN) ffff83107b87fef8 ffff83083ffd9000 0000000000000024 ffff83107b87fe18 Sep 24 05:49:21.235420 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:21.235441 (XEN) 0000000000000000 0000000000000006 ffff888003ac6e40 0000000000000246 Sep 24 05:49:21.247419 (XEN) 0000051244cf8180 0000051244cf8180 000000000021e754 0000000000000000 Sep 24 05:49:21.259416 (XEN) ffffffff81d923aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:21.259438 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:21.271421 (XEN) ffffc90040133ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:21.283417 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c98000 Sep 24 05:49:21.283439 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Sep 24 05:49:21.295419 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:21.295437 (XEN) Xen call trace: Sep 24 05:49:21.295447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:21.307422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:21.319415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:21.319437 (XEN) Sep 24 05:49:21.319445 - (XEN) *** Dumping CPU37 host state: *** Sep 24 05:49:21.331415 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:21.331439 (XEN) CPU: 37 Sep 24 05:49:21.331448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:21.343425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:21.355421 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Sep 24 05:49:21.355443 (XEN) rdx: ffff83107b877fff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Sep 24 05:49:21.367418 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Sep 24 05:49:21.367440 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 000004ddb60937af Sep 24 05:49:21.379422 (XEN) r12: ffff83107b877ef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Sep 24 05:49:21.391416 (XEN) r15: 000004dd7a6e7cad cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:21.391438 (XEN) cr3: 000000107d9b7000 cr2: 000056545da509b8 Sep 24 05:49:21.403413 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 05:49:21.403435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:21.415426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:21.427418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:21.427441 (XEN) Xen stack trace from rsp=ffff83107b877e50: Sep 24 05:49:21.439418 (XEN) 000004dd88c4cd07 ffff82d040352d93 ffff82d0405e8300 ffff83107b877ea0 Sep 24 05:49:21.439441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 24 05:49:21.451421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:21.463414 (XEN) ffff83107b877ee8 ffff82d040324c98 ffff82d040324baf ffff830839737000 Sep 24 05:49:21.463437 (XEN) ffff83107b877ef8 ffff83083ffd9000 0000000000000025 ffff83107b877e18 Sep 24 05:49:21.475419 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:21.487414 (XEN) 0000000000000000 0000000000000012 ffff888003b92f40 0000000000000246 Sep 24 05:49:21.487436 (XEN) 0000051244cf8180 0000051244cf8180 000000000014f914 0000000000000000 Sep 24 05:49:21.499415 (XEN) ffffffff81d923aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:21.499437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:21.511420 (XEN) ffffc90040193ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:21.523416 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c87000 Sep 24 05:49:21.523437 (XEN) 00000037f96a9000 0000000000372660 0000000000000000 8000000839c86002 Sep 24 05:49:21.535418 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:21.535436 (XEN) Xen call trace: Sep 24 05:49:21.535446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:21.547421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:21.559437 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:21.559459 (XEN) Sep 24 05:49:21.559467 Sep 24 05:49:21.559474 (XEN) *** Dumping CPU38 host state: *** Sep 24 05:49:21.571419 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:21.571445 (XEN) CPU: 38 Sep 24 05:49:21.571454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:21.583426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:21.595413 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Sep 24 05:49:21.595436 (XEN) rdx: ffff83107b86ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Sep 24 05:49:21.607422 (XEN) rbp: ffff83107b86feb0 rsp: ffff83107b86fe50 r8: 0000000000000001 Sep 24 05:49:21.619412 (XEN) r9: ffff830839c7a610 r10: 0000000000000014 r11: 000000013732c993 Sep 24 05:49:21.619435 (XEN) r12: ffff83107b86fef8 r13: 0000000000000026 r14: ffff830839c7a820 Sep 24 05:49:21.631416 (XEN) r15: 000004dd7a6e8772 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:49:21.631439 (XEN) cr3: 000000006ead3000 cr2: ffff88800b43e790 Sep 24 05:49:21.643417 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 24 05:49:21.643438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:21.655414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:21.667419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:21.667441 (XEN) Xen stack trace from rsp=ffff83107b86fe50: Sep 24 05:49:21.679420 (XEN) 000004dd971bbf29 ffff82d040352d93 ffff82d0405e8380 ffff83107b86fea0 Sep 24 05:49:21.679442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 24 05:49:21.691419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:21.703419 (XEN) ffff83107b86fee8 ffff82d040324c98 ffff82d040324baf ffff8308396e5000 Sep 24 05:49:21.703449 (XEN) ffff83107b86fef8 ffff83083ffd9000 0000000000000026 ffff83107b86fe18 Sep 24 05:49:21.715419 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:21.727415 (XEN) 0000000000000000 000000000000002a ffff888003bc2f40 0000000000000246 Sep 24 05:49:21.727437 (XEN) 000004db013b1c40 0000000000000002 0000000000134cb4 0000000000000000 Sep 24 05:49:21.739415 (XEN) ffffffff81d923aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:21.739437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:21.751418 (XEN) ffffc90040253ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:21.763397 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7b000 Sep 24 05:49:21.763418 (XEN) 00000037f969d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:49:21.775419 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:21.775437 (XEN) Xen call trace: Sep 24 05:49:21.787414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:21.787439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:21.799416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:21.799438 (XEN) Sep 24 05:49:21.799447 - (XEN) *** Dumping CPU39 host state: *** Sep 24 05:49:21.811416 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:21.811440 (XEN) CPU: 39 Sep 24 05:49:21.823413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:21.823440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:21.835416 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Sep 24 05:49:21.835438 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c71558 rdi: ffff830839c71550 Sep 24 05:49:21.847417 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Sep 24 05:49:21.859412 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 000004de4b596d82 Sep 24 05:49:21.859435 (XEN) r12: ffff83107b85fef8 r13: 0000000000000027 r14: ffff830839c71760 Sep 24 05:49:21.871419 (XEN) r15: 000004dd7a70a0b4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:21.871441 (XEN) cr3: 0000001052844000 cr2: 000056038acf9534 Sep 24 05:49:21.883417 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 24 05:49:21.883439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:21.895390 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:21.907418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:21.907441 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Sep 24 05:49:21.919420 (XEN) 000004dda574dbe0 ffff83107b85ffff 0000000000000000 ffff83107b85fea0 Sep 24 05:49:21.919441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 24 05:49:21.931422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:21.943417 (XEN) ffff83107b85fee8 ffff82d040324c98 ffff82d040324baf ffff830839729000 Sep 24 05:49:21.943440 (XEN) ffff83107b85fef8 ffff83083ffd9000 0000000000000027 ffff83107b85fe18 Sep 24 05:49:21.955418 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:21.967414 (XEN) 0000000000000000 0000000000000016 ffff888003b96e40 0000000000000246 Sep 24 05:49:21.967436 (XEN) 000004dc81620180 0000051244cf8180 0000000000160d64 0000000000000000 Sep 24 05:49:21.979418 (XEN) ffffffff81d923aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:21.991412 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:21.991434 (XEN) ffffc900401b3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:22.003414 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Sep 24 05:49:22.003443 (XEN) 00000037f968d000 0000000000372660 0000000000000000 8000000839c70002 Sep 24 05:49:22.015421 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:22.015439 (XEN) Xen call trace: Sep 24 05:49:22.027415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:22.027440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:22.039418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:22.039439 (XEN) Sep 24 05:49:22.039448 Sep 24 05:49:22.039454 (XEN) *** Dumping CPU40 host state: *** Sep 24 05:49:22.051415 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:22.051441 (XEN) CPU: 40 Sep 24 05:49:22.063417 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:22.063443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:22.075419 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Sep 24 05:49:22.075441 (XEN) rdx: ffff83107b857fff rsi: ffff830839c64498 rdi: ffff830839c64490 Sep 24 05:49:22.087419 (XEN) rbp: ffff83107b857eb0 rsp: ffff83107b857e50 r8: 0000000000000001 Sep 24 05:49:22.099412 (XEN) r9: ffff830839c64490 r10: ffff8308396e5070 r11: 000004ddb6937ded Sep 24 05:49:22.099435 (XEN) r12: ffff83107b857ef8 r13: 0000000000000028 r14: ffff830839c646a0 Sep 24 05:49:22.111419 (XEN) r15: 000004dd7fea2906 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:22.111441 (XEN) cr3: 000000107ca2d000 cr2: 00007f9c48001e78 Sep 24 05:49:22.123391 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 24 05:49:22.135412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:22.135434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:22.147418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:22.159415 (XEN) Xen stack trace from rsp=ffff83107b857e50: Sep 24 05:49:22.159435 (XEN) 000004ddb3cbd6cf ffff83107b857fff 0000000000000000 ffff83107b857ea0 Sep 24 05:49:22.171414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 24 05:49:22.171435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:22.183393 (XEN) ffff83107b857ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d7000 Sep 24 05:49:22.183416 (XEN) ffff83107b857ef8 ffff83083ffd9000 0000000000000028 ffff83107b857e18 Sep 24 05:49:22.195421 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:22.207414 (XEN) 0000000000000000 000000000000002e ffff888003bc6e40 0000000000000246 Sep 24 05:49:22.207435 (XEN) 000004dbec9c1180 000004dbec9c1180 000000000024718c 0000000000000000 Sep 24 05:49:22.219425 (XEN) ffffffff81d923aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:22.231415 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:22.231437 (XEN) ffffc90040273ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:22.243417 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c65000 Sep 24 05:49:22.243439 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Sep 24 05:49:22.255424 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:22.255442 (XEN) Xen call trace: Sep 24 05:49:22.267415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:22.267440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:22.279419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:22.279441 (XEN) Sep 24 05:49:22.279449 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU41 host state: *** Sep 24 05:49:22.291419 Sep 24 05:49:22.291433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:22.291456 (XEN) CPU: 41 Sep 24 05:49:22.303417 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:22.303444 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:22.315417 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Sep 24 05:49:22.315439 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Sep 24 05:49:22.327421 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Sep 24 05:49:22.339414 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 00000001361c8fae Sep 24 05:49:22.339437 (XEN) r12: ffff83107b84fef8 r13: 0000000000000029 r14: ffff830839c535d0 Sep 24 05:49:22.351419 (XEN) r15: 000004ddb609645c cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:49:22.363413 (XEN) cr3: 000000006ead3000 cr2: ffff888008879f80 Sep 24 05:49:22.363433 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 05:49:22.375413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:22.375434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:22.387421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:22.399411 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Sep 24 05:49:22.399432 (XEN) 000004ddb609da4a ffff83107b84ffff 0000000000000000 ffff83107b84fea0 Sep 24 05:49:22.411452 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 24 05:49:22.411472 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:22.423419 (XEN) ffff83107b84fee8 ffff82d040324c98 ffff82d040324baf ffff830839745000 Sep 24 05:49:22.435412 (XEN) ffff83107b84fef8 ffff83083ffd9000 0000000000000029 ffff83107b84fe18 Sep 24 05:49:22.435435 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:22.447419 (XEN) 0000000000000000 000000000000000e ffff888003acee40 0000000000000246 Sep 24 05:49:22.447440 (XEN) 0000051244cf8180 0000051244cf8180 0000000000172604 0000000000000000 Sep 24 05:49:22.459418 (XEN) ffffffff81d923aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:22.471416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:22.471438 (XEN) ffffc90040173ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:22.483416 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Sep 24 05:49:22.495415 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:49:22.495436 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:22.507411 (XEN) Xen call trace: Sep 24 05:49:22.507429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:22.507446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:22.519420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:22.519441 (XEN) Sep 24 05:49:22.531412 (XEN) 17 [0/0/(XEN) *** Dumping CPU42 host state: *** Sep 24 05:49:22.531434 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:22.543416 (XEN) CPU: 42 Sep 24 05:49:22.543433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:22.543453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:22.555417 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Sep 24 05:49:22.567412 (XEN) rdx: ffff83107b8bffff rsi: ffff830839c46398 rdi: ffff830839c46390 Sep 24 05:49:22.567435 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Sep 24 05:49:22.579417 (XEN) r9: ffff830839c46390 r10: 0000000000000014 r11: 000004ddfdc8b4de Sep 24 05:49:22.579439 (XEN) r12: ffff83107b8bfef8 r13: 000000000000002a r14: ffff830839c465a0 Sep 24 05:49:22.591421 (XEN) r15: 000004ddc22e01f5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:22.603421 (XEN) cr3: 0000001052844000 cr2: 00007fedf5977000 Sep 24 05:49:22.603441 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 24 05:49:22.615506 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:22.615518 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:22.627522 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:22.643545 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Sep 24 05:49:22.643564 (XEN) 000004ddd07ed55e ffff82d040352d93 ffff82d0405e8580 ffff83107b8bfea0 Sep 24 05:49:22.643578 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 24 05:49:22.655534 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:22.667525 (XEN) ffff83107b8bfee8 ffff82d040324c98 ffff82d040324baf ffff830839722000 Sep 24 05:49:22.667547 (XEN) ffff83107b8bfef8 ffff83083ffd9000 000000000000002a ffff83107b8bfe18 Sep 24 05:49:22.679526 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:22.691533 (XEN) 0000000000000000 0000000000000018 ffff888003b98fc0 0000000000000246 Sep 24 05:49:22.691555 (XEN) 0000051244cf8180 0000051244cf8180 0000000000163e8c 0000000000000000 Sep 24 05:49:22.703542 (XEN) ffffffff81d923aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:22.703564 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:22.715552 (XEN) ffffc900401c3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:22.727542 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c47000 Sep 24 05:49:22.727564 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Sep 24 05:49:22.739427 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:22.739445 (XEN) Xen call trace: Sep 24 05:49:22.739455 ( Sep 24 05:49:22.741911 XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:22.751443 (XEN) [] F arch/x86/do Sep 24 05:49:22.751839 main.c#idle_loop+0xe9/0xeb Sep 24 05:49:22.763425 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:22.763446 (XEN) Sep 24 05:49:22.763454 ]: s=5 n=3 x=0(XEN) *** Dumping CPU43 host state: *** Sep 24 05:49:22.779435 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:22.779458 (XEN) CPU: 43 Sep 24 05:49:22.779467 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:22.791428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:22.791449 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Sep 24 05:49:22.803433 (XEN) rdx: ffff83107b8b7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Sep 24 05:49:22.815421 (XEN) rbp: ffff83107b8b7eb0 rsp: ffff83107b8b7e50 r8: 0000000000000001 Sep 24 05:49:22.815444 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 0000000125b8fb15 Sep 24 05:49:22.827421 (XEN) r12: ffff83107b8b7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Sep 24 05:49:22.827443 (XEN) r15: 000004ddc22e01e6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:49:22.839419 (XEN) cr3: 000000006ead3000 cr2: 00007ffef6ed9fe0 Sep 24 05:49:22.839439 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 05:49:22.851431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:22.863414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:22.863441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:22.875419 (XEN) Xen stack trace from rsp=ffff83107b8b7e50: Sep 24 05:49:22.875439 (XEN) 000004dddedddcf5 ffff82d040352d93 ffff82d0405e8600 ffff83107b8b7ea0 Sep 24 05:49:22.887426 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 24 05:49:22.899414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:22.899437 (XEN) ffff83107b8b7ee8 ffff82d040324c98 ffff82d040324baf ffff830839780000 Sep 24 05:49:22.911419 (XEN) ffff83107b8b7ef8 ffff83083ffd9000 000000000000002b ffff83107b8b7e18 Sep 24 05:49:22.923414 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:22.923436 (XEN) 0000000000000000 0000000000000003 ffff888003ac3f00 0000000000000246 Sep 24 05:49:22.935417 (XEN) 0000049537df0180 000004c5f98f8180 0000000000124264 0000000000000000 Sep 24 05:49:22.935439 (XEN) ffffffff81d923aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:22.947420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:22.959421 (XEN) ffffc9004011bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:22.959442 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3e000 Sep 24 05:49:22.971419 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:49:22.983413 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:22.983431 (XEN) Xen call trace: Sep 24 05:49:22.983442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:22.995416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:22.995439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:23.007419 (XEN) Sep 24 05:49:23.007434 Sep 24 05:49:23.007442 (XEN) *** Dumping CPU44 host state: *** Sep 24 05:49:23.007453 (XEN) 18 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:23.019423 (XEN) CPU: 44 Sep 24 05:49:23.019438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:23.031422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:23.031442 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Sep 24 05:49:23.043418 (XEN) rdx: ffff83107b8a7fff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Sep 24 05:49:23.055422 (XEN) rbp: ffff83107b8a7eb0 rsp: ffff83107b8a7e50 r8: 0000000000000001 Sep 24 05:49:23.055445 (XEN) r9: ffff830839c3ddc0 r10: ffff830839780070 r11: 000004deeabbcaa7 Sep 24 05:49:23.067417 (XEN) r12: ffff83107b8a7ef8 r13: 000000000000002c r14: ffff830839c30390 Sep 24 05:49:23.067439 (XEN) r15: 000004ddeabc1c10 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:23.079421 (XEN) cr3: 0000001052844000 cr2: 00007fa3c6c41d10 Sep 24 05:49:23.079441 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 24 05:49:23.091419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:23.103415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:23.103442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:23.115422 (XEN) Xen stack trace from rsp=ffff83107b8a7e50: Sep 24 05:49:23.127414 (XEN) 000004dded31e940 ffff82d040257f19 ffff83083970b000 ffff830839713c30 Sep 24 05:49:23.127438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 24 05:49:23.139413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:23.139435 (XEN) ffff83107b8a7ee8 ffff82d040324c98 ffff82d040324baf ffff83083970b000 Sep 24 05:49:23.151423 (XEN) ffff83107b8a7ef8 ffff83083ffd9000 000000000000002c ffff83107b8a7e18 Sep 24 05:49:23.163414 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:23.163436 (XEN) 0000000000000000 000000000000001f ffff888003bb8000 0000000000000246 Sep 24 05:49:23.175418 (XEN) 0000051244cf8180 0000051244cf8180 00000000000b310c 0000000000000000 Sep 24 05:49:23.187420 (XEN) ffffffff81d923aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:23.187442 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:23.199417 (XEN) ffffc900401fbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:23.199438 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c31000 Sep 24 05:49:23.211419 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Sep 24 05:49:23.223415 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:23.223433 (XEN) Xen call trace: Sep 24 05:49:23.223443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:23.235419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:23.235442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:23.247421 (XEN) Sep 24 05:49:23.247436 - (XEN) *** Dumping CPU45 host state: *** Sep 24 05:49:23.247449 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:23.259429 (XEN) CPU: 45 Sep 24 05:49:23.259446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:23.271422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:23.271442 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Sep 24 05:49:23.283420 (XEN) rdx: ffff83107b89ffff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Sep 24 05:49:23.295414 (XEN) rbp: ffff83107b89feb0 rsp: ffff83107b89fe50 r8: 0000000000000001 Sep 24 05:49:23.295436 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 0000000131f0e2ce Sep 24 05:49:23.307420 (XEN) r12: ffff83107b89fef8 r13: 000000000000002d r14: ffff830839c192b0 Sep 24 05:49:23.307443 (XEN) r15: 000004ddf1a4c16b cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:49:23.319420 (XEN) cr3: 000000006ead3000 cr2: 00007f3e900b1000 Sep 24 05:49:23.331414 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 05:49:23.331436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:23.343415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:23.343442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:23.355422 (XEN) Xen stack trace from rsp=ffff83107b89fe50: Sep 24 05:49:23.367415 (XEN) 000004ddfb8af1e7 ffff83107b89ffff 0000000000000000 ffff83107b89fea0 Sep 24 05:49:23.367437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 24 05:49:23.379416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:23.379439 (XEN) ffff83107b89fee8 ffff82d040324c98 ffff82d040324baf ffff830839780000 Sep 24 05:49:23.391421 (XEN) ffff83107b89fef8 ffff83083ffd9000 000000000000002d ffff83107b89fe18 Sep 24 05:49:23.403414 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:23.403436 (XEN) 0000000000000000 0000000000000003 ffff888003ac3f00 0000000000000246 Sep 24 05:49:23.415419 (XEN) 000004c5f99ec3c0 000004c5f98f8180 00000000001250c4 0000000000000000 Sep 24 05:49:23.427414 (XEN) ffffffff81d923aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:23.427436 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:23.439418 (XEN) ffffc9004011bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:23.439440 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c24000 Sep 24 05:49:23.451419 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:49:23.463423 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:23.463441 (XEN) Xen call trace: Sep 24 05:49:23.463451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:23.475420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:23.487423 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:23.487445 (XEN) Sep 24 05:49:23.487454 Sep 24 05:49:23.487461 (XEN) 19 [0/0/(XEN) *** Dumping CPU46 host state: *** Sep 24 05:49:23.499414 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:23.499438 (XEN) CPU: 46 Sep 24 05:49:23.499447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:23.511423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:23.511443 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Sep 24 05:49:23.523422 (XEN) rdx: ffff83107b897fff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Sep 24 05:49:23.535420 (XEN) rbp: ffff83107b897eb0 rsp: ffff83107b897e50 r8: 0000000000000001 Sep 24 05:49:23.535443 (XEN) r9: ffff830839c0c010 r10: ffff8308396fc070 r11: 000004decb62dc1c Sep 24 05:49:23.547418 (XEN) r12: ffff83107b897ef8 r13: 000000000000002e r14: ffff830839c0c220 Sep 24 05:49:23.559414 (XEN) r15: 000004ddcb632dd5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:23.559437 (XEN) cr3: 0000001052844000 cr2: ffff888009089358 Sep 24 05:49:23.571415 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 24 05:49:23.571437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:23.583417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:23.595414 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:23.595437 (XEN) Xen stack trace from rsp=ffff83107b897e50: Sep 24 05:49:23.607416 (XEN) 000004ddfdc9980a ffff83107b897fff 0000000000000000 ffff83107b897ea0 Sep 24 05:49:23.607439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 24 05:49:23.619417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:23.631414 (XEN) ffff83107b897ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d4000 Sep 24 05:49:23.631437 (XEN) ffff83107b897ef8 ffff83083ffd9000 000000000000002e ffff83107b897e18 Sep 24 05:49:23.643415 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:23.643436 (XEN) 0000000000000000 000000000000002f ffff8880058d0000 0000000000000246 Sep 24 05:49:23.655419 (XEN) 0000051244cf8180 0000051244cf8180 00000000000591d4 0000000000000000 Sep 24 05:49:23.667422 (XEN) ffffffff81d923aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:23.667444 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:23.679418 (XEN) ffffc9004027bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:23.691415 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c13000 Sep 24 05:49:23.691437 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Sep 24 05:49:23.703416 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:23.703434 (XEN) Xen call trace: Sep 24 05:49:23.703444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:23.715422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:23.727419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:23.727440 (XEN) Sep 24 05:49:23.727449 ]: s=6 n=3 x=0(XEN) *** Dumping CPU47 host state: *** Sep 24 05:49:23.739416 Sep 24 05:49:23.739431 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:23.739446 (XEN) CPU: 47 Sep 24 05:49:23.739455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:23.751427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:23.771803 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Sep 24 05:49:23.771832 (XEN) rdx: ffff83107b887fff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Sep 24 05:49:23.775423 (XEN) rbp: ffff83107b887eb0 rsp: ffff83107b887e50 r8: 0000000000000001 Sep 24 05:49:23.775446 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 0000000124d749ec Sep 24 05:49:23.787419 (XEN) r12: ffff83107b887ef8 r13: 000000000000002f r14: ffff8308397ff220 Sep 24 05:49:23.799412 (XEN) r15: 000004de09e4bfa8 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:49:23.799435 (XEN) cr3: 000000006ead3000 cr2: ffff8880041f5ec0 Sep 24 05:49:23.811415 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 05:49:23.811436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:23.823417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:23.835417 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:23.835439 (XEN) Xen stack trace from rsp=ffff83107b887e50: Sep 24 05:49:23.847414 (XEN) 000004de1843e719 ffff82d040352d93 ffff82d0405e8800 ffff83107b887ea0 Sep 24 05:49:23.847436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 24 05:49:23.859418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:23.871421 (XEN) ffff83107b887ee8 ffff82d040324c98 ffff82d040324baf ffff830839733000 Sep 24 05:49:23.871444 (XEN) ffff83107b887ef8 ffff83083ffd9000 000000000000002f ffff83107b887e18 Sep 24 05:49:23.883419 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:23.883440 (XEN) 0000000000000000 0000000000000013 ffff888003b93f00 0000000000000246 Sep 24 05:49:23.895418 (XEN) 00000491a4580180 0000000000000004 000000000009c614 0000000000000000 Sep 24 05:49:23.907414 (XEN) ffffffff81d923aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:23.907436 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:23.919423 (XEN) ffffc9004019bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:23.931413 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c0a000 Sep 24 05:49:23.931435 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:49:23.943417 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:23.943435 (XEN) Xen call trace: Sep 24 05:49:23.943445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:23.955419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:23.967417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:23.967439 (XEN) Sep 24 05:49:23.967447 (XEN) 20 [0/0/(XEN) *** Dumping CPU48 host state: *** Sep 24 05:49:23.979416 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:23.979439 (XEN) CPU: 48 Sep 24 05:49:23.979448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:23.991425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:24.003412 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Sep 24 05:49:24.003435 (XEN) rdx: ffff8310558fffff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Sep 24 05:49:24.015417 (XEN) rbp: ffff8310558ffeb0 rsp: ffff8310558ffe50 r8: 0000000000000001 Sep 24 05:49:24.015439 (XEN) r9: ffff8308397f0010 r10: 0000000000000014 r11: 000004de457f820e Sep 24 05:49:24.027420 (XEN) r12: ffff8310558ffef8 r13: 0000000000000030 r14: ffff8308397ffe20 Sep 24 05:49:24.039417 (XEN) r15: 000004de09e4ce8b cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:24.039440 (XEN) cr3: 0000000837c77000 cr2: 00007ffc69a69e10 Sep 24 05:49:24.051415 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 24 05:49:24.051437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:24.063421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:24.075432 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:24.075455 (XEN) Xen stack trace from rsp=ffff8310558ffe50: Sep 24 05:49:24.087418 (XEN) 000004de2694f76b ffff82d040352d93 ffff82d0405e8880 ffff8310558ffea0 Sep 24 05:49:24.087440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 24 05:49:24.099417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:24.111420 (XEN) ffff8310558ffee8 ffff82d040324c98 ffff82d040324baf ffff8308396c5000 Sep 24 05:49:24.111442 (XEN) ffff8310558ffef8 ffff83083ffd9000 0000000000000030 ffff8310558ffe18 Sep 24 05:49:24.123418 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:24.135413 (XEN) 0000000000000000 0000000000000033 ffff8880058d3f00 0000000000000246 Sep 24 05:49:24.135435 (XEN) 0000051244cf8180 0000000000000007 000000000007e94c 0000000000000000 Sep 24 05:49:24.147417 (XEN) ffffffff81d923aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:24.147439 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:24.159421 (XEN) ffffc9004029bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:24.171415 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397fd000 Sep 24 05:49:24.171436 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397f7002 Sep 24 05:49:24.183418 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:24.183436 (XEN) Xen call trace: Sep 24 05:49:24.195413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:24.195437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:24.207416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:24.207438 (XEN) Sep 24 05:49:24.207446 ]: s=6 n=3 x=0(XEN) *** Dumping CPU49 host state: *** Sep 24 05:49:24.219416 Sep 24 05:49:24.219430 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:24.219446 (XEN) CPU: 49 Sep 24 05:49:24.219455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:24.231425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:24.243416 (XEN) rax: ffff8308397e906c rbx: ffff8308397e30c8 rcx: 0000000000000008 Sep 24 05:49:24.243439 (XEN) rdx: ffff8310558f7fff rsi: ffff8308397f0d68 rdi: ffff8308397f0d60 Sep 24 05:49:24.255417 (XEN) rbp: ffff8310558f7eb0 rsp: ffff8310558f7e50 r8: 0000000000000001 Sep 24 05:49:24.255439 (XEN) r9: ffff8308397f0d60 r10: 0000000000000014 r11: 0000000134628244 Sep 24 05:49:24.267424 (XEN) r12: ffff8310558f7ef8 r13: 0000000000000031 r14: ffff8308397e3010 Sep 24 05:49:24.279422 (XEN) r15: 000004de2d4026b0 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:49:24.279444 (XEN) cr3: 000000006ead3000 cr2: ffff888002632190 Sep 24 05:49:24.291416 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 24 05:49:24.291437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:24.303420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:24.315419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:24.315441 (XEN) Xen stack trace from rsp=ffff8310558f7e50: Sep 24 05:49:24.327418 (XEN) 000004de34f3ff30 ffff8310558f7fff 0000000000000000 ffff8310558f7ea0 Sep 24 05:49:24.327439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 24 05:49:24.339418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:24.351416 (XEN) ffff8310558f7ee8 ffff82d040324c98 ffff82d040324baf ffff830839726000 Sep 24 05:49:24.351438 (XEN) ffff8310558f7ef8 ffff83083ffd9000 0000000000000031 ffff8310558f7e18 Sep 24 05:49:24.363425 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:24.375421 (XEN) 0000000000000000 0000000000000017 ffff888003b98000 0000000000000246 Sep 24 05:49:24.375443 (XEN) 000004d0771b8180 000004cfb48ed180 000000000008cecc 0000000000000000 Sep 24 05:49:24.387417 (XEN) ffffffff81d923aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:24.387439 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:24.399417 (XEN) ffffc900401bbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:24.411431 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397ee000 Sep 24 05:49:24.411452 (XEN) 00000037f9209000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:49:24.423419 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:24.423437 (XEN) Xen call trace: Sep 24 05:49:24.435413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:24.435438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:24.447416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:24.447438 (XEN) Sep 24 05:49:24.447446 (XEN) 21 [0/0/(XEN) *** Dumping CPU50 host state: *** Sep 24 05:49:24.459468 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:24.459491 (XEN) CPU: 50 Sep 24 05:49:24.471414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:24.471441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:24.483424 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60c8 rcx: 0000000000000008 Sep 24 05:49:24.483446 (XEN) rdx: ffff8310558e7fff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Sep 24 05:49:24.495421 (XEN) rbp: ffff8310558e7eb0 rsp: ffff8310558e7e50 r8: 0000000000000001 Sep 24 05:49:24.507411 (XEN) r9: ffff8308397e3c90 r10: 0000000000000014 r11: 000004de74ff7a90 Sep 24 05:49:24.507433 (XEN) r12: ffff8310558e7ef8 r13: 0000000000000032 r14: ffff8308397d6010 Sep 24 05:49:24.519416 (XEN) r15: 000004de3964c4cb cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:24.519438 (XEN) cr3: 0000001052844000 cr2: ffff88800b367e58 Sep 24 05:49:24.531419 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 24 05:49:24.531441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:24.543422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:24.555419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:24.555441 (XEN) Xen stack trace from rsp=ffff8310558e7e50: Sep 24 05:49:24.567420 (XEN) 000004de4345153f ffff8310558e7fff 0000000000000000 ffff8310558e7ea0 Sep 24 05:49:24.579412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 24 05:49:24.579433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:24.591416 (XEN) ffff8310558e7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396e1000 Sep 24 05:49:24.591439 (XEN) ffff8310558e7ef8 ffff83083ffd9000 0000000000000032 ffff8310558e7e18 Sep 24 05:49:24.603421 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:24.615503 (XEN) 0000000000000000 000000000000002b ffff888003bc3f00 0000000000000246 Sep 24 05:49:24.615514 (XEN) 0000051244cf8180 0000000000000007 00000000000c4f5c 0000000000000000 Sep 24 05:49:24.627508 (XEN) ffffffff81d923aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:24.639531 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:24.639552 (XEN) ffffc9004025bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:24.651533 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397e1000 Sep 24 05:49:24.651555 (XEN) 00000037f91fd000 0000000000372660 0000000000000000 80000008397e0002 Sep 24 05:49:24.663534 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:24.663565 (XEN) Xen call trace: Sep 24 05:49:24.675533 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:24.675557 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:24.687395 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:24.687417 (XEN) Sep 24 05:49:24.687425 ]: s=6 n=3 x=0 Sep 24 05:49:24.699421 (XEN) *** Dumping CPU51 host state: *** Sep 24 05:49:24.699441 (XEN) 22 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:24.711425 (XEN) CPU: 51 Sep 24 05:49:24.711441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:24.711461 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:24.723429 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6ea8 rcx: 0000000000000008 Sep 24 05:49:24.735419 (XEN) rdx: ffff8310558dffff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Sep 24 05:49:24.735443 (XEN) rbp: ffff8310558dfeb0 rsp: ffff8310558 Sep 24 05:49:24.738035 dfe50 r8: 0000000000000001 Sep 24 05:49:24.747430 (XEN) r9: ffff8308397d6be0 r10: 0000000000000014 r11: 000000013436c630 Sep 24 05:49:24.747452 (XEN) r12: ffff8 Sep 24 05:49:24.747799 310558dfef8 r13: 0000000000000033 r14: ffff8308397d6df0 Sep 24 05:49:24.759428 (XEN) r15: 000004de3964c4d3 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:49:24.771425 (XEN) cr3: 000000006ead3000 cr2: 00005583e1c67038 Sep 24 05:49:24.771445 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 24 05:49:24.783429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:24.783451 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:24.795429 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:24.807422 (XEN) Xen stack trace from rsp=ffff8310558dfe50: Sep 24 05:49:24.807442 (XEN) 000004de458014a3 ffff8310558dffff 0000000000000000 ffff8310558dfea0 Sep 24 05:49:24.819423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 24 05:49:24.819444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:24.831426 (XEN) ffff8310558dfee8 ffff82d040324c98 ffff82d040324baf ffff8308396b8000 Sep 24 05:49:24.843418 (XEN) ffff8310558dfef8 ffff83083ffd9000 0000000000000033 ffff8310558dfe18 Sep 24 05:49:24.843440 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:24.855415 (XEN) 0000000000000000 0000000000000037 ffff8880058d8000 0000000000000246 Sep 24 05:49:24.855436 (XEN) 000004cf3a7cd180 000004cf3a7cd180 00000000000b3c34 0000000000000000 Sep 24 05:49:24.867420 (XEN) ffffffff81d923aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:24.879419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:24.879441 (XEN) ffffc900402bbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:24.891424 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d4000 Sep 24 05:49:24.903413 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:49:24.903435 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:24.915416 (XEN) Xen call trace: Sep 24 05:49:24.915433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:24.915450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:24.927423 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:24.939413 (XEN) Sep 24 05:49:24.939429 - (XEN) *** Dumping CPU52 host state: *** Sep 24 05:49:24.939441 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:24.951415 (XEN) CPU: 52 Sep 24 05:49:24.951440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:24.951460 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:24.963417 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9dc8 rcx: 0000000000000008 Sep 24 05:49:24.975414 (XEN) rdx: ffff8310558cffff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Sep 24 05:49:24.975437 (XEN) rbp: ffff8310558cfeb0 rsp: ffff8310558cfe50 r8: 0000000000000001 Sep 24 05:49:24.987417 (XEN) r9: ffff8308397c9b00 r10: 0000000000000014 r11: 000004df51bb1483 Sep 24 05:49:24.987439 (XEN) r12: ffff8310558cfef8 r13: 0000000000000034 r14: ffff8308397c9d10 Sep 24 05:49:24.999420 (XEN) r15: 000004de51bb42e4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:25.011416 (XEN) cr3: 0000001052844000 cr2: 000055d3b2d1f200 Sep 24 05:49:25.011437 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 05:49:25.023415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:25.023437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:25.035428 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:25.047416 (XEN) Xen stack trace from rsp=ffff8310558cfe50: Sep 24 05:49:25.047436 (XEN) 000004de6012bb5b ffff8310558cffff 0000000000000000 ffff8310558cfea0 Sep 24 05:49:25.059416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 24 05:49:25.059437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:25.071424 (XEN) ffff8310558cfee8 ffff82d040324c98 ffff82d040324baf ffff830839733000 Sep 24 05:49:25.083415 (XEN) ffff8310558cfef8 ffff83083ffd9000 0000000000000034 ffff8310558cfe18 Sep 24 05:49:25.083437 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:25.095423 (XEN) 0000000000000000 0000000000000013 ffff888003b93f00 0000000000000246 Sep 24 05:49:25.107411 (XEN) 0000051244cf8180 0000000000000004 000000000009db54 0000000000000000 Sep 24 05:49:25.107433 (XEN) ffffffff81d923aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:25.119418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:25.119440 (XEN) ffffc9004019bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:25.131423 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c3000 Sep 24 05:49:25.143415 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c2002 Sep 24 05:49:25.143437 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:25.155416 (XEN) Xen call trace: Sep 24 05:49:25.155433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:25.167412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:25.167435 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:25.179414 (XEN) Sep 24 05:49:25.179429 v=0(XEN) *** Dumping CPU53 host state: *** Sep 24 05:49:25.179442 Sep 24 05:49:25.179449 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:25.191416 (XEN) CPU: 53 Sep 24 05:49:25.191433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:25.191453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:25.203419 (XEN) rax: ffff8308397b506c rbx: ffff8308397bcd08 rcx: 0000000000000008 Sep 24 05:49:25.203441 (XEN) rdx: ffff8310558c7fff rsi: ffff8308397bca48 rdi: ffff8308397bca40 Sep 24 05:49:25.215420 (XEN) rbp: ffff8310558c7eb0 rsp: ffff8310558c7e50 r8: 0000000000000001 Sep 24 05:49:25.227420 (XEN) r9: ffff8308397bca40 r10: 0000000000000014 r11: 000000013230e650 Sep 24 05:49:25.227442 (XEN) r12: ffff8310558c7ef8 r13: 0000000000000035 r14: ffff8308397bcc50 Sep 24 05:49:25.239418 (XEN) r15: 000004de51b91c86 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:49:25.251422 (XEN) cr3: 000000006ead3000 cr2: ffff8880088781c0 Sep 24 05:49:25.251443 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 24 05:49:25.263415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:25.263436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:25.275425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:25.287416 (XEN) Xen stack trace from rsp=ffff8310558c7e50: Sep 24 05:49:25.287437 (XEN) 000004de6e68ddde ffff82d040352d93 ffff82d0405e8b00 ffff8310558c7ea0 Sep 24 05:49:25.299422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 24 05:49:25.299443 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:25.311419 (XEN) ffff8310558c7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396e1000 Sep 24 05:49:25.323417 (XEN) ffff8310558c7ef8 ffff83083ffd9000 0000000000000035 ffff8310558c7e18 Sep 24 05:49:25.323439 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:25.335417 (XEN) 0000000000000000 000000000000002b ffff888003bc3f00 0000000000000246 Sep 24 05:49:25.335438 (XEN) 0000051244cf8180 0000000000000007 00000000000c48ec 0000000000000000 Sep 24 05:49:25.347419 (XEN) ffffffff81d923aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:25.359415 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:25.359436 (XEN) ffffc9004025bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:25.371420 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397ba000 Sep 24 05:49:25.383416 (XEN) 00000037f91d5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:49:25.383437 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:25.395413 (XEN) Xen call trace: Sep 24 05:49:25.395430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:25.395447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:25.407418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:25.419412 (XEN) Sep 24 05:49:25.419428 (XEN) 23 [0/0/(XEN) *** Dumping CPU54 host state: *** Sep 24 05:49:25.419442 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:25.431416 (XEN) CPU: 54 Sep 24 05:49:25.431432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:25.443413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:25.443434 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Sep 24 05:49:25.455413 (XEN) rdx: ffff8310558bffff rsi: ffff8308397af978 rdi: ffff8308397af970 Sep 24 05:49:25.455436 (XEN) rbp: ffff8310558bfeb0 rsp: ffff8310558bfe50 r8: 0000000000000001 Sep 24 05:49:25.467491 (XEN) r9: ffff8308397af970 r10: ffff8308397aa220 r11: 000004df51cde7ef Sep 24 05:49:25.467513 (XEN) r12: ffff8310558bfef8 r13: 0000000000000036 r14: ffff8308397afb80 Sep 24 05:49:25.479497 (XEN) r15: 000004de51ce2fe8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:25.491492 (XEN) cr3: 0000001052844000 cr2: ffff888005a97560 Sep 24 05:49:25.491512 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 24 05:49:25.503500 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:25.503522 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:25.515499 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:25.527492 (XEN) Xen stack trace from rsp=ffff8310558bfe50: Sep 24 05:49:25.527513 (XEN) 000004de7cab185c ffff8310558bffff 0000000000000000 ffff8310558bfea0 Sep 24 05:49:25.539493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 24 05:49:25.539522 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:25.551495 (XEN) ffff8310558bfee8 ffff82d040324c98 ffff82d040324baf ffff830839726000 Sep 24 05:49:25.563488 (XEN) ffff8310558bfef8 ffff83083ffd9000 0000000000000036 ffff8310558bfe18 Sep 24 05:49:25.563510 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:25.575493 (XEN) 0000000000000000 0000000000000017 ffff888003b98000 0000000000000246 Sep 24 05:49:25.587490 (XEN) 0000051244cf8180 0000051244cf8180 000000000008d2cc 0000000000000000 Sep 24 05:49:25.587512 (XEN) ffffffff81d923aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:25.599494 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:25.599516 (XEN) ffffc900401bbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:25.611494 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ad000 Sep 24 05:49:25.623421 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397ac002 Sep 24 05:49:25.623443 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:25.635414 (XEN) Xen call trace: Sep 24 05:49:25.635432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:25.647414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:25.647438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:25.659413 (XEN) Sep 24 05:49:25.659429 ]: s=6 n=4 x=0(XEN) *** Dumping CPU55 host state: *** Sep 24 05:49:25.659443 Sep 24 05:49:25.659450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:25.671416 (XEN) CPU: 55 Sep 24 05:49:25.671432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:25.683416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:25.683437 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Sep 24 05:49:25.695416 (XEN) rdx: ffff8310558affff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Sep 24 05:49:25.695439 (XEN) rbp: ffff8310558afeb0 rsp: ffff8310558afe50 r8: 0000000000000001 Sep 24 05:49:25.707426 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 00000001361c8ffa Sep 24 05:49:25.707447 (XEN) r12: ffff8310558afef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Sep 24 05:49:25.719420 (XEN) r15: 000004de51b911ad cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:49:25.731415 (XEN) cr3: 000000006ead3000 cr2: ffff88800a0c6000 Sep 24 05:49:25.731435 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 24 05:49:25.743416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:25.743437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:25.755426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:25.767415 (XEN) Xen stack trace from rsp=ffff8310558afe50: Sep 24 05:49:25.767435 (XEN) 000004de8b0a1e29 ffff82d040352d93 ffff82d0405e8c00 ffff8310558afea0 Sep 24 05:49:25.779420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 24 05:49:25.779441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:25.791420 (XEN) ffff8310558afee8 ffff82d040324c98 ffff82d040324baf ffff830839718000 Sep 24 05:49:25.803421 (XEN) ffff8310558afef8 ffff83083ffd9000 0000000000000037 ffff8310558afe18 Sep 24 05:49:25.803443 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:25.815416 (XEN) 0000000000000000 000000000000001b ffff888003b9bf00 0000000000000246 Sep 24 05:49:25.827414 (XEN) 0000051244cf8180 0000000000000007 000000000005e35c 0000000000000000 Sep 24 05:49:25.827436 (XEN) ffffffff81d923aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:25.839420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:25.839450 (XEN) ffffc900401dbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:25.851420 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Sep 24 05:49:25.863414 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:49:25.863435 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:25.875415 (XEN) Xen call trace: Sep 24 05:49:25.875432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:25.887414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:25.887438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:25.899421 (XEN) Sep 24 05:49:25.899436 (XEN) 24 [0/0/(XEN) *** Dumping CPU0 host state: *** Sep 24 05:49:25.899451 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:25.911422 (XEN) CPU: 0 Sep 24 05:49:25.911438 (XEN) RIP: e008:[] smp_send_call_function_mask+0x2b/0x3c Sep 24 05:49:25.923411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:25.923431 (XEN) rax: 0000000000000000 rbx: ffff82d0405ef098 rcx: 0000000000000000 Sep 24 05:49:25.935416 (XEN) rdx: ffff82d0405e7080 rsi: ffff82d0405e12d8 rdi: 0000000000000007 Sep 24 05:49:25.935439 (XEN) rbp: ffff83083ffffd80 rsp: ffff83083ffffd78 r8: 0000000000000038 Sep 24 05:49:25.947417 (XEN) r9: 0000000000000000 r10: ffff83083ffffdc0 r11: 000004def2cb48f0 Sep 24 05:49:25.947438 (XEN) r12: ffff83083ffffdc0 r13: ffff82d040351fca r14: 0000000000000001 Sep 24 05:49:25.959420 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:25.971416 (XEN) cr3: 0000001052844000 cr2: ffff88800ae74188 Sep 24 05:49:25.971435 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 24 05:49:25.983415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:25.983436 (XEN) Xen code around (smp_send_call_function_mask+0x2b/0x3c): Sep 24 05:49:25.995424 (XEN) 00 73 0b 0f a3 03 72 08 <48> 8b 5d f8 c9 c3 0f 0b fa e8 a4 60 ee ff fb eb Sep 24 05:49:26.007414 (XEN) Xen stack trace from rsp=ffff83083ffffd78: Sep 24 05:49:26.007435 (XEN) ffff83083ffffdc0 ffff83083ffffdb0 ffff82d0402341b1 ffff82d0405e0300 Sep 24 05:49:26.019412 (XEN) ffff82d04035180a 0000000000000000 000004de8d546ef7 ffff83083ffffe00 Sep 24 05:49:26.019434 (XEN) ffff82d04035187e 00ffffffffffffff 0000000000000000 0000000000000000 Sep 24 05:49:26.031417 (XEN) 0000000000000000 0000000000000038 0000000000000000 0000000000000000 Sep 24 05:49:26.043414 (XEN) 0000000000000000 ffff83083ffffe28 ffff82d040235f90 ffff82d0405e0300 Sep 24 05:49:26.043436 (XEN) ffff83083ffc77b0 ffff82d040609820 ffff83083ffffe68 ffff82d040236327 Sep 24 05:49:26.055418 (XEN) ffff83083ffffef8 ffff82d0405e7080 ffffffffffffffff ffff82d0405e7080 Sep 24 05:49:26.055440 (XEN) ffff83083fffffff 0000000000000000 ffff83083ffffea0 ffff82d040233cda Sep 24 05:49:26.067419 (XEN) 0000000000000000 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Sep 24 05:49:26.079416 (XEN) ffff82d0405f84e0 ffff83083ffffeb0 ffff82d040233d6d ffff83083ffffee8 Sep 24 05:49:26.079438 (XEN) ffff82d040324c41 ffff82d040324baf ffff8308396d0000 ffff83083ffffef8 Sep 24 05:49:26.091420 (XEN) ffff83083ffd9000 0000000000000000 ffff83083ffffe18 ffff82d0403289f7 Sep 24 05:49:26.103415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:26.103435 (XEN) 0000000000000030 ffff8880058d0fc0 0000000000000246 000004dcc77a5780 Sep 24 05:49:26.115423 (XEN) 0000000000000007 000000000027e894 0000000000000000 ffffffff81d923aa Sep 24 05:49:26.127412 (XEN) 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Sep 24 05:49:26.127434 (XEN) ffffffff81d923aa 000000000000e033 0000000000000246 ffffc90040283ec8 Sep 24 05:49:26.139416 (XEN) 000000000000e02b 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:26.139445 (XEN) 0000000000000000 0000e01000000000 ffff830839add000 0000000000000000 Sep 24 05:49:26.151418 (XEN) 0000000000372660 0000000000000000 8000000839554002 0000000000000000 Sep 24 05:49:26.163390 (XEN) Xen call trace: Sep 24 05:49:26.163407 (XEN) [] R smp_send_call_function_mask+0x2b/0x3c Sep 24 05:49:26.163423 (XEN) [] F on_selected_cpus+0xc2/0xe1 Sep 24 05:49:26.175420 (XEN) [] F arch/x86/time.c#time_calibration+0x74/0x87 Sep 24 05:49:26.187415 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Sep 24 05:49:26.187438 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Sep 24 05:49:26.199417 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 24 05:49:26.199440 (XEN) [] F do_softirq+0x13/0x15 Sep 24 05:49:26.211415 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 24 05:49:26.211438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:26.223418 (XEN) Sep 24 05:49:26.223433 ]: s=6 n=4 x=0(XEN) *** Dumping CPU1 host state: *** Sep 24 05:49:26.223447 Sep 24 05:49:26.223454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:26.235419 (XEN) CPU: 1 Sep 24 05:49:26.235435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:26.247418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:26.247438 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 24 05:49:26.259417 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 24 05:49:26.259439 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 24 05:49:26.271419 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 00000001361c8f99 Sep 24 05:49:26.283415 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 24 05:49:26.283438 (XEN) r15: 000004de99789af4 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:49:26.295418 (XEN) cr3: 000000006ead3000 cr2: ffff888003b59b00 Sep 24 05:49:26.295438 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 05:49:26.307418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:26.319422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:26.319449 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:26.331420 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 24 05:49:26.331440 (XEN) 000004deacd315b9 ffff82d040352d93 ffff82d0405e7100 ffff830839aefea0 Sep 24 05:49:26.343420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 24 05:49:26.355414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:26.355436 (XEN) ffff830839aefee8 ffff82d040324c98 ffff82d040324baf ffff830839759000 Sep 24 05:49:26.367416 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 24 05:49:26.379415 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:26.379437 (XEN) 0000000000000000 0000000000000008 ffff888003ac8fc0 0000000000000246 Sep 24 05:49:26.391418 (XEN) 0000051244cf8180 0000051244cf8180 000000000027d72c 0000000000000000 Sep 24 05:49:26.391440 (XEN) ffffffff81d923aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:26.403419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:26.415413 (XEN) ffffc90040143ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:26.415435 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Sep 24 05:49:26.427420 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:49:26.439413 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:26.439439 (XEN) Xen call trace: Sep 24 05:49:26.439450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:26.451418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:26.451441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:26.463420 (XEN) Sep 24 05:49:26.463436 (XEN) 25 [0/0/(XEN) *** Dumping CPU2 host state: *** Sep 24 05:49:26.463449 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:26.475433 (XEN) CPU: 2 Sep 24 05:49:26.475449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:26.487421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:26.487441 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 24 05:49:26.499417 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 24 05:49:26.511417 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 24 05:49:26.511439 (XEN) r9: ffff83083ffba390 r10: ffff8308396eb070 r11: 000004df997e2ec7 Sep 24 05:49:26.523423 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 24 05:49:26.523445 (XEN) r15: 000004deaced6adb cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:26.535419 (XEN) cr3: 0000001052844000 cr2: ffff888004203b80 Sep 24 05:49:26.535439 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 24 05:49:26.547419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:26.559414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:26.559442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:26.571423 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 24 05:49:26.571443 (XEN) 000004debb212794 ffff82d040257f19 ffff8308396eb000 ffff8308396f4e00 Sep 24 05:49:26.583420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 24 05:49:26.595415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:26.595437 (XEN) ffff83083ffb7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396eb000 Sep 24 05:49:26.607422 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 24 05:49:26.623412 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:26.623425 (XEN) 0000000000000000 0000000000000028 ffff888003bc0fc0 0000000000000246 Sep 24 05:49:26.635399 (XEN) 000004dcf3d2e180 000004dcf3d2e180 000000000019297c 0000000000000000 Sep 24 05:49:26.635417 (XEN) ffffffff81d923aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:26.647418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:26.647439 (XEN) ffffc90040243ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:26.659430 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Sep 24 05:49:26.671427 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Sep 24 05:49:26.671449 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:26.683423 (XEN) Xen call trace: Sep 24 05:49:26.683440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:26.695421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:26.695445 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:26.707430 (XEN) Sep 24 05:49:26.707446 ]: s=6 n=4 x=0(XEN) *** Dumping CPU3 host state: *** Sep 24 05:49:26.707460 Sep 24 05:49:26.707467 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:26.719422 (XEN) CPU: 3 Sep 24 05:49:26.719439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:26.719458 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:26.731446 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 00000000000 Sep 24 05:49:26.738190 00008 Sep 24 05:49:26.743429 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 24 05:49:26.743452 (XEN) rbp: ffff83083ff9feb0 rsp: ffff Sep 24 05:49:26.743800 83083ff9fe50 r8: 0000000000000001 Sep 24 05:49:26.755430 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 00000001341ecf77 Sep 24 05:49:26.755452 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 24 05:49:26.767429 (XEN) r15: 000004de9978a116 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:49:26.779421 (XEN) cr3: 000000006ead3000 cr2: 00007fe119664423 Sep 24 05:49:26.779442 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 24 05:49:26.791421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:26.791442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:26.803430 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:26.815421 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 24 05:49:26.815441 (XEN) 000004dec97d3830 ffff82d040352d93 ffff82d0405e7200 ffff83083ff9fea0 Sep 24 05:49:26.827426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 24 05:49:26.827447 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:26.839426 (XEN) ffff83083ff9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396eb000 Sep 24 05:49:26.851415 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 24 05:49:26.851436 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:26.863416 (XEN) 0000000000000000 0000000000000028 ffff888003bc0fc0 0000000000000246 Sep 24 05:49:26.875419 (XEN) 000004cec06ad180 000004cec06ad180 000000000019246c 0000000000000000 Sep 24 05:49:26.875441 (XEN) ffffffff81d923aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:26.887415 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:26.887437 (XEN) ffffc90040243ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:26.899421 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Sep 24 05:49:26.911414 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:49:26.911435 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:26.923412 (XEN) Xen call trace: Sep 24 05:49:26.923430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:26.935411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:26.935434 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:26.947414 (XEN) Sep 24 05:49:26.947429 (XEN) 26 [0/0/(XEN) *** Dumping CPU4 host state: *** Sep 24 05:49:26.947443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:26.959419 (XEN) CPU: 4 Sep 24 05:49:26.959435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:26.971416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:26.971437 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 24 05:49:26.983414 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 24 05:49:26.983436 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 24 05:49:26.995416 (XEN) r9: ffff83083ffa8dc0 r10: ffff83083973e070 r11: 000004df326fd876 Sep 24 05:49:27.007415 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 24 05:49:27.007438 (XEN) r15: 000004ded51422f8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 05:49:27.019413 (XEN) cr3: 0000001052844000 cr2: 00007f356ccc5740 Sep 24 05:49:27.019441 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 05:49:27.031417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:27.031438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:27.043422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:27.055416 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 24 05:49:27.055437 (XEN) 000004ded7cb5903 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 24 05:49:27.067419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 24 05:49:27.067440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:27.079421 (XEN) ffff83083ff87ee8 ffff82d040324c98 ffff82d040324baf ffff83083973e000 Sep 24 05:49:27.091415 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 24 05:49:27.091437 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:27.103419 (XEN) 0000000000000000 0000000000000010 ffff888003b90fc0 0000000000000246 Sep 24 05:49:27.115412 (XEN) 0000051244cf8180 0000000000000007 00000000001bd834 0000000000000000 Sep 24 05:49:27.115434 (XEN) ffffffff81d923aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:27.127417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:27.127439 (XEN) ffffc90040183ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:27.139419 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Sep 24 05:49:27.151416 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Sep 24 05:49:27.151438 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:27.163415 (XEN) Xen call trace: Sep 24 05:49:27.163432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:27.175414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:27.175436 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:27.187414 (XEN) Sep 24 05:49:27.187429 ]: s=6 n=4 x=0(XEN) *** Dumping CPU5 host state: *** Sep 24 05:49:27.187443 Sep 24 05:49:27.187450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 05:49:27.199416 (XEN) CPU: 5 Sep 24 05:49:27.199432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:27.211420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 05:49:27.211441 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 24 05:49:27.223414 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 24 05:49:27.223436 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 24 05:49:27.235418 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 00000001361c8fc9 Sep 24 05:49:27.235440 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 24 05:49:27.247392 (XEN) r15: 000004dee01272c5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 05:49:27.259421 (XEN) cr3: 000000006ead3000 cr2: ffff888005dda008 Sep 24 05:49:27.259440 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 05:49:27.271415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 05:49:27.271436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 05:49:27.283424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 05:49:27.295419 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 24 05:49:27.295439 (XEN) 000004dee62757bc ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 24 05:49:27.307417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 24 05:49:27.307438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 05:49:27.319427 (XEN) ffff830839bf7ee8 ffff82d040324c98 ffff82d040324baf ffff83083973e000 Sep 24 05:49:27.331416 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 24 05:49:27.331438 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 24 05:49:27.343417 (XEN) 0000000000000000 0000000000000010 ffff888003b90fc0 0000000000000246 Sep 24 05:49:27.355413 (XEN) 000004d6aa058180 000004d69e93d180 00000000001bd5a4 0000000000000000 Sep 24 05:49:27.355435 (XEN) ffffffff81d923aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Sep 24 05:49:27.367416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 05:49:27.367438 (XEN) ffffc90040183ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 05:49:27.379421 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Sep 24 05:49:27.391414 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 05:49:27.391435 (XEN) 0000000000000000 0000000e00000000 Sep 24 05:49:27.403426 (XEN) Xen call trace: Sep 24 05:49:27.403443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 05:49:27.415410 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 05:49:27.415433 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 05:49:27.427387 (XEN) Sep 24 05:49:27.427402 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 24 05:49:27.451404 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Sep 24 05:49:27.451423 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Sep 24 05:49:27.451434 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Sep 24 05:49:27.463416 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Sep 24 05:49:27.463434 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 24 05:49:27.475409 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Sep 24 05:49:27.475428 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Sep 24 05:49:27.475439 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Sep 24 05:49:27.487410 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Sep 24 05:49:27.487429 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 24 05:49:27.487441 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Sep 24 05:49:27.499412 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Sep 24 05:49:27.499430 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Sep 24 05:49:27.499442 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Sep 24 05:49:27.511411 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 24 05:49:27.511430 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Sep 24 05:49:27.523407 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Sep 24 05:49:27.523426 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Sep 24 05:49:27.523437 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Sep 24 05:49:27.535410 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 24 05:49:27.535430 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Sep 24 05:49:27.535441 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Sep 24 05:49:27.547413 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Sep 24 05:49:27.547432 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Sep 24 05:49:27.547443 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 24 05:49:27.559412 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Sep 24 05:49:27.559431 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Sep 24 05:49:27.571409 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Sep 24 05:49:27.571429 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Sep 24 05:49:27.571440 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 24 05:49:27.583409 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Sep 24 05:49:27.583428 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Sep 24 05:49:27.583440 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Sep 24 05:49:27.595427 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Sep 24 05:49:27.595445 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 24 05:49:27.607407 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Sep 24 05:49:27.607426 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Sep 24 05:49:27.607437 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Sep 24 05:49:27.619416 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Sep 24 05:49:27.619436 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 24 05:49:27.619448 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Sep 24 05:49:27.631412 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Sep 24 05:49:27.631430 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Sep 24 05:49:27.643409 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Sep 24 05:49:27.643429 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 24 05:49:27.643441 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Sep 24 05:49:27.655409 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Sep 24 05:49:27.655428 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Sep 24 05:49:27.655439 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Sep 24 05:49:27.667411 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 24 05:49:27.667430 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Sep 24 05:49:27.679410 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Sep 24 05:49:27.679430 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Sep 24 05:49:27.679442 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Sep 24 05:49:27.691409 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 24 05:49:27.691428 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Sep 24 05:49:27.691440 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Sep 24 05:49:27.703411 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Sep 24 05:49:27.703429 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Sep 24 05:49:27.703441 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 24 05:49:27.715411 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Sep 24 05:49:27.715430 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Sep 24 05:49:27.727409 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Sep 24 05:49:27.727428 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Sep 24 05:49:27.727440 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 24 05:49:27.739411 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Sep 24 05:49:27.739430 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Sep 24 05:49:27.739442 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Sep 24 05:49:27.751412 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Sep 24 05:49:27.751431 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 24 05:49:27.763411 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Sep 24 05:49:27.763430 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Sep 24 05:49:27.763442 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Sep 24 05:49:27.775409 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Sep 24 05:49:27.775428 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 24 05:49:27.775440 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Sep 24 05:49:27.787413 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Sep 24 05:49:27.787432 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Sep 24 05:49:27.799407 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Sep 24 05:49:27.799427 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 24 05:49:27.799439 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Sep 24 05:49:27.811411 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Sep 24 05:49:27.811430 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Sep 24 05:49:27.811441 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Sep 24 05:49:27.823410 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 24 05:49:27.823429 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Sep 24 05:49:27.835409 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Sep 24 05:49:27.835429 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Sep 24 05:49:27.835440 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Sep 24 05:49:27.847409 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 24 05:49:27.847429 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Sep 24 05:49:27.847440 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Sep 24 05:49:27.859411 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Sep 24 05:49:27.859430 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Sep 24 05:49:27.859442 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 24 05:49:27.871413 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Sep 24 05:49:27.871432 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Sep 24 05:49:27.883408 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Sep 24 05:49:27.883428 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Sep 24 05:49:27.883439 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 24 05:49:27.895420 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Sep 24 05:49:27.895439 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Sep 24 05:49:27.895450 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Sep 24 05:49:27.907410 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Sep 24 05:49:27.907429 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 24 05:49:27.919408 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Sep 24 05:49:27.919427 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Sep 24 05:49:27.919439 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Sep 24 05:49:27.931412 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Sep 24 05:49:27.931431 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 24 05:49:27.931443 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Sep 24 05:49:27.943417 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Sep 24 05:49:27.943436 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Sep 24 05:49:27.955412 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Sep 24 05:49:27.955431 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Sep 24 05:49:27.955443 (XEN) 143 [0/1/ - ]: s=6 n=2 x=0 Sep 24 05:49:27.967407 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Sep 24 05:49:27.967426 (XEN) 145 [1/1/ - ]: s=6 n=4 x=0 Sep 24 05:49:27.967438 (XEN) 146 [0/1/ - ]: s=6 n=5 x=0 Sep 24 05:49:27.979412 (XEN) 147 [0/1/ - ]: s=6 n=6 x=0 Sep 24 05:49:27.979430 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Sep 24 05:49:27.979442 (XEN) 149 [1/1/ - ]: s=6 n=8 x=0 Sep 24 05:49:27.991412 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Sep 24 05:49:27.991431 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Sep 24 05:49:27.991443 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Sep 24 05:49:28.003415 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Sep 24 05:49:28.003434 (XEN) 154 [1/1/ - ]: s=6 n=13 x=0 Sep 24 05:49:28.015409 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Sep 24 05:49:28.015428 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Sep 24 05:49:28.015440 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Sep 24 05:49:28.027412 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Sep 24 05:49:28.027431 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Sep 24 05:49:28.027442 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Sep 24 05:49:28.039411 (XEN) 161 [1/1/ - ]: s=6 n=20 x=0 Sep 24 05:49:28.039430 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Sep 24 05:49:28.039441 (XEN) 163 [1/1/ - ]: s=6 n=22 x=0 Sep 24 05:49:28.051413 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Sep 24 05:49:28.051432 (XEN) 165 [1/1/ - ]: s=6 n=24 x=0 Sep 24 05:49:28.063408 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Sep 24 05:49:28.063428 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Sep 24 05:49:28.063440 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 24 05:49:28.075408 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 24 05:49:28.075428 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 24 05:49:28.075439 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 24 05:49:28.087413 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 24 05:49:28.087432 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 24 05:49:28.099405 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 24 05:49:28.099426 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Sep 24 05:49:28.099438 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 24 05:49:28.111410 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 24 05:49:28.111429 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 24 05:49:28.111440 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 24 05:49:28.123412 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Sep 24 05:49:28.123431 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Sep 24 05:49:28.135407 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 24 05:49:28.135428 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 24 05:49:28.135439 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 24 05:49:28.147410 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Sep 24 05:49:28.147429 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Sep 24 05:49:28.147440 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Sep 24 05:49:28.159417 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 24 05:49:28.159444 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 24 05:49:28.159457 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Sep 24 05:49:28.171414 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Sep 24 05:49:28.171432 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Sep 24 05:49:28.183409 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Sep 24 05:49:28.183428 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 24 05:49:28.183440 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Sep 24 05:49:28.195411 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Sep 24 05:49:28.195430 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Sep 24 05:49:28.195442 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Sep 24 05:49:28.207415 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 24 05:49:28.207434 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Sep 24 05:49:28.219409 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Sep 24 05:49:28.219428 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Sep 24 05:49:28.219440 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Sep 24 05:49:28.231411 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 24 05:49:28.231430 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Sep 24 05:49:28.231442 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Sep 24 05:49:28.243411 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Sep 24 05:49:28.243430 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Sep 24 05:49:28.255409 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 24 05:49:28.255429 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Sep 24 05:49:28.255441 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Sep 24 05:49:28.267408 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Sep 24 05:49:28.267427 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Sep 24 05:49:28.267439 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 24 05:49:28.279416 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Sep 24 05:49:28.279434 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Sep 24 05:49:28.291410 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Sep 24 05:49:28.291429 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Sep 24 05:49:28.291441 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 24 05:49:28.303410 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Sep 24 05:49:28.303429 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Sep 24 05:49:28.303440 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Sep 24 05:49:28.315411 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Sep 24 05:49:28.315430 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 24 05:49:28.327408 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Sep 24 05:49:28.327428 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Sep 24 05:49:28.327440 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Sep 24 05:49:28.339410 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Sep 24 05:49:28.339430 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 24 05:49:28.339442 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Sep 24 05:49:28.351411 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Sep 24 05:49:28.351430 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Sep 24 05:49:28.351442 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Sep 24 05:49:28.363429 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 24 05:49:28.363448 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Sep 24 05:49:28.375411 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Sep 24 05:49:28.375430 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Sep 24 05:49:28.375441 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Sep 24 05:49:28.387411 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 24 05:49:28.387430 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Sep 24 05:49:28.387442 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Sep 24 05:49:28.399414 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Sep 24 05:49:28.399432 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Sep 24 05:49:28.411408 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 24 05:49:28.411428 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Sep 24 05:49:28.411440 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Sep 24 05:49:28.423412 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Sep 24 05:49:28.423430 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Sep 24 05:49:28.423442 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 24 05:49:28.435413 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Sep 24 05:49:28.435440 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Sep 24 05:49:28.447409 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Sep 24 05:49:28.447428 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Sep 24 05:49:28.447440 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 24 05:49:28.459421 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Sep 24 05:49:28.459440 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Sep 24 05:49:28.459451 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Sep 24 05:49:28.471411 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Sep 24 05:49:28.471429 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 24 05:49:28.483406 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Sep 24 05:49:28.483427 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Sep 24 05:49:28.483439 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Sep 24 05:49:28.495407 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Sep 24 05:49:28.495426 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 24 05:49:28.495439 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Sep 24 05:49:28.507411 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Sep 24 05:49:28.507430 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Sep 24 05:49:28.507441 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Sep 24 05:49:28.519419 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 24 05:49:28.519438 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Sep 24 05:49:28.531407 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Sep 24 05:49:28.531426 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Sep 24 05:49:28.531438 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Sep 24 05:49:28.543410 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 24 05:49:28.543430 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Sep 24 05:49:28.543441 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Sep 24 05:49:28.555460 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Sep 24 05:49:28.555478 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Sep 24 05:49:28.567409 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 24 05:49:28.567428 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Sep 24 05:49:28.567440 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Sep 24 05:49:28.579412 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Sep 24 05:49:28.579431 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Sep 24 05:49:28.579442 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 24 05:49:28.591411 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Sep 24 05:49:28.591430 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Sep 24 05:49:28.603408 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Sep 24 05:49:28.603427 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Sep 24 05:49:28.603439 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 24 05:49:28.615365 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Sep 24 05:49:28.615375 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Sep 24 05:49:28.615381 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Sep 24 05:49:28.627403 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Sep 24 05:49:28.627414 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 24 05:49:28.639403 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Sep 24 05:49:28.639418 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Sep 24 05:49:28.639428 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Sep 24 05:49:28.651410 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Sep 24 05:49:28.651429 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 24 05:49:28.651442 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Sep 24 05:49:28.663412 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Sep 24 05:49:28.663431 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Sep 24 05:49:28.663442 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Sep 24 05:49:28.675423 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 24 05:49:28.675442 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Sep 24 05:49:28.687415 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Sep 24 05:49:28.687434 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Sep 24 05:49:28.687446 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Sep 24 05:49:28.703437 (XEN) 309 [1/1/ - ]: s=6 n=28 x=0 Sep 24 05:49:28.703455 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Sep 24 05:49:28.703467 (XEN) 311 [1/1/ - ]: s=6 n=30 x=0 Sep 24 05:49:28.703486 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Sep 24 05:49:28.719439 (XEN) 313 [0/1/ - ]: s=6 n=32 x=0 Sep 24 05:49:28.719457 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Sep 24 05:49:28.719469 (XEN) 315 [0/1/ - ]: s=6 n=34 x=0 Sep 24 05:49:28.731416 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Sep 24 05:49:28.731434 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Sep 24 05:49:28.731446 (XEN) 318 [0/1/ Sep 24 05:49:28.742087 - ]: s=6 n=37 x=0 Sep 24 05:49:28.743425 (XEN) 319 [0/1/ - ]: s=6 n=38 x=0 Sep 24 05:49:28.743444 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Sep 24 05:49:28.743456 (XEN) Sep 24 05:49:28.743820 321 [1/1/ - ]: s=6 n=40 x=0 Sep 24 05:49:28.755426 (XEN) 322 [1/1/ - ]: s=6 n=41 x=0 Sep 24 05:49:28.755445 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Sep 24 05:49:28.755456 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Sep 24 05:49:28.767423 (XEN) 325 [1/1/ - ]: s=6 n=44 x=0 Sep 24 05:49:28.767442 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Sep 24 05:49:28.788642 (XEN) 327 [1/1/ - ]: s=6 n=46 x=0 Sep 24 05:49:28.788667 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Sep 24 05:49:28.788680 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Sep 24 05:49:28.791415 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Sep 24 05:49:28.791434 (XEN) 331 [1/1/ - ]: s=6 n=50 x=0 Sep 24 05:49:28.791445 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Sep 24 05:49:28.807428 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Sep 24 05:49:28.807447 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Sep 24 05:49:28.807458 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Sep 24 05:49:28.819409 (XEN) 336 [1/1/ - ]: s=6 n=55 x=0 Sep 24 05:49:28.819428 (XEN) 337 [0/0/ - ]: s=3 n=4 x=0 d=0 p=420 Sep 24 05:49:28.819441 (XEN) 338 [0/0/ - ]: s=5 n=30 x=0 v=9 Sep 24 05:49:28.831416 (XEN) 339 [0/0/ - ]: s=4 n=29 x=0 p=9 i=9 Sep 24 05:49:28.831436 (XEN) 340 [0/0/ - ]: s=4 n=26 x=0 p=1319 i=74 Sep 24 05:49:28.843411 (XEN) 341 [0/0/ - ]: s=4 n=24 x=0 p=1318 i=75 Sep 24 05:49:28.843431 (XEN) 342 [0/0/ - ]: s=4 n=34 x=0 p=1317 i=76 Sep 24 05:49:28.855409 (XEN) 343 [0/0/ - ]: s=4 n=2 x=0 p=1316 i=77 Sep 24 05:49:28.855429 (XEN) 344 [0/0/ - ]: s=4 n=42 x=0 p=1315 i=78 Sep 24 05:49:28.855442 (XEN) 345 [0/0/ - ]: s=4 n=16 x=0 p=1314 i=79 Sep 24 05:49:28.867414 (XEN) 346 [0/0/ - ]: s=4 n=14 x=0 p=1313 i=80 Sep 24 05:49:28.867435 (XEN) 347 [0/0/ - ]: s=4 n=45 x=0 p=1312 i=81 Sep 24 05:49:28.879411 (XEN) 348 [0/0/ - ]: s=5 n=1 x=0 v=2 Sep 24 05:49:28.879430 (XEN) 349 [0/0/ - ]: s=4 n=54 x=0 p=1311 i=82 Sep 24 05:49:28.891412 (XEN) 350 [0/0/ - ]: s=4 n=36 x=0 p=1310 i=83 Sep 24 05:49:28.891432 (XEN) 351 [0/0/ - ]: s=4 n=10 x=0 p=8 i=8 Sep 24 05:49:28.903412 (XEN) 352 [0/0/ - ]: s=4 n=53 x=0 p=18 i=18 Sep 24 05:49:28.903433 (XEN) 353 [0/0/ - ]: s=4 n=3 x=0 p=1300 i=93 Sep 24 05:49:28.915407 (XEN) 354 [0/0/ - ]: s=4 n=15 x=0 p=1299 i=94 Sep 24 05:49:28.915427 (XEN) 355 [0/0/ - ]: s=4 n=14 x=0 p=1298 i=95 Sep 24 05:49:28.915440 (XEN) 356 [0/0/ - ]: s=4 n=13 x=0 p=1297 i=96 Sep 24 05:49:28.927414 (XEN) 357 [0/0/ - ]: s=4 n=12 x=0 p=1296 i=97 Sep 24 05:49:28.927433 (XEN) 358 [0/0/ - ]: s=4 n=9 x=0 p=1295 i=98 Sep 24 05:49:28.939418 (XEN) 359 [0/0/ - ]: s=4 n=8 x=0 p=1294 i=99 Sep 24 05:49:28.939438 (XEN) 360 [0/0/ - ]: s=4 n=5 x=0 p=1293 i=100 Sep 24 05:49:28.951414 (XEN) 361 [0/0/ - ]: s=4 n=4 x=0 p=1292 i=101 Sep 24 05:49:28.951434 (XEN) 362 [0/0/ - ]: s=4 n=2 x=0 p=1291 i=102 Sep 24 05:49:28.963412 (XEN) 363 [0/0/ - ]: s=4 n=52 x=0 p=1290 i=103 Sep 24 05:49:28.963433 (XEN) 364 [0/0/ - ]: s=4 n=0 x=0 p=1289 i=104 Sep 24 05:49:28.975411 (XEN) 365 [0/0/ - ]: s=4 n=1 x=0 p=1288 i=105 Sep 24 05:49:28.975431 (XEN) 366 [0/0/ - ]: s=4 n=21 x=0 p=1287 i=106 Sep 24 05:49:28.987418 (XEN) 367 [0/0/ - ]: s=4 n=20 x=0 p=1286 i=107 Sep 24 05:49:28.987440 (XEN) 368 [0/0/ - ]: s=4 n=7 x=0 p=1285 i=108 Sep 24 05:49:28.999381 (XEN) 369 [0/0/ - ]: s=4 n=6 x=0 p=1284 i=109 Sep 24 05:49:28.999402 (XEN) 370 [0/0/ - ]: s=4 n=54 x=0 p=1283 i=110 Sep 24 05:49:29.011407 (XEN) 371 [0/0/ - ]: s=4 n=27 x=0 p=1282 i=111 Sep 24 05:49:29.011429 (XEN) 372 [0/0/ - ]: s=4 n=25 x=0 p=1281 i=112 Sep 24 05:49:29.011443 (XEN) 373 [0/0/ - ]: s=4 n=24 x=0 p=1280 i=113 Sep 24 05:49:29.023413 (XEN) 374 [0/0/ - ]: s=4 n=23 x=0 p=1279 i=114 Sep 24 05:49:29.023433 (XEN) 375 [0/0/ - ]: s=4 n=22 x=0 p=1278 i=115 Sep 24 05:49:29.035415 (XEN) 376 [0/0/ - ]: s=4 n=11 x=0 p=1277 i=116 Sep 24 05:49:29.035435 (XEN) 377 [0/0/ - ]: s=4 n=10 x=0 p=1276 i=117 Sep 24 05:49:29.047411 (XEN) 378 [0/0/ - ]: s=4 n=18 x=0 p=1275 i=118 Sep 24 05:49:29.047431 (XEN) 379 [0/0/ - ]: s=4 n=19 x=0 p=1274 i=119 Sep 24 05:49:29.059412 (XEN) 380 [0/0/ - ]: s=4 n=44 x=0 p=1273 i=120 Sep 24 05:49:29.059432 (XEN) 381 [0/0/ - ]: s=4 n=17 x=0 p=1272 i=121 Sep 24 05:49:29.071414 (XEN) 382 [0/0/ - ]: s=4 n=43 x=0 p=1271 i=122 Sep 24 05:49:29.071434 (XEN) 383 [0/0/ - ]: s=4 n=42 x=0 p=1270 i=123 Sep 24 05:49:29.083411 (XEN) 384 [0/0/ - ]: s=4 n=41 x=0 p=1269 i=124 Sep 24 05:49:29.083432 (XEN) 385 [0/0/ - ]: s=4 n=40 x=0 p=1268 i=125 Sep 24 05:49:29.095413 (XEN) 386 [0/0/ - ]: s=4 n=38 x=0 p=1267 i=126 Sep 24 05:49:29.095433 (XEN) 387 [0/0/ - ]: s=4 n=39 x=0 p=1266 i=127 Sep 24 05:49:29.107409 (XEN) 388 [0/0/ - ]: s=4 n=36 x=0 p=1265 i=128 Sep 24 05:49:29.107430 (XEN) 389 [0/0/ - ]: s=4 n=37 x=0 p=1264 i=129 Sep 24 05:49:29.119407 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Sep 24 05:49:29.119428 (XEN) 391 [0/0/ - ]: s=4 n=35 x=0 p=1262 i=131 Sep 24 05:49:29.119441 (XEN) 392 [0/0/ - ]: s=4 n=33 x=0 p=1261 i=132 Sep 24 05:49:29.131418 (XEN) 393 [0/0/ - ]: s=4 n=32 x=0 p=1260 i=133 Sep 24 05:49:29.131438 (XEN) 394 [0/0/ - ]: s=4 n=31 x=0 p=1259 i=134 Sep 24 05:49:29.143416 (XEN) 395 [0/0/ - ]: s=4 n=30 x=0 p=1258 i=135 Sep 24 05:49:29.143436 (XEN) 396 [0/0/ - ]: s=4 n=28 x=0 p=1257 i=136 Sep 24 05:49:29.155416 (XEN) 397 [0/0/ - ]: s=4 n=29 x=0 p=1256 i=137 Sep 24 05:49:29.155436 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Sep 24 05:49:29.167404 (XEN) 399 [0/0/ - ]: s=4 n=55 x=0 p=1254 i=139 Sep 24 05:49:29.167424 (XEN) 400 [0/0/ - ]: s=4 n=34 x=0 p=1253 i=140 Sep 24 05:49:29.179410 (XEN) 401 [0/0/ - ]: s=4 n=53 x=0 p=1252 i=141 Sep 24 05:49:29.179430 (XEN) 402 [0/0/ - ]: s=4 n=51 x=0 p=1251 i=142 Sep 24 05:49:29.191416 (XEN) 403 [0/0/ - ]: s=4 n=50 x=0 p=1250 i=143 Sep 24 05:49:29.191436 (XEN) 404 [0/0/ - ]: s=4 n=48 x=0 p=1249 i=144 Sep 24 05:49:29.203413 (XEN) 405 [0/0/ - ]: s=4 n=49 x=0 p=1248 i=145 Sep 24 05:49:29.203434 (XEN) 406 [0/0/ - ]: s=4 n=46 x=0 p=1247 i=146 Sep 24 05:49:29.215410 (XEN) 407 [0/0/ - ]: s=4 n=47 x=0 p=1246 i=147 Sep 24 05:49:29.215430 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Sep 24 05:49:29.227409 (XEN) 409 [0/0/ - ]: s=4 n=45 x=0 p=1244 i=149 Sep 24 05:49:29.227429 (XEN) 410 [0/0/ - ]: s=4 n=28 x=0 p=1309 i=84 Sep 24 05:49:29.239407 (XEN) 411 [0/0/ - ]: s=4 n=49 x=0 p=1308 i=85 Sep 24 05:49:29.239428 (XEN) 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Sep 24 05:49:29.239442 (XEN) 413 [0/0/ - ]: s=4 n=48 x=0 p=1306 i=87 Sep 24 05:49:29.251413 (XEN) 414 [0/0/ - ]: s=4 n=46 x=0 p=1305 i=88 Sep 24 05:49:29.251433 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Sep 24 05:49:29.263412 (XEN) 416 [0/0/ - ]: s=4 n=18 x=0 p=1303 i=90 Sep 24 05:49:29.263432 (XEN) 417 [0/0/ - ]: s=4 n=38 x=0 p=1302 i=91 Sep 24 05:49:29.275410 (XEN) 418 [0/0/ - ]: s=4 n=9 x=0 p=1301 i=92 Sep 24 05:49:29.275438 (XEN) 419 [0/0/ - ]: s=5 n=32 x=0 v=3 Sep 24 05:49:29.287413 (XEN) 420 [0/0/ - ]: s=3 n=0 x=0 d=0 p=337 Sep 24 05:49:29.287433 (XEN) TSC marked as reliable, warp = 0 (count=3) Sep 24 05:49:29.287447 (XEN) No domains have emulated TSC Sep 24 05:49:29.299412 (XEN) Synced stime skew: max=7549ns avg=7120ns samples=2 current=6691ns Sep 24 05:49:29.299435 (XEN) Synced cycles skew: max=15360 avg=14460 samples=2 current=13560 Sep 24 05:49:29.311389 Sep 24 05:49:30.786201 (XEN) 'u' pressed -> dumping numa info (now = 5359004651434) Sep 24 05:49:30.807447 (XEN) NODE0 start->0 size->8912896 free->8240783 Sep 24 05:49:30.807468 (XEN) NODE1 start->8912896 size->8388608 Sep 24 05:49:30.807880 free->8151917 Sep 24 05:49:30.819422 (XEN) CPU0...27 -> NODE0 Sep 24 05:49:30.819439 (XEN) CPU28...55 -> NODE1 Sep 24 05:49:30.819449 (XEN) Memory location of each domain: Sep 24 05:49:30.819460 (XEN) d0 (total: 131072): Sep 24 05:49:30.831397 (XEN) Node 0: 50152 Sep 24 05:49:30.831414 (XEN) Node 1: 80920 Sep 24 05:49:30.831424 Sep 24 05:49:32.786430 (XEN) *********** VMCS Areas ************** Sep 24 05:49:32.803419 (XEN) ************************************** Sep 24 05:49:32.803439 Sep 24 05:49:32.803706 Sep 24 05:49:34.789912 (XEN) number of MP IRQ sources: 15. Sep 24 05:49:34.811428 (XEN) number of IO-APIC #1 registers: 24. Sep 24 05:49:34.811448 (XEN) number of IO-APIC #2 regist Sep 24 05:49:34.811774 ers: 24. Sep 24 05:49:34.823417 (XEN) number of IO-APIC #3 registers: 24. Sep 24 05:49:34.823438 (XEN) testing the IO APIC....................... Sep 24 05:49:34.823450 (XEN) IO APIC #1...... Sep 24 05:49:34.835422 (XEN) .... register #00: 01000000 Sep 24 05:49:34.835442 (XEN) ....... : physical APIC id: 01 Sep 24 05:49:34.835454 (XEN) ....... : Delivery Type: 0 Sep 24 05:49:34.847416 (XEN) ....... : LTS : 0 Sep 24 05:49:34.847434 (XEN) .... register #01: 00170020 Sep 24 05:49:34.847447 (XEN) ....... : max redirection entries: 0017 Sep 24 05:49:34.859421 (XEN) ....... : PRQ implemented: 0 Sep 24 05:49:34.859441 (XEN) ....... : IO APIC version: 0020 Sep 24 05:49:34.859454 (XEN) .... IRQ redirection table: Sep 24 05:49:34.871418 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 05:49:34.871439 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 05:49:34.871451 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 24 05:49:34.883418 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 24 05:49:34.883437 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 24 05:49:34.895419 (XEN) 04 06 0 0 0 0 0 0 0 F1 Sep 24 05:49:34.895438 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 24 05:49:34.907409 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 24 05:49:34.907428 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 24 05:49:34.907440 (XEN) 08 13 0 0 0 0 0 0 0 E1 Sep 24 05:49:34.919414 (XEN) 09 3c 0 1 0 0 0 0 0 C0 Sep 24 05:49:34.919433 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 24 05:49:34.931415 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 24 05:49:34.931435 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 24 05:49:34.943409 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 24 05:49:34.943429 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 24 05:49:34.943441 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 24 05:49:34.955422 (XEN) 10 00 1 1 0 1 0 0 0 71 Sep 24 05:49:34.955442 (XEN) 11 00 1 1 0 1 0 0 0 C9 Sep 24 05:49:34.967409 (XEN) 12 38 0 1 0 1 0 0 0 85 Sep 24 05:49:34.967428 (XEN) 13 00 1 1 0 1 0 0 0 89 Sep 24 05:49:34.967440 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 05:49:34.979422 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 05:49:34.979441 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 05:49:34.991411 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 05:49:34.991429 (XEN) IO APIC #2...... Sep 24 05:49:34.991439 (XEN) .... register #00: 02000000 Sep 24 05:49:35.003410 (XEN) ....... : physical APIC id: 02 Sep 24 05:49:35.003429 (XEN) ....... : Delivery Type: 0 Sep 24 05:49:35.003441 (XEN) ....... : LTS : 0 Sep 24 05:49:35.015407 (XEN) .... register #01: 00170020 Sep 24 05:49:35.015426 (XEN) ....... : max redirection entries: 0017 Sep 24 05:49:35.015439 (XEN) ....... : PRQ implemented: 0 Sep 24 05:49:35.027412 (XEN) ....... : IO APIC version: 0020 Sep 24 05:49:35.027432 (XEN) .... register #02: 00000000 Sep 24 05:49:35.027442 (XEN) ....... : arbitration: 00 Sep 24 05:49:35.039413 (XEN) .... register #03: 00000001 Sep 24 05:49:35.039432 (XEN) ....... : Boot DT : 1 Sep 24 05:49:35.039443 (XEN) .... IRQ redirection table: Sep 24 05:49:35.051407 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 05:49:35.051428 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.051439 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.063411 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 24 05:49:35.063430 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.075413 (XEN) 04 00 1 1 0 1 0 0 0 E4 Sep 24 05:49:35.075432 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.087408 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.087427 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.087439 (XEN) 08 00 1 1 0 1 0 0 0 31 Sep 24 05:49:35.099412 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.099430 (XEN) 0a 00 1 1 0 1 0 0 0 3A Sep 24 05:49:35.111411 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.111430 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.123408 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.123427 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.123439 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.135411 (XEN) 10 00 1 1 0 1 0 0 0 59 Sep 24 05:49:35.135430 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.147412 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.147430 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.159408 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.159427 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.159439 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.171411 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.171430 (XEN) IO APIC #3...... Sep 24 05:49:35.171440 (XEN) .... register #00: 03000000 Sep 24 05:49:35.183411 (XEN) ....... : physical APIC id: 03 Sep 24 05:49:35.183430 (XEN) ....... : Delivery Type: 0 Sep 24 05:49:35.183441 (XEN) ....... : LTS : 0 Sep 24 05:49:35.195410 (XEN) .... register #01: 00170020 Sep 24 05:49:35.195428 (XEN) ....... : max redirection entries: 0017 Sep 24 05:49:35.195441 (XEN) ....... : PRQ implemented: 0 Sep 24 05:49:35.207411 (XEN) ....... : IO APIC version: 0020 Sep 24 05:49:35.207430 (XEN) .... register #02: 00000000 Sep 24 05:49:35.207441 (XEN) ....... : arbitration: 00 Sep 24 05:49:35.219415 (XEN) .... register #03: 00000001 Sep 24 05:49:35.219433 (XEN) ....... : Boot DT : 1 Sep 24 05:49:35.219444 (XEN) .... IRQ redirection table: Sep 24 05:49:35.231411 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 05:49:35.231431 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.231443 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.243411 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.243429 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.255419 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.255438 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.267413 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.267432 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.267444 (XEN) 08 00 1 1 0 1 0 0 0 A1 Sep 24 05:49:35.279407 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.279425 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.291412 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.291431 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.303413 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.303432 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.303443 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.315412 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.315430 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.327409 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.327428 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.339406 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.339425 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.339437 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.351411 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 05:49:35.351429 (XEN) Using vector-based indexing Sep 24 05:49:35.363411 (XEN) IRQ to pin mappings: Sep 24 05:49:35.363428 (XEN) IRQ240 -> 0:2 Sep 24 05:49:35.363438 (XEN) IRQ64 -> 0:1 Sep 24 05:49:35.363447 (XEN) IRQ72 -> 0:3 Sep 24 05:49:35.363456 (XEN) IRQ241 -> 0:4 Sep 24 05:49:35.363464 (XEN) IRQ80 -> 0:5 Sep 24 05:49:35.375409 (XEN) IRQ88 -> 0:6 Sep 24 05:49:35.375425 (XEN) IRQ96 -> 0:7 Sep 24 05:49:35.375435 (XEN) IRQ225 -> 0:8 Sep 24 05:49:35.375444 (XEN) IRQ192 -> 0:9 Sep 24 05:49:35.375452 (XEN) IRQ120 -> 0:10 Sep 24 05:49:35.387407 (XEN) IRQ136 -> 0:11 Sep 24 05:49:35.387425 (XEN) IRQ144 -> 0:12 Sep 24 05:49:35.387434 (XEN) IRQ152 -> 0:13 Sep 24 05:49:35.387443 (XEN) IRQ160 -> 0:14 Sep 24 05:49:35.387452 (XEN) IRQ168 -> 0:15 Sep 24 05:49:35.387460 (XEN) IRQ113 -> 0:16 Sep 24 05:49:35.399411 (XEN) IRQ201 -> 0:17 Sep 24 05:49:35.399428 (XEN) IRQ133 -> 0:18 Sep 24 05:49:35.399437 (XEN) IRQ137 -> 0:19 Sep 24 05:49:35.399446 (XEN) IRQ208 -> 1:2 Sep 24 05:49:35.399455 (XEN) IRQ228 -> 1:4 Sep 24 05:49:35.411408 (XEN) IRQ49 -> 1:8 Sep 24 05:49:35.411426 (XEN) IRQ58 -> 1:10 Sep 24 05:49:35.411435 (XEN) IRQ89 -> 1:16 Sep 24 05:49:35.411444 (XEN) IRQ161 -> 2:8 Sep 24 05:49:35.411453 (XEN) .................................... done. Sep 24 05:49:35.423368 Sep 24 05:49:46.750092 (XEN) 'q' pressed -> dumping domain info (now = 5374968291739) Sep 24 05:49:46.767430 (XEN) General information for domain 0: Sep 24 05:49:46.767450 (XEN) Sep 24 05:49:46.767776 refcnt=3 dying=0 pause_count=0 Sep 24 05:49:46.779418 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,8,10-14,16,18,20,22,24,26,28,30,32,34-35,37-38,40-42,44,46,48,50,52,54} max_pages=131072 Sep 24 05:49:46.791426 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Sep 24 05:49:46.807434 (XEN) Rangesets belonging to domain 0: Sep 24 05:49:46.807454 (XEN) Interrupts { 1-71, 74-158 } Sep 24 05:49:46.807465 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 24 05:49:46.819418 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 24 05:49:46.843417 (XEN) log-dirty { } Sep 24 05:49:46.843435 (XEN) Memory pages belonging to domain 0: Sep 24 05:49:46.843447 (XEN) DomPage list too long to display Sep 24 05:49:46.855410 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 24 05:49:46.855442 (XEN) XenPage 000000000083976d: caf=c000000000000002, taf=e400000000000002 Sep 24 05:49:46.867411 (XEN) NODE affinity for domain 0: [0-1] Sep 24 05:49:46.867430 (XEN) VCPU information and callbacks for domain 0: Sep 24 05:49:46.879413 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 24 05:49:46.879433 (XEN) VCPU0: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 24 05:49:46.891411 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:46.891430 (XEN) No periodic timer Sep 24 05:49:46.891440 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 24 05:49:46.903416 (XEN) VCPU1: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Sep 24 05:49:46.903439 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:46.915414 (XEN) No periodic timer Sep 24 05:49:46.915431 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 24 05:49:46.915444 (XEN) VCPU2: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:49:46.927414 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:46.927433 (XEN) No periodic timer Sep 24 05:49:46.939409 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 24 05:49:46.939430 (XEN) VCPU3: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 24 05:49:46.951414 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:46.951433 (XEN) No periodic timer Sep 24 05:49:46.951443 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 24 05:49:46.963414 (XEN) VCPU4: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:49:46.963436 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:46.975409 (XEN) No periodic timer Sep 24 05:49:46.975426 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 24 05:49:46.975439 (XEN) VCPU5: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 24 05:49:46.987458 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:46.987477 (XEN) No periodic timer Sep 24 05:49:46.987487 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 24 05:49:46.999416 (XEN) VCPU6: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:49:47.011408 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.011427 (XEN) No periodic timer Sep 24 05:49:47.011438 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.023405 (XEN) VCPU7: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 24 05:49:47.023430 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.035413 (XEN) No periodic timer Sep 24 05:49:47.035430 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.035444 (XEN) VCPU8: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 24 05:49:47.047416 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.047435 (XEN) No periodic timer Sep 24 05:49:47.047445 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.059412 (XEN) VCPU9: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 24 05:49:47.071413 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.071432 (XEN) No periodic timer Sep 24 05:49:47.071442 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.083407 (XEN) VCPU10: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:49:47.083430 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.083442 (XEN) No periodic timer Sep 24 05:49:47.095409 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.095429 (XEN) VCPU11: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:49:47.107413 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.107432 (XEN) No periodic timer Sep 24 05:49:47.107442 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.119411 (XEN) VCPU12: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 24 05:49:47.119436 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.131410 (XEN) No periodic timer Sep 24 05:49:47.131427 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.131440 (XEN) VCPU13: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:49:47.143424 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.143443 (XEN) No periodic timer Sep 24 05:49:47.155406 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.155427 (XEN) VCPU14: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:49:47.167410 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.167429 (XEN) No periodic timer Sep 24 05:49:47.167439 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.179407 (XEN) VCPU15: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 24 05:49:47.179432 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.191410 (XEN) No periodic timer Sep 24 05:49:47.191427 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.191441 (XEN) VCPU16: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:49:47.203412 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.203431 (XEN) No periodic timer Sep 24 05:49:47.203441 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.215414 (XEN) VCPU17: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:49:47.215436 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.227413 (XEN) No periodic timer Sep 24 05:49:47.227430 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.227444 (XEN) VCPU18: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Sep 24 05:49:47.239421 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.239439 (XEN) No periodic timer Sep 24 05:49:47.251414 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.251434 (XEN) VCPU19: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 24 05:49:47.263414 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.263432 (XEN) No periodic timer Sep 24 05:49:47.263442 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.275415 (XEN) VCPU20: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:49:47.275438 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.287410 (XEN) No periodic timer Sep 24 05:49:47.287427 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.287440 (XEN) VCPU21: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:49:47.299414 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.299433 (XEN) No periodic timer Sep 24 05:49:47.311407 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.311429 (XEN) VCPU22: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 24 05:49:47.323411 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.323430 (XEN) No periodic timer Sep 24 05:49:47.323440 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.335410 (XEN) VCPU23: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:49:47.335433 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.347411 (XEN) No periodic timer Sep 24 05:49:47.347428 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.347442 (XEN) VCPU24: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 24 05:49:47.359415 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.359433 (XEN) No periodic timer Sep 24 05:49:47.359443 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.371415 (XEN) VCPU25: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 24 05:49:47.383414 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.383433 (XEN) No periodic timer Sep 24 05:49:47.383443 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.395408 (XEN) VCPU26: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:49:47.395431 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.407409 (XEN) No periodic timer Sep 24 05:49:47.407426 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.407440 (XEN) VCPU27: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:49:47.419414 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.419441 (XEN) No periodic timer Sep 24 05:49:47.419452 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.431415 (XEN) VCPU28: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 24 05:49:47.431441 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.443413 (XEN) No periodic timer Sep 24 05:49:47.443430 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.443444 (XEN) VCPU29: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 24 05:49:47.455418 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.455436 (XEN) No periodic timer Sep 24 05:49:47.467417 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.467437 (XEN) VCPU30: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Sep 24 05:49:47.479416 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.479434 (XEN) No periodic timer Sep 24 05:49:47.479444 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.491416 (XEN) VCPU31: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 24 05:49:47.503412 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.503431 (XEN) No periodic timer Sep 24 05:49:47.503442 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.515405 (XEN) VCPU32: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 24 05:49:47.515430 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.527411 (XEN) No periodic timer Sep 24 05:49:47.527429 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.527442 (XEN) VCPU33: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 24 05:49:47.539416 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.539434 (XEN) No periodic timer Sep 24 05:49:47.539444 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.551415 (XEN) VCPU34: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 24 05:49:47.563419 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.563437 (XEN) No periodic timer Sep 24 05:49:47.563447 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.575412 (XEN) VCPU35: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:49:47.575435 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.575447 (XEN) No periodic timer Sep 24 05:49:47.587410 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.587430 (XEN) VCPU36: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 24 05:49:47.599414 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.599432 (XEN) No periodic timer Sep 24 05:49:47.599442 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.611415 (XEN) VCPU37: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:49:47.611438 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.623414 (XEN) No periodic timer Sep 24 05:49:47.623431 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.623445 (XEN) VCPU38: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 24 05:49:47.635421 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.635439 (XEN) No periodic timer Sep 24 05:49:47.647410 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.647430 (XEN) VCPU39: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 24 05:49:47.659416 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.659434 (XEN) No periodic timer Sep 24 05:49:47.659444 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.671412 (XEN) VCPU40: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:49:47.671434 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.683410 (XEN) No periodic timer Sep 24 05:49:47.683427 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.683440 (XEN) VCPU41: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:49:47.695414 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.695432 (XEN) No periodic timer Sep 24 05:49:47.695442 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.707420 (XEN) VCPU42: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 24 05:49:47.719411 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.719429 (XEN) No periodic timer Sep 24 05:49:47.719440 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.731419 (XEN) VCPU43: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 24 05:49:47.731445 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.743409 (XEN) No periodic timer Sep 24 05:49:47.743426 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.743440 (XEN) VCPU44: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Sep 24 05:49:47.755417 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.755435 (XEN) No periodic timer Sep 24 05:49:47.767412 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.767433 (XEN) VCPU45: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:49:47.779411 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.779430 (XEN) No periodic timer Sep 24 05:49:47.779440 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.791410 (XEN) VCPU46: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 24 05:49:47.791436 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.803411 (XEN) No periodic timer Sep 24 05:49:47.803428 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.803442 (XEN) VCPU47: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:49:47.815411 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.815429 (XEN) No periodic timer Sep 24 05:49:47.815439 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.827415 (XEN) VCPU48: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:49:47.827437 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.839412 (XEN) No periodic timer Sep 24 05:49:47.839429 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.839443 (XEN) VCPU49: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 24 05:49:47.851418 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.851436 (XEN) No periodic timer Sep 24 05:49:47.863412 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.863432 (XEN) VCPU50: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:49:47.875411 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.875430 (XEN) No periodic timer Sep 24 05:49:47.875440 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.887412 (XEN) VCPU51: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 24 05:49:47.887437 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.899412 (XEN) No periodic timer Sep 24 05:49:47.899429 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.899443 (XEN) VCPU52: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:49:47.911415 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.911434 (XEN) No periodic timer Sep 24 05:49:47.923408 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.923429 (XEN) VCPU53: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:49:47.935407 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.935426 (XEN) No periodic timer Sep 24 05:49:47.935436 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.947418 (XEN) VCPU54: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Sep 24 05:49:47.947444 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.959412 (XEN) No periodic timer Sep 24 05:49:47.959429 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 24 05:49:47.959442 (XEN) VCPU55: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 05:49:47.971412 (XEN) pause_count=0 pause_flags=1 Sep 24 05:49:47.971431 (XEN) No periodic timer Sep 24 05:49:47.971441 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 24 05:49:47.983413 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 24 05:49:47.983439 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 24 05:49:47.995411 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 24 05:49:47.995431 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 24 05:49:47.995443 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 24 05:49:48.007414 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 24 05:49:48.007433 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 24 05:49:48.007445 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 24 05:49:48.019413 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 24 05:49:48.019432 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 24 05:49:48.031408 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 24 05:49:48.031428 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 24 05:49:48.031440 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 24 05:49:48.043409 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 24 05:49:48.043429 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 24 05:49:48.043440 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 24 05:49:48.055415 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 24 05:49:48.055434 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 24 05:49:48.067418 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 24 05:49:48.067438 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 24 05:49:48.067450 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 24 05:49:48.079559 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 24 05:49:48.079578 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 24 05:49:48.079590 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 24 05:49:48.091522 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 24 05:49:48.091541 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 24 05:49:48.103515 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 24 05:49:48.103535 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 24 05:49:48.103547 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 24 05:49:48.115518 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 24 05:49:48.115538 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 24 05:49:48.127519 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 24 05:49:48.127539 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 24 05:49:48.127551 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 24 05:49:48.139411 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 24 05:49:48.139431 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 24 05:49:48.139443 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 24 05:49:48.151418 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 24 05:49:48.151437 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 24 05:49:48.163412 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 24 05:49:48.163431 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 24 05:49:48.163443 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 24 05:49:48.175411 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 24 05:49:48.175430 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 24 05:49:48.187413 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 24 05:49:48.187434 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 24 05:49:48.187446 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 24 05:49:48.199415 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 24 05:49:48.199434 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 24 05:49:48.199446 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 24 05:49:48.211412 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 24 05:49:48.211431 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 24 05:49:48.223409 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 24 05:49:48.223429 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 24 05:49:48.223441 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 24 05:49:48.235373 Sep 24 05:49:58.750800 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 24 05:49:58.771416 Sep 24 05:49:58.771667 Sep 24 05:49:58.783376 himrod0 login: [ 5504.923641] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 05:52:04.323409 [ 5504.945254] sd 10:0:8:0: [sda] tag#148 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 24 05:52:04.347416 [ 5504.945545] sd 10:0:8:0: [sda] tag#148 CDB: Write(10) 2a 00 00 4d e1 d8 00 00 08 00 Sep 24 05:52:04.359412 [ 5504.945772] I/O error, dev sda, sector 5104088 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Sep 24 05:52:04.371406 [ 5504.946011] Buffer I/O error on dev dm-0, logical block 393275, lost async page write Sep 24 05:52:04.371433 [ 5504.946289] sd 10:0:8:0: [sda] tag#149 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 24 05:52:04.383425 [ 5504.946530] sd 10:0:8:0: [sda] tag#149 CDB: Write(10) 2a 00 00 c9 e0 08 00 00 08 00 Sep 24 05:52:04.395414 [ 5504.946755] I/O error, dev sda, sector 13230088 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Sep 24 05:52:04.407408 [ 5504.946992] Buffer I/O error on dev dm-0, logical block 1409025, lost async page write Sep 24 05:52:04.419424 [ 5504.947244] sd 10:0:8:0: [sda] tag#150 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 24 05:52:04.431420 [ 5504.947484] sd 10:0:8:0: [sda] tag#150 CDB: Write(10) 2a 00 00 c9 e0 60 00 00 08 00 Sep 24 05:52:04.443417 [ 5504.947711] I/O error, dev sda, sector 13230176 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Sep 24 05:52:04.455415 [ 5504.947946] Buffer I/O error on dev dm-0, logical block 1409036, lost async page write Sep 24 05:52:04.455442 [ 5504.948193] sd 10:0:8:0: [sda] tag#151 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 24 05:52:04.467426 [ 5504.948432] sd 10:0:8:0: [sda] tag#151 CDB: Write(10) 2a 00 00 c9 e1 38 00 00 08 00 Sep 24 05:52:04.479424 [ 5504.948656] I/O error, dev sda, sector 13230392 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Sep 24 05:52:04.491417 [ 5504.948895] Buffer I/O error on dev dm-0, logical block 1409063, lost async page write Sep 24 05:52:04.503412 [ 5504.949152] sd 10:0:8:0: [sda] tag#152 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 24 05:52:04.503443 [ 5504.950767] sd 10:0:8:0: [sda] tag#152 CDB: Write(10) 2a 00 01 11 fe b8 00 00 08 00 Sep 24 05:52:04.515424 [ 5504.950992] I/O error, dev sda, sector 17956536 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Sep 24 05:52:04.527425 [ 5504.951242] Buffer I/O error on dev dm-0, logical block 1999831, lost async page write Sep 24 05:52:04.539417 [ 5504.951474] sd 10:0:8:0: [sda] tag#153 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 24 05:52:04.551416 [ 5504.951713] sd 10:0:8:0: [sda] tag#153 CDB: Write(10) 2a 00 01 bd e0 00 00 00 08 00 Sep 24 05:52:04.551442 [ 5504.951938] I/O error, dev sda, sector 29220864 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Sep 24 05:52:04.563426 [ 5504.952227] Buffer I/O error on dev dm-0, logical block 3407872, lost async page write Sep 24 05:52:04.575423 [ 5504.952460] sd 10:0:8:0: [sda] tag#154 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 24 05:52:04.587420 [ 5504.952699] sd 10:0:8:0: [sda] tag#154 CDB: Write(10) 2a 00 00 1d e0 08 00 00 08 00 Sep 24 05:52:04.599417 [ 5504.952924] I/O error, dev sda, sector 1957896 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Sep 24 05:52:04.611412 [ 5504.953179] Buffer I/O error on dev dm-0, logical block 1, lost async page write Sep 24 05:52:04.611439 [ 5505.009912] ACPI: PM: Preparing to enter system sleep state S5 Sep 24 05:52:04.623419 [ 5505.016472] reboot: Restarting system Sep 24 05:52:04.623438 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 24 05:52:04.635383 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 24 05:52:04.635404 Sep 24 05:52:04.885710 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 05:52:27.219390  Sep 24 05:52:56.655403 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 24 05:53:09.915388  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 05:53:10.191392  €  Sep 24 05:53:10.347363 Initializing Intel(R Sep 24 05:53:10.407379 ) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 05:53:10.467394  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 24 05:53:44.139411 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 24 05:53:48.219362 PXELINUX 6.0 Sep 24 05:53:48.219381 4 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 24 05:53:48.231415 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 24 05:53:49.203360 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 24 05:53:54.267374 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2 Sep 24 05:53:56.127418 .0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 24 05:53:56.139426 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=59080 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 24 05:53:56.199419 [ 0.000000] BIOS-provided physical RAM map: Sep 24 05:53:56.199437 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 05:53:56.211421 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 24 05:53:56.223420 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 24 05:53:56.223441 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 24 05:53:56.235424 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 05:53:56.247412 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 05:53:56.247435 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 05:53:56.259416 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 05:53:56.271413 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 05:53:56.271436 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 05:53:56.283417 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 24 05:53:56.283440 [ 0.000000] NX (Execute Disable) protection: active Sep 24 05:53:56.295419 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 05:53:56.295438 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 05:53:56.307422 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 24 05:53:56.319416 [ 0.000000] tsc: Detected 1995.146 MHz processor Sep 24 05:53:56.319437 [ 0.001223] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 24 05:53:56.319452 [ 0.001449] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 24 05:53:56.331422 [ 0.002551] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 24 05:53:56.343413 [ 0.013573] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 24 05:53:56.343435 [ 0.013593] Using GB pages for direct mapping Sep 24 05:53:56.355412 [ 0.013918] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 24 05:53:56.355433 [ 0.013921] ACPI: Early table checksum verification disabled Sep 24 05:53:56.355448 [ 0.013924] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 05:53:56.367419 [ 0.013930] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 05:53:56.379420 [ 0.013938] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 05:53:56.391412 [ 0.013945] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 05:53:56.391440 [ 0.013949] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 05:53:56.403418 [ 0.013952] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 05:53:56.415417 [ 0.013956] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 05:53:56.415444 [ 0.013960] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 05:53:56.427423 [ 0.013965] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 05:53:56.439428 [ 0.013969] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 05:53:56.451421 [ 0.013972] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 05:53:56.463414 [ 0.013976] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 05:53:56.463440 [ 0.013980] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 05:53:56.475425 [ 0.013984] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 05:53:56.487420 [ 0.013988] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 05:53:56.499418 [ 0.013991] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 05:53:56.511413 [ 0.013995] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 05:53:56.511440 [ 0.013999] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 05:53:56.523423 [ 0.014003] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 05:53:56.535421 [ 0.014007] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 05:53:56.547420 [ 0.014010] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 05:53:56.559411 [ 0.014014] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 05:53:56.559438 [ 0.014018] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 05:53:56.571423 [ 0.014022] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 05:53:56.583418 [ 0.014026] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 05:53:56.595417 [ 0.014029] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 05:53:56.595443 [ 0.014032] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 05:53:56.607424 [ 0.014034] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 05:53:56.619417 [ 0.014036] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 05:53:56.619440 [ 0.014037] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 05:53:56.631422 [ 0.014038] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 05:53:56.643415 [ 0.014039] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 05:53:56.643439 [ 0.014040] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 05:53:56.655422 [ 0.014041] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 05:53:56.667418 [ 0.014042] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 05:53:56.667441 [ 0.014043] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 05:53:56.679419 [ 0.014044] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 05:53:56.691419 [ 0.014045] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 05:53:56.691443 [ 0.014046] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 05:53:56.703421 [ 0.014047] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 05:53:56.715415 [ 0.014048] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 05:53:56.715440 [ 0.014049] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 05:53:56.727419 [ 0.014051] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 05:53:56.739413 [ 0.014052] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 05:53:56.739437 [ 0.014053] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 05:53:56.751420 [ 0.014054] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 05:53:56.763422 [ 0.014055] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 05:53:56.763447 [ 0.014056] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 05:53:56.775418 [ 0.014057] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 05:53:56.787414 [ 0.014058] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 05:53:56.787439 [ 0.014096] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 24 05:53:56.799412 [ 0.014098] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 24 05:53:56.799432 [ 0.014099] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 24 05:53:56.799445 [ 0.014100] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 24 05:53:56.811418 [ 0.014101] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 24 05:53:56.811438 [ 0.014102] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 24 05:53:56.823416 [ 0.014103] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 24 05:53:56.823435 [ 0.014104] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 24 05:53:56.835412 [ 0.014105] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 24 05:53:56.835433 [ 0.014106] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 24 05:53:56.835445 [ 0.014107] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 24 05:53:56.847416 [ 0.014107] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 24 05:53:56.847436 [ 0.014108] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 24 05:53:56.859416 [ 0.014109] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 24 05:53:56.859437 [ 0.014110] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 24 05:53:56.859449 [ 0.014111] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 24 05:53:56.871417 [ 0.014112] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 24 05:53:56.871436 [ 0.014113] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 24 05:53:56.883416 [ 0.014114] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 24 05:53:56.883436 [ 0.014115] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 24 05:53:56.883448 [ 0.014116] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 24 05:53:56.895421 [ 0.014116] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 24 05:53:56.895441 [ 0.014117] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 24 05:53:56.907418 [ 0.014118] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 24 05:53:56.907438 [ 0.014119] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 24 05:53:56.919412 [ 0.014120] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 24 05:53:56.919433 [ 0.014121] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 24 05:53:56.919445 [ 0.014122] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 24 05:53:56.931417 [ 0.014123] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 24 05:53:56.931437 [ 0.014124] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 24 05:53:56.943413 [ 0.014124] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 24 05:53:56.943434 [ 0.014125] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 24 05:53:56.943446 [ 0.014126] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 24 05:53:56.955418 [ 0.014127] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 24 05:53:56.955438 [ 0.014128] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 24 05:53:56.967414 [ 0.014129] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 24 05:53:56.967434 [ 0.014130] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 24 05:53:56.967447 [ 0.014131] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 24 05:53:56.979421 [ 0.014132] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 24 05:53:56.979441 [ 0.014132] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 24 05:53:56.991414 [ 0.014133] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 24 05:53:56.991435 [ 0.014134] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 24 05:53:57.003413 [ 0.014135] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 24 05:53:57.003434 [ 0.014136] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 24 05:53:57.003447 [ 0.014137] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 24 05:53:57.015415 [ 0.014138] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 24 05:53:57.015435 [ 0.014139] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 24 05:53:57.027413 [ 0.014140] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 24 05:53:57.027434 [ 0.014140] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 24 05:53:57.027454 [ 0.014142] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 24 05:53:57.039417 [ 0.014142] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 24 05:53:57.039436 [ 0.014143] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 24 05:53:57.051418 [ 0.014144] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 24 05:53:57.051438 [ 0.014145] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 24 05:53:57.063411 [ 0.014146] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 24 05:53:57.063432 [ 0.014147] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 24 05:53:57.063445 [ 0.014157] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 24 05:53:57.075420 [ 0.014160] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 24 05:53:57.075442 [ 0.014162] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 24 05:53:57.087420 [ 0.014174] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 24 05:53:57.099423 [ 0.014188] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 24 05:53:57.111413 [ 0.014220] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 24 05:53:57.111436 [ 0.014617] Zone ranges: Sep 24 05:53:57.111447 [ 0.014618] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 05:53:57.123419 [ 0.014620] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 24 05:53:57.135413 [ 0.014622] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 24 05:53:57.135435 [ 0.014624] Device empty Sep 24 05:53:57.135446 [ 0.014626] Movable zone start for each node Sep 24 05:53:57.147415 [ 0.014630] Early memory node ranges Sep 24 05:53:57.147434 [ 0.014630] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 05:53:57.159419 [ 0.014632] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 24 05:53:57.159441 [ 0.014634] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 24 05:53:57.171416 [ 0.014639] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 24 05:53:57.171437 [ 0.014644] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 24 05:53:57.183422 [ 0.014649] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 24 05:53:57.195418 [ 0.014654] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 05:53:57.195441 [ 0.014708] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 05:53:57.207418 [ 0.021326] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 24 05:53:57.207441 [ 0.022044] ACPI: PM-Timer IO Port: 0x408 Sep 24 05:53:57.219418 [ 0.022062] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 05:53:57.219441 [ 0.022065] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 05:53:57.231417 [ 0.022066] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 05:53:57.231439 [ 0.022067] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 05:53:57.243423 [ 0.022068] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 05:53:57.255415 [ 0.022069] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 05:53:57.255438 [ 0.022070] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 05:53:57.267416 [ 0.022071] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 05:53:57.267439 [ 0.022073] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 05:53:57.279418 [ 0.022074] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 05:53:57.279440 [ 0.022075] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 05:53:57.291421 [ 0.022076] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 05:53:57.291443 [ 0.022077] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 05:53:57.303420 [ 0.022078] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 05:53:57.315411 [ 0.022078] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 05:53:57.315434 [ 0.022080] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 05:53:57.327415 [ 0.022081] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 05:53:57.327445 [ 0.022082] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 05:53:57.339416 [ 0.022083] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 05:53:57.339439 [ 0.022084] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 05:53:57.351417 [ 0.022086] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 05:53:57.351439 [ 0.022087] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 05:53:57.363420 [ 0.022088] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 05:53:57.363442 [ 0.022089] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 05:53:57.375421 [ 0.022090] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 05:53:57.387415 [ 0.022091] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 05:53:57.387438 [ 0.022092] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 05:53:57.399415 [ 0.022093] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 05:53:57.399437 [ 0.022094] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 05:53:57.411418 [ 0.022095] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 05:53:57.411440 [ 0.022096] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 05:53:57.423420 [ 0.022097] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 05:53:57.423441 [ 0.022098] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 05:53:57.435424 [ 0.022099] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 05:53:57.447412 [ 0.022100] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 05:53:57.447436 [ 0.022101] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 05:53:57.459414 [ 0.022102] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 05:53:57.459437 [ 0.022103] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 05:53:57.471416 [ 0.022104] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 05:53:57.471438 [ 0.022104] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 05:53:57.483420 [ 0.022106] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 05:53:57.483441 [ 0.022107] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 05:53:57.495421 [ 0.022108] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 05:53:57.495443 [ 0.022109] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 05:53:57.507421 [ 0.022110] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 05:53:57.519420 [ 0.022111] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 05:53:57.519443 [ 0.022112] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 05:53:57.531416 [ 0.022113] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 05:53:57.531438 [ 0.022114] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 05:53:57.543416 [ 0.022115] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 05:53:57.543438 [ 0.022116] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 05:53:57.555419 [ 0.022117] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 05:53:57.555441 [ 0.022118] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 05:53:57.567420 [ 0.022119] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 05:53:57.579413 [ 0.022120] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 05:53:57.579436 [ 0.022121] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 05:53:57.591417 [ 0.022131] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 05:53:57.591441 [ 0.022137] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 05:53:57.603418 [ 0.022142] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 05:53:57.615414 [ 0.022145] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 05:53:57.615437 [ 0.022148] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 05:53:57.627429 [ 0.022154] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 05:53:57.627453 [ 0.022156] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 05:53:57.639419 [ 0.022161] TSC deadline timer available Sep 24 05:53:57.639438 [ 0.022163] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 24 05:53:57.651414 [ 0.022181] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 05:53:57.651440 [ 0.022184] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 24 05:53:57.663424 [ 0.022186] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 24 05:53:57.675421 [ 0.022187] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 24 05:53:57.687413 [ 0.022189] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 24 05:53:57.687440 [ 0.022190] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 24 05:53:57.699426 [ 0.022191] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 24 05:53:57.711419 [ 0.022193] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 24 05:53:57.711444 [ 0.022194] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 24 05:53:57.723430 [ 0.022195] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 24 05:53:57.735418 [ 0.022196] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 24 05:53:57.735443 [ 0.022197] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 24 05:53:57.747423 [ 0.022199] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 24 05:53:57.759416 [ 0.022201] Booting paravirtualized kernel on bare hardware Sep 24 05:53:57.759438 [ 0.022204] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 24 05:53:57.771425 [ 0.028513] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 24 05:53:57.783419 [ 0.032824] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 24 05:53:57.795413 [ 0.032928] Fallback order for Node 0: 0 1 Sep 24 05:53:57.795433 [ 0.032932] Fallback order for Node 1: 1 0 Sep 24 05:53:57.795445 [ 0.032939] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 24 05:53:57.807419 [ 0.032941] Policy zone: Normal Sep 24 05:53:57.807437 [ 0.032943] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=59080 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 24 05:53:57.867462 [ 0.033326] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=59080 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 24 05:53:57.915425 [ 0.033340] random: crng init done Sep 24 05:53:57.915443 [ 0.033341] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 05:53:57.927419 [ 0.033343] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 05:53:57.939415 [ 0.033344] printk: log_buf_len min size: 131072 bytes Sep 24 05:53:57.939436 [ 0.034118] printk: log_buf_len: 524288 bytes Sep 24 05:53:57.951413 [ 0.034120] printk: early log buf free: 113024(86%) Sep 24 05:53:57.951441 [ 0.034940] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 24 05:53:57.963425 [ 0.034952] software IO TLB: area num 64. Sep 24 05:53:57.963445 [ 0.089828] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 24 05:53:57.975428 [ 0.090404] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 24 05:53:57.987419 [ 0.090440] Kernel/User page tables isolation: enabled Sep 24 05:53:57.987439 [ 0.090518] ftrace: allocating 40246 entries in 158 pages Sep 24 05:53:57.999421 [ 0.100942] ftrace: allocated 158 pages with 5 groups Sep 24 05:53:57.999441 [ 0.102111] Dynamic Preempt: voluntary Sep 24 05:53:58.011415 [ 0.102350] rcu: Preemptible hierarchical RCU implementation. Sep 24 05:53:58.011437 [ 0.102351] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 24 05:53:58.023418 [ 0.102353] Trampoline variant of Tasks RCU enabled. Sep 24 05:53:58.023439 [ 0.102354] Rude variant of Tasks RCU enabled. Sep 24 05:53:58.035416 [ 0.102355] Tracing variant of Tasks RCU enabled. Sep 24 05:53:58.035437 [ 0.102356] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 24 05:53:58.047422 [ 0.102357] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 05:53:58.059418 [ 0.108557] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 24 05:53:58.059441 [ 0.108825] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 05:53:58.071416 [ 0.113168] Console: colour VGA+ 80x25 Sep 24 05:53:58.071435 [ 2.062596] printk: console [ttyS0] enabled Sep 24 05:53:58.083410 [ 2.067399] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 24 05:53:58.095410 [ 2.079921] ACPI: Core revision 20220331 Sep 24 05:53:58.095430 [ 2.084615] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 24 05:53:58.107419 [ 2.094819] APIC: Switch to symmetric I/O mode setup Sep 24 05:53:58.107439 [ 2.100372] DMAR: Host address width 46 Sep 24 05:53:58.119414 [ 2.104659] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 24 05:53:58.119435 [ 2.110600] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 05:53:58.131418 [ 2.119541] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 24 05:53:58.131439 [ 2.125479] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 05:53:58.143424 [ 2.134419] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 24 05:53:58.155415 [ 2.141420] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 24 05:53:58.155437 [ 2.148420] DMAR: ATSR flags: 0x0 Sep 24 05:53:58.167416 [ 2.152122] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 24 05:53:58.167439 [ 2.159123] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 24 05:53:58.179416 [ 2.166124] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 24 05:53:58.179439 [ 2.173223] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 05:53:58.191420 [ 2.180321] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 05:53:58.203411 [ 2.187419] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 24 05:53:58.203434 [ 2.193451] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 24 05:53:58.215414 [ 2.193452] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 24 05:53:58.215440 [ 2.210842] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 24 05:53:58.227415 [ 2.216769] x2apic: IRQ remapping doesn't support X2APIC mode Sep 24 05:53:58.239410 [ 2.223189] Switched APIC routing to physical flat. Sep 24 05:53:58.239431 [ 2.229301] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 05:53:58.251367 [ 2.254829] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39848a7afaa, max_idle_ns: 881590777804 ns Sep 24 05:53:58.275430 [ 2.266579] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.29 BogoMIPS (lpj=7980584) Sep 24 05:53:58.287425 [ 2.270609] CPU0: Thermal monitoring enabled (TM1) Sep 24 05:53:58.299409 [ 2.274657] process: using mwait in idle threads Sep 24 05:53:58.299430 [ 2.278580] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 05:53:58.311414 [ 2.282577] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 05:53:58.311436 [ 2.286580] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 05:53:58.323419 [ 2.290581] Spectre V2 : Mitigation: Retpolines Sep 24 05:53:58.323439 [ 2.294577] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 05:53:58.335424 [ 2.298577] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 05:53:58.347414 [ 2.302577] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 05:53:58.347438 [ 2.306579] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 05:53:58.359423 [ 2.310578] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 05:53:58.371415 [ 2.314580] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 05:53:58.371442 [ 2.318582] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 05:53:58.383423 [ 2.322577] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 05:53:58.395415 [ 2.326577] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 05:53:58.395440 [ 2.330582] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 05:53:58.407427 [ 2.334577] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 05:53:58.419416 [ 2.338577] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 05:53:58.419439 [ 2.342578] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 05:53:58.431418 [ 2.346577] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 05:53:58.443373 [ 2.370972] Freeing SMP alternatives memory: 36K Sep 24 05:53:58.467412 [ 2.374578] pid_max: default: 57344 minimum: 448 Sep 24 05:53:58.467432 [ 2.378692] LSM: Security Framework initializing Sep 24 05:53:58.479411 [ 2.386579] landlock: Up and running. Sep 24 05:53:58.479431 [ 2.390577] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 24 05:53:58.479447 [ 2.394619] AppArmor: AppArmor initialized Sep 24 05:53:58.491416 [ 2.398579] TOMOYO Linux initialized Sep 24 05:53:58.491435 [ 2.402584] LSM support for eBPF active Sep 24 05:53:58.503359 [ 2.424340] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 24 05:53:58.527379 [ 2.438965] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 24 05:53:58.539421 [ 2.442910] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 05:53:58.551425 [ 2.446872] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 05:53:58.563415 [ 2.451917] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 24 05:53:58.575417 [ 2.454847] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 05:53:58.587417 [ 2.458579] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 05:53:58.587438 [ 2.462612] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 05:53:58.599419 [ 2.466578] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 05:53:58.599441 [ 2.470604] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 05:53:58.611424 [ 2.474578] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 05:53:58.623415 [ 2.478598] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 24 05:53:58.635424 [ 2.482580] ... version: 3 Sep 24 05:53:58.635443 [ 2.486578] ... bit width: 48 Sep 24 05:53:58.635455 [ 2.490578] ... generic registers: 4 Sep 24 05:53:58.647419 [ 2.494577] ... value mask: 0000ffffffffffff Sep 24 05:53:58.647439 [ 2.498577] ... max period: 00007fffffffffff Sep 24 05:53:58.659415 [ 2.502577] ... fixed-purpose events: 3 Sep 24 05:53:58.659435 [ 2.506577] ... event mask: 000000070000000f Sep 24 05:53:58.671410 [ 2.510765] signal: max sigframe size: 1776 Sep 24 05:53:58.671430 [ 2.514600] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 24 05:53:58.683422 [ 2.518605] rcu: Hierarchical SRCU implementation. Sep 24 05:53:58.683442 [ 2.522578] rcu: Max phase no-delay instances is 1000. Sep 24 05:53:58.695388 [ 2.532475] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 24 05:53:58.707411 [ 2.535444] smp: Bringing up secondary CPUs ... Sep 24 05:53:58.707431 [ 2.538737] x86: Booting SMP configuration: Sep 24 05:53:58.719378 [ 2.542582] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 24 05:53:58.743411 [ 2.566581] .... node #1, CPUs: #14 Sep 24 05:53:58.755411 [ 2.057713] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 24 05:53:58.767360 [ 2.662710] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 24 05:53:58.887395 [ 2.690580] .... node #0, CPUs: #28 Sep 24 05:53:58.899409 [ 2.692202] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 05:53:58.911424 [ 2.698581] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 05:53:58.935447 [ 2.702578] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 05:53:58.947412 [ 2.706777] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 24 05:53:58.983369 [ 2.730582] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 24 05:53:59.019416 [ 2.756327] smp: Brought up 2 nodes, 56 CPUs Sep 24 05:53:59.019436 [ 2.762580] smpboot: Max logical packages: 2 Sep 24 05:53:59.019449 [ 2.766580] smpboot: Total of 56 processors activated (223500.91 BogoMIPS) Sep 24 05:53:59.031401 [ 2.882691] node 0 deferred pages initialised in 108ms Sep 24 05:53:59.175394 [ 2.890592] node 1 deferred pages initialised in 116ms Sep 24 05:53:59.187401 [ 2.900281] devtmpfs: initialized Sep 24 05:53:59.187420 [ 2.902682] x86/mm: Memory block size: 2048MB Sep 24 05:53:59.199414 [ 2.907234] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 05:53:59.211414 [ 2.910793] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 24 05:53:59.223410 [ 2.914880] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 24 05:53:59.223435 [ 2.918822] pinctrl core: initialized pinctrl subsystem Sep 24 05:53:59.235406 [ 2.924688] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 05:53:59.247404 [ 2.927991] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 24 05:53:59.247428 [ 2.931456] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 24 05:53:59.259418 [ 2.935454] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 24 05:53:59.271426 [ 2.938590] audit: initializing netlink subsys (disabled) Sep 24 05:53:59.271447 [ 2.942611] audit: type=2000 audit(1727157235.780:1): state=initialized audit_enabled=0 res=1 Sep 24 05:53:59.283434 [ 2.942778] thermal_sys: Registered thermal governor 'fair_share' Sep 24 05:53:59.295418 [ 2.946580] thermal_sys: Registered thermal governor 'bang_bang' Sep 24 05:53:59.295440 [ 2.950578] thermal_sys: Registered thermal governor 'step_wise' Sep 24 05:53:59.307431 [ 2.954579] thermal_sys: Registered thermal governor 'user_space' Sep 24 05:53:59.319410 [ 2.958578] thermal_sys: Registered thermal governor 'power_allocator' Sep 24 05:53:59.319433 [ 2.962608] cpuidle: using governor ladder Sep 24 05:53:59.331410 [ 2.970596] cpuidle: using governor menu Sep 24 05:53:59.331429 [ 2.974685] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 05:53:59.343414 [ 2.978580] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 24 05:53:59.343437 [ 2.982719] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 24 05:53:59.355430 [ 2.986580] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 24 05:53:59.367407 [ 2.990599] PCI: Using configuration type 1 for base access Sep 24 05:53:59.367429 [ 2.996303] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 24 05:53:59.379405 [ 2.999726] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 05:53:59.391422 [ 3.010653] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 24 05:53:59.403417 [ 3.018580] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 24 05:53:59.403440 [ 3.022579] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 24 05:53:59.415420 [ 3.030578] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 24 05:53:59.427409 [ 3.038774] ACPI: Added _OSI(Module Device) Sep 24 05:53:59.427430 [ 3.042579] ACPI: Added _OSI(Processor Device) Sep 24 05:53:59.427444 [ 3.050578] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 05:53:59.439409 [ 3.054579] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 05:53:59.439431 [ 3.102389] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 05:53:59.499390 [ 3.114148] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 05:53:59.499414 [ 3.127368] ACPI: Dynamic OEM Table Load: Sep 24 05:53:59.511383 [ 3.162316] ACPI: Interpreter enabled Sep 24 05:53:59.547396 [ 3.166594] ACPI: PM: (supports S0 S5) Sep 24 05:53:59.559412 [ 3.170579] ACPI: Using IOAPIC for interrupt routing Sep 24 05:53:59.559434 [ 3.174668] HEST: Table parsing has been initialized. Sep 24 05:53:59.571410 [ 3.183177] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 24 05:53:59.571436 [ 3.190581] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 05:53:59.583424 [ 3.198578] PCI: Using E820 reservations for host bridge windows Sep 24 05:53:59.595399 [ 3.207347] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 05:53:59.595420 [ 3.254660] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 05:53:59.643413 [ 3.258582] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 05:53:59.655413 [ 3.272594] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 05:53:59.667413 [ 3.279479] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 05:53:59.679419 [ 3.290579] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 05:53:59.679446 [ 3.298624] PCI host bridge to bus 0000:ff Sep 24 05:53:59.691417 [ 3.302580] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 24 05:53:59.691441 [ 3.310579] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 05:53:59.703422 [ 3.318593] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 05:53:59.703444 [ 3.322650] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 05:53:59.715446 [ 3.330635] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 05:53:59.727483 [ 3.338649] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 05:53:59.727505 [ 3.342629] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 05:53:59.739481 [ 3.350638] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 05:53:59.739503 [ 3.358645] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 05:53:59.751480 [ 3.362629] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 05:53:59.751502 [ 3.370630] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 05:53:59.763483 [ 3.378626] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 05:53:59.775475 [ 3.382630] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 05:53:59.775497 [ 3.390625] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 05:53:59.787480 [ 3.398627] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 05:53:59.787502 [ 3.406633] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 05:53:59.799428 [ 3.410627] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 05:53:59.799450 [ 3.418625] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 05:53:59.811416 [ 3.426629] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 05:53:59.811438 [ 3.430625] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 05:53:59.823422 [ 3.438626] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 05:53:59.835412 [ 3.446625] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 05:53:59.835434 [ 3.450626] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 05:53:59.847414 [ 3.458639] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 05:53:59.847436 [ 3.466626] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 05:53:59.859415 [ 3.470625] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 05:53:59.859437 [ 3.478628] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 05:53:59.871419 [ 3.486628] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 05:53:59.883409 [ 3.490626] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 05:53:59.883432 [ 3.498625] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 05:53:59.895413 [ 3.506626] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 05:53:59.895435 [ 3.514634] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 05:53:59.907414 [ 3.518628] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 05:53:59.907436 [ 3.526627] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 05:53:59.919416 [ 3.534633] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 05:53:59.919438 [ 3.538628] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 05:53:59.931421 [ 3.546627] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 05:53:59.943420 [ 3.554627] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 05:53:59.943442 [ 3.558626] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 05:53:59.955413 [ 3.566621] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 05:53:59.955435 [ 3.574630] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 05:53:59.967416 [ 3.578613] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 05:53:59.967438 [ 3.586635] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 05:53:59.979423 [ 3.594672] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 05:53:59.991409 [ 3.602649] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 05:53:59.991431 [ 3.606647] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 05:54:00.003411 [ 3.614644] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 05:54:00.003433 [ 3.622636] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 05:54:00.015414 [ 3.626632] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 05:54:00.015436 [ 3.634645] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 05:54:00.027423 [ 3.642646] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 05:54:00.039409 [ 3.646646] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 05:54:00.039432 [ 3.654642] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 05:54:00.051413 [ 3.662628] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 05:54:00.051435 [ 3.666629] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 05:54:00.063415 [ 3.674638] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 05:54:00.063437 [ 3.682633] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 05:54:00.075416 [ 3.686673] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 05:54:00.075438 [ 3.694647] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 05:54:00.087420 [ 3.702646] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 05:54:00.099410 [ 3.710645] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 05:54:00.099433 [ 3.714629] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 05:54:00.111412 [ 3.722634] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 05:54:00.111435 [ 3.730686] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 05:54:00.123417 [ 3.734646] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 05:54:00.123439 [ 3.742647] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 05:54:00.135418 [ 3.750644] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 05:54:00.147410 [ 3.754630] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 05:54:00.147433 [ 3.762629] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 05:54:00.159412 [ 3.770634] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 05:54:00.159434 [ 3.774639] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 05:54:00.171418 [ 3.782636] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 05:54:00.171440 [ 3.790628] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 05:54:00.183416 [ 3.798632] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 05:54:00.183438 [ 3.802613] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 05:54:00.195418 [ 3.810633] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 05:54:00.207411 [ 3.818631] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 05:54:00.207433 [ 3.822724] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 24 05:54:00.219415 [ 3.830580] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 05:54:00.231405 [ 3.843048] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 05:54:00.231430 [ 3.851482] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 05:54:00.243421 [ 3.858578] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 05:54:00.255417 [ 3.866619] PCI host bridge to bus 0000:7f Sep 24 05:54:00.255436 [ 3.874578] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 24 05:54:00.267420 [ 3.878578] pci_bus 0000:7f: root bus resource [bus 7f] Sep 24 05:54:00.267441 [ 3.886588] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 05:54:00.279419 [ 3.894633] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 05:54:00.279440 [ 3.898640] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 05:54:00.291419 [ 3.906644] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 05:54:00.303412 [ 3.914628] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 05:54:00.303434 [ 3.918628] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 05:54:00.315417 [ 3.926647] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 05:54:00.315439 [ 3.934624] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 05:54:00.327417 [ 3.938623] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 05:54:00.327449 [ 3.946623] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 05:54:00.339421 [ 3.954635] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 05:54:00.351410 [ 3.958625] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 05:54:00.351433 [ 3.966623] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 05:54:00.363412 [ 3.974624] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 05:54:00.363434 [ 3.982623] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 05:54:00.375415 [ 3.987703] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 05:54:00.375437 [ 3.994625] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 05:54:00.387418 [ 4.002623] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 05:54:00.399410 [ 4.006631] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 05:54:00.399434 [ 4.014623] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 05:54:00.411412 [ 4.022625] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 05:54:00.411434 [ 4.026623] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 05:54:00.423418 [ 4.034625] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 05:54:00.423440 [ 4.042623] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 05:54:00.435416 [ 4.046627] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 05:54:00.435437 [ 4.054623] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 05:54:00.447418 [ 4.062633] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 05:54:00.459422 [ 4.066623] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 05:54:00.459444 [ 4.074627] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 05:54:00.471414 [ 4.082625] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 05:54:00.471437 [ 4.090623] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 05:54:00.483419 [ 4.094625] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 05:54:00.483441 [ 4.102623] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 05:54:00.495418 [ 4.110626] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 05:54:00.507412 [ 4.114634] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 05:54:00.507436 [ 4.122624] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 05:54:00.519412 [ 4.130624] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 05:54:00.519434 [ 4.134611] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 05:54:00.531419 [ 4.142629] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 05:54:00.531441 [ 4.150612] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 05:54:00.543416 [ 4.154632] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 05:54:00.543437 [ 4.162673] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 05:54:00.555419 [ 4.170651] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 05:54:00.567409 [ 4.174640] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 05:54:00.567432 [ 4.182646] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 05:54:00.579413 [ 4.190627] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 05:54:00.579435 [ 4.198628] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 05:54:00.591426 [ 4.202640] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 05:54:00.591448 [ 4.210641] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 05:54:00.603425 [ 4.218640] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 05:54:00.615408 [ 4.222646] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 05:54:00.615431 [ 4.230626] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 05:54:00.627412 [ 4.238627] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 05:54:00.627442 [ 4.242626] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 05:54:00.639415 [ 4.250630] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 05:54:00.639437 [ 4.258668] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 05:54:00.651415 [ 4.262647] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 05:54:00.651437 [ 4.270641] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 05:54:00.663421 [ 4.278652] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 05:54:00.675412 [ 4.286629] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 05:54:00.675435 [ 4.290632] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 05:54:00.687413 [ 4.298672] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 05:54:00.687435 [ 4.306642] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 05:54:00.699415 [ 4.310641] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 05:54:00.699437 [ 4.318638] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 05:54:00.711419 [ 4.326627] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 05:54:00.723410 [ 4.330638] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 05:54:00.723432 [ 4.338627] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 05:54:00.735413 [ 4.346635] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 05:54:00.735434 [ 4.350625] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 05:54:00.747414 [ 4.358627] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 05:54:00.747436 [ 4.366626] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 05:54:00.759418 [ 4.370613] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 05:54:00.759439 [ 4.378631] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 05:54:00.771418 [ 4.386638] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 05:54:00.783362 [ 4.408549] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 24 05:54:00.795406 [ 4.414581] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 05:54:00.807423 [ 4.422901] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 05:54:00.819416 [ 4.431188] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 05:54:00.831411 [ 4.442578] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 05:54:00.831437 [ 4.451280] PCI host bridge to bus 0000:00 Sep 24 05:54:00.843417 [ 4.454579] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 24 05:54:00.855413 [ 4.462580] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 24 05:54:00.855437 [ 4.470578] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 24 05:54:00.867419 [ 4.478578] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 24 05:54:00.879414 [ 4.486578] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 24 05:54:00.879440 [ 4.498578] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 24 05:54:00.891412 [ 4.502606] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 24 05:54:00.891434 [ 4.510723] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 24 05:54:00.903419 [ 4.514633] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 24 05:54:00.903441 [ 4.522710] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 24 05:54:00.915417 [ 4.530631] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 24 05:54:00.927413 [ 4.538707] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 05:54:00.927435 [ 4.542631] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 24 05:54:00.939455 [ 4.550711] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 24 05:54:00.939477 [ 4.558631] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 24 05:54:00.951422 [ 4.562708] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 24 05:54:00.951445 [ 4.570631] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 24 05:54:00.963418 [ 4.578697] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 05:54:00.975410 [ 4.586677] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 05:54:00.975432 [ 4.590698] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 05:54:00.987415 [ 4.598658] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 05:54:00.987436 [ 4.606585] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 24 05:54:00.999416 [ 4.610680] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 24 05:54:00.999438 [ 4.618777] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 24 05:54:01.011420 [ 4.626591] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 24 05:54:01.023412 [ 4.630585] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 24 05:54:01.023433 [ 4.638585] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 24 05:54:01.035413 [ 4.646586] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 24 05:54:01.035435 [ 4.650585] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 24 05:54:01.047416 [ 4.658585] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 24 05:54:01.047438 [ 4.662619] pci 0000:00:11.4: PME# supported from D3hot Sep 24 05:54:01.059415 [ 4.670671] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 24 05:54:01.059437 [ 4.678594] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 24 05:54:01.071436 [ 4.686638] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 24 05:54:01.083463 [ 4.690654] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 24 05:54:01.083486 [ 4.698593] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 24 05:54:01.095466 [ 4.706639] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 24 05:54:01.095488 [ 4.714667] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 24 05:54:01.107418 [ 4.718592] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 24 05:54:01.119406 [ 4.726661] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 24 05:54:01.119429 [ 4.734684] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 24 05:54:01.131413 [ 4.742655] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 24 05:54:01.131436 [ 4.746601] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 05:54:01.143412 [ 4.754579] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 05:54:01.143435 [ 4.762673] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 24 05:54:01.155417 [ 4.766658] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 24 05:54:01.155439 [ 4.774597] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 24 05:54:01.167415 [ 4.778579] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 24 05:54:01.167438 [ 4.786677] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 24 05:54:01.179420 [ 4.794592] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 24 05:54:01.191412 [ 4.802662] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 24 05:54:01.191435 [ 4.806672] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 24 05:54:01.203414 [ 4.814769] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 24 05:54:01.203436 [ 4.822589] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 24 05:54:01.215416 [ 4.826585] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 24 05:54:01.215437 [ 4.834584] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 24 05:54:01.227417 [ 4.838584] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 24 05:54:01.227438 [ 4.846584] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 24 05:54:01.239421 [ 4.854584] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 24 05:54:01.251411 [ 4.858613] pci 0000:00:1f.2: PME# supported from D3hot Sep 24 05:54:01.251441 [ 4.866805] acpiphp: Slot [0] registered Sep 24 05:54:01.251454 [ 4.870620] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 24 05:54:01.263420 [ 4.878589] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 24 05:54:01.275412 [ 4.882589] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 24 05:54:01.275434 [ 4.890585] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 24 05:54:01.287415 [ 4.898595] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 24 05:54:01.287438 [ 4.906645] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 24 05:54:01.299416 [ 4.910602] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 24 05:54:01.311416 [ 4.918578] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 05:54:01.323413 [ 4.930590] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 24 05:54:01.323439 [ 4.942578] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 05:54:01.335423 [ 4.954749] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 24 05:54:01.347416 [ 4.958589] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 24 05:54:01.347438 [ 4.966589] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 24 05:54:01.359420 [ 4.974584] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 24 05:54:01.371410 [ 4.978599] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 24 05:54:01.371433 [ 4.986650] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 24 05:54:01.383416 [ 4.994599] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 24 05:54:01.383442 [ 5.002578] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 05:54:01.395428 [ 5.014590] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 24 05:54:01.407424 [ 5.022578] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 05:54:01.419424 [ 5.034723] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 05:54:01.431418 [ 5.042580] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 05:54:01.431440 [ 5.046579] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 05:54:01.443419 [ 5.054580] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 05:54:01.455416 [ 5.066734] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 05:54:01.455436 [ 5.070738] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 05:54:01.467411 [ 5.078744] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 24 05:54:01.467433 [ 5.082586] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 24 05:54:01.479416 [ 5.090584] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 24 05:54:01.479438 [ 5.098584] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 24 05:54:01.491418 [ 5.106586] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 24 05:54:01.503415 [ 5.110582] pci 0000:05:00.0: enabling Extended Tags Sep 24 05:54:01.503436 [ 5.118590] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 24 05:54:01.515429 [ 5.130578] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 24 05:54:01.527477 [ 5.138608] pci 0000:05:00.0: supports D1 D2 Sep 24 05:54:01.527497 [ 5.142678] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 05:54:01.539482 [ 5.146579] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 05:54:01.539504 [ 5.154579] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 05:54:01.551462 [ 5.162730] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 05:54:01.551483 [ 5.166620] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 05:54:01.563421 [ 5.174649] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 24 05:54:01.563444 [ 5.178603] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 24 05:54:01.575419 [ 5.186591] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 24 05:54:01.575441 [ 5.194591] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 24 05:54:01.587421 [ 5.202632] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 24 05:54:01.599467 [ 5.210603] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 24 05:54:01.599494 [ 5.218749] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 05:54:01.611483 [ 5.222582] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 05:54:01.623474 [ 5.231354] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 24 05:54:01.623497 [ 5.238581] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 05:54:01.635484 [ 5.250896] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 05:54:01.647478 [ 5.259177] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 05:54:01.647504 [ 5.266580] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 05:54:01.659466 [ 5.274908] PCI host bridge to bus 0000:80 Sep 24 05:54:01.671417 [ 5.282579] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 24 05:54:01.671440 [ 5.290578] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 24 05:54:01.683437 [ 5.298578] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 24 05:54:01.695486 [ 5.306578] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 24 05:54:01.695507 [ 5.310601] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 05:54:01.707477 [ 5.318638] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 24 05:54:01.707500 [ 5.326716] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 05:54:01.719483 [ 5.330670] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 05:54:01.731469 [ 5.338701] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 05:54:01.731492 [ 5.346660] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 05:54:01.743474 [ 5.354585] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 24 05:54:01.743496 [ 5.358831] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 05:54:01.755474 [ 5.367049] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 24 05:54:01.755497 [ 5.374630] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 24 05:54:01.767479 [ 5.378628] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 24 05:54:01.767502 [ 5.386629] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 24 05:54:01.779486 [ 5.394628] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 24 05:54:01.791476 [ 5.398578] ACPI: PCI: Interrupt link LNKE disabled Sep 24 05:54:01.791497 [ 5.406627] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 24 05:54:01.803476 [ 5.410578] ACPI: PCI: Interrupt link LNKF disabled Sep 24 05:54:01.803497 [ 5.418627] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 24 05:54:01.815477 [ 5.422578] ACPI: PCI: Interrupt link LNKG disabled Sep 24 05:54:01.815499 [ 5.430627] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 24 05:54:01.827478 [ 5.434578] ACPI: PCI: Interrupt link LNKH disabled Sep 24 05:54:01.827500 [ 5.442893] iommu: Default domain type: Translated Sep 24 05:54:01.839473 [ 5.446580] iommu: DMA domain TLB invalidation policy: lazy mode Sep 24 05:54:01.839496 [ 5.454685] pps_core: LinuxPPS API ver. 1 registered Sep 24 05:54:01.851479 [ 5.458578] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 24 05:54:01.851507 [ 5.470580] PTP clock support registered Sep 24 05:54:01.863481 [ 5.474599] EDAC MC: Ver: 3.0.0 Sep 24 05:54:01.863500 [ 5.478617] NetLabel: Initializing Sep 24 05:54:01.863512 [ 5.482412] NetLabel: domain hash size = 128 Sep 24 05:54:01.875481 [ 5.486578] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 24 05:54:01.875503 [ 5.494597] NetLabel: unlabeled traffic allowed by default Sep 24 05:54:01.887469 [ 5.498578] PCI: Using ACPI for IRQ routing Sep 24 05:54:01.887489 [ 5.510621] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 24 05:54:01.899479 [ 5.514577] pci 0000:08:00.0: vgaarb: bridge control possible Sep 24 05:54:01.911478 [ 5.514577] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 24 05:54:01.923476 [ 5.530579] vgaarb: loaded Sep 24 05:54:01.923494 [ 5.533702] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 24 05:54:01.923509 [ 5.542578] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 24 05:54:01.935471 [ 5.550621] clocksource: Switched to clocksource tsc-early Sep 24 05:54:01.947479 [ 5.557026] VFS: Disk quotas dquot_6.6.0 Sep 24 05:54:01.947499 [ 5.561445] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 24 05:54:01.959474 [ 5.569336] AppArmor: AppArmor Filesystem Enabled Sep 24 05:54:01.959495 [ 5.574602] pnp: PnP ACPI init Sep 24 05:54:01.959506 [ 5.578466] system 00:01: [io 0x0500-0x057f] has been reserved Sep 24 05:54:01.971483 [ 5.585079] system 00:01: [io 0x0400-0x047f] has been reserved Sep 24 05:54:01.983476 [ 5.591686] system 00:01: [io 0x0580-0x059f] has been reserved Sep 24 05:54:01.983499 [ 5.598294] system 00:01: [io 0x0600-0x061f] has been reserved Sep 24 05:54:01.995438 [ 5.604902] system 00:01: [io 0x0880-0x0883] has been reserved Sep 24 05:54:01.995461 [ 5.611510] system 00:01: [io 0x0800-0x081f] has been reserved Sep 24 05:54:02.007419 [ 5.618118] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 24 05:54:02.007442 [ 5.625495] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 24 05:54:02.019420 [ 5.632873] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 24 05:54:02.031433 [ 5.640258] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 24 05:54:02.031456 [ 5.647643] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 24 05:54:02.043418 [ 5.655028] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 24 05:54:02.043441 [ 5.662406] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 24 05:54:02.055432 [ 5.670706] pnp: PnP ACPI: found 4 devices Sep 24 05:54:02.055451 [ 5.681224] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 24 05:54:02.079437 [ 5.691243] NET: Registered PF_INET protocol family Sep 24 05:54:02.079458 [ 5.697305] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 24 05:54:02.091401 [ 5.710751] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 24 05:54:02.103472 [ 5.720696] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 24 05:54:02.115421 [ 5.730529] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 24 05:54:02.127421 [ 5.741735] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 24 05:54:02.139413 [ 5.750444] TCP: Hash tables configured (established 524288 bind 65536) Sep 24 05:54:02.139436 [ 5.758566] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 24 05:54:02.151420 [ 5.767782] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 05:54:02.163417 [ 5.776057] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 05:54:02.175412 [ 5.784662] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 24 05:54:02.175435 [ 5.790988] NET: Registered PF_XDP protocol family Sep 24 05:54:02.187412 [ 5.796396] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 05:54:02.187441 [ 5.802230] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 05:54:02.199417 [ 5.809034] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 05:54:02.199440 [ 5.816617] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 05:54:02.211422 [ 5.825845] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 05:54:02.223414 [ 5.831390] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 05:54:02.223436 [ 5.836936] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 05:54:02.223449 [ 5.842477] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 05:54:02.235421 [ 5.849281] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 05:54:02.247411 [ 5.856862] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 05:54:02.247432 [ 5.862409] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 05:54:02.259411 [ 5.867958] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 05:54:02.259432 [ 5.873501] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 05:54:02.271414 [ 5.881086] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 24 05:54:02.271437 [ 5.887984] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 24 05:54:02.283416 [ 5.894882] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 24 05:54:02.283439 [ 5.902557] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 24 05:54:02.295421 [ 5.910231] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 24 05:54:02.307418 [ 5.918489] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 24 05:54:02.307438 [ 5.924708] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 24 05:54:02.319419 [ 5.931704] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 05:54:02.331415 [ 5.940350] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 24 05:54:02.331436 [ 5.946569] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 24 05:54:02.343414 [ 5.953566] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 24 05:54:02.343436 [ 5.960678] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 05:54:02.355415 [ 5.966225] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 24 05:54:02.355437 [ 5.973126] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 24 05:54:02.367418 [ 5.980801] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 24 05:54:02.379411 [ 5.989379] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 05:54:02.379434 [ 6.021850] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24014 usecs Sep 24 05:54:02.415400 [ 6.053809] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23123 usecs Sep 24 05:54:02.451419 [ 6.062082] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 24 05:54:02.451441 [ 6.069278] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 05:54:02.463419 [ 6.077215] DMAR: No SATC found Sep 24 05:54:02.463438 [ 6.077244] Trying to unpack rootfs image as initramfs... Sep 24 05:54:02.475420 [ 6.080723] DMAR: dmar0: Using Queued invalidation Sep 24 05:54:02.475441 [ 6.080736] DMAR: dmar1: Using Queued invalidation Sep 24 05:54:02.487408 [ 6.097573] pci 0000:80:02.0: Adding to iommu group 0 Sep 24 05:54:02.487429 [ 6.103989] pci 0000:ff:08.0: Adding to iommu group 1 Sep 24 05:54:02.499412 [ 6.109664] pci 0000:ff:08.2: Adding to iommu group 1 Sep 24 05:54:02.499433 [ 6.115343] pci 0000:ff:08.3: Adding to iommu group 2 Sep 24 05:54:02.511413 [ 6.121069] pci 0000:ff:09.0: Adding to iommu group 3 Sep 24 05:54:02.511434 [ 6.126742] pci 0000:ff:09.2: Adding to iommu group 3 Sep 24 05:54:02.523409 [ 6.132413] pci 0000:ff:09.3: Adding to iommu group 4 Sep 24 05:54:02.523430 [ 6.138195] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 24 05:54:02.535413 [ 6.143867] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 24 05:54:02.535442 [ 6.149538] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 24 05:54:02.535457 [ 6.155209] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 24 05:54:02.547419 [ 6.161103] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 24 05:54:02.547439 [ 6.166775] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 24 05:54:02.559419 [ 6.172446] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 24 05:54:02.559439 [ 6.178116] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 24 05:54:02.571417 [ 6.183790] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 24 05:54:02.571437 [ 6.189462] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 24 05:54:02.583414 [ 6.195134] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 24 05:54:02.583435 [ 6.200806] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 24 05:54:02.595412 [ 6.206644] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 24 05:54:02.595433 [ 6.212318] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 24 05:54:02.607415 [ 6.217981] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 24 05:54:02.607436 [ 6.223654] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 24 05:54:02.619415 [ 6.229327] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 24 05:54:02.619435 [ 6.234999] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 24 05:54:02.631412 [ 6.240864] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 24 05:54:02.631433 [ 6.246538] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 24 05:54:02.643413 [ 6.252202] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 24 05:54:02.643434 [ 6.257876] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 24 05:54:02.655409 [ 6.263541] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 24 05:54:02.655430 [ 6.269215] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 24 05:54:02.655444 [ 6.274889] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 24 05:54:02.667414 [ 6.280697] pci 0000:ff:10.0: Adding to iommu group 9 Sep 24 05:54:02.667435 [ 6.286374] pci 0000:ff:10.1: Adding to iommu group 9 Sep 24 05:54:02.679417 [ 6.292049] pci 0000:ff:10.5: Adding to iommu group 9 Sep 24 05:54:02.679437 [ 6.297728] pci 0000:ff:10.6: Adding to iommu group 9 Sep 24 05:54:02.691413 [ 6.303405] pci 0000:ff:10.7: Adding to iommu group 9 Sep 24 05:54:02.691433 [ 6.309186] pci 0000:ff:12.0: Adding to iommu group 10 Sep 24 05:54:02.703417 [ 6.314959] pci 0000:ff:12.1: Adding to iommu group 10 Sep 24 05:54:02.703437 [ 6.320731] pci 0000:ff:12.4: Adding to iommu group 10 Sep 24 05:54:02.715416 [ 6.326504] pci 0000:ff:12.5: Adding to iommu group 10 Sep 24 05:54:02.715437 [ 6.332275] pci 0000:ff:13.0: Adding to iommu group 11 Sep 24 05:54:02.727415 [ 6.338047] pci 0000:ff:13.1: Adding to iommu group 12 Sep 24 05:54:02.727436 [ 6.343816] pci 0000:ff:13.2: Adding to iommu group 13 Sep 24 05:54:02.739415 [ 6.349588] pci 0000:ff:13.3: Adding to iommu group 14 Sep 24 05:54:02.739435 [ 6.355404] pci 0000:ff:13.6: Adding to iommu group 15 Sep 24 05:54:02.751413 [ 6.361181] pci 0000:ff:13.7: Adding to iommu group 15 Sep 24 05:54:02.751434 [ 6.366950] pci 0000:ff:14.0: Adding to iommu group 16 Sep 24 05:54:02.763412 [ 6.372719] pci 0000:ff:14.1: Adding to iommu group 17 Sep 24 05:54:02.763433 [ 6.378489] pci 0000:ff:14.2: Adding to iommu group 18 Sep 24 05:54:02.775411 [ 6.384261] pci 0000:ff:14.3: Adding to iommu group 19 Sep 24 05:54:02.775432 [ 6.390140] pci 0000:ff:14.4: Adding to iommu group 20 Sep 24 05:54:02.787410 [ 6.395916] pci 0000:ff:14.5: Adding to iommu group 20 Sep 24 05:54:02.787431 [ 6.401691] pci 0000:ff:14.6: Adding to iommu group 20 Sep 24 05:54:02.799412 [ 6.407466] pci 0000:ff:14.7: Adding to iommu group 20 Sep 24 05:54:02.799433 [ 6.413234] pci 0000:ff:16.0: Adding to iommu group 21 Sep 24 05:54:02.799448 [ 6.419006] pci 0000:ff:16.1: Adding to iommu group 22 Sep 24 05:54:02.811416 [ 6.424775] pci 0000:ff:16.2: Adding to iommu group 23 Sep 24 05:54:02.811437 [ 6.430543] pci 0000:ff:16.3: Adding to iommu group 24 Sep 24 05:54:02.823426 [ 6.436367] pci 0000:ff:16.6: Adding to iommu group 25 Sep 24 05:54:02.823447 [ 6.442149] pci 0000:ff:16.7: Adding to iommu group 25 Sep 24 05:54:02.835417 [ 6.447919] pci 0000:ff:17.0: Adding to iommu group 26 Sep 24 05:54:02.835438 [ 6.453691] pci 0000:ff:17.1: Adding to iommu group 27 Sep 24 05:54:02.847417 [ 6.459459] pci 0000:ff:17.2: Adding to iommu group 28 Sep 24 05:54:02.847438 [ 6.465229] pci 0000:ff:17.3: Adding to iommu group 29 Sep 24 05:54:02.859414 [ 6.471106] pci 0000:ff:17.4: Adding to iommu group 30 Sep 24 05:54:02.859435 [ 6.476883] pci 0000:ff:17.5: Adding to iommu group 30 Sep 24 05:54:02.871415 [ 6.482661] pci 0000:ff:17.6: Adding to iommu group 30 Sep 24 05:54:02.871436 [ 6.488438] pci 0000:ff:17.7: Adding to iommu group 30 Sep 24 05:54:02.883412 [ 6.494343] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 24 05:54:02.883433 [ 6.500122] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 24 05:54:02.895415 [ 6.505899] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 24 05:54:02.895435 [ 6.511677] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 24 05:54:02.907413 [ 6.517453] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 24 05:54:02.907433 [ 6.523277] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 24 05:54:02.919414 [ 6.529056] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 24 05:54:02.919435 [ 6.534881] pci 0000:7f:08.0: Adding to iommu group 33 Sep 24 05:54:02.931415 [ 6.540660] pci 0000:7f:08.2: Adding to iommu group 33 Sep 24 05:54:02.931436 [ 6.546441] pci 0000:7f:08.3: Adding to iommu group 34 Sep 24 05:54:02.943411 [ 6.552266] pci 0000:7f:09.0: Adding to iommu group 35 Sep 24 05:54:02.943432 [ 6.558045] pci 0000:7f:09.2: Adding to iommu group 35 Sep 24 05:54:02.955419 [ 6.563808] pci 0000:7f:09.3: Adding to iommu group 36 Sep 24 05:54:02.955440 [ 6.569687] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 24 05:54:02.967407 [ 6.575467] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 24 05:54:02.967429 [ 6.581246] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 24 05:54:02.967443 [ 6.587028] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 24 05:54:02.979414 [ 6.593017] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 24 05:54:02.979435 [ 6.598801] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 24 05:54:02.991416 [ 6.604580] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 24 05:54:02.991436 [ 6.610354] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 24 05:54:03.003416 [ 6.616133] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 24 05:54:03.003437 [ 6.621914] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 24 05:54:03.015418 [ 6.627693] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 24 05:54:03.015438 [ 6.633474] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 24 05:54:03.027417 [ 6.639400] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 24 05:54:03.027437 [ 6.645181] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 24 05:54:03.039416 [ 6.650967] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 24 05:54:03.039437 [ 6.656749] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 24 05:54:03.051414 [ 6.662533] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 24 05:54:03.051434 [ 6.668314] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 24 05:54:03.063411 [ 6.674279] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 24 05:54:03.063432 [ 6.680063] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 24 05:54:03.075413 [ 6.685845] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 24 05:54:03.075434 [ 6.691628] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 24 05:54:03.087414 [ 6.697410] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 24 05:54:03.087435 [ 6.703193] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 24 05:54:03.099413 [ 6.708977] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 24 05:54:03.099434 [ 6.714883] pci 0000:7f:10.0: Adding to iommu group 41 Sep 24 05:54:03.111414 [ 6.720668] pci 0000:7f:10.1: Adding to iommu group 41 Sep 24 05:54:03.111442 [ 6.726451] pci 0000:7f:10.5: Adding to iommu group 41 Sep 24 05:54:03.123414 [ 6.732234] pci 0000:7f:10.6: Adding to iommu group 41 Sep 24 05:54:03.123436 [ 6.738019] pci 0000:7f:10.7: Adding to iommu group 41 Sep 24 05:54:03.135410 [ 6.743898] pci 0000:7f:12.0: Adding to iommu group 42 Sep 24 05:54:03.135431 [ 6.749683] pci 0000:7f:12.1: Adding to iommu group 42 Sep 24 05:54:03.147406 [ 6.755470] pci 0000:7f:12.4: Adding to iommu group 42 Sep 24 05:54:03.147429 [ 6.761255] pci 0000:7f:12.5: Adding to iommu group 42 Sep 24 05:54:03.147442 [ 6.767026] pci 0000:7f:13.0: Adding to iommu group 43 Sep 24 05:54:03.159424 [ 6.772797] pci 0000:7f:13.1: Adding to iommu group 44 Sep 24 05:54:03.159445 [ 6.778567] pci 0000:7f:13.2: Adding to iommu group 45 Sep 24 05:54:03.171416 [ 6.784338] pci 0000:7f:13.3: Adding to iommu group 46 Sep 24 05:54:03.171436 [ 6.790162] pci 0000:7f:13.6: Adding to iommu group 47 Sep 24 05:54:03.183417 [ 6.795938] pci 0000:7f:13.7: Adding to iommu group 47 Sep 24 05:54:03.183437 [ 6.801708] pci 0000:7f:14.0: Adding to iommu group 48 Sep 24 05:54:03.195416 [ 6.807477] pci 0000:7f:14.1: Adding to iommu group 49 Sep 24 05:54:03.195436 [ 6.813248] pci 0000:7f:14.2: Adding to iommu group 50 Sep 24 05:54:03.207414 [ 6.819008] pci 0000:7f:14.3: Adding to iommu group 51 Sep 24 05:54:03.207435 [ 6.824886] pci 0000:7f:14.4: Adding to iommu group 52 Sep 24 05:54:03.219417 [ 6.830673] pci 0000:7f:14.5: Adding to iommu group 52 Sep 24 05:54:03.219438 [ 6.836459] pci 0000:7f:14.6: Adding to iommu group 52 Sep 24 05:54:03.231412 [ 6.842249] pci 0000:7f:14.7: Adding to iommu group 52 Sep 24 05:54:03.231433 [ 6.848018] pci 0000:7f:16.0: Adding to iommu group 53 Sep 24 05:54:03.243415 [ 6.853786] pci 0000:7f:16.1: Adding to iommu group 54 Sep 24 05:54:03.243436 [ 6.859560] pci 0000:7f:16.2: Adding to iommu group 55 Sep 24 05:54:03.255412 [ 6.865331] pci 0000:7f:16.3: Adding to iommu group 56 Sep 24 05:54:03.255433 [ 6.871154] pci 0000:7f:16.6: Adding to iommu group 57 Sep 24 05:54:03.267413 [ 6.876942] pci 0000:7f:16.7: Adding to iommu group 57 Sep 24 05:54:03.267434 [ 6.882707] pci 0000:7f:17.0: Adding to iommu group 58 Sep 24 05:54:03.279416 [ 6.888492] pci 0000:7f:17.1: Adding to iommu group 59 Sep 24 05:54:03.279437 [ 6.893064] Freeing initrd memory: 39816K Sep 24 05:54:03.279450 [ 6.894282] pci 0000:7f:17.2: Adding to iommu group 60 Sep 24 05:54:03.291414 [ 6.904472] pci 0000:7f:17.3: Adding to iommu group 61 Sep 24 05:54:03.291435 [ 6.910350] pci 0000:7f:17.4: Adding to iommu group 62 Sep 24 05:54:03.303417 [ 6.916140] pci 0000:7f:17.5: Adding to iommu group 62 Sep 24 05:54:03.303438 [ 6.921931] pci 0000:7f:17.6: Adding to iommu group 62 Sep 24 05:54:03.315414 [ 6.927722] pci 0000:7f:17.7: Adding to iommu group 62 Sep 24 05:54:03.315435 [ 6.933627] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 24 05:54:03.327415 [ 6.939415] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 24 05:54:03.327436 [ 6.945196] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 24 05:54:03.339417 [ 6.950985] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 24 05:54:03.339438 [ 6.956773] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 24 05:54:03.351416 [ 6.962600] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 24 05:54:03.351437 [ 6.968389] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 24 05:54:03.363413 [ 6.974158] pci 0000:00:00.0: Adding to iommu group 65 Sep 24 05:54:03.363434 [ 6.979930] pci 0000:00:01.0: Adding to iommu group 66 Sep 24 05:54:03.375415 [ 6.985701] pci 0000:00:01.1: Adding to iommu group 67 Sep 24 05:54:03.375436 [ 6.991472] pci 0000:00:02.0: Adding to iommu group 68 Sep 24 05:54:03.387413 [ 6.997244] pci 0000:00:02.2: Adding to iommu group 69 Sep 24 05:54:03.387434 [ 7.003013] pci 0000:00:03.0: Adding to iommu group 70 Sep 24 05:54:03.399415 [ 7.008782] pci 0000:00:05.0: Adding to iommu group 71 Sep 24 05:54:03.399444 [ 7.014551] pci 0000:00:05.1: Adding to iommu group 72 Sep 24 05:54:03.411411 [ 7.020319] pci 0000:00:05.2: Adding to iommu group 73 Sep 24 05:54:03.411432 [ 7.026087] pci 0000:00:05.4: Adding to iommu group 74 Sep 24 05:54:03.423412 [ 7.031856] pci 0000:00:11.0: Adding to iommu group 75 Sep 24 05:54:03.423433 [ 7.037653] pci 0000:00:11.4: Adding to iommu group 76 Sep 24 05:54:03.435407 [ 7.043475] pci 0000:00:16.0: Adding to iommu group 77 Sep 24 05:54:03.435429 [ 7.049266] pci 0000:00:16.1: Adding to iommu group 77 Sep 24 05:54:03.435443 [ 7.055034] pci 0000:00:1a.0: Adding to iommu group 78 Sep 24 05:54:03.447418 [ 7.060803] pci 0000:00:1c.0: Adding to iommu group 79 Sep 24 05:54:03.447438 [ 7.066572] pci 0000:00:1c.3: Adding to iommu group 80 Sep 24 05:54:03.459417 [ 7.072341] pci 0000:00:1d.0: Adding to iommu group 81 Sep 24 05:54:03.459437 [ 7.078165] pci 0000:00:1f.0: Adding to iommu group 82 Sep 24 05:54:03.471417 [ 7.083956] pci 0000:00:1f.2: Adding to iommu group 82 Sep 24 05:54:03.471438 [ 7.089732] pci 0000:01:00.0: Adding to iommu group 83 Sep 24 05:54:03.483418 [ 7.095500] pci 0000:01:00.1: Adding to iommu group 84 Sep 24 05:54:03.483438 [ 7.101269] pci 0000:05:00.0: Adding to iommu group 85 Sep 24 05:54:03.495417 [ 7.107039] pci 0000:08:00.0: Adding to iommu group 86 Sep 24 05:54:03.495438 [ 7.112804] pci 0000:80:05.0: Adding to iommu group 87 Sep 24 05:54:03.507419 [ 7.118572] pci 0000:80:05.1: Adding to iommu group 88 Sep 24 05:54:03.507439 [ 7.124341] pci 0000:80:05.2: Adding to iommu group 89 Sep 24 05:54:03.519403 [ 7.130113] pci 0000:80:05.4: Adding to iommu group 90 Sep 24 05:54:03.519424 [ 7.187654] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 24 05:54:03.579420 [ 7.194854] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 24 05:54:03.591418 [ 7.202043] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 24 05:54:03.591444 [ 7.212167] Initialise system trusted keyrings Sep 24 05:54:03.603415 [ 7.217137] Key type blacklist registered Sep 24 05:54:03.603434 [ 7.221717] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 24 05:54:03.615410 [ 7.230555] zbud: loaded Sep 24 05:54:03.615428 [ 7.233711] integrity: Platform Keyring initialized Sep 24 05:54:03.627416 [ 7.239168] integrity: Machine keyring initialized Sep 24 05:54:03.627436 [ 7.244516] Key type asymmetric registered Sep 24 05:54:03.639398 [ 7.249089] Asymmetric key parser 'x509' registered Sep 24 05:54:03.639419 [ 7.257762] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 24 05:54:03.651419 [ 7.264202] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 24 05:54:03.663407 [ 7.272526] io scheduler mq-deadline registered Sep 24 05:54:03.663427 [ 7.279429] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 24 05:54:03.675412 [ 7.285911] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 24 05:54:03.675434 [ 7.292376] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 24 05:54:03.687416 [ 7.298848] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 24 05:54:03.687438 [ 7.305309] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 24 05:54:03.699415 [ 7.311780] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 24 05:54:03.699437 [ 7.318223] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 24 05:54:03.711418 [ 7.324702] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 24 05:54:03.711439 [ 7.331152] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 24 05:54:03.723418 [ 7.337630] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 24 05:54:03.735411 [ 7.344043] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 24 05:54:03.735434 [ 7.350660] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 24 05:54:03.747412 [ 7.357503] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 24 05:54:03.747434 [ 7.364010] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 24 05:54:03.759419 [ 7.370604] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 24 05:54:03.759442 [ 7.378190] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 24 05:54:03.771386 [ 7.396550] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 24 05:54:03.795414 [ 7.404910] pstore: Registered erst as persistent store backend Sep 24 05:54:03.795436 [ 7.411674] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 24 05:54:03.807413 [ 7.418820] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 24 05:54:03.807439 [ 7.427959] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 24 05:54:03.819413 [ 7.437201] Linux agpgart interface v0.103 Sep 24 05:54:03.831414 [ 7.442031] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 24 05:54:03.843386 [ 7.457482] i8042: PNP: No PS/2 controller found. Sep 24 05:54:03.843407 [ 7.462827] mousedev: PS/2 mouse device common for all mice Sep 24 05:54:03.855416 [ 7.469073] rtc_cmos 00:00: RTC can wake from S4 Sep 24 05:54:03.855437 [ 7.474504] rtc_cmos 00:00: registered as rtc0 Sep 24 05:54:03.867416 [ 7.479510] rtc_cmos 00:00: setting system clock to 2024-09-24T05:54:03 UTC (1727157243) Sep 24 05:54:03.879401 [ 7.488571] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 24 05:54:03.879424 [ 7.498568] intel_pstate: Intel P-state driver initializing Sep 24 05:54:03.891387 [ 7.515055] ledtrig-cpu: registered to indicate activity on CPUs Sep 24 05:54:03.903392 [ 7.531425] NET: Registered PF_INET6 protocol family Sep 24 05:54:03.927396 [ 7.541172] Segment Routing with IPv6 Sep 24 05:54:03.927416 [ 7.545269] In-situ OAM (IOAM) with IPv6 Sep 24 05:54:03.939413 [ 7.549663] mip6: Mobile IPv6 Sep 24 05:54:03.939432 [ 7.552977] NET: Registered PF_PACKET protocol family Sep 24 05:54:03.939446 [ 7.558738] mpls_gso: MPLS GSO support Sep 24 05:54:03.951380 [ 7.570843] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 24 05:54:03.963398 [ 7.579300] microcode: Microcode Update Driver: v2.2. Sep 24 05:54:03.975419 [ 7.582136] resctrl: L3 allocation detected Sep 24 05:54:03.975439 [ 7.592447] resctrl: L3 monitoring detected Sep 24 05:54:03.987413 [ 7.597118] IPI shorthand broadcast: enabled Sep 24 05:54:03.987432 [ 7.601905] sched_clock: Marking stable (5548166512, 2053713740)->(7977210446, -375330194) Sep 24 05:54:03.999410 [ 7.613018] registered taskstats version 1 Sep 24 05:54:03.999430 [ 7.617609] Loading compiled-in X.509 certificates Sep 24 05:54:04.011421 [ 7.641077] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 24 05:54:04.035422 [ 7.650816] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 24 05:54:04.047401 [ 7.668872] zswap: loaded using pool lzo/zbud Sep 24 05:54:04.059408 [ 7.674208] Key type .fscrypt registered Sep 24 05:54:04.059427 [ 7.678590] Key type fscrypt-provisioning registered Sep 24 05:54:04.071414 [ 7.684558] pstore: Using crash dump compression: deflate Sep 24 05:54:04.071435 [ 7.692946] Key type encrypted registered Sep 24 05:54:04.083409 [ 7.697428] AppArmor: AppArmor sha1 policy hashing enabled Sep 24 05:54:04.095411 [ 7.703560] ima: No TPM chip found, activating TPM-bypass! Sep 24 05:54:04.095433 [ 7.709683] ima: Allocated hash algorithm: sha256 Sep 24 05:54:04.095447 [ 7.714943] ima: No architecture policies found Sep 24 05:54:04.107420 [ 7.720007] evm: Initialising EVM extended attributes: Sep 24 05:54:04.107441 [ 7.725748] evm: security.selinux Sep 24 05:54:04.119416 [ 7.729445] evm: security.SMACK64 (disabled) Sep 24 05:54:04.119436 [ 7.734209] evm: security.SMACK64EXEC (disabled) Sep 24 05:54:04.131411 [ 7.739363] evm: security.SMACK64TRANSMUTE (disabled) Sep 24 05:54:04.131434 [ 7.744999] evm: security.SMACK64MMAP (disabled) Sep 24 05:54:04.131454 [ 7.750152] evm: security.apparmor Sep 24 05:54:04.143417 [ 7.753947] evm: security.ima Sep 24 05:54:04.143435 [ 7.757255] evm: security.capability Sep 24 05:54:04.143446 [ 7.761243] evm: HMAC attrs: 0x1 Sep 24 05:54:04.155368 [ 7.854246] clk: Disabling unused clocks Sep 24 05:54:04.239379 [ 7.860167] Freeing unused decrypted memory: 2036K Sep 24 05:54:04.251407 [ 7.866706] Freeing unused kernel image (initmem) memory: 2796K Sep 24 05:54:04.263409 [ 7.873399] Write protecting the kernel read-only data: 26624k Sep 24 05:54:04.263431 [ 7.881056] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 24 05:54:04.275416 [ 7.889001] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 24 05:54:04.287370 [ 7.941890] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 05:54:04.335419 [ 7.949080] x86/mm: Checking user space page tables Sep 24 05:54:04.335439 [ 7.996874] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 05:54:04.395379 [ 8.004071] Run /init as init process Sep 24 05:54:04.395399 [ 8.157330] dca service started, version 1.12.1 Sep 24 05:54:04.551381 [ 8.177731] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 05:54:04.575410 [ 8.183758] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 05:54:04.575433 [ 8.190423] ACPI: bus type USB registered Sep 24 05:54:04.575446 [ 8.190598] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 05:54:04.587420 [ 8.194929] usbcore: registered new interface driver usbfs Sep 24 05:54:04.599415 [ 8.208802] usbcore: registered new interface driver hub Sep 24 05:54:04.599437 [ 8.214766] usbcore: registered new device driver usb Sep 24 05:54:04.611389 [ 8.225344] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 24 05:54:04.611411 [ 8.231189] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 24 05:54:04.623422 [ 8.239455] ehci-pci 0000:00:1a.0: debug port 2 Sep 24 05:54:04.635417 [ 8.241765] tsc: Refined TSC clocksource calibration: 1995.191 MHz Sep 24 05:54:04.635440 [ 8.249798] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 24 05:54:04.647414 [ 8.251477] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Sep 24 05:54:04.659414 [ 8.257761] igb 0000:01:00.0: added PHC on eth0 Sep 24 05:54:04.659434 [ 8.273980] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 05:54:04.671414 [ 8.281654] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 05:54:04.671437 [ 8.289693] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 05:54:04.683454 [ 8.295428] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 05:54:04.695476 [ 8.303923] clocksource: Switched to clocksource tsc Sep 24 05:54:04.695497 [ 8.304409] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 05:54:04.707456 [ 8.321760] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 24 05:54:04.719473 [ 8.328234] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 05:54:04.719500 [ 8.337464] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 05:54:04.731485 [ 8.345527] usb usb1: Product: EHCI Host Controller Sep 24 05:54:04.731505 [ 8.350986] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 05:54:04.743482 [ 8.357785] usb usb1: SerialNumber: 0000:00:1a.0 Sep 24 05:54:04.743502 [ 8.363114] hub 1-0:1.0: USB hub found Sep 24 05:54:04.755378 [ 8.376632] hub 1-0:1.0: 2 ports detected Sep 24 05:54:04.767409 [ 8.381456] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 24 05:54:04.767430 [ 8.387318] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 24 05:54:04.779419 [ 8.396415] ehci-pci 0000:00:1d.0: debug port 2 Sep 24 05:54:04.791416 [ 8.401472] igb 0000:01:00.1: added PHC on eth1 Sep 24 05:54:04.791436 [ 8.406536] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 05:54:04.803429 [ 8.414208] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 05:54:04.803454 [ 8.422245] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 05:54:04.815412 [ 8.427980] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 05:54:04.827393 [ 8.440356] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 24 05:54:04.827415 [ 8.448485] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 05:54:04.839395 [ 8.465790] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 24 05:54:04.863413 [ 8.472253] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 05:54:04.863440 [ 8.477905] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 05:54:04.875419 [ 8.481481] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 05:54:04.887417 [ 8.496161] usb usb2: Product: EHCI Host Controller Sep 24 05:54:04.887438 [ 8.501603] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 05:54:04.899413 [ 8.508403] usb usb2: SerialNumber: 0000:00:1d.0 Sep 24 05:54:04.899433 [ 8.513719] hub 2-0:1.0: USB hub found Sep 24 05:54:04.899446 [ 8.517920] hub 2-0:1.0: 2 ports detected Sep 24 05:54:04.911379 Starting system log daemon: syslogd, klogd. Sep 24 05:54:04.959380 /var/run/utmp: No such file or directory Sep 24 05:54:05.319394 [?1h=(B   Sep 24 05:54:05.355425  Sep 24 05:54:05.367414 [  (-*) ][ Sep 24  5:54 ] Sep 24 05:54:05.379423 [  (0*start) ][ Sep 24  5:54 ] Sep 24 05:54:05.391424 [  (0*start) ][ Sep 24  5:54 ] Sep 24 05:54:05.415415 [  (0*start) ][ Sep 24  5:54 ] Sep 24 05:54:05.427421 [  (0*start) ][ Sep 24  5:54 ]                        [  (0*start) ][ Sep 24  5:54 ][  (0*start) ][ Sep 24  5:54 ] Sep 24 05:54:05.487421 [ 0- start  (2*shell) ][ Sep 24  5:54 ] Sep 24 05:54:05.511416 [ 0- start  (2*shell) ][ Sep 24  5:54 ] Sep 24 05:54:05.523420 [ 0- start  (2*shell) ][ Sep 24  5:54 ] Sep 24 05:54:05.535421 [ 0- start  (2*shell) ][ Sep 24  5:54 ]                        [ 0- start  (2*shell) ][ Sep 24  5:54 ][ 0- start  (2*shell) ][ Sep 24  5:54 ] Sep 24 05:54:05.607421 [ 0 start 2- shell  (3*shell) ][ Sep 24  5:54 ] Sep 24 05:54:05.619427 [ 0 start 2- shell  (3*shell) ][ Sep 24  5:54 ] Sep 24 05:54:05.631423 [ 0 start 2- shell  (3*shell) ][ Sep 24  5:54 ] Sep 24 05:54:05.655412 [ 0 start 2- shell  (3*shell) ][ Sep 24  5:54 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 24  5:54 ][ 0 start 2- shell  (3*shell) ][ Sep 24  5:54 ] Sep 24 05:54:05.715420 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  5:54 ] Sep 24 05:54:05.727423 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  5:54 ] Sep 24 05:54:05.751411 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  5:54 ] Sep 24 05:54:05.763417 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  5:54 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  5:54 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  5:54 ] Sep 24 05:54:05.823424 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  5:54 ] Sep 24 05:54:05.847415 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  5:54 ] Sep 24 05:54:05.859416 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  5:54 ] Sep 24 05:54:05.871417 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  5:54 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  5:54 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  5:54 ] Sep 24 05:54:05.943411 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  5:54 ] Sep 24 05:54:05.955426 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  5:54 ] Sep 24 05:54:05.967419 Detecting network hardware ... 2%... 95%... 100% Sep 24 05:54:06.171362 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  5:54 ] Sep 24 05:54:06.351399 Sep 24 05:54:06.351408 Detecting link on enx70db98700dae; please wait... ... 0% Sep 24 05:54:08.751366 Detecting link on enx70db98700dae; please wait... ... 0% Sep 24 05:54:09.099378 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Sep 24 05:54:10.863376 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 24 05:54:16.875378 Configuring the network with DHCP ... 0%... 100% Sep 24 05:54:20.007357 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 24 05:54:22.683363 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 24 05:54:31.227362 Setting up the clock ... 0%... 100% Sep 24 05:54:31.719380 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 24 05:54:32.907364 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 24 05:54:36.195366 Loading additional components ... 25%... 50%... 75%... 100% Sep 24 05:54:36.867373 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 24 05:54:38.811362 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 24 05:54:40.851373 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 24 05:54:42.063363 Partitions formatting ... 33% Sep 24 05:54:42.987377 Partitions formatting Sep 24 05:54:46.131361 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  5:55 ]... 40%... 50%... 60%...  Sep 24 05:55:48.883377  70%... 79%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  5:56 ]... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  5:57 ]... 100% Sep 24 05:57:02.339360 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Sep 24 05:57:10.955454 ... 82%... 92%... 100% Sep 24 05:57:11.663442 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%... 50%... Sep 24 05:57:57.135449 . 60%... 70%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  5:58 ]... 80%... 90%... 100% Sep 24 05:58:41.263370 Installing GRUB boot loader ... 16%... 33%... 50%... 66%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  5:59 ]... 83%... 100% Sep 24 05:59:00.787370 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Sep 24 05:59:30.823374  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 24 05:59:34.243386 Requesting system reboot Sep 24 05:59:34.243404 [ 339.894063] reboot: Restarting system Sep 24 05:59:36.295383 Sep 24 05:59:36.545695 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 05:59:58.931472  Sep 24 06:00:28.171479 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 24 06:00:41.399469  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 06:00:41.675477  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 06:00:41.951478  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility Initializing Intel(R) Boot Age Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 24 06:01:15.239403 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   Intel(R) Boot Agent GE v1.5.85 DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 24 06:01:19.535440 PXELINUX Sep 24 06:01:19.535458 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 24 06:01:19.547483 Booting from local disk... Sep 24 06:01:19.547498 [?25l Sep 24 06:01:24.239475 GNU GRUB version 2.06-13+deb12u1 Sep 24 06:01:24.251495 Sep 24 06:01:24.251508 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 24 06:01:24.299496 Press enter to boot the selected OS, `e' to edit the commands Sep 24 06:01:24.299518 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 24 06:01:29.439474 Sep 24 06:01:29.439486 Loading Linux 6.1.0-25-amd64 ... Sep 24 06:01:30.459484 Loading initial ramdisk ... Sep 24 06:01:40.119374 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 24 06:02:30.755426 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 24 06:02:30.779421 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 24 06:02:30.791419 [ 0.000000] BIOS-provided physical RAM map: Sep 24 06:02:30.791438 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 06:02:30.803427 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 24 06:02:30.803448 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 24 06:02:30.815419 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 24 06:02:30.827416 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 06:02:30.827437 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 06:02:30.839421 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 06:02:30.851414 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 06:02:30.851435 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 06:02:30.863420 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 06:02:30.875414 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 24 06:02:30.875436 [ 0.000000] NX (Execute Disable) protection: active Sep 24 06:02:30.887417 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 06:02:30.887435 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 06:02:30.899422 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 24 06:02:30.899441 [ 0.000000] tsc: Detected 1995.283 MHz processor Sep 24 06:02:30.911416 [ 0.001225] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 24 06:02:30.911437 [ 0.001429] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 24 06:02:30.923419 [ 0.002420] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 24 06:02:30.923440 [ 0.013420] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 24 06:02:30.935418 [ 0.013446] Using GB pages for direct mapping Sep 24 06:02:30.935438 [ 0.013704] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 24 06:02:30.947418 [ 0.013710] ACPI: Early table checksum verification disabled Sep 24 06:02:30.947440 [ 0.013714] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 06:02:30.959417 [ 0.013719] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 06:02:30.971417 [ 0.013726] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 06:02:30.971443 [ 0.013733] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 06:02:30.983428 [ 0.013738] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 06:02:30.995413 [ 0.013741] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 06:02:30.995440 [ 0.013745] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 06:02:31.007426 [ 0.013749] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 06:02:31.019422 [ 0.013753] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 06:02:31.031420 [ 0.013757] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 06:02:31.043416 [ 0.013761] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 06:02:31.043443 [ 0.013765] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 06:02:31.055424 [ 0.013769] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 06:02:31.067422 [ 0.013773] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 06:02:31.079423 [ 0.013776] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 06:02:31.091415 [ 0.013781] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 06:02:31.091441 [ 0.013784] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 06:02:31.103433 [ 0.013788] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 06:02:31.115422 [ 0.013792] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 06:02:31.127419 [ 0.013796] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 06:02:31.139414 [ 0.013800] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 06:02:31.139440 [ 0.013804] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 06:02:31.151423 [ 0.013808] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 06:02:31.163424 [ 0.013811] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 06:02:31.175421 [ 0.013815] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 06:02:31.187411 [ 0.013819] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 06:02:31.187438 [ 0.013822] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 06:02:31.199420 [ 0.013824] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 06:02:31.211414 [ 0.013826] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 06:02:31.211438 [ 0.013827] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 06:02:31.223423 [ 0.013828] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 06:02:31.235412 [ 0.013829] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 06:02:31.235437 [ 0.013830] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 06:02:31.247419 [ 0.013831] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 06:02:31.259414 [ 0.013832] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 06:02:31.259438 [ 0.013833] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 06:02:31.271417 [ 0.013835] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 06:02:31.283413 [ 0.013836] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 06:02:31.283437 [ 0.013837] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 06:02:31.295420 [ 0.013838] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 06:02:31.307416 [ 0.013839] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 06:02:31.307442 [ 0.013840] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 06:02:31.319430 [ 0.013841] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 06:02:31.319454 [ 0.013842] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 06:02:31.331421 [ 0.013844] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 06:02:31.343417 [ 0.013845] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 06:02:31.343441 [ 0.013846] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 06:02:31.355424 [ 0.013847] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 06:02:31.367454 [ 0.013849] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 06:02:31.367478 [ 0.013850] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 06:02:31.379434 [ 0.013890] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 24 06:02:31.379454 [ 0.013892] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 24 06:02:31.391422 [ 0.013893] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 24 06:02:31.391441 [ 0.013894] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 24 06:02:31.403416 [ 0.013895] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 24 06:02:31.403436 [ 0.013896] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 24 06:02:31.415415 [ 0.013897] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 24 06:02:31.415443 [ 0.013898] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 24 06:02:31.415457 [ 0.013899] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 24 06:02:31.427416 [ 0.013900] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 24 06:02:31.427436 [ 0.013901] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 24 06:02:31.439411 [ 0.013902] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 24 06:02:31.439432 [ 0.013903] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 24 06:02:31.439445 [ 0.013904] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 24 06:02:31.451461 [ 0.013905] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 24 06:02:31.451481 [ 0.013906] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 24 06:02:31.463479 [ 0.013907] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 24 06:02:31.463499 [ 0.013908] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 24 06:02:31.463511 [ 0.013909] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 24 06:02:31.475459 [ 0.013910] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 24 06:02:31.475479 [ 0.013911] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 24 06:02:31.487415 [ 0.013912] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 24 06:02:31.487435 [ 0.013913] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 24 06:02:31.499414 [ 0.013914] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 24 06:02:31.499435 [ 0.013915] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 24 06:02:31.499448 [ 0.013916] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 24 06:02:31.511416 [ 0.013917] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 24 06:02:31.511436 [ 0.013918] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 24 06:02:31.523418 [ 0.013918] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 24 06:02:31.523438 [ 0.013919] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 24 06:02:31.523451 [ 0.013920] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 24 06:02:31.535417 [ 0.013921] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 24 06:02:31.535436 [ 0.013922] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 24 06:02:31.547415 [ 0.013923] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 24 06:02:31.547435 [ 0.013924] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 24 06:02:31.559415 [ 0.013925] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 24 06:02:31.559436 [ 0.013926] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 24 06:02:31.559449 [ 0.013927] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 24 06:02:31.571424 [ 0.013928] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 24 06:02:31.571444 [ 0.013929] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 24 06:02:31.583413 [ 0.013930] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 24 06:02:31.583433 [ 0.013930] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 24 06:02:31.583445 [ 0.013931] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 24 06:02:31.595421 [ 0.013932] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 24 06:02:31.595441 [ 0.013933] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 24 06:02:31.607418 [ 0.013934] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 24 06:02:31.607438 [ 0.013935] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 24 06:02:31.607451 [ 0.013936] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 24 06:02:31.619421 [ 0.013937] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 24 06:02:31.619440 [ 0.013938] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 24 06:02:31.631417 [ 0.013939] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 24 06:02:31.631437 [ 0.013940] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 24 06:02:31.643411 [ 0.013941] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 24 06:02:31.643432 [ 0.013942] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 24 06:02:31.643444 [ 0.013943] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 24 06:02:31.655416 [ 0.013944] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 24 06:02:31.655436 [ 0.013955] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 24 06:02:31.667414 [ 0.013957] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 24 06:02:31.667437 [ 0.013959] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 24 06:02:31.679418 [ 0.013970] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 24 06:02:31.691418 [ 0.013985] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 24 06:02:31.691447 [ 0.014016] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 24 06:02:31.703420 [ 0.014409] Zone ranges: Sep 24 06:02:31.703437 [ 0.014410] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 06:02:31.715416 [ 0.014413] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 24 06:02:31.715437 [ 0.014415] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 24 06:02:31.727420 [ 0.014417] Device empty Sep 24 06:02:31.727438 [ 0.014419] Movable zone start for each node Sep 24 06:02:31.739415 [ 0.014422] Early memory node ranges Sep 24 06:02:31.739434 [ 0.014423] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 06:02:31.751415 [ 0.014425] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 24 06:02:31.751437 [ 0.014427] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 24 06:02:31.763415 [ 0.014431] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 24 06:02:31.763437 [ 0.014437] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 24 06:02:31.775416 [ 0.014442] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 24 06:02:31.787414 [ 0.014447] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 06:02:31.787436 [ 0.014521] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 06:02:31.799418 [ 0.021116] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 24 06:02:31.799440 [ 0.021807] ACPI: PM-Timer IO Port: 0x408 Sep 24 06:02:31.811417 [ 0.021824] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 06:02:31.811440 [ 0.021827] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 06:02:31.823417 [ 0.021828] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 06:02:31.823439 [ 0.021829] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 06:02:31.835417 [ 0.021830] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 06:02:31.835439 [ 0.021831] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 06:02:31.847421 [ 0.021832] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 06:02:31.859411 [ 0.021833] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 06:02:31.859434 [ 0.021834] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 06:02:31.871415 [ 0.021835] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 06:02:31.871438 [ 0.021836] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 06:02:31.883414 [ 0.021837] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 06:02:31.883436 [ 0.021838] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 06:02:31.895418 [ 0.021839] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 06:02:31.895440 [ 0.021840] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 06:02:31.907420 [ 0.021842] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 06:02:31.907442 [ 0.021843] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 06:02:31.919397 [ 0.021844] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 06:02:31.931414 [ 0.021845] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 06:02:31.931437 [ 0.021846] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 06:02:31.943419 [ 0.021847] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 06:02:31.943442 [ 0.021848] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 06:02:31.955417 [ 0.021849] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 06:02:31.955439 [ 0.021850] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 06:02:31.967417 [ 0.021851] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 06:02:31.967439 [ 0.021852] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 06:02:31.979421 [ 0.021853] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 06:02:31.991423 [ 0.021854] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 06:02:31.991447 [ 0.021855] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 06:02:32.003413 [ 0.021856] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 06:02:32.003436 [ 0.021857] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 06:02:32.015416 [ 0.021858] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 06:02:32.015438 [ 0.021859] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 06:02:32.027417 [ 0.021860] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 06:02:32.027439 [ 0.021861] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 06:02:32.039419 [ 0.021862] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 06:02:32.039440 [ 0.021863] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 06:02:32.051420 [ 0.021864] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 06:02:32.063414 [ 0.021865] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 06:02:32.063437 [ 0.021866] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 06:02:32.075414 [ 0.021867] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 06:02:32.075437 [ 0.021868] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 06:02:32.087417 [ 0.021869] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 06:02:32.087439 [ 0.021870] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 06:02:32.099418 [ 0.021871] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 06:02:32.099440 [ 0.021872] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 06:02:32.111419 [ 0.021873] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 06:02:32.123412 [ 0.021874] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 06:02:32.123435 [ 0.021875] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 06:02:32.135419 [ 0.021876] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 06:02:32.135442 [ 0.021877] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 06:02:32.147418 [ 0.021878] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 06:02:32.147440 [ 0.021879] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 06:02:32.159417 [ 0.021880] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 06:02:32.159439 [ 0.021881] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 06:02:32.171421 [ 0.021882] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 06:02:32.171443 [ 0.021893] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 06:02:32.183425 [ 0.021898] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 06:02:32.195415 [ 0.021904] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 06:02:32.195439 [ 0.021907] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 06:02:32.207422 [ 0.021909] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 06:02:32.219415 [ 0.021916] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 06:02:32.219439 [ 0.021917] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 06:02:32.231415 [ 0.021921] TSC deadline timer available Sep 24 06:02:32.231435 [ 0.021923] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 24 06:02:32.243412 [ 0.021941] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 06:02:32.243438 [ 0.021943] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 24 06:02:32.255422 [ 0.021945] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 24 06:02:32.267416 [ 0.021946] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 24 06:02:32.267442 [ 0.021948] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 24 06:02:32.279422 [ 0.021949] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 24 06:02:32.291428 [ 0.021950] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 24 06:02:32.291453 [ 0.021952] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 24 06:02:32.303423 [ 0.021953] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 24 06:02:32.315420 [ 0.021954] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 24 06:02:32.327421 [ 0.021955] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 24 06:02:32.327445 [ 0.021956] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 24 06:02:32.339421 [ 0.021958] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 24 06:02:32.351412 [ 0.021960] Booting paravirtualized kernel on bare hardware Sep 24 06:02:32.351434 [ 0.021962] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 24 06:02:32.363423 [ 0.028120] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 24 06:02:32.375417 [ 0.032429] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 24 06:02:32.375439 [ 0.032530] Fallback order for Node 0: 0 1 Sep 24 06:02:32.387416 [ 0.032534] Fallback order for Node 1: 1 0 Sep 24 06:02:32.387436 [ 0.032541] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 24 06:02:32.399416 [ 0.032542] Policy zone: Normal Sep 24 06:02:32.399435 [ 0.032544] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 24 06:02:32.411425 [ 0.032598] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 24 06:02:32.423424 [ 0.032609] random: crng init done Sep 24 06:02:32.423442 [ 0.032610] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 06:02:32.435424 [ 0.032611] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 06:02:32.447417 [ 0.032612] printk: log_buf_len min size: 131072 bytes Sep 24 06:02:32.447438 [ 0.033386] printk: log_buf_len: 524288 bytes Sep 24 06:02:32.459423 [ 0.033388] printk: early log buf free: 114208(87%) Sep 24 06:02:32.459444 [ 0.034204] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 24 06:02:32.471416 [ 0.034215] software IO TLB: area num 64. Sep 24 06:02:32.471436 [ 0.090615] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 24 06:02:32.483427 [ 0.091194] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 24 06:02:32.495424 [ 0.091229] Kernel/User page tables isolation: enabled Sep 24 06:02:32.495445 [ 0.091304] ftrace: allocating 40246 entries in 158 pages Sep 24 06:02:32.507420 [ 0.100644] ftrace: allocated 158 pages with 5 groups Sep 24 06:02:32.507440 [ 0.101750] Dynamic Preempt: voluntary Sep 24 06:02:32.519420 [ 0.101984] rcu: Preemptible hierarchical RCU implementation. Sep 24 06:02:32.519441 [ 0.101985] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 24 06:02:32.531421 [ 0.101987] Trampoline variant of Tasks RCU enabled. Sep 24 06:02:32.531442 [ 0.101988] Rude variant of Tasks RCU enabled. Sep 24 06:02:32.543417 [ 0.101989] Tracing variant of Tasks RCU enabled. Sep 24 06:02:32.543436 [ 0.101990] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 24 06:02:32.555422 [ 0.101991] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 06:02:32.567413 [ 0.108112] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 24 06:02:32.567436 [ 0.108382] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 06:02:32.579418 [ 0.114978] Console: colour VGA+ 80x25 Sep 24 06:02:32.579437 [ 1.948647] printk: console [ttyS0] enabled Sep 24 06:02:32.591411 [ 1.953451] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 24 06:02:32.603422 [ 1.965973] ACPI: Core revision 20220331 Sep 24 06:02:32.603442 [ 1.970663] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 24 06:02:32.615419 [ 1.980867] APIC: Switch to symmetric I/O mode setup Sep 24 06:02:32.615440 [ 1.986419] DMAR: Host address width 46 Sep 24 06:02:32.627416 [ 1.990705] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 24 06:02:32.627437 [ 1.996646] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 06:02:32.639420 [ 2.005587] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 24 06:02:32.639440 [ 2.011524] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 06:02:32.651425 [ 2.020464] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 24 06:02:32.663414 [ 2.027465] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 24 06:02:32.663437 [ 2.034466] DMAR: ATSR flags: 0x0 Sep 24 06:02:32.675415 [ 2.038168] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 24 06:02:32.675438 [ 2.045168] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 24 06:02:32.687418 [ 2.052169] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 24 06:02:32.687441 [ 2.059266] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 06:02:32.699422 [ 2.066362] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 06:02:32.711419 [ 2.073458] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 24 06:02:32.711441 [ 2.079487] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 24 06:02:32.723414 [ 2.079488] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 24 06:02:32.723440 [ 2.096873] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 24 06:02:32.735416 [ 2.102800] x2apic: IRQ remapping doesn't support X2APIC mode Sep 24 06:02:32.747416 [ 2.109221] Switched APIC routing to physical flat. Sep 24 06:02:32.747437 [ 2.115329] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 06:02:32.759370 [ 2.140865] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39858c26860, max_idle_ns: 881590489156 ns Sep 24 06:02:32.783426 [ 2.152614] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.56 BogoMIPS (lpj=7981132) Sep 24 06:02:32.795425 [ 2.156642] CPU0: Thermal monitoring enabled (TM1) Sep 24 06:02:32.807417 [ 2.160690] process: using mwait in idle threads Sep 24 06:02:32.807437 [ 2.164615] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 06:02:32.819411 [ 2.168613] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 06:02:32.819433 [ 2.172615] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 06:02:32.831422 [ 2.176614] Spectre V2 : Mitigation: Retpolines Sep 24 06:02:32.831442 [ 2.180612] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 06:02:32.843422 [ 2.184613] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 06:02:32.855420 [ 2.188613] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 06:02:32.855444 [ 2.192614] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 06:02:32.867426 [ 2.196613] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 06:02:32.879416 [ 2.200613] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 06:02:32.891416 [ 2.204617] MDS: Mitigation: Clear CPU buffers Sep 24 06:02:32.891437 [ 2.208613] TAA: Mitigation: Clear CPU buffers Sep 24 06:02:32.891450 [ 2.212613] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 24 06:02:32.903418 [ 2.216617] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 06:02:32.915417 [ 2.220613] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 06:02:32.915447 [ 2.224613] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 06:02:32.927416 [ 2.228613] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 06:02:32.927438 [ 2.232613] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 06:02:32.939458 [ 2.257435] Freeing SMP alternatives memory: 36K Sep 24 06:02:32.963410 [ 2.260613] pid_max: default: 57344 minimum: 448 Sep 24 06:02:32.963430 [ 2.264728] LSM: Security Framework initializing Sep 24 06:02:32.975420 [ 2.268642] landlock: Up and running. Sep 24 06:02:32.975439 [ 2.272612] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 24 06:02:32.987419 [ 2.276654] AppArmor: AppArmor initialized Sep 24 06:02:32.987438 [ 2.280614] TOMOYO Linux initialized Sep 24 06:02:32.999383 [ 2.284618] LSM support for eBPF active Sep 24 06:02:32.999403 [ 2.306755] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 24 06:02:33.023411 [ 2.317442] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 24 06:02:33.047418 [ 2.320946] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 06:02:33.059414 [ 2.328718] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 06:02:33.059441 [ 2.333908] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 24 06:02:33.071428 [ 2.336875] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 06:02:33.083423 [ 2.340613] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 06:02:33.095415 [ 2.344647] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 06:02:33.095440 [ 2.348613] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 06:02:33.107417 [ 2.352640] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 06:02:33.119415 [ 2.356613] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 06:02:33.119437 [ 2.360632] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 24 06:02:33.131424 [ 2.364614] ... version: 3 Sep 24 06:02:33.131442 [ 2.368613] ... bit width: 48 Sep 24 06:02:33.143418 [ 2.372613] ... generic registers: 4 Sep 24 06:02:33.143437 [ 2.376613] ... value mask: 0000ffffffffffff Sep 24 06:02:33.155414 [ 2.380613] ... max period: 00007fffffffffff Sep 24 06:02:33.155434 [ 2.384613] ... fixed-purpose events: 3 Sep 24 06:02:33.167409 [ 2.388613] ... event mask: 000000070000000f Sep 24 06:02:33.167430 [ 2.392797] signal: max sigframe size: 1776 Sep 24 06:02:33.167442 [ 2.396634] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 24 06:02:33.179424 [ 2.400640] rcu: Hierarchical SRCU implementation. Sep 24 06:02:33.191398 [ 2.404613] rcu: Max phase no-delay instances is 1000. Sep 24 06:02:33.191420 [ 2.414320] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 24 06:02:33.203406 [ 2.417474] smp: Bringing up secondary CPUs ... Sep 24 06:02:33.215401 [ 2.420771] x86: Booting SMP configuration: Sep 24 06:02:33.215421 [ 2.424616] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 24 06:02:33.299384 [ 2.496615] .... node #1, CPUs: #14 Sep 24 06:02:33.311405 [ 1.944191] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 24 06:02:33.311428 [ 2.596758] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 24 06:02:33.491412 [ 2.668614] .... node #0, CPUs: #28 Sep 24 06:02:33.503422 [ 2.670565] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 06:02:33.515416 [ 2.676613] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 06:02:33.527435 [ 2.680613] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 06:02:33.551379 [ 2.684800] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 24 06:02:33.575399 [ 2.708616] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 24 06:02:33.611419 [ 2.734478] smp: Brought up 2 nodes, 56 CPUs Sep 24 06:02:33.623419 [ 2.740615] smpboot: Max logical packages: 2 Sep 24 06:02:33.623440 [ 2.744615] smpboot: Total of 56 processors activated (223518.44 BogoMIPS) Sep 24 06:02:33.635377 [ 2.860718] node 0 deferred pages initialised in 108ms Sep 24 06:02:33.779407 [ 2.868631] node 1 deferred pages initialised in 116ms Sep 24 06:02:33.779428 [ 2.878001] devtmpfs: initialized Sep 24 06:02:33.791403 [ 2.880710] x86/mm: Memory block size: 2048MB Sep 24 06:02:33.791424 [ 2.885196] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 06:02:33.803424 [ 2.888821] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 24 06:02:33.815425 [ 2.892921] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 24 06:02:33.827419 [ 2.896851] pinctrl core: initialized pinctrl subsystem Sep 24 06:02:33.827439 [ 2.902718] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 06:02:33.839407 [ 2.905646] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 24 06:02:33.851414 [ 2.909492] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 24 06:02:33.863414 [ 2.913488] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 24 06:02:33.875412 [ 2.916623] audit: initializing netlink subsys (disabled) Sep 24 06:02:33.875440 [ 2.920638] audit: type=2000 audit(1727157750.872:1): state=initialized audit_enabled=0 res=1 Sep 24 06:02:33.887420 [ 2.920808] thermal_sys: Registered thermal governor 'fair_share' Sep 24 06:02:33.887442 [ 2.924617] thermal_sys: Registered thermal governor 'bang_bang' Sep 24 06:02:33.899418 [ 2.928613] thermal_sys: Registered thermal governor 'step_wise' Sep 24 06:02:33.911413 [ 2.932614] thermal_sys: Registered thermal governor 'user_space' Sep 24 06:02:33.911436 [ 2.936613] thermal_sys: Registered thermal governor 'power_allocator' Sep 24 06:02:33.923413 [ 2.940658] cpuidle: using governor ladder Sep 24 06:02:33.923432 [ 2.952625] cpuidle: using governor menu Sep 24 06:02:33.923445 [ 2.956652] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 06:02:33.935424 [ 2.960614] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 24 06:02:33.947417 [ 2.964750] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 24 06:02:33.959413 [ 2.968615] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 24 06:02:33.959436 [ 2.972633] PCI: Using configuration type 1 for base access Sep 24 06:02:33.971408 [ 2.978298] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 24 06:02:33.983400 [ 2.981801] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 06:02:33.995413 [ 2.992690] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 24 06:02:33.995436 [ 3.000615] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 24 06:02:34.007419 [ 3.004614] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 24 06:02:34.007442 [ 3.012613] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 24 06:02:34.019419 [ 3.020807] ACPI: Added _OSI(Module Device) Sep 24 06:02:34.019438 [ 3.024615] ACPI: Added _OSI(Processor Device) Sep 24 06:02:34.031427 [ 3.032613] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 06:02:34.031447 [ 3.036614] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 06:02:34.043381 [ 3.085476] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 06:02:34.091400 [ 3.096242] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 06:02:34.103395 [ 3.109437] ACPI: Dynamic OEM Table Load: Sep 24 06:02:34.115392 [ 3.144671] ACPI: Interpreter enabled Sep 24 06:02:34.151412 [ 3.148628] ACPI: PM: (supports S0 S5) Sep 24 06:02:34.151431 [ 3.152613] ACPI: Using IOAPIC for interrupt routing Sep 24 06:02:34.163414 [ 3.156707] HEST: Table parsing has been initialized. Sep 24 06:02:34.163436 [ 3.165204] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 24 06:02:34.175423 [ 3.172616] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 06:02:34.187416 [ 3.180613] PCI: Using E820 reservations for host bridge windows Sep 24 06:02:34.187438 [ 3.189395] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 06:02:34.199387 [ 3.237417] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 06:02:34.247421 [ 3.244618] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 06:02:34.259409 [ 3.254723] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 06:02:34.271411 [ 3.265719] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 06:02:34.271438 [ 3.272614] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 06:02:34.283423 [ 3.280660] PCI host bridge to bus 0000:ff Sep 24 06:02:34.295411 [ 3.288616] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 24 06:02:34.295435 [ 3.292614] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 06:02:34.307412 [ 3.300627] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 06:02:34.307434 [ 3.308719] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 06:02:34.319413 [ 3.312707] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 06:02:34.319434 [ 3.320724] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 06:02:34.331416 [ 3.328702] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 06:02:34.331437 [ 3.332711] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 06:02:34.343418 [ 3.340721] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 06:02:34.355412 [ 3.348701] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 06:02:34.355434 [ 3.352699] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 06:02:34.367412 [ 3.360698] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 06:02:34.367434 [ 3.368703] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 06:02:34.379426 [ 3.376698] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 06:02:34.379448 [ 3.380699] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 06:02:34.391421 [ 3.388706] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 06:02:34.403411 [ 3.396698] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 06:02:34.403433 [ 3.400698] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 06:02:34.415413 [ 3.408701] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 06:02:34.415435 [ 3.416698] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 06:02:34.427415 [ 3.420698] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 06:02:34.427437 [ 3.428698] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 06:02:34.439421 [ 3.436698] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 06:02:34.451411 [ 3.444707] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 06:02:34.451433 [ 3.448698] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 06:02:34.463413 [ 3.456698] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 06:02:34.463442 [ 3.464700] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 06:02:34.475424 [ 3.468700] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 06:02:34.475446 [ 3.476698] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 06:02:34.487416 [ 3.484698] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 06:02:34.499409 [ 3.488698] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 06:02:34.499432 [ 3.496707] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 06:02:34.511412 [ 3.504700] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 06:02:34.511434 [ 3.512702] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 06:02:34.523413 [ 3.516706] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 06:02:34.523435 [ 3.524704] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 06:02:34.535416 [ 3.532699] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 06:02:34.535438 [ 3.536699] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 06:02:34.547419 [ 3.544699] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 06:02:34.559410 [ 3.552660] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 06:02:34.559432 [ 3.556702] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 06:02:34.571414 [ 3.564658] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 06:02:34.571435 [ 3.572714] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 06:02:34.583416 [ 3.576791] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 06:02:34.583437 [ 3.584722] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 06:02:34.595418 [ 3.592722] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 06:02:34.607408 [ 3.600719] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 06:02:34.607430 [ 3.604708] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 06:02:34.619413 [ 3.612704] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 06:02:34.619434 [ 3.620720] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 06:02:34.631418 [ 3.624720] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 06:02:34.631439 [ 3.632722] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 06:02:34.643419 [ 3.640717] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 06:02:34.655412 [ 3.644701] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 06:02:34.655434 [ 3.652702] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 06:02:34.667411 [ 3.660712] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 06:02:34.667433 [ 3.668713] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 06:02:34.679418 [ 3.672795] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 06:02:34.679440 [ 3.680723] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 06:02:34.691419 [ 3.688721] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 06:02:34.703409 [ 3.692720] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 06:02:34.703431 [ 3.700702] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 06:02:34.715413 [ 3.708713] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 06:02:34.715435 [ 3.716801] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 06:02:34.727412 [ 3.720721] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 06:02:34.727434 [ 3.728722] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 06:02:34.739416 [ 3.736718] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 06:02:34.739438 [ 3.740702] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 06:02:34.751471 [ 3.748701] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 06:02:34.763476 [ 3.756702] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 06:02:34.763498 [ 3.760711] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 06:02:34.775482 [ 3.768707] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 06:02:34.775504 [ 3.776701] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 06:02:34.787476 [ 3.784704] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 06:02:34.787498 [ 3.788654] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 06:02:34.799479 [ 3.796706] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 06:02:34.811469 [ 3.804704] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 06:02:34.811491 [ 3.808796] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 24 06:02:34.823486 [ 3.816615] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 06:02:34.835465 [ 3.829189] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 06:02:34.835492 [ 3.837727] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 06:02:34.847485 [ 3.844614] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 06:02:34.859481 [ 3.852655] PCI host bridge to bus 0000:7f Sep 24 06:02:34.859500 [ 3.860614] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 24 06:02:34.871476 [ 3.868613] pci_bus 0000:7f: root bus resource [bus 7f] Sep 24 06:02:34.871497 [ 3.873741] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 06:02:34.883481 [ 3.880707] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 06:02:34.895466 [ 3.884713] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 06:02:34.895489 [ 3.892719] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 06:02:34.907470 [ 3.900700] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 06:02:34.907492 [ 3.904701] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 06:02:34.919412 [ 3.912717] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 06:02:34.919434 [ 3.920696] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 06:02:34.931416 [ 3.928696] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 06:02:34.931437 [ 3.932695] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 06:02:34.943417 [ 3.940707] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 06:02:34.955422 [ 3.948697] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 06:02:34.955444 [ 3.952695] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 06:02:34.967413 [ 3.960696] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 06:02:34.967435 [ 3.968695] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 06:02:34.979417 [ 3.972697] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 06:02:34.979439 [ 3.980696] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 06:02:34.991419 [ 3.988695] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 06:02:35.003409 [ 3.996705] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 06:02:35.003431 [ 4.000695] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 06:02:35.015414 [ 4.008697] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 06:02:35.015436 [ 4.016695] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 06:02:35.027416 [ 4.020696] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 06:02:35.027438 [ 4.028696] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 06:02:35.039416 [ 4.036700] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 06:02:35.051409 [ 4.040700] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 06:02:35.051431 [ 4.048706] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 06:02:35.063415 [ 4.056695] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 06:02:35.063437 [ 4.064698] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 06:02:35.075426 [ 4.068697] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 06:02:35.075448 [ 4.076695] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 06:02:35.087415 [ 4.084697] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 06:02:35.087437 [ 4.088695] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 06:02:35.099419 [ 4.096698] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 06:02:35.111411 [ 4.104704] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 06:02:35.111433 [ 4.108695] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 06:02:35.123414 [ 4.116696] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 06:02:35.123436 [ 4.124651] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 06:02:35.135416 [ 4.128700] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 06:02:35.135437 [ 4.136652] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 06:02:35.147418 [ 4.144716] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 06:02:35.159411 [ 4.152788] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 06:02:35.159433 [ 4.156726] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 06:02:35.171415 [ 4.164714] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 06:02:35.171437 [ 4.172720] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 06:02:35.183413 [ 4.176699] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 06:02:35.183435 [ 4.184700] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 06:02:35.195418 [ 4.192715] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 06:02:35.207410 [ 4.196716] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 06:02:35.207433 [ 4.204715] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 06:02:35.219417 [ 4.212720] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 06:02:35.219439 [ 4.220698] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 06:02:35.231414 [ 4.224700] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 06:02:35.231435 [ 4.232698] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 06:02:35.243416 [ 4.240709] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 06:02:35.255407 [ 4.244790] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 06:02:35.255430 [ 4.252718] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 06:02:35.267410 [ 4.260716] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 06:02:35.267433 [ 4.264726] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 06:02:35.279421 [ 4.272701] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 06:02:35.279442 [ 4.280712] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 06:02:35.291423 [ 4.288790] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 06:02:35.303409 [ 4.292717] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 06:02:35.303432 [ 4.300720] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 06:02:35.315409 [ 4.308713] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 06:02:35.315432 [ 4.312699] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 06:02:35.327413 [ 4.320707] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 06:02:35.327434 [ 4.328699] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 06:02:35.339414 [ 4.332707] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 06:02:35.339436 [ 4.340697] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 06:02:35.351419 [ 4.348698] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 06:02:35.363414 [ 4.356698] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 06:02:35.363436 [ 4.360652] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 06:02:35.375412 [ 4.368704] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 06:02:35.375442 [ 4.376706] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 06:02:35.387380 [ 4.394731] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 24 06:02:35.411471 [ 4.404616] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 06:02:35.411500 [ 4.412990] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 06:02:35.423421 [ 4.421333] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 06:02:35.435433 [ 4.432614] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 06:02:35.447423 [ 4.441360] PCI host bridge to bus 0000:00 Sep 24 06:02:35.447442 [ 4.444614] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 24 06:02:35.459415 [ 4.452614] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 24 06:02:35.459438 [ 4.460613] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 24 06:02:35.471424 [ 4.468613] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 24 06:02:35.483420 [ 4.476613] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 24 06:02:35.495412 [ 4.484613] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 24 06:02:35.495434 [ 4.492642] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 24 06:02:35.507414 [ 4.500791] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 24 06:02:35.507437 [ 4.504706] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 24 06:02:35.519414 [ 4.512753] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 24 06:02:35.519436 [ 4.520705] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 24 06:02:35.531418 [ 4.528753] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 06:02:35.531440 [ 4.532704] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 24 06:02:35.543417 [ 4.540755] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 24 06:02:35.555423 [ 4.548704] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 24 06:02:35.555446 [ 4.552755] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 24 06:02:35.567472 [ 4.560704] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 24 06:02:35.567494 [ 4.568737] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 06:02:35.579474 [ 4.576753] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 06:02:35.579495 [ 4.580770] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 06:02:35.591482 [ 4.588733] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 06:02:35.603471 [ 4.596633] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 24 06:02:35.603494 [ 4.600774] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 24 06:02:35.615474 [ 4.608884] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 24 06:02:35.615495 [ 4.616640] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 24 06:02:35.627480 [ 4.620629] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 24 06:02:35.627501 [ 4.628629] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 24 06:02:35.639441 [ 4.636630] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 24 06:02:35.639462 [ 4.640629] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 24 06:02:35.651418 [ 4.648629] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 24 06:02:35.663456 [ 4.652663] pci 0000:00:11.4: PME# supported from D3hot Sep 24 06:02:35.663478 [ 4.660711] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 24 06:02:35.675472 [ 4.668647] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 24 06:02:35.675497 [ 4.676718] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 24 06:02:35.687476 [ 4.680694] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 24 06:02:35.687498 [ 4.688647] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 24 06:02:35.699463 [ 4.696719] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 24 06:02:35.711411 [ 4.704711] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 24 06:02:35.711433 [ 4.712641] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 24 06:02:35.723413 [ 4.716750] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 24 06:02:35.723435 [ 4.724729] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 24 06:02:35.735419 [ 4.732728] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 24 06:02:35.747415 [ 4.736638] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 06:02:35.747436 [ 4.744616] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 06:02:35.759410 [ 4.752713] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 24 06:02:35.759432 [ 4.756734] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 24 06:02:35.771417 [ 4.764634] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 24 06:02:35.771437 [ 4.768616] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 24 06:02:35.783418 [ 4.776717] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 24 06:02:35.783439 [ 4.784641] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 24 06:02:35.795418 [ 4.792750] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 24 06:02:35.807413 [ 4.796714] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 24 06:02:35.807436 [ 4.804875] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 24 06:02:35.819415 [ 4.812638] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 24 06:02:35.819437 [ 4.816629] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 24 06:02:35.831415 [ 4.824628] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 24 06:02:35.831435 [ 4.832628] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 24 06:02:35.843420 [ 4.836628] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 24 06:02:35.843441 [ 4.844628] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 24 06:02:35.855414 [ 4.848657] pci 0000:00:1f.2: PME# supported from D3hot Sep 24 06:02:35.855435 [ 4.856852] acpiphp: Slot [0] registered Sep 24 06:02:35.867415 [ 4.860655] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 24 06:02:35.867436 [ 4.868642] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 24 06:02:35.879416 [ 4.872643] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 24 06:02:35.879438 [ 4.880629] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 24 06:02:35.891420 [ 4.888658] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 24 06:02:35.903413 [ 4.896701] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 24 06:02:35.903435 [ 4.900648] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 24 06:02:35.915421 [ 4.912613] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 06:02:35.927423 [ 4.924635] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 24 06:02:35.939419 [ 4.932613] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 06:02:35.951414 [ 4.944828] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 24 06:02:35.951436 [ 4.948638] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 24 06:02:35.963416 [ 4.956643] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 24 06:02:35.963437 [ 4.964628] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 24 06:02:35.975418 [ 4.972658] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 24 06:02:35.987414 [ 4.976685] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 24 06:02:35.987437 [ 4.984642] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 24 06:02:35.999420 [ 4.992613] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 06:02:36.011469 [ 5.004634] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 24 06:02:36.023420 [ 5.016613] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 06:02:36.035409 [ 5.028766] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 06:02:36.035431 [ 5.032615] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 06:02:36.047414 [ 5.040614] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 06:02:36.047437 [ 5.048616] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 06:02:36.059420 [ 5.056793] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 06:02:36.071411 [ 5.060773] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 06:02:36.071432 [ 5.068786] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 24 06:02:36.083411 [ 5.072634] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 24 06:02:36.083432 [ 5.080633] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 24 06:02:36.095414 [ 5.088633] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 24 06:02:36.095437 [ 5.096639] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 24 06:02:36.107420 [ 5.104617] pci 0000:05:00.0: enabling Extended Tags Sep 24 06:02:36.107440 [ 5.108635] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 24 06:02:36.119429 [ 5.120613] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 24 06:02:36.131422 [ 5.128642] pci 0000:05:00.0: supports D1 D2 Sep 24 06:02:36.131442 [ 5.132708] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 06:02:36.143417 [ 5.140614] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 06:02:36.155413 [ 5.144614] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 06:02:36.155436 [ 5.152779] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 06:02:36.167412 [ 5.160658] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 06:02:36.167432 [ 5.164691] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 24 06:02:36.179437 [ 5.172653] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 24 06:02:36.179459 [ 5.176635] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 24 06:02:36.191475 [ 5.184636] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 24 06:02:36.191497 [ 5.192702] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 24 06:02:36.203434 [ 5.200640] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 24 06:02:36.215416 [ 5.208784] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 06:02:36.215436 [ 5.216617] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 06:02:36.227417 [ 5.221449] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 24 06:02:36.239411 [ 5.228616] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 06:02:36.239439 [ 5.240985] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 06:02:36.251417 [ 5.249315] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 06:02:36.263422 [ 5.256613] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 06:02:36.275417 [ 5.268943] PCI host bridge to bus 0000:80 Sep 24 06:02:36.275436 [ 5.272614] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 24 06:02:36.287418 [ 5.280613] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 24 06:02:36.287443 [ 5.288613] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 24 06:02:36.299425 [ 5.296614] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 24 06:02:36.311415 [ 5.304638] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 06:02:36.311446 [ 5.308712] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 24 06:02:36.323419 [ 5.316757] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 06:02:36.323441 [ 5.324746] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 06:02:36.335417 [ 5.332776] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 06:02:36.347410 [ 5.336735] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 06:02:36.347433 [ 5.344634] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 24 06:02:36.359409 [ 5.352942] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 06:02:36.359430 [ 5.357088] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 24 06:02:36.371418 [ 5.364670] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 24 06:02:36.371440 [ 5.372666] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 24 06:02:36.383418 [ 5.376665] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 24 06:02:36.383439 [ 5.384665] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 24 06:02:36.395419 [ 5.392613] ACPI: PCI: Interrupt link LNKE disabled Sep 24 06:02:36.395439 [ 5.396665] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 24 06:02:36.407420 [ 5.404613] ACPI: PCI: Interrupt link LNKF disabled Sep 24 06:02:36.407440 [ 5.408665] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 24 06:02:36.419419 [ 5.416613] ACPI: PCI: Interrupt link LNKG disabled Sep 24 06:02:36.419440 [ 5.420665] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 24 06:02:36.431419 [ 5.428614] ACPI: PCI: Interrupt link LNKH disabled Sep 24 06:02:36.431439 [ 5.432980] iommu: Default domain type: Translated Sep 24 06:02:36.443418 [ 5.440614] iommu: DMA domain TLB invalidation policy: lazy mode Sep 24 06:02:36.455410 [ 5.444723] pps_core: LinuxPPS API ver. 1 registered Sep 24 06:02:36.455432 [ 5.452613] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 24 06:02:36.467420 [ 5.460615] PTP clock support registered Sep 24 06:02:36.467439 [ 5.464633] EDAC MC: Ver: 3.0.0 Sep 24 06:02:36.479409 [ 5.468678] NetLabel: Initializing Sep 24 06:02:36.479428 [ 5.472474] NetLabel: domain hash size = 128 Sep 24 06:02:36.479442 [ 5.480613] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 24 06:02:36.491416 [ 5.484653] NetLabel: unlabeled traffic allowed by default Sep 24 06:02:36.491438 [ 5.492615] PCI: Using ACPI for IRQ routing Sep 24 06:02:36.503395 [ 5.501315] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 24 06:02:36.515418 [ 5.504612] pci 0000:08:00.0: vgaarb: bridge control possible Sep 24 06:02:36.515439 [ 5.504612] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 24 06:02:36.527413 [ 5.524615] vgaarb: loaded Sep 24 06:02:36.527431 [ 5.529332] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 24 06:02:36.539419 [ 5.536616] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 24 06:02:36.551400 [ 5.544642] clocksource: Switched to clocksource tsc-early Sep 24 06:02:36.551422 [ 5.551043] VFS: Disk quotas dquot_6.6.0 Sep 24 06:02:36.563414 [ 5.555463] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 24 06:02:36.563437 [ 5.563338] AppArmor: AppArmor Filesystem Enabled Sep 24 06:02:36.575409 [ 5.568617] pnp: PnP ACPI init Sep 24 06:02:36.575427 [ 5.572492] system 00:01: [io 0x0500-0x057f] has been reserved Sep 24 06:02:36.587412 [ 5.579104] system 00:01: [io 0x0400-0x047f] has been reserved Sep 24 06:02:36.587434 [ 5.585713] system 00:01: [io 0x0580-0x059f] has been reserved Sep 24 06:02:36.599416 [ 5.592320] system 00:01: [io 0x0600-0x061f] has been reserved Sep 24 06:02:36.599438 [ 5.598927] system 00:01: [io 0x0880-0x0883] has been reserved Sep 24 06:02:36.611415 [ 5.605534] system 00:01: [io 0x0800-0x081f] has been reserved Sep 24 06:02:36.611444 [ 5.612143] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 24 06:02:36.623419 [ 5.619520] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 24 06:02:36.635414 [ 5.626904] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 24 06:02:36.635437 [ 5.634288] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 24 06:02:36.647418 [ 5.641672] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 24 06:02:36.647441 [ 5.649056] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 24 06:02:36.659421 [ 5.656440] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 24 06:02:36.671387 [ 5.664756] pnp: PnP ACPI: found 4 devices Sep 24 06:02:36.671407 [ 5.675296] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 24 06:02:36.683418 [ 5.685312] NET: Registered PF_INET protocol family Sep 24 06:02:36.695412 [ 5.691361] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 24 06:02:36.707396 [ 5.704794] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 24 06:02:36.719418 [ 5.714734] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 24 06:02:36.731411 [ 5.724559] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 24 06:02:36.743404 [ 5.735754] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 24 06:02:36.743430 [ 5.744469] TCP: Hash tables configured (established 524288 bind 65536) Sep 24 06:02:36.755415 [ 5.752579] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 24 06:02:36.767411 [ 5.761789] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 06:02:36.767434 [ 5.770064] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 06:02:36.779422 [ 5.778669] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 24 06:02:36.791415 [ 5.784997] NET: Registered PF_XDP protocol family Sep 24 06:02:36.791436 [ 5.790407] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 06:02:36.803414 [ 5.796243] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 06:02:36.803437 [ 5.803052] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 06:02:36.815418 [ 5.810640] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 06:02:36.827415 [ 5.819878] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 06:02:36.827435 [ 5.825443] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 06:02:36.839413 [ 5.831008] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 06:02:36.839433 [ 5.836549] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 06:02:36.851413 [ 5.843358] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 06:02:36.851436 [ 5.850953] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 06:02:36.863414 [ 5.856518] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 06:02:36.863435 [ 5.862087] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 06:02:36.875414 [ 5.867636] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 06:02:36.875436 [ 5.875234] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 24 06:02:36.887419 [ 5.882133] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 24 06:02:36.887441 [ 5.889032] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 24 06:02:36.899423 [ 5.896705] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 24 06:02:36.911415 [ 5.904379] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 24 06:02:36.911440 [ 5.912635] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 24 06:02:36.923421 [ 5.918845] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 24 06:02:36.923443 [ 5.925840] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 06:02:36.935435 [ 5.934485] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 24 06:02:36.947418 [ 5.940695] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 24 06:02:36.947440 [ 5.947691] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 24 06:02:36.959415 [ 5.954803] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 06:02:36.959436 [ 5.960370] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 24 06:02:36.971428 [ 5.967269] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 24 06:02:36.983411 [ 5.974934] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 24 06:02:36.983437 [ 5.983513] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 06:02:36.995389 [ 6.016334] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24349 usecs Sep 24 06:02:37.031374 [ 6.048301] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23127 usecs Sep 24 06:02:37.055417 [ 6.056574] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 24 06:02:37.067420 [ 6.063772] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 06:02:37.079411 [ 6.071715] DMAR: No SATC found Sep 24 06:02:37.079430 [ 6.071727] Trying to unpack rootfs image as initramfs... Sep 24 06:02:37.079444 [ 6.075222] DMAR: dmar0: Using Queued invalidation Sep 24 06:02:37.091421 [ 6.075235] DMAR: dmar1: Using Queued invalidation Sep 24 06:02:37.091441 [ 6.092094] pci 0000:80:02.0: Adding to iommu group 0 Sep 24 06:02:37.103411 [ 6.098600] pci 0000:ff:08.0: Adding to iommu group 1 Sep 24 06:02:37.103432 [ 6.104276] pci 0000:ff:08.2: Adding to iommu group 1 Sep 24 06:02:37.115415 [ 6.109954] pci 0000:ff:08.3: Adding to iommu group 2 Sep 24 06:02:37.115436 [ 6.115685] pci 0000:ff:09.0: Adding to iommu group 3 Sep 24 06:02:37.127417 [ 6.121359] pci 0000:ff:09.2: Adding to iommu group 3 Sep 24 06:02:37.127438 [ 6.127032] pci 0000:ff:09.3: Adding to iommu group 4 Sep 24 06:02:37.139412 [ 6.132816] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 24 06:02:37.139433 [ 6.138489] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 24 06:02:37.151413 [ 6.144163] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 24 06:02:37.151434 [ 6.149827] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 24 06:02:37.163414 [ 6.155716] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 24 06:02:37.163435 [ 6.161390] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 24 06:02:37.175412 [ 6.167066] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 24 06:02:37.175434 [ 6.172743] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 24 06:02:37.187409 [ 6.178417] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 24 06:02:37.187430 [ 6.184092] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 24 06:02:37.187444 [ 6.189766] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 24 06:02:37.199414 [ 6.195431] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 24 06:02:37.199435 [ 6.201267] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 24 06:02:37.211416 [ 6.206942] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 24 06:02:37.211437 [ 6.212620] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 24 06:02:37.223414 [ 6.218297] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 24 06:02:37.223435 [ 6.223974] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 24 06:02:37.235415 [ 6.229652] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 24 06:02:37.235436 [ 6.235527] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 24 06:02:37.247416 [ 6.241204] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 24 06:02:37.247437 [ 6.246881] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 24 06:02:37.259412 [ 6.252557] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 24 06:02:37.259433 [ 6.258237] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 24 06:02:37.271413 [ 6.263915] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 24 06:02:37.271434 [ 6.269591] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 24 06:02:37.283422 [ 6.275410] pci 0000:ff:10.0: Adding to iommu group 9 Sep 24 06:02:37.283444 [ 6.281088] pci 0000:ff:10.1: Adding to iommu group 9 Sep 24 06:02:37.295412 [ 6.286766] pci 0000:ff:10.5: Adding to iommu group 9 Sep 24 06:02:37.295433 [ 6.292444] pci 0000:ff:10.6: Adding to iommu group 9 Sep 24 06:02:37.295447 [ 6.298123] pci 0000:ff:10.7: Adding to iommu group 9 Sep 24 06:02:37.307414 [ 6.303911] pci 0000:ff:12.0: Adding to iommu group 10 Sep 24 06:02:37.307435 [ 6.309688] pci 0000:ff:12.1: Adding to iommu group 10 Sep 24 06:02:37.319417 [ 6.315465] pci 0000:ff:12.4: Adding to iommu group 10 Sep 24 06:02:37.319437 [ 6.321242] pci 0000:ff:12.5: Adding to iommu group 10 Sep 24 06:02:37.331421 [ 6.327019] pci 0000:ff:13.0: Adding to iommu group 11 Sep 24 06:02:37.331441 [ 6.332798] pci 0000:ff:13.1: Adding to iommu group 12 Sep 24 06:02:37.343417 [ 6.338574] pci 0000:ff:13.2: Adding to iommu group 13 Sep 24 06:02:37.343437 [ 6.344352] pci 0000:ff:13.3: Adding to iommu group 14 Sep 24 06:02:37.355423 [ 6.350181] pci 0000:ff:13.6: Adding to iommu group 15 Sep 24 06:02:37.355444 [ 6.355963] pci 0000:ff:13.7: Adding to iommu group 15 Sep 24 06:02:37.367413 [ 6.361739] pci 0000:ff:14.0: Adding to iommu group 16 Sep 24 06:02:37.367434 [ 6.367514] pci 0000:ff:14.1: Adding to iommu group 17 Sep 24 06:02:37.379413 [ 6.373286] pci 0000:ff:14.2: Adding to iommu group 18 Sep 24 06:02:37.379434 [ 6.379057] pci 0000:ff:14.3: Adding to iommu group 19 Sep 24 06:02:37.391413 [ 6.384938] pci 0000:ff:14.4: Adding to iommu group 20 Sep 24 06:02:37.391434 [ 6.390717] pci 0000:ff:14.5: Adding to iommu group 20 Sep 24 06:02:37.403414 [ 6.396497] pci 0000:ff:14.6: Adding to iommu group 20 Sep 24 06:02:37.403435 [ 6.402277] pci 0000:ff:14.7: Adding to iommu group 20 Sep 24 06:02:37.415414 [ 6.408052] pci 0000:ff:16.0: Adding to iommu group 21 Sep 24 06:02:37.415434 [ 6.413828] pci 0000:ff:16.1: Adding to iommu group 22 Sep 24 06:02:37.427411 [ 6.419600] pci 0000:ff:16.2: Adding to iommu group 23 Sep 24 06:02:37.427433 [ 6.425372] pci 0000:ff:16.3: Adding to iommu group 24 Sep 24 06:02:37.439412 [ 6.431206] pci 0000:ff:16.6: Adding to iommu group 25 Sep 24 06:02:37.439433 [ 6.437011] pci 0000:ff:16.7: Adding to iommu group 25 Sep 24 06:02:37.451413 [ 6.441723] Freeing initrd memory: 40388K Sep 24 06:02:37.451433 [ 6.442796] pci 0000:ff:17.0: Adding to iommu group 26 Sep 24 06:02:37.451447 [ 6.452983] pci 0000:ff:17.1: Adding to iommu group 27 Sep 24 06:02:37.463416 [ 6.458752] pci 0000:ff:17.2: Adding to iommu group 28 Sep 24 06:02:37.463437 [ 6.464525] pci 0000:ff:17.3: Adding to iommu group 29 Sep 24 06:02:37.475419 [ 6.470406] pci 0000:ff:17.4: Adding to iommu group 30 Sep 24 06:02:37.475440 [ 6.476185] pci 0000:ff:17.5: Adding to iommu group 30 Sep 24 06:02:37.487419 [ 6.481953] pci 0000:ff:17.6: Adding to iommu group 30 Sep 24 06:02:37.487440 [ 6.487730] pci 0000:ff:17.7: Adding to iommu group 30 Sep 24 06:02:37.499412 [ 6.493637] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 24 06:02:37.499433 [ 6.499415] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 24 06:02:37.511415 [ 6.505193] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 24 06:02:37.511436 [ 6.510971] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 24 06:02:37.523414 [ 6.516747] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 24 06:02:37.523435 [ 6.522572] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 24 06:02:37.535412 [ 6.528361] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 24 06:02:37.535433 [ 6.534189] pci 0000:7f:08.0: Adding to iommu group 33 Sep 24 06:02:37.547412 [ 6.539972] pci 0000:7f:08.2: Adding to iommu group 33 Sep 24 06:02:37.547433 [ 6.545744] pci 0000:7f:08.3: Adding to iommu group 34 Sep 24 06:02:37.559430 [ 6.551568] pci 0000:7f:09.0: Adding to iommu group 35 Sep 24 06:02:37.559451 [ 6.557347] pci 0000:7f:09.2: Adding to iommu group 35 Sep 24 06:02:37.571409 [ 6.563117] pci 0000:7f:09.3: Adding to iommu group 36 Sep 24 06:02:37.571438 [ 6.568999] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 24 06:02:37.583412 [ 6.574779] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 24 06:02:37.583434 [ 6.580549] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 24 06:02:37.595412 [ 6.586332] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 24 06:02:37.595434 [ 6.592330] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 24 06:02:37.595447 [ 6.598111] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 24 06:02:37.607416 [ 6.603893] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 24 06:02:37.607437 [ 6.609674] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 24 06:02:37.619416 [ 6.615454] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 24 06:02:37.619436 [ 6.621234] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 24 06:02:37.631418 [ 6.627014] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 24 06:02:37.631439 [ 6.632794] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 24 06:02:37.643412 [ 6.638731] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 24 06:02:37.643433 [ 6.644514] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 24 06:02:37.655418 [ 6.650297] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 24 06:02:37.655439 [ 6.656080] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 24 06:02:37.667422 [ 6.661862] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 24 06:02:37.667443 [ 6.667643] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 24 06:02:37.679415 [ 6.673607] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 24 06:02:37.679436 [ 6.679390] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 24 06:02:37.691415 [ 6.685179] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 24 06:02:37.691436 [ 6.690962] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 24 06:02:37.703413 [ 6.696744] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 24 06:02:37.703434 [ 6.702525] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 24 06:02:37.715415 [ 6.708307] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 24 06:02:37.715436 [ 6.714215] pci 0000:7f:10.0: Adding to iommu group 41 Sep 24 06:02:37.727413 [ 6.719997] pci 0000:7f:10.1: Adding to iommu group 41 Sep 24 06:02:37.727434 [ 6.725781] pci 0000:7f:10.5: Adding to iommu group 41 Sep 24 06:02:37.739411 [ 6.731563] pci 0000:7f:10.6: Adding to iommu group 41 Sep 24 06:02:37.739432 [ 6.737347] pci 0000:7f:10.7: Adding to iommu group 41 Sep 24 06:02:37.751411 [ 6.743225] pci 0000:7f:12.0: Adding to iommu group 42 Sep 24 06:02:37.751432 [ 6.749008] pci 0000:7f:12.1: Adding to iommu group 42 Sep 24 06:02:37.763409 [ 6.754793] pci 0000:7f:12.4: Adding to iommu group 42 Sep 24 06:02:37.763430 [ 6.760575] pci 0000:7f:12.5: Adding to iommu group 42 Sep 24 06:02:37.775409 [ 6.766345] pci 0000:7f:13.0: Adding to iommu group 43 Sep 24 06:02:37.775431 [ 6.772116] pci 0000:7f:13.1: Adding to iommu group 44 Sep 24 06:02:37.775444 [ 6.777885] pci 0000:7f:13.2: Adding to iommu group 45 Sep 24 06:02:37.787418 [ 6.783652] pci 0000:7f:13.3: Adding to iommu group 46 Sep 24 06:02:37.787438 [ 6.789478] pci 0000:7f:13.6: Adding to iommu group 47 Sep 24 06:02:37.799417 [ 6.795262] pci 0000:7f:13.7: Adding to iommu group 47 Sep 24 06:02:37.799437 [ 6.801031] pci 0000:7f:14.0: Adding to iommu group 48 Sep 24 06:02:37.811417 [ 6.806799] pci 0000:7f:14.1: Adding to iommu group 49 Sep 24 06:02:37.811438 [ 6.812569] pci 0000:7f:14.2: Adding to iommu group 50 Sep 24 06:02:37.823417 [ 6.818337] pci 0000:7f:14.3: Adding to iommu group 51 Sep 24 06:02:37.823437 [ 6.824218] pci 0000:7f:14.4: Adding to iommu group 52 Sep 24 06:02:37.835415 [ 6.830004] pci 0000:7f:14.5: Adding to iommu group 52 Sep 24 06:02:37.835435 [ 6.835792] pci 0000:7f:14.6: Adding to iommu group 52 Sep 24 06:02:37.847417 [ 6.841579] pci 0000:7f:14.7: Adding to iommu group 52 Sep 24 06:02:37.847438 [ 6.847349] pci 0000:7f:16.0: Adding to iommu group 53 Sep 24 06:02:37.859411 [ 6.853118] pci 0000:7f:16.1: Adding to iommu group 54 Sep 24 06:02:37.859437 [ 6.858889] pci 0000:7f:16.2: Adding to iommu group 55 Sep 24 06:02:37.871413 [ 6.864657] pci 0000:7f:16.3: Adding to iommu group 56 Sep 24 06:02:37.871434 [ 6.870483] pci 0000:7f:16.6: Adding to iommu group 57 Sep 24 06:02:37.883415 [ 6.876270] pci 0000:7f:16.7: Adding to iommu group 57 Sep 24 06:02:37.883436 [ 6.882031] pci 0000:7f:17.0: Adding to iommu group 58 Sep 24 06:02:37.895412 [ 6.887799] pci 0000:7f:17.1: Adding to iommu group 59 Sep 24 06:02:37.895433 [ 6.893569] pci 0000:7f:17.2: Adding to iommu group 60 Sep 24 06:02:37.907412 [ 6.899339] pci 0000:7f:17.3: Adding to iommu group 61 Sep 24 06:02:37.907433 [ 6.905220] pci 0000:7f:17.4: Adding to iommu group 62 Sep 24 06:02:37.919416 [ 6.911009] pci 0000:7f:17.5: Adding to iommu group 62 Sep 24 06:02:37.919437 [ 6.916797] pci 0000:7f:17.6: Adding to iommu group 62 Sep 24 06:02:37.931408 [ 6.922577] pci 0000:7f:17.7: Adding to iommu group 62 Sep 24 06:02:37.931430 [ 6.928477] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 24 06:02:37.943409 [ 6.934265] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 24 06:02:37.943431 [ 6.940053] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 24 06:02:37.943445 [ 6.945833] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 24 06:02:37.955416 [ 6.951621] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 24 06:02:37.955437 [ 6.957444] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 24 06:02:37.967415 [ 6.963235] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 24 06:02:37.967436 [ 6.969003] pci 0000:00:00.0: Adding to iommu group 65 Sep 24 06:02:37.979416 [ 6.974773] pci 0000:00:01.0: Adding to iommu group 66 Sep 24 06:02:37.979437 [ 6.980541] pci 0000:00:01.1: Adding to iommu group 67 Sep 24 06:02:37.991417 [ 6.986311] pci 0000:00:02.0: Adding to iommu group 68 Sep 24 06:02:37.991437 [ 6.992079] pci 0000:00:02.2: Adding to iommu group 69 Sep 24 06:02:38.003415 [ 6.997847] pci 0000:00:03.0: Adding to iommu group 70 Sep 24 06:02:38.003436 [ 7.003614] pci 0000:00:05.0: Adding to iommu group 71 Sep 24 06:02:38.015416 [ 7.009383] pci 0000:00:05.1: Adding to iommu group 72 Sep 24 06:02:38.015437 [ 7.015151] pci 0000:00:05.2: Adding to iommu group 73 Sep 24 06:02:38.027415 [ 7.020919] pci 0000:00:05.4: Adding to iommu group 74 Sep 24 06:02:38.027436 [ 7.026686] pci 0000:00:11.0: Adding to iommu group 75 Sep 24 06:02:38.039413 [ 7.032483] pci 0000:00:11.4: Adding to iommu group 76 Sep 24 06:02:38.039434 [ 7.038306] pci 0000:00:16.0: Adding to iommu group 77 Sep 24 06:02:38.051413 [ 7.044096] pci 0000:00:16.1: Adding to iommu group 77 Sep 24 06:02:38.051434 [ 7.049864] pci 0000:00:1a.0: Adding to iommu group 78 Sep 24 06:02:38.063411 [ 7.055632] pci 0000:00:1c.0: Adding to iommu group 79 Sep 24 06:02:38.063432 [ 7.061403] pci 0000:00:1c.3: Adding to iommu group 80 Sep 24 06:02:38.075412 [ 7.067173] pci 0000:00:1d.0: Adding to iommu group 81 Sep 24 06:02:38.075434 [ 7.072998] pci 0000:00:1f.0: Adding to iommu group 82 Sep 24 06:02:38.087410 [ 7.078790] pci 0000:00:1f.2: Adding to iommu group 82 Sep 24 06:02:38.087431 [ 7.084561] pci 0000:01:00.0: Adding to iommu group 83 Sep 24 06:02:38.099411 [ 7.090331] pci 0000:01:00.1: Adding to iommu group 84 Sep 24 06:02:38.099432 [ 7.096101] pci 0000:05:00.0: Adding to iommu group 85 Sep 24 06:02:38.099446 [ 7.101862] pci 0000:08:00.0: Adding to iommu group 86 Sep 24 06:02:38.111416 [ 7.107631] pci 0000:80:05.0: Adding to iommu group 87 Sep 24 06:02:38.111436 [ 7.113400] pci 0000:80:05.1: Adding to iommu group 88 Sep 24 06:02:38.123420 [ 7.119168] pci 0000:80:05.2: Adding to iommu group 89 Sep 24 06:02:38.123441 [ 7.124936] pci 0000:80:05.4: Adding to iommu group 90 Sep 24 06:02:38.135386 [ 7.182443] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 24 06:02:38.195417 [ 7.189639] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 24 06:02:38.195448 [ 7.196819] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 24 06:02:38.207419 [ 7.206862] Initialise system trusted keyrings Sep 24 06:02:38.219413 [ 7.211836] Key type blacklist registered Sep 24 06:02:38.219433 [ 7.216406] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 24 06:02:38.231406 [ 7.225277] zbud: loaded Sep 24 06:02:38.231424 [ 7.228457] integrity: Platform Keyring initialized Sep 24 06:02:38.231438 [ 7.233908] integrity: Machine keyring initialized Sep 24 06:02:38.243425 [ 7.239256] Key type asymmetric registered Sep 24 06:02:38.243444 [ 7.243829] Asymmetric key parser 'x509' registered Sep 24 06:02:38.255388 [ 7.255579] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 24 06:02:38.267419 [ 7.262018] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 24 06:02:38.279404 [ 7.270334] io scheduler mq-deadline registered Sep 24 06:02:38.279424 [ 7.277241] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 24 06:02:38.291413 [ 7.283766] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 24 06:02:38.291435 [ 7.290296] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 24 06:02:38.303415 [ 7.296781] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 24 06:02:38.303437 [ 7.303300] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 24 06:02:38.315414 [ 7.309783] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 24 06:02:38.315436 [ 7.316294] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 24 06:02:38.327417 [ 7.322778] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 24 06:02:38.327439 [ 7.329289] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 24 06:02:38.339419 [ 7.335768] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 24 06:02:38.339439 [ 7.342217] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 24 06:02:38.351419 [ 7.348850] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 24 06:02:38.363408 [ 7.355726] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 24 06:02:38.363430 [ 7.362250] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 24 06:02:38.375413 [ 7.368807] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 24 06:02:38.375437 [ 7.376395] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 24 06:02:38.387385 [ 7.395389] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 24 06:02:38.411417 [ 7.403748] pstore: Registered erst as persistent store backend Sep 24 06:02:38.411438 [ 7.410507] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 24 06:02:38.423418 [ 7.417647] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 24 06:02:38.423443 [ 7.426804] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 24 06:02:38.435418 [ 7.436063] Linux agpgart interface v0.103 Sep 24 06:02:38.447413 [ 7.441018] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 24 06:02:38.459387 [ 7.456904] i8042: PNP: No PS/2 controller found. Sep 24 06:02:38.471410 [ 7.462255] mousedev: PS/2 mouse device common for all mice Sep 24 06:02:38.471432 [ 7.468501] rtc_cmos 00:00: RTC can wake from S4 Sep 24 06:02:38.471446 [ 7.473931] rtc_cmos 00:00: registered as rtc0 Sep 24 06:02:38.483419 [ 7.478936] rtc_cmos 00:00: setting system clock to 2024-09-24T06:02:38 UTC (1727157758) Sep 24 06:02:38.495402 [ 7.487995] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 24 06:02:38.495425 [ 7.498194] intel_pstate: Intel P-state driver initializing Sep 24 06:02:38.507400 [ 7.515657] ledtrig-cpu: registered to indicate activity on CPUs Sep 24 06:02:38.531370 [ 7.531990] NET: Registered PF_INET6 protocol family Sep 24 06:02:38.543377 [ 7.545619] Segment Routing with IPv6 Sep 24 06:02:38.555416 [ 7.549717] In-situ OAM (IOAM) with IPv6 Sep 24 06:02:38.555435 [ 7.554110] mip6: Mobile IPv6 Sep 24 06:02:38.555455 [ 7.557425] NET: Registered PF_PACKET protocol family Sep 24 06:02:38.567407 [ 7.563204] mpls_gso: MPLS GSO support Sep 24 06:02:38.567426 [ 7.575080] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 24 06:02:38.579400 [ 7.583856] microcode: Microcode Update Driver: v2.2. Sep 24 06:02:38.591398 [ 7.586686] resctrl: L3 allocation detected Sep 24 06:02:38.603415 [ 7.596992] resctrl: L3 monitoring detected Sep 24 06:02:38.603435 [ 7.601661] IPI shorthand broadcast: enabled Sep 24 06:02:38.615405 [ 7.606445] sched_clock: Marking stable (5666232780, 1940191777)->(7976068870, -369644313) Sep 24 06:02:38.615432 [ 7.617652] registered taskstats version 1 Sep 24 06:02:38.627407 [ 7.622243] Loading compiled-in X.509 certificates Sep 24 06:02:38.627428 [ 7.645064] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 24 06:02:38.663414 [ 7.654799] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 24 06:02:38.675381 [ 7.673511] zswap: loaded using pool lzo/zbud Sep 24 06:02:38.687408 [ 7.678857] Key type .fscrypt registered Sep 24 06:02:38.687428 [ 7.683240] Key type fscrypt-provisioning registered Sep 24 06:02:38.687442 [ 7.689095] pstore: Using crash dump compression: deflate Sep 24 06:02:38.699394 [ 7.700376] Key type encrypted registered Sep 24 06:02:38.711417 [ 7.704856] AppArmor: AppArmor sha1 policy hashing enabled Sep 24 06:02:38.711439 [ 7.710987] ima: No TPM chip found, activating TPM-bypass! Sep 24 06:02:38.723416 [ 7.717109] ima: Allocated hash algorithm: sha256 Sep 24 06:02:38.723436 [ 7.722372] ima: No architecture policies found Sep 24 06:02:38.735413 [ 7.727438] evm: Initialising EVM extended attributes: Sep 24 06:02:38.735434 [ 7.733173] evm: security.selinux Sep 24 06:02:38.735446 [ 7.736862] evm: security.SMACK64 (disabled) Sep 24 06:02:38.747419 [ 7.741626] evm: security.SMACK64EXEC (disabled) Sep 24 06:02:38.747439 [ 7.746779] evm: security.SMACK64TRANSMUTE (disabled) Sep 24 06:02:38.759416 [ 7.752416] evm: security.SMACK64MMAP (disabled) Sep 24 06:02:38.759437 [ 7.757568] evm: security.apparmor Sep 24 06:02:38.759449 [ 7.761364] evm: security.ima Sep 24 06:02:38.771407 [ 7.764676] evm: security.capability Sep 24 06:02:38.771426 [ 7.768655] evm: HMAC attrs: 0x1 Sep 24 06:02:38.771437 [ 7.860441] clk: Disabling unused clocks Sep 24 06:02:38.867402 [ 7.866124] Freeing unused decrypted memory: 2036K Sep 24 06:02:38.879407 [ 7.872426] Freeing unused kernel image (initmem) memory: 2796K Sep 24 06:02:38.879429 [ 7.879125] Write protecting the kernel read-only data: 26624k Sep 24 06:02:38.891412 [ 7.886556] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 24 06:02:38.891434 [ 7.894396] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 24 06:02:38.903402 [ 7.946749] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 06:02:38.951399 [ 7.953930] x86/mm: Checking user space page tables Sep 24 06:02:38.963391 [ 8.001484] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 06:02:39.011416 [ 8.008674] Run /init as init process Sep 24 06:02:39.011435 Loading, please wait... Sep 24 06:02:39.023375 Starting systemd-udevd version 252.30-1~deb12u2 Sep 24 06:02:39.047384 [ 8.224247] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 24 06:02:39.239412 [ 8.231174] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 24 06:02:39.251405 [ 8.242482] clocksource: Switched to clocksource tsc Sep 24 06:02:39.251426 [ 8.248206] dca service started, version 1.12.1 Sep 24 06:02:39.251440 [ 8.268954] SCSI subsystem initialized Sep 24 06:02:39.275400 [ 8.273443] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 06:02:39.287415 [ 8.279501] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 06:02:39.287437 [ 8.286181] ACPI: bus type USB registered Sep 24 06:02:39.299419 [ 8.286415] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 06:02:39.299444 [ 8.290690] usbcore: registered new interface driver usbfs Sep 24 06:02:39.311414 [ 8.304568] usbcore: registered new interface driver hub Sep 24 06:02:39.311435 [ 8.310576] usbcore: registered new device driver usb Sep 24 06:02:39.323409 [ 8.317408] megasas: 07.719.03.00-rc1 Sep 24 06:02:39.323429 [ 8.321762] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 24 06:02:39.335412 [ 8.328088] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 24 06:02:39.335437 [ 8.337190] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 24 06:02:39.347419 [ 8.345351] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 24 06:02:39.359408 [ 8.355192] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 24 06:02:39.371414 [ 8.362774] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 24 06:02:39.371436 [ 8.369207] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 24 06:02:39.383422 [ 8.380104] igb 0000:01:00.0: added PHC on eth0 Sep 24 06:02:39.383442 [ 8.385207] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 06:02:39.395423 [ 8.392882] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 06:02:39.407413 [ 8.400952] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 06:02:39.407434 [ 8.406678] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 06:02:39.419417 [ 8.416255] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 24 06:02:39.431417 [ 8.424903] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 24 06:02:39.431439 [ 8.431822] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 06:02:39.443427 [ 8.442851] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 24 06:02:39.455418 [ 8.448697] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 24 06:02:39.455443 [ 8.456960] ehci-pci 0000:00:1a.0: debug port 2 Sep 24 06:02:39.467406 [ 8.465945] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 24 06:02:39.479413 [ 8.472772] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 06:02:39.479437 [ 8.480776] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 24 06:02:39.491425 [ 8.489815] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 24 06:02:39.503419 [ 8.498307] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 24 06:02:39.503440 [ 8.504812] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 06:02:39.515425 [ 8.514039] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 06:02:39.527420 [ 8.522100] usb usb1: Product: EHCI Host Controller Sep 24 06:02:39.527441 [ 8.527542] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 06:02:39.539406 [ 8.534344] usb usb1: SerialNumber: 0000:00:1a.0 Sep 24 06:02:39.539426 [ 8.549146] hub 1-0:1.0: USB hub found Sep 24 06:02:39.551380 [ 8.553337] hub 1-0:1.0: 2 ports detected Sep 24 06:02:39.563413 [ 8.558168] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 24 06:02:39.563434 [ 8.564060] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 24 06:02:39.575415 [ 8.573253] ehci-pci 0000:00:1d.0: debug port 2 Sep 24 06:02:39.587414 [ 8.578322] igb 0000:01:00.1: added PHC on eth1 Sep 24 06:02:39.587434 [ 8.583388] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 06:02:39.599413 [ 8.591061] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 06:02:39.599437 [ 8.599096] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 06:02:39.611410 [ 8.604830] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 06:02:39.611443 [ 8.617428] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 24 06:02:39.623404 [ 8.623762] scsi host1: ahci Sep 24 06:02:39.635418 [ 8.627282] scsi host2: ahci Sep 24 06:02:39.635436 [ 8.628662] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 06:02:39.635451 [ 8.630752] scsi host3: ahci Sep 24 06:02:39.647414 [ 8.640337] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 24 06:02:39.647436 [ 8.646795] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 06:02:39.659429 [ 8.652405] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 06:02:39.671412 [ 8.656027] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 06:02:39.671439 [ 8.670706] usb usb2: Product: EHCI Host Controller Sep 24 06:02:39.683415 [ 8.676151] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 06:02:39.683438 [ 8.682951] usb usb2: SerialNumber: 0000:00:1d.0 Sep 24 06:02:39.695413 [ 8.688108] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 24 06:02:39.695439 [ 8.696567] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 24 06:02:39.707421 [ 8.703365] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 24 06:02:39.719414 [ 8.711330] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 24 06:02:39.719437 [ 8.718031] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 24 06:02:39.731417 [ 8.724832] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 24 06:02:39.743416 [ 8.734351] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 24 06:02:39.743439 [ 8.741636] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 24 06:02:39.755414 [ 8.749558] hub 2-0:1.0: USB hub found Sep 24 06:02:39.755433 [ 8.753759] scsi host4: ahci Sep 24 06:02:39.755444 [ 8.757040] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Sep 24 06:02:39.767424 [ 8.765394] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Sep 24 06:02:39.779420 [ 8.773748] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Sep 24 06:02:39.791413 [ 8.782091] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Sep 24 06:02:39.791440 [ 8.790453] hub 2-0:1.0: 2 ports detected Sep 24 06:02:39.803403 [ 8.796275] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 24 06:02:39.803430 [ 8.805408] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 24 06:02:39.815404 [ 8.820840] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 24 06:02:39.839390 [ 8.831527] megaraid_sas 0000:05:00.0: INIT adapter done Sep 24 06:02:39.839411 [ 8.875424] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 24 06:02:39.887421 [ 8.884083] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 24 06:02:39.899412 [ 8.890616] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 24 06:02:39.899434 [ 8.897224] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 24 06:02:39.911413 [ 8.904574] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 24 06:02:39.923415 [ 8.916134] scsi host0: Avago SAS based MegaRAID driver Sep 24 06:02:39.923437 [ 8.921971] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 24 06:02:39.935413 [ 8.929274] scsi host5: ahci Sep 24 06:02:39.935432 [ 8.932770] scsi host6: ahci Sep 24 06:02:39.935443 [ 8.936258] scsi host7: ahci Sep 24 06:02:39.947415 [ 8.936386] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 24 06:02:39.947441 [ 8.939725] scsi host8: ahci Sep 24 06:02:39.959409 [ 8.952052] scsi host9: ahci Sep 24 06:02:39.959427 [ 8.955528] scsi host10: ahci Sep 24 06:02:39.959438 [ 8.958907] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 24 06:02:39.971429 [ 8.967266] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 24 06:02:39.983416 [ 8.975635] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 24 06:02:39.983441 [ 8.984002] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 24 06:02:39.995423 [ 8.992372] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 24 06:02:40.007415 [ 9.000751] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 24 06:02:40.007440 [ 9.068292] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 24 06:02:40.079388 [ 9.100741] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 24 06:02:40.115423 [ 9.103291] ata2: SATA link down (SStatus 0 SControl 300) Sep 24 06:02:40.115445 [ 9.109885] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 06:02:40.127419 [ 9.115953] ata4: SATA link down (SStatus 0 SControl 300) Sep 24 06:02:40.127440 [ 9.124318] hub 1-1:1.0: USB hub found Sep 24 06:02:40.139416 [ 9.129954] ata1: SATA link down (SStatus 0 SControl 300) Sep 24 06:02:40.139438 [ 9.134209] hub 1-1:1.0: 6 ports detected Sep 24 06:02:40.151400 [ 9.140175] ata3: SATA link down (SStatus 0 SControl 300) Sep 24 06:02:40.151421 [ 9.232557] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 24 06:02:40.247415 [ 9.241701] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 06:02:40.247439 [ 9.250093] hub 2-1:1.0: USB hub found Sep 24 06:02:40.259400 [ 9.254469] hub 2-1:1.0: 8 ports detected Sep 24 06:02:40.259419 [ 9.323529] ata6: SATA link down (SStatus 0 SControl 300) Sep 24 06:02:40.331409 [ 9.329588] ata9: SATA link down (SStatus 0 SControl 300) Sep 24 06:02:40.343413 [ 9.335641] ata5: SATA link down (SStatus 0 SControl 300) Sep 24 06:02:40.343434 [ 9.341687] ata7: SATA link down (SStatus 0 SControl 300) Sep 24 06:02:40.355417 [ 9.347740] ata10: SATA link down (SStatus 0 SControl 300) Sep 24 06:02:40.355439 [ 9.353884] ata8: SATA link down (SStatus 0 SControl 300) Sep 24 06:02:40.367369 [ 9.387487] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 24 06:02:40.403411 [ 9.396211] sd 0:0:8:0: [sda] Write Protect is off Sep 24 06:02:40.403431 [ 9.402163] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 24 06:02:40.415417 [ 9.412354] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 24 06:02:40.427371 [ 9.432866] sda: sda1 sda2 < sda5 > Sep 24 06:02:40.439410 [ 9.437158] sd 0:0:8:0: [sda] Attached SCSI disk Sep 24 06:02:40.451364 [ 9.548266] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 24 06:02:40.559393 [ 9.570855] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 24 06:02:40.583426 [ 9.584541] device-mapper: uevent: version 1.0.3 Sep 24 06:02:40.595414 [ 9.589794] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 24 06:02:40.607368 [ 9.664559] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 24 06:02:40.679420 [ 9.673900] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 06:02:40.691399 [ 9.682571] hub 2-1.4:1.0: USB hub found Sep 24 06:02:40.691419 [ 9.687096] hub 2-1.4:1.0: 2 ports detected Sep 24 06:02:40.691432 [ 9.776265] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 24 06:02:40.787393 [ 9.895683] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 24 06:02:40.907425 [ 9.905027] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 24 06:02:40.919418 [ 9.913191] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 24 06:02:40.919439 [ 9.919513] usb 2-1.6: Manufacturer: Avocent Sep 24 06:02:40.931421 [ 9.924289] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 24 06:02:40.931442 Begin: Loading essential drivers ... done. Sep 24 06:02:40.943413 Begin: Running /scripts/init-premoun[ 9.938365] hid: raw HID events driver (C) Jiri Kosina Sep 24 06:02:40.943440 t ... done. Sep 24 06:02:40.943449 Begin: Mounting root file system ... Begin: Running[ 9.949940] usbcore: registered new interface driver usbhid Sep 24 06:02:40.955427 [ 9.957164] usbhid: USB HID core driver Sep 24 06:02:40.967417 /scripts/local-top ... done. Sep 24 06:02:40.967435 B[ 9.963573] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 24 06:02:40.979428 egin: Running /scripts/local-premount ... [ 10.100384] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 24 06:02:41.123416 [ 10.115782] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 24 06:02:41.135418 [ 10.130869] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 24 06:02:41.147423 [ 10.145941] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 24 06:02:41.159425 [ 10.161020] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 24 06:02:41.183376 done. Sep 24 06:02:41.183391 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 24 06:02:41.207379 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 24 06:02:41.231378 /dev/mapper/himrod0--vg-root: clean, 40836/1220608 files, 464788/4882432 blocks Sep 24 06:02:41.279402 done. Sep 24 06:02:41.279417 [ 10.348023] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 24 06:02:41.363398 [ 10.359500] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 06:02:41.375376 done. Sep 24 06:02:41.375391 Begin: Running /scripts/local-bottom ... done. Sep 24 06:02:41.387402 Begin: Running /scripts/init-bottom ... done. Sep 24 06:02:41.399364 [ 10.463705] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 24 06:02:41.471412 INIT: version 3.06 booting Sep 24 06:02:41.627358 INIT: No inittab.d directory found Sep 24 06:02:41.687359 Using makefile-style concurrent boot in runlevel S. Sep 24 06:02:41.807385 Starting hotplug events dispatcher: systemd-udevd. Sep 24 06:02:42.323382 Synthesizing the initial hotplug events (subsystems)...done. Sep 24 06:02:42.335373 Synthesizing the initial hotplug events (devices)...done. Sep 24 06:02:42.503377 Waiting for /dev to be fully populated...[ 11.516799] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 24 06:02:42.527429 [ 11.526196] ACPI: button: Power Button [PWRB] Sep 24 06:02:42.539408 [ 11.531117] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 24 06:02:42.539434 [ 11.540169] ACPI: AC: AC Adapter [P111] (on-line) Sep 24 06:02:42.551417 [ 11.546163] power_meter ACPI000D:00: Found ACPI power meter. Sep 24 06:02:42.551439 [ 11.552530] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 24 06:02:42.563422 [ 11.560034] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 24 06:02:42.575427 [ 11.560256] ACPI: button: Power Button [PWRF] Sep 24 06:02:42.587381 [ 11.586096] IPMI message handler: version 39.2 Sep 24 06:02:42.599366 [ 11.617265] ipmi device interface Sep 24 06:02:42.623380 [ 11.631499] ipmi_si: IPMI System Interface driver Sep 24 06:02:42.635399 [ 11.636774] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 24 06:02:42.647420 [ 11.643875] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 24 06:02:42.659419 [ 11.651944] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 24 06:02:42.659441 [ 11.658522] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 24 06:02:42.671420 [ 11.665241] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 24 06:02:42.687375 [ 11.684605] power_meter ACPI000D:01: Found ACPI power meter. Sep 24 06:02:42.699403 [ 11.690981] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 24 06:02:42.699420 [ 11.698472] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 24 06:02:42.711440 [ 11.756579] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 24 06:02:42.771419 [ 11.766301] ipmi_si: Adding ACPI-specified kcs state machine Sep 24 06:02:42.771440 [ 11.772748] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 24 06:02:42.783423 [ 11.783967] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 24 06:02:42.795414 [ 11.791885] iTCO_vendor_support: vendor-support=0 Sep 24 06:02:42.795434 [ 11.791974] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 24 06:02:42.807393 [ 11.821773] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 24 06:02:42.831425 [ 11.830616] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 24 06:02:42.843403 [ 11.836944] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 24 06:02:42.843424 [ 11.847566] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 24 06:02:42.855414 [ 11.855176] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 24 06:02:42.867403 [ 11.943777] cryptd: max_cpu_qlen set to 1000 Sep 24 06:02:42.951408 [ 11.948618] ACPI: bus type drm_connector registered Sep 24 06:02:42.963357 [ 12.004641] AVX2 version of gcm_enc/dec engaged. Sep 24 06:02:43.011510 [ 12.009949] AES CTR mode by8 optimization enabled Sep 24 06:02:43.023473 [ 12.059820] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 24 06:02:43.071497 [ 12.074613] Console: switching to colour dummy device 80x25 Sep 24 06:02:43.083411 [ 12.085044] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 24 06:02:43.095400 [ 12.095251] fbcon: mgag200drmfb (fb0) is primary device Sep 24 06:02:43.191417 [ 12.155530] Console: switching to colour frame buffer device 128x48 Sep 24 06:02:43.191440 [ 12.192523] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 24 06:02:43.203394 [ 12.228324] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 24 06:02:43.239421 [ 12.365055] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 24 06:02:43.371393 [ 12.374166] ipmi_ssif: IPMI SSIF Interface driver Sep 24 06:02:43.383390 [ 12.421379] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 24 06:02:43.431427 [ 12.433715] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 24 06:02:43.455417 [ 12.445987] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 24 06:02:43.467414 [ 12.458259] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 24 06:02:43.479379 [ 12.470488] EDAC sbridge: Ver: 1.1.2 Sep 24 06:02:43.479398 [ 12.583684] intel_rapl_common: Found RAPL domain package Sep 24 06:02:43.587396 [ 12.589622] intel_rapl_common: Found RAPL domain dram Sep 24 06:02:43.611185 [ 12.595262] intel_rapl_common: DRAM domain energy unit 15300pj Sep 24 06:02:43.611231 [ 12.602688] intel_rapl_common: Found RAPL domain package Sep 24 06:02:43.611418 [ 12.608643] intel_rapl_common: Found RAPL domain dram Sep 24 06:02:43.623395 [ 12.614284] intel_rapl_common: DRAM domain energy unit 15300pj Sep 24 06:02:43.623418 done. Sep 24 06:02:43.623427 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 06:02:44.019406 done. Sep 24 06:02:44.031362 [ 13.074050] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 06:02:44.079394 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 24 06:02:44.103384 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 24 06:02:44.499376 done. Sep 24 06:02:44.499391 Cleaning up temporary files... /tmp. Sep 24 06:02:44.547383 [ 13.577582] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 24 06:02:44.583408 [ 13.587690] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 06:02:44.595410 [ 13.623762] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 24 06:02:44.643362 Mounting local filesystems...done. Sep 24 06:02:44.691395 Activating swapfile swap, if any...done. Sep 24 06:02:44.691415 Cleaning up temporary files.... Sep 24 06:02:44.691426 Starting Setting kernel variables: sysctl. Sep 24 06:02:44.739387 [ 13.998561] audit: type=1400 audit(1727157764.984:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1664 comm="apparmor_parser" Sep 24 06:02:45.015431 [ 14.012182] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 24 06:02:45.027428 [ 14.015360] audit: type=1400 audit(1727157764.984:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1665 comm="apparmor_parser" Sep 24 06:02:45.051417 [ 14.027687] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 24 06:02:45.051443 [ 14.044767] audit: type=1400 audit(1727157764.984:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1665 comm="apparmor_parser" Sep 24 06:02:45.075420 [ 14.044770] audit: type=1400 audit(1727157764.996:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1667 comm="apparmor_parser" Sep 24 06:02:45.087427 [ 14.087475] audit: type=1400 audit(1727157764.996:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1667 comm="apparmor_parser" Sep 24 06:02:45.111417 [ 14.104167] audit: type=1400 audit(1727157765.000:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1667 comm="apparmor_parser" Sep 24 06:02:45.123424 [ 14.120777] audit: type=1400 audit(1727157765.024:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1668 comm="apparmor_parser" Sep 24 06:02:45.147414 [ 14.137871] audit: type=1400 audit(1727157765.104:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1666 comm="apparmor_parser" Sep 24 06:02:45.159424 [ 14.157972] audit: type=1400 audit(1727157765.108:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1666 comm="apparmor_parser" Sep 24 06:02:45.183425 [ 14.177488] audit: type=1400 audit(1727157765.108:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1666 comm="apparmor_parser" Sep 24 06:02:45.195428 Starting: AppArmorLoading AppArmor profiles...done. Sep 24 06:02:45.207384 . Sep 24 06:02:45.207398 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 24 06:02:45.291420 Copyright 2004-2022 Internet Systems Consortium. Sep 24 06:02:45.303413 All rights reserved. Sep 24 06:02:45.303430 For info, please visit https://www.isc.org/software/dhcp/ Sep 24 06:02:45.303452 Sep 24 06:02:45.303460 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 24 06:02:45.315416 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 24 06:02:45.315436 Sending on Socket/fallback Sep 24 06:02:45.327411 Created duid "\000\001\000\001.\205\022\205p\333\230p\015\256". Sep 24 06:02:45.327432 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 3 Sep 24 06:02:45.339418 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 24 06:02:45.339438 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 24 06:02:45.351415 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 24 06:02:45.351434 bound to 10.149.64.170 -- renewal in 227 seconds. Sep 24 06:02:45.351447 done. Sep 24 06:02:45.363389 Cleaning up temporary files.... Sep 24 06:02:45.363408 Starting nftables: none Sep 24 06:02:45.363418 . Sep 24 06:02:45.471335 INIT: Entering runlevel: 2 Sep 24 06:02:45.495359 Using makefile-style concurrent boot in runlevel 2. Sep 24 06:02:45.519382 Starting Apache httpd web server: apache2. Sep 24 06:02:46.731359 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 06:02:46.827375 failed. Sep 24 06:02:46.827390 Starting NTP server: ntpd2024-09-24T06:02:46 ntpd[1926]: INIT: ntpd ntpsec-1.2.2: Starting Sep 24 06:02:46.899419 2024-09-24T06:02:46 ntpd[1926]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 24 06:02:46.911396 . Sep 24 06:02:46.911410 Starting periodic command scheduler: cron. Sep 24 06:02:46.923385 Starting system message bus: dbus. Sep 24 06:02:47.031381 Starting OpenBSD Secure Shell server: sshd. Sep 24 06:02:47.235379 Sep 24 06:02:48.247379 Debian GNU/Linux 12 himrod0 ttyS0 Sep 24 06:02:48.247402 Sep 24 06:02:48.247409 himrod0 login: INIT: Swit Sep 24 06:05:06.979416 Using makefile-style concurrent boot in runlevel 6. Sep 24 06:05:07.003386 Sep 24 06:05:07.003402 Stopping SMP IRQ Balancer: irqbalance. Sep 24 06:05:07.015384 Stopping nftables: none. Sep 24 06:05:07.051386 Stopping hotplug events dispatcher: systemd-udevd. Sep 24 06:05:07.051407 Saving the system clock to /dev/rtc0. Sep 24 06:05:07.519391 Hardware Clock updated to Tue Sep 24 06:05:07 UTC 2024. Sep 24 06:05:07.531376 Stopping Apache httpd web server: apache2. Sep 24 06:05:08.107385 Asking all remaining processes to terminate...done. Sep 24 06:05:08.407390 All processes ended within 1 seconds...done. Sep 24 06:05:08.419381 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 24 06:05:08.443420 done. Sep 24 06:05:08.443435 [ 157.520752] EXT4-fs (sda1): unmounting filesystem. Sep 24 06:05:08.527389 Deactivating swap...done. Sep 24 06:05:08.539375 Unmounting local filesystems...done. Sep 24 06:05:08.551375 [ 157.597353] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 06:05:08.611386 Will now restart. Sep 24 06:05:08.683368 [ 157.708455] kvm: exiting hardware virtualization Sep 24 06:05:08.719385 [ 158.699224] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 06:05:09.715404 [ 158.724165] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 06:05:09.739413 [ 158.729941] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 06:05:09.739438 [ 158.773867] ACPI: PM: Preparing to enter system sleep state S5 Sep 24 06:05:09.787400 [ 158.785090] reboot: Restarting system Sep 24 06:05:09.799389 [ 158.789196] reboot: machine restart Sep 24 06:05:09.799409 Sep 24 06:05:10.049714 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 06:05:32.415387  Sep 24 06:06:01.783375  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 24 06:06:15.031383  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 06:06:15.307388  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 06:06:15.583398  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 24 06:06:48.979409 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   Intel(R) Boot Agent GE v1.5.85 DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.|  49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 24 06:06:53.227385 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Pet Sep 24 06:06:53.227409 er Anvin et al Sep 24 06:06:53.239382 Booting from local disk... Sep 24 06:06:53.239397  Sep 24 06:06:57.931377 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 24 06:06:58.027420 Sep 24 06:06:58.027440 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 24 06:06:58.075412 Press enter to boot the selected OS, `e' to edit the commands Sep 24 06:06:58.075434 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 24 06:07:03.235393 Sep 24 06:07:03.235405  Booting `Xen hypervisor, version 4.20-unstable' Sep 24 06:07:03.319390 Sep 24 06:07:03.319402  Booting `Debian GNU/Linux, with Xen 4.20-unstable (XSM enabled) and Linux Sep 24 06:07:03.367399 6.11.0+' Sep 24 06:07:03.367413 Sep 24 06:07:03.367419 Loading Xen 4.20-unstable ...Loading Xen (XSM ...Loading Xen enabled) ... Sep 24 06:07:03.991401 Loading Linux 6.11.0+ ... Sep 24 06:07:06.127441 Loading initial ramdisk ... Sep 24 06:07:20.771482 Loading XSM policy ... Sep 24 06:07:46.703381  __ __ _ _ ____ ___ _ _ _ Sep 24 06:07:47.675419 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 24 06:07:47.675448 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 24 06:07:47.687416 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 24 06:07:47.699415 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 24 06:07:47.699435 Sep 24 06:07:47.699441 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Tue Sep 24 03:59:12 UTC 2024 Sep 24 06:07:47.711430 (XEN) Latest ChangeSet: Wed Sep 18 13:23:19 2024 -0700 git:7298e63519 Sep 24 06:07:47.723430 (XEN) build-id: 5de5fd4f73dba806ad23fc988d9bea45d84fc4d9 Sep 24 06:07:47.723449 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 24 06:07:47.735416 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan flask=enforcing Sep 24 06:07:47.747427 (XEN) Xen image load base address: 0x6e600000 Sep 24 06:07:47.747444 (XEN) Video information: Sep 24 06:07:47.759417 (XEN) VGA is text mode 80x25, font 8x16 Sep 24 06:07:47.759434 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 24 06:07:47.771414 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 24 06:07:47.771435 (XEN) Disc information: Sep 24 06:07:47.771443 (XEN) Found 1 MBR signatures Sep 24 06:07:47.783414 (XEN) Found 1 EDD information structures Sep 24 06:07:47.783431 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 24 06:07:47.795413 (XEN) Xen-e820 RAM map: Sep 24 06:07:47.795428 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 24 06:07:47.795442 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 24 06:07:47.807419 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 24 06:07:47.807438 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 24 06:07:47.819415 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 24 06:07:47.819435 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 24 06:07:47.831412 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 24 06:07:47.831434 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 24 06:07:47.831447 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 24 06:07:47.843416 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 24 06:07:47.843436 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 24 06:07:47.855391 (XEN) BSP microcode revision: 0x0b00002e Sep 24 06:07:47.855411 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:47.867410 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 24 06:07:47.907434 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 06:07:47.907447 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 06:07:47.907454 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 24 06:07:47.919565 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 24 06:07:47.919575 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 06:07:47.931497 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 06:07:47.943510 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 06:07:47.943528 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 24 06:07:47.955448 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 24 06:07:47.955459 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 24 06:07:47.967407 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 06:07:47.979408 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 06:07:47.979427 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 06:07:47.995440 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 06:07:47.995472 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 24 06:07:48.007421 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 24 06:07:48.019413 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 06:07:48.019437 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 24 06:07:48.031414 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 24 06:07:48.031437 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 24 06:07:48.043420 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 06:07:48.055415 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 06:07:48.055439 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 06:07:48.067426 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 06:07:48.067448 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 06:07:48.079419 (XEN) System RAM: 65263MB (66829376kB) Sep 24 06:07:48.079439 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 24 06:07:48.223415 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 24 06:07:48.223436 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 24 06:07:48.235383 (XEN) NUMA: Using 19 for the hash shift Sep 24 06:07:48.235403 (XEN) Domain heap initialised DMA width 32 bits Sep 24 06:07:48.403382 (XEN) found SMP MP-table at 000fd060 Sep 24 06:07:48.475383 (XEN) SMBIOS 3.0 present. Sep 24 06:07:48.487412 (XEN) XSM Framework v1.0.1 initialized Sep 24 06:07:48.487432 (XEN) Policy len 0x2ad7, start at ffff83107fffd000. Sep 24 06:07:48.487445 (XEN) Flask: 128 avtab hash slots, 287 rules. Sep 24 06:07:48.499415 (XEN) Flask: 128 avtab hash slots, 287 rules. Sep 24 06:07:48.499435 (XEN) Flask: 4 users, 3 roles, 39 types, 2 bools Sep 24 06:07:48.511417 (XEN) Flask: 13 classes, 287 rules Sep 24 06:07:48.511436 (XEN) Flask: Starting in enforcing mode. Sep 24 06:07:48.511449 (XEN) Using APIC driver default Sep 24 06:07:48.511459 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 24 06:07:48.523419 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 24 06:07:48.523439 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 24 06:07:48.535418 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 24 06:07:48.535443 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 24 06:07:48.547420 (XEN) ACPI: Local APIC address 0xfee00000 Sep 24 06:07:48.547440 (XEN) Overriding APIC driver with bigsmp Sep 24 06:07:48.559422 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 24 06:07:48.559444 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 06:07:48.571417 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 24 06:07:48.571440 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 06:07:48.583418 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 24 06:07:48.583440 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 06:07:48.595421 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 06:07:48.595443 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 06:07:48.607419 (XEN) ACPI: IRQ0 used by override. Sep 24 06:07:48.607438 (XEN) ACPI: IRQ2 used by override. Sep 24 06:07:48.619414 (XEN) ACPI: IRQ9 used by override. Sep 24 06:07:48.619433 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 06:07:48.619447 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 24 06:07:48.631417 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 24 06:07:48.631437 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 24 06:07:48.643416 (XEN) Xen ERST support is initialized. Sep 24 06:07:48.643436 (XEN) HEST: Table parsing has been initialized Sep 24 06:07:48.643456 (XEN) Using ACPI (MADT) for SMP configuration information Sep 24 06:07:48.655419 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 24 06:07:48.655438 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 24 06:07:48.667405 (XEN) Not enabling x2APIC (upon firmware request) Sep 24 06:07:48.667425 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 24 06:07:48.679408 (XEN) CPU0: 1200 ... 2000 MHz Sep 24 06:07:48.679425 (XEN) xstate: size: 0x340 and states: 0x7 Sep 24 06:07:48.679438 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 24 06:07:48.691428 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 24 06:07:48.703420 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 24 06:07:48.703442 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 24 06:07:48.715422 (XEN) CPU0: Intel machine check reporting enabled Sep 24 06:07:48.715442 (XEN) Speculative mitigation facilities: Sep 24 06:07:48.727417 (XEN) Hardware hints: Sep 24 06:07:48.727434 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 24 06:07:48.727449 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 24 06:07:48.739428 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 24 06:07:48.751428 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 24 06:07:48.763424 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 24 06:07:48.775416 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 24 06:07:48.775437 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 24 06:07:48.787417 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 24 06:07:48.787438 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 24 06:07:48.799416 (XEN) Initializing Credit2 scheduler Sep 24 06:07:48.799435 (XEN) load_precision_shift: 18 Sep 24 06:07:48.799446 (XEN) load_window_shift: 30 Sep 24 06:07:48.811415 (XEN) underload_balance_tolerance: 0 Sep 24 06:07:48.811434 (XEN) overload_balance_tolerance: -3 Sep 24 06:07:48.811446 (XEN) runqueues arrangement: socket Sep 24 06:07:48.811457 (XEN) cap enforcement granularity: 10ms Sep 24 06:07:48.823404 (XEN) load tracking window length 1073741824 ns Sep 24 06:07:48.823424 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 24 06:07:48.835387 (XEN) Platform timer is 14.318MHz HPET Sep 24 06:07:48.883388 (XEN) Detected 1995.193 MHz processor. Sep 24 06:07:48.895371 (XEN) Freed 1024kB unused BSS memory Sep 24 06:07:48.907406 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d3440 Sep 24 06:07:48.907426 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 24 06:07:48.919397 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 24 06:07:48.931428 (XEN) Intel VT-d Snoop Control enabled. Sep 24 06:07:48.931447 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 24 06:07:48.943418 (XEN) Intel VT-d Queued Invalidation enabled. Sep 24 06:07:48.943438 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 24 06:07:48.943450 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 24 06:07:48.955418 (XEN) Intel VT-d Shared EPT tables enabled. Sep 24 06:07:48.955438 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 24 06:07:48.967381 (XEN) I/O virtualisation enabled Sep 24 06:07:48.991415 (XEN) - Dom0 mode: Relaxed Sep 24 06:07:48.991432 (XEN) Interrupt remapping enabled Sep 24 06:07:48.991444 (XEN) nr_sockets: 2 Sep 24 06:07:48.991453 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 24 06:07:49.003412 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 24 06:07:49.003432 (XEN) ENABLING IO-APIC IRQs Sep 24 06:07:49.003443 (XEN) -> Using old ACK method Sep 24 06:07:49.015401 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 06:07:49.015423 (XEN) TSC deadline timer enabled Sep 24 06:07:49.123400 (XEN) Wallclock source: CMOS RTC Sep 24 06:07:49.123419 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 24 06:07:50.027410 (XEN) Allocated console ring of 512 KiB. Sep 24 06:07:50.027430 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 24 06:07:50.039413 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 24 06:07:50.039433 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 24 06:07:50.039446 (XEN) VMX: Supported advanced features: Sep 24 06:07:50.051413 (XEN) - APIC MMIO access virtualisation Sep 24 06:07:50.051432 (XEN) - APIC TPR shadow Sep 24 06:07:50.051442 (XEN) - Extended Page Tables (EPT) Sep 24 06:07:50.063411 (XEN) - Virtual-Processor Identifiers (VPID) Sep 24 06:07:50.063432 (XEN) - Virtual NMI Sep 24 06:07:50.063442 (XEN) - MSR direct-access bitmap Sep 24 06:07:50.063452 (XEN) - Unrestricted Guest Sep 24 06:07:50.075420 (XEN) - APIC Register Virtualization Sep 24 06:07:50.075438 (XEN) - Virtual Interrupt Delivery Sep 24 06:07:50.075450 (XEN) - Posted Interrupt Processing Sep 24 06:07:50.087411 (XEN) - VMCS shadowing Sep 24 06:07:50.087428 (XEN) - VM Functions Sep 24 06:07:50.087439 (XEN) - Virtualisation Exceptions Sep 24 06:07:50.087449 (XEN) - Page Modification Logging Sep 24 06:07:50.099411 (XEN) HVM: ASIDs enabled. Sep 24 06:07:50.099429 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 24 06:07:50.099445 (XEN) HVM: VMX enabled Sep 24 06:07:50.111418 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 24 06:07:50.111439 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 24 06:07:50.111451 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d3440 Sep 24 06:07:50.123414 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.135409 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.135436 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.147389 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.171408 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.207411 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.243409 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.279398 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.315374 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.351390 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.387399 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.423383 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.459380 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.495377 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.531416 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 24 06:07:50.531439 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 24 06:07:50.543412 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 24 06:07:50.543434 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.567382 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.603390 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.639385 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.675388 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.711401 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.747394 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.783396 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.819402 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.855407 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.891405 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.927411 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.963411 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 06:07:50.999416 (XEN) Brought up 56 CPUs Sep 24 06:07:51.215367 (XEN) Testing NMI watchdog on all CPUs: ok Sep 24 06:07:51.239388 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 24 06:07:51.251414 (XEN) Initializing Credit2 scheduler Sep 24 06:07:51.251432 (XEN) load_precision_shift: 18 Sep 24 06:07:51.251444 (XEN) load_window_shift: 30 Sep 24 06:07:51.263411 (XEN) underload_balance_tolerance: 0 Sep 24 06:07:51.263430 (XEN) overload_balance_tolerance: -3 Sep 24 06:07:51.263441 (XEN) runqueues arrangement: socket Sep 24 06:07:51.275411 (XEN) cap enforcement granularity: 10ms Sep 24 06:07:51.275431 (XEN) load tracking window length 1073741824 ns Sep 24 06:07:51.275444 (XEN) Adding cpu 0 to runqueue 0 Sep 24 06:07:51.287410 (XEN) First cpu on runqueue, activating Sep 24 06:07:51.287429 (XEN) Adding cpu 1 to runqueue 0 Sep 24 06:07:51.287440 (XEN) Adding cpu 2 to runqueue 0 Sep 24 06:07:51.299409 (XEN) Adding cpu 3 to runqueue 0 Sep 24 06:07:51.299427 (XEN) Adding cpu 4 to runqueue 0 Sep 24 06:07:51.299439 (XEN) Adding cpu 5 to runqueue 0 Sep 24 06:07:51.299449 (XEN) Adding cpu 6 to runqueue 0 Sep 24 06:07:51.311410 (XEN) Adding cpu 7 to runqueue 0 Sep 24 06:07:51.311429 (XEN) Adding cpu 8 to runqueue 0 Sep 24 06:07:51.311440 (XEN) Adding cpu 9 to runqueue 0 Sep 24 06:07:51.323408 (XEN) Adding cpu 10 to runqueue 0 Sep 24 06:07:51.323427 (XEN) Adding cpu 11 to runqueue 0 Sep 24 06:07:51.323438 (XEN) Adding cpu 12 to runqueue 0 Sep 24 06:07:51.323448 (XEN) Adding cpu 13 to runqueue 0 Sep 24 06:07:51.335411 (XEN) Adding cpu 14 to runqueue 1 Sep 24 06:07:51.335430 (XEN) First cpu on runqueue, activating Sep 24 06:07:51.335442 (XEN) Adding cpu 15 to runqueue 1 Sep 24 06:07:51.347409 (XEN) Adding cpu 16 to runqueue 1 Sep 24 06:07:51.347428 (XEN) Adding cpu 17 to runqueue 1 Sep 24 06:07:51.347439 (XEN) Adding cpu 18 to runqueue 1 Sep 24 06:07:51.347449 (XEN) Adding cpu 19 to runqueue 1 Sep 24 06:07:51.359416 (XEN) Adding cpu 20 to runqueue 1 Sep 24 06:07:51.359434 (XEN) Adding cpu 21 to runqueue 1 Sep 24 06:07:51.359445 (XEN) Adding cpu 22 to runqueue 1 Sep 24 06:07:51.371412 (XEN) Adding cpu 23 to runqueue 1 Sep 24 06:07:51.371430 (XEN) Adding cpu 24 to runqueue 1 Sep 24 06:07:51.371441 (XEN) Adding cpu 25 to runqueue 1 Sep 24 06:07:51.371451 (XEN) Adding cpu 26 to runqueue 1 Sep 24 06:07:51.383415 (XEN) Adding cpu 27 to runqueue 1 Sep 24 06:07:51.383433 (XEN) Adding cpu 28 to runqueue 2 Sep 24 06:07:51.383444 (XEN) First cpu on runqueue, activating Sep 24 06:07:51.395414 (XEN) Adding cpu 29 to runqueue 2 Sep 24 06:07:51.395432 (XEN) Adding cpu 30 to runqueue 2 Sep 24 06:07:51.395443 (XEN) Adding cpu 31 to runqueue 2 Sep 24 06:07:51.407413 (XEN) Adding cpu 32 to runqueue 2 Sep 24 06:07:51.407431 (XEN) Adding cpu 33 to runqueue 2 Sep 24 06:07:51.407442 (XEN) Adding cpu 34 to runqueue 2 Sep 24 06:07:51.407452 (XEN) Adding cpu 35 to runqueue 2 Sep 24 06:07:51.419417 (XEN) Adding cpu 36 to runqueue 2 Sep 24 06:07:51.419435 (XEN) Adding cpu 37 to runqueue 2 Sep 24 06:07:51.419445 (XEN) Adding cpu 38 to runqueue 2 Sep 24 06:07:51.431410 (XEN) Adding cpu 39 to runqueue 2 Sep 24 06:07:51.431436 (XEN) Adding cpu 40 to runqueue 2 Sep 24 06:07:51.431448 (XEN) Adding cpu 41 to runqueue 2 Sep 24 06:07:51.431458 (XEN) Adding cpu 42 to runqueue 3 Sep 24 06:07:51.443412 (XEN) First cpu on runqueue, activating Sep 24 06:07:51.443431 (XEN) Adding cpu 43 to runqueue 3 Sep 24 06:07:51.443442 (XEN) Adding cpu 44 to runqueue 3 Sep 24 06:07:51.455414 (XEN) Adding cpu 45 to runqueue 3 Sep 24 06:07:51.455432 (XEN) Adding cpu 46 to runqueue 3 Sep 24 06:07:51.455443 (XEN) Adding cpu 47 to runqueue 3 Sep 24 06:07:51.467421 (XEN) Adding cpu 48 to runqueue 3 Sep 24 06:07:51.467440 (XEN) Adding cpu 49 to runqueue 3 Sep 24 06:07:51.467451 (XEN) Adding cpu 50 to runqueue 3 Sep 24 06:07:51.467461 (XEN) Adding cpu 51 to runqueue 3 Sep 24 06:07:51.479415 (XEN) Adding cpu 52 to runqueue 3 Sep 24 06:07:51.479433 (XEN) Adding cpu 53 to runqueue 3 Sep 24 06:07:51.479444 (XEN) Adding cpu 54 to runqueue 3 Sep 24 06:07:51.491410 (XEN) Adding cpu 55 to runqueue 3 Sep 24 06:07:51.491428 (XEN) mcheck_poll: Machine check polling timer started. Sep 24 06:07:51.491442 (XEN) Running stub recovery selftests... Sep 24 06:07:51.503412 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a5ebf Sep 24 06:07:51.503435 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a5ebf Sep 24 06:07:51.515415 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a5ebf Sep 24 06:07:51.527413 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a5ebf Sep 24 06:07:51.527436 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 24 06:07:51.539413 (XEN) NX (Execute Disable) protection active Sep 24 06:07:51.539433 (XEN) d0 has maximum 1320 PIRQs Sep 24 06:07:51.539444 (XEN) *** Building a PV Dom0 *** Sep 24 06:07:51.551380 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x162554c Sep 24 06:07:51.839398 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x79f000 Sep 24 06:07:51.861407 (XEN) ELF: phdr: paddr=0x2f9f000 memsz=0x2f7d8 Sep 24 06:07:51.861434 (XEN) ELF: phdr: paddr=0x2fcf000 memsz=0x461000 Sep 24 06:07:51.863487 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Sep 24 06:07:51.863506 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Sep 24 06:07:51.863518 (XEN) ELF: note: GUEST_OS = "linux" Sep 24 06:07:51.875486 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 24 06:07:51.875505 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 24 06:07:51.875517 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 24 06:07:51.887486 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 24 06:07:51.887505 (XEN) ELF: note: ENTRY = 0xffffffff82fe3bd0 Sep 24 06:07:51.887518 (XEN) ELF: note: FEATURES = "!writable_page_tables" Sep 24 06:07:51.899490 (XEN) ELF: note: PAE_MODE = "yes" Sep 24 06:07:51.899509 (XEN) ELF: note: L1_MFN_VALID Sep 24 06:07:51.899520 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 24 06:07:51.911490 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 24 06:07:51.911509 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d92000 Sep 24 06:07:51.911523 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 24 06:07:51.923489 (XEN) ELF: note: LOADER = "generic" Sep 24 06:07:51.923508 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 24 06:07:51.923520 (XEN) ELF: addresses: Sep 24 06:07:51.935495 (XEN) virt_base = 0xffffffff80000000 Sep 24 06:07:51.935514 (XEN) elf_paddr_offset = 0x0 Sep 24 06:07:51.935526 (XEN) virt_offset = 0xffffffff80000000 Sep 24 06:07:51.947495 (XEN) virt_kstart = 0xffffffff81000000 Sep 24 06:07:51.947514 (XEN) virt_kend = 0xffffffff83430000 Sep 24 06:07:51.959485 (XEN) virt_entry = 0xffffffff82fe3bd0 Sep 24 06:07:51.959506 (XEN) p2m_base = 0x8000000000 Sep 24 06:07:51.959518 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 24 06:07:51.971490 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Sep 24 06:07:51.971511 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 24 06:07:51.971523 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109472 pages to be allocated) Sep 24 06:07:51.983496 (XEN) Init. ramdisk: 000000107eb9d000->000000107fffc820 Sep 24 06:07:51.995495 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 24 06:07:51.995515 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Sep 24 06:07:51.995528 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 24 06:07:52.007491 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Sep 24 06:07:52.007512 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Sep 24 06:07:52.019489 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Sep 24 06:07:52.019510 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Sep 24 06:07:52.031488 (XEN) ENTRY ADDRESS: ffffffff82fe3bd0 Sep 24 06:07:52.031507 (XEN) Dom0 has maximum 56 VCPUs Sep 24 06:07:52.031519 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff8262554c Sep 24 06:07:52.043491 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82f9f000 Sep 24 06:07:52.055483 (XEN) ELF: phdr 2 at 0xffffffff82f9f000 -> 0xffffffff82fce7d8 Sep 24 06:07:52.055506 (XEN) ELF: phdr 3 at 0xffffffff82fcf000 -> 0xffffffff8324e000 Sep 24 06:07:52.067488 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 24 06:07:52.067510 (XEN) Scrubbing Free RAM in background Sep 24 06:07:52.067522 (XEN) Std. Loglevel: All Sep 24 06:07:52.079486 (XEN) Guest Loglevel: All Sep 24 06:07:52.079504 (XEN) *************************************************** Sep 24 06:07:52.079516 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 24 06:07:52.091490 (XEN) enabled. Please assess your configuration and choose an Sep 24 06:07:52.091511 (XEN) explicit 'smt=' setting. See XSA-273. Sep 24 06:07:52.103489 (XEN) *************************************************** Sep 24 06:07:52.103508 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 24 06:07:52.115491 (XEN) enabled. Mitigations will not be fully effective. Please Sep 24 06:07:52.115513 (XEN) choose an explicit smt= setting. See XSA-297. Sep 24 06:07:52.127495 (XEN) *************************************************** Sep 24 06:07:52.127514 (XEN) 3... 2... 1... Sep 24 06:07:54.971452 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 24 06:07:54.983490 (XEN) Freed 668kB init memory Sep 24 06:07:54.983508 mapping kernel into physical memory Sep 24 06:07:54.983520 about to get started... Sep 24 06:07:54.995441 [ 0.000000] Linux version 6.11.0+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 03:48:30 UTC 2024 Sep 24 06:07:55.343499 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 24 06:07:55.355491 [ 0.000000] Released 0 page(s) Sep 24 06:07:55.355510 [ 0.000000] BIOS-provided physical RAM map: Sep 24 06:07:55.355523 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 06:07:55.367495 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 24 06:07:55.379487 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 24 06:07:55.379510 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 06:07:55.391496 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 06:07:55.403487 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 06:07:55.403511 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 06:07:55.415489 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 24 06:07:55.415512 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 24 06:07:55.427493 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 24 06:07:55.439496 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 24 06:07:55.439519 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 06:07:55.451494 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 24 06:07:55.451525 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 06:07:55.463493 [ 0.000000] NX (Execute Disable) protection: active Sep 24 06:07:55.475486 [ 0.000000] APIC: Static calls initialized Sep 24 06:07:55.475506 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 06:07:55.475518 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 06:07:55.487499 [ 0.000000] DMI: Memory slots populated: 2/24 Sep 24 06:07:55.499526 [ 0.000000] Hypervisor detected: Xen PV Sep 24 06:07:55.499546 [ 0.000088] Xen PV: Detected 56 vCPUS Sep 24 06:07:55.499558 [ 0.000548] tsc: Detected 1995.193 MHz processor Sep 24 06:07:55.511490 [ 0.001046] last_pfn = 0x6f7d6 max_arch_pfn = 0x400000000 Sep 24 06:07:55.511511 [ 0.001050] MTRR map: 2 entries (0 fixed + 2 variable; max 20), built from 10 variable MTRRs Sep 24 06:07:55.523495 [ 0.001053] MTRRs set to read-only Sep 24 06:07:55.523514 [ 0.001058] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 06:07:55.535494 [ 0.001113] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 06:07:55.547490 [ 0.029499] RAMDISK: [mem 0x04000000-0x0545ffff] Sep 24 06:07:55.547511 [ 0.029513] ACPI: Early table checksum verification disabled Sep 24 06:07:55.559488 [ 0.030317] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 06:07:55.559509 [ 0.030333] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 06:07:55.571495 [ 0.030384] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 06:07:55.583495 [ 0.030449] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 06:07:55.595488 [ 0.030467] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 06:07:55.595508 [ 0.030485] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 06:07:55.607494 [ 0.030503] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 06:07:55.619499 [ 0.030521] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 06:07:55.619526 [ 0.030550] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 06:07:55.631498 [ 0.030572] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 06:07:55.643500 [ 0.030590] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 06:07:55.655498 [ 0.030608] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 06:07:55.667491 [ 0.030626] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 06:07:55.679486 [ 0.030644] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 06:07:55.679513 [ 0.030662] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 06:07:55.691407 [ 0.030680] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 06:07:55.703417 [ 0.030698] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 06:07:55.715418 [ 0.030716] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 06:07:55.727412 [ 0.030734] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 06:07:55.727439 [ 0.030752] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 06:07:55.739424 [ 0.030770] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 06:07:55.751415 [ 0.030788] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 06:07:55.763403 [ 0.030806] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 06:07:55.775428 [ 0.030824] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 06:07:55.787419 [ 0.030842] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 06:07:55.799418 [ 0.030860] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 06:07:55.811408 [ 0.030869] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 06:07:55.811433 [ 0.030871] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 06:07:55.823414 [ 0.030872] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 06:07:55.835411 [ 0.030873] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 06:07:55.835436 [ 0.030874] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 06:07:55.847417 [ 0.030875] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 06:07:55.859408 [ 0.030876] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 06:07:55.859432 [ 0.030877] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 06:07:55.871418 [ 0.030878] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 06:07:55.883413 [ 0.030879] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 06:07:55.883437 [ 0.030880] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 06:07:55.895416 [ 0.030881] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 06:07:55.907411 [ 0.030882] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 06:07:55.907435 [ 0.030883] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 06:07:55.919416 [ 0.030884] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 06:07:55.931419 [ 0.030885] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 06:07:55.931443 [ 0.030886] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 06:07:55.943418 [ 0.030887] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 06:07:55.955410 [ 0.030888] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 06:07:55.955435 [ 0.030889] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 06:07:55.967419 [ 0.030891] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 06:07:55.979410 [ 0.030892] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 06:07:55.979434 [ 0.030893] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 06:07:55.991420 [ 0.030894] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 06:07:56.003414 [ 0.031034] APIC: Switched APIC routing to: Xen PV Sep 24 06:07:56.003435 [ 0.035671] Zone ranges: Sep 24 06:07:56.003446 [ 0.035673] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 06:07:56.015417 [ 0.035676] DMA32 [mem 0x0000000001000000-0x000000006f7d5fff] Sep 24 06:07:56.027409 [ 0.035678] Normal empty Sep 24 06:07:56.027428 [ 0.035679] Movable zone start for each node Sep 24 06:07:56.027441 [ 0.035680] Early memory node ranges Sep 24 06:07:56.039412 [ 0.035681] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 06:07:56.039434 [ 0.035683] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 24 06:07:56.051413 [ 0.035685] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 24 06:07:56.051436 [ 0.035694] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 06:07:56.063416 [ 0.035744] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 06:07:56.075415 [ 0.037786] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 24 06:07:56.075438 [ 0.037789] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 06:07:56.087413 [ 0.178408] Remapped 102 page(s) Sep 24 06:07:56.087440 [ 0.178413] Remapped 0 non-RAM page(s) Sep 24 06:07:56.087452 [ 0.179717] ACPI: PM-Timer IO Port: 0x408 Sep 24 06:07:56.099418 [ 0.179947] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 06:07:56.099441 [ 0.179951] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 06:07:56.111399 [ 0.179953] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 06:07:56.123394 [ 0.179955] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 06:07:56.135416 [ 0.179957] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 06:07:56.135438 [ 0.179959] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 06:07:56.147417 [ 0.179961] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 06:07:56.147439 [ 0.179963] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 06:07:56.159417 [ 0.179965] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 06:07:56.171412 [ 0.179967] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 06:07:56.171435 [ 0.179969] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 06:07:56.183416 [ 0.179971] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 06:07:56.183438 [ 0.179973] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 06:07:56.195416 [ 0.179975] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 06:07:56.195438 [ 0.179977] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 06:07:56.207417 [ 0.179978] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 06:07:56.219413 [ 0.179980] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 06:07:56.219436 [ 0.179982] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 06:07:56.231417 [ 0.179984] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 06:07:56.231440 [ 0.179986] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 06:07:56.243416 [ 0.179988] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 06:07:56.243438 [ 0.179990] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 06:07:56.255418 [ 0.179992] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 06:07:56.267411 [ 0.179994] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 06:07:56.267434 [ 0.179996] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 06:07:56.279414 [ 0.179998] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 06:07:56.279436 [ 0.180000] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 06:07:56.291415 [ 0.180002] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 06:07:56.291437 [ 0.180005] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 06:07:56.303419 [ 0.180006] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 06:07:56.315410 [ 0.180008] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 06:07:56.315433 [ 0.180010] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 06:07:56.327412 [ 0.180012] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 06:07:56.327435 [ 0.180014] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 06:07:56.339414 [ 0.180016] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 06:07:56.339436 [ 0.180018] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 06:07:56.351417 [ 0.180020] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 06:07:56.363410 [ 0.180021] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 06:07:56.363434 [ 0.180023] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 06:07:56.375416 [ 0.180025] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 06:07:56.375438 [ 0.180027] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 06:07:56.387414 [ 0.180028] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 06:07:56.387436 [ 0.180030] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 06:07:56.399424 [ 0.180032] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 06:07:56.399447 [ 0.180033] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 06:07:56.411419 [ 0.180035] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 06:07:56.423414 [ 0.180037] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 06:07:56.423436 [ 0.180039] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 06:07:56.435413 [ 0.180041] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 06:07:56.435435 [ 0.180042] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 06:07:56.447416 [ 0.180044] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 06:07:56.447438 [ 0.180045] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 06:07:56.459430 [ 0.180047] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 06:07:56.471411 [ 0.180049] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 06:07:56.471434 [ 0.180051] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 06:07:56.483412 [ 0.180053] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 06:07:56.483435 [ 0.180111] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 06:07:56.495416 [ 0.180126] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 06:07:56.507410 [ 0.180141] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 06:07:56.507434 [ 0.180180] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 06:07:56.519414 [ 0.180184] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 06:07:56.519437 [ 0.180263] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 06:07:56.531420 [ 0.180268] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 06:07:56.543410 [ 0.180283] CPU topo: Max. logical packages: 2 Sep 24 06:07:56.543431 [ 0.180284] CPU topo: Max. logical dies: 2 Sep 24 06:07:56.543444 [ 0.180285] CPU topo: Max. dies per package: 1 Sep 24 06:07:56.555415 [ 0.180293] CPU topo: Max. threads per core: 2 Sep 24 06:07:56.555435 [ 0.180294] CPU topo: Num. cores per package: 14 Sep 24 06:07:56.567419 [ 0.180296] CPU topo: Num. threads per package: 28 Sep 24 06:07:56.567440 [ 0.180297] CPU topo: Allowing 56 present CPUs plus 0 hotplug CPUs Sep 24 06:07:56.579415 [ 0.180323] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 06:07:56.591410 [ 0.180325] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 24 06:07:56.591436 [ 0.180327] PM: hibernation: Registered nosave memory: [mem 0x20066000-0x6ef75fff] Sep 24 06:07:56.603419 [ 0.180329] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 24 06:07:56.615419 [ 0.180330] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 24 06:07:56.615444 [ 0.180332] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 24 06:07:56.627421 [ 0.180344] Booting kernel on Xen Sep 24 06:07:56.627440 [ 0.180345] Xen version: 4.20-unstable (preserve-AD) Sep 24 06:07:56.639414 [ 0.180350] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 06:07:56.651415 [ 0.188450] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 24 06:07:56.663410 [ 0.192538] percpu: Embedded 57 pages/cpu s194520 r8192 d30760 u262144 Sep 24 06:07:56.663434 [ 0.192928] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 24 06:07:56.675419 [ 0.192932] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 24 06:07:56.687411 [ 0.192985] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 24 06:07:56.687439 [ 0.192999] random: crng init done Sep 24 06:07:56.699414 [ 0.193001] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 06:07:56.699445 [ 0.193002] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 06:07:56.711424 [ 0.193004] printk: log_buf_len min size: 262144 bytes Sep 24 06:07:56.723411 [ 0.193657] printk: log_buf_len: 524288 bytes Sep 24 06:07:56.723432 [ 0.193658] printk: early log buf free: 248744(94%) Sep 24 06:07:56.735411 [ 0.193767] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 06:07:56.735438 [ 0.193824] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 06:07:56.747420 [ 0.203486] Built 1 zonelists, mobility grouping on. Total pages: 131071 Sep 24 06:07:56.759416 [ 0.203495] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 06:07:56.759440 [ 0.203498] software IO TLB: area num 64. Sep 24 06:07:56.771412 [ 0.282026] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 24 06:07:56.771436 [ 0.285624] Dynamic Preempt: voluntary Sep 24 06:07:56.783412 [ 0.287236] rcu: Preemptible hierarchical RCU implementation. Sep 24 06:07:56.783435 [ 0.287238] rcu: RCU event tracing is enabled. Sep 24 06:07:56.795413 [ 0.287239] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 24 06:07:56.795437 [ 0.287241] Trampoline variant of Tasks RCU enabled. Sep 24 06:07:56.807417 [ 0.287243] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 06:07:56.807443 [ 0.287244] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 06:07:56.819419 [ 0.287508] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=56. Sep 24 06:07:56.831419 [ 0.300951] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 24 06:07:56.831440 [ 0.301261] xen:events: Using FIFO-based ABI Sep 24 06:07:56.843418 [ 0.301447] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 06:07:56.855415 [ 0.308409] Console: colour VGA+ 80x25 Sep 24 06:07:56.855435 [ 0.308417] printk: legacy console [tty0] enabled Sep 24 06:07:56.855449 [ 0.337910] printk: legacy console [hvc0] enabled Sep 24 06:07:56.869937 [ 0.340137] ACPI: Core revision 20240827 Sep 24 06:07:56.869961 [ 0.380632] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 24 06:07:56.879421 [ 0.380855] installing Xen timer for CPU 0 Sep 24 06:07:56.891412 [ 0.381066] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e35402a, max_idle_ns: 881590824509 ns Sep 24 06:07:56.903411 [ 0.381270] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995193) Sep 24 06:07:56.915410 [ 0.381672] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 06:07:56.915433 [ 0.381811] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 06:07:56.927412 [ 0.381963] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 06:07:56.927440 [ 0.382282] Spectre V2 : Mitigation: Retpolines Sep 24 06:07:56.939422 [ 0.382417] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 06:07:56.951418 [ 0.382595] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 06:07:56.951441 [ 0.382738] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 06:07:56.963418 [ 0.382883] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 06:07:56.975416 [ 0.383098] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 06:07:56.975438 [ 0.383239] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 06:07:56.987423 [ 0.383279] MDS: Mitigation: Clear CPU buffers Sep 24 06:07:56.999410 [ 0.383414] TAA: Mitigation: Clear CPU buffers Sep 24 06:07:56.999431 [ 0.383548] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 06:07:57.011424 [ 0.383748] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 06:07:57.011450 [ 0.383926] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 06:07:57.023419 [ 0.384067] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 06:07:57.035412 [ 0.384210] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 06:07:57.035435 [ 0.384272] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 06:07:57.047421 [ 0.413390] Freeing SMP alternatives memory: 40K Sep 24 06:07:57.059412 [ 0.413578] pid_max: default: 57344 minimum: 448 Sep 24 06:07:57.059433 [ 0.413793] LSM: initializing lsm=capability,selinux Sep 24 06:07:57.059447 [ 0.413963] SELinux: Initializing. Sep 24 06:07:57.071416 [ 0.414327] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 24 06:07:57.071442 [ 0.414509] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 24 06:07:57.083426 [ 0.415412] cpu 0 spinlock event irq 73 Sep 24 06:07:57.095412 [ 0.415560] VPMU disabled by hypervisor. Sep 24 06:07:57.095432 [ 0.416489] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 24 06:07:57.107419 [ 0.416682] signal: max sigframe size: 1776 Sep 24 06:07:57.107438 [ 0.417302] rcu: Hierarchical SRCU implementation. Sep 24 06:07:57.119412 [ 0.417442] rcu: Max phase no-delay instances is 400. Sep 24 06:07:57.119434 [ 0.417765] Timer migration: 2 hierarchy levels; 8 children per group; 2 crossnode level Sep 24 06:07:57.131420 [ 0.419600] smp: Bringing up secondary CPUs ... Sep 24 06:07:57.131440 [ 0.421378] installing Xen timer for CPU 1 Sep 24 06:07:57.143419 [ 0.422016] installing Xen timer for CPU 2 Sep 24 06:07:57.143438 [ 0.422568] installing Xen timer for CPU 3 Sep 24 06:07:57.155415 [ 0.423402] installing Xen timer for CPU 4 Sep 24 06:07:57.155435 [ 0.423982] installing Xen timer for CPU 5 Sep 24 06:07:57.155447 [ 0.424565] installing Xen timer for CPU 6 Sep 24 06:07:57.167414 [ 0.427350] installing Xen timer for CPU 7 Sep 24 06:07:57.167434 [ 0.427984] installing Xen timer for CPU 8 Sep 24 06:07:57.179408 [ 0.428552] installing Xen timer for CPU 9 Sep 24 06:07:57.179430 [ 0.429512] installing Xen timer for CPU 10 Sep 24 06:07:57.179443 [ 0.430077] installing Xen timer for CPU 11 Sep 24 06:07:57.191419 [ 0.431312] installing Xen timer for CPU 12 Sep 24 06:07:57.191439 [ 0.432526] installing Xen timer for CPU 13 Sep 24 06:07:57.203411 [ 0.433139] installing Xen timer for CPU 14 Sep 24 06:07:57.203431 [ 0.434295] installing Xen timer for CPU 15 Sep 24 06:07:57.203444 [ 0.434866] installing Xen timer for CPU 16 Sep 24 06:07:57.215414 [ 0.437300] installing Xen timer for CPU 17 Sep 24 06:07:57.215433 [ 0.437875] installing Xen timer for CPU 18 Sep 24 06:07:57.227408 [ 0.439302] installing Xen timer for CPU 19 Sep 24 06:07:57.227430 [ 0.439867] installing Xen timer for CPU 20 Sep 24 06:07:57.227442 [ 0.440449] installing Xen timer for CPU 21 Sep 24 06:07:57.239414 [ 0.441506] installing Xen timer for CPU 22 Sep 24 06:07:57.239433 [ 0.442061] installing Xen timer for CPU 23 Sep 24 06:07:57.251413 [ 0.444300] installing Xen timer for CPU 24 Sep 24 06:07:57.251434 [ 0.444848] installing Xen timer for CPU 25 Sep 24 06:07:57.251446 [ 0.447301] installing Xen timer for CPU 26 Sep 24 06:07:57.263414 [ 0.447875] installing Xen timer for CPU 27 Sep 24 06:07:57.263434 [ 0.080815] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Sep 24 06:07:57.275420 [ 0.448417] cpu 1 spinlock event irq 213 Sep 24 06:07:57.275439 [ 0.449431] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 06:07:57.299415 [ 0.449640] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 06:07:57.311427 [ 0.449877] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 06:07:57.335415 [ 0.080815] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Sep 24 06:07:57.335442 [ 0.450449] cpu 2 spinlock event irq 214 Sep 24 06:07:57.347412 [ 0.080815] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Sep 24 06:07:57.347439 [ 0.451375] cpu 3 spinlock event irq 215 Sep 24 06:07:57.359415 [ 0.080815] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Sep 24 06:07:57.359441 [ 0.451697] cpu 4 spinlock event irq 216 Sep 24 06:07:57.371415 [ 0.080815] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x000a APIC: 0x0005 Sep 24 06:07:57.383418 [ 0.452378] cpu 5 spinlock event irq 217 Sep 24 06:07:57.383438 [ 0.080815] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x000c APIC: 0x0006 Sep 24 06:07:57.395415 [ 0.453396] cpu 6 spinlock event irq 218 Sep 24 06:07:57.395435 [ 0.080815] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0007 Sep 24 06:07:57.407419 [ 0.454376] cpu 7 spinlock event irq 219 Sep 24 06:07:57.407439 [ 0.080815] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0008 Sep 24 06:07:57.419418 [ 0.454696] cpu 8 spinlock event irq 220 Sep 24 06:07:57.419437 [ 0.080815] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0009 Sep 24 06:07:57.431421 [ 0.455377] cpu 9 spinlock event irq 221 Sep 24 06:07:57.431440 [ 0.080815] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0016 APIC: 0x000a Sep 24 06:07:57.443443 [ 0.456382] cpu 10 spinlock event irq 222 Sep 24 06:07:57.455410 [ 0.080815] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0018 APIC: 0x000b Sep 24 06:07:57.455437 [ 0.457289] cpu 11 spinlock event irq 223 Sep 24 06:07:57.467414 [ 0.080815] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x001a APIC: 0x000c Sep 24 06:07:57.467440 [ 0.457395] cpu 12 spinlock event irq 224 Sep 24 06:07:57.479414 [ 0.080815] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x001c APIC: 0x000d Sep 24 06:07:57.479440 [ 0.458367] cpu 13 spinlock event irq 225 Sep 24 06:07:57.491417 [ 0.080815] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0010 Sep 24 06:07:57.503415 [ 0.080815] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Sep 24 06:07:57.503441 [ 0.459402] cpu 14 spinlock event irq 226 Sep 24 06:07:57.515413 [ 0.080815] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0011 Sep 24 06:07:57.515439 [ 0.080815] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Sep 24 06:07:57.527428 [ 0.460382] cpu 15 spinlock event irq 227 Sep 24 06:07:57.539412 [ 0.080815] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0012 Sep 24 06:07:57.539438 [ 0.080815] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Sep 24 06:07:57.551421 [ 0.462399] cpu 16 spinlock event irq 228 Sep 24 06:07:57.551440 [ 0.080815] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0013 Sep 24 06:07:57.563427 [ 0.080815] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Sep 24 06:07:57.575417 [ 0.463457] cpu 17 spinlock event irq 229 Sep 24 06:07:57.575436 [ 0.080815] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0014 Sep 24 06:07:57.587419 [ 0.080815] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Sep 24 06:07:57.599416 [ 0.464398] cpu 18 spinlock event irq 230 Sep 24 06:07:57.599436 [ 0.080815] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0015 Sep 24 06:07:57.611425 [ 0.080815] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x002a APIC: 0x0015 Sep 24 06:07:57.611451 [ 0.465385] cpu 19 spinlock event irq 231 Sep 24 06:07:57.623415 [ 0.080815] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0016 Sep 24 06:07:57.635415 [ 0.080815] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x002c APIC: 0x0016 Sep 24 06:07:57.635441 [ 0.466397] cpu 20 spinlock event irq 232 Sep 24 06:07:57.647413 [ 0.080815] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0017 Sep 24 06:07:57.647439 [ 0.080815] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0017 Sep 24 06:07:57.659423 [ 0.467383] cpu 21 spinlock event irq 233 Sep 24 06:07:57.671410 [ 0.080815] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0018 Sep 24 06:07:57.671436 [ 0.080815] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0018 Sep 24 06:07:57.683421 [ 0.468390] cpu 22 spinlock event irq 234 Sep 24 06:07:57.683440 [ 0.080815] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0019 Sep 24 06:07:57.695421 [ 0.080815] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0019 Sep 24 06:07:57.707416 [ 0.469289] cpu 23 spinlock event irq 235 Sep 24 06:07:57.707435 [ 0.080815] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x001a Sep 24 06:07:57.719425 [ 0.080815] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0036 APIC: 0x001a Sep 24 06:07:57.731416 [ 0.469386] cpu 24 spinlock event irq 236 Sep 24 06:07:57.731435 [ 0.080815] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x001b Sep 24 06:07:57.743416 [ 0.080815] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0038 APIC: 0x001b Sep 24 06:07:57.743441 [ 0.470382] cpu 25 spinlock event irq 237 Sep 24 06:07:57.755417 [ 0.080815] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x001c Sep 24 06:07:57.767413 [ 0.080815] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x003a APIC: 0x001c Sep 24 06:07:57.767439 [ 0.471446] cpu 26 spinlock event irq 238 Sep 24 06:07:57.779414 [ 0.080815] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x001d Sep 24 06:07:57.779439 [ 0.080815] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x003c APIC: 0x001d Sep 24 06:07:57.791425 [ 0.472386] cpu 27 spinlock event irq 239 Sep 24 06:07:57.803412 [ 0.474346] installing Xen timer for CPU 28 Sep 24 06:07:57.803433 [ 0.475444] installing Xen timer for CPU 29 Sep 24 06:07:57.803445 [ 0.476057] installing Xen timer for CPU 30 Sep 24 06:07:57.815413 [ 0.477309] installing Xen timer for CPU 31 Sep 24 06:07:57.815433 [ 0.478294] installing Xen timer for CPU 32 Sep 24 06:07:57.827409 [ 0.478868] installing Xen timer for CPU 33 Sep 24 06:07:57.827430 [ 0.480284] installing Xen timer for CPU 34 Sep 24 06:07:57.827442 [ 0.480852] installing Xen timer for CPU 35 Sep 24 06:07:57.839414 [ 0.482298] installing Xen timer for CPU 36 Sep 24 06:07:57.839434 [ 0.482868] installing Xen timer for CPU 37 Sep 24 06:07:57.851411 [ 0.484297] installing Xen timer for CPU 38 Sep 24 06:07:57.851432 [ 0.484887] installing Xen timer for CPU 39 Sep 24 06:07:57.851444 [ 0.486298] installing Xen timer for CPU 40 Sep 24 06:07:57.863413 [ 0.486900] installing Xen timer for CPU 41 Sep 24 06:07:57.863433 [ 0.488388] installing Xen timer for CPU 42 Sep 24 06:07:57.875412 [ 0.489528] installing Xen timer for CPU 43 Sep 24 06:07:57.875432 [ 0.490110] installing Xen timer for CPU 44 Sep 24 06:07:57.875445 [ 0.491286] installing Xen timer for CPU 45 Sep 24 06:07:57.887414 [ 0.491876] installing Xen timer for CPU 46 Sep 24 06:07:57.887433 [ 0.492447] installing Xen timer for CPU 47 Sep 24 06:07:57.899410 [ 0.493538] installing Xen timer for CPU 48 Sep 24 06:07:57.899431 [ 0.494126] installing Xen timer for CPU 49 Sep 24 06:07:57.899451 [ 0.494704] installing Xen timer for CPU 50 Sep 24 06:07:57.911415 [ 0.496289] installing Xen timer for CPU 51 Sep 24 06:07:57.911434 [ 0.496965] installing Xen timer for CPU 52 Sep 24 06:07:57.923411 [ 0.499460] installing Xen timer for CPU 53 Sep 24 06:07:57.923431 [ 0.500214] installing Xen timer for CPU 54 Sep 24 06:07:57.923444 [ 0.500813] installing Xen timer for CPU 55 Sep 24 06:07:57.935414 [ 0.080815] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0020 Sep 24 06:07:57.935440 [ 0.080815] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Sep 24 06:07:57.947422 [ 0.501473] cpu 28 spinlock event irq 380 Sep 24 06:07:57.959416 [ 0.080815] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0021 Sep 24 06:07:57.959442 [ 0.080815] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Sep 24 06:07:57.971420 [ 0.502486] cpu 29 spinlock event irq 381 Sep 24 06:07:57.971439 [ 0.080815] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0022 Sep 24 06:07:57.983421 [ 0.080815] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Sep 24 06:07:57.995417 [ 0.503490] cpu 30 spinlock event irq 382 Sep 24 06:07:57.995436 [ 0.080815] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0023 Sep 24 06:07:58.007421 [ 0.080815] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Sep 24 06:07:58.019415 [ 0.504418] cpu 31 spinlock event irq 383 Sep 24 06:07:58.019434 [ 0.080815] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0024 Sep 24 06:07:58.031416 [ 0.080815] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Sep 24 06:07:58.043410 [ 0.505431] cpu 32 spinlock event irq 384 Sep 24 06:07:58.043430 [ 0.080815] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0025 Sep 24 06:07:58.055415 [ 0.080815] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x000b APIC: 0x0025 Sep 24 06:07:58.055441 [ 0.506416] cpu 33 spinlock event irq 385 Sep 24 06:07:58.067416 [ 0.080815] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0026 Sep 24 06:07:58.067441 [ 0.080815] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x000d APIC: 0x0026 Sep 24 06:07:58.079422 [ 0.507433] cpu 34 spinlock event irq 386 Sep 24 06:07:58.091411 [ 0.080815] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0027 Sep 24 06:07:58.091437 [ 0.080815] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0027 Sep 24 06:07:58.103420 [ 0.508413] cpu 35 spinlock event irq 387 Sep 24 06:07:58.103438 [ 0.080815] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0028 Sep 24 06:07:58.115422 [ 0.080815] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0028 Sep 24 06:07:58.127419 [ 0.509433] cpu 36 spinlock event irq 388 Sep 24 06:07:58.127438 [ 0.080815] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0029 Sep 24 06:07:58.139419 [ 0.080815] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0029 Sep 24 06:07:58.151416 [ 0.510412] cpu 37 spinlock event irq 389 Sep 24 06:07:58.151436 [ 0.080815] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x002a Sep 24 06:07:58.163418 [ 0.080815] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0017 APIC: 0x002a Sep 24 06:07:58.175408 [ 0.511521] cpu 38 spinlock event irq 390 Sep 24 06:07:58.175429 [ 0.080815] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x002b Sep 24 06:07:58.187414 [ 0.080815] [Firmware Bug]: CPU 39: APIC ID mismatch. Firmware: 0x0019 APIC: 0x002b Sep 24 06:07:58.187440 [ 0.512419] cpu 39 spinlock event irq 391 Sep 24 06:07:58.199413 [ 0.080815] [Firmware Bug]: CPU 40: APIC ID mismatch. CPUID: 0x0028 APIC: 0x002c Sep 24 06:07:58.199446 [ 0.080815] [Firmware Bug]: CPU 40: APIC ID mismatch. Firmware: 0x001b APIC: 0x002c Sep 24 06:07:58.211423 [ 0.513451] cpu 40 spinlock event irq 392 Sep 24 06:07:58.223410 [ 0.080815] [Firmware Bug]: CPU 41: APIC ID mismatch. CPUID: 0x0029 APIC: 0x002d Sep 24 06:07:58.223436 [ 0.080815] [Firmware Bug]: CPU 41: APIC ID mismatch. Firmware: 0x001d APIC: 0x002d Sep 24 06:07:58.235420 [ 0.514416] cpu 41 spinlock event irq 393 Sep 24 06:07:58.235439 [ 0.080815] [Firmware Bug]: CPU 42: APIC ID mismatch. CPUID: 0x002a APIC: 0x0030 Sep 24 06:07:58.247421 [ 0.080815] [Firmware Bug]: CPU 42: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Sep 24 06:07:58.259420 [ 0.515453] cpu 42 spinlock event irq 394 Sep 24 06:07:58.259439 [ 0.080815] [Firmware Bug]: CPU 43: APIC ID mismatch. CPUID: 0x002b APIC: 0x0031 Sep 24 06:07:58.271418 [ 0.080815] [Firmware Bug]: CPU 43: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Sep 24 06:07:58.283416 [ 0.516403] cpu 43 spinlock event irq 395 Sep 24 06:07:58.283436 [ 0.080815] [Firmware Bug]: CPU 44: APIC ID mismatch. CPUID: 0x002c APIC: 0x0032 Sep 24 06:07:58.295425 [ 0.080815] [Firmware Bug]: CPU 44: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Sep 24 06:07:58.307416 [ 0.517437] cpu 44 spinlock event irq 396 Sep 24 06:07:58.307435 [ 0.080815] [Firmware Bug]: CPU 45: APIC ID mismatch. CPUID: 0x002d APIC: 0x0033 Sep 24 06:07:58.319413 [ 0.080815] [Firmware Bug]: CPU 45: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Sep 24 06:07:58.319439 [ 0.518414] cpu 45 spinlock event irq 397 Sep 24 06:07:58.331416 [ 0.080815] [Firmware Bug]: CPU 46: APIC ID mismatch. CPUID: 0x002e APIC: 0x0034 Sep 24 06:07:58.343412 [ 0.080815] [Firmware Bug]: CPU 46: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Sep 24 06:07:58.343438 [ 0.520439] cpu 46 spinlock event irq 398 Sep 24 06:07:58.355414 [ 0.080815] [Firmware Bug]: CPU 47: APIC ID mismatch. CPUID: 0x002f APIC: 0x0035 Sep 24 06:07:58.355440 [ 0.080815] [Firmware Bug]: CPU 47: APIC ID mismatch. Firmware: 0x002b APIC: 0x0035 Sep 24 06:07:58.367420 [ 0.521415] cpu 47 spinlock event irq 399 Sep 24 06:07:58.379411 [ 0.080815] [Firmware Bug]: CPU 48: APIC ID mismatch. CPUID: 0x0030 APIC: 0x0036 Sep 24 06:07:58.379438 [ 0.080815] [Firmware Bug]: CPU 48: APIC ID mismatch. Firmware: 0x002d APIC: 0x0036 Sep 24 06:07:58.391419 [ 0.522438] cpu 48 spinlock event irq 400 Sep 24 06:07:58.391438 [ 0.080815] [Firmware Bug]: CPU 49: APIC ID mismatch. CPUID: 0x0031 APIC: 0x0037 Sep 24 06:07:58.403422 [ 0.080815] [Firmware Bug]: CPU 49: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0037 Sep 24 06:07:58.415418 [ 0.523429] cpu 49 spinlock event irq 401 Sep 24 06:07:58.415437 [ 0.080815] [Firmware Bug]: CPU 50: APIC ID mismatch. CPUID: 0x0032 APIC: 0x0038 Sep 24 06:07:58.427421 [ 0.080815] [Firmware Bug]: CPU 50: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0038 Sep 24 06:07:58.439417 [ 0.524431] cpu 50 spinlock event irq 402 Sep 24 06:07:58.439436 [ 0.080815] [Firmware Bug]: CPU 51: APIC ID mismatch. CPUID: 0x0033 APIC: 0x0039 Sep 24 06:07:58.451419 [ 0.080815] [Firmware Bug]: CPU 51: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0039 Sep 24 06:07:58.463411 [ 0.525425] cpu 51 spinlock event irq 403 Sep 24 06:07:58.463431 [ 0.080815] [Firmware Bug]: CPU 52: APIC ID mismatch. CPUID: 0x0034 APIC: 0x003a Sep 24 06:07:58.475425 [ 0.080815] [Firmware Bug]: CPU 52: APIC ID mismatch. Firmware: 0x0037 APIC: 0x003a Sep 24 06:07:58.475450 [ 0.526463] cpu 52 spinlock event irq 404 Sep 24 06:07:58.487417 [ 0.080815] [Firmware Bug]: CPU 53: APIC ID mismatch. CPUID: 0x0035 APIC: 0x003b Sep 24 06:07:58.499414 [ 0.080815] [Firmware Bug]: CPU 53: APIC ID mismatch. Firmware: 0x0039 APIC: 0x003b Sep 24 06:07:58.499440 [ 0.527511] cpu 53 spinlock event irq 405 Sep 24 06:07:58.511415 [ 0.080815] [Firmware Bug]: CPU 54: APIC ID mismatch. CPUID: 0x0036 APIC: 0x003c Sep 24 06:07:58.511449 [ 0.080815] [Firmware Bug]: CPU 54: APIC ID mismatch. Firmware: 0x003b APIC: 0x003c Sep 24 06:07:58.523424 [ 0.528448] cpu 54 spinlock event irq 406 Sep 24 06:07:58.535413 [ 0.080815] [Firmware Bug]: CPU 55: APIC ID mismatch. CPUID: 0x0037 APIC: 0x003d Sep 24 06:07:58.535439 [ 0.529419] cpu 55 spinlock event irq 407 Sep 24 06:07:58.547418 [ 0.530743] smp: Brought up 1 node, 56 CPUs Sep 24 06:07:58.547438 [ 0.531723] Memory: 348576K/524284K available (16384K kernel code, 2784K rwdata, 6296K rodata, 2704K init, 1736K bss, 152408K reserved, 0K cma-reserved) Sep 24 06:07:58.559428 [ 0.532407] devtmpfs: initialized Sep 24 06:07:58.571457 [ 0.532482] x86/mm: Memory block size: 128MB Sep 24 06:07:58.571477 [ 0.535399] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 06:07:58.583419 [ 0.535626] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 24 06:07:58.595416 [ 0.535831] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 24 06:07:58.607413 [ 0.536625] PM: RTC time: 06:07:55, date: 2024-09-24 Sep 24 06:07:58.607434 [ 0.537219] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 06:07:58.619412 [ 0.537306] xen:grant_table: Grant tables using version 1 layout Sep 24 06:07:58.619435 [ 0.537490] Grant table initialized Sep 24 06:07:58.631413 [ 0.539036] audit: initializing netlink subsys (disabled) Sep 24 06:07:58.631435 [ 0.539297] audit: type=2000 audit(1727158076.402:1): state=initialized audit_enabled=0 res=1 Sep 24 06:07:58.643423 [ 0.539411] thermal_sys: Registered thermal governor 'step_wise' Sep 24 06:07:58.655412 [ 0.539411] thermal_sys: Registered thermal governor 'user_space' Sep 24 06:07:58.655435 [ 0.539543] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 06:07:58.667418 [ 0.541031] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Sep 24 06:07:58.679418 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 24 06:07:58.679438 [ 0.689204] PCI: Using configuration type 1 for base access Sep 24 06:07:58.691418 [ 0.689431] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 06:07:58.703414 [ 0.690390] ACPI: Added _OSI(Module Device) Sep 24 06:07:58.703434 [ 0.690513] ACPI: Added _OSI(Processor Device) Sep 24 06:07:58.703447 [ 0.690647] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 06:07:58.715417 [ 0.690782] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 06:07:58.715438 [ 0.756779] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 06:07:58.727421 [ 0.761561] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 06:07:58.739413 [ 0.765522] ACPI: Dynamic OEM Table Load: Sep 24 06:07:58.739434 [ 0.781755] ACPI: Interpreter enabled Sep 24 06:07:58.739445 [ 0.781927] ACPI: PM: (supports S0 S5) Sep 24 06:07:58.751417 [ 0.782060] ACPI: Using IOAPIC for interrupt routing Sep 24 06:07:58.751438 [ 0.782250] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 06:07:58.763421 [ 0.782273] PCI: Using E820 reservations for host bridge windows Sep 24 06:07:58.775414 [ 0.783204] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 06:07:58.775436 [ 0.834546] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 06:07:58.787414 [ 0.834710] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 06:07:58.799418 [ 0.835034] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 24 06:07:58.799440 [ 0.835414] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 24 06:07:58.811418 [ 0.835560] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 06:07:58.823416 [ 0.835788] PCI host bridge to bus 0000:ff Sep 24 06:07:58.823436 [ 0.835924] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 06:07:58.835422 [ 0.836137] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Sep 24 06:07:58.835450 (XEN) PCI add device 0000:ff:08.0 Sep 24 06:07:58.847413 [ 0.836686] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Sep 24 06:07:58.847439 (XEN) PCI add device 0000:ff:08.2 Sep 24 06:07:58.859416 [ 0.837252] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 24 06:07:58.871412 (XEN) PCI add device 0000:ff:08.3 Sep 24 06:07:58.871430 [ 0.837762] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Sep 24 06:07:58.883418 (XEN) PCI add device 0000:ff:09.0 Sep 24 06:07:58.883435 [ 0.838319] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Sep 24 06:07:58.895418 (XEN) PCI add device 0000:ff:09.2 Sep 24 06:07:58.895437 [ 0.838882] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 24 06:07:58.907422 (XEN) PCI add device 0000:ff:09.3 Sep 24 06:07:58.907440 [ 0.839566] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Sep 24 06:07:58.919420 (XEN) PCI add device 0000:ff:0b.0 Sep 24 06:07:58.919438 [ 0.840104] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Sep 24 06:07:58.931427 (XEN) PCI add device 0000:ff:0b.1 Sep 24 06:07:58.943416 [ 0.840629] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Sep 24 06:07:58.943443 (XEN) PCI add device 0000:ff:0b.2 Sep 24 06:07:58.955426 [ 0.841164] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Sep 24 06:07:58.955452 (XEN) PCI add device 0000:ff:0b.3 Sep 24 06:07:58.967414 [ 0.841650] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Sep 24 06:07:58.979413 (XEN) PCI add device 0000:ff:0c.0 Sep 24 06:07:58.979432 [ 0.842190] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Sep 24 06:07:58.991416 (XEN) PCI add device 0000:ff:0c.1 Sep 24 06:07:58.991434 [ 0.842628] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Sep 24 06:07:59.003416 (XEN) PCI add device 0000:ff:0c.2 Sep 24 06:07:59.003434 [ 0.843172] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Sep 24 06:07:59.015421 (XEN) PCI add device 0000:ff:0c.3 Sep 24 06:07:59.015439 [ 0.844639] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Sep 24 06:07:59.027423 (XEN) PCI add device 0000:ff:0c.4 Sep 24 06:07:59.027441 [ 0.845183] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Sep 24 06:07:59.039421 (XEN) PCI add device 0000:ff:0c.5 Sep 24 06:07:59.039438 [ 0.845627] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Sep 24 06:07:59.051422 (XEN) PCI add device 0000:ff:0c.6 Sep 24 06:07:59.051439 [ 0.846162] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint Sep 24 06:07:59.063426 (XEN) PCI add device 0000:ff:0c.7 Sep 24 06:07:59.075410 [ 0.846626] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 conventional PCI endpoint Sep 24 06:07:59.075437 (XEN) PCI add device 0000:ff:0d.0 Sep 24 06:07:59.087413 [ 0.847162] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 conventi[ 2.791226] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 24 06:07:59.111413 [ 2.793411] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 24 06:07:59.123417 [ 2.794033] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 24 06:07:59.135420 [ 2.795869] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 24 06:07:59.159415 [ 2.796220] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 24 06:07:59.171417 [ 2.848577] megasas: 07.727.03.00-rc1 Sep 24 06:07:59.171436 [ 2.849895] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 24 06:07:59.183414 [ 2.850055] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 24 06:07:59.183439 [ 2.850297] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 06:07:59.195455 [ 2.850446] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 06:07:59.207408 [ 2.850743] Already setup the GSI :26 Sep 24 06:07:59.207429 [ 2.852050] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 24 06:07:59.219413 [ 2.853502] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 06:07:59.219438 [ 2.857378] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 24 06:07:59.231419 [ 2.857574] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 24 06:07:59.243414 [ 2.857720] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 24 06:07:59.243437 [ 2.857877] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 24 06:07:59.255422 [ 2.864038] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 24 06:07:59.267418 [ 2.864227] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 24 06:07:59.267440 [ 2.864371] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 06:07:59.279424 [ 2.889411] igb 0000:01:00.0: added PHC on eth0 Sep 24 06:07:59.291413 [ 2.889578] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 06:07:59.303411 [ 2.889723] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 06:07:59.303436 [ 2.889963] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 06:07:59.315413 [ 2.890100] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 06:07:59.315439 [ 2.892432] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 06:07:59.327418 [ 2.928200] igb 0000:01:00.1: added PHC on eth1 Sep 24 06:07:59.339411 [ 2.928370] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 06:07:59.339435 [ 2.928515] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 06:07:59.351415 [ 2.928735] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 06:07:59.351436 [ 2.928887] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 06:07:59.363422 [ 2.931546] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 06:07:59.375414 [ 2.932055] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 06:07:59.375436 [ 3.074971] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 24 06:07:59.387421 [ 3.075182] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 24 06:07:59.399413 [ 3.075325] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 24 06:07:59.399438 [ 3.075473] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 24 06:07:59.411417 [ 3.075616] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 24 06:07:59.423411 [ 3.075758] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 24 06:07:59.423438 [ 3.075964] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 24 06:07:59.435418 [ 3.076109] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 24 06:07:59.447415 [ 3.103743] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 24 06:07:59.459411 [ 3.103968] megaraid_sas 0000:05:00.0: INIT adapter done Sep 24 06:07:59.459441 [ 3.158538] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 24 06:07:59.471419 [ 3.158743] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 24 06:07:59.471440 [ 3.158894] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 24 06:07:59.483418 [ 3.159037] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 24 06:07:59.495417 [ 3.159468] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 24 06:07:59.507410 [ 3.159671] scsi host10: Avago SAS based MegaRAID driver Sep 24 06:07:59.507432 [ 3.162865] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 24 06:07:59.519418 [ 3.169137] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 24 06:07:59.531411 [ 3.169558] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 24 06:07:59.531438 [ 3.170319] sd 10:0:8:0: [sda] Write Protect is off Sep 24 06:07:59.543412 [ 3.171395] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 24 06:07:59.555413 [ 3.174452] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 24 06:07:59.555436 [ 3.309743] sda: sda1 sda2 < sda5 > Sep 24 06:07:59.567385 [ 3.310421] sd 10:0:8:0: [sda] Attached SCSI disk Sep 24 06:07:59.567405 Begin: Loading essential drivers ... done. Sep 24 06:08:07.899406 Begin: Running /scripts/init-premount ... done. Sep 24 06:08:07.899428 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 24 06:08:07.911410 Begin: Running /scripts/local-premount ... done. Sep 24 06:08:07.935374 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 24 06:08:07.983383 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 24 06:08:07.995407 /dev/mapper/himrod0--vg-root: clean, 46796/1220608 files, 759441/4882432 blocks Sep 24 06:08:08.055395 done. Sep 24 06:08:08.055411 [ 13.345126] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 24 06:08:08.355409 [ 13.348898] EXT4-fs (dm-0): mounted filesystem 3f167017-7d01-4a98-b2da-09c61149e242 ro with ordered data mode. Quota mode: none. Sep 24 06:08:08.379407 done. Sep 24 06:08:08.379422 Begin: Running /scripts/local-bottom ... done. Sep 24 06:08:08.379435 Begin: Running /scripts/init-bottom ... done. Sep 24 06:08:08.415362 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 24 06:08:08.631403 INIT: version 3.06 booting Sep 24 06:08:08.631421 INIT: No inittab.d directory found Sep 24 06:08:08.667364 Using makefile-style concurrent boot in runlevel S. Sep 24 06:08:08.775369 Starting hotplug events dispatcher: systemd-udevd. Sep 24 06:08:09.423384 Synthesizing the initial hotplug events (subsystems)...done. Sep 24 06:08:09.471358 Synthesizing the initial hotplug events (devices)...done. Sep 24 06:08:10.011377 Waiting for /dev to be fully populated...done. Sep 24 06:08:11.031363 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 06:08:11.655400 done. Sep 24 06:08:11.679363 [ 16.769325] EXT4-fs (dm-0): re-mounted 3f167017-7d01-4a98-b2da-09c61149e242 r/w. Quota mode: none. Sep 24 06:08:11.787395 Checking file systems.../dev/sda1: clean, 366/61056 files, 41622/243968 blocks Sep 24 06:08:12.519395 done. Sep 24 06:08:12.519410 Cleaning up temporary files... /tmp. Sep 24 06:08:12.603364 [ 17.707233] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 24 06:08:12.723421 [ 17.709779] EXT4-fs (sda1): mounted filesystem 96c522a0-6529-4c84-90ac-6ba763536567 r/w with ordered data mode. Quota mode: none. Sep 24 06:08:12.735403 [ 17.797399] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 24 06:08:12.819375 Mounting local filesystems...done. Sep 24 06:08:12.975399 Activating swapfile swap, if any...done. Sep 24 06:08:12.975426 Cleaning up temporary files.... Sep 24 06:08:12.999376 Starting Setting kernel variables: sysctl. Sep 24 06:08:13.035386 [ 19.307468] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 24 06:08:14.319411 [ 19.307642] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 24 06:08:14.331415 [ 19.307809] igb 0000:01:00.0 enx70db98700dae: entered allmulticast mode Sep 24 06:08:14.331438 [ 19.308026] igb 0000:01:00.0 enx70db98700dae: entered promiscuous mode Sep 24 06:08:14.343421 [ 19.333559] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 24 06:08:14.355424 [ 19.343557] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 24 06:08:14.367409 [ 19.343717] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 24 06:08:14.367432 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 24 06:08:14.763375 done. Sep 24 06:08:14.763391 Cleaning up temporary files.... Sep 24 06:08:14.799377 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 24 06:08:14.835406 Starting nftables: none Sep 24 06:08:14.835423 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 24 06:08:14.871426 flush ruleset Sep 24 06:08:14.871441 ^^^^^^^^^^^^^^ Sep 24 06:08:14.871450 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 24 06:08:14.883414 table inet filter { Sep 24 06:08:14.883430 ^^ Sep 24 06:08:14.883438 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 24 06:08:14.895415 chain input { Sep 24 06:08:14.895431 ^^^^^ Sep 24 06:08:14.895439 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 24 06:08:14.907414 chain forward { Sep 24 06:08:14.907430 ^^^^^^^ Sep 24 06:08:14.907439 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 24 06:08:14.919416 chain output { Sep 24 06:08:14.919433 ^^^^^^ Sep 24 06:08:14.919442 is already running Sep 24 06:08:14.919451 . Sep 24 06:08:14.919458 INIT: Entering runlevel: 2 Sep 24 06:08:14.919468 Using makefile-style concurrent boot in runlevel 2. Sep 24 06:08:14.931400 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 24 06:08:15.219417 . Sep 24 06:08:16.239366 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 06:08:16.467410 failed. Sep 24 06:08:16.467424 Starting NTP server: ntpd2024-09-24T06:08:16 ntpd[1502]: INIT: ntpd ntpsec-1.2.2: Starting Sep 24 06:08:16.635421 2024-09-24T06:08:16 ntpd[1502]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 24 06:08:16.647427 . Sep 24 06:08:16.647440 Starting SMP IRQ Balancer: irqbalance. Sep 24 06:08:16.659389 Starting system message bus: dbus. Sep 24 06:08:16.671362 Starting OpenBSD Secure Shell server: sshd. Sep 24 06:08:16.839388 [ 21.846807] xen_acpi_processor: Uploading Xen processor PM info Sep 24 06:08:16.863382 Starting /usr/local/sbin/oxenstored... Sep 24 06:08:17.883411 Setting domain 0 name, domid and JSON config... Sep 24 06:08:17.883431 Done setting up Dom0 Sep 24 06:08:17.883441 Starting xenconsoled... Sep 24 06:08:17.895392 Starting QEMU as disk backend for dom0 Sep 24 06:08:17.895411 Sep 24 06:08:18.939366 Debian GNU/Linux 12 himrod0 hvc0 Sep 24 06:08:18.951386 Sep 24 06:08:18.951401 himrod0 login: [ 69.223122] loop0: detected capacity change from 0 to 1316864 Sep 24 06:09:04.239503 (XEN) HVM d1v0 save: CPU Sep 24 06:09:57.407409 (XEN) HVM d1v1 save: CPU Sep 24 06:09:57.407428 (XEN) HVM d1 save: PIC Sep 24 06:09:57.407439 (XEN) HVM d1 save: IOAPIC Sep 24 06:09:57.419424 (XEN) HVM d1v0 save: LAPIC Sep 24 06:09:57.419442 (XEN) HVM d1v1 save: LAPIC Sep 24 06:09:57.419453 (XEN) HVM d1v0 save: LAPIC_REGS Sep 24 06:09:57.419463 (XEN) HVM d1v1 save: LAPIC_REGS Sep 24 06:09:57.431410 (XEN) HVM d1 save: PCI_IRQ Sep 24 06:09:57.431428 (XEN) HVM d1 save: ISA_IRQ Sep 24 06:09:57.431439 (XEN) HVM d1 save: PCI_LINK Sep 24 06:09:57.431449 (XEN) HVM d1 save: PIT Sep 24 06:09:57.431457 (XEN) HVM d1 save: RTC Sep 24 06:09:57.443413 (XEN) HVM d1 save: HPET Sep 24 06:09:57.443431 (XEN) HVM d1 save: PMTIMER Sep 24 06:09:57.443441 (XEN) HVM d1v0 save: MTRR Sep 24 06:09:57.443450 (XEN) HVM d1v1 save: MTRR Sep 24 06:09:57.455409 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Sep 24 06:09:57.455428 (XEN) HVM d1v0 save: CPU_XSAVE Sep 24 06:09:57.455440 (XEN) HVM d1v1 save: CPU_XSAVE Sep 24 06:09:57.455449 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Sep 24 06:09:57.467412 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Sep 24 06:09:57.467430 (XEN) HVM d1v0 save: VMCE_VCPU Sep 24 06:09:57.467441 (XEN) HVM d1v1 save: VMCE_VCPU Sep 24 06:09:57.467451 (XEN) HVM d1v0 save: TSC_ADJUST Sep 24 06:09:57.479416 (XEN) HVM d1v1 save: TSC_ADJUST Sep 24 06:09:57.479434 (XEN) HVM d1v0 save: CPU_MSR Sep 24 06:09:57.479445 (XEN) HVM d1v1 save: CPU_MSR Sep 24 06:09:57.491373 (XEN) HVM restore d1: CPU 0 Sep 24 06:09:57.491392 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 06:09:58.275398 [ 124.013024] xenbr0: port 2(vif1.0) entered blocking state Sep 24 06:09:59.031418 [ 124.013273] xenbr0: port 2(vif1.0) entered disabled state Sep 24 06:09:59.031439 [ 124.013505] vif vif-1-0 vif1.0: entered allmulticast mode Sep 24 06:09:59.043409 [ 124.013798] vif vif-1-0 vif1.0: entered promiscuous mode Sep 24 06:09:59.043431 [ 124.356364] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 24 06:09:59.367399 [ 124.356648] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 24 06:09:59.379418 [ 124.356880] vif1.0-emu: entered allmulticast mode Sep 24 06:09:59.379438 [ 124.357159] vif1.0-emu: entered promiscuous mode Sep 24 06:09:59.391416 [ 124.368494] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 24 06:09:59.391439 [ 124.368699] xenbr0: port 3(vif1.0-emu) entered forwarding state Sep 24 06:09:59.403411 (d1) HVM Loader Sep 24 06:09:59.415389 (d1) Detected Xen v4.20-unstable Sep 24 06:09:59.415408 (d1) Xenbus rings @0xfeffc000, event channel 1 Sep 24 06:09:59.427416 (d1) System requested ROMBIOS Sep 24 06:09:59.427434 (d1) CPU speed is 1995 MHz Sep 24 06:09:59.427444 (d1) Relocating guest memory for lowmem MMIO space enabled Sep 24 06:09:59.439414 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 5 Sep 24 06:09:59.439436 (d1) PCI-ISA link 0 routed to IRQ5 Sep 24 06:09:59.451414 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 10 Sep 24 06:09:59.451436 (d1) PCI-ISA link 1 routed to IRQ10 Sep 24 06:09:59.451448 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 11 Sep 24 06:09:59.463414 (d1) PCI-ISA link 2 routed to IRQ11 Sep 24 06:09:59.463433 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 5 Sep 24 06:09:59.475414 (d1) PCI-ISA link 3 routed to IRQ5 Sep 24 06:09:59.475433 (d1) pci dev 01:2 INTD->IRQ5 Sep 24 06:09:59.475444 (d1) pci dev 01:3 INTA->IRQ10 Sep 24 06:09:59.487359 (d1) pci dev 03:0 INTA->IRQ5 Sep 24 06:09:59.487377 (d1) pci dev 04:0 INTA->IRQ5 Sep 24 06:09:59.487388 (d1) RAM in high memory; setting high_mem resource base to 148400000 Sep 24 06:09:59.523396 (d1) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 24 06:09:59.535413 (d1) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 24 06:09:59.535433 (d1) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 24 06:09:59.547387 (d1) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 24 06:09:59.547407 (d1) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 06:09:59.559409 (d1) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 24 06:09:59.559430 (d1) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 06:09:59.559442 (d1) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 06:09:59.571422 (d1) Multiprocessor initialisation: Sep 24 06:09:59.571441 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 06:09:59.583418 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 06:09:59.583440 (d1) Testing HVM environment: Sep 24 06:09:59.595414 (d1) Using scratch memory at 400000 Sep 24 06:09:59.595433 (d1) - REP INSB across page boundaries ... passed Sep 24 06:09:59.595447 (d1) - REP INSW across page boundaries ... passed Sep 24 06:09:59.607416 (d1) - GS base MSRs and SWAPGS ... passed Sep 24 06:09:59.607434 (d1) Passed 3 of 3 tests Sep 24 06:09:59.607445 (d1) Writing SMBIOS tables ... Sep 24 06:09:59.619412 (d1) Loading ROMBIOS ... Sep 24 06:09:59.619429 (d1) 10332 bytes of ROMBIOS high-memory extensions: Sep 24 06:09:59.619442 (d1) Relocating to 0xfc100000-0xfc10285c ... done Sep 24 06:09:59.631415 (d1) Creating MP tables ... Sep 24 06:09:59.631433 (d1) Loading Cirrus VGABIOS ... Sep 24 06:09:59.631444 (d1) Loading PCI Option ROM ... Sep 24 06:09:59.643413 (d1) - Manufacturer: https://ipxe.org Sep 24 06:09:59.643432 (d1) - Product name: iPXE Sep 24 06:09:59.643443 (d1) Option ROMs: Sep 24 06:09:59.643452 (d1) c0000-c8fff: VGA BIOS Sep 24 06:09:59.655410 (d1) c9000-da7ff: Etherboot ROM Sep 24 06:09:59.655429 (d1) Loading ACPI ... Sep 24 06:09:59.655439 (d1) vm86 TSS at fc102880 Sep 24 06:09:59.655449 (d1) BIOS map: Sep 24 06:09:59.655458 (d1) f0000-fffff: Main BIOS Sep 24 06:09:59.667411 (d1) E820 table: Sep 24 06:09:59.667427 (d1) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 24 06:09:59.667440 (d1) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 24 06:09:59.679413 (d1) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 24 06:09:59.679432 (d1) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 24 06:09:59.691416 (d1) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 06:09:59.691436 (d1) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 06:09:59.691448 (d1) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 24 06:09:59.703415 (d1) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 24 06:09:59.703435 (d1) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 24 06:09:59.715413 (d1) Invoking ROMBIOS ... Sep 24 06:09:59.715431 (d1) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 24 06:09:59.727373 (d1) Bochs BIOS - build: 06/23/99 Sep 24 06:09:59.739379 (d1) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 24 06:09:59.751401 (d1) Options: apmbios pcibios eltorito PMM Sep 24 06:09:59.763352 (d1) Sep 24 06:09:59.763367 (d1) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 24 06:09:59.775400 (d1) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 24 06:09:59.787370 (d1) Sep 24 06:09:59.787385 (d1) Sep 24 06:09:59.799388 (d1) Sep 24 06:09:59.799403 (d1) Press F12 for boot menu. Sep 24 06:09:59.799415 (d1) Sep 24 06:09:59.799422 (d1) Booting from CD-Rom... Sep 24 06:09:59.811378 (d1) 752MB medium detected Sep 24 06:09:59.811395 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 5 -> 0 Sep 24 06:10:05.199507 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 10 -> 0 Sep 24 06:10:05.211497 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 11 -> 0 Sep 24 06:10:05.211520 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 5 -> 0 Sep 24 06:10:05.223500 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v1 RDMSR 0x00000034 unimplemented Sep 24 06:10:05.895505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 06:16:40.159504 [ 844.702536] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 24 06:21:59.735423 [ 844.703226] vif1.0-emu (unregistering): left allmulticast mode Sep 24 06:21:59.747411 [ 844.703420] vif1.0-emu (unregistering): left promiscuous mode Sep 24 06:21:59.747434 [ 844.703602] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 24 06:21:59.759412 [ 844.705819] xenbr0: port 2(vif1.0) entered disabled state Sep 24 06:21:59.759435 [ 844.706295] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Sep 24 06:21:59.771424 [ 844.706490] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Sep 24 06:21:59.771447 [ 844.706684] xenbr0: port 2(vif1.0) entered disabled state Sep 24 06:21:59.783391 (XEN) HVM d2v0 save: CPU Sep 24 06:22:13.859391 (XEN) HVM d2v1 save: CPU Sep 24 06:22:13.859412 (XEN) HVM d2 save: PIC Sep 24 06:22:13.871410 (XEN) HVM d2 save: IOAPIC Sep 24 06:22:13.871428 (XEN) HVM d2v0 save: LAPIC Sep 24 06:22:13.871438 (XEN) HVM d2v1 save: LAPIC Sep 24 06:22:13.871447 (XEN) HVM d2v0 save: LAPIC_REGS Sep 24 06:22:13.883415 (XEN) HVM d2v1 save: LAPIC_REGS Sep 24 06:22:13.883433 (XEN) HVM d2 save: PCI_IRQ Sep 24 06:22:13.883444 (XEN) HVM d2 save: ISA_IRQ Sep 24 06:22:13.883453 (XEN) HVM d2 save: PCI_LINK Sep 24 06:22:13.895410 (XEN) HVM d2 save: PIT Sep 24 06:22:13.895428 (XEN) HVM d2 save: RTC Sep 24 06:22:13.895438 (XEN) HVM d2 save: HPET Sep 24 06:22:13.895447 (XEN) HVM d2 save: PMTIMER Sep 24 06:22:13.895456 (XEN) HVM d2v0 save: MTRR Sep 24 06:22:13.907411 (XEN) HVM d2v1 save: MTRR Sep 24 06:22:13.907429 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 24 06:22:13.907440 (XEN) HVM d2v0 save: CPU_XSAVE Sep 24 06:22:13.907451 (XEN) HVM d2v1 save: CPU_XSAVE Sep 24 06:22:13.919413 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 24 06:22:13.919432 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Sep 24 06:22:13.919444 (XEN) HVM d2v0 save: VMCE_VCPU Sep 24 06:22:13.919453 (XEN) HVM d2v1 save: VMCE_VCPU Sep 24 06:22:13.931413 (XEN) HVM d2v0 save: TSC_ADJUST Sep 24 06:22:13.931432 (XEN) HVM d2v1 save: TSC_ADJUST Sep 24 06:22:13.931442 (XEN) HVM d2v0 save: CPU_MSR Sep 24 06:22:13.943386 (XEN) HVM d2v1 save: CPU_MSR Sep 24 06:22:13.943405 (XEN) HVM restore d2: CPU 0 Sep 24 06:22:13.943415 [ 860.126989] xenbr0: port 2(vif2.0) entered blocking state Sep 24 06:22:15.155403 [ 860.127161] xenbr0: port 2(vif2.0) entered disabled state Sep 24 06:22:15.167416 [ 860.127322] vif vif-2-0 vif2.0: entered allmulticast mode Sep 24 06:22:15.167437 [ 860.127511] vif vif-2-0 vif2.0: entered promiscuous mode Sep 24 06:22:15.179389 [ 860.465710] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 24 06:22:15.503413 [ 860.465987] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 24 06:22:15.503435 [ 860.466207] vif2.0-emu: entered allmulticast mode Sep 24 06:22:15.515411 [ 860.466494] vif2.0-emu: entered promiscuous mode Sep 24 06:22:15.515432 [ 860.477204] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 24 06:22:15.527397 [ 860.477410] xenbr0: port 3(vif2.0-emu) entered forwarding state Sep 24 06:22:15.527419 (d2) HVM Loader Sep 24 06:22:15.539408 (d2) Detected Xen v4.20-unstable Sep 24 06:22:15.539426 (d2) Xenbus rings @0xfeffc000, event channel 1 Sep 24 06:22:15.539439 (d2) System requested ROMBIOS Sep 24 06:22:15.551413 (d2) CPU speed is 1995 MHz Sep 24 06:22:15.551430 (d2) Relocating guest memory for lowmem MMIO space enabled Sep 24 06:22:15.551445 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 5 Sep 24 06:22:15.563417 (d2) PCI-ISA link 0 routed to IRQ5 Sep 24 06:22:15.563435 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 10 Sep 24 06:22:15.575411 (d2) PCI-ISA link 1 routed to IRQ10 Sep 24 06:22:15.575430 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 11 Sep 24 06:22:15.587414 (d2) PCI-ISA link 2 routed to IRQ11 Sep 24 06:22:15.587433 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 5 Sep 24 06:22:15.587448 (d2) PCI-ISA link 3 routed to IRQ5 Sep 24 06:22:15.599415 (d2) pci dev 01:2 INTD->IRQ5 Sep 24 06:22:15.599433 (d2) pci dev 01:3 INTA->IRQ10 Sep 24 06:22:15.599444 (d2) pci dev 03:0 INTA->IRQ5 Sep 24 06:22:15.599454 (d2) pci dev 04:0 INTA->IRQ5 Sep 24 06:22:15.611368 (d2) RAM in high memory; setting high_mem resource base to 148400000 Sep 24 06:22:15.635413 (d2) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 24 06:22:15.647411 (d2) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 24 06:22:15.647431 (d2) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 24 06:22:15.647456 (d2) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 24 06:22:15.659457 (d2) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 06:22:15.659477 (d2) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 24 06:22:15.671413 (d2) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 06:22:15.671432 (d2) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 06:22:15.683410 (d2) Multiprocessor initialisation: Sep 24 06:22:15.683429 (d2) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 06:22:15.695418 (d2) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 06:22:15.695441 (d2) Testing HVM environment: Sep 24 06:22:15.695452 (d2) Using scratch memory at 400000 Sep 24 06:22:15.707410 (d2) - REP INSB across page boundaries ... passed Sep 24 06:22:15.707430 (d2) - REP INSW across page boundaries ... passed Sep 24 06:22:15.719410 (d2) - GS base MSRs and SWAPGS ... passed Sep 24 06:22:15.719429 (d2) Passed 3 of 3 tests Sep 24 06:22:15.719439 (d2) Writing SMBIOS tables ... Sep 24 06:22:15.719450 (d2) Loading ROMBIOS ... Sep 24 06:22:15.731413 (d2) 10332 bytes of ROMBIOS high-memory extensions: Sep 24 06:22:15.731433 (d2) Relocating to 0xfc100000-0xfc10285c ... done Sep 24 06:22:15.743411 (d2) Creating MP tables ... Sep 24 06:22:15.743429 (d2) Loading Cirrus VGABIOS ... Sep 24 06:22:15.743440 (d2) Loading PCI Option ROM ... Sep 24 06:22:15.743450 (d2) - Manufacturer: https://ipxe.org Sep 24 06:22:15.755413 (d2) - Product name: iPXE Sep 24 06:22:15.755431 (d2) Option ROMs: Sep 24 06:22:15.755440 (d2) c0000-c8fff: VGA BIOS Sep 24 06:22:15.755450 (d2) c9000-da7ff: Etherboot ROM Sep 24 06:22:15.767414 (d2) Loading ACPI ... Sep 24 06:22:15.767431 (d2) vm86 TSS at fc102880 Sep 24 06:22:15.767442 (d2) BIOS map: Sep 24 06:22:15.767450 (d2) f0000-fffff: Main BIOS Sep 24 06:22:15.767460 (d2) E820 table: Sep 24 06:22:15.779414 (d2) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 24 06:22:15.779433 (d2) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 24 06:22:15.791412 (d2) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 24 06:22:15.791432 (d2) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 24 06:22:15.791445 (d2) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 06:22:15.803416 (d2) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 06:22:15.803435 (d2) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 24 06:22:15.815415 (d2) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 24 06:22:15.815435 (d2) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 24 06:22:15.827413 (d2) Invoking ROMBIOS ... Sep 24 06:22:15.827431 (d2) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 24 06:22:15.839362 (d2) Bochs BIOS - build: 06/23/99 Sep 24 06:22:15.875376 (d2) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 24 06:22:15.887387 (d2) Options: apmbios pcibios eltorito PMM Sep 24 06:22:15.899391 (d2) Sep 24 06:22:15.899406 (d2) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 24 06:22:15.923377 (d2) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 24 06:22:15.935378 (d2) Sep 24 06:22:15.935393 (d2) Sep 24 06:22:15.947375 (d2) Sep 24 06:22:15.947389 (d2) Press F12 for boot menu. Sep 24 06:22:15.959381 (d2) Sep 24 06:22:15.959396 (d2) Booting from CD-Rom... Sep 24 06:22:15.971383 (d2) 0MB medium detected Sep 24 06:22:15.971400 (d2) CDROM boot failure code : 0004 Sep 24 06:22:16.103379 (d2) Boot from CD-Rom failed: could not read the boot disk Sep 24 06:22:16.235398 (d2) Sep 24 06:22:16.355362 (d2) Booting from Hard Disk... Sep 24 06:22:16.487371 [ 881.671981] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 24 06:22:36.707421 [ 881.672398] vif2.0-emu (unregistering): left allmulticast mode Sep 24 06:22:36.707444 [ 881.672527] vif2.0-emu (unregistering): left promiscuous mode Sep 24 06:22:36.719418 [ 881.672660] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 24 06:22:36.731360 (XEN) d2v0: upcall vector f3 Sep 24 06:22:37.007403 (XEN) Dom2 callback via changed to GSI 1 Sep 24 06:22:37.007423 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 5 -> 0 Sep 24 06:22:40.211397 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 10 -> 0 Sep 24 06:22:40.223787 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 11 -> 0 Sep 24 06:22:40.235443 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 5 -> 0 Sep 24 06:22:40.247393 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000034 unimplemented Sep 24 06:22:41.063401 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 1 to 2 frames Sep 24 06:22:44.135416 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 2 to 3 frames Sep 24 06:22:44.147389 [ 889.160439] vif vif-2-0 vif2.0: Guest Rx ready Sep 24 06:22:44.195414 [ 889.160877] xenbr0: port 2(vif2.0) entered blocking state Sep 24 06:22:44.195435 [ 889.161096] xenbr0: port 2(vif2.0) entered forwarding state Sep 24 06:22:44.207414 [ 889.163432] xen-blkback: backend/vbd/2/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:22:44.219359 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 24 06:22:46.751420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 24 06:22:46.763417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 24 06:22:46.763440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000606 unimplemented Sep 24 06:22:46.775387 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 24 06:22:46.895418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 24 06:22:46.907414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000641 unimplemented Sep 24 06:22:46.907437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 24 06:22:46.919417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x0000064d unimplemented Sep 24 06:22:46.931362 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 06:23:21.635470 (XEN) HVM d2v0 save: CPU Sep 24 06:23:38.831486 (XEN) HVM d2v1 save: CPU Sep 24 06:23:38.831504 (XEN) HVM d2 save: PIC Sep 24 06:23:38.831515 (XEN) HVM d2 save: IOAPIC Sep 24 06:23:38.831525 (XEN) HVM d2v0 save: LAPIC Sep 24 06:23:38.843492 (XEN) HVM d2v1 save: LAPIC Sep 24 06:23:38.843510 (XEN) HVM d2v0 save: LAPIC_REGS Sep 24 06:23:38.843521 (XEN) HVM d2v1 save: LAPIC_REGS Sep 24 06:23:38.843532 (XEN) HVM d2 save: PCI_IRQ Sep 24 06:23:38.855490 (XEN) HVM d2 save: ISA_IRQ Sep 24 06:23:38.855508 (XEN) HVM d2 save: PCI_LINK Sep 24 06:23:38.855519 (XEN) HVM d2 save: PIT Sep 24 06:23:38.855529 (XEN) HVM d2 save: RTC Sep 24 06:23:38.867491 (XEN) HVM d2 save: HPET Sep 24 06:23:38.867509 (XEN) HVM d2 save: PMTIMER Sep 24 06:23:38.867520 (XEN) HVM d2v0 save: MTRR Sep 24 06:23:38.867530 (XEN) HVM d2v1 save: MTRR Sep 24 06:23:38.867540 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 24 06:23:38.879489 (XEN) HVM d2v0 save: CPU_XSAVE Sep 24 06:23:38.879508 (XEN) HVM d2v1 save: CPU_XSAVE Sep 24 06:23:38.879519 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 24 06:23:38.891490 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Sep 24 06:23:38.891510 (XEN) HVM d2v0 save: VMCE_VCPU Sep 24 06:23:38.891521 (XEN) HVM d2v1 save: VMCE_VCPU Sep 24 06:23:38.891532 (XEN) HVM d2v0 save: TSC_ADJUST Sep 24 06:23:38.903492 (XEN) HVM d2v1 save: TSC_ADJUST Sep 24 06:23:38.903511 (XEN) HVM d2v0 save: CPU_MSR Sep 24 06:23:38.903522 (XEN) HVM d2v1 save: CPU_MSR Sep 24 06:23:38.903532 [ 943.891306] xenbr0: port 2(vif2.0) entered disabled state Sep 24 06:23:38.927464 [ 943.999339] xenbr0: port 2(vif2.0) entered disabled state Sep 24 06:23:39.035492 [ 944.000217] vif vif-2-0 vif2.0 (unregistering): left allmulticast mode Sep 24 06:23:39.047487 [ 944.000477] vif vif-2-0 vif2.0 (unregistering): left promiscuous mode Sep 24 06:23:39.047512 [ 944.000697] xenbr0: port 2(vif2.0) entered disabled state Sep 24 06:23:39.059448 (XEN) HVM restore d3: CPU 0 Sep 24 06:24:25.183490 (XEN) HVM restore d3: CPU 1 Sep 24 06:24:25.183510 (XEN) HVM restore d3: PIC 0 Sep 24 06:24:25.201370 (XEN) HVM restore d3: PIC 1 Sep 24 06:24:25.201410 (XEN) HVM restore d3: IOAPIC 0 Sep 24 06:24:25.201422 (XEN) HVM restore d3: LAPIC 0 Sep 24 06:24:25.201432 (XEN) HVM restore d3: LAPIC 1 Sep 24 06:24:25.201442 (XEN) HVM restore d3: LAPIC_REGS 0 Sep 24 06:24:25.207488 (XEN) HVM restore d3: LAPIC_REGS 1 Sep 24 06:24:25.207507 (XEN) HVM restore d3: PCI_IRQ 0 Sep 24 06:24:25.207518 (XEN) HVM restore d3: ISA_IRQ 0 Sep 24 06:24:25.207528 (XEN) HVM restore d3: PCI_LINK 0 Sep 24 06:24:25.219490 (XEN) HVM restore d3: PIT 0 Sep 24 06:24:25.219507 (XEN) HVM restore d3: RTC 0 Sep 24 06:24:25.219518 (XEN) HVM restore d3: HPET 0 Sep 24 06:24:25.219527 (XEN) HVM restore d3: PMTIMER 0 Sep 24 06:24:25.231489 (XEN) HVM restore d3: MTRR 0 Sep 24 06:24:25.231507 (XEN) HVM restore d3: MTRR 1 Sep 24 06:24:25.231517 (XEN) HVM restore d3: CPU_XSAVE 0 Sep 24 06:24:25.243484 (XEN) HVM restore d3: CPU_XSAVE 1 Sep 24 06:24:25.243503 (XEN) HVM restore d3: VMCE_VCPU 0 Sep 24 06:24:25.243515 (XEN) HVM restore d3: VMCE_VCPU 1 Sep 24 06:24:25.243525 (XEN) HVM restore d3: TSC_ADJUST 0 Sep 24 06:24:25.255466 (XEN) HVM restore d3: TSC_ADJUST 1 Sep 24 06:24:25.255484 [ 991.606856] xenbr0: port 2(vif3.0) entered blocking state Sep 24 06:24:26.647488 [ 991.607089] xenbr0: port 2(vif3.0) entered disabled state Sep 24 06:24:26.647511 [ 991.607335] vif vif-3-0 vif3.0: entered allmulticast mode Sep 24 06:24:26.659471 [ 991.607617] vif vif-3-0 vif3.0: entered promiscuous mode Sep 24 06:24:26.659493 [ 991.949699] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 24 06:24:26.983487 [ 991.949904] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 24 06:24:26.995492 [ 991.950067] vif3.0-emu: entered allmulticast mode Sep 24 06:24:26.995513 [ 991.950261] vif3.0-emu: entered promiscuous mode Sep 24 06:24:27.007488 [ 991.957185] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 24 06:24:27.007511 [ 991.957329] xenbr0: port 3(vif3.0-emu) entered forwarding state Sep 24 06:24:27.019482 (XEN) d3v0: upcall vector f3 Sep 24 06:24:27.019500 (XEN) Dom3 callback via changed to GSI 1 Sep 24 06:24:27.031488 [ 991.992715] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 24 06:24:27.031510 [ 991.993204] vif3.0-emu (unregistering): left allmulticast mode Sep 24 06:24:27.043490 [ 991.993408] vif3.0-emu (unregistering): left promiscuous mode Sep 24 06:24:27.043513 [ 991.993593] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 24 06:24:27.055493 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Sep 24 06:24:27.055517 [ 992.078425] xen-blkback: backend/vbd/3/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:24:27.115488 [ 992.835652] vif vif-3-0 vif3.0: Guest Rx ready Sep 24 06:24:27.871492 [ 992.836540] xenbr0: port 2(vif3.0) entered blocking state Sep 24 06:24:27.871513 [ 992.838142] xenbr0: port 2(vif3.0) entered forwarding state Sep 24 06:24:27.883465 (XEN) HVM d3v0 save: CPU Sep 24 06:25:35.383403 (XEN) HVM d3v1 save: CPU Sep 24 06:25:35.383423 (XEN) HVM d3 save: PIC Sep 24 06:25:35.383433 (XEN) HVM d3 save: IOAPIC Sep 24 06:25:35.395413 (XEN) HVM d3v0 save: LAPIC Sep 24 06:25:35.395431 (XEN) HVM d3v1 save: LAPIC Sep 24 06:25:35.395442 (XEN) HVM d3v0 save: LAPIC_REGS Sep 24 06:25:35.395453 (XEN) HVM d3v1 save: LAPIC_REGS Sep 24 06:25:35.407415 (XEN) HVM d3 save: PCI_IRQ Sep 24 06:25:35.407433 (XEN) HVM d3 save: ISA_IRQ Sep 24 06:25:35.407444 (XEN) HVM d3 save: PCI_LINK Sep 24 06:25:35.407454 (XEN) HVM d3 save: PIT Sep 24 06:25:35.419412 (XEN) HVM d3 save: RTC Sep 24 06:25:35.419429 (XEN) HVM d3 save: HPET Sep 24 06:25:35.419440 (XEN) HVM d3 save: PMTIMER Sep 24 06:25:35.419450 (XEN) HVM d3v0 save: MTRR Sep 24 06:25:35.419460 (XEN) HVM d3v1 save: MTRR Sep 24 06:25:35.431412 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Sep 24 06:25:35.431432 (XEN) HVM d3v0 save: CPU_XSAVE Sep 24 06:25:35.431443 (XEN) HVM d3v1 save: CPU_XSAVE Sep 24 06:25:35.431454 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Sep 24 06:25:35.443423 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Sep 24 06:25:35.443442 (XEN) HVM d3v0 save: VMCE_VCPU Sep 24 06:25:35.443452 (XEN) HVM d3v1 save: VMCE_VCPU Sep 24 06:25:35.455410 (XEN) HVM d3v0 save: TSC_ADJUST Sep 24 06:25:35.455429 (XEN) HVM d3v1 save: TSC_ADJUST Sep 24 06:25:35.455440 (XEN) HVM d3v0 save: CPU_MSR Sep 24 06:25:35.455450 (XEN) HVM d3v1 save: CPU_MSR Sep 24 06:25:35.467416 (XEN) HVM restore d4: CPU 0 Sep 24 06:25:35.467434 (XEN) HVM restore d4: CPU 1 Sep 24 06:25:35.467445 (XEN) HVM restore d4: PIC 0 Sep 24 06:25:35.467454 (XEN) HVM restore d4: PIC 1 Sep 24 06:25:35.479413 (XEN) HVM restore d4: IOAPIC 0 Sep 24 06:25:35.479431 (XEN) HVM restore d4: LAPIC 0 Sep 24 06:25:35.479442 (XEN) HVM restore d4: LAPIC 1 Sep 24 06:25:35.479452 (XEN) HVM restore d4: LAPIC_REGS 0 Sep 24 06:25:35.491413 (XEN) HVM restore d4: LAPIC_REGS 1 Sep 24 06:25:35.491432 (XEN) HVM restore d4: PCI_IRQ 0 Sep 24 06:25:35.491443 (XEN) HVM restore d4: ISA_IRQ 0 Sep 24 06:25:35.491453 (XEN) HVM restore d4: PCI_LINK 0 Sep 24 06:25:35.503412 (XEN) HVM restore d4: PIT 0 Sep 24 06:25:35.503430 (XEN) HVM restore d4: RTC 0 Sep 24 06:25:35.503440 (XEN) HVM restore d4: HPET 0 Sep 24 06:25:35.503450 (XEN) HVM restore d4: PMTIMER 0 Sep 24 06:25:35.515412 (XEN) HVM restore d4: MTRR 0 Sep 24 06:25:35.515429 (XEN) HVM restore d4: MTRR 1 Sep 24 06:25:35.515440 (XEN) HVM restore d4: CPU_XSAVE 0 Sep 24 06:25:35.515450 (XEN) HVM restore d4: CPU_XSAVE 1 Sep 24 06:25:35.527416 (XEN) HVM restore d4: VMCE_VCPU 0 Sep 24 06:25:35.527434 (XEN) HVM restore d4: VMCE_VCPU 1 Sep 24 06:25:35.527445 (XEN) HVM restore d4: TSC_ADJUST 0 Sep 24 06:25:35.539383 (XEN) HVM restore d4: TSC_ADJUST 1 Sep 24 06:25:35.539402 [ 1061.357503] xenbr0: port 3(vif4.0) entered blocking state Sep 24 06:25:36.391403 [ 1061.357769] xenbr0: port 3(vif4.0) entered disabled state Sep 24 06:25:36.403414 [ 1061.357985] vif vif-4-0 vif4.0: entered allmulticast mode Sep 24 06:25:36.403442 [ 1061.358265] vif vif-4-0 vif4.0: entered promiscuous mode Sep 24 06:25:36.415380 [ 1061.708979] xenbr0: port 4(vif4.0-emu) entered blocking state Sep 24 06:25:36.743418 [ 1061.709221] xenbr0: port 4(vif4.0-emu) entered disabled state Sep 24 06:25:36.755415 [ 1061.709459] vif4.0-emu: entered allmulticast mode Sep 24 06:25:36.755436 [ 1061.709760] vif4.0-emu: entered promiscuous mode Sep 24 06:25:36.767412 [ 1061.720301] xenbr0: port 4(vif4.0-emu) entered blocking state Sep 24 06:25:36.767434 [ 1061.720509] xenbr0: port 4(vif4.0-emu) entered forwarding state Sep 24 06:25:36.779388 (XEN) d4v0: upcall vector f3 Sep 24 06:25:36.803413 (XEN) Dom4 callback via changed to GSI 1 Sep 24 06:25:36.803432 [ 1061.768580] xenbr0: port 4(vif4.0-emu) entered disabled state Sep 24 06:25:36.815412 [ 1061.769148] vif4.0-emu (unregistering): left allmulticast mode Sep 24 06:25:36.815435 [ 1061.769349] vif4.0-emu (unregistering): left promiscuous mode Sep 24 06:25:36.827414 [ 1061.769554] xenbr0: port 4(vif4.0-emu) entered disabled state Sep 24 06:25:36.827437 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Sep 24 06:25:36.839392 [ 1061.871467] xenbr0: port 2(vif3.0) entered disabled state Sep 24 06:25:36.911414 [ 1061.872186] vif vif-3-0 vif3.0 (unregistering): left allmulticast mode Sep 24 06:25:36.911437 [ 1061.872385] vif vif-3-0 vif3.0 (unregistering): left promiscuous mode Sep 24 06:25:36.923418 [ 1061.872571] xenbr0: port 2(vif3.0) entered disabled state Sep 24 06:25:36.935380 [ 1061.905399] xen-blkback: backend/vbd/4/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:25:36.947392 [ 1062.507220] vif vif-4-0 vif4.0: Guest Rx ready Sep 24 06:25:37.547423 [ 1062.508149] xenbr0: port 3(vif4.0) entered blocking state Sep 24 06:25:37.547445 [ 1062.508351] xenbr0: port 3(vif4.0) entered forwarding state Sep 24 06:25:37.559384 (XEN) HVM d4v0 save: CPU Sep 24 06:26:20.411384 (XEN) HVM d4v1 save: CPU Sep 24 06:26:20.423417 (XEN) HVM d4 save: PIC Sep 24 06:26:20.423434 (XEN) HVM d4 save: IOAPIC Sep 24 06:26:20.423454 (XEN) HVM d4v0 save: LAPIC Sep 24 06:26:20.423464 (XEN) HVM d4v1 save: LAPIC Sep 24 06:26:20.435413 (XEN) HVM d4v0 save: LAPIC_REGS Sep 24 06:26:20.435431 (XEN) HVM d4v1 save: LAPIC_REGS Sep 24 06:26:20.435442 (XEN) HVM d4 save: PCI_IRQ Sep 24 06:26:20.435451 (XEN) HVM d4 save: ISA_IRQ Sep 24 06:26:20.447410 (XEN) HVM d4 save: PCI_LINK Sep 24 06:26:20.447428 (XEN) HVM d4 save: PIT Sep 24 06:26:20.447438 (XEN) HVM d4 save: RTC Sep 24 06:26:20.447447 (XEN) HVM d4 save: HPET Sep 24 06:26:20.447456 (XEN) HVM d4 save: PMTIMER Sep 24 06:26:20.459428 (XEN) HVM d4v0 save: MTRR Sep 24 06:26:20.459445 (XEN) HVM d4v1 save: MTRR Sep 24 06:26:20.459456 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Sep 24 06:26:20.459466 (XEN) HVM d4v0 save: CPU_XSAVE Sep 24 06:26:20.471412 (XEN) HVM d4v1 save: CPU_XSAVE Sep 24 06:26:20.471430 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Sep 24 06:26:20.471441 (XEN) HVM d4v1 save: VIRIDIAN_VCPU Sep 24 06:26:20.483410 (XEN) HVM d4v0 save: VMCE_VCPU Sep 24 06:26:20.483428 (XEN) HVM d4v1 save: VMCE_VCPU Sep 24 06:26:20.483439 (XEN) HVM d4v0 save: TSC_ADJUST Sep 24 06:26:20.483449 (XEN) HVM d4v1 save: TSC_ADJUST Sep 24 06:26:20.495412 (XEN) HVM d4v0 save: CPU_MSR Sep 24 06:26:20.495430 (XEN) HVM d4v1 save: CPU_MSR Sep 24 06:26:20.495441 [ 1105.446439] xenbr0: port 3(vif4.0) entered disabled state Sep 24 06:26:20.507362 [ 1105.512172] xenbr0: port 3(vif4.0) entered disabled state Sep 24 06:26:20.555410 [ 1105.512839] vif vif-4-0 vif4.0 (unregistering): left allmulticast mode Sep 24 06:26:20.555433 [ 1105.513055] vif vif-4-0 vif4.0 (unregistering): left promiscuous mode Sep 24 06:26:20.567410 [ 1105.513249] xenbr0: port 3(vif4.0) entered disabled state Sep 24 06:26:20.567431 (XEN) HVM restore d5: CPU 0 Sep 24 06:27:07.747387 (XEN) HVM restore d5: CPU 1 Sep 24 06:27:07.759419 (XEN) HVM restore d5: PIC 0 Sep 24 06:27:07.759437 (XEN) HVM restore d5: PIC 1 Sep 24 06:27:07.759448 (XEN) HVM restore d5: IOAPIC 0 Sep 24 06:27:07.759459 (XEN) HVM restore d5: LAPIC 0 Sep 24 06:27:07.771411 (XEN) HVM restore d5: LAPIC 1 Sep 24 06:27:07.771430 (XEN) HVM restore d5: LAPIC_REGS 0 Sep 24 06:27:07.771442 (XEN) HVM restore d5: LAPIC_REGS 1 Sep 24 06:27:07.771452 (XEN) HVM restore d5: PCI_IRQ 0 Sep 24 06:27:07.783412 (XEN) HVM restore d5: ISA_IRQ 0 Sep 24 06:27:07.783431 (XEN) HVM restore d5: PCI_LINK 0 Sep 24 06:27:07.783442 (XEN) HVM restore d5: PIT 0 Sep 24 06:27:07.795411 (XEN) HVM restore d5: RTC 0 Sep 24 06:27:07.795430 (XEN) HVM restore d5: HPET 0 Sep 24 06:27:07.795442 (XEN) HVM restore d5: PMTIMER 0 Sep 24 06:27:07.795452 (XEN) HVM restore d5: MTRR 0 Sep 24 06:27:07.807411 (XEN) HVM restore d5: MTRR 1 Sep 24 06:27:07.807430 (XEN) HVM restore d5: CPU_XSAVE 0 Sep 24 06:27:07.807442 (XEN) HVM restore d5: CPU_XSAVE 1 Sep 24 06:27:07.807453 (XEN) HVM restore d5: VMCE_VCPU 0 Sep 24 06:27:07.819412 (XEN) HVM restore d5: VMCE_VCPU 1 Sep 24 06:27:07.819431 (XEN) HVM restore d5: TSC_ADJUST 0 Sep 24 06:27:07.819444 (XEN) HVM restore d5: TSC_ADJUST 1 Sep 24 06:27:07.831362 [ 1153.889157] xenbr0: port 2(vif5.0) entered blocking state Sep 24 06:27:08.923400 [ 1153.889395] xenbr0: port 2(vif5.0) entered disabled state Sep 24 06:27:08.935422 [ 1153.889635] vif vif-5-0 vif5.0: entered allmulticast mode Sep 24 06:27:08.935444 [ 1153.889938] vif vif-5-0 vif5.0: entered promiscuous mode Sep 24 06:27:08.947391 [ 1154.234054] xenbr0: port 3(vif5.0-emu) entered blocking state Sep 24 06:27:09.271412 [ 1154.234304] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 24 06:27:09.283415 [ 1154.234537] vif5.0-emu: entered allmulticast mode Sep 24 06:27:09.283436 [ 1154.234853] vif5.0-emu: entered promiscuous mode Sep 24 06:27:09.295416 [ 1154.245869] xenbr0: port 3(vif5.0-emu) entered blocking state Sep 24 06:27:09.295439 [ 1154.246074] xenbr0: port 3(vif5.0-emu) entered forwarding state Sep 24 06:27:09.307412 (XEN) d5v0: upcall vector f3 Sep 24 06:27:09.307431 (XEN) Dom5 callback via changed to GSI 1 Sep 24 06:27:09.319419 [ 1154.276461] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 24 06:27:09.319452 [ 1154.277021] vif5.0-emu (unregistering): left allmulticast mode Sep 24 06:27:09.331412 [ 1154.277217] vif5.0-emu (unregistering): left promiscuous mode Sep 24 06:27:09.331435 [ 1154.277411] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 24 06:27:09.343417 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 3 frames Sep 24 06:27:09.343441 [ 1154.353145] xen-blkback: backend/vbd/5/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:27:09.391420 [ 1155.048923] vif vif-5-0 vif5.0: Guest Rx ready Sep 24 06:27:10.087413 [ 1155.049414] xenbr0: port 2(vif5.0) entered blocking state Sep 24 06:27:10.099385 [ 1155.049616] xenbr0: port 2(vif5.0) entered forwarding state Sep 24 06:27:10.099408 (XEN) HVM d5v0 save: CPU Sep 24 06:28:17.379419 (XEN) HVM d5v1 save: CPU Sep 24 06:28:17.379438 (XEN) HVM d5 save: PIC Sep 24 06:28:17.379449 (XEN) HVM d5 save: IOAPIC Sep 24 06:28:17.379459 (XEN) HVM d5v0 save: LAPIC Sep 24 06:28:17.391412 (XEN) HVM d5v1 save: LAPIC Sep 24 06:28:17.391431 (XEN) HVM d5v0 save: LAPIC_REGS Sep 24 06:28:17.391443 (XEN) HVM d5v1 save: LAPIC_REGS Sep 24 06:28:17.391453 (XEN) HVM d5 save: PCI_IRQ Sep 24 06:28:17.403411 (XEN) HVM d5 save: ISA_IRQ Sep 24 06:28:17.403430 (XEN) HVM d5 save: PCI_LINK Sep 24 06:28:17.403441 (XEN) HVM d5 save: PIT Sep 24 06:28:17.403451 (XEN) HVM d5 save: RTC Sep 24 06:28:17.403460 (XEN) HVM d5 save: HPET Sep 24 06:28:17.415417 (XEN) HVM d5 save: PMTIMER Sep 24 06:28:17.415435 (XEN) HVM d5v0 save: MTRR Sep 24 06:28:17.415445 (XEN) HVM d5v1 save: MTRR Sep 24 06:28:17.415455 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Sep 24 06:28:17.427412 (XEN) HVM d5v0 save: CPU_XSAVE Sep 24 06:28:17.427431 (XEN) HVM d5v1 save: CPU_XSAVE Sep 24 06:28:17.427443 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Sep 24 06:28:17.427454 (XEN) HVM d5v1 save: VIRIDIAN_VCPU Sep 24 06:28:17.439416 (XEN) HVM d5v0 save: VMCE_VCPU Sep 24 06:28:17.439435 (XEN) HVM d5v1 save: VMCE_VCPU Sep 24 06:28:17.439446 (XEN) HVM d5v0 save: TSC_ADJUST Sep 24 06:28:17.451415 (XEN) HVM d5v1 save: TSC_ADJUST Sep 24 06:28:17.451435 (XEN) HVM d5v0 save: CPU_MSR Sep 24 06:28:17.451447 (XEN) HVM d5v1 save: CPU_MSR Sep 24 06:28:17.451457 (XEN) HVM restore d6: CPU 0 Sep 24 06:28:17.463411 (XEN) HVM restore d6: CPU 1 Sep 24 06:28:17.463429 (XEN) HVM restore d6: PIC 0 Sep 24 06:28:17.463440 (XEN) HVM restore d6: PIC 1 Sep 24 06:28:17.463450 (XEN) HVM restore d6: IOAPIC 0 Sep 24 06:28:17.475411 (XEN) HVM restore d6: LAPIC 0 Sep 24 06:28:17.475431 (XEN) HVM restore d6: LAPIC 1 Sep 24 06:28:17.475442 (XEN) HVM restore d6: LAPIC_REGS 0 Sep 24 06:28:17.475453 (XEN) HVM restore d6: LAPIC_REGS 1 Sep 24 06:28:17.487411 (XEN) HVM restore d6: PCI_IRQ 0 Sep 24 06:28:17.487430 (XEN) HVM restore d6: ISA_IRQ 0 Sep 24 06:28:17.487441 (XEN) HVM restore d6: PCI_LINK 0 Sep 24 06:28:17.487452 (XEN) HVM restore d6: PIT 0 Sep 24 06:28:17.499418 (XEN) HVM restore d6: RTC 0 Sep 24 06:28:17.499437 (XEN) HVM restore d6: HPET 0 Sep 24 06:28:17.499448 (XEN) HVM restore d6: PMTIMER 0 Sep 24 06:28:17.499459 (XEN) HVM restore d6: MTRR 0 Sep 24 06:28:17.511414 (XEN) HVM restore d6: MTRR 1 Sep 24 06:28:17.511432 (XEN) HVM restore d6: CPU_XSAVE 0 Sep 24 06:28:17.511444 (XEN) HVM restore d6: CPU_XSAVE 1 Sep 24 06:28:17.523412 (XEN) HVM restore d6: VMCE_VCPU 0 Sep 24 06:28:17.523433 (XEN) HVM restore d6: VMCE_VCPU 1 Sep 24 06:28:17.523445 (XEN) HVM restore d6: TSC_ADJUST 0 Sep 24 06:28:17.523456 (XEN) HVM restore d6: TSC_ADJUST 1 Sep 24 06:28:17.535370 [ 1223.330447] xenbr0: port 3(vif6.0) entered blocking state Sep 24 06:28:18.375413 [ 1223.330618] xenbr0: port 3(vif6.0) entered disabled state Sep 24 06:28:18.375435 [ 1223.330819] vif vif-6-0 vif6.0: entered allmulticast mode Sep 24 06:28:18.387400 [ 1223.331013] vif vif-6-0 vif6.0: entered promiscuous mode Sep 24 06:28:18.387422 [ 1223.675515] xenbr0: port 4(vif6.0-emu) entered blocking state Sep 24 06:28:18.711396 [ 1223.675768] xenbr0: port 4(vif6.0-emu) entered disabled state Sep 24 06:28:18.723426 [ 1223.675979] vif6.0-emu: entered allmulticast mode Sep 24 06:28:18.723447 [ 1223.676251] vif6.0-emu: entered promiscuous mode Sep 24 06:28:18.735416 [ 1223.687060] xenbr0: port 4(vif6.0-emu) entered blocking state Sep 24 06:28:18.735438 [ 1223.687264] xenbr0: port 4(vif6.0-emu) entered forwarding state Sep 24 06:28:18.747391 (XEN) d6v0: upcall vector f3 Sep 24 06:28:18.771414 (XEN) Dom6 callback via changed to GSI 1 Sep 24 06:28:18.771433 [ 1223.731406] xenbr0: port 4(vif6.0-emu) entered disabled state Sep 24 06:28:18.783407 [ 1223.732610] vif6.0-emu (unregistering): left allmulticast mode Sep 24 06:28:18.783430 [ 1223.732923] vif6.0-emu (unregistering): left promiscuous mode Sep 24 06:28:18.795393 [ 1223.733145] xenbr0: port 4(vif6.0-emu) entered disabled state Sep 24 06:28:18.795415 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 3 frames Sep 24 06:28:18.807403 [ 1223.848129] xenbr0: port 2(vif5.0) entered disabled state Sep 24 06:28:18.891417 [ 1223.848931] vif vif-5-0 vif5.0 (unregistering): left allmulticast mode Sep 24 06:28:18.891440 [ 1223.849154] vif vif-5-0 vif5.0 (unregistering): left promiscuous mode Sep 24 06:28:18.903418 [ 1223.849356] xenbr0: port 2(vif5.0) entered disabled state Sep 24 06:28:18.915392 [ 1223.879287] xen-blkback: backend/vbd/6/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:28:18.927381 [ 1224.480736] vif vif-6-0 vif6.0: Guest Rx ready Sep 24 06:28:19.515392 [ 1224.481219] xenbr0: port 3(vif6.0) entered blocking state Sep 24 06:28:19.527418 [ 1224.481424] xenbr0: port 3(vif6.0) entered forwarding state Sep 24 06:28:19.527439 (XEN) HVM d6v0 save: CPU Sep 24 06:29:01.755383 (XEN) HVM d6v1 save: CPU Sep 24 06:29:01.767413 (XEN) HVM d6 save: PIC Sep 24 06:29:01.767430 (XEN) HVM d6 save: IOAPIC Sep 24 06:29:01.767441 (XEN) HVM d6v0 save: LAPIC Sep 24 06:29:01.767451 (XEN) HVM d6v1 save: LAPIC Sep 24 06:29:01.779410 (XEN) HVM d6v0 save: LAPIC_REGS Sep 24 06:29:01.779430 (XEN) HVM d6v1 save: LAPIC_REGS Sep 24 06:29:01.779441 (XEN) HVM d6 save: PCI_IRQ Sep 24 06:29:01.779451 (XEN) HVM d6 save: ISA_IRQ Sep 24 06:29:01.791411 (XEN) HVM d6 save: PCI_LINK Sep 24 06:29:01.791430 (XEN) HVM d6 save: PIT Sep 24 06:29:01.791441 (XEN) HVM d6 save: RTC Sep 24 06:29:01.791450 (XEN) HVM d6 save: HPET Sep 24 06:29:01.791460 (XEN) HVM d6 save: PMTIMER Sep 24 06:29:01.803412 (XEN) HVM d6v0 save: MTRR Sep 24 06:29:01.803430 (XEN) HVM d6v1 save: MTRR Sep 24 06:29:01.803442 (XEN) HVM d6 save: VIRIDIAN_DOMAIN Sep 24 06:29:01.803453 (XEN) HVM d6v0 save: CPU_XSAVE Sep 24 06:29:01.815413 (XEN) HVM d6v1 save: CPU_XSAVE Sep 24 06:29:01.815432 (XEN) HVM d6v0 save: VIRIDIAN_VCPU Sep 24 06:29:01.815444 (XEN) HVM d6v1 save: VIRIDIAN_VCPU Sep 24 06:29:01.815455 (XEN) HVM d6v0 save: VMCE_VCPU Sep 24 06:29:01.827417 (XEN) HVM d6v1 save: VMCE_VCPU Sep 24 06:29:01.827436 (XEN) HVM d6v0 save: TSC_ADJUST Sep 24 06:29:01.827447 (XEN) HVM d6v1 save: TSC_ADJUST Sep 24 06:29:01.839411 (XEN) HVM d6v0 save: CPU_MSR Sep 24 06:29:01.839430 (XEN) HVM d6v1 save: CPU_MSR Sep 24 06:29:01.839441 (XEN) HVM restore d7: CPU 0 Sep 24 06:29:01.839452 (XEN) HVM restore d7: CPU 1 Sep 24 06:29:01.851411 (XEN) HVM restore d7: PIC 0 Sep 24 06:29:01.851430 (XEN) HVM restore d7: PIC 1 Sep 24 06:29:01.851441 (XEN) HVM restore d7: IOAPIC 0 Sep 24 06:29:01.851452 (XEN) HVM restore d7: LAPIC 0 Sep 24 06:29:01.863410 (XEN) HVM restore d7: LAPIC 1 Sep 24 06:29:01.863430 (XEN) HVM restore d7: LAPIC_REGS 0 Sep 24 06:29:01.863443 (XEN) HVM restore d7: LAPIC_REGS 1 Sep 24 06:29:01.863454 (XEN) HVM restore d7: PCI_IRQ 0 Sep 24 06:29:01.875413 (XEN) HVM restore d7: ISA_IRQ 0 Sep 24 06:29:01.875432 (XEN) HVM restore d7: PCI_LINK 0 Sep 24 06:29:01.875444 (XEN) HVM restore d7: PIT 0 Sep 24 06:29:01.875454 (XEN) HVM restore d7: RTC 0 Sep 24 06:29:01.887414 (XEN) HVM restore d7: HPET 0 Sep 24 06:29:01.887433 (XEN) HVM restore d7: PMTIMER 0 Sep 24 06:29:01.887444 (XEN) HVM restore d7: MTRR 0 Sep 24 06:29:01.887455 (XEN) HVM restore d7: MTRR 1 Sep 24 06:29:01.899420 (XEN) HVM restore d7: CPU_XSAVE 0 Sep 24 06:29:01.899439 (XEN) HVM restore d7: CPU_XSAVE 1 Sep 24 06:29:01.899450 (XEN) HVM restore d7: VMCE_VCPU 0 Sep 24 06:29:01.911404 (XEN) HVM restore d7: VMCE_VCPU 1 Sep 24 06:29:01.911423 (XEN) HVM restore d7: TSC_ADJUST 0 Sep 24 06:29:01.911435 (XEN) HVM restore d7: TSC_ADJUST 1 Sep 24 06:29:01.911445 [ 1267.732188] xenbr0: port 2(vif7.0) entered blocking state Sep 24 06:29:02.775414 [ 1267.732424] xenbr0: port 2(vif7.0) entered disabled state Sep 24 06:29:02.775435 [ 1267.732664] vif vif-7-0 vif7.0: entered allmulticast mode Sep 24 06:29:02.787411 [ 1267.732978] vif vif-7-0 vif7.0: entered promiscuous mode Sep 24 06:29:02.787432 [ 1268.077267] xenbr0: port 4(vif7.0-emu) entered blocking state Sep 24 06:29:03.123413 [ 1268.077432] xenbr0: port 4(vif7.0-emu) entered disabled state Sep 24 06:29:03.123436 [ 1268.077593] vif7.0-emu: entered allmulticast mode Sep 24 06:29:03.135412 [ 1268.077805] vif7.0-emu: entered promiscuous mode Sep 24 06:29:03.135433 [ 1268.084657] xenbr0: port 4(vif7.0-emu) entered blocking state Sep 24 06:29:03.147399 [ 1268.084819] xenbr0: port 4(vif7.0-emu) entered forwarding state Sep 24 06:29:03.147422 (XEN) d7v0: upcall vector f3 Sep 24 06:29:03.159386 (XEN) Dom7 callback via changed to GSI 1 Sep 24 06:29:03.171413 [ 1268.126379] xenbr0: port 4(vif7.0-emu) entered disabled state Sep 24 06:29:03.171435 [ 1268.126927] vif7.0-emu (unregistering): left allmulticast mode Sep 24 06:29:03.183414 [ 1268.127124] vif7.0-emu (unregistering): left promiscuous mode Sep 24 06:29:03.183436 [ 1268.127331] xenbr0: port 4(vif7.0-emu) entered disabled state Sep 24 06:29:03.195416 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 3 frames Sep 24 06:29:03.207358 [ 1268.226090] xenbr0: port 3(vif6.0) entered disabled state Sep 24 06:29:03.267413 [ 1268.226897] vif vif-6-0 vif6.0 (unregistering): left allmulticast mode Sep 24 06:29:03.279411 [ 1268.227109] vif vif-6-0 vif6.0 (unregistering): left promiscuous mode Sep 24 06:29:03.279435 [ 1268.227299] xenbr0: port 3(vif6.0) entered disabled state Sep 24 06:29:03.291383 [ 1268.264053] xen-blkback: backend/vbd/7/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:29:03.315360 [ 1268.844223] vif vif-7-0 vif7.0: Guest Rx ready Sep 24 06:29:03.879389 [ 1268.845165] xenbr0: port 2(vif7.0) entered blocking state Sep 24 06:29:03.891416 [ 1268.845367] xenbr0: port 2(vif7.0) entered forwarding state Sep 24 06:29:03.903360 (XEN) HVM d7v0 save: CPU Sep 24 06:29:46.727415 (XEN) HVM d7v1 save: CPU Sep 24 06:29:46.727434 (XEN) HVM d7 save: PIC Sep 24 06:29:46.727445 (XEN) HVM d7 save: IOAPIC Sep 24 06:29:46.727454 (XEN) HVM d7v0 save: LAPIC Sep 24 06:29:46.739412 (XEN) HVM d7v1 save: LAPIC Sep 24 06:29:46.739430 (XEN) HVM d7v0 save: LAPIC_REGS Sep 24 06:29:46.739441 (XEN) HVM d7v1 save: LAPIC_REGS Sep 24 06:29:46.739452 (XEN) HVM d7 save: PCI_IRQ Sep 24 06:29:46.751411 (XEN) HVM d7 save: ISA_IRQ Sep 24 06:29:46.751429 (XEN) HVM d7 save: PCI_LINK Sep 24 06:29:46.751440 (XEN) HVM d7 save: PIT Sep 24 06:29:46.751450 (XEN) HVM d7 save: RTC Sep 24 06:29:46.763411 (XEN) HVM d7 save: HPET Sep 24 06:29:46.763429 (XEN) HVM d7 save: PMTIMER Sep 24 06:29:46.763440 (XEN) HVM d7v0 save: MTRR Sep 24 06:29:46.763451 (XEN) HVM d7v1 save: MTRR Sep 24 06:29:46.763460 (XEN) HVM d7 save: VIRIDIAN_DOMAIN Sep 24 06:29:46.775414 (XEN) HVM d7v0 save: CPU_XSAVE Sep 24 06:29:46.775433 (XEN) HVM d7v1 save: CPU_XSAVE Sep 24 06:29:46.775444 (XEN) HVM d7v0 save: VIRIDIAN_VCPU Sep 24 06:29:46.787411 (XEN) HVM d7v1 save: VIRIDIAN_VCPU Sep 24 06:29:46.787431 (XEN) HVM d7v0 save: VMCE_VCPU Sep 24 06:29:46.787443 (XEN) HVM d7v1 save: VMCE_VCPU Sep 24 06:29:46.787453 (XEN) HVM d7v0 save: TSC_ADJUST Sep 24 06:29:46.799420 (XEN) HVM d7v1 save: TSC_ADJUST Sep 24 06:29:46.799439 (XEN) HVM d7v0 save: CPU_MSR Sep 24 06:29:46.799450 (XEN) HVM d7v1 save: CPU_MSR Sep 24 06:29:46.799461 (XEN) HVM restore d8: CPU 0 Sep 24 06:29:46.811433 (XEN) HVM restore d8: CPU 1 Sep 24 06:29:46.811451 (XEN) HVM restore d8: PIC 0 Sep 24 06:29:46.811462 (XEN) HVM restore d8: PIC 1 Sep 24 06:29:46.811471 (XEN) HVM restore d8: IOAPIC 0 Sep 24 06:29:46.823410 (XEN) HVM restore d8: LAPIC 0 Sep 24 06:29:46.823429 (XEN) HVM restore d8: LAPIC 1 Sep 24 06:29:46.823439 (XEN) HVM restore d8: LAPIC_REGS 0 Sep 24 06:29:46.823449 (XEN) HVM restore d8: LAPIC_REGS 1 Sep 24 06:29:46.835416 (XEN) HVM restore d8: PCI_IRQ 0 Sep 24 06:29:46.835434 (XEN) HVM restore d8: ISA_IRQ 0 Sep 24 06:29:46.835445 (XEN) HVM restore d8: PCI_LINK 0 Sep 24 06:29:46.847407 (XEN) HVM restore d8: PIT 0 Sep 24 06:29:46.847426 (XEN) HVM restore d8: RTC 0 Sep 24 06:29:46.847437 (XEN) HVM restore d8: HPET 0 Sep 24 06:29:46.847447 (XEN) HVM restore d8: PMTIMER 0 Sep 24 06:29:46.847457 (XEN) HVM restore d8: MTRR 0 Sep 24 06:29:46.859415 (XEN) HVM restore d8: MTRR 1 Sep 24 06:29:46.859433 (XEN) HVM restore d8: CPU_XSAVE 0 Sep 24 06:29:46.859444 (XEN) HVM restore d8: CPU_XSAVE 1 Sep 24 06:29:46.871411 (XEN) HVM restore d8: VMCE_VCPU 0 Sep 24 06:29:46.871430 (XEN) HVM restore d8: VMCE_VCPU 1 Sep 24 06:29:46.871441 (XEN) HVM restore d8: TSC_ADJUST 0 Sep 24 06:29:46.871451 (XEN) HVM restore d8: TSC_ADJUST 1 Sep 24 06:29:46.883374 [ 1312.675473] xenbr0: port 3(vif8.0) entered blocking state Sep 24 06:29:47.723410 [ 1312.675736] xenbr0: port 3(vif8.0) entered disabled state Sep 24 06:29:47.723433 [ 1312.675952] vif vif-8-0 vif8.0: entered allmulticast mode Sep 24 06:29:47.735394 [ 1312.676234] vif vif-8-0 vif8.0: entered promiscuous mode Sep 24 06:29:47.735416 [ 1313.022600] xenbr0: port 4(vif8.0-emu) entered blocking state Sep 24 06:29:48.071415 [ 1313.022868] xenbr0: port 4(vif8.0-emu) entered disabled state Sep 24 06:29:48.071437 [ 1313.023082] vif8.0-emu: entered allmulticast mode Sep 24 06:29:48.083410 [ 1313.023368] vif8.0-emu: entered promiscuous mode Sep 24 06:29:48.083431 [ 1313.034380] xenbr0: port 4(vif8.0-emu) entered blocking state Sep 24 06:29:48.095387 [ 1313.034586] xenbr0: port 4(vif8.0-emu) entered forwarding state Sep 24 06:29:48.095410 (XEN) d8v0: upcall vector f3 Sep 24 06:29:48.131396 (XEN) Dom8 callback via changed to GSI 1 Sep 24 06:29:48.131415 [ 1313.094527] xenbr0: port 4(vif8.0-emu) entered disabled state Sep 24 06:29:48.143418 [ 1313.095071] vif8.0-emu (unregistering): left allmulticast mode Sep 24 06:29:48.155409 [ 1313.095270] vif8.0-emu (unregistering): left promiscuous mode Sep 24 06:29:48.155432 [ 1313.095466] xenbr0: port 4(vif8.0-emu) entered disabled state Sep 24 06:29:48.167401 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 3 frames Sep 24 06:29:48.167425 [ 1313.188725] xenbr0: port 2(vif7.0) entered disabled state Sep 24 06:29:48.227399 [ 1313.189264] vif vif-7-0 vif7.0 (unregistering): left allmulticast mode Sep 24 06:29:48.239418 [ 1313.189470] vif vif-7-0 vif7.0 (unregistering): left promiscuous mode Sep 24 06:29:48.251404 [ 1313.189662] xenbr0: port 2(vif7.0) entered disabled state Sep 24 06:29:48.251426 [ 1313.218530] xen-blkback: backend/vbd/8/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:29:48.263406 [ 1313.975438] vif vif-8-0 vif8.0: Guest Rx ready Sep 24 06:29:49.019418 [ 1313.975871] xenbr0: port 3(vif8.0) entered blocking state Sep 24 06:29:49.019439 [ 1313.976080] xenbr0: port 3(vif8.0) entered forwarding state Sep 24 06:29:49.031385 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 06:30:03.027399 (XEN) HVM d8v0 save: CPU Sep 24 06:30:31.963381 (XEN) HVM d8v1 save: CPU Sep 24 06:30:31.975413 (XEN) HVM d8 save: PIC Sep 24 06:30:31.975431 (XEN) HVM d8 save: IOAPIC Sep 24 06:30:31.975442 (XEN) HVM d8v0 save: LAPIC Sep 24 06:30:31.975452 (XEN) HVM d8v1 save: LAPIC Sep 24 06:30:31.987413 (XEN) HVM d8v0 save: LAPIC_REGS Sep 24 06:30:31.987433 (XEN) HVM d8v1 save: LAPIC_REGS Sep 24 06:30:31.987444 (XEN) HVM d8 save: PCI_IRQ Sep 24 06:30:31.987455 (XEN) HVM d8 save: ISA_IRQ Sep 24 06:30:31.999410 (XEN) HVM d8 save: PCI_LINK Sep 24 06:30:31.999443 (XEN) HVM d8 save: PIT Sep 24 06:30:31.999454 (XEN) HVM d8 save: RTC Sep 24 06:30:31.999463 (XEN) HVM d8 save: HPET Sep 24 06:30:31.999472 (XEN) HVM d8 save: PMTIMER Sep 24 06:30:32.011411 (XEN) HVM d8v0 save: MTRR Sep 24 06:30:32.011428 (XEN) HVM d8v1 save: MTRR Sep 24 06:30:32.011439 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Sep 24 06:30:32.011449 (XEN) HVM d8v0 save: CPU_XSAVE Sep 24 06:30:32.023412 (XEN) HVM d8v1 save: CPU_XSAVE Sep 24 06:30:32.023431 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Sep 24 06:30:32.023442 (XEN) HVM d8v1 save: VIRIDIAN_VCPU Sep 24 06:30:32.023453 (XEN) HVM d8v0 save: VMCE_VCPU Sep 24 06:30:32.035418 (XEN) HVM d8v1 save: VMCE_VCPU Sep 24 06:30:32.035436 (XEN) HVM d8v0 save: TSC_ADJUST Sep 24 06:30:32.035447 (XEN) HVM d8v1 save: TSC_ADJUST Sep 24 06:30:32.047409 (XEN) HVM d8v0 save: CPU_MSR Sep 24 06:30:32.047428 (XEN) HVM d8v1 save: CPU_MSR Sep 24 06:30:32.047439 (XEN) HVM restore d9: CPU 0 Sep 24 06:30:32.047449 (XEN) HVM restore d9: CPU 1 Sep 24 06:30:32.047458 (XEN) HVM restore d9: PIC 0 Sep 24 06:30:32.059413 (XEN) HVM restore d9: PIC 1 Sep 24 06:30:32.059431 (XEN) HVM restore d9: IOAPIC 0 Sep 24 06:30:32.059441 (XEN) HVM restore d9: LAPIC 0 Sep 24 06:30:32.059451 (XEN) HVM restore d9: LAPIC 1 Sep 24 06:30:32.071415 (XEN) HVM restore d9: LAPIC_REGS 0 Sep 24 06:30:32.071434 (XEN) HVM restore d9: LAPIC_REGS 1 Sep 24 06:30:32.071445 (XEN) HVM restore d9: PCI_IRQ 0 Sep 24 06:30:32.083411 (XEN) HVM restore d9: ISA_IRQ 0 Sep 24 06:30:32.083429 (XEN) HVM restore d9: PCI_LINK 0 Sep 24 06:30:32.083441 (XEN) HVM restore d9: PIT 0 Sep 24 06:30:32.083451 (XEN) HVM restore d9: RTC 0 Sep 24 06:30:32.095413 (XEN) HVM restore d9: HPET 0 Sep 24 06:30:32.095432 (XEN) HVM restore d9: PMTIMER 0 Sep 24 06:30:32.095443 (XEN) HVM restore d9: MTRR 0 Sep 24 06:30:32.095453 (XEN) HVM restore d9: MTRR 1 Sep 24 06:30:32.107415 (XEN) HVM restore d9: CPU_XSAVE 0 Sep 24 06:30:32.107433 (XEN) HVM restore d9: CPU_XSAVE 1 Sep 24 06:30:32.107444 (XEN) HVM restore d9: VMCE_VCPU 0 Sep 24 06:30:32.107454 (XEN) HVM restore d9: VMCE_VCPU 1 Sep 24 06:30:32.119407 (XEN) HVM restore d9: TSC_ADJUST 0 Sep 24 06:30:32.119426 (XEN) HVM restore d9: TSC_ADJUST 1 Sep 24 06:30:32.119437 [ 1357.912702] xenbr0: port 2(vif9.0) entered blocking state Sep 24 06:30:32.959424 [ 1357.912936] xenbr0: port 2(vif9.0) entered disabled state Sep 24 06:30:32.959446 [ 1357.913179] vif vif-9-0 vif9.0: entered allmulticast mode Sep 24 06:30:32.971415 [ 1357.913462] vif vif-9-0 vif9.0: entered promiscuous mode Sep 24 06:30:32.971437 [ 1358.254711] xenbr0: port 4(vif9.0-emu) entered blocking state Sep 24 06:30:33.295412 [ 1358.254891] xenbr0: port 4(vif9.0-emu) entered disabled state Sep 24 06:30:33.318911 [ 1358.255050] vif9.0-emu: entered allmulticast mode Sep 24 06:30:33.318938 [ 1358.255255] vif9.0-emu: entered promiscuous mode Sep 24 06:30:33.319411 [ 1358.262171] xenbr0: port 4(vif9.0-emu) entered blocking state Sep 24 06:30:33.319434 [ 1358.262315] xenbr0: port 4(vif9.0-emu) entered forwarding state Sep 24 06:30:33.331386 (XEN) d9v0: upcall vector f3 Sep 24 06:30:33.355410 (XEN) Dom9 callback via changed to GSI 1 Sep 24 06:30:33.355430 [ 1358.311174] xenbr0: port 4(vif9.0-emu) entered disabled state Sep 24 06:30:33.355445 [ 1358.311733] vif9.0-emu (unregistering): left allmulticast mode Sep 24 06:30:33.367427 [ 1358.311929] vif9.0-emu (unregistering): left promiscuous mode Sep 24 06:30:33.379411 [ 1358.312116] xenbr0: port 4(vif9.0-emu) entered disabled state Sep 24 06:30:33.379434 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 3 frames Sep 24 06:30:33.391379 [ 1358.394179] xenbr0: port 3(vif8.0) entered disabled state Sep 24 06:30:33.439415 [ 1358.394784] vif vif-8-0 vif8.0 (unregistering): left allmulticast mode Sep 24 06:30:33.451414 [ 1358.394984] vif vif-8-0 vif8.0 (unregistering): left promiscuous mode Sep 24 06:30:33.451438 [ 1358.395172] xenbr0: port 3(vif8.0) entered disabled state Sep 24 06:30:33.463405 [ 1358.423331] xen-blkback: backend/vbd/9/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:30:33.475376 [ 1359.081034] vif vif-9-0 vif9.0: Guest Rx ready Sep 24 06:30:34.123411 [ 1359.082143] xenbr0: port 2(vif9.0) entered blocking state Sep 24 06:30:34.135363 [ 1359.082353] xenbr0: port 2(vif9.0) entered forwarding state Sep 24 06:30:34.135385 (XEN) HVM d9v0 save: CPU Sep 24 06:31:17.263417 (XEN) HVM d9v1 save: CPU Sep 24 06:31:17.263436 (XEN) HVM d9 save: PIC Sep 24 06:31:17.263446 (XEN) HVM d9 save: IOAPIC Sep 24 06:31:17.263456 (XEN) HVM d9v0 save: LAPIC Sep 24 06:31:17.275409 (XEN) HVM d9v1 save: LAPIC Sep 24 06:31:17.275428 (XEN) HVM d9v0 save: LAPIC_REGS Sep 24 06:31:17.275440 (XEN) HVM d9v1 save: LAPIC_REGS Sep 24 06:31:17.275450 (XEN) HVM d9 save: PCI_IRQ Sep 24 06:31:17.287411 (XEN) HVM d9 save: ISA_IRQ Sep 24 06:31:17.287429 (XEN) HVM d9 save: PCI_LINK Sep 24 06:31:17.287441 (XEN) HVM d9 save: PIT Sep 24 06:31:17.287451 (XEN) HVM d9 save: RTC Sep 24 06:31:17.287460 (XEN) HVM d9 save: HPET Sep 24 06:31:17.299412 (XEN) HVM d9 save: PMTIMER Sep 24 06:31:17.299431 (XEN) HVM d9v0 save: MTRR Sep 24 06:31:17.299442 (XEN) HVM d9v1 save: MTRR Sep 24 06:31:17.299452 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Sep 24 06:31:17.311411 (XEN) HVM d9v0 save: CPU_XSAVE Sep 24 06:31:17.311430 (XEN) HVM d9v1 save: CPU_XSAVE Sep 24 06:31:17.311441 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Sep 24 06:31:17.311452 (XEN) HVM d9v1 save: VIRIDIAN_VCPU Sep 24 06:31:17.323418 (XEN) HVM d9v0 save: VMCE_VCPU Sep 24 06:31:17.323437 (XEN) HVM d9v1 save: VMCE_VCPU Sep 24 06:31:17.323448 (XEN) HVM d9v0 save: TSC_ADJUST Sep 24 06:31:17.323459 (XEN) HVM d9v1 save: TSC_ADJUST Sep 24 06:31:17.335416 (XEN) HVM d9v0 save: CPU_MSR Sep 24 06:31:17.335434 (XEN) HVM d9v1 save: CPU_MSR Sep 24 06:31:17.335445 (XEN) HVM restore d10: CPU 0 Sep 24 06:31:17.335456 (XEN) HVM restore d10: CPU 1 Sep 24 06:31:17.347414 (XEN) HVM restore d10: PIC 0 Sep 24 06:31:17.347432 (XEN) HVM restore d10: PIC 1 Sep 24 06:31:17.347443 (XEN) HVM restore d10: IOAPIC 0 Sep 24 06:31:17.359412 (XEN) HVM restore d10: LAPIC 0 Sep 24 06:31:17.359432 (XEN) HVM restore d10: LAPIC 1 Sep 24 06:31:17.359444 (XEN) HVM restore d10: LAPIC_REGS 0 Sep 24 06:31:17.359455 (XEN) HVM restore d10: LAPIC_REGS 1 Sep 24 06:31:17.371412 (XEN) HVM restore d10: PCI_IRQ 0 Sep 24 06:31:17.371432 (XEN) HVM restore d10: ISA_IRQ 0 Sep 24 06:31:17.371443 (XEN) HVM restore d10: PCI_LINK 0 Sep 24 06:31:17.371454 (XEN) HVM restore d10: PIT 0 Sep 24 06:31:17.383415 (XEN) HVM restore d10: RTC 0 Sep 24 06:31:17.383434 (XEN) HVM restore d10: HPET 0 Sep 24 06:31:17.383445 (XEN) HVM restore d10: PMTIMER 0 Sep 24 06:31:17.383455 (XEN) HVM restore d10: MTRR 0 Sep 24 06:31:17.395417 (XEN) HVM restore d10: MTRR 1 Sep 24 06:31:17.395436 (XEN) HVM restore d10: CPU_XSAVE 0 Sep 24 06:31:17.395447 (XEN) HVM restore d10: CPU_XSAVE 1 Sep 24 06:31:17.407418 (XEN) HVM restore d10: VMCE_VCPU 0 Sep 24 06:31:17.407438 (XEN) HVM restore d10: VMCE_VCPU 1 Sep 24 06:31:17.407450 (XEN) HVM restore d10: TSC_ADJUST 0 Sep 24 06:31:17.407461 (XEN) HVM restore d10: TSC_ADJUST 1 Sep 24 06:31:17.419379 [ 1403.196133] xenbr0: port 3(vif10.0) entered blocking state Sep 24 06:31:18.235395 [ 1403.196369] xenbr0: port 3(vif10.0) entered disabled state Sep 24 06:31:18.247425 [ 1403.196611] vif vif-10-0 vif10.0: entered allmulticast mode Sep 24 06:31:18.259388 [ 1403.196917] vif vif-10-0 vif10.0: entered promiscuous mode Sep 24 06:31:18.259411 [ 1403.548659] xenbr0: port 4(vif10.0-emu) entered blocking state Sep 24 06:31:18.595416 [ 1403.548848] xenbr0: port 4(vif10.0-emu) entered disabled state Sep 24 06:31:18.595439 [ 1403.549010] vif10.0-emu: entered allmulticast mode Sep 24 06:31:18.607418 [ 1403.549211] vif10.0-emu: entered promiscuous mode Sep 24 06:31:18.607439 [ 1403.556500] xenbr0: port 4(vif10.0-emu) entered blocking state Sep 24 06:31:18.619419 [ 1403.556647] xenbr0: port 4(vif10.0-emu) entered forwarding state Sep 24 06:31:18.619442 (XEN) d10v0: upcall vector f3 Sep 24 06:31:18.631392 (XEN) Dom10 callback via changed to GSI 1 Sep 24 06:31:18.643415 [ 1403.595954] xenbr0: port 4(vif10.0-emu) entered disabled state Sep 24 06:31:18.643437 [ 1403.596453] vif10.0-emu (unregistering): left allmulticast mode Sep 24 06:31:18.655422 [ 1403.596667] vif10.0-emu (unregistering): left promiscuous mode Sep 24 06:31:18.655444 [ 1403.596877] xenbr0: port 4(vif10.0-emu) entered disabled state Sep 24 06:31:18.667418 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 3 frames Sep 24 06:31:18.679374 [ 1403.694054] xenbr0: port 2(vif9.0) entered disabled state Sep 24 06:31:18.739418 [ 1403.694891] vif vif-9-0 vif9.0 (unregistering): left allmulticast mode Sep 24 06:31:18.751411 [ 1403.695133] vif vif-9-0 vif9.0 (unregistering): left promiscuous mode Sep 24 06:31:18.751435 [ 1403.695340] xenbr0: port 2(vif9.0) entered disabled state Sep 24 06:31:18.763403 [ 1403.723661] xen-blkback: backend/vbd/10/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:31:18.775379 [ 1404.432002] vif vif-10-0 vif10.0: Guest Rx ready Sep 24 06:31:19.471405 [ 1404.432451] xenbr0: port 3(vif10.0) entered blocking state Sep 24 06:31:19.483413 [ 1404.432655] xenbr0: port 3(vif10.0) entered forwarding state Sep 24 06:31:19.483434 (XEN) HVM d10v0 save: CPU Sep 24 06:32:01.615404 (XEN) HVM d10v1 save: CPU Sep 24 06:32:01.615423 (XEN) HVM d10 save: PIC Sep 24 06:32:01.615434 (XEN) HVM d10 save: IOAPIC Sep 24 06:32:01.627412 (XEN) HVM d10v0 save: LAPIC Sep 24 06:32:01.627431 (XEN) HVM d10v1 save: LAPIC Sep 24 06:32:01.627442 (XEN) HVM d10v0 save: LAPIC_REGS Sep 24 06:32:01.627453 (XEN) HVM d10v1 save: LAPIC_REGS Sep 24 06:32:01.639416 (XEN) HVM d10 save: PCI_IRQ Sep 24 06:32:01.639435 (XEN) HVM d10 save: ISA_IRQ Sep 24 06:32:01.639446 (XEN) HVM d10 save: PCI_LINK Sep 24 06:32:01.639456 (XEN) HVM d10 save: PIT Sep 24 06:32:01.651413 (XEN) HVM d10 save: RTC Sep 24 06:32:01.651431 (XEN) HVM d10 save: HPET Sep 24 06:32:01.651442 (XEN) HVM d10 save: PMTIMER Sep 24 06:32:01.651452 (XEN) HVM d10v0 save: MTRR Sep 24 06:32:01.663412 (XEN) HVM d10v1 save: MTRR Sep 24 06:32:01.663431 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Sep 24 06:32:01.663443 (XEN) HVM d10v0 save: CPU_XSAVE Sep 24 06:32:01.663454 (XEN) HVM d10v1 save: CPU_XSAVE Sep 24 06:32:01.675420 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Sep 24 06:32:01.675440 (XEN) HVM d10v1 save: VIRIDIAN_VCPU Sep 24 06:32:01.675452 (XEN) HVM d10v0 save: VMCE_VCPU Sep 24 06:32:01.675463 (XEN) HVM d10v1 save: VMCE_VCPU Sep 24 06:32:01.687414 (XEN) HVM d10v0 save: TSC_ADJUST Sep 24 06:32:01.687433 (XEN) HVM d10v1 save: TSC_ADJUST Sep 24 06:32:01.687445 (XEN) HVM d10v0 save: CPU_MSR Sep 24 06:32:01.699424 (XEN) HVM d10v1 save: CPU_MSR Sep 24 06:32:01.699443 (XEN) HVM restore d11: CPU 0 Sep 24 06:32:01.699454 (XEN) HVM restore d11: CPU 1 Sep 24 06:32:01.699465 (XEN) HVM restore d11: PIC 0 Sep 24 06:32:01.711414 (XEN) HVM restore d11: PIC 1 Sep 24 06:32:01.711433 (XEN) HVM restore d11: IOAPIC 0 Sep 24 06:32:01.711445 (XEN) HVM restore d11: LAPIC 0 Sep 24 06:32:01.711456 (XEN) HVM restore d11: LAPIC 1 Sep 24 06:32:01.723411 (XEN) HVM restore d11: LAPIC_REGS 0 Sep 24 06:32:01.723431 (XEN) HVM restore d11: LAPIC_REGS 1 Sep 24 06:32:01.723443 (XEN) HVM restore d11: PCI_IRQ 0 Sep 24 06:32:01.723454 (XEN) HVM restore d11: ISA_IRQ 0 Sep 24 06:32:01.735414 (XEN) HVM restore d11: PCI_LINK 0 Sep 24 06:32:01.735433 (XEN) HVM restore d11: PIT 0 Sep 24 06:32:01.735444 (XEN) HVM restore d11: RTC 0 Sep 24 06:32:01.747411 (XEN) HVM restore d11: HPET 0 Sep 24 06:32:01.747430 (XEN) HVM restore d11: PMTIMER 0 Sep 24 06:32:01.747442 (XEN) HVM restore d11: MTRR 0 Sep 24 06:32:01.747452 (XEN) HVM restore d11: MTRR 1 Sep 24 06:32:01.759413 (XEN) HVM restore d11: CPU_XSAVE 0 Sep 24 06:32:01.759433 (XEN) HVM restore d11: CPU_XSAVE 1 Sep 24 06:32:01.759445 (XEN) HVM restore d11: VMCE_VCPU 0 Sep 24 06:32:01.759455 (XEN) HVM restore d11: VMCE_VCPU 1 Sep 24 06:32:01.771413 (XEN) HVM restore d11: TSC_ADJUST 0 Sep 24 06:32:01.771441 (XEN) HVM restore d11: TSC_ADJUST 1 Sep 24 06:32:01.771453 [ 1447.576432] xenbr0: port 2(vif11.0) entered blocking state Sep 24 06:32:02.623416 [ 1447.576666] xenbr0: port 2(vif11.0) entered disabled state Sep 24 06:32:02.623437 [ 1447.576910] vif vif-11-0 vif11.0: entered allmulticast mode Sep 24 06:32:02.635417 [ 1447.577190] vif vif-11-0 vif11.0: entered promiscuous mode Sep 24 06:32:02.635438 [ 1447.908155] xenbr0: port 4(vif11.0-emu) entered blocking state Sep 24 06:32:02.959414 [ 1447.908336] xenbr0: port 4(vif11.0-emu) entered disabled state Sep 24 06:32:02.959436 [ 1447.908498] vif11.0-emu: entered allmulticast mode Sep 24 06:32:02.971414 [ 1447.908712] vif11.0-emu: entered promiscuous mode Sep 24 06:32:02.971435 [ 1447.915609] xenbr0: port 4(vif11.0-emu) entered blocking state Sep 24 06:32:02.983398 [ 1447.915772] xenbr0: port 4(vif11.0-emu) entered forwarding state Sep 24 06:32:02.983421 (XEN) d11v0: upcall vector f3 Sep 24 06:32:02.995391 (XEN) Dom11 callback via changed to GSI 1 Sep 24 06:32:03.007410 [ 1447.956849] xenbr0: port 4(vif11.0-emu) entered disabled state Sep 24 06:32:03.007433 [ 1447.957350] vif11.0-emu (unregistering): left allmulticast mode Sep 24 06:32:03.019412 [ 1447.957547] vif11.0-emu (unregistering): left promiscuous mode Sep 24 06:32:03.019434 [ 1447.957785] xenbr0: port 4(vif11.0-emu) entered disabled state Sep 24 06:32:03.031413 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 3 frames Sep 24 06:32:03.031438 [ 1448.072050] xenbr0: port 3(vif10.0) entered disabled state Sep 24 06:32:03.115415 [ 1448.072635] vif vif-10-0 vif10.0 (unregistering): left allmulticast mode Sep 24 06:32:03.127415 [ 1448.072876] vif vif-10-0 vif10.0 (unregistering): left promiscuous mode Sep 24 06:32:03.127438 [ 1448.074426] xenbr0: port 3(vif10.0) entered disabled state Sep 24 06:32:03.139416 [ 1448.097906] xen-blkback: backend/vbd/11/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:32:03.151391 [ 1448.797645] vif vif-11-0 vif11.0: Guest Rx ready Sep 24 06:32:03.847409 [ 1448.798118] xenbr0: port 2(vif11.0) entered blocking state Sep 24 06:32:03.847432 [ 1448.798325] xenbr0: port 2(vif11.0) entered forwarding state Sep 24 06:32:03.859371 (XEN) HVM d11v0 save: CPU Sep 24 06:32:45.207511 (XEN) HVM d11v1 save: CPU Sep 24 06:32:45.207531 (XEN) HVM d11 save: PIC Sep 24 06:32:45.207541 (XEN) HVM d11 save: IOAPIC Sep 24 06:32:45.219521 (XEN) HVM d11v0 save: LAPIC Sep 24 06:32:45.219540 (XEN) HVM d11v1 save: LAPIC Sep 24 06:32:45.219550 (XEN) HVM d11v0 save: LAPIC_REGS Sep 24 06:32:45.219561 (XEN) HVM d11v1 save: LAPIC_REGS Sep 24 06:32:45.231522 (XEN) HVM d11 save: PCI_IRQ Sep 24 06:32:45.231540 (XEN) HVM d11 save: ISA_IRQ Sep 24 06:32:45.231551 (XEN) HVM d11 save: PCI_LINK Sep 24 06:32:45.231562 (XEN) HVM d11 save: PIT Sep 24 06:32:45.243521 (XEN) HVM d11 save: RTC Sep 24 06:32:45.243539 (XEN) HVM d11 save: HPET Sep 24 06:32:45.243549 (XEN) HVM d11 save: PMTIMER Sep 24 06:32:45.243559 (XEN) HVM d11v0 save: MTRR Sep 24 06:32:45.255520 (XEN) HVM d11v1 save: MTRR Sep 24 06:32:45.255539 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Sep 24 06:32:45.255551 (XEN) HVM d11v0 save: CPU_XSAVE Sep 24 06:32:45.255562 (XEN) HVM d11v1 save: CPU_XSAVE Sep 24 06:32:45.267521 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Sep 24 06:32:45.267541 (XEN) HVM d11v1 save: VIRIDIAN_VCPU Sep 24 06:32:45.267553 (XEN) HVM d11v0 save: VMCE_VCPU Sep 24 06:32:45.267564 (XEN) HVM d11v1 save: VMCE_VCPU Sep 24 06:32:45.279531 (XEN) HVM d11v0 save: TSC_ADJUST Sep 24 06:32:45.279550 (XEN) HVM d11v1 save: TSC_ADJUST Sep 24 06:32:45.279561 (XEN) HVM d11v0 save: CPU_MSR Sep 24 06:32:45.291525 (XEN) HVM d11v1 save: CPU_MSR Sep 24 06:32:45.291544 (XEN) HVM restore d12: CPU 0 Sep 24 06:32:45.291555 (XEN) HVM restore d12: CPU 1 Sep 24 06:32:45.291565 (XEN) HVM restore d12: PIC 0 Sep 24 06:32:45.303519 (XEN) HVM restore d12: PIC 1 Sep 24 06:32:45.303538 (XEN) HVM restore d12: IOAPIC 0 Sep 24 06:32:45.303549 (XEN) HVM restore d12: LAPIC 0 Sep 24 06:32:45.303569 (XEN) HVM restore d12: LAPIC 1 Sep 24 06:32:45.315523 (XEN) HVM restore d12: LAPIC_REGS 0 Sep 24 06:32:45.315542 (XEN) HVM restore d12: LAPIC_REGS 1 Sep 24 06:32:45.315553 (XEN) HVM restore d12: PCI_IRQ 0 Sep 24 06:32:45.315563 (XEN) HVM restore d12: ISA_IRQ 0 Sep 24 06:32:45.327522 (XEN) HVM restore d12: PCI_LINK 0 Sep 24 06:32:45.327540 (XEN) HVM restore d12: PIT 0 Sep 24 06:32:45.327551 (XEN) HVM restore d12: RTC 0 Sep 24 06:32:45.339516 (XEN) HVM restore d12: HPET 0 Sep 24 06:32:45.339535 (XEN) HVM restore d12: PMTIMER 0 Sep 24 06:32:45.339546 (XEN) HVM restore d12: MTRR 0 Sep 24 06:32:45.339556 (XEN) HVM restore d12: MTRR 1 Sep 24 06:32:45.351517 (XEN) HVM restore d12: CPU_XSAVE 0 Sep 24 06:32:45.351537 (XEN) HVM restore d12: CPU_XSAVE 1 Sep 24 06:32:45.351548 (XEN) HVM restore d12: VMCE_VCPU 0 Sep 24 06:32:45.351558 (XEN) HVM restore d12: VMCE_VCPU 1 Sep 24 06:32:45.363516 (XEN) HVM restore d12: TSC_ADJUST 0 Sep 24 06:32:45.363535 (XEN) HVM restore d12: TSC_ADJUST 1 Sep 24 06:32:45.363546 [ 1491.158383] xenbr0: port 3(vif12.0) entered blocking state Sep 24 06:32:46.203518 [ 1491.158558] xenbr0: port 3(vif12.0) entered disabled state Sep 24 06:32:46.215520 [ 1491.158787] vif vif-12-0 vif12.0: entered allmulticast mode Sep 24 06:32:46.215543 [ 1491.158985] vif vif-12-0 vif12.0: entered promiscuous mode Sep 24 06:32:46.227487 [ 1491.474986] xenbr0: port 4(vif12.0-emu) entered blocking state Sep 24 06:32:46.527519 [ 1491.475228] xenbr0: port 4(vif12.0-emu) entered disabled state Sep 24 06:32:46.527542 [ 1491.475471] vif12.0-emu: entered allmulticast mode Sep 24 06:32:46.539488 [ 1491.475790] vif12.0-emu: entered promiscuous mode Sep 24 06:32:46.539510 [ 1491.486762] xenbr0: port 4(vif12.0-emu) entered blocking state Sep 24 06:32:46.551504 [ 1491.486970] xenbr0: port 4(vif12.0-emu) entered forwarding state Sep 24 06:32:46.551527 (XEN) d12v0: upcall vector f3 Sep 24 06:32:46.575488 (XEN) Dom12 callback via changed to GSI 1 Sep 24 06:32:46.587492 [ 1491.537820] xenbr0: port 4(vif12.0-emu) entered disabled state Sep 24 06:32:46.587515 [ 1491.538455] vif12.0-emu (unregistering): left allmulticast mode Sep 24 06:32:46.599522 [ 1491.538652] vif12.0-emu (unregistering): left promiscuous mode Sep 24 06:32:46.599544 [ 1491.538885] xenbr0: port 4(vif12.0-emu) entered disabled state Sep 24 06:32:46.611528 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 3 frames Sep 24 06:32:46.623477 [ 1491.647115] xenbr0: port 2(vif11.0) entered disabled state Sep 24 06:32:46.695524 [ 1491.647787] vif vif-11-0 vif11.0 (unregistering): left allmulticast mode Sep 24 06:32:46.707519 [ 1491.647993] vif vif-11-0 vif11.0 (unregistering): left promiscuous mode Sep 24 06:32:46.707543 [ 1491.648204] xenbr0: port 2(vif11.0) entered disabled state Sep 24 06:32:46.719504 [ 1491.678125] xen-blkback: backend/vbd/12/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:32:46.731490 [ 1492.415567] vif vif-12-0 vif12.0: Guest Rx ready Sep 24 06:32:47.463522 [ 1492.416051] xenbr0: port 3(vif12.0) entered blocking state Sep 24 06:32:47.463545 [ 1492.416255] xenbr0: port 3(vif12.0) entered forwarding state Sep 24 06:32:47.475494 (XEN) HVM d12v0 save: CPU Sep 24 06:33:29.379525 (XEN) HVM d12v1 save: CPU Sep 24 06:33:29.379545 (XEN) HVM d12 save: PIC Sep 24 06:33:29.379555 (XEN) HVM d12 save: IOAPIC Sep 24 06:33:29.379566 (XEN) HVM d12v0 save: LAPIC Sep 24 06:33:29.391519 (XEN) HVM d12v1 save: LAPIC Sep 24 06:33:29.391538 (XEN) HVM d12v0 save: LAPIC_REGS Sep 24 06:33:29.391550 (XEN) HVM d12v1 save: LAPIC_REGS Sep 24 06:33:29.391561 (XEN) HVM d12 save: PCI_IRQ Sep 24 06:33:29.403519 (XEN) HVM d12 save: ISA_IRQ Sep 24 06:33:29.403538 (XEN) HVM d12 save: PCI_LINK Sep 24 06:33:29.403549 (XEN) HVM d12 save: PIT Sep 24 06:33:29.403559 (XEN) HVM d12 save: RTC Sep 24 06:33:29.403569 (XEN) HVM d12 save: HPET Sep 24 06:33:29.415521 (XEN) HVM d12 save: PMTIMER Sep 24 06:33:29.415540 (XEN) HVM d12v0 save: MTRR Sep 24 06:33:29.415551 (XEN) HVM d12v1 save: MTRR Sep 24 06:33:29.415568 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Sep 24 06:33:29.427519 (XEN) HVM d12v0 save: CPU_XSAVE Sep 24 06:33:29.427538 (XEN) HVM d12v1 save: CPU_XSAVE Sep 24 06:33:29.427549 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Sep 24 06:33:29.439518 (XEN) HVM d12v1 save: VIRIDIAN_VCPU Sep 24 06:33:29.439537 (XEN) HVM d12v0 save: VMCE_VCPU Sep 24 06:33:29.439548 (XEN) HVM d12v1 save: VMCE_VCPU Sep 24 06:33:29.439558 (XEN) HVM d12v0 save: TSC_ADJUST Sep 24 06:33:29.451568 (XEN) HVM d12v1 save: TSC_ADJUST Sep 24 06:33:29.451586 (XEN) HVM d12v0 save: CPU_MSR Sep 24 06:33:29.451597 (XEN) HVM d12v1 save: CPU_MSR Sep 24 06:33:29.451607 (XEN) HVM restore d13: CPU 0 Sep 24 06:33:29.463519 (XEN) HVM restore d13: CPU 1 Sep 24 06:33:29.463537 (XEN) HVM restore d13: PIC 0 Sep 24 06:33:29.463548 (XEN) HVM restore d13: PIC 1 Sep 24 06:33:29.463557 (XEN) HVM restore d13: IOAPIC 0 Sep 24 06:33:29.475521 (XEN) HVM restore d13: LAPIC 0 Sep 24 06:33:29.475538 (XEN) HVM restore d13: LAPIC 1 Sep 24 06:33:29.475549 (XEN) HVM restore d13: LAPIC_REGS 0 Sep 24 06:33:29.487517 (XEN) HVM restore d13: LAPIC_REGS 1 Sep 24 06:33:29.487536 (XEN) HVM restore d13: PCI_IRQ 0 Sep 24 06:33:29.487548 (XEN) HVM restore d13: ISA_IRQ 0 Sep 24 06:33:29.487558 (XEN) HVM restore d13: PCI_LINK 0 Sep 24 06:33:29.499521 (XEN) HVM restore d13: PIT 0 Sep 24 06:33:29.499539 (XEN) HVM restore d13: RTC 0 Sep 24 06:33:29.499550 (XEN) HVM restore d13: HPET 0 Sep 24 06:33:29.499560 (XEN) HVM restore d13: PMTIMER 0 Sep 24 06:33:29.511520 (XEN) HVM restore d13: MTRR 0 Sep 24 06:33:29.511538 (XEN) HVM restore d13: MTRR 1 Sep 24 06:33:29.511548 (XEN) HVM restore d13: CPU_XSAVE 0 Sep 24 06:33:29.511559 (XEN) HVM restore d13: CPU_XSAVE 1 Sep 24 06:33:29.523522 (XEN) HVM restore d13: VMCE_VCPU 0 Sep 24 06:33:29.523540 (XEN) HVM restore d13: VMCE_VCPU 1 Sep 24 06:33:29.523551 (XEN) HVM restore d13: TSC_ADJUST 0 Sep 24 06:33:29.535494 (XEN) HVM restore d13: TSC_ADJUST 1 Sep 24 06:33:29.535512 [ 1535.354409] xenbr0: port 2(vif13.0) entered blocking state Sep 24 06:33:30.399517 [ 1535.354646] xenbr0: port 2(vif13.0) entered disabled state Sep 24 06:33:30.411519 [ 1535.354921] vif vif-13-0 vif13.0: entered allmulticast mode Sep 24 06:33:30.411541 [ 1535.355203] vif vif-13-0 vif13.0: entered promiscuous mode Sep 24 06:33:30.423490 [ 1535.698217] xenbr0: port 4(vif13.0-emu) entered blocking state Sep 24 06:33:30.747526 [ 1535.698383] xenbr0: port 4(vif13.0-emu) entered disabled state Sep 24 06:33:30.747548 [ 1535.698544] vif13.0-emu: entered allmulticast mode Sep 24 06:33:30.759526 [ 1535.698749] vif13.0-emu: entered promiscuous mode Sep 24 06:33:30.759547 [ 1535.705638] xenbr0: port 4(vif13.0-emu) entered blocking state Sep 24 06:33:30.771526 [ 1535.705803] xenbr0: port 4(vif13.0-emu) entered forwarding state Sep 24 06:33:30.783472 (XEN) d13v0: upcall vector f3 Sep 24 06:33:30.795513 (XEN) Dom13 callback via changed to GSI 1 Sep 24 06:33:30.795532 [ 1535.751787] xenbr0: port 4(vif13.0-emu) entered disabled state Sep 24 06:33:30.807523 [ 1535.752310] vif13.0-emu (unregistering): left allmulticast mode Sep 24 06:33:30.807545 [ 1535.752527] vif13.0-emu (unregistering): left promiscuous mode Sep 24 06:33:30.819524 [ 1535.752790] xenbr0: port 4(vif13.0-emu) entered disabled state Sep 24 06:33:30.831499 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 3 frames Sep 24 06:33:30.831526 [ 1535.859089] xenbr0: port 3(vif12.0) entered disabled state Sep 24 06:33:30.903518 [ 1535.859884] vif vif-12-0 vif12.0 (unregistering): left allmulticast mode Sep 24 06:33:30.915522 [ 1535.860107] vif vif-12-0 vif12.0 (unregistering): left promiscuous mode Sep 24 06:33:30.927497 [ 1535.860315] xenbr0: port 3(vif12.0) entered disabled state Sep 24 06:33:30.927520 [ 1535.891643] xen-blkback: backend/vbd/13/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:33:30.939529 [ 1536.560217] vif vif-13-0 vif13.0: Guest Rx ready Sep 24 06:33:31.611524 [ 1536.560724] xenbr0: port 2(vif13.0) entered blocking state Sep 24 06:33:31.611554 [ 1536.560927] xenbr0: port 2(vif13.0) entered forwarding state Sep 24 06:33:31.623482 (XEN) HVM d13v0 save: CPU Sep 24 06:34:14.787487 (XEN) HVM d13v1 save: CPU Sep 24 06:34:14.799520 (XEN) HVM d13 save: PIC Sep 24 06:34:14.799538 (XEN) HVM d13 save: IOAPIC Sep 24 06:34:14.799549 (XEN) HVM d13v0 save: LAPIC Sep 24 06:34:14.799559 (XEN) HVM d13v1 save: LAPIC Sep 24 06:34:14.811519 (XEN) HVM d13v0 save: LAPIC_REGS Sep 24 06:34:14.811539 (XEN) HVM d13v1 save: LAPIC_REGS Sep 24 06:34:14.811551 (XEN) HVM d13 save: PCI_IRQ Sep 24 06:34:14.811561 (XEN) HVM d13 save: ISA_IRQ Sep 24 06:34:14.823517 (XEN) HVM d13 save: PCI_LINK Sep 24 06:34:14.823536 (XEN) HVM d13 save: PIT Sep 24 06:34:14.823547 (XEN) HVM d13 save: RTC Sep 24 06:34:14.823557 (XEN) HVM d13 save: HPET Sep 24 06:34:14.823567 (XEN) HVM d13 save: PMTIMER Sep 24 06:34:14.835521 (XEN) HVM d13v0 save: MTRR Sep 24 06:34:14.835540 (XEN) HVM d13v1 save: MTRR Sep 24 06:34:14.835551 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Sep 24 06:34:14.835562 (XEN) HVM d13v0 save: CPU_XSAVE Sep 24 06:34:14.847523 (XEN) HVM d13v1 save: CPU_XSAVE Sep 24 06:34:14.847542 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Sep 24 06:34:14.847554 (XEN) HVM d13v1 save: VIRIDIAN_VCPU Sep 24 06:34:14.859519 (XEN) HVM d13v0 save: VMCE_VCPU Sep 24 06:34:14.859539 (XEN) HVM d13v1 save: VMCE_VCPU Sep 24 06:34:14.859550 (XEN) HVM d13v0 save: TSC_ADJUST Sep 24 06:34:14.859561 (XEN) HVM d13v1 save: TSC_ADJUST Sep 24 06:34:14.871522 (XEN) HVM d13v0 save: CPU_MSR Sep 24 06:34:14.871540 (XEN) HVM d13v1 save: CPU_MSR Sep 24 06:34:14.871551 (XEN) HVM restore d14: CPU 0 Sep 24 06:34:14.871562 (XEN) HVM restore d14: CPU 1 Sep 24 06:34:14.883522 (XEN) HVM restore d14: PIC 0 Sep 24 06:34:14.883540 (XEN) HVM restore d14: PIC 1 Sep 24 06:34:14.883551 (XEN) HVM restore d14: IOAPIC 0 Sep 24 06:34:14.883562 (XEN) HVM restore d14: LAPIC 0 Sep 24 06:34:14.895522 (XEN) HVM restore d14: LAPIC 1 Sep 24 06:34:14.895541 (XEN) HVM restore d14: LAPIC_REGS 0 Sep 24 06:34:14.895552 (XEN) HVM restore d14: LAPIC_REGS 1 Sep 24 06:34:14.907520 (XEN) HVM restore d14: PCI_IRQ 0 Sep 24 06:34:14.907539 (XEN) HVM restore d14: ISA_IRQ 0 Sep 24 06:34:14.907551 (XEN) HVM restore d14: PCI_LINK 0 Sep 24 06:34:14.907562 (XEN) HVM restore d14: PIT 0 Sep 24 06:34:14.919521 (XEN) HVM restore d14: RTC 0 Sep 24 06:34:14.919540 (XEN) HVM restore d14: HPET 0 Sep 24 06:34:14.919551 (XEN) HVM restore d14: PMTIMER 0 Sep 24 06:34:14.919561 (XEN) HVM restore d14: MTRR 0 Sep 24 06:34:14.931523 (XEN) HVM restore d14: MTRR 1 Sep 24 06:34:14.931541 (XEN) HVM restore d14: CPU_XSAVE 0 Sep 24 06:34:14.931553 (XEN) HVM restore d14: CPU_XSAVE 1 Sep 24 06:34:14.943522 (XEN) HVM restore d14: VMCE_VCPU 0 Sep 24 06:34:14.943542 (XEN) HVM restore d14: VMCE_VCPU 1 Sep 24 06:34:14.943554 (XEN) HVM restore d14: TSC_ADJUST 0 Sep 24 06:34:14.943565 (XEN) HVM restore d14: TSC_ADJUST 1 Sep 24 06:34:14.955491 [ 1580.730163] xenbr0: port 3(vif14.0) entered blocking state Sep 24 06:34:15.783567 [ 1580.730392] xenbr0: port 3(vif14.0) entered disabled state Sep 24 06:34:15.783580 [ 1580.730630] vif vif-14-0 vif14.0: entered allmulticast mode Sep 24 06:34:15.795499 [ 1580.730930] vif vif-14-0 vif14.0: entered promiscuous mode Sep 24 06:34:15.795512 [ 1581.077853] xenbr0: port 4(vif14.0-emu) entered blocking state Sep 24 06:34:16.131528 [ 1581.078079] xenbr0: port 4(vif14.0-emu) entered disabled state Sep 24 06:34:16.131552 [ 1581.078324] vif14.0-emu: entered allmulticast mode Sep 24 06:34:16.143521 [ 1581.078595] vif14.0-emu: entered promiscuous mode Sep 24 06:34:16.143542 [ 1581.089487] xenbr0: port 4(vif14.0-emu) entered blocking state Sep 24 06:34:16.155508 [ 1581.089719] xenbr0: port 4(vif14.0-emu) entered forwarding state Sep 24 06:34:16.155532 (XEN) d14v0: upcall vector f3 Sep 24 06:34:16.179492 (XEN) Dom14 callback via changed to GSI 1 Sep 24 06:34:16.191521 [ 1581.139965] xenbr0: port 4(vif14.0-emu) entered disabled state Sep 24 06:34:16.191544 [ 1581.140585] vif14.0-emu (unregistering): left allmulticast mode Sep 24 06:34:16.203532 [ 1581.140835] vif14.0-emu (unregistering): left promiscuous mode Sep 24 06:34:16.203554 [ 1581.141036] xenbr0: port 4(vif14.0-emu) entered disabled state Sep 24 06:34:16.215524 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 3 frames Sep 24 06:34:16.227477 [ 1581.247782] xenbr0: port 2(vif13.0) entered disabled state Sep 24 06:34:16.299521 [ 1581.248385] vif vif-13-0 vif13.0 (unregistering): left allmulticast mode Sep 24 06:34:16.299544 [ 1581.248587] vif vif-13-0 vif13.0 (unregistering): left promiscuous mode Sep 24 06:34:16.311529 [ 1581.248813] xenbr0: port 2(vif13.0) entered disabled state Sep 24 06:34:16.323516 [ 1581.276591] xen-blkback: backend/vbd/14/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:34:16.335468 [ 1581.927745] vif vif-14-0 vif14.0: Guest Rx ready Sep 24 06:34:16.971525 [ 1581.928131] xenbr0: port 3(vif14.0) entered blocking state Sep 24 06:34:16.983418 [ 1581.928333] xenbr0: port 3(vif14.0) entered forwarding state Sep 24 06:34:16.983439 (XEN) HVM d14v0 save: CPU Sep 24 06:34:59.523384 (XEN) HVM d14v1 save: CPU Sep 24 06:34:59.535412 (XEN) HVM d14 save: PIC Sep 24 06:34:59.535431 (XEN) HVM d14 save: IOAPIC Sep 24 06:34:59.535442 (XEN) HVM d14v0 save: LAPIC Sep 24 06:34:59.535452 (XEN) HVM d14v1 save: LAPIC Sep 24 06:34:59.535462 (XEN) HVM d14v0 save: LAPIC_REGS Sep 24 06:34:59.547414 (XEN) HVM d14v1 save: LAPIC_REGS Sep 24 06:34:59.547433 (XEN) HVM d14 save: PCI_IRQ Sep 24 06:34:59.547444 (XEN) HVM d14 save: ISA_IRQ Sep 24 06:34:59.547454 (XEN) HVM d14 save: PCI_LINK Sep 24 06:34:59.559413 (XEN) HVM d14 save: PIT Sep 24 06:34:59.559431 (XEN) HVM d14 save: RTC Sep 24 06:34:59.559442 (XEN) HVM d14 save: HPET Sep 24 06:34:59.559452 (XEN) HVM d14 save: PMTIMER Sep 24 06:34:59.571412 (XEN) HVM d14v0 save: MTRR Sep 24 06:34:59.571431 (XEN) HVM d14v1 save: MTRR Sep 24 06:34:59.571442 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Sep 24 06:34:59.571454 (XEN) HVM d14v0 save: CPU_XSAVE Sep 24 06:34:59.583412 (XEN) HVM d14v1 save: CPU_XSAVE Sep 24 06:34:59.583431 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Sep 24 06:34:59.583443 (XEN) HVM d14v1 save: VIRIDIAN_VCPU Sep 24 06:34:59.583454 (XEN) HVM d14v0 save: VMCE_VCPU Sep 24 06:34:59.595415 (XEN) HVM d14v1 save: VMCE_VCPU Sep 24 06:34:59.595433 (XEN) HVM d14v0 save: TSC_ADJUST Sep 24 06:34:59.595445 (XEN) HVM d14v1 save: TSC_ADJUST Sep 24 06:34:59.607412 (XEN) HVM d14v0 save: CPU_MSR Sep 24 06:34:59.607431 (XEN) HVM d14v1 save: CPU_MSR Sep 24 06:34:59.607442 (XEN) HVM restore d15: CPU 0 Sep 24 06:34:59.607453 (XEN) HVM restore d15: CPU 1 Sep 24 06:34:59.619413 (XEN) HVM restore d15: PIC 0 Sep 24 06:34:59.619432 (XEN) HVM restore d15: PIC 1 Sep 24 06:34:59.619443 (XEN) HVM restore d15: IOAPIC 0 Sep 24 06:34:59.619454 (XEN) HVM restore d15: LAPIC 0 Sep 24 06:34:59.631412 (XEN) HVM restore d15: LAPIC 1 Sep 24 06:34:59.631431 (XEN) HVM restore d15: LAPIC_REGS 0 Sep 24 06:34:59.631443 (XEN) HVM restore d15: LAPIC_REGS 1 Sep 24 06:34:59.631454 (XEN) HVM restore d15: PCI_IRQ 0 Sep 24 06:34:59.643415 (XEN) HVM restore d15: ISA_IRQ 0 Sep 24 06:34:59.643434 (XEN) HVM restore d15: PCI_LINK 0 Sep 24 06:34:59.643445 (XEN) HVM restore d15: PIT 0 Sep 24 06:34:59.655412 (XEN) HVM restore d15: RTC 0 Sep 24 06:34:59.655431 (XEN) HVM restore d15: HPET 0 Sep 24 06:34:59.655442 (XEN) HVM restore d15: PMTIMER 0 Sep 24 06:34:59.655453 (XEN) HVM restore d15: MTRR 0 Sep 24 06:34:59.667412 (XEN) HVM restore d15: MTRR 1 Sep 24 06:34:59.667431 (XEN) HVM restore d15: CPU_XSAVE 0 Sep 24 06:34:59.667443 (XEN) HVM restore d15: CPU_XSAVE 1 Sep 24 06:34:59.667454 (XEN) HVM restore d15: VMCE_VCPU 0 Sep 24 06:34:59.679415 (XEN) HVM restore d15: VMCE_VCPU 1 Sep 24 06:34:59.679434 (XEN) HVM restore d15: TSC_ADJUST 0 Sep 24 06:34:59.679446 (XEN) HVM restore d15: TSC_ADJUST 1 Sep 24 06:34:59.691379 [ 1625.470644] xenbr0: port 2(vif15.0) entered blocking state Sep 24 06:35:00.519422 [ 1625.470832] xenbr0: port 2(vif15.0) entered disabled state Sep 24 06:35:00.531424 [ 1625.471003] vif vif-15-0 vif15.0: entered allmulticast mode Sep 24 06:35:00.531447 [ 1625.471200] vif vif-15-0 vif15.0: entered promiscuous mode Sep 24 06:35:00.543369 [ 1625.799610] xenbr0: port 4(vif15.0-emu) entered blocking state Sep 24 06:35:00.855410 [ 1625.799869] xenbr0: port 4(vif15.0-emu) entered disabled state Sep 24 06:35:00.855433 [ 1625.800088] vif15.0-emu: entered allmulticast mode Sep 24 06:35:00.867411 [ 1625.800364] vif15.0-emu: entered promiscuous mode Sep 24 06:35:00.867433 [ 1625.811382] xenbr0: port 4(vif15.0-emu) entered blocking state Sep 24 06:35:00.879392 [ 1625.811588] xenbr0: port 4(vif15.0-emu) entered forwarding state Sep 24 06:35:00.879415 (XEN) d15v0: upcall vector f3 Sep 24 06:35:00.903395 (XEN) Dom15 callback via changed to GSI 1 Sep 24 06:35:00.915410 [ 1625.860338] xenbr0: port 4(vif15.0-emu) entered disabled state Sep 24 06:35:00.915433 [ 1625.861039] vif15.0-emu (unregistering): left allmulticast mode Sep 24 06:35:00.927411 [ 1625.861243] vif15.0-emu (unregistering): left promiscuous mode Sep 24 06:35:00.927434 [ 1625.861432] xenbr0: port 4(vif15.0-emu) entered disabled state Sep 24 06:35:00.939413 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 3 frames Sep 24 06:35:00.939439 [ 1625.974136] xenbr0: port 3(vif14.0) entered disabled state Sep 24 06:35:01.023418 [ 1625.975089] vif vif-14-0 vif14.0 (unregistering): left allmulticast mode Sep 24 06:35:01.035413 [ 1625.975308] vif vif-14-0 vif14.0 (unregistering): left promiscuous mode Sep 24 06:35:01.035437 [ 1625.975520] xenbr0: port 3(vif14.0) entered disabled state Sep 24 06:35:01.047409 [ 1626.003215] xen-blkback: backend/vbd/15/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:35:01.059380 [ 1626.526828] vif vif-15-0 vif15.0: Guest Rx ready Sep 24 06:35:01.575413 [ 1626.527286] xenbr0: port 2(vif15.0) entered blocking state Sep 24 06:35:01.587389 [ 1626.527498] xenbr0: port 2(vif15.0) entered forwarding state Sep 24 06:35:01.587412 (XEN) HVM d15v0 save: CPU Sep 24 06:35:43.983419 (XEN) HVM d15v1 save: CPU Sep 24 06:35:43.983438 (XEN) HVM d15 save: PIC Sep 24 06:35:43.983449 (XEN) HVM d15 save: IOAPIC Sep 24 06:35:43.983459 (XEN) HVM d15v0 save: LAPIC Sep 24 06:35:43.995413 (XEN) HVM d15v1 save: LAPIC Sep 24 06:35:43.995431 (XEN) HVM d15v0 save: LAPIC_REGS Sep 24 06:35:43.995444 (XEN) HVM d15v1 save: LAPIC_REGS Sep 24 06:35:43.995454 (XEN) HVM d15 save: PCI_IRQ Sep 24 06:35:44.007416 (XEN) HVM d15 save: ISA_IRQ Sep 24 06:35:44.007434 (XEN) HVM d15 save: PCI_LINK Sep 24 06:35:44.007446 (XEN) HVM d15 save: PIT Sep 24 06:35:44.007456 (XEN) HVM d15 save: RTC Sep 24 06:35:44.019413 (XEN) HVM d15 save: HPET Sep 24 06:35:44.019431 (XEN) HVM d15 save: PMTIMER Sep 24 06:35:44.019442 (XEN) HVM d15v0 save: MTRR Sep 24 06:35:44.019453 (XEN) HVM d15v1 save: MTRR Sep 24 06:35:44.019463 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Sep 24 06:35:44.031415 (XEN) HVM d15v0 save: CPU_XSAVE Sep 24 06:35:44.031433 (XEN) HVM d15v1 save: CPU_XSAVE Sep 24 06:35:44.031445 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Sep 24 06:35:44.043412 (XEN) HVM d15v1 save: VIRIDIAN_VCPU Sep 24 06:35:44.043432 (XEN) HVM d15v0 save: VMCE_VCPU Sep 24 06:35:44.043443 (XEN) HVM d15v1 save: VMCE_VCPU Sep 24 06:35:44.043454 (XEN) HVM d15v0 save: TSC_ADJUST Sep 24 06:35:44.055414 (XEN) HVM d15v1 save: TSC_ADJUST Sep 24 06:35:44.055432 (XEN) HVM d15v0 save: CPU_MSR Sep 24 06:35:44.055444 (XEN) HVM d15v1 save: CPU_MSR Sep 24 06:35:44.067410 (XEN) HVM restore d16: CPU 0 Sep 24 06:35:44.067429 (XEN) HVM restore d16: CPU 1 Sep 24 06:35:44.067440 (XEN) HVM restore d16: PIC 0 Sep 24 06:35:44.067451 (XEN) HVM restore d16: PIC 1 Sep 24 06:35:44.079411 (XEN) HVM restore d16: IOAPIC 0 Sep 24 06:35:44.079431 (XEN) HVM restore d16: LAPIC 0 Sep 24 06:35:44.079443 (XEN) HVM restore d16: LAPIC 1 Sep 24 06:35:44.079453 (XEN) HVM restore d16: LAPIC_REGS 0 Sep 24 06:35:44.091415 (XEN) HVM restore d16: LAPIC_REGS 1 Sep 24 06:35:44.091443 (XEN) HVM restore d16: PCI_IRQ 0 Sep 24 06:35:44.091455 (XEN) HVM restore d16: ISA_IRQ 0 Sep 24 06:35:44.091466 (XEN) HVM restore d16: PCI_LINK 0 Sep 24 06:35:44.103414 (XEN) HVM restore d16: PIT 0 Sep 24 06:35:44.103432 (XEN) HVM restore d16: RTC 0 Sep 24 06:35:44.103442 (XEN) HVM restore d16: HPET 0 Sep 24 06:35:44.103452 (XEN) HVM restore d16: PMTIMER 0 Sep 24 06:35:44.115413 (XEN) HVM restore d16: MTRR 0 Sep 24 06:35:44.115431 (XEN) HVM restore d16: MTRR 1 Sep 24 06:35:44.115441 (XEN) HVM restore d16: CPU_XSAVE 0 Sep 24 06:35:44.127411 (XEN) HVM restore d16: CPU_XSAVE 1 Sep 24 06:35:44.127430 (XEN) HVM restore d16: VMCE_VCPU 0 Sep 24 06:35:44.127442 (XEN) HVM restore d16: VMCE_VCPU 1 Sep 24 06:35:44.127452 (XEN) HVM restore d16: TSC_ADJUST 0 Sep 24 06:35:44.139389 (XEN) HVM restore d16: TSC_ADJUST 1 Sep 24 06:35:44.139407 [ 1669.953552] xenbr0: port 3(vif16.0) entered blocking state Sep 24 06:35:45.003416 [ 1669.953744] xenbr0: port 3(vif16.0) entered disabled state Sep 24 06:35:45.015412 [ 1669.953910] vif vif-16-0 vif16.0: entered allmulticast mode Sep 24 06:35:45.015434 [ 1669.954108] vif vif-16-0 vif16.0: entered promiscuous mode Sep 24 06:35:45.027370 [ 1670.276527] xenbr0: port 4(vif16.0-emu) entered blocking state Sep 24 06:35:45.327419 [ 1670.276797] xenbr0: port 4(vif16.0-emu) entered disabled state Sep 24 06:35:45.339411 [ 1670.277008] vif16.0-emu: entered allmulticast mode Sep 24 06:35:45.339432 [ 1670.277284] vif16.0-emu: entered promiscuous mode Sep 24 06:35:45.339446 [ 1670.288224] xenbr0: port 4(vif16.0-emu) entered blocking state Sep 24 06:35:45.351420 [ 1670.288427] xenbr0: port 4(vif16.0-emu) entered forwarding state Sep 24 06:35:45.363365 (XEN) d16v0: upcall vector f3 Sep 24 06:35:45.387411 (XEN) Dom16 callback via changed to GSI 1 Sep 24 06:35:45.387431 [ 1670.337565] xenbr0: port 4(vif16.0-emu) entered disabled state Sep 24 06:35:45.399412 [ 1670.338272] vif16.0-emu (unregistering): left allmulticast mode Sep 24 06:35:45.399435 [ 1670.338474] vif16.0-emu (unregistering): left promiscuous mode Sep 24 06:35:45.411401 [ 1670.338705] xenbr0: port 4(vif16.0-emu) entered disabled state Sep 24 06:35:45.411423 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 3 frames Sep 24 06:35:45.423408 [ 1670.446117] xenbr0: port 2(vif15.0) entered disabled state Sep 24 06:35:45.495410 [ 1670.446828] vif vif-15-0 vif15.0 (unregistering): left allmulticast mode Sep 24 06:35:45.507414 [ 1670.447055] vif vif-15-0 vif15.0 (unregistering): left promiscuous mode Sep 24 06:35:45.507437 [ 1670.447267] xenbr0: port 2(vif15.0) entered disabled state Sep 24 06:35:45.519403 [ 1670.476777] xen-blkback: backend/vbd/16/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:35:45.531399 [ 1671.167853] vif vif-16-0 vif16.0: Guest Rx ready Sep 24 06:35:46.215406 [ 1671.168312] xenbr0: port 3(vif16.0) entered blocking state Sep 24 06:35:46.227403 [ 1671.168523] xenbr0: port 3(vif16.0) entered forwarding state Sep 24 06:35:46.227425 (XEN) HVM d16v0 save: CPU Sep 24 06:36:28.875418 (XEN) HVM d16v1 save: CPU Sep 24 06:36:28.875438 (XEN) HVM d16 save: PIC Sep 24 06:36:28.875449 (XEN) HVM d16 save: IOAPIC Sep 24 06:36:28.875459 (XEN) HVM d16v0 save: LAPIC Sep 24 06:36:28.875469 (XEN) HVM d16v1 save: LAPIC Sep 24 06:36:28.887422 (XEN) HVM d16v0 save: LAPIC_REGS Sep 24 06:36:28.887441 (XEN) HVM d16v1 save: LAPIC_REGS Sep 24 06:36:28.887453 (XEN) HVM d16 save: PCI_IRQ Sep 24 06:36:28.887463 (XEN) HVM d16 save: ISA_IRQ Sep 24 06:36:28.899413 (XEN) HVM d16 save: PCI_LINK Sep 24 06:36:28.899431 (XEN) HVM d16 save: PIT Sep 24 06:36:28.899442 (XEN) HVM d16 save: RTC Sep 24 06:36:28.899452 (XEN) HVM d16 save: HPET Sep 24 06:36:28.911415 (XEN) HVM d16 save: PMTIMER Sep 24 06:36:28.911433 (XEN) HVM d16v0 save: MTRR Sep 24 06:36:28.911445 (XEN) HVM d16v1 save: MTRR Sep 24 06:36:28.911455 (XEN) HVM d16 save: VIRIDIAN_DOMAIN Sep 24 06:36:28.923414 (XEN) HVM d16v0 save: CPU_XSAVE Sep 24 06:36:28.923434 (XEN) HVM d16v1 save: CPU_XSAVE Sep 24 06:36:28.923453 (XEN) HVM d16v0 save: VIRIDIAN_VCPU Sep 24 06:36:28.923465 (XEN) HVM d16v1 save: VIRIDIAN_VCPU Sep 24 06:36:28.935414 (XEN) HVM d16v0 save: VMCE_VCPU Sep 24 06:36:28.935432 (XEN) HVM d16v1 save: VMCE_VCPU Sep 24 06:36:28.935443 (XEN) HVM d16v0 save: TSC_ADJUST Sep 24 06:36:28.947410 (XEN) HVM d16v1 save: TSC_ADJUST Sep 24 06:36:28.947429 (XEN) HVM d16v0 save: CPU_MSR Sep 24 06:36:28.947440 (XEN) HVM d16v1 save: CPU_MSR Sep 24 06:36:28.947450 (XEN) HVM restore d17: CPU 0 Sep 24 06:36:28.959410 (XEN) HVM restore d17: CPU 1 Sep 24 06:36:28.959428 (XEN) HVM restore d17: PIC 0 Sep 24 06:36:28.959439 (XEN) HVM restore d17: PIC 1 Sep 24 06:36:28.959448 (XEN) HVM restore d17: IOAPIC 0 Sep 24 06:36:28.971415 (XEN) HVM restore d17: LAPIC 0 Sep 24 06:36:28.971434 (XEN) HVM restore d17: LAPIC 1 Sep 24 06:36:28.971445 (XEN) HVM restore d17: LAPIC_REGS 0 Sep 24 06:36:28.971455 (XEN) HVM restore d17: LAPIC_REGS 1 Sep 24 06:36:28.983417 (XEN) HVM restore d17: PCI_IRQ 0 Sep 24 06:36:28.983435 (XEN) HVM restore d17: ISA_IRQ 0 Sep 24 06:36:28.983446 (XEN) HVM restore d17: PCI_LINK 0 Sep 24 06:36:28.995410 (XEN) HVM restore d17: PIT 0 Sep 24 06:36:28.995428 (XEN) HVM restore d17: RTC 0 Sep 24 06:36:28.995439 (XEN) HVM restore d17: HPET 0 Sep 24 06:36:28.995449 (XEN) HVM restore d17: PMTIMER 0 Sep 24 06:36:29.007412 (XEN) HVM restore d17: MTRR 0 Sep 24 06:36:29.007430 (XEN) HVM restore d17: MTRR 1 Sep 24 06:36:29.007441 (XEN) HVM restore d17: CPU_XSAVE 0 Sep 24 06:36:29.007451 (XEN) HVM restore d17: CPU_XSAVE 1 Sep 24 06:36:29.019412 (XEN) HVM restore d17: VMCE_VCPU 0 Sep 24 06:36:29.019431 (XEN) HVM restore d17: VMCE_VCPU 1 Sep 24 06:36:29.019442 (XEN) HVM restore d17: TSC_ADJUST 0 Sep 24 06:36:29.031380 (XEN) HVM restore d17: TSC_ADJUST 1 Sep 24 06:36:29.031400 [ 1714.813120] xenbr0: port 2(vif17.0) entered blocking state Sep 24 06:36:29.859397 [ 1714.813358] xenbr0: port 2(vif17.0) entered disabled state Sep 24 06:36:29.871419 [ 1714.813597] vif vif-17-0 vif17.0: entered allmulticast mode Sep 24 06:36:29.883386 [ 1714.813918] vif vif-17-0 vif17.0: entered promiscuous mode Sep 24 06:36:29.883409 [ 1715.153783] xenbr0: port 4(vif17.0-emu) entered blocking state Sep 24 06:36:30.207416 [ 1715.153964] xenbr0: port 4(vif17.0-emu) entered disabled state Sep 24 06:36:30.207438 [ 1715.154126] vif17.0-emu: entered allmulticast mode Sep 24 06:36:30.219417 [ 1715.154339] vif17.0-emu: entered promiscuous mode Sep 24 06:36:30.219437 [ 1715.160932] xenbr0: port 4(vif17.0-emu) entered blocking state Sep 24 06:36:30.231417 [ 1715.161078] xenbr0: port 4(vif17.0-emu) entered forwarding state Sep 24 06:36:30.231439 (XEN) d17v0: upcall vector f3 Sep 24 06:36:30.255400 (XEN) Dom17 callback via changed to GSI 1 Sep 24 06:36:30.255419 [ 1715.209135] xenbr0: port 4(vif17.0-emu) entered disabled state Sep 24 06:36:30.267416 [ 1715.209687] vif17.0-emu (unregistering): left allmulticast mode Sep 24 06:36:30.279409 [ 1715.209883] vif17.0-emu (unregistering): left promiscuous mode Sep 24 06:36:30.279433 [ 1715.210082] xenbr0: port 4(vif17.0-emu) entered disabled state Sep 24 06:36:30.291405 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 3 frames Sep 24 06:36:30.291430 [ 1715.320051] xenbr0: port 3(vif16.0) entered disabled state Sep 24 06:36:30.375412 [ 1715.320634] vif vif-16-0 vif16.0 (unregistering): left allmulticast mode Sep 24 06:36:30.375435 [ 1715.320868] vif vif-16-0 vif16.0 (unregistering): left promiscuous mode Sep 24 06:36:30.387416 [ 1715.321062] xenbr0: port 3(vif16.0) entered disabled state Sep 24 06:36:30.387438 [ 1715.348477] xen-blkback: backend/vbd/17/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:36:30.399422 [ 1716.033362] vif vif-17-0 vif17.0: Guest Rx ready Sep 24 06:36:31.083410 [ 1716.033824] xenbr0: port 2(vif17.0) entered blocking state Sep 24 06:36:31.095393 [ 1716.034027] xenbr0: port 2(vif17.0) entered forwarding state Sep 24 06:36:31.095416 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 06:36:44.167385 (XEN) HVM d17v0 save: CPU Sep 24 06:37:13.831404 (XEN) HVM d17v1 save: CPU Sep 24 06:37:13.843420 (XEN) HVM d17 save: PIC Sep 24 06:37:13.843438 (XEN) HVM d17 save: IOAPIC Sep 24 06:37:13.843449 (XEN) HVM d17v0 save: LAPIC Sep 24 06:37:13.843460 (XEN) HVM d17v1 save: LAPIC Sep 24 06:37:13.855413 (XEN) HVM d17v0 save: LAPIC_REGS Sep 24 06:37:13.855432 (XEN) HVM d17v1 save: LAPIC_REGS Sep 24 06:37:13.855444 (XEN) HVM d17 save: PCI_IRQ Sep 24 06:37:13.855454 (XEN) HVM d17 save: ISA_IRQ Sep 24 06:37:13.867414 (XEN) HVM d17 save: PCI_LINK Sep 24 06:37:13.867433 (XEN) HVM d17 save: PIT Sep 24 06:37:13.867444 (XEN) HVM d17 save: RTC Sep 24 06:37:13.867454 (XEN) HVM d17 save: HPET Sep 24 06:37:13.867464 (XEN) HVM d17 save: PMTIMER Sep 24 06:37:13.879414 (XEN) HVM d17v0 save: MTRR Sep 24 06:37:13.879433 (XEN) HVM d17v1 save: MTRR Sep 24 06:37:13.879443 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Sep 24 06:37:13.879455 (XEN) HVM d17v0 save: CPU_XSAVE Sep 24 06:37:13.891419 (XEN) HVM d17v1 save: CPU_XSAVE Sep 24 06:37:13.891438 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Sep 24 06:37:13.891450 (XEN) HVM d17v1 save: VIRIDIAN_VCPU Sep 24 06:37:13.903412 (XEN) HVM d17v0 save: VMCE_VCPU Sep 24 06:37:13.903432 (XEN) HVM d17v1 save: VMCE_VCPU Sep 24 06:37:13.903443 (XEN) HVM d17v0 save: TSC_ADJUST Sep 24 06:37:13.903454 (XEN) HVM d17v1 save: TSC_ADJUST Sep 24 06:37:13.915415 (XEN) HVM d17v0 save: CPU_MSR Sep 24 06:37:13.915434 (XEN) HVM d17v1 save: CPU_MSR Sep 24 06:37:13.915445 (XEN) HVM restore d18: CPU 0 Sep 24 06:37:13.915456 (XEN) HVM restore d18: CPU 1 Sep 24 06:37:13.927413 (XEN) HVM restore d18: PIC 0 Sep 24 06:37:13.927432 (XEN) HVM restore d18: PIC 1 Sep 24 06:37:13.927443 (XEN) HVM restore d18: IOAPIC 0 Sep 24 06:37:13.927454 (XEN) HVM restore d18: LAPIC 0 Sep 24 06:37:13.939413 (XEN) HVM restore d18: LAPIC 1 Sep 24 06:37:13.939432 (XEN) HVM restore d18: LAPIC_REGS 0 Sep 24 06:37:13.939444 (XEN) HVM restore d18: LAPIC_REGS 1 Sep 24 06:37:13.951412 (XEN) HVM restore d18: PCI_IRQ 0 Sep 24 06:37:13.951431 (XEN) HVM restore d18: ISA_IRQ 0 Sep 24 06:37:13.951443 (XEN) HVM restore d18: PCI_LINK 0 Sep 24 06:37:13.951454 (XEN) HVM restore d18: PIT 0 Sep 24 06:37:13.963422 (XEN) HVM restore d18: RTC 0 Sep 24 06:37:13.963441 (XEN) HVM restore d18: HPET 0 Sep 24 06:37:13.963452 (XEN) HVM restore d18: PMTIMER 0 Sep 24 06:37:13.963463 (XEN) HVM restore d18: MTRR 0 Sep 24 06:37:13.975415 (XEN) HVM restore d18: MTRR 1 Sep 24 06:37:13.975434 (XEN) HVM restore d18: CPU_XSAVE 0 Sep 24 06:37:13.975446 (XEN) HVM restore d18: CPU_XSAVE 1 Sep 24 06:37:13.987413 (XEN) HVM restore d18: VMCE_VCPU 0 Sep 24 06:37:13.987433 (XEN) HVM restore d18: VMCE_VCPU 1 Sep 24 06:37:13.987445 (XEN) HVM restore d18: TSC_ADJUST 0 Sep 24 06:37:13.987456 (XEN) HVM restore d18: TSC_ADJUST 1 Sep 24 06:37:13.999375 [ 1759.776103] xenbr0: port 3(vif18.0) entered blocking state Sep 24 06:37:14.827413 [ 1759.776340] xenbr0: port 3(vif18.0) entered disabled state Sep 24 06:37:14.839414 [ 1759.776583] vif vif-18-0 vif18.0: entered allmulticast mode Sep 24 06:37:14.839437 [ 1759.776901] vif vif-18-0 vif18.0: entered promiscuous mode Sep 24 06:37:14.851372 [ 1760.106123] xenbr0: port 4(vif18.0-emu) entered blocking state Sep 24 06:37:15.163416 [ 1760.106290] xenbr0: port 4(vif18.0-emu) entered disabled state Sep 24 06:37:15.163441 [ 1760.106451] vif18.0-emu: entered allmulticast mode Sep 24 06:37:15.175412 [ 1760.106669] vif18.0-emu: entered promiscuous mode Sep 24 06:37:15.175434 [ 1760.113377] xenbr0: port 4(vif18.0-emu) entered blocking state Sep 24 06:37:15.187400 [ 1760.113522] xenbr0: port 4(vif18.0-emu) entered forwarding state Sep 24 06:37:15.187424 (XEN) d18v0: upcall vector f3 Sep 24 06:37:15.199389 (XEN) Dom18 callback via changed to GSI 1 Sep 24 06:37:15.211411 [ 1760.154327] xenbr0: port 4(vif18.0-emu) entered disabled state Sep 24 06:37:15.211435 [ 1760.154815] vif18.0-emu (unregistering): left allmulticast mode Sep 24 06:37:15.223417 [ 1760.155011] vif18.0-emu (unregistering): left promiscuous mode Sep 24 06:37:15.223450 [ 1760.155205] xenbr0: port 4(vif18.0-emu) entered disabled state Sep 24 06:37:15.235415 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 3 frames Sep 24 06:37:15.235441 [ 1760.258081] xenbr0: port 2(vif17.0) entered disabled state Sep 24 06:37:15.307405 [ 1760.258848] vif vif-17-0 vif17.0 (unregistering): left allmulticast mode Sep 24 06:37:15.319417 [ 1760.259053] vif vif-17-0 vif17.0 (unregistering): left promiscuous mode Sep 24 06:37:15.331390 [ 1760.259241] xenbr0: port 2(vif17.0) entered disabled state Sep 24 06:37:15.331413 [ 1760.294377] xen-blkback: backend/vbd/18/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:37:15.355368 [ 1760.869940] vif vif-18-0 vif18.0: Guest Rx ready Sep 24 06:37:15.919403 [ 1760.870840] xenbr0: port 3(vif18.0) entered blocking state Sep 24 06:37:15.931402 [ 1760.871044] xenbr0: port 3(vif18.0) entered forwarding state Sep 24 06:37:15.931424 (XEN) HVM d18v0 save: CPU Sep 24 06:37:58.011394 (XEN) HVM d18v1 save: CPU Sep 24 06:37:58.011414 (XEN) HVM d18 save: PIC Sep 24 06:37:58.023418 (XEN) HVM d18 save: IOAPIC Sep 24 06:37:58.023436 (XEN) HVM d18v0 save: LAPIC Sep 24 06:37:58.023447 (XEN) HVM d18v1 save: LAPIC Sep 24 06:37:58.023457 (XEN) HVM d18v0 save: LAPIC_REGS Sep 24 06:37:58.035413 (XEN) HVM d18v1 save: LAPIC_REGS Sep 24 06:37:58.035432 (XEN) HVM d18 save: PCI_IRQ Sep 24 06:37:58.035443 (XEN) HVM d18 save: ISA_IRQ Sep 24 06:37:58.035453 (XEN) HVM d18 save: PCI_LINK Sep 24 06:37:58.047414 (XEN) HVM d18 save: PIT Sep 24 06:37:58.047432 (XEN) HVM d18 save: RTC Sep 24 06:37:58.047442 (XEN) HVM d18 save: HPET Sep 24 06:37:58.047452 (XEN) HVM d18 save: PMTIMER Sep 24 06:37:58.059412 (XEN) HVM d18v0 save: MTRR Sep 24 06:37:58.059431 (XEN) HVM d18v1 save: MTRR Sep 24 06:37:58.059442 (XEN) HVM d18 save: VIRIDIAN_DOMAIN Sep 24 06:37:58.059453 (XEN) HVM d18v0 save: CPU_XSAVE Sep 24 06:37:58.071411 (XEN) HVM d18v1 save: CPU_XSAVE Sep 24 06:37:58.071431 (XEN) HVM d18v0 save: VIRIDIAN_VCPU Sep 24 06:37:58.071443 (XEN) HVM d18v1 save: VIRIDIAN_VCPU Sep 24 06:37:58.071454 (XEN) HVM d18v0 save: VMCE_VCPU Sep 24 06:37:58.083419 (XEN) HVM d18v1 save: VMCE_VCPU Sep 24 06:37:58.083438 (XEN) HVM d18v0 save: TSC_ADJUST Sep 24 06:37:58.083450 (XEN) HVM d18v1 save: TSC_ADJUST Sep 24 06:37:58.095411 (XEN) HVM d18v0 save: CPU_MSR Sep 24 06:37:58.095430 (XEN) HVM d18v1 save: CPU_MSR Sep 24 06:37:58.095442 (XEN) HVM restore d19: CPU 0 Sep 24 06:37:58.095453 (XEN) HVM restore d19: CPU 1 Sep 24 06:37:58.107411 (XEN) HVM restore d19: PIC 0 Sep 24 06:37:58.107430 (XEN) HVM restore d19: PIC 1 Sep 24 06:37:58.107441 (XEN) HVM restore d19: IOAPIC 0 Sep 24 06:37:58.107452 (XEN) HVM restore d19: LAPIC 0 Sep 24 06:37:58.119412 (XEN) HVM restore d19: LAPIC 1 Sep 24 06:37:58.119431 (XEN) HVM restore d19: LAPIC_REGS 0 Sep 24 06:37:58.119444 (XEN) HVM restore d19: LAPIC_REGS 1 Sep 24 06:37:58.119455 (XEN) HVM restore d19: PCI_IRQ 0 Sep 24 06:37:58.131419 (XEN) HVM restore d19: ISA_IRQ 0 Sep 24 06:37:58.131438 (XEN) HVM restore d19: PCI_LINK 0 Sep 24 06:37:58.131450 (XEN) HVM restore d19: PIT 0 Sep 24 06:37:58.143413 (XEN) HVM restore d19: RTC 0 Sep 24 06:37:58.143432 (XEN) HVM restore d19: HPET 0 Sep 24 06:37:58.143444 (XEN) HVM restore d19: PMTIMER 0 Sep 24 06:37:58.143454 (XEN) HVM restore d19: MTRR 0 Sep 24 06:37:58.155417 (XEN) HVM restore d19: MTRR 1 Sep 24 06:37:58.155436 (XEN) HVM restore d19: CPU_XSAVE 0 Sep 24 06:37:58.155448 (XEN) HVM restore d19: CPU_XSAVE 1 Sep 24 06:37:58.155459 (XEN) HVM restore d19: VMCE_VCPU 0 Sep 24 06:37:58.167414 (XEN) HVM restore d19: VMCE_VCPU 1 Sep 24 06:37:58.167433 (XEN) HVM restore d19: TSC_ADJUST 0 Sep 24 06:37:58.167445 (XEN) HVM restore d19: TSC_ADJUST 1 Sep 24 06:37:58.179371 [ 1803.964131] xenbr0: port 2(vif19.0) entered blocking state Sep 24 06:37:59.019421 [ 1803.964369] xenbr0: port 2(vif19.0) entered disabled state Sep 24 06:37:59.019444 [ 1803.964610] vif vif-19-0 vif19.0: entered allmulticast mode Sep 24 06:37:59.046562 [ 1803.964932] vif vif-19-0 vif19.0: entered promiscuous mode Sep 24 06:37:59.046590 [ 1804.285407] xenbr0: port 4(vif19.0-emu) entered blocking state Sep 24 06:37:59.343412 [ 1804.285662] xenbr0: port 4(vif19.0-emu) entered disabled state Sep 24 06:37:59.343435 [ 1804.285876] vif19.0-emu: entered allmulticast mode Sep 24 06:37:59.355413 [ 1804.286143] vif19.0-emu: entered promiscuous mode Sep 24 06:37:59.355434 [ 1804.296365] xenbr0: port 4(vif19.0-emu) entered blocking state Sep 24 06:37:59.367404 [ 1804.296568] xenbr0: port 4(vif19.0-emu) entered forwarding state Sep 24 06:37:59.367427 (XEN) d19v0: upcall vector f3 Sep 24 06:37:59.391384 (XEN) Dom19 callback via changed to GSI 1 Sep 24 06:37:59.403413 [ 1804.347212] xenbr0: port 4(vif19.0-emu) entered disabled state Sep 24 06:37:59.403435 [ 1804.347731] vif19.0-emu (unregistering): left allmulticast mode Sep 24 06:37:59.415414 [ 1804.347929] vif19.0-emu (unregistering): left promiscuous mode Sep 24 06:37:59.415436 [ 1804.349458] xenbr0: port 4(vif19.0-emu) entered disabled state Sep 24 06:37:59.427396 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 3 frames Sep 24 06:37:59.439411 [ 1804.436144] xenbr0: port 3(vif18.0) entered disabled state Sep 24 06:37:59.487409 [ 1804.436698] vif vif-18-0 vif18.0 (unregistering): left allmulticast mode Sep 24 06:37:59.499415 [ 1804.436901] vif vif-18-0 vif18.0 (unregistering): left promiscuous mode Sep 24 06:37:59.499439 [ 1804.437093] xenbr0: port 3(vif18.0) entered disabled state Sep 24 06:37:59.511399 [ 1804.468932] xen-blkback: backend/vbd/19/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:37:59.523412 [ 1805.232890] vif vif-19-0 vif19.0: Guest Rx ready Sep 24 06:38:00.291408 [ 1805.233864] xenbr0: port 2(vif19.0) entered blocking state Sep 24 06:38:00.291431 [ 1805.234066] xenbr0: port 2(vif19.0) entered forwarding state Sep 24 06:38:00.303366 (XEN) HVM d19v0 save: CPU Sep 24 06:38:42.431381 (XEN) HVM d19v1 save: CPU Sep 24 06:38:42.443412 (XEN) HVM d19 save: PIC Sep 24 06:38:42.443430 (XEN) HVM d19 save: IOAPIC Sep 24 06:38:42.443441 (XEN) HVM d19v0 save: LAPIC Sep 24 06:38:42.443451 (XEN) HVM d19v1 save: LAPIC Sep 24 06:38:42.455411 (XEN) HVM d19v0 save: LAPIC_REGS Sep 24 06:38:42.455431 (XEN) HVM d19v1 save: LAPIC_REGS Sep 24 06:38:42.455443 (XEN) HVM d19 save: PCI_IRQ Sep 24 06:38:42.455453 (XEN) HVM d19 save: ISA_IRQ Sep 24 06:38:42.467415 (XEN) HVM d19 save: PCI_LINK Sep 24 06:38:42.467434 (XEN) HVM d19 save: PIT Sep 24 06:38:42.467445 (XEN) HVM d19 save: RTC Sep 24 06:38:42.467455 (XEN) HVM d19 save: HPET Sep 24 06:38:42.467465 (XEN) HVM d19 save: PMTIMER Sep 24 06:38:42.479411 (XEN) HVM d19v0 save: MTRR Sep 24 06:38:42.479429 (XEN) HVM d19v1 save: MTRR Sep 24 06:38:42.479439 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Sep 24 06:38:42.479450 (XEN) HVM d19v0 save: CPU_XSAVE Sep 24 06:38:42.491415 (XEN) HVM d19v1 save: CPU_XSAVE Sep 24 06:38:42.491434 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Sep 24 06:38:42.491446 (XEN) HVM d19v1 save: VIRIDIAN_VCPU Sep 24 06:38:42.503413 (XEN) HVM d19v0 save: VMCE_VCPU Sep 24 06:38:42.503433 (XEN) HVM d19v1 save: VMCE_VCPU Sep 24 06:38:42.503444 (XEN) HVM d19v0 save: TSC_ADJUST Sep 24 06:38:42.503455 (XEN) HVM d19v1 save: TSC_ADJUST Sep 24 06:38:42.515419 (XEN) HVM d19v0 save: CPU_MSR Sep 24 06:38:42.515437 (XEN) HVM d19v1 save: CPU_MSR Sep 24 06:38:42.515448 (XEN) HVM restore d20: CPU 0 Sep 24 06:38:42.515459 (XEN) HVM restore d20: CPU 1 Sep 24 06:38:42.527413 (XEN) HVM restore d20: PIC 0 Sep 24 06:38:42.527431 (XEN) HVM restore d20: PIC 1 Sep 24 06:38:42.527442 (XEN) HVM restore d20: IOAPIC 0 Sep 24 06:38:42.539408 (XEN) HVM restore d20: LAPIC 0 Sep 24 06:38:42.539428 (XEN) HVM restore d20: LAPIC 1 Sep 24 06:38:42.539440 (XEN) HVM restore d20: LAPIC_REGS 0 Sep 24 06:38:42.539451 (XEN) HVM restore d20: LAPIC_REGS 1 Sep 24 06:38:42.551416 (XEN) HVM restore d20: PCI_IRQ 0 Sep 24 06:38:42.551435 (XEN) HVM restore d20: ISA_IRQ 0 Sep 24 06:38:42.551455 (XEN) HVM restore d20: PCI_LINK 0 Sep 24 06:38:42.563413 (XEN) HVM restore d20: PIT 0 Sep 24 06:38:42.563432 (XEN) HVM restore d20: RTC 0 Sep 24 06:38:42.563443 (XEN) HVM restore d20: HPET 0 Sep 24 06:38:42.563453 (XEN) HVM restore d20: PMTIMER 0 Sep 24 06:38:42.575408 (XEN) HVM restore d20: MTRR 0 Sep 24 06:38:42.575426 (XEN) HVM restore d20: MTRR 1 Sep 24 06:38:42.575436 (XEN) HVM restore d20: CPU_XSAVE 0 Sep 24 06:38:42.575447 (XEN) HVM restore d20: CPU_XSAVE 1 Sep 24 06:38:42.587410 (XEN) HVM restore d20: VMCE_VCPU 0 Sep 24 06:38:42.587429 (XEN) HVM restore d20: VMCE_VCPU 1 Sep 24 06:38:42.587440 (XEN) HVM restore d20: TSC_ADJUST 0 Sep 24 06:38:42.599379 (XEN) HVM restore d20: TSC_ADJUST 1 Sep 24 06:38:42.599398 [ 1848.381713] xenbr0: port 3(vif20.0) entered blocking state Sep 24 06:38:43.439414 [ 1848.381886] xenbr0: port 3(vif20.0) entered disabled state Sep 24 06:38:43.439436 [ 1848.382047] vif vif-20-0 vif20.0: entered allmulticast mode Sep 24 06:38:43.451407 [ 1848.382253] vif vif-20-0 vif20.0: entered promiscuous mode Sep 24 06:38:43.451428 [ 1848.715175] xenbr0: port 4(vif20.0-emu) entered blocking state Sep 24 06:38:43.775419 [ 1848.715404] xenbr0: port 4(vif20.0-emu) entered disabled state Sep 24 06:38:43.775441 [ 1848.715674] vif20.0-emu: entered allmulticast mode Sep 24 06:38:43.787420 [ 1848.715950] vif20.0-emu: entered promiscuous mode Sep 24 06:38:43.787442 [ 1848.726700] xenbr0: port 4(vif20.0-emu) entered blocking state Sep 24 06:38:43.799393 [ 1848.726904] xenbr0: port 4(vif20.0-emu) entered forwarding state Sep 24 06:38:43.799416 (XEN) d20v0: upcall vector f3 Sep 24 06:38:43.823409 (XEN) Dom20 callback via changed to GSI 1 Sep 24 06:38:43.823429 [ 1848.768277] xenbr0: port 4(vif20.0-emu) entered disabled state Sep 24 06:38:43.823444 [ 1848.769537] vif20.0-emu (unregistering): left allmulticast mode Sep 24 06:38:43.835419 [ 1848.769783] vif20.0-emu (unregistering): left promiscuous mode Sep 24 06:38:43.847411 [ 1848.769971] xenbr0: port 4(vif20.0-emu) entered disabled state Sep 24 06:38:43.847433 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 3 frames Sep 24 06:38:43.859383 [ 1848.872507] xenbr0: port 2(vif19.0) entered disabled state Sep 24 06:38:43.931413 [ 1848.873594] vif vif-19-0 vif19.0 (unregistering): left allmulticast mode Sep 24 06:38:43.931436 [ 1848.873827] vif vif-19-0 vif19.0 (unregistering): left promiscuous mode Sep 24 06:38:43.943417 [ 1848.874027] xenbr0: port 2(vif19.0) entered disabled state Sep 24 06:38:43.943439 [ 1848.904424] xen-blkback: backend/vbd/20/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:38:43.967375 [ 1849.611960] vif vif-20-0 vif20.0: Guest Rx ready Sep 24 06:38:44.663403 [ 1849.612400] xenbr0: port 3(vif20.0) entered blocking state Sep 24 06:38:44.675403 [ 1849.612601] xenbr0: port 3(vif20.0) entered forwarding state Sep 24 06:38:44.675425 (XEN) HVM d20v0 save: CPU Sep 24 06:39:26.147524 (XEN) HVM d20v1 save: CPU Sep 24 06:39:26.147545 (XEN) HVM d20 save: PIC Sep 24 06:39:26.147556 (XEN) HVM d20 save: IOAPIC Sep 24 06:39:26.147566 (XEN) HVM d20v0 save: LAPIC Sep 24 06:39:26.147576 (XEN) HVM d20v1 save: LAPIC Sep 24 06:39:26.159522 (XEN) HVM d20v0 save: LAPIC_REGS Sep 24 06:39:26.159541 (XEN) HVM d20v1 save: LAPIC_REGS Sep 24 06:39:26.159552 (XEN) HVM d20 save: PCI_IRQ Sep 24 06:39:26.171519 (XEN) HVM d20 save: ISA_IRQ Sep 24 06:39:26.171537 (XEN) HVM d20 save: PCI_LINK Sep 24 06:39:26.171549 (XEN) HVM d20 save: PIT Sep 24 06:39:26.171559 (XEN) HVM d20 save: RTC Sep 24 06:39:26.171568 (XEN) HVM d20 save: HPET Sep 24 06:39:26.183525 (XEN) HVM d20 save: PMTIMER Sep 24 06:39:26.183544 (XEN) HVM d20v0 save: MTRR Sep 24 06:39:26.183555 (XEN) HVM d20v1 save: MTRR Sep 24 06:39:26.183565 (XEN) HVM d20 save: VIRIDIAN_DOMAIN Sep 24 06:39:26.195523 (XEN) HVM d20v0 save: CPU_XSAVE Sep 24 06:39:26.195543 (XEN) HVM d20v1 save: CPU_XSAVE Sep 24 06:39:26.195554 (XEN) HVM d20v0 save: VIRIDIAN_VCPU Sep 24 06:39:26.195566 (XEN) HVM d20v1 save: VIRIDIAN_VCPU Sep 24 06:39:26.207535 (XEN) HVM d20v0 save: VMCE_VCPU Sep 24 06:39:26.207554 (XEN) HVM d20v1 save: VMCE_VCPU Sep 24 06:39:26.207565 (XEN) HVM d20v0 save: TSC_ADJUST Sep 24 06:39:26.219531 (XEN) HVM d20v1 save: TSC_ADJUST Sep 24 06:39:26.219549 (XEN) HVM d20v0 save: CPU_MSR Sep 24 06:39:26.219560 (XEN) HVM d20v1 save: CPU_MSR Sep 24 06:39:26.219570 (XEN) HVM restore d21: CPU 0 Sep 24 06:39:26.231412 (XEN) HVM restore d21: CPU 1 Sep 24 06:39:26.231430 (XEN) HVM restore d21: PIC 0 Sep 24 06:39:26.231440 (XEN) HVM restore d21: PIC 1 Sep 24 06:39:26.231450 (XEN) HVM restore d21: IOAPIC 0 Sep 24 06:39:26.243416 (XEN) HVM restore d21: LAPIC 0 Sep 24 06:39:26.243434 (XEN) HVM restore d21: LAPIC 1 Sep 24 06:39:26.243445 (XEN) HVM restore d21: LAPIC_REGS 0 Sep 24 06:39:26.243455 (XEN) HVM restore d21: LAPIC_REGS 1 Sep 24 06:39:26.255413 (XEN) HVM restore d21: PCI_IRQ 0 Sep 24 06:39:26.255431 (XEN) HVM restore d21: ISA_IRQ 0 Sep 24 06:39:26.255442 (XEN) HVM restore d21: PCI_LINK 0 Sep 24 06:39:26.267411 (XEN) HVM restore d21: PIT 0 Sep 24 06:39:26.267429 (XEN) HVM restore d21: RTC 0 Sep 24 06:39:26.267440 (XEN) HVM restore d21: HPET 0 Sep 24 06:39:26.267450 (XEN) HVM restore d21: PMTIMER 0 Sep 24 06:39:26.279411 (XEN) HVM restore d21: MTRR 0 Sep 24 06:39:26.279429 (XEN) HVM restore d21: MTRR 1 Sep 24 06:39:26.279440 (XEN) HVM restore d21: CPU_XSAVE 0 Sep 24 06:39:26.279450 (XEN) HVM restore d21: CPU_XSAVE 1 Sep 24 06:39:26.291413 (XEN) HVM restore d21: VMCE_VCPU 0 Sep 24 06:39:26.291431 (XEN) HVM restore d21: VMCE_VCPU 1 Sep 24 06:39:26.291442 (XEN) HVM restore d21: TSC_ADJUST 0 Sep 24 06:39:26.303380 (XEN) HVM restore d21: TSC_ADJUST 1 Sep 24 06:39:26.303399 [ 1892.163020] xenbr0: port 2(vif21.0) entered blocking state Sep 24 06:39:27.215406 [ 1892.163255] xenbr0: port 2(vif21.0) entered disabled state Sep 24 06:39:27.227414 [ 1892.163500] vif vif-21-0 vif21.0: entered allmulticast mode Sep 24 06:39:27.227436 [ 1892.163813] vif vif-21-0 vif21.0: entered promiscuous mode Sep 24 06:39:27.239391 [ 1892.484448] xenbr0: port 4(vif21.0-emu) entered blocking state Sep 24 06:39:27.539415 [ 1892.484624] xenbr0: port 4(vif21.0-emu) entered disabled state Sep 24 06:39:27.551412 [ 1892.484808] vif21.0-emu: entered allmulticast mode Sep 24 06:39:27.551433 [ 1892.485006] vif21.0-emu: entered promiscuous mode Sep 24 06:39:27.563411 [ 1892.491873] xenbr0: port 4(vif21.0-emu) entered blocking state Sep 24 06:39:27.563433 [ 1892.492017] xenbr0: port 4(vif21.0-emu) entered forwarding state Sep 24 06:39:27.575374 (XEN) d21v0: upcall vector f3 Sep 24 06:39:27.587401 (XEN) Dom21 callback via changed to GSI 1 Sep 24 06:39:27.587420 [ 1892.537377] xenbr0: port 4(vif21.0-emu) entered disabled state Sep 24 06:39:27.599416 [ 1892.537995] vif21.0-emu (unregistering): left allmulticast mode Sep 24 06:39:27.611410 [ 1892.538194] vif21.0-emu (unregistering): left promiscuous mode Sep 24 06:39:27.611433 [ 1892.538403] xenbr0: port 4(vif21.0-emu) entered disabled state Sep 24 06:39:27.623404 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 3 frames Sep 24 06:39:27.623429 [ 1892.644016] xenbr0: port 3(vif20.0) entered disabled state Sep 24 06:39:27.695399 [ 1892.644558] vif vif-20-0 vif20.0 (unregistering): left allmulticast mode Sep 24 06:39:27.707420 [ 1892.644788] vif vif-20-0 vif20.0 (unregistering): left promiscuous mode Sep 24 06:39:27.719402 [ 1892.644977] xenbr0: port 3(vif20.0) entered disabled state Sep 24 06:39:27.719424 [ 1892.674499] xen-blkback: backend/vbd/21/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:39:27.731410 [ 1893.277604] vif vif-21-0 vif21.0: Guest Rx ready Sep 24 06:39:28.331408 [ 1893.278622] xenbr0: port 2(vif21.0) entered blocking state Sep 24 06:39:28.343393 [ 1893.278857] xenbr0: port 2(vif21.0) entered forwarding state Sep 24 06:39:28.343416 (XEN) HVM d21v0 save: CPU Sep 24 06:40:10.099393 (XEN) HVM d21v1 save: CPU Sep 24 06:40:10.099412 (XEN) HVM d21 save: PIC Sep 24 06:40:10.111421 (XEN) HVM d21 save: IOAPIC Sep 24 06:40:10.111440 (XEN) HVM d21v0 save: LAPIC Sep 24 06:40:10.111451 (XEN) HVM d21v1 save: LAPIC Sep 24 06:40:10.111460 (XEN) HVM d21v0 save: LAPIC_REGS Sep 24 06:40:10.123408 (XEN) HVM d21v1 save: LAPIC_REGS Sep 24 06:40:10.123427 (XEN) HVM d21 save: PCI_IRQ Sep 24 06:40:10.123438 (XEN) HVM d21 save: ISA_IRQ Sep 24 06:40:10.123447 (XEN) HVM d21 save: PCI_LINK Sep 24 06:40:10.135411 (XEN) HVM d21 save: PIT Sep 24 06:40:10.135428 (XEN) HVM d21 save: RTC Sep 24 06:40:10.135438 (XEN) HVM d21 save: HPET Sep 24 06:40:10.135448 (XEN) HVM d21 save: PMTIMER Sep 24 06:40:10.135457 (XEN) HVM d21v0 save: MTRR Sep 24 06:40:10.147410 (XEN) HVM d21v1 save: MTRR Sep 24 06:40:10.147428 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Sep 24 06:40:10.147439 (XEN) HVM d21v0 save: CPU_XSAVE Sep 24 06:40:10.147449 (XEN) HVM d21v1 save: CPU_XSAVE Sep 24 06:40:10.159416 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Sep 24 06:40:10.159435 (XEN) HVM d21v1 save: VIRIDIAN_VCPU Sep 24 06:40:10.159446 (XEN) HVM d21v0 save: VMCE_VCPU Sep 24 06:40:10.171412 (XEN) HVM d21v1 save: VMCE_VCPU Sep 24 06:40:10.171430 (XEN) HVM d21v0 save: TSC_ADJUST Sep 24 06:40:10.171441 (XEN) HVM d21v1 save: TSC_ADJUST Sep 24 06:40:10.171451 (XEN) HVM d21v0 save: CPU_MSR Sep 24 06:40:10.183413 (XEN) HVM d21v1 save: CPU_MSR Sep 24 06:40:10.183430 (XEN) HVM restore d22: CPU 0 Sep 24 06:40:10.183441 (XEN) HVM restore d22: CPU 1 Sep 24 06:40:10.183451 (XEN) HVM restore d22: PIC 0 Sep 24 06:40:10.195414 (XEN) HVM restore d22: PIC 1 Sep 24 06:40:10.195432 (XEN) HVM restore d22: IOAPIC 0 Sep 24 06:40:10.195442 (XEN) HVM restore d22: LAPIC 0 Sep 24 06:40:10.195452 (XEN) HVM restore d22: LAPIC 1 Sep 24 06:40:10.207413 (XEN) HVM restore d22: LAPIC_REGS 0 Sep 24 06:40:10.207431 (XEN) HVM restore d22: LAPIC_REGS 1 Sep 24 06:40:10.207442 (XEN) HVM restore d22: PCI_IRQ 0 Sep 24 06:40:10.219415 (XEN) HVM restore d22: ISA_IRQ 0 Sep 24 06:40:10.219433 (XEN) HVM restore d22: PCI_LINK 0 Sep 24 06:40:10.219445 (XEN) HVM restore d22: PIT 0 Sep 24 06:40:10.219454 (XEN) HVM restore d22: RTC 0 Sep 24 06:40:10.231412 (XEN) HVM restore d22: HPET 0 Sep 24 06:40:10.231430 (XEN) HVM restore d22: PMTIMER 0 Sep 24 06:40:10.231441 (XEN) HVM restore d22: MTRR 0 Sep 24 06:40:10.231450 (XEN) HVM restore d22: MTRR 1 Sep 24 06:40:10.243412 (XEN) HVM restore d22: CPU_XSAVE 0 Sep 24 06:40:10.243431 (XEN) HVM restore d22: CPU_XSAVE 1 Sep 24 06:40:10.243442 (XEN) HVM restore d22: VMCE_VCPU 0 Sep 24 06:40:10.255409 (XEN) HVM restore d22: VMCE_VCPU 1 Sep 24 06:40:10.255428 (XEN) HVM restore d22: TSC_ADJUST 0 Sep 24 06:40:10.255440 (XEN) HVM restore d22: TSC_ADJUST 1 Sep 24 06:40:10.255450 [ 1936.030912] xenbr0: port 3(vif22.0) entered blocking state Sep 24 06:40:11.083402 [ 1936.031087] xenbr0: port 3(vif22.0) entered disabled state Sep 24 06:40:11.108219 [ 1936.031249] vif vif-22-0 vif22.0: entered allmulticast mode Sep 24 06:40:11.108247 [ 1936.031451] vif vif-22-0 vif22.0: entered promiscuous mode Sep 24 06:40:11.108278 [ 1936.343526] xenbr0: port 4(vif22.0-emu) entered blocking state Sep 24 06:40:11.395399 [ 1936.343719] xenbr0: port 4(vif22.0-emu) entered disabled state Sep 24 06:40:11.407417 [ 1936.343880] vif22.0-emu: entered allmulticast mode Sep 24 06:40:11.407438 [ 1936.344083] vif22.0-emu: entered promiscuous mode Sep 24 06:40:11.419416 [ 1936.350650] xenbr0: port 4(vif22.0-emu) entered blocking state Sep 24 06:40:11.419438 [ 1936.350806] xenbr0: port 4(vif22.0-emu) entered forwarding state Sep 24 06:40:11.431395 (XEN) d22v0: upcall vector f3 Sep 24 06:40:11.443397 (XEN) Dom22 callback via changed to GSI 1 Sep 24 06:40:11.443416 [ 1936.392234] xenbr0: port 4(vif22.0-emu) entered disabled state Sep 24 06:40:11.455416 [ 1936.392746] vif22.0-emu (unregistering): left allmulticast mode Sep 24 06:40:11.455438 [ 1936.392947] vif22.0-emu (unregistering): left promiscuous mode Sep 24 06:40:11.467422 [ 1936.393158] xenbr0: port 4(vif22.0-emu) entered disabled state Sep 24 06:40:11.479401 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 3 frames Sep 24 06:40:11.479438 [ 1936.483005] xenbr0: port 2(vif21.0) entered disabled state Sep 24 06:40:11.539419 [ 1936.483590] vif vif-21-0 vif21.0 (unregistering): left allmulticast mode Sep 24 06:40:11.551414 [ 1936.483835] vif vif-21-0 vif21.0 (unregistering): left promiscuous mode Sep 24 06:40:11.551437 [ 1936.484030] xenbr0: port 2(vif21.0) entered disabled state Sep 24 06:40:11.563421 [ 1936.512274] xen-blkback: backend/vbd/22/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:40:11.575384 [ 1937.109577] vif vif-22-0 vif22.0: Guest Rx ready Sep 24 06:40:12.163404 [ 1937.110080] xenbr0: port 3(vif22.0) entered blocking state Sep 24 06:40:12.175397 [ 1937.110289] xenbr0: port 3(vif22.0) entered forwarding state Sep 24 06:40:12.175420 (XEN) HVM d22v0 save: CPU Sep 24 06:40:54.259405 (XEN) HVM d22v1 save: CPU Sep 24 06:40:54.259424 (XEN) HVM d22 save: PIC Sep 24 06:40:54.259438 (XEN) HVM d22 save: IOAPIC Sep 24 06:40:54.271412 (XEN) HVM d22v0 save: LAPIC Sep 24 06:40:54.271431 (XEN) HVM d22v1 save: LAPIC Sep 24 06:40:54.271442 (XEN) HVM d22v0 save: LAPIC_REGS Sep 24 06:40:54.271452 (XEN) HVM d22v1 save: LAPIC_REGS Sep 24 06:40:54.283420 (XEN) HVM d22 save: PCI_IRQ Sep 24 06:40:54.283439 (XEN) HVM d22 save: ISA_IRQ Sep 24 06:40:54.283449 (XEN) HVM d22 save: PCI_LINK Sep 24 06:40:54.283460 (XEN) HVM d22 save: PIT Sep 24 06:40:54.295414 (XEN) HVM d22 save: RTC Sep 24 06:40:54.295432 (XEN) HVM d22 save: HPET Sep 24 06:40:54.295443 (XEN) HVM d22 save: PMTIMER Sep 24 06:40:54.295453 (XEN) HVM d22v0 save: MTRR Sep 24 06:40:54.307410 (XEN) HVM d22v1 save: MTRR Sep 24 06:40:54.307429 (XEN) HVM d22 save: VIRIDIAN_DOMAIN Sep 24 06:40:54.307441 (XEN) HVM d22v0 save: CPU_XSAVE Sep 24 06:40:54.307452 (XEN) HVM d22v1 save: CPU_XSAVE Sep 24 06:40:54.319415 (XEN) HVM d22v0 save: VIRIDIAN_VCPU Sep 24 06:40:54.319434 (XEN) HVM d22v1 save: VIRIDIAN_VCPU Sep 24 06:40:54.319446 (XEN) HVM d22v0 save: VMCE_VCPU Sep 24 06:40:54.331411 (XEN) HVM d22v1 save: VMCE_VCPU Sep 24 06:40:54.331430 (XEN) HVM d22v0 save: TSC_ADJUST Sep 24 06:40:54.331442 (XEN) HVM d22v1 save: TSC_ADJUST Sep 24 06:40:54.331453 (XEN) HVM d22v0 save: CPU_MSR Sep 24 06:40:54.343413 (XEN) HVM d22v1 save: CPU_MSR Sep 24 06:40:54.343432 (XEN) HVM restore d23: CPU 0 Sep 24 06:40:54.343443 (XEN) HVM restore d23: CPU 1 Sep 24 06:40:54.343453 (XEN) HVM restore d23: PIC 0 Sep 24 06:40:54.355412 (XEN) HVM restore d23: PIC 1 Sep 24 06:40:54.355431 (XEN) HVM restore d23: IOAPIC 0 Sep 24 06:40:54.355443 (XEN) HVM restore d23: LAPIC 0 Sep 24 06:40:54.355454 (XEN) HVM restore d23: LAPIC 1 Sep 24 06:40:54.367416 (XEN) HVM restore d23: LAPIC_REGS 0 Sep 24 06:40:54.367435 (XEN) HVM restore d23: LAPIC_REGS 1 Sep 24 06:40:54.367448 (XEN) HVM restore d23: PCI_IRQ 0 Sep 24 06:40:54.379410 (XEN) HVM restore d23: ISA_IRQ 0 Sep 24 06:40:54.379430 (XEN) HVM restore d23: PCI_LINK 0 Sep 24 06:40:54.379442 (XEN) HVM restore d23: PIT 0 Sep 24 06:40:54.379452 (XEN) HVM restore d23: RTC 0 Sep 24 06:40:54.391413 (XEN) HVM restore d23: HPET 0 Sep 24 06:40:54.391432 (XEN) HVM restore d23: PMTIMER 0 Sep 24 06:40:54.391443 (XEN) HVM restore d23: MTRR 0 Sep 24 06:40:54.391454 (XEN) HVM restore d23: MTRR 1 Sep 24 06:40:54.403412 (XEN) HVM restore d23: CPU_XSAVE 0 Sep 24 06:40:54.403432 (XEN) HVM restore d23: CPU_XSAVE 1 Sep 24 06:40:54.403444 (XEN) HVM restore d23: VMCE_VCPU 0 Sep 24 06:40:54.415407 (XEN) HVM restore d23: VMCE_VCPU 1 Sep 24 06:40:54.415428 (XEN) HVM restore d23: TSC_ADJUST 0 Sep 24 06:40:54.415440 (XEN) HVM restore d23: TSC_ADJUST 1 Sep 24 06:40:54.415451 [ 1980.239308] xenbr0: port 2(vif23.0) entered blocking state Sep 24 06:40:55.291402 [ 1980.239543] xenbr0: port 2(vif23.0) entered disabled state Sep 24 06:40:55.303418 [ 1980.239835] vif vif-23-0 vif23.0: entered allmulticast mode Sep 24 06:40:55.315386 [ 1980.240123] vif vif-23-0 vif23.0: entered promiscuous mode Sep 24 06:40:55.315409 [ 1980.564479] xenbr0: port 4(vif23.0-emu) entered blocking state Sep 24 06:40:55.627420 [ 1980.564674] xenbr0: port 4(vif23.0-emu) entered disabled state Sep 24 06:40:55.627443 [ 1980.564837] vif23.0-emu: entered allmulticast mode Sep 24 06:40:55.639411 [ 1980.565039] vif23.0-emu: entered promiscuous mode Sep 24 06:40:55.639432 [ 1980.571859] xenbr0: port 4(vif23.0-emu) entered blocking state Sep 24 06:40:55.651397 [ 1980.572003] xenbr0: port 4(vif23.0-emu) entered forwarding state Sep 24 06:40:55.651420 (XEN) d23v0: upcall vector f3 Sep 24 06:40:55.663382 (XEN) Dom23 callback via changed to GSI 1 Sep 24 06:40:55.675413 [ 1980.615251] xenbr0: port 4(vif23.0-emu) entered disabled state Sep 24 06:40:55.675435 [ 1980.615796] vif23.0-emu (unregistering): left allmulticast mode Sep 24 06:40:55.687415 [ 1980.615993] vif23.0-emu (unregistering): left promiscuous mode Sep 24 06:40:55.687437 [ 1980.616182] xenbr0: port 4(vif23.0-emu) entered disabled state Sep 24 06:40:55.699397 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 3 frames Sep 24 06:40:55.711394 [ 1980.721027] xenbr0: port 3(vif22.0) entered disabled state Sep 24 06:40:55.783411 [ 1980.721708] vif vif-22-0 vif22.0 (unregistering): left allmulticast mode Sep 24 06:40:55.783435 [ 1980.721963] vif vif-22-0 vif22.0 (unregistering): left promiscuous mode Sep 24 06:40:55.795410 [ 1980.722214] xenbr0: port 3(vif22.0) entered disabled state Sep 24 06:40:55.795432 [ 1980.752971] xen-blkback: backend/vbd/23/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:40:55.819368 [ 1981.496625] vif vif-23-0 vif23.0: Guest Rx ready Sep 24 06:40:56.551408 [ 1981.497653] xenbr0: port 2(vif23.0) entered blocking state Sep 24 06:40:56.563397 [ 1981.497852] xenbr0: port 2(vif23.0) entered forwarding state Sep 24 06:40:56.563420 (XEN) HVM d23v0 save: CPU Sep 24 06:41:38.819387 (XEN) HVM d23v1 save: CPU Sep 24 06:41:38.831416 (XEN) HVM d23 save: PIC Sep 24 06:41:38.831434 (XEN) HVM d23 save: IOAPIC Sep 24 06:41:38.831445 (XEN) HVM d23v0 save: LAPIC Sep 24 06:41:38.831455 (XEN) HVM d23v1 save: LAPIC Sep 24 06:41:38.843410 (XEN) HVM d23v0 save: LAPIC_REGS Sep 24 06:41:38.843430 (XEN) HVM d23v1 save: LAPIC_REGS Sep 24 06:41:38.843442 (XEN) HVM d23 save: PCI_IRQ Sep 24 06:41:38.843452 (XEN) HVM d23 save: ISA_IRQ Sep 24 06:41:38.855411 (XEN) HVM d23 save: PCI_LINK Sep 24 06:41:38.855430 (XEN) HVM d23 save: PIT Sep 24 06:41:38.855441 (XEN) HVM d23 save: RTC Sep 24 06:41:38.855450 (XEN) HVM d23 save: HPET Sep 24 06:41:38.867412 (XEN) HVM d23 save: PMTIMER Sep 24 06:41:38.867431 (XEN) HVM d23v0 save: MTRR Sep 24 06:41:38.867442 (XEN) HVM d23v1 save: MTRR Sep 24 06:41:38.867453 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Sep 24 06:41:38.879411 (XEN) HVM d23v0 save: CPU_XSAVE Sep 24 06:41:38.879431 (XEN) HVM d23v1 save: CPU_XSAVE Sep 24 06:41:38.879443 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Sep 24 06:41:38.879454 (XEN) HVM d23v1 save: VIRIDIAN_VCPU Sep 24 06:41:38.891412 (XEN) HVM d23v0 save: VMCE_VCPU Sep 24 06:41:38.891431 (XEN) HVM d23v1 save: VMCE_VCPU Sep 24 06:41:38.891443 (XEN) HVM d23v0 save: TSC_ADJUST Sep 24 06:41:38.891454 (XEN) HVM d23v1 save: TSC_ADJUST Sep 24 06:41:38.903416 (XEN) HVM d23v0 save: CPU_MSR Sep 24 06:41:38.903434 (XEN) HVM d23v1 save: CPU_MSR Sep 24 06:41:38.903445 (XEN) HVM restore d24: CPU 0 Sep 24 06:41:38.915411 (XEN) HVM restore d24: CPU 1 Sep 24 06:41:38.915430 (XEN) HVM restore d24: PIC 0 Sep 24 06:41:38.915442 (XEN) HVM restore d24: PIC 1 Sep 24 06:41:38.915452 (XEN) HVM restore d24: IOAPIC 0 Sep 24 06:41:38.927409 (XEN) HVM restore d24: LAPIC 0 Sep 24 06:41:38.927429 (XEN) HVM restore d24: LAPIC 1 Sep 24 06:41:38.927441 (XEN) HVM restore d24: LAPIC_REGS 0 Sep 24 06:41:38.927452 (XEN) HVM restore d24: LAPIC_REGS 1 Sep 24 06:41:38.939412 (XEN) HVM restore d24: PCI_IRQ 0 Sep 24 06:41:38.939432 (XEN) HVM restore d24: ISA_IRQ 0 Sep 24 06:41:38.939443 (XEN) HVM restore d24: PCI_LINK 0 Sep 24 06:41:38.939454 (XEN) HVM restore d24: PIT 0 Sep 24 06:41:38.951413 (XEN) HVM restore d24: RTC 0 Sep 24 06:41:38.951432 (XEN) HVM restore d24: HPET 0 Sep 24 06:41:38.951451 (XEN) HVM restore d24: PMTIMER 0 Sep 24 06:41:38.963412 (XEN) HVM restore d24: MTRR 0 Sep 24 06:41:38.963431 (XEN) HVM restore d24: MTRR 1 Sep 24 06:41:38.963442 (XEN) HVM restore d24: CPU_XSAVE 0 Sep 24 06:41:38.963453 (XEN) HVM restore d24: CPU_XSAVE 1 Sep 24 06:41:38.975413 (XEN) HVM restore d24: VMCE_VCPU 0 Sep 24 06:41:38.975432 (XEN) HVM restore d24: VMCE_VCPU 1 Sep 24 06:41:38.975443 (XEN) HVM restore d24: TSC_ADJUST 0 Sep 24 06:41:38.975454 (XEN) HVM restore d24: TSC_ADJUST 1 Sep 24 06:41:38.987379 [ 2024.723970] xenbr0: port 3(vif24.0) entered blocking state Sep 24 06:41:39.779392 [ 2024.724146] xenbr0: port 3(vif24.0) entered disabled state Sep 24 06:41:39.791419 [ 2024.724305] vif vif-24-0 vif24.0: entered allmulticast mode Sep 24 06:41:39.791440 [ 2024.724491] vif vif-24-0 vif24.0: entered promiscuous mode Sep 24 06:41:39.803381 [ 2025.029004] xenbr0: port 4(vif24.0-emu) entered blocking state Sep 24 06:41:40.091413 [ 2025.029181] xenbr0: port 4(vif24.0-emu) entered disabled state Sep 24 06:41:40.091435 [ 2025.029351] vif24.0-emu: entered allmulticast mode Sep 24 06:41:40.103416 [ 2025.029576] vif24.0-emu: entered promiscuous mode Sep 24 06:41:40.103436 [ 2025.036114] xenbr0: port 4(vif24.0-emu) entered blocking state Sep 24 06:41:40.115404 [ 2025.036260] xenbr0: port 4(vif24.0-emu) entered forwarding state Sep 24 06:41:40.115427 (XEN) d24v0: upcall vector f3 Sep 24 06:41:40.139396 (XEN) Dom24 callback via changed to GSI 1 Sep 24 06:41:40.139415 [ 2025.087196] xenbr0: port 4(vif24.0-emu) entered disabled state Sep 24 06:41:40.151418 [ 2025.087780] vif24.0-emu (unregistering): left allmulticast mode Sep 24 06:41:40.163412 [ 2025.087979] vif24.0-emu (unregistering): left promiscuous mode Sep 24 06:41:40.163435 [ 2025.088169] xenbr0: port 4(vif24.0-emu) entered disabled state Sep 24 06:41:40.175407 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 3 frames Sep 24 06:41:40.175432 [ 2025.194404] xenbr0: port 2(vif23.0) entered disabled state Sep 24 06:41:40.247405 [ 2025.195006] vif vif-23-0 vif23.0 (unregistering): left allmulticast mode Sep 24 06:41:40.259419 [ 2025.195211] vif vif-23-0 vif23.0 (unregistering): left promiscuous mode Sep 24 06:41:40.271413 [ 2025.195399] xenbr0: port 2(vif23.0) entered disabled state Sep 24 06:41:40.271435 [ 2025.222178] xen-blkback: backend/vbd/24/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:41:40.283404 [ 2025.803111] vif vif-24-0 vif24.0: Guest Rx ready Sep 24 06:41:40.859418 [ 2025.803524] xenbr0: port 3(vif24.0) entered blocking state Sep 24 06:41:40.871398 [ 2025.803759] xenbr0: port 3(vif24.0) entered forwarding state Sep 24 06:41:40.871421 (XEN) HVM d24v0 save: CPU Sep 24 06:42:23.071418 (XEN) HVM d24v1 save: CPU Sep 24 06:42:23.071438 (XEN) HVM d24 save: PIC Sep 24 06:42:23.093976 (XEN) HVM d24 save: IOAPIC Sep 24 06:42:23.094018 (XEN) HVM d24v0 save: LAPIC Sep 24 06:42:23.094030 (XEN) HVM d24v1 save: LAPIC Sep 24 06:42:23.094041 (XEN) HVM d24v0 save: LAPIC_REGS Sep 24 06:42:23.094051 (XEN) HVM d24v1 save: LAPIC_REGS Sep 24 06:42:23.095411 (XEN) HVM d24 save: PCI_IRQ Sep 24 06:42:23.095430 (XEN) HVM d24 save: ISA_IRQ Sep 24 06:42:23.095441 (XEN) HVM d24 save: PCI_LINK Sep 24 06:42:23.095452 (XEN) HVM d24 save: PIT Sep 24 06:42:23.095461 (XEN) HVM d24 save: RTC Sep 24 06:42:23.107415 (XEN) HVM d24 save: HPET Sep 24 06:42:23.107433 (XEN) HVM d24 save: PMTIMER Sep 24 06:42:23.107444 (XEN) HVM d24v0 save: MTRR Sep 24 06:42:23.107454 (XEN) HVM d24v1 save: MTRR Sep 24 06:42:23.119412 (XEN) HVM d24 save: VIRIDIAN_DOMAIN Sep 24 06:42:23.119431 (XEN) HVM d24v0 save: CPU_XSAVE Sep 24 06:42:23.119443 (XEN) HVM d24v1 save: CPU_XSAVE Sep 24 06:42:23.119454 (XEN) HVM d24v0 save: VIRIDIAN_VCPU Sep 24 06:42:23.131415 (XEN) HVM d24v1 save: VIRIDIAN_VCPU Sep 24 06:42:23.131434 (XEN) HVM d24v0 save: VMCE_VCPU Sep 24 06:42:23.131445 (XEN) HVM d24v1 save: VMCE_VCPU Sep 24 06:42:23.143412 (XEN) HVM d24v0 save: TSC_ADJUST Sep 24 06:42:23.143441 (XEN) HVM d24v1 save: TSC_ADJUST Sep 24 06:42:23.143452 (XEN) HVM d24v0 save: CPU_MSR Sep 24 06:42:23.143462 (XEN) HVM d24v1 save: CPU_MSR Sep 24 06:42:23.155413 (XEN) HVM restore d25: CPU 0 Sep 24 06:42:23.155431 (XEN) HVM restore d25: CPU 1 Sep 24 06:42:23.155441 (XEN) HVM restore d25: PIC 0 Sep 24 06:42:23.155451 (XEN) HVM restore d25: PIC 1 Sep 24 06:42:23.167417 (XEN) HVM restore d25: IOAPIC 0 Sep 24 06:42:23.167435 (XEN) HVM restore d25: LAPIC 0 Sep 24 06:42:23.167445 (XEN) HVM restore d25: LAPIC 1 Sep 24 06:42:23.167455 (XEN) HVM restore d25: LAPIC_REGS 0 Sep 24 06:42:23.179414 (XEN) HVM restore d25: LAPIC_REGS 1 Sep 24 06:42:23.179432 (XEN) HVM restore d25: PCI_IRQ 0 Sep 24 06:42:23.179443 (XEN) HVM restore d25: ISA_IRQ 0 Sep 24 06:42:23.191411 (XEN) HVM restore d25: PCI_LINK 0 Sep 24 06:42:23.191430 (XEN) HVM restore d25: PIT 0 Sep 24 06:42:23.191441 (XEN) HVM restore d25: RTC 0 Sep 24 06:42:23.191450 (XEN) HVM restore d25: HPET 0 Sep 24 06:42:23.203414 (XEN) HVM restore d25: PMTIMER 0 Sep 24 06:42:23.203432 (XEN) HVM restore d25: MTRR 0 Sep 24 06:42:23.203442 (XEN) HVM restore d25: MTRR 1 Sep 24 06:42:23.203452 (XEN) HVM restore d25: CPU_XSAVE 0 Sep 24 06:42:23.215415 (XEN) HVM restore d25: CPU_XSAVE 1 Sep 24 06:42:23.215434 (XEN) HVM restore d25: VMCE_VCPU 0 Sep 24 06:42:23.215445 (XEN) HVM restore d25: VMCE_VCPU 1 Sep 24 06:42:23.227395 (XEN) HVM restore d25: TSC_ADJUST 0 Sep 24 06:42:23.227414 (XEN) HVM restore d25: TSC_ADJUST 1 Sep 24 06:42:23.227425 [ 2068.999310] xenbr0: port 2(vif25.0) entered blocking state Sep 24 06:42:24.055403 [ 2068.999546] xenbr0: port 2(vif25.0) entered disabled state Sep 24 06:42:24.067416 [ 2068.999829] vif vif-25-0 vif25.0: entered allmulticast mode Sep 24 06:42:24.067438 [ 2069.000106] vif vif-25-0 vif25.0: entered promiscuous mode Sep 24 06:42:24.079380 [ 2069.333789] xenbr0: port 4(vif25.0-emu) entered blocking state Sep 24 06:42:24.391410 [ 2069.334018] xenbr0: port 4(vif25.0-emu) entered disabled state Sep 24 06:42:24.403415 [ 2069.334261] vif25.0-emu: entered allmulticast mode Sep 24 06:42:24.403435 [ 2069.334533] vif25.0-emu: entered promiscuous mode Sep 24 06:42:24.415412 [ 2069.345863] xenbr0: port 4(vif25.0-emu) entered blocking state Sep 24 06:42:24.415434 [ 2069.346069] xenbr0: port 4(vif25.0-emu) entered forwarding state Sep 24 06:42:24.427379 (XEN) d25v0: upcall vector f3 Sep 24 06:42:24.451398 (XEN) Dom25 callback via changed to GSI 1 Sep 24 06:42:24.451417 [ 2069.397370] xenbr0: port 4(vif25.0-emu) entered disabled state Sep 24 06:42:24.463416 [ 2069.397943] vif25.0-emu (unregistering): left allmulticast mode Sep 24 06:42:24.463438 [ 2069.398147] vif25.0-emu (unregistering): left promiscuous mode Sep 24 06:42:24.475419 [ 2069.398349] xenbr0: port 4(vif25.0-emu) entered disabled state Sep 24 06:42:24.487399 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 3 frames Sep 24 06:42:24.487424 [ 2069.509229] xenbr0: port 3(vif24.0) entered disabled state Sep 24 06:42:24.571414 [ 2069.509981] vif vif-24-0 vif24.0 (unregistering): left allmulticast mode Sep 24 06:42:24.571438 [ 2069.510208] vif vif-24-0 vif24.0 (unregistering): left promiscuous mode Sep 24 06:42:24.583420 [ 2069.510398] xenbr0: port 3(vif24.0) entered disabled state Sep 24 06:42:24.595409 [ 2069.536305] xen-blkback: backend/vbd/25/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:42:24.595438 [ 2070.159812] vif vif-25-0 vif25.0: Guest Rx ready Sep 24 06:42:25.219413 [ 2070.160677] xenbr0: port 2(vif25.0) entered blocking state Sep 24 06:42:25.219435 [ 2070.160887] xenbr0: port 2(vif25.0) entered forwarding state Sep 24 06:42:25.231392 [ 2089.782154] xenbr0: port 2(vif25.0) entered disabled state Sep 24 06:42:44.843386 [ 2089.905815] xenbr0: port 2(vif25.0) entered disabled state Sep 24 06:42:44.963416 [ 2089.906602] vif vif-25-0 vif25.0 (unregistering): left allmulticast mode Sep 24 06:42:44.975416 [ 2089.906831] vif vif-25-0 vif25.0 (unregistering): left promiscuous mode Sep 24 06:42:44.975448 [ 2089.907048] xenbr0: port 2(vif25.0) entered disabled state Sep 24 06:42:44.987392 (XEN) HVM d26v0 save: CPU Sep 24 06:43:11.259413 (XEN) HVM d26v1 save: CPU Sep 24 06:43:11.259432 (XEN) HVM d26 save: PIC Sep 24 06:43:11.259443 (XEN) HVM d26 save: IOAPIC Sep 24 06:43:11.271410 (XEN) HVM d26v0 save: LAPIC Sep 24 06:43:11.271428 (XEN) HVM d26v1 save: LAPIC Sep 24 06:43:11.271440 (XEN) HVM d26v0 save: LAPIC_REGS Sep 24 06:43:11.271450 (XEN) HVM d26v1 save: LAPIC_REGS Sep 24 06:43:11.283411 (XEN) HVM d26 save: PCI_IRQ Sep 24 06:43:11.283430 (XEN) HVM d26 save: ISA_IRQ Sep 24 06:43:11.283441 (XEN) HVM d26 save: PCI_LINK Sep 24 06:43:11.283452 (XEN) HVM d26 save: PIT Sep 24 06:43:11.283461 (XEN) HVM d26 save: RTC Sep 24 06:43:11.295415 (XEN) HVM d26 save: HPET Sep 24 06:43:11.295433 (XEN) HVM d26 save: PMTIMER Sep 24 06:43:11.295444 (XEN) HVM d26v0 save: MTRR Sep 24 06:43:11.295454 (XEN) HVM d26v1 save: MTRR Sep 24 06:43:11.307414 (XEN) HVM d26 save: VIRIDIAN_DOMAIN Sep 24 06:43:11.307434 (XEN) HVM d26v0 save: CPU_XSAVE Sep 24 06:43:11.307446 (XEN) HVM d26v1 save: CPU_XSAVE Sep 24 06:43:11.307456 (XEN) HVM d26v0 save: VIRIDIAN_VCPU Sep 24 06:43:11.319415 (XEN) HVM d26v1 save: VIRIDIAN_VCPU Sep 24 06:43:11.319433 (XEN) HVM d26v0 save: VMCE_VCPU Sep 24 06:43:11.319445 (XEN) HVM d26v1 save: VMCE_VCPU Sep 24 06:43:11.331413 (XEN) HVM d26v0 save: TSC_ADJUST Sep 24 06:43:11.331433 (XEN) HVM d26v1 save: TSC_ADJUST Sep 24 06:43:11.331445 (XEN) HVM d26v0 save: CPU_MSR Sep 24 06:43:11.331455 (XEN) HVM d26v1 save: CPU_MSR Sep 24 06:43:11.343382 (XEN) HVM restore d26: CPU 0 Sep 24 06:43:11.343400 [ 2117.089478] xenbr0: port 2(vif26.0) entered blocking state Sep 24 06:43:12.147409 [ 2117.089735] xenbr0: port 2(vif26.0) entered disabled state Sep 24 06:43:12.159414 [ 2117.089952] vif vif-26-0 vif26.0: entered allmulticast mode Sep 24 06:43:12.159436 [ 2117.090236] vif vif-26-0 vif26.0: entered promiscuous mode Sep 24 06:43:12.171378 [ 2117.414255] xenbr0: port 3(vif26.0-emu) entered blocking state Sep 24 06:43:12.471406 [ 2117.414423] xenbr0: port 3(vif26.0-emu) entered disabled state Sep 24 06:43:12.483418 [ 2117.414630] vif26.0-emu: entered allmulticast mode Sep 24 06:43:12.483439 [ 2117.414825] vif26.0-emu: entered promiscuous mode Sep 24 06:43:12.495415 [ 2117.421745] xenbr0: port 3(vif26.0-emu) entered blocking state Sep 24 06:43:12.495438 [ 2117.421890] xenbr0: port 3(vif26.0-emu) entered forwarding state Sep 24 06:43:12.507419 (d26) HVM Loader Sep 24 06:43:12.507436 (d26) Detected Xen v4.20-unstable Sep 24 06:43:12.507448 (d26) Xenbus rings @0xfeffc000, event channel 1 Sep 24 06:43:12.519413 (d26) System requested ROMBIOS Sep 24 06:43:12.519432 (d26) CPU speed is 1995 MHz Sep 24 06:43:12.519443 (d26) Relocating guest memory for lowmem MMIO space enabled Sep 24 06:43:12.531415 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 0 changed 0 -> 5 Sep 24 06:43:12.531437 (d26) PCI-ISA link 0 routed to IRQ5 Sep 24 06:43:12.543412 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 1 changed 0 -> 10 Sep 24 06:43:12.543436 (d26) PCI-ISA link 1 routed to IRQ10 Sep 24 06:43:12.543448 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 2 changed 0 -> 11 Sep 24 06:43:12.555417 (d26) PCI-ISA link 2 routed to IRQ11 Sep 24 06:43:12.555437 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 3 changed 0 -> 5 Sep 24 06:43:12.567413 (d26) PCI-ISA link 3 routed to IRQ5 Sep 24 06:43:12.567432 (d26) pci dev 01:2 INTD->IRQ5 Sep 24 06:43:12.567444 (d26) pci dev 01:3 INTA->IRQ10 Sep 24 06:43:12.579389 (d26) pci dev 03:0 INTA->IRQ5 Sep 24 06:43:12.579408 (d26) pci dev 04:0 INTA->IRQ5 Sep 24 06:43:12.579419 (d26) RAM in high memory; setting high_mem resource base to 148400000 Sep 24 06:43:12.603412 (d26) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 24 06:43:12.603433 (d26) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 24 06:43:12.615409 (d26) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 24 06:43:12.615431 (d26) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 24 06:43:12.615454 (d26) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 06:43:12.627415 (d26) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 24 06:43:12.627435 (d26) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 06:43:12.639411 (d26) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 06:43:12.639431 (d26) Multiprocessor initialisation: Sep 24 06:43:12.639442 (d26) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 06:43:12.651418 (d26) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 06:43:12.663414 (d26) Testing HVM environment: Sep 24 06:43:12.663432 (d26) Using scratch memory at 400000 Sep 24 06:43:12.663444 (d26) - REP INSB across page boundaries ... passed Sep 24 06:43:12.675415 (d26) - REP INSW across page boundaries ... passed Sep 24 06:43:12.675435 (d26) - GS base MSRs and SWAPGS ... passed Sep 24 06:43:12.687410 (d26) Passed 3 of 3 tests Sep 24 06:43:12.687429 (d26) Writing SMBIOS tables ... Sep 24 06:43:12.687440 (d26) Loading ROMBIOS ... Sep 24 06:43:12.687450 (d26) 10332 bytes of ROMBIOS high-memory extensions: Sep 24 06:43:12.699414 (d26) Relocating to 0xfc100000-0xfc10285c ... done Sep 24 06:43:12.699434 (d26) Creating MP tables ... Sep 24 06:43:12.699445 (d26) Loading Cirrus VGABIOS ... Sep 24 06:43:12.711410 (d26) Loading PCI Option ROM ... Sep 24 06:43:12.711429 (d26) - Manufacturer: https://ipxe.org Sep 24 06:43:12.711441 (d26) - Product name: iPXE Sep 24 06:43:12.711451 (d26) Option ROMs: Sep 24 06:43:12.723413 (d26) c0000-c8fff: VGA BIOS Sep 24 06:43:12.723431 (d26) c9000-da7ff: Etherboot ROM Sep 24 06:43:12.723442 (d26) Loading ACPI ... Sep 24 06:43:12.723452 (d26) vm86 TSS at fc102880 Sep 24 06:43:12.735414 (d26) BIOS map: Sep 24 06:43:12.735431 (d26) f0000-fffff: Main BIOS Sep 24 06:43:12.735441 (d26) E820 table: Sep 24 06:43:12.735450 (d26) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 24 06:43:12.747412 (d26) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 24 06:43:12.747432 (d26) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 24 06:43:12.759410 (d26) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 24 06:43:12.759430 (d26) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 06:43:12.771413 (d26) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 06:43:12.771432 (d26) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 24 06:43:12.771445 (d26) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 24 06:43:12.783415 (d26) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 24 06:43:12.783435 (d26) Invoking ROMBIOS ... Sep 24 06:43:12.795400 (d26) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 24 06:43:12.795423 (d26) Bochs BIOS - build: 06/23/99 Sep 24 06:43:12.855378 (d26) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 24 06:43:12.867396 (d26) Options: apmbios pcibios eltorito PMM Sep 24 06:43:12.879368 (d26) Sep 24 06:43:12.879383 (d26) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 24 06:43:12.891392 (d26) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 24 06:43:12.903401 (d26) Sep 24 06:43:12.903416 (d26) Sep 24 06:43:12.927370 (d26) Sep 24 06:43:12.927385 (d26) Press F12 for boot menu. Sep 24 06:43:12.939392 (d26) Sep 24 06:43:12.939407 (d26) Booting from CD-Rom... Sep 24 06:43:12.939417 (d26) 0MB medium detected Sep 24 06:43:12.951372 (d26) CDROM boot failure code : 0004 Sep 24 06:43:13.095357 (d26) Boot from CD-Rom failed: could not read the boot disk Sep 24 06:43:13.239363 (d26) Sep 24 06:43:13.359362 (d26) Booting from Hard Disk... Sep 24 06:43:13.491376 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 06:43:25.395392 [ 2138.487180] xenbr0: port 3(vif26.0-emu) entered disabled state Sep 24 06:43:33.543400 [ 2138.487781] vif26.0-emu (unregistering): left allmulticast mode Sep 24 06:43:33.555420 [ 2138.487973] vif26.0-emu (unregistering): left promiscuous mode Sep 24 06:43:33.567392 [ 2138.488156] xenbr0: port 3(vif26.0-emu) entered disabled state Sep 24 06:43:33.567423 (XEN) d26v0: upcall vector f3 Sep 24 06:43:33.867391 (XEN) Dom26 callback via changed to GSI 1 Sep 24 06:43:33.879354 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 0 changed 5 -> 0 Sep 24 06:43:37.143400 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 1 changed 10 -> 0 Sep 24 06:43:37.143422 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 2 changed 11 -> 0 Sep 24 06:43:37.163456 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 3 changed 5 -> 0 Sep 24 06:43:37.167388 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v1 RDMSR 0x00000034 unimplemented Sep 24 06:43:37.755382 (XEN) common/grant_table.c:1909:d26v1 Expanding d26 grant table from 1 to 2 frames Sep 24 06:43:40.671425 (XEN) common/grant_table.c:1909:d26v1 Expanding d26 grant table from 2 to 3 frames Sep 24 06:43:40.683378 [ 2145.632159] vif vif-26-0 vif26.0: Guest Rx ready Sep 24 06:43:40.695414 [ 2145.632551] xenbr0: port 2(vif26.0) entered blocking state Sep 24 06:43:40.695436 [ 2145.632785] xenbr0: port 2(vif26.0) entered forwarding state Sep 24 06:43:40.707381 [ 2145.658846] xen-blkback: backend/vbd/26/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:43:40.719424 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v1 RDMSR 0x00000639 unimplemented Sep 24 06:43:43.347393 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v1 RDMSR 0x00000611 unimplemented Sep 24 06:43:43.359416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v1 RDMSR 0x00000619 unimplemented Sep 24 06:43:43.359439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v1 RDMSR 0x00000606 unimplemented Sep 24 06:43:43.371389 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000639 unimplemented Sep 24 06:43:43.407419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000611 unimplemented Sep 24 06:43:43.419408 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000619 unimplemented Sep 24 06:43:43.419431 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000606 unimplemented Sep 24 06:43:43.431382 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000611 unimplemented Sep 24 06:43:43.551418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000639 unimplemented Sep 24 06:43:43.551441 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000641 unimplemented Sep 24 06:43:43.563417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000619 unimplemented Sep 24 06:43:43.563440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x0000064d unimplemented Sep 24 06:43:43.575399 [ 2173.092005] xenbr0: port 2(vif26.0) entered disabled state Sep 24 06:44:08.151401 [ 2173.239069] xenbr0: port 2(vif26.0) entered disabled state Sep 24 06:44:08.295393 [ 2173.239583] vif vif-26-0 vif26.0 (unregistering): left allmulticast mode Sep 24 06:44:08.307421 [ 2173.239821] vif vif-26-0 vif26.0 (unregistering): left promiscuous mode Sep 24 06:44:08.319404 [ 2173.240011] xenbr0: port 2(vif26.0) entered disabled state Sep 24 06:44:08.319426 (XEN) HVM d27v0 save: CPU Sep 24 06:44:33.711485 (XEN) HVM d27v1 save: CPU Sep 24 06:44:33.711505 (XEN) HVM d27 save: PIC Sep 24 06:44:33.711516 (XEN) HVM d27 save: IOAPIC Sep 24 06:44:33.723493 (XEN) HVM d27v0 save: LAPIC Sep 24 06:44:33.723512 (XEN) HVM d27v1 save: LAPIC Sep 24 06:44:33.723523 (XEN) HVM d27v0 save: LAPIC_REGS Sep 24 06:44:33.723534 (XEN) HVM d27v1 save: LAPIC_REGS Sep 24 06:44:33.735492 (XEN) HVM d27 save: PCI_IRQ Sep 24 06:44:33.735510 (XEN) HVM d27 save: ISA_IRQ Sep 24 06:44:33.735521 (XEN) HVM d27 save: PCI_LINK Sep 24 06:44:33.735532 (XEN) HVM d27 save: PIT Sep 24 06:44:33.747488 (XEN) HVM d27 save: RTC Sep 24 06:44:33.747507 (XEN) HVM d27 save: HPET Sep 24 06:44:33.747518 (XEN) HVM d27 save: PMTIMER Sep 24 06:44:33.747528 (XEN) HVM d27v0 save: MTRR Sep 24 06:44:33.747538 (XEN) HVM d27v1 save: MTRR Sep 24 06:44:33.759491 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Sep 24 06:44:33.759510 (XEN) HVM d27v0 save: CPU_XSAVE Sep 24 06:44:33.759522 (XEN) HVM d27v1 save: CPU_XSAVE Sep 24 06:44:33.771487 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Sep 24 06:44:33.771508 (XEN) HVM d27v1 save: VIRIDIAN_VCPU Sep 24 06:44:33.771520 (XEN) HVM d27v0 save: VMCE_VCPU Sep 24 06:44:33.771542 (XEN) HVM d27v1 save: VMCE_VCPU Sep 24 06:44:33.783489 (XEN) HVM d27v0 save: TSC_ADJUST Sep 24 06:44:33.783507 (XEN) HVM d27v1 save: TSC_ADJUST Sep 24 06:44:33.783518 (XEN) HVM d27v0 save: CPU_MSR Sep 24 06:44:33.783528 (XEN) HVM d27v1 save: CPU_MSR Sep 24 06:44:33.795467 (XEN) HVM restore d27: CPU 0 Sep 24 06:44:33.795485 [ 2199.605991] xenbr0: port 2(vif27.0) entered blocking state Sep 24 06:44:34.671490 [ 2199.606167] xenbr0: port 2(vif27.0) entered disabled state Sep 24 06:44:34.671512 [ 2199.606334] vif vif-27-0 vif27.0: entered allmulticast mode Sep 24 06:44:34.683483 [ 2199.607799] vif vif-27-0 vif27.0: entered promiscuous mode Sep 24 06:44:34.683505 [ 2199.928863] xenbr0: port 3(vif27.0-emu) entered blocking state Sep 24 06:44:34.995489 [ 2199.929112] xenbr0: port 3(vif27.0-emu) entered disabled state Sep 24 06:44:34.995512 [ 2199.929344] vif27.0-emu: entered allmulticast mode Sep 24 06:44:35.007491 [ 2199.929654] vif27.0-emu: entered promiscuous mode Sep 24 06:44:35.007512 [ 2199.940934] xenbr0: port 3(vif27.0-emu) entered blocking state Sep 24 06:44:35.019481 [ 2199.941143] xenbr0: port 3(vif27.0-emu) entered forwarding state Sep 24 06:44:35.019504 (d27) HVM Loader Sep 24 06:44:35.031473 (d27) Detected Xen v4.20-unstable Sep 24 06:44:35.031492 (d27) Xenbus rings @0xfeffc000, event channel 1 Sep 24 06:44:35.043488 (d27) System requested ROMBIOS Sep 24 06:44:35.043507 (d27) CPU speed is 1995 MHz Sep 24 06:44:35.043517 (d27) Relocating guest memory for lowmem MMIO space enabled Sep 24 06:44:35.055486 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 0 changed 0 -> 5 Sep 24 06:44:35.055508 (d27) PCI-ISA link 0 routed to IRQ5 Sep 24 06:44:35.055520 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 1 changed 0 -> 10 Sep 24 06:44:35.067494 (d27) PCI-ISA link 1 routed to IRQ10 Sep 24 06:44:35.067513 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 2 changed 0 -> 11 Sep 24 06:44:35.079491 (d27) PCI-ISA link 2 routed to IRQ11 Sep 24 06:44:35.079510 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 3 changed 0 -> 5 Sep 24 06:44:35.091488 (d27) PCI-ISA link 3 routed to IRQ5 Sep 24 06:44:35.091507 (d27) pci dev 01:2 INTD->IRQ5 Sep 24 06:44:35.091518 (d27) pci dev 01:3 INTA->IRQ10 Sep 24 06:44:35.091528 (d27) pci dev 03:0 INTA->IRQ5 Sep 24 06:44:35.103459 (d27) pci dev 04:0 INTA->IRQ5 Sep 24 06:44:35.103477 (d27) RAM in high memory; setting high_mem resource base to 148400000 Sep 24 06:44:35.139498 (d27) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 24 06:44:35.139518 (d27) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 24 06:44:35.151492 (d27) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 24 06:44:35.151511 (d27) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 24 06:44:35.163488 (d27) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 06:44:35.163508 (d27) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 24 06:44:35.175487 (d27) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 06:44:35.175508 (d27) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 06:44:35.187486 (d27) Multiprocessor initialisation: Sep 24 06:44:35.187505 (d27) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 06:44:35.187522 (d27) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 06:44:35.199495 (d27) Testing HVM environment: Sep 24 06:44:35.199513 (d27) Using scratch memory at 400000 Sep 24 06:44:35.211493 (d27) - REP INSB across page boundaries ... passed Sep 24 06:44:35.211514 (d27) - REP INSW across page boundaries ... passed Sep 24 06:44:35.223484 (d27) - GS base MSRs and SWAPGS ... passed Sep 24 06:44:35.223504 (d27) Passed 3 of 3 tests Sep 24 06:44:35.223515 (d27) Writing SMBIOS tables ... Sep 24 06:44:35.223525 (d27) Loading ROMBIOS ... Sep 24 06:44:35.235486 (d27) 10332 bytes of ROMBIOS high-memory extensions: Sep 24 06:44:35.235507 (d27) Relocating to 0xfc100000-0xfc10285c ... done Sep 24 06:44:35.247487 (d27) Creating MP tables ... Sep 24 06:44:35.247506 (d27) Loading Cirrus VGABIOS ... Sep 24 06:44:35.247525 (d27) Loading PCI Option ROM ... Sep 24 06:44:35.247536 (d27) - Manufacturer: https://ipxe.org Sep 24 06:44:35.259493 (d27) - Product name: iPXE Sep 24 06:44:35.259511 (d27) Option ROMs: Sep 24 06:44:35.259521 (d27) c0000-c8fff: VGA BIOS Sep 24 06:44:35.259531 (d27) c9000-da7ff: Etherboot ROM Sep 24 06:44:35.271489 (d27) Loading ACPI ... Sep 24 06:44:35.271506 (d27) vm86 TSS at fc102880 Sep 24 06:44:35.271517 (d27) BIOS map: Sep 24 06:44:35.271526 (d27) f0000-fffff: Main BIOS Sep 24 06:44:35.271536 (d27) E820 table: Sep 24 06:44:35.283496 (d27) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 24 06:44:35.283516 (d27) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 24 06:44:35.295494 (d27) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 24 06:44:35.295514 (d27) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 24 06:44:35.295527 (d27) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 06:44:35.307492 (d27) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 06:44:35.307512 (d27) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 24 06:44:35.319490 (d27) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 24 06:44:35.319510 (d27) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 24 06:44:35.331487 (d27) Invoking ROMBIOS ... Sep 24 06:44:35.331505 (d27) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 24 06:44:35.343460 (d27) Bochs BIOS - build: 06/23/99 Sep 24 06:44:35.343478 (d27) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 24 06:44:35.355477 (d27) Options: apmbios pcibios eltorito PMM Sep 24 06:44:35.367458 (d27) Sep 24 06:44:35.367473 (d27) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 24 06:44:35.379474 (d27) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 24 06:44:35.391449 (d27) Sep 24 06:44:35.391465 (d27) Sep 24 06:44:35.403469 (d27) Sep 24 06:44:35.403484 (d27) Press F12 for boot menu. Sep 24 06:44:35.403495 (d27) Sep 24 06:44:35.403503 (d27) Booting from CD-Rom... Sep 24 06:44:35.415452 (d27) 0MB medium detected Sep 24 06:44:35.415470 (d27) CDROM boot failure code : 0004 Sep 24 06:44:35.511456 (d27) Boot from CD-Rom failed: could not read the boot disk Sep 24 06:44:35.619476 (d27) Sep 24 06:44:35.703441 (d27) Booting from Hard Disk... Sep 24 06:44:35.811452 [ 2216.690039] xenbr0: port 3(vif27.0-emu) entered disabled state Sep 24 06:44:51.747475 [ 2216.690522] vif27.0-emu (unregistering): left allmulticast mode Sep 24 06:44:51.759497 [ 2216.690662] vif27.0-emu (unregistering): left promiscuous mode Sep 24 06:44:51.771471 [ 2216.690790] xenbr0: port 3(vif27.0-emu) entered disabled state Sep 24 06:44:51.771494 (XEN) d27v0: upcall vector f3 Sep 24 06:44:52.011471 (XEN) Dom27 callback via changed to GSI 1 Sep 24 06:44:52.011490 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 0 changed 5 -> 0 Sep 24 06:44:54.591473 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 1 changed 10 -> 0 Sep 24 06:44:54.603472 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 2 changed 11 -> 0 Sep 24 06:44:54.615475 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 3 changed 5 -> 0 Sep 24 06:44:54.627470 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v1 RDMSR 0x00000034 unimplemented Sep 24 06:44:55.443440 (XEN) common/grant_table.c:1909:d27v1 Expanding d27 grant table from 1 to 2 frames Sep 24 06:44:58.491493 (XEN) common/grant_table.c:1909:d27v1 Expanding d27 grant table from 2 to 3 frames Sep 24 06:44:58.491518 [ 2223.464216] vif vif-27-0 vif27.0: Guest Rx ready Sep 24 06:44:58.527494 [ 2223.465098] xenbr0: port 2(vif27.0) entered blocking state Sep 24 06:44:58.527516 [ 2223.465313] xenbr0: port 2(vif27.0) entered forwarding state Sep 24 06:44:58.539504 [ 2223.477325] xen-blkback: backend/vbd/27/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:44:58.551471 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000639 unimplemented Sep 24 06:45:01.035503 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000611 unimplemented Sep 24 06:45:01.047489 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000619 unimplemented Sep 24 06:45:01.047523 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000606 unimplemented Sep 24 06:45:01.059458 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000611 unimplemented Sep 24 06:45:01.215489 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000639 unimplemented Sep 24 06:45:01.215512 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000641 unimplemented Sep 24 06:45:01.227499 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000619 unimplemented Sep 24 06:45:01.239467 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x0000064d unimplemented Sep 24 06:45:01.239490 [ 2249.158486] xenbr0: port 2(vif27.0) entered disabled state Sep 24 06:45:24.219474 [ 2249.315067] xenbr0: port 2(vif27.0) entered disabled state Sep 24 06:45:24.375481 [ 2249.315633] vif vif-27-0 vif27.0 (unregistering): left allmulticast mode Sep 24 06:45:24.387491 [ 2249.315846] vif vif-27-0 vif27.0 (unregistering): left promiscuous mode Sep 24 06:45:24.399465 [ 2249.316053] xenbr0: port 2(vif27.0) entered disabled state Sep 24 06:45:24.399488 (XEN) HVM d28v0 save: CPU Sep 24 06:45:49.771456 (XEN) HVM d28v1 save: CPU Sep 24 06:45:49.783490 (XEN) HVM d28 save: PIC Sep 24 06:45:49.783508 (XEN) HVM d28 save: IOAPIC Sep 24 06:45:49.783519 (XEN) HVM d28v0 save: LAPIC Sep 24 06:45:49.783529 (XEN) HVM d28v1 save: LAPIC Sep 24 06:45:49.795487 (XEN) HVM d28v0 save: LAPIC_REGS Sep 24 06:45:49.795507 (XEN) HVM d28v1 save: LAPIC_REGS Sep 24 06:45:49.795519 (XEN) HVM d28 save: PCI_IRQ Sep 24 06:45:49.795529 (XEN) HVM d28 save: ISA_IRQ Sep 24 06:45:49.807487 (XEN) HVM d28 save: PCI_LINK Sep 24 06:45:49.807505 (XEN) HVM d28 save: PIT Sep 24 06:45:49.807516 (XEN) HVM d28 save: RTC Sep 24 06:45:49.807526 (XEN) HVM d28 save: HPET Sep 24 06:45:49.819486 (XEN) HVM d28 save: PMTIMER Sep 24 06:45:49.819506 (XEN) HVM d28v0 save: MTRR Sep 24 06:45:49.819517 (XEN) HVM d28v1 save: MTRR Sep 24 06:45:49.819527 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Sep 24 06:45:49.831488 (XEN) HVM d28v0 save: CPU_XSAVE Sep 24 06:45:49.831508 (XEN) HVM d28v1 save: CPU_XSAVE Sep 24 06:45:49.831520 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Sep 24 06:45:49.831531 (XEN) HVM d28v1 save: VIRIDIAN_VCPU Sep 24 06:45:49.843490 (XEN) HVM d28v0 save: VMCE_VCPU Sep 24 06:45:49.843509 (XEN) HVM d28v1 save: VMCE_VCPU Sep 24 06:45:49.843521 (XEN) HVM d28v0 save: TSC_ADJUST Sep 24 06:45:49.843532 (XEN) HVM d28v1 save: TSC_ADJUST Sep 24 06:45:49.855491 (XEN) HVM d28v0 save: CPU_MSR Sep 24 06:45:49.855509 (XEN) HVM d28v1 save: CPU_MSR Sep 24 06:45:49.855521 (XEN) HVM restore d28: CPU 0 Sep 24 06:45:49.867436 [ 2275.712494] xenbr0: port 2(vif28.0) entered blocking state Sep 24 06:45:50.779493 [ 2275.712691] xenbr0: port 2(vif28.0) entered disabled state Sep 24 06:45:50.779515 [ 2275.712854] vif vif-28-0 vif28.0: entered allmulticast mode Sep 24 06:45:50.791485 [ 2275.713047] vif vif-28-0 vif28.0: entered promiscuous mode Sep 24 06:45:50.791507 [ 2276.035939] xenbr0: port 3(vif28.0-emu) entered blocking state Sep 24 06:45:51.103490 [ 2276.036166] xenbr0: port 3(vif28.0-emu) entered disabled state Sep 24 06:45:51.103514 [ 2276.036412] vif28.0-emu: entered allmulticast mode Sep 24 06:45:51.115492 [ 2276.036708] vif28.0-emu: entered promiscuous mode Sep 24 06:45:51.115514 [ 2276.047714] xenbr0: port 3(vif28.0-emu) entered blocking state Sep 24 06:45:51.127486 [ 2276.047921] xenbr0: port 3(vif28.0-emu) entered forwarding state Sep 24 06:45:51.127509 (d28) HVM Loader Sep 24 06:45:51.139482 (d28) Detected Xen v4.20-unstable Sep 24 06:45:51.139501 (d28) Xenbus rings @0xfeffc000, event channel 1 Sep 24 06:45:51.151489 (d28) System requested ROMBIOS Sep 24 06:45:51.151508 (d28) CPU speed is 1995 MHz Sep 24 06:45:51.151520 (d28) Relocating guest memory for lowmem MMIO space enabled Sep 24 06:45:51.163487 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 0 changed 0 -> 5 Sep 24 06:45:51.163511 (d28) PCI-ISA link 0 routed to IRQ5 Sep 24 06:45:51.163524 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 1 changed 0 -> 10 Sep 24 06:45:51.175499 (d28) PCI-ISA link 1 routed to IRQ10 Sep 24 06:45:51.175518 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 2 changed 0 -> 11 Sep 24 06:45:51.187488 (d28) PCI-ISA link 2 routed to IRQ11 Sep 24 06:45:51.187507 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 3 changed 0 -> 5 Sep 24 06:45:51.199486 (d28) PCI-ISA link 3 routed to IRQ5 Sep 24 06:45:51.199505 (d28) pci dev 01:2 INTD->IRQ5 Sep 24 06:45:51.199517 (d28) pci dev 01:3 INTA->IRQ10 Sep 24 06:45:51.199527 (d28) pci dev 03:0 INTA->IRQ5 Sep 24 06:45:51.211458 (d28) pci dev 04:0 INTA->IRQ5 Sep 24 06:45:51.211476 (d28) RAM in high memory; setting high_mem resource base to 148400000 Sep 24 06:45:51.247491 (d28) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 24 06:45:51.247511 (d28) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 24 06:45:51.259485 (d28) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 24 06:45:51.259505 (d28) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 24 06:45:51.259518 (d28) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 06:45:51.271490 (d28) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 24 06:45:51.271510 (d28) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 06:45:51.283488 (d28) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 06:45:51.283507 (d28) Multiprocessor initialisation: Sep 24 06:45:51.283519 (d28) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 06:45:51.295498 (d28) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 06:45:51.307490 (d28) Testing HVM environment: Sep 24 06:45:51.307508 (d28) Using scratch memory at 400000 Sep 24 06:45:51.307520 (d28) - REP INSB across page boundaries ... passed Sep 24 06:45:51.319490 (d28) - REP INSW across page boundaries ... passed Sep 24 06:45:51.319510 (d28) - GS base MSRs and SWAPGS ... passed Sep 24 06:45:51.331489 (d28) Passed 3 of 3 tests Sep 24 06:45:51.331506 (d28) Writing SMBIOS tables ... Sep 24 06:45:51.331518 (d28) Loading ROMBIOS ... Sep 24 06:45:51.331527 (d28) 10332 bytes of ROMBIOS high-memory extensions: Sep 24 06:45:51.343490 (d28) Relocating to 0xfc100000-0xfc10285c ... done Sep 24 06:45:51.343510 (d28) Creating MP tables ... Sep 24 06:45:51.343521 (d28) Loading Cirrus VGABIOS ... Sep 24 06:45:51.355489 (d28) Loading PCI Option ROM ... Sep 24 06:45:51.355507 (d28) - Manufacturer: https://ipxe.org Sep 24 06:45:51.355520 (d28) - Product name: iPXE Sep 24 06:45:51.367485 (d28) Option ROMs: Sep 24 06:45:51.367503 (d28) c0000-c8fff: VGA BIOS Sep 24 06:45:51.367514 (d28) c9000-da7ff: Etherboot ROM Sep 24 06:45:51.367524 (d28) Loading ACPI ... Sep 24 06:45:51.367534 (d28) vm86 TSS at fc102880 Sep 24 06:45:51.379489 (d28) BIOS map: Sep 24 06:45:51.379505 (d28) f0000-fffff: Main BIOS Sep 24 06:45:51.379516 (d28) E820 table: Sep 24 06:45:51.379525 (d28) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 24 06:45:51.391489 (d28) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 24 06:45:51.391510 (d28) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 24 06:45:51.403415 (d28) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 24 06:45:51.403435 (d28) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 06:45:51.415410 (d28) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 06:45:51.415430 (d28) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 24 06:45:51.427414 (d28) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 24 06:45:51.427434 (d28) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 24 06:45:51.439410 (d28) Invoking ROMBIOS ... Sep 24 06:45:51.439428 (d28) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 24 06:45:51.439444 (d28) Bochs BIOS - build: 06/23/99 Sep 24 06:45:51.475382 (d28) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 24 06:45:51.487406 (d28) Options: apmbios pcibios eltorito PMM Sep 24 06:45:51.487425 (d28) Sep 24 06:45:51.487433 (d28) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 24 06:45:51.511396 (d28) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 24 06:45:51.511425 (d28) Sep 24 06:45:51.511434 (d28) Sep 24 06:45:51.523366 (d28) Sep 24 06:45:51.523381 (d28) Press F12 for boot menu. Sep 24 06:45:51.535396 (d28) Sep 24 06:45:51.535410 (d28) Booting from CD-Rom... Sep 24 06:45:51.535421 (d28) 0MB medium detected Sep 24 06:45:51.547368 (d28) CDROM boot failure code : 0004 Sep 24 06:45:51.643378 (d28) Boot from CD-Rom failed: could not read the boot disk Sep 24 06:45:51.751379 (d28) Sep 24 06:45:51.847367 (d28) Booting from Hard Disk... Sep 24 06:45:51.979366 [ 2296.047330] xenbr0: port 3(vif28.0-emu) entered disabled state Sep 24 06:46:11.111422 [ 2296.047962] vif28.0-emu (unregistering): left allmulticast mode Sep 24 06:46:11.123412 [ 2296.048156] vif28.0-emu (unregistering): left promiscuous mode Sep 24 06:46:11.123435 [ 2296.048339] xenbr0: port 3(vif28.0-emu) entered disabled state Sep 24 06:46:11.135376 (XEN) d28v0: upcall vector f3 Sep 24 06:46:11.399376 (XEN) Dom28 callback via changed to GSI 1 Sep 24 06:46:11.399396 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 0 changed 5 -> 0 Sep 24 06:46:14.423407 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 1 changed 10 -> 0 Sep 24 06:46:14.435395 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 2 changed 11 -> 0 Sep 24 06:46:14.447396 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 3 changed 5 -> 0 Sep 24 06:46:14.459383 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000034 unimplemented Sep 24 06:46:15.227395 [ 2303.180089] xen-blkback: backend/vbd/28/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:46:18.251421 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Sep 24 06:46:18.263410 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 2 to 3 frames Sep 24 06:46:18.263436 [ 2303.204984] vif vif-28-0 vif28.0: Guest Rx ready Sep 24 06:46:18.275415 [ 2303.205821] xenbr0: port 2(vif28.0) entered blocking state Sep 24 06:46:18.275437 [ 2303.206022] xenbr0: port 2(vif28.0) entered forwarding state Sep 24 06:46:18.287374 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000639 unimplemented Sep 24 06:46:20.723413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000611 unimplemented Sep 24 06:46:20.735414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000619 unimplemented Sep 24 06:46:20.735436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000606 unimplemented Sep 24 06:46:20.747400 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000611 unimplemented Sep 24 06:46:20.879405 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000639 unimplemented Sep 24 06:46:20.891417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000641 unimplemented Sep 24 06:46:20.903409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000619 unimplemented Sep 24 06:46:20.903432 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x0000064d unimplemented Sep 24 06:46:20.915373 [ 2330.309797] xenbr0: port 2(vif28.0) entered disabled state Sep 24 06:46:45.375469 [ 2330.470031] xenbr0: port 2(vif28.0) entered disabled state Sep 24 06:46:45.531479 [ 2330.470831] vif vif-28-0 vif28.0 (unregistering): left allmulticast mode Sep 24 06:46:45.543494 [ 2330.471060] vif vif-28-0 vif28.0 (unregistering): left promiscuous mode Sep 24 06:46:45.555471 [ 2330.471259] xenbr0: port 2(vif28.0) entered disabled state Sep 24 06:46:45.555494 (XEN) HVM d29v0 save: CPU Sep 24 06:47:10.939456 (XEN) HVM d29v1 save: CPU Sep 24 06:47:10.951488 (XEN) HVM d29 save: PIC Sep 24 06:47:10.951507 (XEN) HVM d29 save: IOAPIC Sep 24 06:47:10.951518 (XEN) HVM d29v0 save: LAPIC Sep 24 06:47:10.951528 (XEN) HVM d29v1 save: LAPIC Sep 24 06:47:10.963489 (XEN) HVM d29v0 save: LAPIC_REGS Sep 24 06:47:10.963509 (XEN) HVM d29v1 save: LAPIC_REGS Sep 24 06:47:10.963520 (XEN) HVM d29 save: PCI_IRQ Sep 24 06:47:10.963531 (XEN) HVM d29 save: ISA_IRQ Sep 24 06:47:10.975489 (XEN) HVM d29 save: PCI_LINK Sep 24 06:47:10.975508 (XEN) HVM d29 save: PIT Sep 24 06:47:10.975519 (XEN) HVM d29 save: RTC Sep 24 06:47:10.975529 (XEN) HVM d29 save: HPET Sep 24 06:47:10.987496 (XEN) HVM d29 save: PMTIMER Sep 24 06:47:10.987515 (XEN) HVM d29v0 save: MTRR Sep 24 06:47:10.987525 (XEN) HVM d29v1 save: MTRR Sep 24 06:47:10.987535 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Sep 24 06:47:10.999486 (XEN) HVM d29v0 save: CPU_XSAVE Sep 24 06:47:10.999505 (XEN) HVM d29v1 save: CPU_XSAVE Sep 24 06:47:10.999517 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Sep 24 06:47:10.999527 (XEN) HVM d29v1 save: VIRIDIAN_VCPU Sep 24 06:47:11.011501 (XEN) HVM d29v0 save: VMCE_VCPU Sep 24 06:47:11.011519 (XEN) HVM d29v1 save: VMCE_VCPU Sep 24 06:47:11.011530 (XEN) HVM d29v0 save: TSC_ADJUST Sep 24 06:47:11.011540 (XEN) HVM d29v1 save: TSC_ADJUST Sep 24 06:47:11.023492 (XEN) HVM d29v0 save: CPU_MSR Sep 24 06:47:11.023510 (XEN) HVM d29v1 save: CPU_MSR Sep 24 06:47:11.023521 (XEN) HVM restore d29: CPU 0 Sep 24 06:47:11.035436 [ 2356.772660] xenbr0: port 2(vif29.0) entered blocking state Sep 24 06:47:11.839495 [ 2356.772894] xenbr0: port 2(vif29.0) entered disabled state Sep 24 06:47:11.839517 [ 2356.773139] vif vif-29-0 vif29.0: entered allmulticast mode Sep 24 06:47:11.859895 [ 2356.773429] vif vif-29-0 vif29.0: entered promiscuous mode Sep 24 06:47:11.863432 [ 2357.113638] xenbr0: port 3(vif29.0-emu) entered blocking state Sep 24 06:47:12.175481 [ 2357.113881] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 24 06:47:12.187492 [ 2357.114110] vif29.0-emu: entered allmulticast mode Sep 24 06:47:12.187512 [ 2357.114385] vif29.0-emu: entered promiscuous mode Sep 24 06:47:12.199490 [ 2357.125373] xenbr0: port 3(vif29.0-emu) entered blocking state Sep 24 06:47:12.199513 [ 2357.125576] xenbr0: port 3(vif29.0-emu) entered forwarding state Sep 24 06:47:12.211490 (d29) HVM Loader Sep 24 06:47:12.211506 (d29) Detected Xen v4.20-unstable Sep 24 06:47:12.211517 (d29) Xenbus rings @0xfeffc000, event channel 1 Sep 24 06:47:12.223493 (d29) System requested ROMBIOS Sep 24 06:47:12.223511 (d29) CPU speed is 1995 MHz Sep 24 06:47:12.223521 (d29) Relocating guest memory for lowmem MMIO space enabled Sep 24 06:47:12.235492 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 0 changed 0 -> 5 Sep 24 06:47:12.235514 (d29) PCI-ISA link 0 routed to IRQ5 Sep 24 06:47:12.247490 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 1 changed 0 -> 10 Sep 24 06:47:12.247512 (d29) PCI-ISA link 1 routed to IRQ10 Sep 24 06:47:12.259485 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 2 changed 0 -> 11 Sep 24 06:47:12.259508 (d29) PCI-ISA link 2 routed to IRQ11 Sep 24 06:47:12.259520 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 3 changed 0 -> 5 Sep 24 06:47:12.271492 (d29) PCI-ISA link 3 routed to IRQ5 Sep 24 06:47:12.271511 (d29) pci dev 01:2 INTD->IRQ5 Sep 24 06:47:12.271522 (d29) pci dev 01:3 INTA->IRQ10 Sep 24 06:47:12.283477 (d29) pci dev 03:0 INTA->IRQ5 Sep 24 06:47:12.283495 (d29) pci dev 04:0 INTA->IRQ5 Sep 24 06:47:12.283506 (d29) RAM in high memory; setting high_mem resource base to 148400000 Sep 24 06:47:12.307493 (d29) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 24 06:47:12.319486 (d29) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 24 06:47:12.319507 (d29) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 24 06:47:12.319520 (d29) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 24 06:47:12.331490 (d29) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 06:47:12.331509 (d29) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 24 06:47:12.343490 (d29) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 06:47:12.343510 (d29) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 06:47:12.355488 (d29) Multiprocessor initialisation: Sep 24 06:47:12.355507 (d29) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 06:47:12.367489 (d29) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 06:47:12.367513 (d29) Testing HVM environment: Sep 24 06:47:12.367524 (d29) Using scratch memory at 400000 Sep 24 06:47:12.379491 (d29) - REP INSB across page boundaries ... passed Sep 24 06:47:12.379511 (d29) - REP INSW across page boundaries ... passed Sep 24 06:47:12.391495 (d29) - GS base MSRs and SWAPGS ... passed Sep 24 06:47:12.391516 (d29) Passed 3 of 3 tests Sep 24 06:47:12.391526 (d29) Writing SMBIOS tables ... Sep 24 06:47:12.391537 (d29) Loading ROMBIOS ... Sep 24 06:47:12.403490 (d29) 10332 bytes of ROMBIOS high-memory extensions: Sep 24 06:47:12.403511 (d29) Relocating to 0xfc100000-0xfc10285c ... done Sep 24 06:47:12.415484 (d29) Creating MP tables ... Sep 24 06:47:12.415502 (d29) Loading Cirrus VGABIOS ... Sep 24 06:47:12.415514 (d29) Loading PCI Option ROM ... Sep 24 06:47:12.415524 (d29) - Manufacturer: https://ipxe.org Sep 24 06:47:12.427489 (d29) - Product name: iPXE Sep 24 06:47:12.427507 (d29) Option ROMs: Sep 24 06:47:12.427516 (d29) c0000-c8fff: VGA BIOS Sep 24 06:47:12.427527 (d29) c9000-da7ff: Etherboot ROM Sep 24 06:47:12.439489 (d29) Loading ACPI ... Sep 24 06:47:12.439506 (d29) vm86 TSS at fc102880 Sep 24 06:47:12.439517 (d29) BIOS map: Sep 24 06:47:12.439526 (d29) f0000-fffff: Main BIOS Sep 24 06:47:12.451485 (d29) E820 table: Sep 24 06:47:12.451503 (d29) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 24 06:47:12.451516 (d29) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 24 06:47:12.463496 (d29) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 24 06:47:12.463516 (d29) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 24 06:47:12.475487 (d29) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 06:47:12.475507 (d29) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 06:47:12.475519 (d29) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 24 06:47:12.487493 (d29) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 24 06:47:12.487513 (d29) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 24 06:47:12.499490 (d29) Invoking ROMBIOS ... Sep 24 06:47:12.499508 (d29) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 24 06:47:12.511453 (d29) Bochs BIOS - build: 06/23/99 Sep 24 06:47:12.559460 (d29) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 24 06:47:12.571466 (d29) Options: apmbios pcibios eltorito PMM Sep 24 06:47:12.583464 (d29) Sep 24 06:47:12.583479 (d29) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 24 06:47:12.607452 (d29) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 24 06:47:12.619453 (d29) Sep 24 06:47:12.619468 (d29) Sep 24 06:47:12.631444 (d29) Sep 24 06:47:12.631460 (d29) Press F12 for boot menu. Sep 24 06:47:12.643468 (d29) Sep 24 06:47:12.643483 (d29) Booting from CD-Rom... Sep 24 06:47:12.643494 (d29) 0MB medium detected Sep 24 06:47:12.655450 (d29) CDROM boot failure code : 0004 Sep 24 06:47:12.787454 (d29) Boot from CD-Rom failed: could not read the boot disk Sep 24 06:47:12.919435 (d29) Sep 24 06:47:13.039441 (d29) Booting from Hard Disk... Sep 24 06:47:13.171445 [ 2377.405089] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 24 06:47:32.471497 [ 2377.405748] vif29.0-emu (unregistering): left allmulticast mode Sep 24 06:47:32.483489 [ 2377.405944] vif29.0-emu (unregistering): left promiscuous mode Sep 24 06:47:32.483512 [ 2377.406129] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 24 06:47:32.495453 (XEN) d29v0: upcall vector f3 Sep 24 06:47:32.735468 (XEN) Dom29 callback via changed to GSI 1 Sep 24 06:47:32.747439 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 0 changed 5 -> 0 Sep 24 06:47:36.075475 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 1 changed 10 -> 0 Sep 24 06:47:36.093899 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 2 changed 11 -> 0 Sep 24 06:47:36.099473 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 3 changed 5 -> 0 Sep 24 06:47:36.111471 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v1 RDMSR 0x00000034 unimplemented Sep 24 06:47:36.915442 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 1 to 2 frames Sep 24 06:47:39.995496 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 2 to 3 frames Sep 24 06:47:40.007466 [ 2384.946142] vif vif-29-0 vif29.0: Guest Rx ready Sep 24 06:47:40.007496 [ 2384.946980] xenbr0: port 2(vif29.0) entered blocking state Sep 24 06:47:40.019493 [ 2384.947176] xenbr0: port 2(vif29.0) entered forwarding state Sep 24 06:47:40.019516 [ 2384.948663] xen-blkback: backend/vbd/29/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:47:40.031490 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v1 RDMSR 0x00000639 unimplemented Sep 24 06:47:42.555496 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v1 RDMSR 0x00000611 unimplemented Sep 24 06:47:42.567488 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v1 RDMSR 0x00000619 unimplemented Sep 24 06:47:42.567512 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v1 RDMSR 0x00000606 unimplemented Sep 24 06:47:42.579454 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000639 unimplemented Sep 24 06:47:42.615477 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000611 unimplemented Sep 24 06:47:42.627497 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000619 unimplemented Sep 24 06:47:42.639477 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000606 unimplemented Sep 24 06:47:42.639500 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000611 unimplemented Sep 24 06:47:42.759493 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000639 unimplemented Sep 24 06:47:42.759517 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000641 unimplemented Sep 24 06:47:42.771497 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000619 unimplemented Sep 24 06:47:42.783470 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x0000064d unimplemented Sep 24 06:47:42.783494 [ 2411.105207] xenbr0: port 2(vif29.0) entered disabled state Sep 24 06:48:06.175458 [ 2411.249104] xenbr0: port 2(vif29.0) entered disabled state Sep 24 06:48:06.319493 [ 2411.249902] vif vif-29-0 vif29.0 (unregistering): left allmulticast mode Sep 24 06:48:06.319518 [ 2411.250104] vif vif-29-0 vif29.0 (unregistering): left promiscuous mode Sep 24 06:48:06.331493 [ 2411.250291] xenbr0: port 2(vif29.0) entered disabled state Sep 24 06:48:06.343437 (XEN) HVM d30v0 save: CPU Sep 24 06:48:31.755493 (XEN) HVM d30v1 save: CPU Sep 24 06:48:31.755513 (XEN) HVM d30 save: PIC Sep 24 06:48:31.755524 (XEN) HVM d30 save: IOAPIC Sep 24 06:48:31.755534 (XEN) HVM d30v0 save: LAPIC Sep 24 06:48:31.767490 (XEN) HVM d30v1 save: LAPIC Sep 24 06:48:31.767509 (XEN) HVM d30v0 save: LAPIC_REGS Sep 24 06:48:31.767520 (XEN) HVM d30v1 save: LAPIC_REGS Sep 24 06:48:31.767531 (XEN) HVM d30 save: PCI_IRQ Sep 24 06:48:31.779491 (XEN) HVM d30 save: ISA_IRQ Sep 24 06:48:31.779510 (XEN) HVM d30 save: PCI_LINK Sep 24 06:48:31.779521 (XEN) HVM d30 save: PIT Sep 24 06:48:31.779531 (XEN) HVM d30 save: RTC Sep 24 06:48:31.791490 (XEN) HVM d30 save: HPET Sep 24 06:48:31.791508 (XEN) HVM d30 save: PMTIMER Sep 24 06:48:31.791519 (XEN) HVM d30v0 save: MTRR Sep 24 06:48:31.791529 (XEN) HVM d30v1 save: MTRR Sep 24 06:48:31.803487 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Sep 24 06:48:31.803507 (XEN) HVM d30v0 save: CPU_XSAVE Sep 24 06:48:31.803519 (XEN) HVM d30v1 save: CPU_XSAVE Sep 24 06:48:31.803529 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Sep 24 06:48:31.815491 (XEN) HVM d30v1 save: VIRIDIAN_VCPU Sep 24 06:48:31.815511 (XEN) HVM d30v0 save: VMCE_VCPU Sep 24 06:48:31.815523 (XEN) HVM d30v1 save: VMCE_VCPU Sep 24 06:48:31.827486 (XEN) HVM d30v0 save: TSC_ADJUST Sep 24 06:48:31.827506 (XEN) HVM d30v1 save: TSC_ADJUST Sep 24 06:48:31.827518 (XEN) HVM d30v0 save: CPU_MSR Sep 24 06:48:31.827529 (XEN) HVM d30v1 save: CPU_MSR Sep 24 06:48:31.839455 (XEN) HVM restore d30: CPU 0 Sep 24 06:48:31.839475 [ 2437.619023] xenbr0: port 2(vif30.0) entered blocking state Sep 24 06:48:32.691414 [ 2437.619256] xenbr0: port 2(vif30.0) entered disabled state Sep 24 06:48:32.691437 [ 2437.619496] vif vif-30-0 vif30.0: entered allmulticast mode Sep 24 06:48:32.703399 [ 2437.619803] vif vif-30-0 vif30.0: entered promiscuous mode Sep 24 06:48:32.703421 [ 2437.978057] xenbr0: port 3(vif30.0-emu) entered blocking state Sep 24 06:48:33.051413 [ 2437.978223] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 24 06:48:33.051447 [ 2437.978385] vif30.0-emu: entered allmulticast mode Sep 24 06:48:33.063411 [ 2437.978566] vif30.0-emu: entered promiscuous mode Sep 24 06:48:33.063433 [ 2437.989503] xenbr0: port 3(vif30.0-emu) entered blocking state Sep 24 06:48:33.075403 [ 2437.989756] xenbr0: port 3(vif30.0-emu) entered forwarding state Sep 24 06:48:33.075426 (d30) HVM Loader Sep 24 06:48:33.075436 (d30) Detected Xen v4.20-unstable Sep 24 06:48:33.087412 (d30) Xenbus rings @0xfeffc000, event channel 1 Sep 24 06:48:33.087432 (d30) System requested ROMBIOS Sep 24 06:48:33.087444 (d30) CPU speed is 1995 MHz Sep 24 06:48:33.099411 (d30) Relocating guest memory for lowmem MMIO space enabled Sep 24 06:48:33.099433 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 0 changed 0 -> 5 Sep 24 06:48:33.111416 (d30) PCI-ISA link 0 routed to IRQ5 Sep 24 06:48:33.111434 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 1 changed 0 -> 10 Sep 24 06:48:33.111449 (d30) PCI-ISA link 1 routed to IRQ10 Sep 24 06:48:33.123413 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 2 changed 0 -> 11 Sep 24 06:48:33.123435 (d30) PCI-ISA link 2 routed to IRQ11 Sep 24 06:48:33.135412 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 3 changed 0 -> 5 Sep 24 06:48:33.135435 (d30) PCI-ISA link 3 routed to IRQ5 Sep 24 06:48:33.135446 (d30) pci dev 01:2 INTD->IRQ5 Sep 24 06:48:33.147409 (d30) pci dev 01:3 INTA->IRQ10 Sep 24 06:48:33.147427 (d30) pci dev 03:0 INTA->IRQ5 Sep 24 06:48:33.147437 (d30) pci dev 04:0 INTA->IRQ5 Sep 24 06:48:33.147447 (d30) RAM in high memory; setting high_mem resource base to 148400000 Sep 24 06:48:33.183413 (d30) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 24 06:48:33.195410 (d30) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 24 06:48:33.195430 (d30) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 24 06:48:33.207411 (d30) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 24 06:48:33.207431 (d30) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 06:48:33.207444 (d30) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 24 06:48:33.219418 (d30) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 06:48:33.219437 (d30) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 06:48:33.231412 (d30) Multiprocessor initialisation: Sep 24 06:48:33.231431 (d30) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 06:48:33.243415 (d30) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 06:48:33.243439 (d30) Testing HVM environment: Sep 24 06:48:33.255413 (d30) Using scratch memory at 400000 Sep 24 06:48:33.255432 (d30) - REP INSB across page boundaries ... passed Sep 24 06:48:33.255445 (d30) - REP INSW across page boundaries ... passed Sep 24 06:48:33.267415 (d30) - GS base MSRs and SWAPGS ... passed Sep 24 06:48:33.267434 (d30) Passed 3 of 3 tests Sep 24 06:48:33.267444 (d30) Writing SMBIOS tables ... Sep 24 06:48:33.279410 (d30) Loading ROMBIOS ... Sep 24 06:48:33.279428 (d30) 10332 bytes of ROMBIOS high-memory extensions: Sep 24 06:48:33.279441 (d30) Relocating to 0xfc100000-0xfc10285c ... done Sep 24 06:48:33.291414 (d30) Creating MP tables ... Sep 24 06:48:33.291432 (d30) Loading Cirrus VGABIOS ... Sep 24 06:48:33.291444 (d30) Loading PCI Option ROM ... Sep 24 06:48:33.303412 (d30) - Manufacturer: https://ipxe.org Sep 24 06:48:33.303431 (d30) - Product name: iPXE Sep 24 06:48:33.303442 (d30) Option ROMs: Sep 24 06:48:33.303451 (d30) c0000-c8fff: VGA BIOS Sep 24 06:48:33.315411 (d30) c9000-da7ff: Etherboot ROM Sep 24 06:48:33.315429 (d30) Loading ACPI ... Sep 24 06:48:33.315440 (d30) vm86 TSS at fc102880 Sep 24 06:48:33.315450 (d30) BIOS map: Sep 24 06:48:33.315458 (d30) f0000-fffff: Main BIOS Sep 24 06:48:33.327412 (d30) E820 table: Sep 24 06:48:33.327429 (d30) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 24 06:48:33.327441 (d30) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 24 06:48:33.339415 (d30) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 24 06:48:33.339434 (d30) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 24 06:48:33.351420 (d30) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 06:48:33.351440 (d30) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 06:48:33.363417 (d30) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 24 06:48:33.363437 (d30) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 24 06:48:33.375413 (d30) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 24 06:48:33.375433 (d30) Invoking ROMBIOS ... Sep 24 06:48:33.375444 (d30) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 24 06:48:33.387386 (d30) Bochs BIOS - build: 06/23/99 Sep 24 06:48:33.447379 (d30) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 24 06:48:33.459397 (d30) Options: apmbios pcibios eltorito PMM Sep 24 06:48:33.459417 (d30) Sep 24 06:48:33.471360 (d30) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 24 06:48:33.483394 (d30) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 24 06:48:33.495394 (d30) Sep 24 06:48:33.495409 (d30) Sep 24 06:48:33.519383 (d30) Sep 24 06:48:33.519398 (d30) Press F12 for boot menu. Sep 24 06:48:33.519409 (d30) Sep 24 06:48:33.519417 (d30) Booting from CD-Rom... Sep 24 06:48:33.531384 (d30) 0MB medium detected Sep 24 06:48:33.531401 (d30) CDROM boot failure code : 0004 Sep 24 06:48:33.663378 (d30) Boot from CD-Rom failed: could not read the boot disk Sep 24 06:48:33.795397 (d30) Sep 24 06:48:33.915365 (d30) Booting from Hard Disk... Sep 24 06:48:34.047374 [ 2457.872219] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 24 06:48:52.935400 [ 2457.872726] vif30.0-emu (unregistering): left allmulticast mode Sep 24 06:48:52.947427 [ 2457.872854] vif30.0-emu (unregistering): left promiscuous mode Sep 24 06:48:52.959392 [ 2457.872977] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 24 06:48:52.959415 (XEN) d30v0: upcall vector f3 Sep 24 06:48:53.235393 (XEN) Dom30 callback via changed to GSI 1 Sep 24 06:48:53.235414 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 0 changed 5 -> 0 Sep 24 06:48:56.307394 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 1 changed 10 -> 0 Sep 24 06:48:56.319393 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 2 changed 11 -> 0 Sep 24 06:48:56.331396 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 3 changed 5 -> 0 Sep 24 06:48:56.343361 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000034 unimplemented Sep 24 06:48:57.195417 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Sep 24 06:49:00.291430 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 2 to 3 frames Sep 24 06:49:00.303380 [ 2465.337721] vif vif-30-0 vif30.0: Guest Rx ready Sep 24 06:49:00.399389 [ 2465.338091] xenbr0: port 2(vif30.0) entered blocking state Sep 24 06:49:00.411418 [ 2465.338295] xenbr0: port 2(vif30.0) entered forwarding state Sep 24 06:49:00.423409 [ 2465.340600] xen-blkback: backend/vbd/30/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:49:00.423438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000639 unimplemented Sep 24 06:49:02.895412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000611 unimplemented Sep 24 06:49:02.895436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000619 unimplemented Sep 24 06:49:02.907409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000606 unimplemented Sep 24 06:49:02.907432 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000611 unimplemented Sep 24 06:49:02.991420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000639 unimplemented Sep 24 06:49:03.003423 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000641 unimplemented Sep 24 06:49:03.003447 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000619 unimplemented Sep 24 06:49:03.015409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x0000064d unimplemented Sep 24 06:49:03.015433 [ 2491.604307] xenbr0: port 2(vif30.0) entered disabled state Sep 24 06:49:26.667401 [ 2491.757143] xenbr0: port 2(vif30.0) entered disabled state Sep 24 06:49:26.823408 [ 2491.757873] vif vif-30-0 vif30.0 (unregistering): left allmulticast mode Sep 24 06:49:26.835433 [ 2491.758091] vif vif-30-0 vif30.0 (unregistering): left promiscuous mode Sep 24 06:49:26.835457 [ 2491.758281] xenbr0: port 2(vif30.0) entered disabled state Sep 24 06:49:26.847392 (XEN) HVM d31v0 save: CPU Sep 24 06:49:52.215409 (XEN) HVM d31v1 save: CPU Sep 24 06:49:52.215426 (XEN) HVM d31 save: PIC Sep 24 06:49:52.215436 (XEN) HVM d31 save: IOAPIC Sep 24 06:49:52.227414 (XEN) HVM d31v0 save: LAPIC Sep 24 06:49:52.227433 (XEN) HVM d31v1 save: LAPIC Sep 24 06:49:52.227444 (XEN) HVM d31v0 save: LAPIC_REGS Sep 24 06:49:52.227454 (XEN) HVM d31v1 save: LAPIC_REGS Sep 24 06:49:52.239412 (XEN) HVM d31 save: PCI_IRQ Sep 24 06:49:52.239430 (XEN) HVM d31 save: ISA_IRQ Sep 24 06:49:52.239441 (XEN) HVM d31 save: PCI_LINK Sep 24 06:49:52.239450 (XEN) HVM d31 save: PIT Sep 24 06:49:52.239459 (XEN) HVM d31 save: RTC Sep 24 06:49:52.251415 (XEN) HVM d31 save: HPET Sep 24 06:49:52.251432 (XEN) HVM d31 save: PMTIMER Sep 24 06:49:52.251442 (XEN) HVM d31v0 save: MTRR Sep 24 06:49:52.251452 (XEN) HVM d31v1 save: MTRR Sep 24 06:49:52.263412 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Sep 24 06:49:52.263431 (XEN) HVM d31v0 save: CPU_XSAVE Sep 24 06:49:52.263442 (XEN) HVM d31v1 save: CPU_XSAVE Sep 24 06:49:52.263452 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Sep 24 06:49:52.275414 (XEN) HVM d31v1 save: VIRIDIAN_VCPU Sep 24 06:49:52.275433 (XEN) HVM d31v0 save: VMCE_VCPU Sep 24 06:49:52.275444 (XEN) HVM d31v1 save: VMCE_VCPU Sep 24 06:49:52.287410 (XEN) HVM d31v0 save: TSC_ADJUST Sep 24 06:49:52.287429 (XEN) HVM d31v1 save: TSC_ADJUST Sep 24 06:49:52.287440 (XEN) HVM d31v0 save: CPU_MSR Sep 24 06:49:52.287451 (XEN) HVM d31v1 save: CPU_MSR Sep 24 06:49:52.299380 (XEN) HVM restore d31: CPU 0 Sep 24 06:49:52.299398 [ 2518.085346] xenbr0: port 2(vif31.0) entered blocking state Sep 24 06:49:53.151406 [ 2518.085624] xenbr0: port 2(vif31.0) entered disabled state Sep 24 06:49:53.163414 [ 2518.085835] vif vif-31-0 vif31.0: entered allmulticast mode Sep 24 06:49:53.163435 [ 2518.086117] vif vif-31-0 vif31.0: entered promiscuous mode Sep 24 06:49:53.175383 [ 2518.436797] xenbr0: port 3(vif31.0-emu) entered blocking state Sep 24 06:49:53.511414 [ 2518.436963] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 24 06:49:53.511437 [ 2518.437124] vif31.0-emu: entered allmulticast mode Sep 24 06:49:53.523416 [ 2518.437317] vif31.0-emu: entered promiscuous mode Sep 24 06:49:53.523437 [ 2518.444378] xenbr0: port 3(vif31.0-emu) entered blocking state Sep 24 06:49:53.535415 [ 2518.444522] xenbr0: port 3(vif31.0-emu) entered forwarding state Sep 24 06:49:53.535437 (d31) HVM Loader Sep 24 06:49:53.535447 (d31) Detected Xen v4.20-unstable Sep 24 06:49:53.547415 (d31) Xenbus rings @0xfeffc000, event channel 1 Sep 24 06:49:53.547435 (d31) System requested ROMBIOS Sep 24 06:49:53.547446 (d31) CPU speed is 1995 MHz Sep 24 06:49:53.559423 (d31) Relocating guest memory for lowmem MMIO space enabled Sep 24 06:49:53.559445 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 0 changed 0 -> 5 Sep 24 06:49:53.571408 (d31) PCI-ISA link 0 routed to IRQ5 Sep 24 06:49:53.571428 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 1 changed 0 -> 10 Sep 24 06:49:53.571442 (d31) PCI-ISA link 1 routed to IRQ10 Sep 24 06:49:53.583414 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 2 changed 0 -> 11 Sep 24 06:49:53.583436 (d31) PCI-ISA link 2 routed to IRQ11 Sep 24 06:49:53.595418 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 3 changed 0 -> 5 Sep 24 06:49:53.595440 (d31) PCI-ISA link 3 routed to IRQ5 Sep 24 06:49:53.595452 (d31) pci dev 01:2 INTD->IRQ5 Sep 24 06:49:53.607411 (d31) pci dev 01:3 INTA->IRQ10 Sep 24 06:49:53.607429 (d31) pci dev 03:0 INTA->IRQ5 Sep 24 06:49:53.607440 (d31) pci dev 04:0 INTA->IRQ5 Sep 24 06:49:53.607450 (d31) RAM in high memory; setting high_mem resource base to 148400000 Sep 24 06:49:53.631419 (d31) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 24 06:49:53.643409 (d31) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 24 06:49:53.643430 (d31) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 24 06:49:53.643451 (d31) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 24 06:49:53.655413 (d31) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 06:49:53.655432 (d31) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 24 06:49:53.667410 (d31) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 06:49:53.667430 (d31) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 06:49:53.679408 (d31) Multiprocessor initialisation: Sep 24 06:49:53.679427 (d31) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 06:49:53.691409 (d31) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 06:49:53.691433 (d31) Testing HVM environment: Sep 24 06:49:53.691444 (d31) Using scratch memory at 400000 Sep 24 06:49:53.703415 (d31) - REP INSB across page boundaries ... passed Sep 24 06:49:53.703436 (d31) - REP INSW across page boundaries ... passed Sep 24 06:49:53.715409 (d31) - GS base MSRs and SWAPGS ... passed Sep 24 06:49:53.715429 (d31) Passed 3 of 3 tests Sep 24 06:49:53.715439 (d31) Writing SMBIOS tables ... Sep 24 06:49:53.715449 (d31) Loading ROMBIOS ... Sep 24 06:49:53.727415 (d31) 10332 bytes of ROMBIOS high-memory extensions: Sep 24 06:49:53.727436 (d31) Relocating to 0xfc100000-0xfc10285c ... done Sep 24 06:49:53.739410 (d31) Creating MP tables ... Sep 24 06:49:53.739428 (d31) Loading Cirrus VGABIOS ... Sep 24 06:49:53.739439 (d31) Loading PCI Option ROM ... Sep 24 06:49:53.739450 (d31) - Manufacturer: https://ipxe.org Sep 24 06:49:53.751417 (d31) - Product name: iPXE Sep 24 06:49:53.751435 (d31) Option ROMs: Sep 24 06:49:53.751444 (d31) c0000-c8fff: VGA BIOS Sep 24 06:49:53.751455 (d31) c9000-da7ff: Etherboot ROM Sep 24 06:49:53.763415 (d31) Loading ACPI ... Sep 24 06:49:53.763432 (d31) vm86 TSS at fc102880 Sep 24 06:49:53.763442 (d31) BIOS map: Sep 24 06:49:53.763451 (d31) f0000-fffff: Main BIOS Sep 24 06:49:53.763461 (d31) E820 table: Sep 24 06:49:53.775412 (d31) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 24 06:49:53.775432 (d31) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 24 06:49:53.787411 (d31) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 24 06:49:53.787431 (d31) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 24 06:49:53.799412 (d31) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 06:49:53.799432 (d31) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 06:49:53.799445 (d31) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 24 06:49:53.811418 (d31) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 24 06:49:53.811438 (d31) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 24 06:49:53.823414 (d31) Invoking ROMBIOS ... Sep 24 06:49:53.823432 (d31) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 24 06:49:53.835374 (d31) Bochs BIOS - build: 06/23/99 Sep 24 06:49:53.883378 (d31) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 24 06:49:53.895401 (d31) Options: apmbios pcibios eltorito PMM Sep 24 06:49:53.907371 (d31) Sep 24 06:49:53.907386 (d31) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 24 06:49:53.919393 (d31) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 24 06:49:53.931402 (d31) Sep 24 06:49:53.931417 (d31) Sep 24 06:49:53.955369 (d31) Sep 24 06:49:53.955384 (d31) Press F12 for boot menu. Sep 24 06:49:53.967390 (d31) Sep 24 06:49:53.967405 (d31) Booting from CD-Rom... Sep 24 06:49:53.967416 (d31) 0MB medium detected Sep 24 06:49:53.979373 (d31) CDROM boot failure code : 0004 Sep 24 06:49:54.111378 (d31) Boot from CD-Rom failed: could not read the boot disk Sep 24 06:49:54.255388 (d31) Sep 24 06:49:54.375362 (d31) Booting from Hard Disk... Sep 24 06:49:54.507374 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 06:50:06.883401 [ 2538.190278] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 24 06:50:13.255401 [ 2538.190932] vif31.0-emu (unregistering): left allmulticast mode Sep 24 06:50:13.267419 [ 2538.191057] vif31.0-emu (unregistering): left promiscuous mode Sep 24 06:50:13.279404 [ 2538.191175] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 24 06:50:13.279427 (XEN) d31v0: upcall vector f3 Sep 24 06:50:13.543382 (XEN) Dom31 callback via changed to GSI 1 Sep 24 06:50:13.555375 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 0 changed 5 -> 0 Sep 24 06:50:16.747392 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 1 changed 10 -> 0 Sep 24 06:50:16.759391 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 2 changed 11 -> 0 Sep 24 06:50:16.771387 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 3 changed 5 -> 0 Sep 24 06:50:16.783361 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v1 RDMSR 0x00000034 unimplemented Sep 24 06:50:17.587395 [ 2545.569426] xen-blkback: backend/vbd/31/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:50:20.647413 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 1 to 2 frames Sep 24 06:50:20.647439 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 2 to 3 frames Sep 24 06:50:20.659414 [ 2545.598359] vif vif-31-0 vif31.0: Guest Rx ready Sep 24 06:50:20.671419 [ 2545.598842] xenbr0: port 2(vif31.0) entered blocking state Sep 24 06:50:20.671442 [ 2545.599047] xenbr0: port 2(vif31.0) entered forwarding state Sep 24 06:50:20.683371 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000639 unimplemented Sep 24 06:50:23.203383 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000611 unimplemented Sep 24 06:50:23.203406 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000619 unimplemented Sep 24 06:50:23.215415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000606 unimplemented Sep 24 06:50:23.215438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000611 unimplemented Sep 24 06:50:23.335410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000639 unimplemented Sep 24 06:50:23.347416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000641 unimplemented Sep 24 06:50:23.347439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000619 unimplemented Sep 24 06:50:23.359417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x0000064d unimplemented Sep 24 06:50:23.371368 [ 2572.636322] xenbr0: port 2(vif31.0) entered disabled state Sep 24 06:50:47.711371 [ 2572.780047] xenbr0: port 2(vif31.0) entered disabled state Sep 24 06:50:47.855412 [ 2572.780887] vif vif-31-0 vif31.0 (unregistering): left allmulticast mode Sep 24 06:50:47.855436 [ 2572.781134] vif vif-31-0 vif31.0 (unregistering): left promiscuous mode Sep 24 06:50:47.867414 [ 2572.781334] xenbr0: port 2(vif31.0) entered disabled state Sep 24 06:50:47.867437 (XEN) HVM d32v0 save: CPU Sep 24 06:51:13.179417 (XEN) HVM d32v1 save: CPU Sep 24 06:51:13.179436 (XEN) HVM d32 save: PIC Sep 24 06:51:13.179447 (XEN) HVM d32 save: IOAPIC Sep 24 06:51:13.179457 (XEN) HVM d32v0 save: LAPIC Sep 24 06:51:13.191412 (XEN) HVM d32v1 save: LAPIC Sep 24 06:51:13.191430 (XEN) HVM d32v0 save: LAPIC_REGS Sep 24 06:51:13.191442 (XEN) HVM d32v1 save: LAPIC_REGS Sep 24 06:51:13.191453 (XEN) HVM d32 save: PCI_IRQ Sep 24 06:51:13.203415 (XEN) HVM d32 save: ISA_IRQ Sep 24 06:51:13.203434 (XEN) HVM d32 save: PCI_LINK Sep 24 06:51:13.203445 (XEN) HVM d32 save: PIT Sep 24 06:51:13.203455 (XEN) HVM d32 save: RTC Sep 24 06:51:13.215414 (XEN) HVM d32 save: HPET Sep 24 06:51:13.215432 (XEN) HVM d32 save: PMTIMER Sep 24 06:51:13.215443 (XEN) HVM d32v0 save: MTRR Sep 24 06:51:13.215453 (XEN) HVM d32v1 save: MTRR Sep 24 06:51:13.215463 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Sep 24 06:51:13.227417 (XEN) HVM d32v0 save: CPU_XSAVE Sep 24 06:51:13.227436 (XEN) HVM d32v1 save: CPU_XSAVE Sep 24 06:51:13.227447 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Sep 24 06:51:13.239412 (XEN) HVM d32v1 save: VIRIDIAN_VCPU Sep 24 06:51:13.239431 (XEN) HVM d32v0 save: VMCE_VCPU Sep 24 06:51:13.239443 (XEN) HVM d32v1 save: VMCE_VCPU Sep 24 06:51:13.239453 (XEN) HVM d32v0 save: TSC_ADJUST Sep 24 06:51:13.251416 (XEN) HVM d32v1 save: TSC_ADJUST Sep 24 06:51:13.251435 (XEN) HVM d32v0 save: CPU_MSR Sep 24 06:51:13.251446 (XEN) HVM d32v1 save: CPU_MSR Sep 24 06:51:13.263386 (XEN) HVM restore d32: CPU 0 Sep 24 06:51:13.263404 [ 2598.999738] xenbr0: port 2(vif32.0) entered blocking state Sep 24 06:51:14.067404 [ 2598.999950] xenbr0: port 2(vif32.0) entered disabled state Sep 24 06:51:14.079415 [ 2599.000134] vif vif-32-0 vif32.0: entered allmulticast mode Sep 24 06:51:14.079437 [ 2599.000381] vif vif-32-0 vif32.0: entered promiscuous mode Sep 24 06:51:14.091388 [ 2599.311955] xenbr0: port 3(vif32.0-emu) entered blocking state Sep 24 06:51:14.379405 [ 2599.312131] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 24 06:51:14.391415 [ 2599.312294] vif32.0-emu: entered allmulticast mode Sep 24 06:51:14.391435 [ 2599.312484] vif32.0-emu: entered promiscuous mode Sep 24 06:51:14.403414 [ 2599.319046] xenbr0: port 3(vif32.0-emu) entered blocking state Sep 24 06:51:14.403436 [ 2599.319190] xenbr0: port 3(vif32.0-emu) entered forwarding state Sep 24 06:51:14.415417 (d32) HVM Loader Sep 24 06:51:14.415433 (d32) Detected Xen v4.20-unstable Sep 24 06:51:14.415444 (d32) Xenbus rings @0xfeffc000, event channel 1 Sep 24 06:51:14.427412 (d32) System requested ROMBIOS Sep 24 06:51:14.427430 (d32) CPU speed is 1995 MHz Sep 24 06:51:14.427440 (d32) Relocating guest memory for lowmem MMIO space enabled Sep 24 06:51:14.439420 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 0 -> 5 Sep 24 06:51:14.439442 (d32) PCI-ISA link 0 routed to IRQ5 Sep 24 06:51:14.451409 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 0 -> 10 Sep 24 06:51:14.451431 (d32) PCI-ISA link 1 routed to IRQ10 Sep 24 06:51:14.451443 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 0 -> 11 Sep 24 06:51:14.463416 (d32) PCI-ISA link 2 routed to IRQ11 Sep 24 06:51:14.463434 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 0 -> 5 Sep 24 06:51:14.475423 (d32) PCI-ISA link 3 routed to IRQ5 Sep 24 06:51:14.475442 (d32) pci dev 01:2 INTD->IRQ5 Sep 24 06:51:14.475453 (d32) pci dev 01:3 INTA->IRQ10 Sep 24 06:51:14.487394 (d32) pci dev 03:0 INTA->IRQ5 Sep 24 06:51:14.487412 (d32) pci dev 04:0 INTA->IRQ5 Sep 24 06:51:14.487423 (d32) RAM in high memory; setting high_mem resource base to 148400000 Sep 24 06:51:14.499403 (d32) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 24 06:51:14.511417 (d32) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 24 06:51:14.511437 (d32) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 24 06:51:14.523414 (d32) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 24 06:51:14.523434 (d32) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 06:51:14.535411 (d32) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 24 06:51:14.535432 (d32) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 06:51:14.535444 (d32) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 06:51:14.547416 (d32) Multiprocessor initialisation: Sep 24 06:51:14.547435 (d32) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 06:51:14.559415 (d32) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 06:51:14.559439 (d32) Testing HVM environment: Sep 24 06:51:14.571414 (d32) Using scratch memory at 400000 Sep 24 06:51:14.571432 (d32) - REP INSB across page boundaries ... passed Sep 24 06:51:14.571446 (d32) - REP INSW across page boundaries ... passed Sep 24 06:51:14.583416 (d32) - GS base MSRs and SWAPGS ... passed Sep 24 06:51:14.583435 (d32) Passed 3 of 3 tests Sep 24 06:51:14.595409 (d32) Writing SMBIOS tables ... Sep 24 06:51:14.595428 (d32) Loading ROMBIOS ... Sep 24 06:51:14.595438 (d32) 10332 bytes of ROMBIOS high-memory extensions: Sep 24 06:51:14.595451 (d32) Relocating to 0xfc100000-0xfc10285c ... done Sep 24 06:51:14.607417 (d32) Creating MP tables ... Sep 24 06:51:14.607436 (d32) Loading Cirrus VGABIOS ... Sep 24 06:51:14.607447 (d32) Loading PCI Option ROM ... Sep 24 06:51:14.619412 (d32) - Manufacturer: https://ipxe.org Sep 24 06:51:14.619431 (d32) - Product name: iPXE Sep 24 06:51:14.619442 (d32) Option ROMs: Sep 24 06:51:14.619450 (d32) c0000-c8fff: VGA BIOS Sep 24 06:51:14.631419 (d32) c9000-da7ff: Etherboot ROM Sep 24 06:51:14.631438 (d32) Loading ACPI ... Sep 24 06:51:14.631448 (d32) vm86 TSS at fc102880 Sep 24 06:51:14.631458 (d32) BIOS map: Sep 24 06:51:14.643410 (d32) f0000-fffff: Main BIOS Sep 24 06:51:14.643428 (d32) E820 table: Sep 24 06:51:14.643438 (d32) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 24 06:51:14.643450 (d32) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 24 06:51:14.655414 (d32) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 24 06:51:14.655434 (d32) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 24 06:51:14.667416 (d32) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 06:51:14.667436 (d32) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 06:51:14.679412 (d32) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 24 06:51:14.679432 (d32) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 24 06:51:14.691409 (d32) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 24 06:51:14.691429 (d32) Invoking ROMBIOS ... Sep 24 06:51:14.691440 (d32) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 24 06:51:14.703393 (d32) Bochs BIOS - build: 06/23/99 Sep 24 06:51:14.763379 (d32) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 24 06:51:14.775393 (d32) Options: apmbios pcibios eltorito PMM Sep 24 06:51:14.787382 (d32) Sep 24 06:51:14.787397 (d32) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 24 06:51:14.799391 (d32) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 24 06:51:14.823365 (d32) Sep 24 06:51:14.823380 (d32) Sep 24 06:51:14.835368 (d32) Sep 24 06:51:14.835383 (d32) Press F12 for boot menu. Sep 24 06:51:14.847390 (d32) Sep 24 06:51:14.847405 (d32) Booting from CD-Rom... Sep 24 06:51:14.847416 (d32) 0MB medium detected Sep 24 06:51:14.859372 (d32) CDROM boot failure code : 0004 Sep 24 06:51:14.991378 (d32) Boot from CD-Rom failed: could not read the boot disk Sep 24 06:51:15.135372 (d32) Sep 24 06:51:15.255357 (d32) Booting from Hard Disk... Sep 24 06:51:15.387373 [ 2617.409149] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 24 06:51:32.475400 [ 2617.409725] vif32.0-emu (unregistering): left allmulticast mode Sep 24 06:51:32.487419 [ 2617.409863] vif32.0-emu (unregistering): left promiscuous mode Sep 24 06:51:32.499393 [ 2617.409991] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 24 06:51:32.499416 (XEN) d32v0: upcall vector f3 Sep 24 06:51:32.775395 (XEN) Dom32 callback via changed to GSI 1 Sep 24 06:51:32.775415 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 5 -> 0 Sep 24 06:51:35.463394 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 10 -> 0 Sep 24 06:51:35.475396 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 11 -> 0 Sep 24 06:51:35.487395 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 5 -> 0 Sep 24 06:51:35.499377 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000034 unimplemented Sep 24 06:51:36.243405 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 1 to 2 frames Sep 24 06:51:39.483428 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 2 to 3 frames Sep 24 06:51:39.495383 [ 2624.458728] vif vif-32-0 vif32.0: Guest Rx ready Sep 24 06:51:39.531419 [ 2624.459133] xenbr0: port 2(vif32.0) entered blocking state Sep 24 06:51:39.531441 [ 2624.459340] xenbr0: port 2(vif32.0) entered forwarding state Sep 24 06:51:39.543385 [ 2624.501483] xen-blkback: backend/vbd/32/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:51:39.579384 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000639 unimplemented Sep 24 06:51:42.099412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000611 unimplemented Sep 24 06:51:42.111417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000619 unimplemented Sep 24 06:51:42.111440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000606 unimplemented Sep 24 06:51:42.123394 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000639 unimplemented Sep 24 06:51:42.159415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000611 unimplemented Sep 24 06:51:42.159446 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000619 unimplemented Sep 24 06:51:42.171418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000606 unimplemented Sep 24 06:51:42.183361 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000611 unimplemented Sep 24 06:51:42.303414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000639 unimplemented Sep 24 06:51:42.303437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000641 unimplemented Sep 24 06:51:42.315414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000619 unimplemented Sep 24 06:51:42.327390 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x0000064d unimplemented Sep 24 06:51:42.327414 [ 2648.714367] xenbr0: port 2(vif32.0) entered disabled state Sep 24 06:52:03.787393 [ 2648.852256] xenbr0: port 2(vif32.0) entered disabled state Sep 24 06:52:03.919397 [ 2648.852915] vif vif-32-0 vif32.0 (unregistering): left allmulticast mode Sep 24 06:52:03.931422 [ 2648.853115] vif vif-32-0 vif32.0 (unregistering): left promiscuous mode Sep 24 06:52:03.943401 [ 2648.853303] xenbr0: port 2(vif32.0) entered disabled state Sep 24 06:52:03.943423 (XEN) HVM d33v0 save: CPU Sep 24 06:52:29.283383 (XEN) HVM d33v1 save: CPU Sep 24 06:52:29.295412 (XEN) HVM d33 save: PIC Sep 24 06:52:29.295430 (XEN) HVM d33 save: IOAPIC Sep 24 06:52:29.295440 (XEN) HVM d33v0 save: LAPIC Sep 24 06:52:29.295451 (XEN) HVM d33v1 save: LAPIC Sep 24 06:52:29.307412 (XEN) HVM d33v0 save: LAPIC_REGS Sep 24 06:52:29.307431 (XEN) HVM d33v1 save: LAPIC_REGS Sep 24 06:52:29.307443 (XEN) HVM d33 save: PCI_IRQ Sep 24 06:52:29.307453 (XEN) HVM d33 save: ISA_IRQ Sep 24 06:52:29.319414 (XEN) HVM d33 save: PCI_LINK Sep 24 06:52:29.319433 (XEN) HVM d33 save: PIT Sep 24 06:52:29.319443 (XEN) HVM d33 save: RTC Sep 24 06:52:29.319453 (XEN) HVM d33 save: HPET Sep 24 06:52:29.319463 (XEN) HVM d33 save: PMTIMER Sep 24 06:52:29.331414 (XEN) HVM d33v0 save: MTRR Sep 24 06:52:29.331432 (XEN) HVM d33v1 save: MTRR Sep 24 06:52:29.331444 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Sep 24 06:52:29.331455 (XEN) HVM d33v0 save: CPU_XSAVE Sep 24 06:52:29.343415 (XEN) HVM d33v1 save: CPU_XSAVE Sep 24 06:52:29.343433 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Sep 24 06:52:29.343445 (XEN) HVM d33v1 save: VIRIDIAN_VCPU Sep 24 06:52:29.355414 (XEN) HVM d33v0 save: VMCE_VCPU Sep 24 06:52:29.355433 (XEN) HVM d33v1 save: VMCE_VCPU Sep 24 06:52:29.355444 (XEN) HVM d33v0 save: TSC_ADJUST Sep 24 06:52:29.355456 (XEN) HVM d33v1 save: TSC_ADJUST Sep 24 06:52:29.367416 (XEN) HVM d33v0 save: CPU_MSR Sep 24 06:52:29.367435 (XEN) HVM d33v1 save: CPU_MSR Sep 24 06:52:29.367446 (XEN) HVM restore d33: CPU 0 Sep 24 06:52:29.367456 [ 2675.128456] xenbr0: port 2(vif33.0) entered blocking state Sep 24 06:52:30.195393 [ 2675.128644] xenbr0: port 2(vif33.0) entered disabled state Sep 24 06:52:30.207417 [ 2675.128804] vif vif-33-0 vif33.0: entered allmulticast mode Sep 24 06:52:30.219389 [ 2675.129004] vif vif-33-0 vif33.0: entered promiscuous mode Sep 24 06:52:30.219412 [ 2675.471059] xenbr0: port 3(vif33.0-emu) entered blocking state Sep 24 06:52:30.543422 [ 2675.471235] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 24 06:52:30.555412 [ 2675.471403] vif33.0-emu: entered allmulticast mode Sep 24 06:52:30.555434 [ 2675.471620] vif33.0-emu: entered promiscuous mode Sep 24 06:52:30.567410 [ 2675.478906] xenbr0: port 3(vif33.0-emu) entered blocking state Sep 24 06:52:30.567434 [ 2675.479052] xenbr0: port 3(vif33.0-emu) entered forwarding state Sep 24 06:52:30.579413 (d33) HVM Loader Sep 24 06:52:30.579430 (d33) Detected Xen v4.20-unstable Sep 24 06:52:30.579442 (d33) Xenbus rings @0xfeffc000, event channel 1 Sep 24 06:52:30.591411 (d33) System requested ROMBIOS Sep 24 06:52:30.591431 (d33) CPU speed is 1995 MHz Sep 24 06:52:30.591442 (d33) Relocating guest memory for lowmem MMIO space enabled Sep 24 06:52:30.591457 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 0 -> 5 Sep 24 06:52:30.603425 (d33) PCI-ISA link 0 routed to IRQ5 Sep 24 06:52:30.603453 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 0 -> 10 Sep 24 06:52:30.615415 (d33) PCI-ISA link 1 routed to IRQ10 Sep 24 06:52:30.615434 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 0 -> 11 Sep 24 06:52:30.627385 (d33) PCI-ISA link 2 routed to IRQ11 Sep 24 06:52:30.627404 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 0 -> 5 Sep 24 06:52:30.639407 (d33) PCI-ISA link 3 routed to IRQ5 Sep 24 06:52:30.639426 (d33) pci dev 01:2 INTD->IRQ5 Sep 24 06:52:30.639437 (d33) pci dev 01:3 INTA->IRQ10 Sep 24 06:52:30.639447 (d33) pci dev 03:0 INTA->IRQ5 Sep 24 06:52:30.651412 (d33) pci dev 04:0 INTA->IRQ5 Sep 24 06:52:30.651430 (d33) RAM in high memory; setting high_mem resource base to 148400000 Sep 24 06:52:30.651446 (d33) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 24 06:52:30.663416 (d33) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 24 06:52:30.663436 (d33) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 24 06:52:30.675411 (d33) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 24 06:52:30.675431 (d33) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 06:52:30.687411 (d33) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 24 06:52:30.687431 (d33) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 06:52:30.699384 (d33) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 06:52:30.699404 (d33) Multiprocessor initialisation: Sep 24 06:52:30.699416 (d33) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 06:52:30.711414 (d33) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 06:52:30.723411 (d33) Testing HVM environment: Sep 24 06:52:30.723429 (d33) Using scratch memory at 400000 Sep 24 06:52:30.723441 (d33) - REP INSB across page boundaries ... passed Sep 24 06:52:30.735412 (d33) - REP INSW across page boundaries ... passed Sep 24 06:52:30.735433 (d33) - GS base MSRs and SWAPGS ... passed Sep 24 06:52:30.735445 (d33) Passed 3 of 3 tests Sep 24 06:52:30.747411 (d33) Writing SMBIOS tables ... Sep 24 06:52:30.747429 (d33) Loading ROMBIOS ... Sep 24 06:52:30.747439 (d33) 10332 bytes of ROMBIOS high-memory extensions: Sep 24 06:52:30.759407 (d33) Relocating to 0xfc100000-0xfc10285c ... done Sep 24 06:52:30.759428 (d33) Creating MP tables ... Sep 24 06:52:30.759439 (d33) Loading Cirrus VGABIOS ... Sep 24 06:52:30.771410 (d33) Loading PCI Option ROM ... Sep 24 06:52:30.771429 (d33) - Manufacturer: https://ipxe.org Sep 24 06:52:30.771442 (d33) - Product name: iPXE Sep 24 06:52:30.771452 (d33) Option ROMs: Sep 24 06:52:30.783411 (d33) c0000-c8fff: VGA BIOS Sep 24 06:52:30.783429 (d33) c9000-da7ff: Etherboot ROM Sep 24 06:52:30.783440 (d33) Loading ACPI ... Sep 24 06:52:30.783450 (d33) vm86 TSS at fc102880 Sep 24 06:52:30.795407 (d33) BIOS map: Sep 24 06:52:30.795424 (d33) f0000-fffff: Main BIOS Sep 24 06:52:30.795434 (d33) E820 table: Sep 24 06:52:30.795443 (d33) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 24 06:52:30.807415 (d33) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 24 06:52:30.807436 (d33) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 24 06:52:30.807448 (d33) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 24 06:52:30.819416 (d33) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 06:52:30.819436 (d33) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 06:52:30.831413 (d33) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 24 06:52:30.831433 (d33) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 24 06:52:30.843418 (d33) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 24 06:52:30.843438 (d33) Invoking ROMBIOS ... Sep 24 06:52:30.855412 (d33) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 24 06:52:30.855435 (d33) Bochs BIOS - build: 06/23/99 Sep 24 06:52:30.855447 (d33) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 24 06:52:30.867401 (d33) Options: apmbios pcibios eltorito PMM Sep 24 06:52:30.879378 (d33) Sep 24 06:52:30.879400 (d33) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 24 06:52:30.891395 (d33) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 24 06:52:30.903373 (d33) Sep 24 06:52:30.903389 (d33) Sep 24 06:52:30.915386 (d33) Sep 24 06:52:30.915401 (d33) Press F12 for boot menu. Sep 24 06:52:30.915412 (d33) Sep 24 06:52:30.915419 (d33) Booting from CD-Rom... Sep 24 06:52:30.927383 (d33) 0MB medium detected Sep 24 06:52:30.927400 (d33) CDROM boot failure code : 0004 Sep 24 06:52:31.047366 (d33) Boot from CD-Rom failed: could not read the boot disk Sep 24 06:52:31.155390 (d33) Sep 24 06:52:31.263368 (d33) Booting from Hard Disk... Sep 24 06:52:31.383374 [ 2693.378349] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 24 06:52:48.451419 [ 2693.378952] vif33.0-emu (unregistering): left allmulticast mode Sep 24 06:52:48.463415 [ 2693.379158] vif33.0-emu (unregistering): left promiscuous mode Sep 24 06:52:48.463437 [ 2693.379351] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 24 06:52:48.475376 (XEN) d33v0: upcall vector f3 Sep 24 06:52:48.727391 (XEN) Dom33 callback via changed to GSI 1 Sep 24 06:52:48.727410 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 5 -> 0 Sep 24 06:52:51.199411 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 10 -> 0 Sep 24 06:52:51.211401 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 11 -> 0 Sep 24 06:52:51.211423 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 5 -> 0 Sep 24 06:52:51.223364 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000034 unimplemented Sep 24 06:52:51.799362 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 1 to 2 frames Sep 24 06:52:54.907423 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 2 to 3 frames Sep 24 06:52:54.919391 [ 2699.856728] vif vif-33-0 vif33.0: Guest Rx ready Sep 24 06:52:54.931414 [ 2699.857069] xenbr0: port 2(vif33.0) entered blocking state Sep 24 06:52:54.931436 [ 2699.857222] xenbr0: port 2(vif33.0) entered forwarding state Sep 24 06:52:54.943412 [ 2699.859657] xen-blkback: backend/vbd/33/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:52:54.955386 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000639 unimplemented Sep 24 06:52:57.355417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000611 unimplemented Sep 24 06:52:57.355439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000619 unimplemented Sep 24 06:52:57.367418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000606 unimplemented Sep 24 06:52:57.379364 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000611 unimplemented Sep 24 06:52:57.499412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000639 unimplemented Sep 24 06:52:57.499435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000641 unimplemented Sep 24 06:52:57.511416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000619 unimplemented Sep 24 06:52:57.523393 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x0000064d unimplemented Sep 24 06:52:57.523416 [ 2725.207746] xenbr0: port 2(vif33.0) entered disabled state Sep 24 06:53:20.283499 [ 2725.346955] xenbr0: port 2(vif33.0) entered disabled state Sep 24 06:53:20.415505 [ 2725.347488] vif vif-33-0 vif33.0 (unregistering): left allmulticast mode Sep 24 06:53:20.436047 [ 2725.347713] vif vif-33-0 vif33.0 (unregistering): left promiscuous mode Sep 24 06:53:20.439517 [ 2725.347913] xenbr0: port 2(vif33.0) entered disabled state Sep 24 06:53:20.439539 (XEN) HVM d34v0 save: CPU Sep 24 06:53:45.783509 (XEN) HVM d34v1 save: CPU Sep 24 06:53:45.783527 (XEN) HVM d34 save: PIC Sep 24 06:53:45.783538 (XEN) HVM d34 save: IOAPIC Sep 24 06:53:45.795522 (XEN) HVM d34v0 save: LAPIC Sep 24 06:53:45.795540 (XEN) HVM d34v1 save: LAPIC Sep 24 06:53:45.795551 (XEN) HVM d34v0 save: LAPIC_REGS Sep 24 06:53:45.795562 (XEN) HVM d34v1 save: LAPIC_REGS Sep 24 06:53:45.807523 (XEN) HVM d34 save: PCI_IRQ Sep 24 06:53:45.807542 (XEN) HVM d34 save: ISA_IRQ Sep 24 06:53:45.807553 (XEN) HVM d34 save: PCI_LINK Sep 24 06:53:45.807572 (XEN) HVM d34 save: PIT Sep 24 06:53:45.819522 (XEN) HVM d34 save: RTC Sep 24 06:53:45.819539 (XEN) HVM d34 save: HPET Sep 24 06:53:45.819549 (XEN) HVM d34 save: PMTIMER Sep 24 06:53:45.819559 (XEN) HVM d34v0 save: MTRR Sep 24 06:53:45.819568 (XEN) HVM d34v1 save: MTRR Sep 24 06:53:45.831525 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Sep 24 06:53:45.831544 (XEN) HVM d34v0 save: CPU_XSAVE Sep 24 06:53:45.831555 (XEN) HVM d34v1 save: CPU_XSAVE Sep 24 06:53:45.843518 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Sep 24 06:53:45.843537 (XEN) HVM d34v1 save: VIRIDIAN_VCPU Sep 24 06:53:45.843549 (XEN) HVM d34v0 save: VMCE_VCPU Sep 24 06:53:45.843559 (XEN) HVM d34v1 save: VMCE_VCPU Sep 24 06:53:45.855522 (XEN) HVM d34v0 save: TSC_ADJUST Sep 24 06:53:45.855540 (XEN) HVM d34v1 save: TSC_ADJUST Sep 24 06:53:45.855551 (XEN) HVM d34v0 save: CPU_MSR Sep 24 06:53:45.867373 (XEN) HVM d34v1 save: CPU_MSR Sep 24 06:53:45.867391 (XEN) HVM restore d34: CPU 0 Sep 24 06:53:45.867402 [ 2751.588068] xenbr0: port 2(vif34.0) entered blocking state Sep 24 06:53:46.659407 [ 2751.588243] xenbr0: port 2(vif34.0) entered disabled state Sep 24 06:53:46.671414 [ 2751.588404] vif vif-34-0 vif34.0: entered allmulticast mode Sep 24 06:53:46.671435 [ 2751.588684] vif vif-34-0 vif34.0: entered promiscuous mode Sep 24 06:53:46.683380 [ 2751.914485] xenbr0: port 3(vif34.0-emu) entered blocking state Sep 24 06:53:46.983401 [ 2751.914752] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 24 06:53:46.995420 [ 2751.914963] vif34.0-emu: entered allmulticast mode Sep 24 06:53:47.007410 [ 2751.915242] vif34.0-emu: entered promiscuous mode Sep 24 06:53:47.007432 [ 2751.926644] xenbr0: port 3(vif34.0-emu) entered blocking state Sep 24 06:53:47.019390 [ 2751.926850] xenbr0: port 3(vif34.0-emu) entered forwarding state Sep 24 06:53:47.019414 (d34) HVM Loader Sep 24 06:53:47.031417 (d34) Detected Xen v4.20-unstable Sep 24 06:53:47.031436 (d34) Xenbus rings @0xfeffc000, event channel 1 Sep 24 06:53:47.031449 (d34) System requested ROMBIOS Sep 24 06:53:47.043411 (d34) CPU speed is 1995 MHz Sep 24 06:53:47.043429 (d34) Relocating guest memory for lowmem MMIO space enabled Sep 24 06:53:47.043443 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 0 -> 5 Sep 24 06:53:47.055413 (d34) PCI-ISA link 0 routed to IRQ5 Sep 24 06:53:47.055432 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 0 -> 10 Sep 24 06:53:47.067411 (d34) PCI-ISA link 1 routed to IRQ10 Sep 24 06:53:47.067430 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 0 -> 11 Sep 24 06:53:47.067446 (d34) PCI-ISA link 2 routed to IRQ11 Sep 24 06:53:47.079422 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 0 -> 5 Sep 24 06:53:47.079444 (d34) PCI-ISA link 3 routed to IRQ5 Sep 24 06:53:47.091411 (d34) pci dev 01:2 INTD->IRQ5 Sep 24 06:53:47.091430 (d34) pci dev 01:3 INTA->IRQ10 Sep 24 06:53:47.091441 (d34) pci dev 03:0 INTA->IRQ5 Sep 24 06:53:47.091450 (d34) pci dev 04:0 INTA->IRQ5 Sep 24 06:53:47.103367 (d34) RAM in high memory; setting high_mem resource base to 148400000 Sep 24 06:53:47.127415 (d34) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 24 06:53:47.139408 (d34) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 24 06:53:47.139428 (d34) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 24 06:53:47.139441 (d34) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 24 06:53:47.151412 (d34) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 06:53:47.151432 (d34) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 24 06:53:47.163413 (d34) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 06:53:47.163433 (d34) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 06:53:47.175410 (d34) Multiprocessor initialisation: Sep 24 06:53:47.175429 (d34) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 06:53:47.187411 (d34) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 06:53:47.187434 (d34) Testing HVM environment: Sep 24 06:53:47.187446 (d34) Using scratch memory at 400000 Sep 24 06:53:47.199423 (d34) - REP INSB across page boundaries ... passed Sep 24 06:53:47.199444 (d34) - REP INSW across page boundaries ... passed Sep 24 06:53:47.211414 (d34) - GS base MSRs and SWAPGS ... passed Sep 24 06:53:47.211433 (d34) Passed 3 of 3 tests Sep 24 06:53:47.211444 (d34) Writing SMBIOS tables ... Sep 24 06:53:47.223410 (d34) Loading ROMBIOS ... Sep 24 06:53:47.223428 (d34) 10332 bytes of ROMBIOS high-memory extensions: Sep 24 06:53:47.223442 (d34) Relocating to 0xfc100000-0xfc10285c ... done Sep 24 06:53:47.235413 (d34) Creating MP tables ... Sep 24 06:53:47.235431 (d34) Loading Cirrus VGABIOS ... Sep 24 06:53:47.235442 (d34) Loading PCI Option ROM ... Sep 24 06:53:47.235452 (d34) - Manufacturer: https://ipxe.org Sep 24 06:53:47.247412 (d34) - Product name: iPXE Sep 24 06:53:47.247430 (d34) Option ROMs: Sep 24 06:53:47.247439 (d34) c0000-c8fff: VGA BIOS Sep 24 06:53:47.247449 (d34) c9000-da7ff: Etherboot ROM Sep 24 06:53:47.259415 (d34) Loading ACPI ... Sep 24 06:53:47.259432 (d34) vm86 TSS at fc102880 Sep 24 06:53:47.259443 (d34) BIOS map: Sep 24 06:53:47.259451 (d34) f0000-fffff: Main BIOS Sep 24 06:53:47.271410 (d34) E820 table: Sep 24 06:53:47.271427 (d34) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 24 06:53:47.271440 (d34) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 24 06:53:47.283412 (d34) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 24 06:53:47.283432 (d34) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 24 06:53:47.295410 (d34) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 06:53:47.295430 (d34) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 06:53:47.307408 (d34) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 24 06:53:47.307429 (d34) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 24 06:53:47.319410 (d34) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 24 06:53:47.319430 (d34) Invoking ROMBIOS ... Sep 24 06:53:47.319441 (d34) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 24 06:53:47.331378 (d34) Bochs BIOS - build: 06/23/99 Sep 24 06:53:47.379385 (d34) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 24 06:53:47.391399 (d34) Options: apmbios pcibios eltorito PMM Sep 24 06:53:47.391418 (d34) Sep 24 06:53:47.403371 (d34) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 24 06:53:47.415390 (d34) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 24 06:53:47.427392 (d34) Sep 24 06:53:47.427408 (d34) Sep 24 06:53:47.451387 (d34) Sep 24 06:53:47.451402 (d34) Press F12 for boot menu. Sep 24 06:53:47.451413 (d34) Sep 24 06:53:47.451421 (d34) Booting from CD-Rom... Sep 24 06:53:47.463381 (d34) 0MB medium detected Sep 24 06:53:47.463398 (d34) CDROM boot failure code : 0004 Sep 24 06:53:47.595379 (d34) Boot from CD-Rom failed: could not read the boot disk Sep 24 06:53:47.739388 (d34) Sep 24 06:53:47.859362 (d34) Booting from Hard Disk... Sep 24 06:53:48.003370 [ 2773.546028] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 24 06:54:08.619493 [ 2773.546669] vif34.0-emu (unregistering): left allmulticast mode Sep 24 06:54:08.631490 [ 2773.546865] vif34.0-emu (unregistering): left promiscuous mode Sep 24 06:54:08.631513 [ 2773.547050] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 24 06:54:08.643399 (XEN) d34v0: upcall vector f3 Sep 24 06:54:08.895454 (XEN) Dom34 callback via changed to GSI 1 Sep 24 06:54:08.907392 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 5 -> 0 Sep 24 06:54:12.267395 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 10 -> 0 Sep 24 06:54:12.267419 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 11 -> 0 Sep 24 06:54:12.279397 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 5 -> 0 Sep 24 06:54:12.291395 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000034 unimplemented Sep 24 06:54:13.047399 [ 2781.407850] xen-blkback: backend/vbd/34/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:54:16.487425 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 1 to 2 frames Sep 24 06:54:16.499431 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 2 to 3 frames Sep 24 06:54:16.499456 [ 2781.439097] vif vif-34-0 vif34.0: Guest Rx ready Sep 24 06:54:16.511408 [ 2781.439504] xenbr0: port 2(vif34.0) entered blocking state Sep 24 06:54:16.523400 [ 2781.439734] xenbr0: port 2(vif34.0) entered forwarding state Sep 24 06:54:16.523422 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000639 unimplemented Sep 24 06:54:19.031411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000611 unimplemented Sep 24 06:54:19.031433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000619 unimplemented Sep 24 06:54:19.043413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000606 unimplemented Sep 24 06:54:19.043436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000611 unimplemented Sep 24 06:54:19.247418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000639 unimplemented Sep 24 06:54:19.247441 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000641 unimplemented Sep 24 06:54:19.259416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000619 unimplemented Sep 24 06:54:19.271390 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x0000064d unimplemented Sep 24 06:54:19.271414 [ 2808.193003] xenbr0: port 2(vif34.0) entered disabled state Sep 24 06:54:43.271379 [ 2808.350996] xenbr0: port 2(vif34.0) entered disabled state Sep 24 06:54:43.427420 [ 2808.351604] vif vif-34-0 vif34.0 (unregistering): left allmulticast mode Sep 24 06:54:43.439413 [ 2808.351802] vif vif-34-0 vif34.0 (unregistering): left promiscuous mode Sep 24 06:54:43.439437 [ 2808.351998] xenbr0: port 2(vif34.0) entered disabled state Sep 24 06:54:43.451373 (XEN) HVM d35v0 save: CPU Sep 24 06:55:08.811494 (XEN) HVM d35v1 save: CPU Sep 24 06:55:08.811515 (XEN) HVM d35 save: PIC Sep 24 06:55:08.811526 (XEN) HVM d35 save: IOAPIC Sep 24 06:55:08.811536 (XEN) HVM d35v0 save: LAPIC Sep 24 06:55:08.823489 (XEN) HVM d35v1 save: LAPIC Sep 24 06:55:08.823508 (XEN) HVM d35v0 save: LAPIC_REGS Sep 24 06:55:08.823520 (XEN) HVM d35v1 save: LAPIC_REGS Sep 24 06:55:08.823530 (XEN) HVM d35 save: PCI_IRQ Sep 24 06:55:08.835490 (XEN) HVM d35 save: ISA_IRQ Sep 24 06:55:08.835508 (XEN) HVM d35 save: PCI_LINK Sep 24 06:55:08.835520 (XEN) HVM d35 save: PIT Sep 24 06:55:08.835530 (XEN) HVM d35 save: RTC Sep 24 06:55:08.847489 (XEN) HVM d35 save: HPET Sep 24 06:55:08.847508 (XEN) HVM d35 save: PMTIMER Sep 24 06:55:08.847519 (XEN) HVM d35v0 save: MTRR Sep 24 06:55:08.847529 (XEN) HVM d35v1 save: MTRR Sep 24 06:55:08.847539 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Sep 24 06:55:08.859490 (XEN) HVM d35v0 save: CPU_XSAVE Sep 24 06:55:08.859509 (XEN) HVM d35v1 save: CPU_XSAVE Sep 24 06:55:08.859521 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Sep 24 06:55:08.871490 (XEN) HVM d35v1 save: VIRIDIAN_VCPU Sep 24 06:55:08.871510 (XEN) HVM d35v0 save: VMCE_VCPU Sep 24 06:55:08.871522 (XEN) HVM d35v1 save: VMCE_VCPU Sep 24 06:55:08.871533 (XEN) HVM d35v0 save: TSC_ADJUST Sep 24 06:55:08.883490 (XEN) HVM d35v1 save: TSC_ADJUST Sep 24 06:55:08.883509 (XEN) HVM d35v0 save: CPU_MSR Sep 24 06:55:08.883521 (XEN) HVM d35v1 save: CPU_MSR Sep 24 06:55:08.883531 (XEN) HVM restore d35: CPU 0 Sep 24 06:55:08.895450 [ 2834.632330] xenbr0: port 2(vif35.0) entered blocking state Sep 24 06:55:09.711491 [ 2834.632596] xenbr0: port 2(vif35.0) entered disabled state Sep 24 06:55:09.711514 [ 2834.632815] vif vif-35-0 vif35.0: entered allmulticast mode Sep 24 06:55:09.723487 [ 2834.633109] vif vif-35-0 vif35.0: entered promiscuous mode Sep 24 06:55:09.723509 [ 2834.961057] xenbr0: port 3(vif35.0-emu) entered blocking state Sep 24 06:55:10.035487 [ 2834.961292] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 24 06:55:10.047491 [ 2834.961530] vif35.0-emu: entered allmulticast mode Sep 24 06:55:10.047512 [ 2834.961861] vif35.0-emu: entered promiscuous mode Sep 24 06:55:10.059491 [ 2834.972862] xenbr0: port 3(vif35.0-emu) entered blocking state Sep 24 06:55:10.059515 [ 2834.973065] xenbr0: port 3(vif35.0-emu) entered forwarding state Sep 24 06:55:10.071487 (d35) HVM Loader Sep 24 06:55:10.071504 (d35) Detected Xen v4.20-unstable Sep 24 06:55:10.083487 (d35) Xenbus rings @0xfeffc000, event channel 1 Sep 24 06:55:10.083507 (d35) System requested ROMBIOS Sep 24 06:55:10.083519 (d35) CPU speed is 1995 MHz Sep 24 06:55:10.083528 (d35) Relocating guest memory for lowmem MMIO space enabled Sep 24 06:55:10.095493 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 0 -> 5 Sep 24 06:55:10.095515 (d35) PCI-ISA link 0 routed to IRQ5 Sep 24 06:55:10.107492 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 0 -> 10 Sep 24 06:55:10.107515 (d35) PCI-ISA link 1 routed to IRQ10 Sep 24 06:55:10.119487 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 0 -> 11 Sep 24 06:55:10.119509 (d35) PCI-ISA link 2 routed to IRQ11 Sep 24 06:55:10.119521 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 0 -> 5 Sep 24 06:55:10.131493 (d35) PCI-ISA link 3 routed to IRQ5 Sep 24 06:55:10.131511 (d35) pci dev 01:2 INTD->IRQ5 Sep 24 06:55:10.143477 (d35) pci dev 01:3 INTA->IRQ10 Sep 24 06:55:10.143495 (d35) pci dev 03:0 INTA->IRQ5 Sep 24 06:55:10.143506 (d35) pci dev 04:0 INTA->IRQ5 Sep 24 06:55:10.143516 (d35) RAM in high memory; setting high_mem resource base to 148400000 Sep 24 06:55:10.179493 (d35) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 24 06:55:10.179513 (d35) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 24 06:55:10.191490 (d35) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 24 06:55:10.191510 (d35) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 24 06:55:10.203492 (d35) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 06:55:10.203512 (d35) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 24 06:55:10.215459 (d35) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 06:55:10.215479 (d35) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 06:55:10.227488 (d35) Multiprocessor initialisation: Sep 24 06:55:10.227507 (d35) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 06:55:10.239488 (d35) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 06:55:10.239513 (d35) Testing HVM environment: Sep 24 06:55:10.239524 (d35) Using scratch memory at 400000 Sep 24 06:55:10.251498 (d35) - REP INSB across page boundaries ... passed Sep 24 06:55:10.251518 (d35) - REP INSW across page boundaries ... passed Sep 24 06:55:10.263488 (d35) - GS base MSRs and SWAPGS ... passed Sep 24 06:55:10.263508 (d35) Passed 3 of 3 tests Sep 24 06:55:10.263518 (d35) Writing SMBIOS tables ... Sep 24 06:55:10.263529 (d35) Loading ROMBIOS ... Sep 24 06:55:10.275489 (d35) 10332 bytes of ROMBIOS high-memory extensions: Sep 24 06:55:10.275509 (d35) Relocating to 0xfc100000-0xfc10285c ... done Sep 24 06:55:10.287488 (d35) Creating MP tables ... Sep 24 06:55:10.287506 (d35) Loading Cirrus VGABIOS ... Sep 24 06:55:10.287517 (d35) Loading PCI Option ROM ... Sep 24 06:55:10.287528 (d35) - Manufacturer: https://ipxe.org Sep 24 06:55:10.299490 (d35) - Product name: iPXE Sep 24 06:55:10.299508 (d35) Option ROMs: Sep 24 06:55:10.299518 (d35) c0000-c8fff: VGA BIOS Sep 24 06:55:10.299528 (d35) c9000-da7ff: Etherboot ROM Sep 24 06:55:10.311487 (d35) Loading ACPI ... Sep 24 06:55:10.311505 (d35) vm86 TSS at fc102880 Sep 24 06:55:10.311516 (d35) BIOS map: Sep 24 06:55:10.311524 (d35) f0000-fffff: Main BIOS Sep 24 06:55:10.311534 (d35) E820 table: Sep 24 06:55:10.323489 (d35) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 24 06:55:10.323509 (d35) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 24 06:55:10.335487 (d35) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 24 06:55:10.335507 (d35) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 24 06:55:10.347494 (d35) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 06:55:10.347515 (d35) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 06:55:10.347528 (d35) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 24 06:55:10.359499 (d35) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 24 06:55:10.359528 (d35) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 24 06:55:10.371491 (d35) Invoking ROMBIOS ... Sep 24 06:55:10.371509 (d35) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 24 06:55:10.383450 (d35) Bochs BIOS - build: 06/23/99 Sep 24 06:55:10.431457 (d35) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 24 06:55:10.443473 (d35) Options: apmbios pcibios eltorito PMM Sep 24 06:55:10.455454 (d35) Sep 24 06:55:10.455469 (d35) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 24 06:55:10.467474 (d35) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 24 06:55:10.479471 (d35) Sep 24 06:55:10.479486 (d35) Sep 24 06:55:10.503451 (d35) Sep 24 06:55:10.503466 (d35) Press F12 for boot menu. Sep 24 06:55:10.515466 (d35) Sep 24 06:55:10.515481 (d35) Booting from CD-Rom... Sep 24 06:55:10.515492 (d35) 0MB medium detected Sep 24 06:55:10.527438 (d35) CDROM boot failure code : 0004 Sep 24 06:55:10.647456 (d35) Boot from CD-Rom failed: could not read the boot disk Sep 24 06:55:10.791441 (d35) Sep 24 06:55:10.899441 (d35) Booting from Hard Disk... Sep 24 06:55:11.031450 [ 2856.401944] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 24 06:55:31.483491 [ 2856.402515] vif35.0-emu (unregistering): left allmulticast mode Sep 24 06:55:31.483515 [ 2856.402741] vif35.0-emu (unregistering): left promiscuous mode Sep 24 06:55:31.495477 [ 2856.402925] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 24 06:55:31.495499 (XEN) d35v0: upcall vector f3 Sep 24 06:55:31.759453 (XEN) Dom35 callback via changed to GSI 1 Sep 24 06:55:31.771460 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 5 -> 0 Sep 24 06:55:34.951474 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 10 -> 0 Sep 24 06:55:34.965689 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 11 -> 0 Sep 24 06:55:34.975472 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 5 -> 0 Sep 24 06:55:34.987471 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000034 unimplemented Sep 24 06:55:35.827447 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 1 to 2 frames Sep 24 06:55:39.055496 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 2 to 3 frames Sep 24 06:55:39.067446 [ 2864.050844] vif vif-35-0 vif35.0: Guest Rx ready Sep 24 06:55:39.127493 [ 2864.051268] xenbr0: port 2(vif35.0) entered blocking state Sep 24 06:55:39.127515 [ 2864.051476] xenbr0: port 2(vif35.0) entered forwarding state Sep 24 06:55:39.139496 [ 2864.053850] xen-blkback: backend/vbd/35/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:55:39.151464 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000639 unimplemented Sep 24 06:55:41.503492 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000611 unimplemented Sep 24 06:55:41.503516 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000619 unimplemented Sep 24 06:55:41.515493 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000606 unimplemented Sep 24 06:55:41.527443 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000639 unimplemented Sep 24 06:55:41.563495 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000611 unimplemented Sep 24 06:55:41.575492 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000619 unimplemented Sep 24 06:55:41.575516 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000606 unimplemented Sep 24 06:55:41.587462 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000611 unimplemented Sep 24 06:55:41.683489 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000639 unimplemented Sep 24 06:55:41.683514 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000641 unimplemented Sep 24 06:55:41.695491 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000619 unimplemented Sep 24 06:55:41.695514 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x0000064d unimplemented Sep 24 06:55:41.707465 [ 2890.222615] xenbr0: port 2(vif35.0) entered disabled state Sep 24 06:56:05.303457 [ 2890.375013] xenbr0: port 2(vif35.0) entered disabled state Sep 24 06:56:05.447481 [ 2890.375583] vif vif-35-0 vif35.0 (unregistering): left allmulticast mode Sep 24 06:56:05.459491 [ 2890.375831] vif vif-35-0 vif35.0 (unregistering): left promiscuous mode Sep 24 06:56:05.471477 [ 2890.376057] xenbr0: port 2(vif35.0) entered disabled state Sep 24 06:56:05.471499 (XEN) HVM d36v0 save: CPU Sep 24 06:56:31.379485 (XEN) HVM d36v1 save: CPU Sep 24 06:56:31.379503 (XEN) HVM d36 save: PIC Sep 24 06:56:31.379512 (XEN) HVM d36 save: IOAPIC Sep 24 06:56:31.391483 (XEN) HVM d36v0 save: LAPIC Sep 24 06:56:31.391503 (XEN) HVM d36v1 save: LAPIC Sep 24 06:56:31.391513 (XEN) HVM d36v0 save: LAPIC_REGS Sep 24 06:56:31.391524 (XEN) HVM d36v1 save: LAPIC_REGS Sep 24 06:56:31.403494 (XEN) HVM d36 save: PCI_IRQ Sep 24 06:56:31.403513 (XEN) HVM d36 save: ISA_IRQ Sep 24 06:56:31.403523 (XEN) HVM d36 save: PCI_LINK Sep 24 06:56:31.403533 (XEN) HVM d36 save: PIT Sep 24 06:56:31.403542 (XEN) HVM d36 save: RTC Sep 24 06:56:31.415489 (XEN) HVM d36 save: HPET Sep 24 06:56:31.415506 (XEN) HVM d36 save: PMTIMER Sep 24 06:56:31.415517 (XEN) HVM d36v0 save: MTRR Sep 24 06:56:31.415526 (XEN) HVM d36v1 save: MTRR Sep 24 06:56:31.427486 (XEN) HVM d36 save: VIRIDIAN_DOMAIN Sep 24 06:56:31.427505 (XEN) HVM d36v0 save: CPU_XSAVE Sep 24 06:56:31.427516 (XEN) HVM d36v1 save: CPU_XSAVE Sep 24 06:56:31.427526 (XEN) HVM d36v0 save: VIRIDIAN_VCPU Sep 24 06:56:31.439489 (XEN) HVM d36v1 save: VIRIDIAN_VCPU Sep 24 06:56:31.439507 (XEN) HVM d36v0 save: VMCE_VCPU Sep 24 06:56:31.439518 (XEN) HVM d36v1 save: VMCE_VCPU Sep 24 06:56:31.451486 (XEN) HVM d36v0 save: TSC_ADJUST Sep 24 06:56:31.451505 (XEN) HVM d36v1 save: TSC_ADJUST Sep 24 06:56:31.451516 (XEN) HVM d36v0 save: CPU_MSR Sep 24 06:56:31.451526 (XEN) HVM d36v1 save: CPU_MSR Sep 24 06:56:31.463460 (XEN) HVM restore d36: CPU 0 Sep 24 06:56:31.463479 [ 2917.207197] xenbr0: port 2(vif36.0) entered blocking state Sep 24 06:56:32.279469 [ 2917.207435] xenbr0: port 2(vif36.0) entered disabled state Sep 24 06:56:32.291495 [ 2917.207703] vif vif-36-0 vif36.0: entered allmulticast mode Sep 24 06:56:32.303465 [ 2917.207992] vif vif-36-0 vif36.0: entered promiscuous mode Sep 24 06:56:32.303487 [ 2917.530318] xenbr0: port 3(vif36.0-emu) entered blocking state Sep 24 06:56:32.603475 [ 2917.530569] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 24 06:56:32.615494 [ 2917.530782] vif36.0-emu: entered allmulticast mode Sep 24 06:56:32.615515 [ 2917.531044] vif36.0-emu: entered promiscuous mode Sep 24 06:56:32.627490 [ 2917.541406] xenbr0: port 3(vif36.0-emu) entered blocking state Sep 24 06:56:32.627513 [ 2917.541639] xenbr0: port 3(vif36.0-emu) entered forwarding state Sep 24 06:56:32.639481 (d36) HVM Loader Sep 24 06:56:32.639498 (d36) Detected Xen v4.20-unstable Sep 24 06:56:32.651491 (d36) Xenbus rings @0xfeffc000, event channel 1 Sep 24 06:56:32.651511 (d36) System requested ROMBIOS Sep 24 06:56:32.651522 (d36) CPU speed is 1995 MHz Sep 24 06:56:32.663488 (d36) Relocating guest memory for lowmem MMIO space enabled Sep 24 06:56:32.663510 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 0 -> 5 Sep 24 06:56:32.675488 (d36) PCI-ISA link 0 routed to IRQ5 Sep 24 06:56:32.675507 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 0 -> 10 Sep 24 06:56:32.687483 (d36) PCI-ISA link 1 routed to IRQ10 Sep 24 06:56:32.687503 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 0 -> 11 Sep 24 06:56:32.687518 (d36) PCI-ISA link 2 routed to IRQ11 Sep 24 06:56:32.699487 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 0 -> 5 Sep 24 06:56:32.699510 (d36) PCI-ISA link 3 routed to IRQ5 Sep 24 06:56:32.699521 (d36) pci dev 01:2 INTD->IRQ5 Sep 24 06:56:32.711490 (d36) pci dev 01:3 INTA->IRQ10 Sep 24 06:56:32.711508 (d36) pci dev 03:0 INTA->IRQ5 Sep 24 06:56:32.711518 (d36) pci dev 04:0 INTA->IRQ5 Sep 24 06:56:32.723438 (d36) RAM in high memory; setting high_mem resource base to 148400000 Sep 24 06:56:32.747475 (d36) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 24 06:56:32.759495 (d36) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 24 06:56:32.759523 (d36) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 24 06:56:32.771488 (d36) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 24 06:56:32.771508 (d36) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 06:56:32.783486 (d36) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 24 06:56:32.783507 (d36) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 06:56:32.795485 (d36) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 06:56:32.795505 (d36) Multiprocessor initialisation: Sep 24 06:56:32.795517 (d36) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 06:56:32.807495 (d36) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 06:56:32.819487 (d36) Testing HVM environment: Sep 24 06:56:32.819506 (d36) Using scratch memory at 400000 Sep 24 06:56:32.819518 (d36) - REP INSB across page boundaries ... passed Sep 24 06:56:32.831487 (d36) - REP INSW across page boundaries ... passed Sep 24 06:56:32.831508 (d36) - GS base MSRs and SWAPGS ... passed Sep 24 06:56:32.831520 (d36) Passed 3 of 3 tests Sep 24 06:56:32.843486 (d36) Writing SMBIOS tables ... Sep 24 06:56:32.843505 (d36) Loading ROMBIOS ... Sep 24 06:56:32.843515 (d36) 10332 bytes of ROMBIOS high-memory extensions: Sep 24 06:56:32.855485 (d36) Relocating to 0xfc100000-0xfc10285c ... done Sep 24 06:56:32.855506 (d36) Creating MP tables ... Sep 24 06:56:32.855517 (d36) Loading Cirrus VGABIOS ... Sep 24 06:56:32.867484 (d36) Loading PCI Option ROM ... Sep 24 06:56:32.867503 (d36) - Manufacturer: https://ipxe.org Sep 24 06:56:32.867515 (d36) - Product name: iPXE Sep 24 06:56:32.867526 (d36) Option ROMs: Sep 24 06:56:32.879483 (d36) c0000-c8fff: VGA BIOS Sep 24 06:56:32.879501 (d36) c9000-da7ff: Etherboot ROM Sep 24 06:56:32.879513 (d36) Loading ACPI ... Sep 24 06:56:32.879522 (d36) vm86 TSS at fc102880 Sep 24 06:56:32.891486 (d36) BIOS map: Sep 24 06:56:32.891503 (d36) f0000-fffff: Main BIOS Sep 24 06:56:32.891514 (d36) E820 table: Sep 24 06:56:32.891523 (d36) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 24 06:56:32.903486 (d36) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 24 06:56:32.903506 (d36) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 24 06:56:32.903519 (d36) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 24 06:56:32.915492 (d36) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 06:56:32.915512 (d36) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 06:56:32.927492 (d36) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 24 06:56:32.927512 (d36) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 24 06:56:32.939494 (d36) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 24 06:56:32.939514 (d36) Invoking ROMBIOS ... Sep 24 06:56:32.951473 (d36) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 24 06:56:32.951496 (d36) Bochs BIOS - build: 06/23/99 Sep 24 06:56:32.963458 (d36) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 24 06:56:32.975478 (d36) Options: apmbios pcibios eltorito PMM Sep 24 06:56:32.987457 (d36) Sep 24 06:56:32.987472 (d36) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 24 06:56:32.999472 (d36) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 24 06:56:33.011455 (d36) Sep 24 06:56:33.011470 (d36) Sep 24 06:56:33.023461 (d36) Sep 24 06:56:33.023476 (d36) Press F12 for boot menu. Sep 24 06:56:33.023488 (d36) Sep 24 06:56:33.023495 (d36) Booting from CD-Rom... Sep 24 06:56:33.035462 (d36) 0MB medium detected Sep 24 06:56:33.035479 (d36) CDROM boot failure code : 0004 Sep 24 06:56:33.155438 (d36) Boot from CD-Rom failed: could not read the boot disk Sep 24 06:56:33.263468 (d36) Sep 24 06:56:33.359442 (d36) Booting from Hard Disk... Sep 24 06:56:33.467452 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 06:56:47.999473 [ 2938.993763] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 24 06:56:54.071493 [ 2938.994387] vif36.0-emu (unregistering): left allmulticast mode Sep 24 06:56:54.083499 [ 2938.994611] vif36.0-emu (unregistering): left promiscuous mode Sep 24 06:56:54.083522 [ 2938.994796] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 24 06:56:54.095454 (XEN) d36v0: upcall vector f3 Sep 24 06:56:54.359462 (XEN) Dom36 callback via changed to GSI 1 Sep 24 06:56:54.371446 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 5 -> 0 Sep 24 06:56:57.575472 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 10 -> 0 Sep 24 06:56:57.587476 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 11 -> 0 Sep 24 06:56:57.599485 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 5 -> 0 Sep 24 06:56:57.611451 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000034 unimplemented Sep 24 06:56:58.223477 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 1 to 2 frames Sep 24 06:57:01.259530 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 2 to 3 frames Sep 24 06:57:01.271476 [ 2946.207373] vif vif-36-0 vif36.0: Guest Rx ready Sep 24 06:57:01.283513 [ 2946.208133] xenbr0: port 2(vif36.0) entered blocking state Sep 24 06:57:01.295505 [ 2946.208330] xenbr0: port 2(vif36.0) entered forwarding state Sep 24 06:57:01.295527 [ 2946.278188] xen-blkback: backend/vbd/36/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 06:57:01.367464 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000639 unimplemented Sep 24 06:57:03.731523 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000611 unimplemented Sep 24 06:57:03.731545 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000619 unimplemented Sep 24 06:57:03.743525 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000606 unimplemented Sep 24 06:57:03.743548 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000639 unimplemented Sep 24 06:57:03.779526 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000611 unimplemented Sep 24 06:57:03.791521 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000619 unimplemented Sep 24 06:57:03.791543 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000606 unimplemented Sep 24 06:57:03.803496 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000611 unimplemented Sep 24 06:57:03.983526 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000639 unimplemented Sep 24 06:57:03.995519 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000641 unimplemented Sep 24 06:57:03.995542 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000619 unimplemented Sep 24 06:57:04.007527 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x0000064d unimplemented Sep 24 06:57:04.019472 [ 2971.342605] xenbr0: port 2(vif36.0) entered disabled state Sep 24 06:57:26.423496 [ 2971.415436] xenbr0: port 2(vif36.0) entered disabled state Sep 24 06:57:26.495524 [ 2971.416164] vif vif-36-0 vif36.0 (unregistering): left allmulticast mode Sep 24 06:57:26.507521 [ 2971.416394] vif vif-36-0 vif36.0 (unregistering): left promiscuous mode Sep 24 06:57:26.507546 [ 2971.416619] xenbr0: port 2(vif36.0) entered disabled state Sep 24 06:57:26.519481 Sep 24 07:02:47.014451 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 24 07:02:47.035495 Sep 24 07:02:47.035742 Sep 24 07:02:48.018265 (XEN) '0' pressed -> dumping Dom0's registers Sep 24 07:02:48.031510 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 24 07:02:48.031530 (XEN) RIP: e033:[ ffff81d923aa>] Sep 24 07:02:48.043497 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 24 07:02:48.043520 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d923aa Sep 24 07:02:48.055519 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 07:02:48.055542 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 000000000161db4c Sep 24 07:02:48.067501 (XEN) r9: 0000000000000007 r10: 000003487cf59d40 r11: 0000000000000246 Sep 24 07:02:48.079505 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Sep 24 07:02:48.079527 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 24 07:02:48.091502 (XEN) cr3: 0000001052844000 cr2: 0000563d9739e534 Sep 24 07:02:48.091522 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 07:02:48.103495 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 07:02:48.115491 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Sep 24 07:02:48.115511 (XEN) 0000000000000001 0000000000000001 ffffffff81d910d0 ffffffff81d98b23 Sep 24 07:02:48.127491 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 216ee38431571000 Sep 24 07:02:48.127513 (XEN) 00000000000000ed 000000000000000d 0000000000000000 ffff888020064000 Sep 24 07:02:48.139500 (XEN) ffffffff8280c030 ffffffff81198a74 0000000000000002 ffffffff81d99587 Sep 24 07:02:48.151417 (XEN) ffff88802006400c ffffffff82fcff87 ffffffff830b0020 0000000000000040 Sep 24 07:02:48.151439 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.163422 (XEN) ffffffff82fe4068 ffffffff82fe03aa 0000000100000000 00200800000406f1 Sep 24 07:02:48.175413 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Sep 24 07:02:48.175435 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.187416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.199410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.199430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.211413 (XEN) 0000000000000000 ffffffff82fe3bef 0000000000000000 0000000000000000 Sep 24 07:02:48.223409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.223429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.235422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.247414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.247435 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.259413 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 24 07:02:48.259433 (XEN) RIP: e033:[] Sep 24 07:02:48.259445 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 24 07:02:48.271416 (XEN) rax: 0000000000000000 rbx: ffff888003ac1f80 rcx: ffffffff81d923aa Sep 24 07:02:48.283412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 07:02:48.283434 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 00000000004f9484 Sep 24 07:02:48.295418 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 24 07:02:48.295440 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 07:02:48.307426 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 07:02:48.319413 (XEN) cr3: 000000107d965000 cr2: 000055e36ec6e1b8 Sep 24 07:02:48.319433 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 07:02:48.331393 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 07:02:48.331414 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Sep 24 07:02:48.343424 (XEN) 0000000000000001 000003487cf59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 07:02:48.355411 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 13616faacb574500 Sep 24 07:02:48.355434 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.367415 (XEN) 0000000000000000 ffffffff81198a74 0000000000000001 ffffffff810e0824 Sep 24 07:02:48.367436 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 07:02:48.379418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.391420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.391441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.403418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.415411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.415430 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 24 07:02:48.427412 (XEN) RIP: e033:[] Sep 24 07:02:48.427431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 24 07:02:48.439412 (XEN) rax: 0000000000000000 rbx: ffff888003ac2f40 rcx: ffffffff81d923aa Sep 24 07:02:48.439435 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 07:02:48.451414 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 0000000000d33b84 Sep 24 07:02:48.451436 (XEN) r9: 0000000000000007 r10: 000002feb2941d40 r11: 0000000000000246 Sep 24 07:02:48.463417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 07:02:48.475411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 07:02:48.475433 (XEN) cr3: 000000107fe01000 cr2: 00007fac01857a1c Sep 24 07:02:48.487414 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 07:02:48.499412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 07:02:48.499433 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Sep 24 07:02:48.511414 (XEN) 0000000000000001 00000000804ef129 ffffffff81d910d0 ffffffff81d98b23 Sep 24 07:02:48.511436 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 88dac4b36e5ee200 Sep 24 07:02:48.523425 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.535408 (XEN) 0000000000000000 ffffffff81198a74 0000000000000002 ffffffff810e0824 Sep 24 07:02:48.535430 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 07:02:48.547417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.559408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.559429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.571412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.583408 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.583428 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 24 07:02:48.583440 (XEN) RIP: e033:[] Sep 24 07:02:48.595414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 24 07:02:48.595436 (XEN) rax: 0000000000000000 rbx: ffff888003ac3f00 rcx: ffffffff81d923aa Sep 24 07:02:48.607414 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 07:02:48.619411 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 0000000001131d24 Sep 24 07:02:48.619433 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 24 07:02:48.631420 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 07:02:48.643407 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 07:02:48.643429 (XEN) cr3: 0000001052844000 cr2: 00005561b2572ec0 Sep 24 07:02:48.655410 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 07:02:48.655432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 07:02:48.667412 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Sep 24 07:02:48.667432 (XEN) 0000000000000001 000003487cf59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 07:02:48.679416 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 f825a1606caffa00 Sep 24 07:02:48.691410 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.691439 (XEN) 0000000000000000 ffffffff81198a74 0000000000000003 ffffffff810e0824 Sep 24 07:02:48.703412 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 07:02:48.715410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.715430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.727412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.739409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.739430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.751418 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 24 07:02:48.751438 (XEN) RIP: e033:[] Sep 24 07:02:48.763412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 24 07:02:48.763434 (XEN) rax: 0000000000000000 rbx: ffff888003ac4ec0 rcx: ffffffff81d923aa Sep 24 07:02:48.775411 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 07:02:48.775433 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 0000000000b141a4 Sep 24 07:02:48.787413 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 24 07:02:48.799411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 07:02:48.799432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 07:02:48.811411 (XEN) cr3: 0000001052844000 cr2: 00007fa4b1045b30 Sep 24 07:02:48.823412 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 24 07:02:48.823435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 07:02:48.835412 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Sep 24 07:02:48.835432 (XEN) 0000000000000001 000003487cf59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 07:02:48.847413 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 2fa4c9874c287a00 Sep 24 07:02:48.859410 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.859431 (XEN) 0000000000000000 ffffffff81198a74 0000000000000004 ffffffff810e0824 Sep 24 07:02:48.871414 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 07:02:48.883407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.883429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.895411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.895432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.907415 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:48.919409 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 24 07:02:48.919429 (XEN) RIP: e033:[] Sep 24 07:02:48.919441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 24 07:02:48.931414 (XEN) rax: 0000000000000000 rbx: ffff888003ac5e80 rcx: ffffffff81d923aa Sep 24 07:02:48.943409 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 07:02:48.943432 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 00000000001d3d94 Sep 24 07:02:48.955416 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 24 07:02:48.967407 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 07:02:48.967429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 07:02:48.979415 (XEN) cr3: 0000001052844000 cr2: 00007f3fb6bf23d8 Sep 24 07:02:48.979435 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 07:02:48.991412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 07:02:49.003408 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Sep 24 07:02:49.003428 (XEN) 0000000684e14536 000003487cf59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 07:02:49.015424 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 6e33b2c97df29f00 Sep 24 07:02:49.015446 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.027416 (XEN) 0000000000000000 ffffffff81198a74 0000000000000005 ffffffff810e0824 Sep 24 07:02:49.039408 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 07:02:49.039429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.051413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.063411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.063432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.075412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.075431 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 24 07:02:49.087413 (XEN) RIP: e033:[] Sep 24 07:02:49.087432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 24 07:02:49.099413 (XEN) rax: 0000000000000000 rbx: ffff888003ac6e40 rcx: ffffffff81d923aa Sep 24 07:02:49.099435 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 07:02:49.111416 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 00000000026c5534 Sep 24 07:02:49.123410 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 24 07:02:49.123433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 07:02:49.135414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 07:02:49.147410 (XEN) cr3: 0000001052844000 cr2: 00007fc67d1489c0 Sep 24 07:02:49.147430 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 07:02:49.159419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 07:02:49.159440 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Sep 24 07:02:49.171416 (XEN) 0000000000000001 000003487cf59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 07:02:49.171438 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 955ebe70a8d0c900 Sep 24 07:02:49.183416 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.195410 (XEN) 0000000000000000 ffffffff81198a74 0000000000000006 ffffffff810e0824 Sep 24 07:02:49.195432 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 07:02:49.207421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.219411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.219431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.231414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.243411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.243430 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 24 07:02:49.255415 (XEN) RIP: e033:[] Sep 24 07:02:49.255434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 24 07:02:49.267408 (XEN) rax: 0000000000000000 rbx: ffff888003ac8000 rcx: ffffffff81d923aa Sep 24 07:02:49.267430 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 07:02:49.279414 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 000000000044b4f4 Sep 24 07:02:49.291406 (XEN) r9: 000002fe84cd5d40 r10: 000002feb664ad40 r11: 0000000000000246 Sep 24 07:02:49.291429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 07:02:49.303410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 07:02:49.315407 (XEN) cr3: 0000001052844000 cr2: 00007f4f7dd3ca1c Sep 24 07:02:49.315427 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 07:02:49.327412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 07:02:49.327441 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Sep 24 07:02:49.339410 (XEN) 0000000000000001 00000000804ef129 ffffffff81d910d0 ffffffff81d98b23 Sep 24 07:02:49.339431 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 d722fdb50eb39c00 Sep 24 07:02:49.351413 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.363416 (XEN) 0000000000000000 ffffffff81198a74 0000000000000007 ffffffff810e0824 Sep 24 07:02:49.363438 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 07:02:49.375415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.387411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.387432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.399409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.411410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.411429 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 24 07:02:49.411442 (XEN) RIP: e033:[] Sep 24 07:02:49.423414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 24 07:02:49.423437 (XEN) rax: 0000000000000000 rbx: ffff888003ac8fc0 rcx: ffffffff81d923aa Sep 24 07:02:49.435414 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 07:02:49.447411 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 00000000011b7f74 Sep 24 07:02:49.447433 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 24 07:02:49.459413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 07:02:49.471409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 07:02:49.471431 (XEN) cr3: 0000001052844000 cr2: 00007fa4b0e1ce84 Sep 24 07:02:49.483412 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 07:02:49.483433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 07:02:49.495412 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Sep 24 07:02:49.495432 (XEN) 0000000000000001 000003487cf59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 07:02:49.507415 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 131e50c492f6a700 Sep 24 07:02:49.519412 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.519432 (XEN) 0000000000000000 ffffffff81198a74 0000000000000008 ffffffff810e0824 Sep 24 07:02:49.531412 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 07:02:49.543410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.543430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.555419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.567417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.567438 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.579411 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 24 07:02:49.579431 (XEN) RIP: e033:[] Sep 24 07:02:49.591410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 24 07:02:49.591432 (XEN) rax: 0000000000000000 rbx: ffff888003ac9f80 rcx: ffffffff81d923aa Sep 24 07:02:49.603413 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 07:02:49.615410 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 000000000043e8fc Sep 24 07:02:49.615432 (XEN) r9: 000002feb2941d40 r10: 000002feb2941d40 r11: 0000000000000246 Sep 24 07:02:49.627414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 07:02:49.627435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 07:02:49.639426 (XEN) cr3: 0000001052844000 cr2: 00007f1d2f2b4520 Sep 24 07:02:49.651408 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 07:02:49.651431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 07:02:49.663412 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Sep 24 07:02:49.663432 (XEN) 0000000000000001 000002feb2941d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 07:02:49.675415 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 7dc62e18af168200 Sep 24 07:02:49.687407 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.687428 (XEN) 0000000000000000 ffffffff81198a74 0000000000000009 ffffffff810e0824 Sep 24 07:02:49.699414 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 07:02:49.711408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.711429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.723411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.735408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.735429 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.747409 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 24 07:02:49.747429 (XEN) RIP: e033:[] Sep 24 07:02:49.747441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 24 07:02:49.759413 (XEN) rax: 0000000000000000 rbx: ffff888003acaf40 rcx: ffffffff81d923aa Sep 24 07:02:49.771417 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 07:02:49.771440 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 0000000000642f24 Sep 24 07:02:49.783414 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 24 07:02:49.795410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 07:02:49.795431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 07:02:49.807413 (XEN) cr3: 0000001052844000 cr2: 00007f806a40f2f0 Sep 24 07:02:49.807433 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 24 07:02:49.819414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 07:02:49.831414 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Sep 24 07:02:49.831435 (XEN) 0000000000000001 000003487cf59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 07:02:49.843389 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 3985bd58ba2b4b00 Sep 24 07:02:49.843411 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.855397 (XEN) 0000000000000000 ffffffff81198a74 000000000000000a ffffffff810e0824 Sep 24 07:02:49.867399 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 07:02:49.867414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.879425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.891416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.891437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.903415 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:49.915415 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 24 07:02:49.915435 (XEN) RIP: e033:[] Sep 24 07:02:49.915447 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 24 07:02:49.927422 (XEN) rax: 0000000000000000 rbx: ffff888003acbf00 rcx: ffffffff81d923aa Sep 24 07:02:49.939417 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 07:02:49.939440 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 000000000018763c Sep 24 07:02:49.951419 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 24 07:02:49.951449 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 07:02:49.963424 (XEN) r15: 0000000000000000 cr0: 000000008 Sep 24 07:02:49.974177 0050033 cr4: 0000000000050660 Sep 24 07:02:49.975432 (XEN) cr3: 0000001052844000 cr2: 0000556ac4dde2f8 Sep 24 07:02:49.975453 (XEN) fsb: 0000000000000000 gs Sep 24 07:02:49.975790 b: ffff88801e8c0000 gss: 0000000000000000 Sep 24 07:02:49.987421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 07:02:49.987442 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Sep 24 07:02:49.999410 (XEN) 000000000000003d 000003487cf59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 07:02:50.011426 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 48dece043a895300 Sep 24 07:02:50.011448 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.023421 (XEN) 0000000000000000 ffffffff81198a74 000000000000000b ffffffff810e0824 Sep 24 07:02:50.035406 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 07:02:50.035428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.047417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.059416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.059436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.071419 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.071438 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 24 07:02:50.083412 (XEN) RIP: e033:[] Sep 24 07:02:50.083431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 24 07:02:50.095413 (XEN) rax: 0000000000000000 rbx: ffff888003accec0 rcx: ffffffff81d923aa Sep 24 07:02:50.095435 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 07:02:50.107414 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 0000000000293eec Sep 24 07:02:50.119408 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 24 07:02:50.119430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 07:02:50.131418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 07:02:50.143408 (XEN) cr3: 0000001052844000 cr2: 00007fa393b7c840 Sep 24 07:02:50.143429 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 07:02:50.155408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 07:02:50.155429 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Sep 24 07:02:50.167413 (XEN) 0000000000000001 000003487cf59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 07:02:50.167435 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 8b1b69bd431bca00 Sep 24 07:02:50.179418 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.191411 (XEN) 0000000000000000 ffffffff81198a74 000000000000000c ffffffff810e0824 Sep 24 07:02:50.191433 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 07:02:50.203414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.215408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.215429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.227413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.239409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.239429 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 24 07:02:50.251407 (XEN) RIP: e033:[] Sep 24 07:02:50.251427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 24 07:02:50.263419 (XEN) rax: 0000000000000000 rbx: ffff888003acde80 rcx: ffffffff81d923aa Sep 24 07:02:50.263442 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 07:02:50.275414 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 0000000000150fcc Sep 24 07:02:50.275436 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 24 07:02:50.287415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 07:02:50.299412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 07:02:50.299434 (XEN) cr3: 0000001052844000 cr2: 000055ce33dab3c0 Sep 24 07:02:50.311415 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 07:02:50.323409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 07:02:50.323430 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Sep 24 07:02:50.335409 (XEN) 0000000000000001 000003487cf59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 07:02:50.335431 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 d65cec3958462b00 Sep 24 07:02:50.347419 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.359410 (XEN) 0000000000000000 ffffffff81198a74 000000000000000d ffffffff810e0824 Sep 24 07:02:50.359432 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 07:02:50.371412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.383405 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.383426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.395413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.407412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.407432 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 24 07:02:50.407444 (XEN) RIP: e033:[] Sep 24 07:02:50.419414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 24 07:02:50.419436 (XEN) rax: 0000000000000000 rbx: ffff888003acee40 rcx: ffffffff81d923aa Sep 24 07:02:50.431416 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 07:02:50.443409 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 0000000000237ab4 Sep 24 07:02:50.443431 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 24 07:02:50.455414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 07:02:50.467409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 07:02:50.467431 (XEN) cr3: 0000001052844000 cr2: 00007fb9f106f3d8 Sep 24 07:02:50.479411 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 07:02:50.479433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 07:02:50.491412 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Sep 24 07:02:50.491432 (XEN) 0000000000000001 000003487cf59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 07:02:50.503416 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 23124864a3700200 Sep 24 07:02:50.515412 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.515433 (XEN) 0000000000000000 ffffffff81198a74 000000000000000e ffffffff810e0824 Sep 24 07:02:50.527415 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 07:02:50.539408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.539429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.551413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.563412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.563433 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.575419 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 24 07:02:50.575439 (XEN) RIP: e033:[] Sep 24 07:02:50.587414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 24 07:02:50.587436 (XEN) rax: 0000000000000000 rbx: ffff888003b90000 rcx: ffffffff81d923aa Sep 24 07:02:50.599412 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 07:02:50.611409 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 00000000001408cc Sep 24 07:02:50.611431 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 24 07:02:50.623414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 07:02:50.623435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 07:02:50.635415 (XEN) cr3: 0000001052844000 cr2: 00007f8840cc1d10 Sep 24 07:02:50.647408 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 24 07:02:50.647430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 07:02:50.659412 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Sep 24 07:02:50.659433 (XEN) 0000000000000001 000003487cf59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 07:02:50.671414 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 141eb9a3c9100200 Sep 24 07:02:50.683408 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.683428 (XEN) 0000000000000000 ffffffff81198a74 000000000000000f ffffffff810e0824 Sep 24 07:02:50.695413 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 07:02:50.707409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.707430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.719413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.731450 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.731471 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.743410 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 24 07:02:50.743430 (XEN) RIP: e033:[] Sep 24 07:02:50.743442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 24 07:02:50.755415 (XEN) rax: 0000000000000000 rbx: ffff888003b90fc0 rcx: ffffffff81d923aa Sep 24 07:02:50.767414 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 07:02:50.767436 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 000000000034755c Sep 24 07:02:50.779416 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 24 07:02:50.791418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 07:02:50.791439 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 07:02:50.803413 (XEN) cr3: 00000008347b7000 cr2: 000055ecb7cdee38 Sep 24 07:02:50.803433 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 07:02:50.815412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 07:02:50.827409 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Sep 24 07:02:50.827430 (XEN) 0000000000000001 000003487cf59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 07:02:50.839413 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 cbc77c2fda169400 Sep 24 07:02:50.839435 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.851412 (XEN) 0000000000000000 ffffffff81198a74 0000000000000010 ffffffff810e0824 Sep 24 07:02:50.863413 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 07:02:50.863434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.875413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.887410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.887439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.899415 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:50.911407 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 24 07:02:50.911427 (XEN) RIP: e033:[] Sep 24 07:02:50.911439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 24 07:02:50.923415 (XEN) rax: 0000000000000000 rbx: ffff888003b91f80 rcx: ffffffff81d923aa Sep 24 07:02:50.935414 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 07:02:50.935437 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 000000000012b924 Sep 24 07:02:50.947412 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 24 07:02:50.947434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 07:02:50.959416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 07:02:50.971412 (XEN) cr3: 0000001052844000 cr2: 000055e36ed43350 Sep 24 07:02:50.971432 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 07:02:50.983413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 07:02:50.983434 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Sep 24 07:02:50.995422 (XEN) 0000000000000132 000003487cf59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 07:02:51.007408 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 98be8b635b17e100 Sep 24 07:02:51.007430 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:51.019416 (XEN) 0000000000000000 ffffffff81198a74 0000000000000011 ffffffff810e0824 Sep 24 07:02:51.031413 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 07:02:51.031434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:51.043411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:51.055410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:51.055431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:51.067414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:51.067433 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 24 07:02:51.079417 (XEN) RIP: e033:[] Sep 24 07:02:51.079436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 24 07:02:51.091417 (XEN) rax: 0000000000000000 rbx: ffff888003b92f40 rcx: ffffffff81d923aa Sep 24 07:02:51.091439 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 07:02:51.103417 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 000000000063df84 Sep 24 07:02:51.115410 (XEN) r9: 000002feb2941d40 r10: 000002feb2941d40 r11: 0000000000000246 Sep 24 07:02:51.115433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 07:02:51.127414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 07:02:51.127435 (XEN) cr3: 0000001052844000 cr2: 00005555ffd70534 Sep 24 07:02:51.139414 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 07:02:51.151412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 07:02:51.151433 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Sep 24 07:02:51.163412 (XEN) 0000000000000001 000002feb2941d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 07:02:51.163434 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 cb465c704cee8800 Sep 24 07:02:51.175419 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:51.187412 (XEN) 0000000000000000 ffffffff81198a74 0000000000000012 ffffffff810e0824 Sep 24 07:02:51.187434 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 07:02:51.199420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:51.199449 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:51.211416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:51.223413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:51.223434 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:51.235413 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 24 07:02:51.235433 (XEN) RIP: e033:[] Sep 24 07:02:51.247413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 24 07:02:51.247436 (XEN) rax: 0000000000000000 rbx: ffff888003b93f00 rcx: ffffffff81d923aa Sep 24 07:02:51.259416 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 07:02:51.259438 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 0000000000122184 Sep 24 07:02:51.271419 (XEN) r9: 000003031bba9d40 r10: 000003031bba9d40 r11: 0000000000000246 Sep 24 07:02:51.283418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 07:02:51.283439 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 07:02:51.295417 (XEN) cr3: 0000001052844000 cr2: 00007f33e66d7740 Sep 24 07:02:51.307410 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 07:02:51.307432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 07:02:51.319417 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Sep 24 07:02:51.319437 (XEN) 0000000000000001 000003031bba9d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 07:02:51.331413 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 054ff499a16dd700 Sep 24 07:02:51.331435 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:02:51.343418 (XEN) 0000000000000000 ffffffff81198a74 0000000000000013 ffffffff810e0824 Sep 24 07:02:51.355414 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 3302332802096) Sep 24 07:02:51.355437 (XEN) heap[node=0][zone=0] -> 0 pages Sep 24 07:02:51.367417 (XEN) heap[node=0][zone=1] -> 0 pages Sep 24 07:02:51.367435 (XEN) heap[node=0][zone=2] -> 0 pages Sep 24 07:02:51.367447 (XEN) heap[node=0][zone=3] -> 0 pages Sep 24 07:02:51.379414 (XEN) heap[node=0][zone=4] -> 0 pages Sep 24 07:02:51.379433 (XEN) heap[node=0][zone=5] -> 0 pages Sep 24 07:02:51.379444 (XEN) heap[node=0][zone=6] -> 0 pages Sep 24 07:02:51.391415 (XEN) heap[node=0][zone=7] -> 0 pages Sep 24 07:02:51.391434 (XEN) heap[node=0][zone=8] -> 0 pages Sep 24 07:02:51.391445 (XEN) heap[node=0][zone=9] -> 0 pages Sep 24 07:02:51.403419 (XEN) heap[node=0][zone=10] -> 0 pages Sep 24 07:02:51.403438 (XEN) heap[node=0][zone=11] -> 0 pages Sep 24 07:02:51.403449 (XEN) heap[node=0][zone=12] -> 0 pages Sep 24 07:02:51.415412 (XEN) heap[node=0][zone=13] -> 0 pages Sep 24 07:02:51.415431 (XEN) heap[node=0][zone=14] -> 0 pages Sep 24 07:02:51.415443 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 24 07:02:51.427412 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 24 07:02:51.427431 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 24 07:02:51.427443 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 24 07:02:51.439416 (XEN) heap[node=0][zone=19] -> 190816 pages Sep 24 07:02:51.439435 (XEN) heap[node=0][zone=20] -> 0 pages Sep 24 07:02:51.451407 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 24 07:02:51.451428 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 24 07:02:51.451440 (XEN) heap[node=0][zone=23] -> 4192795 pages Sep 24 07:02:51.463411 (XEN) heap[node=0][zone=24] -> 463805 pages Sep 24 07:02:51.463431 (XEN) heap[node=0][zone=25] -> 0 pages Sep 24 07:02:51.463442 (XEN) heap[node=0][zone=26] -> 0 pages Sep 24 07:02:51.475415 (XEN) heap[node=0][zone=27] -> 0 pages Sep 24 07:02:51.475434 (XEN) heap[node=0][zone=28] -> 0 pages Sep 24 07:02:51.475445 (XEN) heap[node=0][zone=29] -> 0 pages Sep 24 07:02:51.487413 (XEN) heap[node=0][zone=30] -> 0 pages Sep 24 07:02:51.487439 (XEN) heap[node=0][zone=31] -> 0 pages Sep 24 07:02:51.499405 (XEN) heap[node=0][zone=32] -> 0 pages Sep 24 07:02:51.499425 (XEN) heap[node=0][zone=33] -> 0 pages Sep 24 07:02:51.499436 (XEN) heap[node=0][zone=34] -> 0 pages Sep 24 07:02:51.511412 (XEN) heap[node=0][zone=35] -> 0 pages Sep 24 07:02:51.511431 (XEN) heap[node=0][zone=36] -> 0 pages Sep 24 07:02:51.511443 (XEN) heap[node=0][zone=37] -> 0 pages Sep 24 07:02:51.523409 (XEN) heap[node=0][zone=38] -> 0 pages Sep 24 07:02:51.523429 (XEN) heap[node=0][zone=39] -> 0 pages Sep 24 07:02:51.523441 (XEN) heap[node=0][zone=40] -> 0 pages Sep 24 07:02:51.535407 (XEN) heap[node=1][zone=0] -> 0 pages Sep 24 07:02:51.535426 (XEN) heap[node=1][zone=1] -> 0 pages Sep 24 07:02:51.535438 (XEN) heap[node=1][zone=2] -> 0 pages Sep 24 07:02:51.547413 (XEN) heap[node=1][zone=3] -> 0 pages Sep 24 07:02:51.547433 (XEN) heap[node=1][zone=4] -> 0 pages Sep 24 07:02:51.547444 (XEN) heap[node=1][zone=5] -> 0 pages Sep 24 07:02:51.559405 (XEN) heap[node=1][zone=6] -> 0 pages Sep 24 07:02:51.559424 (XEN) heap[node=1][zone=7] -> 0 pages Sep 24 07:02:51.559436 (XEN) heap[node=1][zone=8] -> 0 pages Sep 24 07:02:51.571407 (XEN) heap[node=1][zone=9] -> 0 pages Sep 24 07:02:51.571427 (XEN) heap[node=1][zone=10] -> 0 pages Sep 24 07:02:51.571438 (XEN) heap[node=1][zone=11] -> 0 pages Sep 24 07:02:51.583410 (XEN) heap[node=1][zone=12] -> 0 pages Sep 24 07:02:51.583430 (XEN) heap[node=1][zone=13] -> 0 pages Sep 24 07:02:51.583441 (XEN) heap[node=1][zone=14] -> 0 pages Sep 24 07:02:51.595407 (XEN) heap[node=1][zone=15] -> 0 pages Sep 24 07:02:51.595427 (XEN) heap[node=1][zone=16] -> 0 pages Sep 24 07:02:51.595439 (XEN) heap[node=1][zone=17] -> 0 pages Sep 24 07:02:51.607416 (XEN) heap[node=1][zone=18] -> 0 pages Sep 24 07:02:51.607435 (XEN) heap[node=1][zone=19] -> 0 pages Sep 24 07:02:51.607447 (XEN) heap[node=1][zone=20] -> 0 pages Sep 24 07:02:51.619411 (XEN) heap[node=1][zone=21] -> 0 pages Sep 24 07:02:51.619431 (XEN) heap[node=1][zone=22] -> 0 pages Sep 24 07:02:51.619442 (XEN) heap[node=1][zone=23] -> 0 pages Sep 24 07:02:51.631408 (XEN) heap[node=1][zone=24] -> 7863438 pages Sep 24 07:02:51.631428 (XEN) heap[node=1][zone=25] -> 290554 pages Sep 24 07:02:51.631440 (XEN) heap[node=1][zone=26] -> 0 pages Sep 24 07:02:51.643413 (XEN) heap[node=1][zone=27] -> 0 pages Sep 24 07:02:51.643432 (XEN) heap[node=1][zone=28] -> 0 pages Sep 24 07:02:51.643443 (XEN) heap[node=1][zone=29] -> 0 pages Sep 24 07:02:51.655410 (XEN) heap[node=1][zone=30] -> 0 pages Sep 24 07:02:51.655429 (XEN) heap[node=1][zone=31] -> 0 pages Sep 24 07:02:51.655440 (XEN) heap[node=1][zone=32] -> 0 pages Sep 24 07:02:51.667415 (XEN) heap[node=1][zone=33] -> 0 pages Sep 24 07:02:51.667434 (XEN) heap[node=1][zone=34] -> 0 pages Sep 24 07:02:51.667445 (XEN) heap[node=1][zone=35] -> 0 pages Sep 24 07:02:51.679413 (XEN) heap[node=1][zone=36] -> 0 pages Sep 24 07:02:51.679432 (XEN) heap[node=1][zone=37] -> 0 pages Sep 24 07:02:51.679443 (XEN) heap[node=1][zone=38] -> 0 pages Sep 24 07:02:51.691413 (XEN) heap[node=1][zone=39] -> 0 pages Sep 24 07:02:51.691432 (XEN) heap[node=1][zone=40] -> 0 pages Sep 24 07:02:51.691443 Sep 24 07:02:51.981902 (XEN) MSI information: Sep 24 07:02:52.003427 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 24 07:02:52.003453 (XE Sep 24 07:02:52.003778 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 24 07:02:52.015427 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 07:02:52.027428 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 07:02:52.039417 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 07:02:52.039441 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 07:02:52.051435 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 07:02:52.063428 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=00000010 mask=0/ /? Sep 24 07:02:52.075412 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=00000010 mask=0/ /? Sep 24 07:02:52.075437 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 07:02:52.087421 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=00000010 mask=0/ /? Sep 24 07:02:52.099417 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=00000010 mask=0/ /? Sep 24 07:02:52.099442 (XEN) MSI-X 84 vec=d1 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 07:02:52.111420 (XEN) MSI-X 85 vec=71 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 07:02:52.123416 (XEN) MSI-X 86 vec=98 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 07:02:52.135414 (XEN) MSI-X 87 vec=75 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 07:02:52.135438 (XEN) MSI-X 88 vec=99 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 07:02:52.147418 (XEN) MSI-X 89 vec=9b fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 07:02:52.159415 (XEN) MSI-X 90 vec=91 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 07:02:52.171416 (XEN) MSI-X 91 vec=34 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 24 07:02:52.171442 (XEN) MSI-X 92 vec=89 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 07:02:52.183416 (XEN) MSI-X 93 vec=23 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 07:02:52.195417 (XEN) MSI-X 94 vec=81 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 07:02:52.207405 (XEN) MSI-X 95 vec=a1 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 07:02:52.207432 (XEN) MSI-X 96 vec=79 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 07:02:52.219424 (XEN) MSI-X 97 vec=9f fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 07:02:52.231411 (XEN) MSI-X 98 vec=61 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 07:02:52.231436 (XEN) MSI-X 99 vec=ac fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 07:02:52.243421 (XEN) MSI-X 100 vec=2a fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 07:02:52.255414 (XEN) MSI-X 101 vec=6b fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 07:02:52.267412 (XEN) MSI-X 102 vec=7b fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 07:02:52.267438 (XEN) MSI-X 103 vec=32 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 07:02:52.279422 (XEN) MSI-X 104 vec=49 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 24 07:02:52.291416 (XEN) MSI-X 105 vec=8e fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 24 07:02:52.303406 (XEN) MSI-X 106 vec=43 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 24 07:02:52.303432 (XEN) MSI-X 107 vec=98 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 24 07:02:52.315415 (XEN) MSI-X 108 vec=e4 fixed edge assert phys cpu dest=00000025 mask=1/ /0 Sep 24 07:02:52.327413 (XEN) MSI-X 109 vec=a7 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 07:02:52.327438 (XEN) MSI-X 110 vec=ce fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 07:02:52.339418 (XEN) MSI-X 111 vec=4b fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 07:02:52.351415 (XEN) MSI-X 112 vec=5e fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 07:02:52.363408 (XEN) MSI-X 113 vec=e7 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 07:02:52.363433 (XEN) MSI-X 114 vec=db fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 07:02:52.375420 (XEN) MSI-X 115 vec=88 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 07:02:52.387426 (XEN) MSI-X 116 vec=52 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 07:02:52.399408 (XEN) MSI-X 117 vec=4e fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 24 07:02:52.399433 (XEN) MSI-X 118 vec=71 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 24 07:02:52.411418 (XEN) MSI-X 119 vec=77 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 07:02:52.423425 (XEN) MSI-X 120 vec=67 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 07:02:52.423449 (XEN) MSI-X 121 vec=93 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 07:02:52.435423 (XEN) MSI-X 122 vec=66 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 07:02:52.447418 (XEN) MSI-X 123 vec=25 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 07:02:52.459423 (XEN) MSI-X 124 vec=66 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 24 07:02:52.459448 (XEN) MSI-X 125 vec=96 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 24 07:02:52.471419 (XEN) MSI-X 126 vec=dc fixed edge assert phys cpu dest=00000011 mask=1/ /0 Sep 24 07:02:52.483418 (XEN) MSI-X 127 vec=84 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 07:02:52.495409 (XEN) MSI-X 128 vec=35 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 07:02:52.495434 (XEN) MSI-X 129 vec=9a fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 07:02:52.507416 (XEN) MSI-X 130 vec=e0 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 07:02:52.519414 (XEN) MSI-X 131 vec=ef fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 07:02:52.519439 (XEN) MSI-X 132 vec=76 fixed edge assert phys cpu dest=00000021 mask=1/ /0 Sep 24 07:02:52.531421 (XEN) MSI-X 133 vec=ee fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 24 07:02:52.543415 (XEN) MSI-X 134 vec=7e fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 07:02:52.555411 (XEN) MSI-X 135 vec=4a fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 24 07:02:52.555436 (XEN) MSI-X 136 vec=51 fixed edge assert phys cpu dest=00000021 mask=1/ /0 Sep 24 07:02:52.567418 (XEN) MSI-X 137 vec=47 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 07:02:52.579416 (XEN) MSI-X 138 vec=44 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 07:02:52.591410 (XEN) MSI-X 139 vec=55 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 07:02:52.591435 (XEN) MSI-X 140 vec=7f fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 07:02:52.603416 (XEN) MSI-X 141 vec=d5 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 07:02:52.615416 (XEN) MSI-X 142 vec=3f fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 24 07:02:52.627417 (XEN) MSI-X 143 vec=59 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 07:02:52.627443 (XEN) MSI-X 144 vec=c5 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 07:02:52.639417 (XEN) MSI-X 145 vec=8e fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 07:02:52.651412 (XEN) MSI-X 146 vec=3c fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 07:02:52.651437 (XEN) MSI-X 147 vec=30 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 07:02:52.663419 (XEN) MSI-X 148 vec=3f fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 07:02:52.675418 (XEN) MSI-X 149 vec=60 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 07:02:52.687410 (XEN) MSI-X 150 vec=ec fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 07:02:52.687435 (XEN) MSI-X 151 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 07:02:52.699421 (XEN) MSI-X 152 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 07:02:52.711415 (XEN) MSI-X 153 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 07:02:52.723416 (XEN) MSI-X 154 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 07:02:52.723442 (XEN) MSI-X 155 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 07:02:52.735420 (XEN) MSI-X 156 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 07:02:52.747413 (XEN) MSI-X 157 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 07:02:52.747438 (XEN) MSI-X 158 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 07:02:52.759401 Sep 24 07:02:53.978650 (XEN) ==== PCI devices ==== Sep 24 07:02:53.999424 (XEN) ==== segment 0000 ==== Sep 24 07:02:53.999442 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 24 07:02:53.999453 (XEN) 0000:ff:1f.0 Sep 24 07:02:53.999768 - d0 - node -1 Sep 24 07:02:54.011416 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 24 07:02:54.011434 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 24 07:02:54.011445 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 24 07:02:54.023421 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 24 07:02:54.023439 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 24 07:02:54.023451 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 24 07:02:54.023461 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 24 07:02:54.035422 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 24 07:02:54.035440 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 24 07:02:54.035451 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 24 07:02:54.047408 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 24 07:02:54.047426 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 24 07:02:54.047437 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 24 07:02:54.059415 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 24 07:02:54.059433 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 24 07:02:54.059445 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 24 07:02:54.071408 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 24 07:02:54.071427 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 24 07:02:54.071438 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 24 07:02:54.071448 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 24 07:02:54.083414 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 24 07:02:54.083431 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 24 07:02:54.083442 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 24 07:02:54.095410 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 24 07:02:54.095429 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 24 07:02:54.095440 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 24 07:02:54.107411 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 24 07:02:54.107429 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 24 07:02:54.107441 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 24 07:02:54.119410 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 24 07:02:54.119429 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 24 07:02:54.119441 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 24 07:02:54.119451 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 24 07:02:54.131411 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 24 07:02:54.131430 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 24 07:02:54.131440 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 24 07:02:54.143409 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 24 07:02:54.143427 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 24 07:02:54.143437 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 24 07:02:54.155409 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 24 07:02:54.155427 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 24 07:02:54.155438 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 24 07:02:54.155448 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 24 07:02:54.167416 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 24 07:02:54.167434 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 24 07:02:54.167445 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 24 07:02:54.179413 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 24 07:02:54.179431 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 24 07:02:54.179442 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 24 07:02:54.191411 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 24 07:02:54.191430 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 24 07:02:54.191441 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 24 07:02:54.203408 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 24 07:02:54.203435 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 24 07:02:54.203447 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 24 07:02:54.203458 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 24 07:02:54.215413 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 24 07:02:54.215431 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 24 07:02:54.215442 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 24 07:02:54.227418 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 24 07:02:54.227436 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 24 07:02:54.227447 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 24 07:02:54.239409 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 24 07:02:54.239427 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 24 07:02:54.239438 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 24 07:02:54.251407 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 24 07:02:54.251426 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 24 07:02:54.251436 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 24 07:02:54.251447 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 24 07:02:54.263411 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 24 07:02:54.263429 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 24 07:02:54.263440 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 24 07:02:54.275412 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 24 07:02:54.275430 (XEN) 0000:80:05.4 - d0 - node 1 Sep 24 07:02:54.275441 (XEN) 0000:80:05.2 - d0 - node 1 Sep 24 07:02:54.287412 (XEN) 0000:80:05.1 - d0 - node 1 Sep 24 07:02:54.287431 (XEN) 0000:80:05.0 - d0 - node 1 Sep 24 07:02:54.287442 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 24 07:02:54.299409 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 24 07:02:54.299428 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 24 07:02:54.299439 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 24 07:02:54.311408 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 24 07:02:54.311427 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 24 07:02:54.311438 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 24 07:02:54.311448 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 24 07:02:54.323412 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 24 07:02:54.323430 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 24 07:02:54.323441 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 24 07:02:54.335409 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 24 07:02:54.335428 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 24 07:02:54.335439 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 24 07:02:54.347409 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 24 07:02:54.347427 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 24 07:02:54.347438 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 24 07:02:54.347449 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 24 07:02:54.359412 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 24 07:02:54.359430 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 24 07:02:54.359441 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 24 07:02:54.371410 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 24 07:02:54.371428 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 24 07:02:54.371439 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 24 07:02:54.383412 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 24 07:02:54.383430 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 24 07:02:54.383441 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 24 07:02:54.395410 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 24 07:02:54.395429 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 24 07:02:54.395440 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 24 07:02:54.395450 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 24 07:02:54.407410 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 24 07:02:54.407428 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 24 07:02:54.407439 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 24 07:02:54.419418 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 24 07:02:54.419437 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 24 07:02:54.419448 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 24 07:02:54.431407 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 24 07:02:54.431425 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 24 07:02:54.431436 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 24 07:02:54.443411 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 24 07:02:54.443429 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 24 07:02:54.443441 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 24 07:02:54.443451 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 24 07:02:54.455412 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 24 07:02:54.455429 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 24 07:02:54.455447 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 24 07:02:54.467412 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 24 07:02:54.467430 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 24 07:02:54.467441 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 24 07:02:54.479411 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 24 07:02:54.479429 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 24 07:02:54.479440 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 24 07:02:54.479450 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 24 07:02:54.491414 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 24 07:02:54.491432 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 24 07:02:54.491443 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 24 07:02:54.503412 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 24 07:02:54.503431 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 24 07:02:54.503442 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 24 07:02:54.515408 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 24 07:02:54.515426 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 24 07:02:54.515438 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 24 07:02:54.527407 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 24 07:02:54.527426 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 24 07:02:54.527437 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 24 07:02:54.527447 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 24 07:02:54.539411 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 24 07:02:54.539429 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 24 07:02:54.539440 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 24 07:02:54.551411 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 24 07:02:54.551429 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 24 07:02:54.551440 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 24 07:02:54.563409 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 24 07:02:54.563427 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 24 07:02:54.563438 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 24 07:02:54.575409 (XEN) 0000:08:00.0 - d0 - node 0 Sep 24 07:02:54.575429 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 87 89 91 93 95 97 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 24 07:02:54.599416 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 24 07:02:54.611421 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 88 90 92 94 96 98 > Sep 24 07:02:54.611443 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 24 07:02:54.623412 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 24 07:02:54.623430 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 24 07:02:54.623441 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 24 07:02:54.635414 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 24 07:02:54.635434 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 24 07:02:54.647409 (XEN) 0000:00:16.1 - d0 - node 0 Sep 24 07:02:54.647427 (XEN) 0000:00:16.0 - d0 - node 0 Sep 24 07:02:54.647438 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 24 07:02:54.659409 (XEN) 0000:00:11.0 - d0 - node 0 Sep 24 07:02:54.659428 (XEN) 0000:00:05.4 - d0 - node 0 Sep 24 07:02:54.659439 (XEN) 0000:00:05.2 - d0 - node 0 Sep 24 07:02:54.671410 (XEN) 0000:00:05.1 - d0 - node 0 Sep 24 07:02:54.671429 (XEN) 0000:00:05.0 - d0 - node 0 Sep 24 07:02:54.671440 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 24 07:02:54.683409 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 24 07:02:54.683429 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 24 07:02:54.683441 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 24 07:02:54.695411 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 24 07:02:54.695431 (XEN) 0000:00:00.0 - d0 - node 0 Sep 24 07:02:54.707367 Sep 24 07:02:56.022563 (XEN) Dumping timer queues: Sep 24 07:02:56.047419 (XEN) CPU00: Sep 24 07:02:56.047436 (XEN) ex= 321745us timer=ffff830839708070 cb=common/sched/core Sep 24 07:02:56.047762 .c#vcpu_singleshot_timer_fn(ffff830839708000) Sep 24 07:02:56.059425 (XEN) ex= 379403us timer=ffff82d0405f5240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.071437 (XEN) ex= 1025797us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Sep 24 07:02:56.083420 (XEN) ex= 573760us timer=ffff82d04061fe20 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 24 07:02:56.095415 (XEN) ex= 2434718us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Sep 24 07:02:56.107407 (XEN) ex= 2049727us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Sep 24 07:02:56.119414 (XEN) ex= 15267873us timer=ffff82d0406077e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 24 07:02:56.131411 (XEN) ex= 143658091us timer=ffff82d04061fd80 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 24 07:02:56.131438 (XEN) CPU01: Sep 24 07:02:56.143409 (XEN) ex= 373890us timer=ffff830839af2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.143436 (XEN) ex= 3492844us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Sep 24 07:02:56.155422 (XEN) CPU02: Sep 24 07:02:56.167407 (XEN) ex= 379412us timer=ffff83083ffae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.167435 (XEN) ex= 1128350us timer=ffff8308396f8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f8000) Sep 24 07:02:56.179427 (XEN) ex= 450733us timer=ffff830839758070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839758000) Sep 24 07:02:56.191420 (XEN) CPU03: Sep 24 07:02:56.191436 (XEN) ex= 379412us timer=ffff83083ff96240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.203421 (XEN) CPU04: Sep 24 07:02:56.203437 (XEN) ex= 376892us timer=ffff83083ff82240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.215420 (XEN) ex= 4289858us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Sep 24 07:02:56.227420 (XEN) CPU05: Sep 24 07:02:56.227435 (XEN) ex= 376892us timer=ffff830839bea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.239420 (XEN) ex= 3778967us timer=ffff83083975e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975e000) Sep 24 07:02:56.251419 (XEN) CPU06: Sep 24 07:02:56.251435 (XEN) ex= 375913us timer=ffff830839bd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.263421 (XEN) ex= 3778728us timer=ffff8308396fb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fb000) Sep 24 07:02:56.275420 (XEN) ex= 2790777us timer=ffff8308396b2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b2000) Sep 24 07:02:56.287417 (XEN) CPU07: Sep 24 07:02:56.287433 (XEN) ex= 375913us timer=ffff830839bbe240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.299421 (XEN) CPU08: Sep 24 07:02:56.299437 (XEN) ex= 375913us timer=ffff830839ba6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.311417 (XEN) ex= 3778726us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Sep 24 07:02:56.323419 (XEN) ex= 1474802us timer=ffff830839716070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839716000) Sep 24 07:02:56.335418 (XEN) ex= 4291801us timer=ffff830839705070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839705000) Sep 24 07:02:56.347421 (XEN) CPU09: Sep 24 07:02:56.347437 (XEN) ex= 375913us timer=ffff830839b92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.359416 (XEN) CPU10: Sep 24 07:02:56.359432 (XEN) ex= 381904us timer=ffff830839b7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.371415 (XEN) ex= 506656us timer=ffff8308396c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c1000) Sep 24 07:02:56.383416 (XEN) ex= 2433796us timer=ffff830839774070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839774000) Sep 24 07:02:56.395430 (XEN) CPU11: Sep 24 07:02:56.395446 (XEN) ex= 381904us timer=ffff830839b66240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.407414 (XEN) ex= 1274656us timer=ffff83083973f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973f000) Sep 24 07:02:56.419415 (XEN) CPU12: Sep 24 07:02:56.419431 (XEN) ex= 380066us timer=ffff830839b52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.431414 (XEN) ex= 3778716us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Sep 24 07:02:56.443411 (XEN) CPU13: Sep 24 07:02:56.443427 (XEN) ex= 380066us timer=ffff830839b3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.455412 (XEN) ex= 3492793us timer=ffff830839735070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839735000) Sep 24 07:02:56.467411 (XEN) CPU14: Sep 24 07:02:56.467427 (XEN) ex= 376865us timer=ffff830839b26240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.479408 (XEN) ex= 3778720us timer=ffff83083971d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971d000) Sep 24 07:02:56.491412 (XEN) CPU15: Sep 24 07:02:56.491428 (XEN) ex= 376865us timer=ffff830839b0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.503412 (XEN) CPU16: Sep 24 07:02:56.503429 (XEN) ex= 373937us timer=ffff830839dfa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.515405 (XEN) ex= 450782us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Sep 24 07:02:56.515435 (XEN) ex= 3778845us timer=ffff8308396ce070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ce000) Sep 24 07:02:56.527425 (XEN) ex= 3492665us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Sep 24 07:02:56.539422 (XEN) ex= 4291682us timer=ffff830839727070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839727000) Sep 24 07:02:56.551425 (XEN) CPU17: Sep 24 07:02:56.563409 (XEN) ex= 373937us timer=ffff830839de2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.563436 (XEN) CPU18: Sep 24 07:02:56.575407 (XEN) ex= 372728us timer=ffff830839dca240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.575434 (XEN) ex= 506656us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Sep 24 07:02:56.587423 (XEN) CPU19: Sep 24 07:02:56.587438 (XEN) ex= 372728us timer=ffff830839db6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.599420 (XEN) CPU20: Sep 24 07:02:56.599435 (XEN) ex= 7106us timer=ffff830839d9d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839d9d460) Sep 24 07:02:56.611423 (XEN) ex= 372729us timer=ffff830839d9e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.623427 (XEN) ex= 2434681us timer=ffff83083970c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970c000) Sep 24 07:02:56.635420 (XEN) ex= 3777790us timer=ffff83083973c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973c000) Sep 24 07:02:56.647419 (XEN) ex= 3492672us timer=ffff830839777070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839777000) Sep 24 07:02:56.659424 (XEN) CPU21: Sep 24 07:02:56.659440 (XEN) ex= 372728us timer=ffff830839d8a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.671419 (XEN) CPU22: Sep 24 07:02:56.671435 (XEN) ex= 380067us timer=ffff830839d72240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.683416 (XEN) ex= 3778801us timer=ffff8308396c7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c7000) Sep 24 07:02:56.695421 (XEN) CPU23: Sep 24 07:02:56.695437 (XEN) ex= 380067us timer=ffff830839d5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.707428 (XEN) CPU24: Sep 24 07:02:56.707452 (XEN) ex= 373891us timer=ffff830839d46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.719418 (XEN) ex= 449823us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Sep 24 07:02:56.731417 (XEN) ex= 506656us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Sep 24 07:02:56.743417 (XEN) ex= 2790771us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Sep 24 07:02:56.755416 (XEN) ex= 3778674us timer=ffff830839743070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839743000) Sep 24 07:02:56.767418 (XEN) CPU25: Sep 24 07:02:56.767434 (XEN) ex= 373891us timer=ffff830839d32240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.779416 (XEN) CPU26: Sep 24 07:02:56.779432 (XEN) ex= 369635us timer=ffff830839d1a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.791415 (XEN) ex= 506656us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Sep 24 07:02:56.803415 (XEN) ex= 3492650us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Sep 24 07:02:56.815422 (XEN) CPU27: Sep 24 07:02:56.815438 (XEN) ex= 369635us timer=ffff830839d06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.827415 (XEN) CPU28: Sep 24 07:02:56.827430 (XEN) ex= 371449us timer=ffff830839cee240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.839411 (XEN) ex= 506656us timer=ffff830839752070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839752000) Sep 24 07:02:56.851414 (XEN) ex= 1474727us timer=ffff8308396af070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396af000) Sep 24 07:02:56.863413 (XEN) CPU29: Sep 24 07:02:56.863429 (XEN) ex= 371450us timer=ffff830839ce2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.875455 (XEN) CPU30: Sep 24 07:02:56.875470 (XEN) ex= 372723us timer=ffff830839cd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.887411 (XEN) ex= 3778720us timer=ffff83083974d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974d000) Sep 24 07:02:56.899415 (XEN) CPU31: Sep 24 07:02:56.899431 (XEN) ex= 372723us timer=ffff830839cc6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.911417 (XEN) CPU32: Sep 24 07:02:56.911433 (XEN) ex= 321739us timer=ffff8308396fe070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fe000) Sep 24 07:02:56.923410 (XEN) ex= 383342us timer=ffff830839cba240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.935410 (XEN) CPU33: Sep 24 07:02:56.935427 (XEN) ex= 383342us timer=ffff830839cae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.947408 (XEN) ex= 2250776us timer=ffff8308396f0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f0000) Sep 24 07:02:56.959407 (XEN) CPU34: Sep 24 07:02:56.959423 (XEN) ex= 383344us timer=ffff830839ca2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.959444 (XEN) ex= 426656us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Sep 24 07:02:56.971431 (XEN) CPU35: Sep 24 07:02:56.983411 (XEN) ex= 383344us timer=ffff830839c92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.983438 (XEN) CPU36: Sep 24 07:02:56.995408 (XEN) ex= 379404us timer=ffff830839c86240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:56.995436 (XEN) ex= 1474724us timer=ffff8308396d5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d5000) Sep 24 07:02:57.007423 (XEN) CPU37: Sep 24 07:02:57.007439 (XEN) ex= 379404us timer=ffff830839c7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:57.019420 (XEN) CPU38: Sep 24 07:02:57.019436 (XEN) ex= 321788us timer=ffff8308396e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e6000) Sep 24 07:02:57.031430 (XEN) ex= 376864us timer=ffff830839c6e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:57.043422 (XEN) ex= 2167100us timer=ffff830839713070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839713000) Sep 24 07:02:57.055424 (XEN) CPU39: Sep 24 07:02:57.055440 (XEN) ex= 376864us timer=ffff830839c5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:57.067418 (XEN) CPU40: Sep 24 07:02:57.067433 (XEN) ex= 376864us timer=ffff830839c52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:57.079420 (XEN) ex= 506656us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Sep 24 07:02:57.091418 (XEN) CPU41: Sep 24 07:02:57.091434 (XEN) ex= 376864us timer=ffff830839c46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:57.103418 (XEN) CPU42: Sep 24 07:02:57.103434 (XEN) ex= 322716us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Sep 24 07:02:57.115427 (XEN) ex= 374892us timer=ffff830839c3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:57.127417 (XEN) ex= 4290766us timer=ffff8308396ab070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ab000) Sep 24 07:02:57.139417 (XEN) CPU43: Sep 24 07:02:57.139433 (XEN) ex= 374892us timer=ffff830839c2a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:57.151417 (XEN) CPU44: Sep 24 07:02:57.151433 (XEN) ex= 380062us timer=ffff830839c1e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:57.163416 (XEN) ex= 506656us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Sep 24 07:02:57.175417 (XEN) ex= 1474729us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Sep 24 07:02:57.187420 (XEN) CPU45: Sep 24 07:02:57.187435 (XEN) ex= 380063us timer=ffff830839c12240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:57.199417 (XEN) CPU46: Sep 24 07:02:57.199432 (XEN) ex= 379404us timer=ffff830839c06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:57.211412 (XEN) ex= 506656us timer=ffff8308396c4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c4000) Sep 24 07:02:57.223416 (XEN) CPU47: Sep 24 07:02:57.223432 (XEN) ex= 379404us timer=ffff8308397f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:57.235414 (XEN) CPU48: Sep 24 07:02:57.235430 (XEN) ex= 378585us timer=ffff8308397ea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:57.247412 (XEN) ex= 1474727us timer=ffff8308396b6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b6000) Sep 24 07:02:57.259412 (XEN) CPU49: Sep 24 07:02:57.259429 (XEN) ex= 378585us timer=ffff8308397da240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:57.271411 (XEN) CPU50: Sep 24 07:02:57.271427 (XEN) ex= 375916us timer=ffff8308397ce240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:57.283412 (XEN) ex= 4289820us timer=ffff8308396a8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396a8000) Sep 24 07:02:57.295408 (XEN) CPU51: Sep 24 07:02:57.295424 (XEN) ex= 321761us timer=ffff8308396dc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dc000) Sep 24 07:02:57.307411 (XEN) ex= 375916us timer=ffff8308397c2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:57.319415 (XEN) CPU52: Sep 24 07:02:57.319431 (XEN) ex= 380995us timer=ffff8308397b6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:57.331407 (XEN) ex= 3979804us timer=ffff830839770070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839770000) Sep 24 07:02:57.331437 (XEN) ex= 4289750us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Sep 24 07:02:57.343423 (XEN) CPU53: Sep 24 07:02:57.355417 (XEN) ex= 380995us timer=ffff8308397aa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:57.355444 (XEN) CPU54: Sep 24 07:02:57.367412 (XEN) ex= 378584us timer=ffff83083979a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:57.367439 (XEN) ex= 983338us timer=ffff8308396b9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b9000) Sep 24 07:02:57.379422 (XEN) CPU55: Sep 24 07:02:57.379438 (XEN) ex= 378584us timer=ffff83083978e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 07:02:57.391412 Sep 24 07:02:57.982787 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 24 07:02:58.003426 (XEN) max state: unlimited Sep 24 07:02:58.003444 (XEN) ==cpu0== Sep 24 07:02:58.003453 (XEN) C1: type[C Sep 24 07:02:58.003773 1] latency[ 2] usage[ 1134064] method[ FFH] duration[114738666343] Sep 24 07:02:58.015422 (XEN) C2: type[C1] latency[ 10] usage[ 628725] method[ FFH] duration[363311683868] Sep 24 07:02:58.027422 (XEN) C3: type[C2] latency[ 40] usage[ 447106] method[ FFH] duration[619075530989] Sep 24 07:02:58.039423 (XEN) *C4: type[C3] latency[133] usage[ 222177] method[ FFH] duration[2035995443850] Sep 24 07:02:58.039449 (XEN) C0: usage[ 2432072] duration[177227566877] Sep 24 07:02:58.055431 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:58.055453 (XEN) CC3[596909257015] CC6[1895542275297] CC7[0] Sep 24 07:02:58.067408 (XEN) ==cpu1== Sep 24 07:02:58.067425 (XEN) C1: type[C1] latency[ 2] usage[ 420936] method[ FFH] duration[45948915046] Sep 24 07:02:58.067445 (XEN) C2: type[C1] latency[ 10] usage[ 268460] method[ FFH] duration[130368361026] Sep 24 07:02:58.079423 (XEN) C3: type[C2] latency[ 40] usage[ 122741] method[ FFH] duration[198751327925] Sep 24 07:02:58.091419 (XEN) *C4: type[C3] latency[133] usage[ 132176] method[ FFH] duration[2911967857101] Sep 24 07:02:58.103413 (XEN) C0: usage[ 944313] duration[23312525449] Sep 24 07:02:58.103434 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:58.115411 (XEN) CC3[596909257015] CC6[1895542275297] CC7[0] Sep 24 07:02:58.115431 (XEN) ==cpu2== Sep 24 07:02:58.115440 (XEN) C1: type[C1] latency[ 2] usage[ 1040299] method[ FFH] duration[111746229883] Sep 24 07:02:58.127417 (XEN) C2: type[C1] latency[ 10] usage[ 603092] method[ FFH] duration[363102410253] Sep 24 07:02:58.139416 (XEN) C3: type[C2] latency[ 40] usage[ 481770] method[ FFH] duration[655055156272] Sep 24 07:02:58.151411 (XEN) *C4: type[C3] latency[133] usage[ 244029] method[ FFH] duration[2033918481831] Sep 24 07:02:58.151438 (XEN) C0: usage[ 2369190] duration[146526766655] Sep 24 07:02:58.163418 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:58.163439 (XEN) CC3[607424954804] CC6[1919204931181] CC7[0] Sep 24 07:02:58.175412 (XEN) ==cpu3== Sep 24 07:02:58.175428 (XEN) C1: type[C1] latency[ 2] usage[ 268843] method[ FFH] duration[42065562843] Sep 24 07:02:58.187414 (XEN) C2: type[C1] latency[ 10] usage[ 257485] method[ FFH] duration[108125126572] Sep 24 07:02:58.187439 (XEN) C3: type[C2] latency[ 40] usage[ 112499] method[ FFH] duration[202655745360] Sep 24 07:02:58.199419 (XEN) *C4: type[C3] latency[133] usage[ 149496] method[ FFH] duration[2937949360673] Sep 24 07:02:58.211418 (XEN) C0: usage[ 788323] duration[19553381507] Sep 24 07:02:58.211438 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:58.223424 (XEN) CC3[607424954804] CC6[1919204931181] CC7[0] Sep 24 07:02:58.223444 (XEN) ==cpu4== Sep 24 07:02:58.235412 (XEN) C1: type[C1] latency[ 2] usage[ 729288] method[ FFH] duration[96818546706] Sep 24 07:02:58.235439 (XEN) C2: type[C1] latency[ 10] usage[ 618744] method[ FFH] duration[378831337423] Sep 24 07:02:58.247422 (XEN) C3: type[C2] latency[ 40] usage[ 460776] method[ FFH] duration[634267755712] Sep 24 07:02:58.259430 (XEN) *C4: type[C3] latency[133] usage[ 233498] method[ FFH] duration[2063303707856] Sep 24 07:02:58.271412 (XEN) C0: usage[ 2042306] duration[137127884681] Sep 24 07:02:58.271434 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:58.283412 (XEN) CC3[609373231786] CC6[1924517426399] CC7[0] Sep 24 07:02:58.283432 (XEN) ==cpu5== Sep 24 07:02:58.283441 (XEN) C1: type[C1] latency[ 2] usage[ 186650] method[ FFH] duration[30801614416] Sep 24 07:02:58.295417 (XEN) C2: type[C1] latency[ 10] usage[ 242373] method[ FFH] duration[153239687285] Sep 24 07:02:58.307414 (XEN) C3: type[C2] latency[ 40] usage[ 178212] method[ FFH] duration[301254750148] Sep 24 07:02:58.307441 (XEN) *C4: type[C3] latency[133] usage[ 166452] method[ FFH] duration[2801260555399] Sep 24 07:02:58.319425 (XEN) C0: usage[ 773687] duration[23792718942] Sep 24 07:02:58.331413 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:58.331436 (XEN) CC3[609373231786] CC6[1924517426399] CC7[0] Sep 24 07:02:58.343412 (XEN) ==cpu6== Sep 24 07:02:58.343428 (XEN) C1: type[C1] latency[ 2] usage[ 934548] method[ FFH] duration[103565974125] Sep 24 07:02:58.343448 (XEN) C2: type[C1] latency[ 10] usage[ 576025] method[ FFH] duration[365892940596] Sep 24 07:02:58.355424 (XEN) C3: type[C2] latency[ 40] usage[ 477545] method[ FFH] duration[656759804308] Sep 24 07:02:58.367420 (XEN) *C4: type[C3] latency[133] usage[ 244787] method[ FFH] duration[2044095350938] Sep 24 07:02:58.379417 (XEN) C0: usage[ 2232905] duration[140035312448] Sep 24 07:02:58.379437 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:58.391415 (XEN) CC3[621322568812] CC6[1925560418834] CC7[0] Sep 24 07:02:58.391435 (XEN) ==cpu7== Sep 24 07:02:58.391444 (XEN) C1: type[C1] latency[ 2] usage[ 128796] method[ FFH] duration[25925564489] Sep 24 07:02:58.403422 (XEN) C2: type[C1] latency[ 10] usage[ 200554] method[ FFH] duration[96422473872] Sep 24 07:02:58.415419 (XEN) C3: type[C2] latency[ 40] usage[ 101726] method[ FFH] duration[181703549555] Sep 24 07:02:58.427416 (XEN) *C4: type[C3] latency[133] usage[ 157736] method[ FFH] duration[2989375922521] Sep 24 07:02:58.427444 (XEN) C0: usage[ 588812] duration[16921965503] Sep 24 07:02:58.439410 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:58.439433 (XEN) CC3[621322568812] CC6[1925560418834] CC7[0] Sep 24 07:02:58.451414 (XEN) ==cpu8== Sep 24 07:02:58.451431 (XEN) C1: type[C1] latency[ 2] usage[ 812661] method[ FFH] duration[96944651489] Sep 24 07:02:58.463415 (XEN) C2: type[C1] latency[ 10] usage[ 567973] method[ FFH] duration[363122597939] Sep 24 07:02:58.463441 (XEN) C3: type[C2] latency[ 40] usage[ 441715] method[ FFH] duration[634538100780] Sep 24 07:02:58.475423 (XEN) *C4: type[C3] latency[133] usage[ 259670] method[ FFH] duration[2085946883511] Sep 24 07:02:58.487419 (XEN) C0: usage[ 2082019] duration[129797302603] Sep 24 07:02:58.487439 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:58.499409 (XEN) CC3[604549305701] CC6[1985611856398] CC7[0] Sep 24 07:02:58.499429 (XEN) ==cpu9== Sep 24 07:02:58.511414 (XEN) C1: type[C1] latency[ 2] usage[ 105765] method[ FFH] duration[18864701070] Sep 24 07:02:58.511441 (XEN) C2: type[C1] latency[ 10] usage[ 195641] method[ FFH] duration[85002355999] Sep 24 07:02:58.523428 (XEN) C3: type[C2] latency[ 40] usage[ 91677] method[ FFH] duration[181003449521] Sep 24 07:02:58.535414 (XEN) *C4: type[C3] latency[133] usage[ 168568] method[ FFH] duration[3016164842862] Sep 24 07:02:58.547407 (XEN) C0: usage[ 561651] duration[9314271186] Sep 24 07:02:58.547428 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:58.559409 (XEN) CC3[604549305701] CC6[1985611856398] CC7[0] Sep 24 07:02:58.559437 (XEN) ==cpu10== Sep 24 07:02:58.559447 (XEN) C1: type[C1] latency[ 2] usage[ 988831] method[ FFH] duration[86658584229] Sep 24 07:02:58.571415 (XEN) C2: type[C1] latency[ 10] usage[ 495050] method[ FFH] duration[350252915255] Sep 24 07:02:58.583413 (XEN) C3: type[C2] latency[ 40] usage[ 460075] method[ FFH] duration[661008574047] Sep 24 07:02:58.583439 (XEN) *C4: type[C3] latency[133] usage[ 268319] method[ FFH] duration[2090963654903] Sep 24 07:02:58.595423 (XEN) C0: usage[ 2212275] duration[121465952576] Sep 24 07:02:58.607413 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:58.607435 (XEN) CC3[628075576747] CC6[1957496513569] CC7[0] Sep 24 07:02:58.619410 (XEN) ==cpu11== Sep 24 07:02:58.619427 (XEN) C1: type[C1] latency[ 2] usage[ 116377] method[ FFH] duration[21405264159] Sep 24 07:02:58.631410 (XEN) C2: type[C1] latency[ 10] usage[ 258097] method[ FFH] duration[124488830826] Sep 24 07:02:58.631437 (XEN) C3: type[C2] latency[ 40] usage[ 126869] method[ FFH] duration[234135864017] Sep 24 07:02:58.643420 (XEN) *C4: type[C3] latency[133] usage[ 185435] method[ FFH] duration[2911421762030] Sep 24 07:02:58.655420 (XEN) C0: usage[ 686778] duration[18898044226] Sep 24 07:02:58.655440 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:58.667412 (XEN) CC3[628075576747] CC6[1957496513569] CC7[0] Sep 24 07:02:58.667432 (XEN) ==cpu12== Sep 24 07:02:58.679410 (XEN) C1: type[C1] latency[ 2] usage[ 763581] method[ FFH] duration[77374260565] Sep 24 07:02:58.679437 (XEN) C2: type[C1] latency[ 10] usage[ 651927] method[ FFH] duration[366907657228] Sep 24 07:02:58.691418 (XEN) C3: type[C2] latency[ 40] usage[ 461239] method[ FFH] duration[656297348970] Sep 24 07:02:58.703413 (XEN) *C4: type[C3] latency[133] usage[ 266683] method[ FFH] duration[2083161698086] Sep 24 07:02:58.715410 (XEN) C0: usage[ 2143430] duration[126608872229] Sep 24 07:02:58.715432 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:58.727408 (XEN) CC3[640255215815] CC6[1942777937167] CC7[0] Sep 24 07:02:58.727428 (XEN) ==cpu13== Sep 24 07:02:58.727437 (XEN) C1: type[C1] latency[ 2] usage[ 56409] method[ FFH] duration[12906216509] Sep 24 07:02:58.739416 (XEN) C2: type[C1] latency[ 10] usage[ 307255] method[ FFH] duration[129587087964] Sep 24 07:02:58.751416 (XEN) C3: type[C2] latency[ 40] usage[ 126573] method[ FFH] duration[249203385020] Sep 24 07:02:58.751443 (XEN) *C4: type[C3] latency[133] usage[ 180028] method[ FFH] duration[2906480307906] Sep 24 07:02:58.763422 (XEN) C0: usage[ 670265] duration[12172926658] Sep 24 07:02:58.775410 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:58.775432 (XEN) CC3[640255215815] CC6[1942777937167] CC7[0] Sep 24 07:02:58.787411 (XEN) ==cpu14== Sep 24 07:02:58.787428 (XEN) C1: type[C1] latency[ 2] usage[ 1130515] method[ FFH] duration[111222997145] Sep 24 07:02:58.799410 (XEN) C2: type[C1] latency[ 10] usage[ 673375] method[ FFH] duration[376231105649] Sep 24 07:02:58.799436 (XEN) C3: type[C2] latency[ 40] usage[ 450674] method[ FFH] duration[650732533865] Sep 24 07:02:58.811423 (XEN) *C4: type[C3] latency[133] usage[ 262817] method[ FFH] duration[2034530484402] Sep 24 07:02:58.823414 (XEN) C0: usage[ 2517381] duration[137632864812] Sep 24 07:02:58.823434 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:58.835417 (XEN) CC3[619710860736] CC6[1897097324594] CC7[0] Sep 24 07:02:58.835437 (XEN) ==cpu15== Sep 24 07:02:58.847407 (XEN) C1: type[C1] latency[ 2] usage[ 125451] method[ FFH] duration[16912944190] Sep 24 07:02:58.847434 (XEN) C2: type[C1] latency[ 10] usage[ 297188] method[ FFH] duration[116566334336] Sep 24 07:02:58.859422 (XEN) C3: type[C2] latency[ 40] usage[ 113281] method[ FFH] duration[214150987336] Sep 24 07:02:58.871414 (XEN) *C4: type[C3] latency[133] usage[ 182875] method[ FFH] duration[2941204994425] Sep 24 07:02:58.883416 (XEN) C0: usage[ 718795] duration[21514812625] Sep 24 07:02:58.883438 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:58.895411 (XEN) CC3[619710860736] CC6[1897097324594] CC7[0] Sep 24 07:02:58.895431 (XEN) ==cpu16== Sep 24 07:02:58.895440 (XEN) C1: type[C1] latency[ 2] usage[ 1260867] method[ FFH] duration[106475350110] Sep 24 07:02:58.907417 (XEN) C2: type[C1] latency[ 10] usage[ 673324] method[ FFH] duration[370388137079] Sep 24 07:02:58.919415 (XEN) C3: type[C2] latency[ 40] usage[ 492714] method[ FFH] duration[679133023565] Sep 24 07:02:58.919441 (XEN) *C4: type[C3] latency[133] usage[ 268608] method[ FFH] duration[2011784419842] Sep 24 07:02:58.931428 (XEN) C0: usage[ 2695513] duration[142569202584] Sep 24 07:02:58.956816 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:58.956844 (XEN) CC3[640851572958] CC6[1887894924201] CC7[0] Sep 24 07:02:58.956873 (XEN) ==cpu17== Sep 24 07:02:58.956882 (XEN) C1: type[C1] latency[ 2] usage[ 64342] method[ FFH] duration[13995354070] Sep 24 07:02:58.967421 (XEN) C2: type[C1] latency[ 10] usage[ 303976] method[ FFH] duration[108424350654] Sep 24 07:02:58.967447 (XEN) C3: type[C2] latency[ 40] usage[ 92755] method[ FFH] duration[177113262121] Sep 24 07:02:58.979418 (XEN) *C4: type[C3] latency[133] usage[ 181571] method[ FFH] duration[3000216298561] Sep 24 07:02:58.991415 (XEN) C0: usage[ 642644] duration[10600953256] Sep 24 07:02:58.991435 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:59.003418 (XEN) CC3[640851572958] CC6[1887894924201] CC7[0] Sep 24 07:02:59.003437 (XEN) ==cpu18== Sep 24 07:02:59.015407 (XEN) C1: type[C1] latency[ 2] usage[ 1183975] method[ FFH] duration[108263993908] Sep 24 07:02:59.015435 (XEN) C2: type[C1] latency[ 10] usage[ 741786] method[ FFH] duration[394906597950] Sep 24 07:02:59.027418 (XEN) C3: type[C2] latency[ 40] usage[ 486889] method[ FFH] duration[662039117553] Sep 24 07:02:59.039418 (XEN) *C4: type[C3] latency[133] usage[ 246653] method[ FFH] duration[1970961312035] Sep 24 07:02:59.051409 (XEN) C0: usage[ 2659303] duration[174179260692] Sep 24 07:02:59.051430 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:59.063406 (XEN) CC3[617633273289] CC6[1873692582281] CC7[0] Sep 24 07:02:59.063426 (XEN) ==cpu19== Sep 24 07:02:59.063435 (XEN) C1: type[C1] latency[ 2] usage[ 105451] method[ FFH] duration[13427128542] Sep 24 07:02:59.075417 (XEN) C2: type[C1] latency[ 10] usage[ 288886] method[ FFH] duration[106205045683] Sep 24 07:02:59.087413 (XEN) C3: type[C2] latency[ 40] usage[ 90932] method[ FFH] duration[182203638579] Sep 24 07:02:59.087439 (XEN) *C4: type[C3] latency[133] usage[ 189400] method[ FFH] duration[2992096767289] Sep 24 07:02:59.099419 (XEN) C0: usage[ 674669] duration[16417789986] Sep 24 07:02:59.111412 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:59.111434 (XEN) CC3[617633273289] CC6[1873692582281] CC7[0] Sep 24 07:02:59.123412 (XEN) ==cpu20== Sep 24 07:02:59.123428 (XEN) C1: type[C1] latency[ 2] usage[ 1144661] method[ FFH] duration[117367649068] Sep 24 07:02:59.135412 (XEN) C2: type[C1] latency[ 10] usage[ 591226] method[ FFH] duration[359034080843] Sep 24 07:02:59.135439 (XEN) C3: type[C2] latency[ 40] usage[ 468930] method[ FFH] duration[653903040687] Sep 24 07:02:59.147420 (XEN) C4: type[C3] latency[133] usage[ 291301] method[ FFH] duration[2013401520216] Sep 24 07:02:59.159416 (XEN) *C0: usage[ 2496119] duration[166644143978] Sep 24 07:02:59.159436 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:59.171414 (XEN) CC3[624501379663] CC6[1886404855014] CC7[0] Sep 24 07:02:59.171434 (XEN) ==cpu21== Sep 24 07:02:59.183411 (XEN) C1: type[C1] latency[ 2] usage[ 157791] method[ FFH] duration[18652762262] Sep 24 07:02:59.183446 (XEN) C2: type[C1] latency[ 10] usage[ 197189] method[ FFH] duration[82330013783] Sep 24 07:02:59.195416 (XEN) C3: type[C2] latency[ 40] usage[ 89953] method[ FFH] duration[217375136128] Sep 24 07:02:59.207417 (XEN) *C4: type[C3] latency[133] usage[ 200394] method[ FFH] duration[2974189103732] Sep 24 07:02:59.219409 (XEN) C0: usage[ 645327] duration[17803475846] Sep 24 07:02:59.219430 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:59.231409 (XEN) CC3[624501379663] CC6[1886404855014] CC7[0] Sep 24 07:02:59.231430 (XEN) ==cpu22== Sep 24 07:02:59.231439 (XEN) C1: type[C1] latency[ 2] usage[ 1230287] method[ FFH] duration[134964632401] Sep 24 07:02:59.243426 (XEN) C2: type[C1] latency[ 10] usage[ 598457] method[ FFH] duration[350432536491] Sep 24 07:02:59.255414 (XEN) C3: type[C2] latency[ 40] usage[ 459400] method[ FFH] duration[646610886264] Sep 24 07:02:59.255439 (XEN) *C4: type[C3] latency[133] usage[ 269674] method[ FFH] duration[2029559964994] Sep 24 07:02:59.267421 (XEN) C0: usage[ 2557818] duration[148782538305] Sep 24 07:02:59.279411 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:59.279433 (XEN) CC3[626331075976] CC6[1900882467741] CC7[0] Sep 24 07:02:59.291410 (XEN) ==cpu23== Sep 24 07:02:59.291426 (XEN) C1: type[C1] latency[ 2] usage[ 197091] method[ FFH] duration[25662959334] Sep 24 07:02:59.303417 (XEN) C2: type[C1] latency[ 10] usage[ 226464] method[ FFH] duration[109159879361] Sep 24 07:02:59.303443 (XEN) C3: type[C2] latency[ 40] usage[ 124213] method[ FFH] duration[246853266645] Sep 24 07:02:59.315421 (XEN) *C4: type[C3] latency[133] usage[ 192990] method[ FFH] duration[2918532998264] Sep 24 07:02:59.327415 (XEN) C0: usage[ 740758] duration[10141592459] Sep 24 07:02:59.327435 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:59.339423 (XEN) CC3[626331075976] CC6[1900882467741] CC7[0] Sep 24 07:02:59.339443 (XEN) ==cpu24== Sep 24 07:02:59.351408 (XEN) C1: type[C1] latency[ 2] usage[ 1307510] method[ FFH] duration[118919254528] Sep 24 07:02:59.351435 (XEN) C2: type[C1] latency[ 10] usage[ 621207] method[ FFH] duration[356427065576] Sep 24 07:02:59.363416 (XEN) C3: type[C2] latency[ 40] usage[ 441095] method[ FFH] duration[615055133839] Sep 24 07:02:59.375420 (XEN) *C4: type[C3] latency[133] usage[ 271080] method[ FFH] duration[2057944933136] Sep 24 07:02:59.387409 (XEN) C0: usage[ 2640892] duration[162004362736] Sep 24 07:02:59.387430 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:59.399409 (XEN) CC3[598228330543] CC6[1916864326266] CC7[0] Sep 24 07:02:59.399428 (XEN) ==cpu25== Sep 24 07:02:59.399438 (XEN) C1: type[C1] latency[ 2] usage[ 214106] method[ FFH] duration[36676957530] Sep 24 07:02:59.411419 (XEN) C2: type[C1] latency[ 10] usage[ 311399] method[ FFH] duration[156704548733] Sep 24 07:02:59.423418 (XEN) C3: type[C2] latency[ 40] usage[ 145885] method[ FFH] duration[258333539798] Sep 24 07:02:59.423444 (XEN) *C4: type[C3] latency[133] usage[ 194763] method[ FFH] duration[2845929463107] Sep 24 07:02:59.435425 (XEN) C0: usage[ 866153] duration[12706326112] Sep 24 07:02:59.447408 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:59.447430 (XEN) CC3[598228330543] CC6[1916864326266] CC7[0] Sep 24 07:02:59.459412 (XEN) ==cpu26== Sep 24 07:02:59.459428 (XEN) C1: type[C1] latency[ 2] usage[ 988864] method[ FFH] duration[114714241727] Sep 24 07:02:59.471414 (XEN) C2: type[C1] latency[ 10] usage[ 647731] method[ FFH] duration[384936225633] Sep 24 07:02:59.471441 (XEN) C3: type[C2] latency[ 40] usage[ 505400] method[ FFH] duration[679826245331] Sep 24 07:02:59.483532 (XEN) *C4: type[C3] latency[133] usage[ 257775] method[ FFH] duration[1973188191917] Sep 24 07:02:59.495523 (XEN) C0: usage[ 2399770] duration[157685986360] Sep 24 07:02:59.495551 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:59.507492 (XEN) CC3[653536480072] CC6[1797409897808] CC7[0] Sep 24 07:02:59.507511 (XEN) ==cpu27== Sep 24 07:02:59.519515 (XEN) C1: type[C1] latency[ 2] usage[ 487366] method[ FFH] duration[72992868840] Sep 24 07:02:59.519542 (XEN) C2: type[C1] latency[ 10] usage[ 417615] method[ FFH] duration[206036097936] Sep 24 07:02:59.531529 (XEN) C3: type[C2] latency[ 40] usage[ 183953] method[ FFH] duration[342616202477] Sep 24 07:02:59.543528 (XEN) *C4: type[C3] latency[133] usage[ 202095] method[ FFH] duration[2666738508849] Sep 24 07:02:59.555522 (XEN) C0: usage[ 1291029] duration[21967297242] Sep 24 07:02:59.555543 (XEN) PC2[480605950372] PC3[132137739495] PC6[470814664413] PC7[0] Sep 24 07:02:59.567519 (XEN) CC3[653536480072] CC6[1797409897808] CC7[0] Sep 24 07:02:59.567539 (XEN) ==cpu28== Sep 24 07:02:59.567548 (XEN) C1: type[C1] latency[ 2] usage[ 1415552] method[ FFH] duration[125885112415] Sep 24 07:02:59.579526 (XEN) C2: type[C1] latency[ 10] usage[ 756410] method[ FFH] duration[408620875906] Sep 24 07:02:59.591519 (XEN) C3: type[C2] latency[ 40] usage[ 506673] method[ FFH] duration[668802634446] Sep 24 07:02:59.591545 (XEN) *C4: type[C3] latency[133] usage[ 239428] method[ FFH] duration[1953723219660] Sep 24 07:02:59.603530 (XEN) C0: usage[ 2918063] duration[153319195116] Sep 24 07:02:59.615519 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:02:59.615541 (XEN) CC3[623330118185] CC6[1803486076118] CC7[0] Sep 24 07:02:59.627519 (XEN) ==cpu29== Sep 24 07:02:59.627535 (XEN) C1: type[C1] latency[ 2] usage[ 1610583] method[ FFH] duration[115258204314] Sep 24 07:02:59.639517 (XEN) C2: type[C1] latency[ 10] usage[ 383688] method[ FFH] duration[195209272395] Sep 24 07:02:59.639543 (XEN) C3: type[C2] latency[ 40] usage[ 161945] method[ FFH] duration[303979936826] Sep 24 07:02:59.651528 (XEN) *C4: type[C3] latency[133] usage[ 194286] method[ FFH] duration[2634285948883] Sep 24 07:02:59.663525 (XEN) C0: usage[ 2350502] duration[61617764182] Sep 24 07:02:59.663545 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:02:59.675520 (XEN) CC3[623330118185] CC6[1803486076118] CC7[0] Sep 24 07:02:59.675540 (XEN) ==cpu30== Sep 24 07:02:59.687515 (XEN) C1: type[C1] latency[ 2] usage[ 1477956] method[ FFH] duration[156423206335] Sep 24 07:02:59.687543 (XEN) C2: type[C1] latency[ 10] usage[ 725319] method[ FFH] duration[424096742306] Sep 24 07:02:59.699527 (XEN) C3: type[C2] latency[ 40] usage[ 497393] method[ FFH] duration[652879972050] Sep 24 07:02:59.711522 (XEN) *C4: type[C3] latency[133] usage[ 230884] method[ FFH] duration[1944517401805] Sep 24 07:02:59.723515 (XEN) C0: usage[ 2931552] duration[132433862194] Sep 24 07:02:59.723536 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:02:59.735516 (XEN) CC3[639109178319] CC6[1787206235383] CC7[0] Sep 24 07:02:59.735536 (XEN) ==cpu31== Sep 24 07:02:59.735546 (XEN) C1: type[C1] latency[ 2] usage[ 89806] method[ FFH] duration[24896003006] Sep 24 07:02:59.747523 (XEN) C2: type[C1] latency[ 10] usage[ 147418] method[ FFH] duration[104712879361] Sep 24 07:02:59.759523 (XEN) C3: type[C2] latency[ 40] usage[ 121250] method[ FFH] duration[203747533936] Sep 24 07:02:59.759548 (XEN) *C4: type[C3] latency[133] usage[ 98410] method[ FFH] duration[2960737026743] Sep 24 07:02:59.771529 (XEN) C0: usage[ 456884] duration[16257829472] Sep 24 07:02:59.783518 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:02:59.783540 (XEN) CC3[639109178319] CC6[1787206235383] CC7[0] Sep 24 07:02:59.795523 (XEN) ==cpu32== Sep 24 07:02:59.795540 (XEN) C1: type[C1] latency[ 2] usage[ 823278] method[ FFH] duration[93367944788] Sep 24 07:02:59.807519 (XEN) C2: type[C1] latency[ 10] usage[ 475233] method[ FFH] duration[347573994141] Sep 24 07:02:59.807553 (XEN) C3: type[C2] latency[ 40] usage[ 443794] method[ FFH] duration[650189060466] Sep 24 07:02:59.819527 (XEN) *C4: type[C3] latency[133] usage[ 208205] method[ FFH] duration[2061756779017] Sep 24 07:02:59.831524 (XEN) C0: usage[ 1950510] duration[157463551721] Sep 24 07:02:59.831544 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:02:59.843522 (XEN) CC3[618350849912] CC6[1977201593744] CC7[0] Sep 24 07:02:59.843542 (XEN) ==cpu33== Sep 24 07:02:59.855505 (XEN) C1: type[C1] latency[ 2] usage[ 63858] method[ FFH] duration[18627765483] Sep 24 07:02:59.855518 (XEN) C2: type[C1] latency[ 10] usage[ 106600] method[ FFH] duration[73700759612] Sep 24 07:02:59.867521 (XEN) C3: type[C2] latency[ 40] usage[ 75625] method[ FFH] duration[148297417496] Sep 24 07:02:59.879508 (XEN) *C4: type[C3] latency[133] usage[ 106898] method[ FFH] duration[3063506843594] Sep 24 07:02:59.891525 (XEN) C0: usage[ 352981] duration[6218631459] Sep 24 07:02:59.891547 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:02:59.903517 (XEN) CC3[618350849912] CC6[1977201593744] CC7[0] Sep 24 07:02:59.903538 (XEN) ==cpu34== Sep 24 07:02:59.903547 (XEN) C1: type[C1] latency[ 2] usage[ 743875] method[ FFH] duration[111998552773] Sep 24 07:02:59.915504 (XEN) C2: type[C1] latency[ 10] usage[ 490036] method[ FFH] duration[330634553778] Sep 24 07:02:59.927499 (XEN) C3: type[C2] latency[ 40] usage[ 419512] method[ FFH] duration[619583586720] Sep 24 07:02:59.927517 (XEN) C4: type[C3] latency[133] usage[ 222762] method[ FFH] duration[2126029325477] Sep 24 07:02:59.939531 (XEN) *C0: usage[ 1876186] duration[122105462334] Sep 24 07:02:59.951526 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:02:59.951548 (XEN) CC3[602865548296] CC6[2000746911877] CC7[0] Sep 24 07:02:59.963532 (XEN) ==cpu35== Sep 24 07:02:59.963548 (XEN) C1: type[C1] latency[ 2] usage[ 91419] method[ FFH] duration[19028393375] Sep 24 07:02:59.975527 (XEN) C2: type[C1] latency[ 10] usage[ 162273] method[ FFH] duration[119691297773] Sep 24 07:02:59.975555 (XEN) C3: type[C2] latency[ 40] usage[ 140499] method[ FFH] duration[235201655558] Sep 24 07:02:59.987534 (XEN) *C4: type[C3] latency[133] usage[ 121267] method[ FFH] duration[2924653974992] Sep 24 07:02:59.999548 (XEN) C0: usage[ 515458] duration[11776222125] Sep 24 07:02:59.999567 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:03:00.011530 (XEN) CC3[602865548296] CC6[2000746911877] CC7[0] Sep 24 07:03:00.011550 (XEN) ==cpu36== Sep 24 07:03:00.011559 (XEN) C1: type[C1] latency[ 2] usage[ 876850] method[ FFH] duration[96197115171] Sep 24 07:03:00.023535 (XEN) C2: type[C1] latency[ Sep 24 07:03:00.026592 10] usage[ 498865] method[ FFH] duration[344217188460] Sep 24 07:03:00.035547 (XEN) C3: type[C2] latency[ 40] usage[ 439387] method[ Sep 24 07:03:00.035903 FFH] duration[646437156082] Sep 24 07:03:00.047535 (XEN) C4: type[C3] latency[133] usage[ 232385] method[ FFH] duration[2087523432984] Sep 24 07:03:00.047561 (XEN) *C0: usage[ 2047488] duration[135976714819] Sep 24 07:03:00.059548 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:03:00.059570 (XEN) CC3[612857458631] CC6[1984421661367] CC7[0] Sep 24 07:03:00.071536 (XEN) ==cpu37== Sep 24 07:03:00.071552 (XEN) C1: type[C1] latency[ 2] usage[ 47987] method[ FFH] duration[16421216544] Sep 24 07:03:00.083545 (XEN) C2: type[C1] latency[ 10] usage[ 110399] method[ FFH] duration[72784471747] Sep 24 07:03:00.083571 (XEN) C3: type[C2] latency[ 40] usage[ 93583] method[ FFH] duration[157038078885] Sep 24 07:03:00.095531 (XEN) *C4: type[C3] latency[133] usage[ 115221] method[ FFH] duration[3049021863195] Sep 24 07:03:00.107529 (XEN) C0: usage[ 367190] duration[15086036883] Sep 24 07:03:00.107558 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:03:00.119527 (XEN) CC3[612857458631] CC6[1984421661367] CC7[0] Sep 24 07:03:00.119547 (XEN) ==cpu38== Sep 24 07:03:00.119556 (XEN) C1: type[C1] latency[ 2] usage[ 917836] method[ FFH] duration[103566524051] Sep 24 07:03:00.131534 (XEN) C2: type[C1] latency[ 10] usage[ 502001] method[ FFH] duration[346644659364] Sep 24 07:03:00.143531 (XEN) C3: type[C2] latency[ 40] usage[ 435984] method[ FFH] duration[617262000428] Sep 24 07:03:00.155524 (XEN) C4: type[C3] latency[133] usage[ 212851] method[ FFH] duration[2076012218511] Sep 24 07:03:00.155551 (XEN) *C0: usage[ 2068673] duration[166866324526] Sep 24 07:03:00.167534 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:03:00.167556 (XEN) CC3[590038748006] CC6[1972556274470] CC7[0] Sep 24 07:03:00.179535 (XEN) ==cpu39== Sep 24 07:03:00.179552 (XEN) C1: type[C1] latency[ 2] usage[ 63806] method[ FFH] duration[13300425921] Sep 24 07:03:00.191523 (XEN) C2: type[C1] latency[ 10] usage[ 69846] method[ FFH] duration[61564410521] Sep 24 07:03:00.191549 (XEN) C3: type[C2] latency[ 40] usage[ 88709] method[ FFH] duration[145959905071] Sep 24 07:03:00.203531 (XEN) *C4: type[C3] latency[133] usage[ 122328] method[ FFH] duration[3078998216772] Sep 24 07:03:00.215529 (XEN) C0: usage[ 344689] duration[10528826291] Sep 24 07:03:00.215549 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:03:00.227524 (XEN) CC3[590038748006] CC6[1972556274470] CC7[0] Sep 24 07:03:00.227544 (XEN) ==cpu40== Sep 24 07:03:00.227554 (XEN) C1: type[C1] latency[ 2] usage[ 611165] method[ FFH] duration[91265803850] Sep 24 07:03:00.239531 (XEN) C2: type[C1] latency[ 10] usage[ 501875] method[ FFH] duration[355797863193] Sep 24 07:03:00.251526 (XEN) C3: type[C2] latency[ 40] usage[ 439371] method[ FFH] duration[634628303808] Sep 24 07:03:00.251553 (XEN) C4: type[C3] latency[133] usage[ 217722] method[ FFH] duration[2097657627037] Sep 24 07:03:00.263533 (XEN) *C0: usage[ 1770134] duration[131002248622] Sep 24 07:03:00.275524 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:03:00.275546 (XEN) CC3[587762926517] CC6[2029938281623] CC7[0] Sep 24 07:03:00.287522 (XEN) ==cpu41== Sep 24 07:03:00.287538 (XEN) C1: type[C1] latency[ 2] usage[ 101219] method[ FFH] duration[10679260704] Sep 24 07:03:00.287558 (XEN) C2: type[C1] latency[ 10] usage[ 47113] method[ FFH] duration[38213380156] Sep 24 07:03:00.299536 (XEN) C3: type[C2] latency[ 40] usage[ 57737] method[ FFH] duration[103294766817] Sep 24 07:03:00.311531 (XEN) *C4: type[C3] latency[133] usage[ 119648] method[ FFH] duration[3148279573610] Sep 24 07:03:00.323525 (XEN) C0: usage[ 325717] duration[9884925258] Sep 24 07:03:00.323545 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:03:00.335525 (XEN) CC3[587762926517] CC6[2029938281623] CC7[0] Sep 24 07:03:00.335545 (XEN) ==cpu42== Sep 24 07:03:00.335555 (XEN) C1: type[C1] latency[ 2] usage[ 907486] method[ FFH] duration[116227924650] Sep 24 07:03:00.347528 (XEN) C2: type[C1] latency[ 10] usage[ 599886] method[ FFH] duration[343510968976] Sep 24 07:03:00.359524 (XEN) C3: type[C2] latency[ 40] usage[ 478830] method[ FFH] duration[639982865779] Sep 24 07:03:00.359550 (XEN) C4: type[C3] latency[133] usage[ 216266] method[ FFH] duration[2027579576355] Sep 24 07:03:00.371533 (XEN) *C0: usage[ 2202469] duration[183050632650] Sep 24 07:03:00.383524 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:03:00.383546 (XEN) CC3[589982448520] CC6[1946955361575] CC7[0] Sep 24 07:03:00.383559 (XEN) ==cpu43== Sep 24 07:03:00.395522 (XEN) C1: type[C1] latency[ 2] usage[ 137672] method[ FFH] duration[14639153466] Sep 24 07:03:00.395549 (XEN) C2: type[C1] latency[ 10] usage[ 53595] method[ FFH] duration[50137318016] Sep 24 07:03:00.407539 (XEN) C3: type[C2] latency[ 40] usage[ 67977] method[ FFH] duration[132065279573] Sep 24 07:03:00.419537 (XEN) *C4: type[C3] latency[133] usage[ 123600] method[ FFH] duration[3101264171163] Sep 24 07:03:00.431520 (XEN) C0: usage[ 382844] duration[12246104947] Sep 24 07:03:00.431541 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:03:00.443520 (XEN) CC3[589982448520] CC6[1946955361575] CC7[0] Sep 24 07:03:00.443541 (XEN) ==cpu44== Sep 24 07:03:00.443551 (XEN) C1: type[C1] latency[ 2] usage[ 508418] method[ FFH] duration[85067903850] Sep 24 07:03:00.455528 (XEN) C2: type[C1] latency[ 10] usage[ 490625] method[ FFH] duration[335551185239] Sep 24 07:03:00.467521 (XEN) C3: type[C2] latency[ 40] usage[ 474659] method[ FFH] duration[651580625911] Sep 24 07:03:00.467548 (XEN) *C4: type[C3] latency[133] usage[ 212487] method[ FFH] duration[2120445782591] Sep 24 07:03:00.479531 (XEN) C0: usage[ 1686189] duration[117706601460] Sep 24 07:03:00.479551 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:03:00.491530 (XEN) CC3[612086722528] CC6[1990931172509] CC7[0] Sep 24 07:03:00.491550 (XEN) ==cpu45== Sep 24 07:03:00.503520 (XEN) C1: type[C1] latency[ 2] usage[ 157770] method[ FFH] duration[24824817481] Sep 24 07:03:00.503547 (XEN) C2: type[C1] latency[ 10] usage[ 96259] method[ FFH] duration[53267745280] Sep 24 07:03:00.515531 (XEN) C3: type[C2] latency[ 40] usage[ 73737] method[ FFH] duration[137528562458] Sep 24 07:03:00.527532 (XEN) *C4: type[C3] latency[133] usage[ 126642] method[ FFH] duration[3057769551521] Sep 24 07:03:00.527558 (XEN) C0: usage[ 454408] duration[36961484056] Sep 24 07:03:00.539526 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:03:00.539548 (XEN) CC3[612086722528] CC6[1990931172509] CC7[0] Sep 24 07:03:00.551523 (XEN) ==cpu46== Sep 24 07:03:00.551539 (XEN) C1: type[C1] latency[ 2] usage[ 799510] method[ FFH] duration[114023950703] Sep 24 07:03:00.563525 (XEN) C2: type[C1] latency[ 10] usage[ 527862] method[ FFH] duration[332424142499] Sep 24 07:03:00.563551 (XEN) C3: type[C2] latency[ 40] usage[ 446410] method[ FFH] duration[629248476538] Sep 24 07:03:00.575532 (XEN) *C4: type[C3] latency[133] usage[ 222119] method[ FFH] duration[2091659604277] Sep 24 07:03:00.587529 (XEN) C0: usage[ 1995901] duration[142996092934] Sep 24 07:03:00.587550 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:03:00.599522 (XEN) CC3[594178709258] CC6[1995232052411] CC7[0] Sep 24 07:03:00.599542 (XEN) ==cpu47== Sep 24 07:03:00.599551 (XEN) C1: type[C1] latency[ 2] usage[ 35439] method[ FFH] duration[10302482686] Sep 24 07:03:00.611533 (XEN) C2: type[C1] latency[ 10] usage[ 68477] method[ FFH] duration[49444450326] Sep 24 07:03:00.623528 (XEN) C3: type[C2] latency[ 40] usage[ 57911] method[ FFH] duration[110253842335] Sep 24 07:03:00.635521 (XEN) *C4: type[C3] latency[133] usage[ 124832] method[ FFH] duration[3130503104629] Sep 24 07:03:00.635548 (XEN) C0: usage[ 286659] duration[9848445339] Sep 24 07:03:00.647522 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:03:00.647543 (XEN) CC3[594178709258] CC6[1995232052411] CC7[0] Sep 24 07:03:00.659523 (XEN) ==cpu48== Sep 24 07:03:00.659539 (XEN) C1: type[C1] latency[ 2] usage[ 731859] method[ FFH] duration[105015352795] Sep 24 07:03:00.671522 (XEN) C2: type[C1] latency[ 10] usage[ 543943] method[ FFH] duration[345591737817] Sep 24 07:03:00.671549 (XEN) C3: type[C2] latency[ 40] usage[ 430299] method[ FFH] duration[607530674786] Sep 24 07:03:00.683531 (XEN) *C4: type[C3] latency[133] usage[ 207733] method[ FFH] duration[2097704285726] Sep 24 07:03:00.695528 (XEN) C0: usage[ 1913834] duration[154510334817] Sep 24 07:03:00.695549 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:03:00.707531 (XEN) CC3[587788933209] CC6[2004172652441] CC7[0] Sep 24 07:03:00.707552 (XEN) ==cpu49== Sep 24 07:03:00.707561 (XEN) C1: type[C1] latency[ 2] usage[ 14772] method[ FFH] duration[6896210620] Sep 24 07:03:00.719533 (XEN) C2: type[C1] latency[ 10] usage[ 62387] method[ FFH] duration[39410204451] Sep 24 07:03:00.731526 (XEN) C3: type[C2] latency[ 40] usage[ 56077] method[ FFH] duration[119761432746] Sep 24 07:03:00.731552 (XEN) *C4: type[C3] latency[133] usage[ 123478] method[ FFH] duration[3136808106171] Sep 24 07:03:00.743531 (XEN) C0: usage[ 256714] duration[7476495516] Sep 24 07:03:00.755521 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:03:00.755543 (XEN) CC3[587788933209] CC6[2004172652441] CC7[0] Sep 24 07:03:00.767520 (XEN) ==cpu50== Sep 24 07:03:00.767537 (XEN) C1: type[C1] latency[ 2] usage[ 1141276] method[ FFH] duration[103848608080] Sep 24 07:03:00.767557 (XEN) C2: type[C1] latency[ 10] usage[ 554799] method[ FFH] duration[355888962574] Sep 24 07:03:00.779533 (XEN) C3: type[C2] latency[ 40] usage[ 438572] method[ FFH] duration[612034726513] Sep 24 07:03:00.791528 (XEN) C4: type[C3] latency[133] usage[ 199598] method[ FFH] duration[2096031716758] Sep 24 07:03:00.803520 (XEN) *C0: usage[ 2334246] duration[142548502703] Sep 24 07:03:00.803541 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:03:00.815522 (XEN) CC3[574295282437] CC6[2028200856377] CC7[0] Sep 24 07:03:00.815542 (XEN) ==cpu51== Sep 24 07:03:00.815552 (XEN) C1: type[C1] latency[ 2] usage[ 26323] method[ FFH] duration[9336377673] Sep 24 07:03:00.827527 (XEN) C2: type[C1] latency[ 10] usage[ 80839] method[ FFH] duration[35536287456] Sep 24 07:03:00.839521 (XEN) C3: type[C2] latency[ 40] usage[ 42212] method[ FFH] duration[99434341431] Sep 24 07:03:00.839548 (XEN) *C4: type[C3] latency[133] usage[ 113461] method[ FFH] duration[3160544221054] Sep 24 07:03:00.851528 (XEN) C0: usage[ 262835] duration[5501347391] Sep 24 07:03:00.851548 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:03:00.863528 (XEN) CC3[574295282437] CC6[2028200856377] CC7[0] Sep 24 07:03:00.863548 (XEN) ==cpu52== Sep 24 07:03:00.875521 (XEN) C1: type[C1] latency[ 2] usage[ 781439] method[ FFH] duration[96663558582] Sep 24 07:03:00.875548 (XEN) C2: type[C1] latency[ 10] usage[ 495570] method[ FFH] duration[331810350499] Sep 24 07:03:00.887532 (XEN) C3: type[C2] latency[ 40] usage[ 417133] method[ FFH] duration[563481883286] Sep 24 07:03:00.899525 (XEN) C4: type[C3] latency[133] usage[ 211848] method[ FFH] duration[2197433461482] Sep 24 07:03:00.899552 (XEN) *C0: usage[ 1905991] duration[120963382965] Sep 24 07:03:00.911534 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:03:00.911556 (XEN) CC3[579718764563] CC6[2030330916344] CC7[0] Sep 24 07:03:00.923525 (XEN) ==cpu53== Sep 24 07:03:00.923541 (XEN) C1: type[C1] latency[ 2] usage[ 133631] method[ FFH] duration[17494416865] Sep 24 07:03:00.935525 (XEN) C2: type[C1] latency[ 10] usage[ 83030] method[ FFH] duration[63243656450] Sep 24 07:03:00.935551 (XEN) C3: type[C2] latency[ 40] usage[ 82093] method[ FFH] duration[161027084922] Sep 24 07:03:00.947532 (XEN) *C4: type[C3] latency[133] usage[ 129868] method[ FFH] duration[3058806646250] Sep 24 07:03:00.959529 (XEN) C0: usage[ 428622] duration[9780890773] Sep 24 07:03:00.959549 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:03:00.971575 (XEN) CC3[579718764563] CC6[2030330916344] CC7[0] Sep 24 07:03:00.971594 (XEN) ==cpu54== Sep 24 07:03:00.971604 (XEN) C1: type[C1] latency[ 2] usage[ 634550] method[ FFH] duration[106895089172] Sep 24 07:03:00.983531 (XEN) C2: type[C1] latency[ 10] usage[ 483282] method[ FFH] duration[339895564144] Sep 24 07:03:00.995527 (XEN) C3: type[C2] latency[ 40] usage[ 412843] method[ FFH] duration[597348287641] Sep 24 07:03:01.007530 (XEN) C4: type[C3] latency[133] usage[ 235269] method[ FFH] duration[2147750859469] Sep 24 07:03:01.007558 (XEN) *C0: usage[ 1765945] duration[118462957575] Sep 24 07:03:01.019524 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:03:01.019545 (XEN) CC3[564699829310] CC6[2050176458084] CC7[0] Sep 24 07:03:01.031523 (XEN) ==cpu55== Sep 24 07:03:01.031540 (XEN) C1: type[C1] latency[ 2] usage[ 340914] method[ FFH] duration[26066974950] Sep 24 07:03:01.043521 (XEN) C2: type[C1] latency[ 10] usage[ 117877] method[ FFH] duration[71033894804] Sep 24 07:03:01.043548 (XEN) C3: type[C2] latency[ 40] usage[ 97012] method[ FFH] duration[172075277743] Sep 24 07:03:01.055510 (XEN) *C4: type[C3] latency[133] usage[ 112784] method[ FFH] duration[3022204935922] Sep 24 07:03:01.067526 (XEN) C0: usage[ 668587] duration[18971739823] Sep 24 07:03:01.067547 (XEN) PC2[550968961828] PC3[101997270410] PC6[503902209002] PC7[0] Sep 24 07:03:01.079526 (XEN) CC3[564699829310] CC6[2050176458084] CC7[0] Sep 24 07:03:01.079546 (XEN) 'd' pressed -> dumping registers Sep 24 07:03:01.079559 (XEN) Sep 24 07:03:01.091520 (XEN) *** Dumping CPU20 host state: *** Sep 24 07:03:01.091540 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:01.091555 (XEN) CPU: 20 Sep 24 07:03:01.103525 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:01.103552 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:01.115524 (XEN) rax: ffff830839d9d06c rbx: ffff830839d8e398 rcx: 0000000000000008 Sep 24 07:03:01.115546 (XEN) rdx: ffff830839d97fff rsi: ffff830839d8e0d8 rdi: ffff830839d8e0d0 Sep 24 07:03:01.127529 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Sep 24 07:03:01.139521 (XEN) r9: ffff830839d8e0d0 r10: ffff83083973c070 r11: 00000303503ade04 Sep 24 07:03:01.139544 (XEN) r12: ffff830839d97ef8 r13: 0000000000000014 r14: ffff830839d8e2e0 Sep 24 07:03:01.151523 (XEN) r15: 0000030339f745ef cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:01.151545 (XEN) cr3: 0000001052844000 cr2: 00007f9fdf5f3400 Sep 24 07:03:01.163525 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 07:03:01.163547 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:01.175528 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:01.187528 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:01.187551 (XEN) Xen stack trace from rsp=ffff830839d97e50: Sep 24 07:03:01.199525 (XEN) 0000030339ff27a2 ffff830839d97fff 0000000000000000 ffff830839d97ea0 Sep 24 07:03:01.211520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 24 07:03:01.211541 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:01.223523 (XEN) ffff830839d97ee8 ffff82d040334adf ffff82d0403349f6 ffff83083973c000 Sep 24 07:03:01.223546 (XEN) ffff830839d97ef8 ffff83083ffc9000 0000000000000014 ffff830839d97e18 Sep 24 07:03:01.235537 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:01.247520 (XEN) 0000000000000000 000000000000000c ffff888003accec0 0000000000000246 Sep 24 07:03:01.247542 (XEN) 000003017fbddd40 0000000000000007 0000000000293f9c 0000000000000000 Sep 24 07:03:01.259403 (XEN) ffffffff81d923aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:01.271413 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:01.271435 (XEN) ffffc90040163ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:01.283417 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839da2000 Sep 24 07:03:01.283438 (XEN) 00000037f97a9000 0000000000372660 0000000000000000 8000000839d9a002 Sep 24 07:03:01.295422 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:01.295447 (XEN) Xen call trace: Sep 24 07:03:01.307411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:01.307435 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:01.319418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:01.319439 (XEN) Sep 24 07:03:01.319448 (XEN) *** Dumping CPU21 host state: *** Sep 24 07:03:01.331416 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:01.331438 (XEN) CPU: 21 Sep 24 07:03:01.331448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:01.343423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:01.355412 (XEN) rax: ffff830839d8906c rbx: ffff830839d782d8 rcx: 0000000000000008 Sep 24 07:03:01.355435 (XEN) rdx: ffff830839d87fff rsi: ffff830839d78018 rdi: ffff830839d78010 Sep 24 07:03:01.367418 (XEN) rbp: ffff830839d87eb0 rsp: ffff830839d87e50 r8: 0000000000000001 Sep 24 07:03:01.367440 (XEN) r9: ffff830839d78010 r10: 0000000000000014 r11: 000002ff5ae7c51a Sep 24 07:03:01.379420 (XEN) r12: ffff830839d87ef8 r13: 0000000000000015 r14: ffff830839d78220 Sep 24 07:03:01.391416 (XEN) r15: 0000030377eae7b9 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 07:03:01.391438 (XEN) cr3: 000000006eae7000 cr2: ffff8880088b4748 Sep 24 07:03:01.403415 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 24 07:03:01.403436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:01.415421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:01.427412 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:01.427434 (XEN) Xen stack trace from rsp=ffff830839d87e50: Sep 24 07:03:01.439416 (XEN) 00000303866aaf0e ffff82d0403627e1 ffff82d0405fbb00 ffff830839d87ea0 Sep 24 07:03:01.439439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 24 07:03:01.451419 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:01.463416 (XEN) ffff830839d87ee8 ffff82d040334adf ffff82d0403349f6 ffff830839719000 Sep 24 07:03:01.463439 (XEN) ffff830839d87ef8 ffff83083ffc9000 0000000000000015 ffff830839d87e18 Sep 24 07:03:01.475418 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:01.487416 (XEN) 0000000000000000 0000000000000016 ffff888003b96e40 0000000000000246 Sep 24 07:03:01.487437 (XEN) 000003487cf59d40 000003487cf59d40 00000000003afc5c 0000000000000000 Sep 24 07:03:01.499414 (XEN) ffffffff81d923aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:01.499437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:01.511418 (XEN) ffffc900401b3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:01.523414 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d8c000 Sep 24 07:03:01.523436 (XEN) 00000037f9795000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 07:03:01.535421 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:01.535439 (XEN) Xen call trace: Sep 24 07:03:01.547412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:01.547438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:01.559430 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:01.559451 (XEN) Sep 24 07:03:01.559459 (XEN) *** Dumping CPU22 host state: *** Sep 24 07:03:01.571415 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:01.571438 (XEN) CPU: 22 Sep 24 07:03:01.571447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:01.583424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:01.583444 (XEN) rax: ffff830839d7106c rbx: ffff830839d622d8 rcx: 0000000000000008 Sep 24 07:03:01.595427 (XEN) rdx: ffff830839d6ffff rsi: ffff830839d62018 rdi: ffff830839d62010 Sep 24 07:03:01.607414 (XEN) rbp: ffff830839d6feb0 rsp: ffff830839d6fe50 r8: 0000000000000001 Sep 24 07:03:01.607436 (XEN) r9: ffff830839d62010 r10: ffff8308396c7070 r11: 00000303c7e1d1c4 Sep 24 07:03:01.619420 (XEN) r12: ffff830839d6fef8 r13: 0000000000000016 r14: ffff830839d62220 Sep 24 07:03:01.631414 (XEN) r15: 000003038c471b19 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:01.631437 (XEN) cr3: 0000001052844000 cr2: ffff8880039f0db0 Sep 24 07:03:01.643418 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 07:03:01.643440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:01.655419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:01.667419 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:01.667442 (XEN) Xen stack trace from rsp=ffff830839d6fe50: Sep 24 07:03:01.679414 (XEN) 0000030394a410ba ffff830839d6ffff 0000000000000000 ffff830839d6fea0 Sep 24 07:03:01.679436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 24 07:03:01.691417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:01.703413 (XEN) ffff830839d6fee8 ffff82d040334adf ffff82d0403349f6 ffff83083973c000 Sep 24 07:03:01.703435 (XEN) ffff830839d6fef8 ffff83083ffc9000 0000000000000016 ffff830839d6fe18 Sep 24 07:03:01.715416 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:01.715437 (XEN) 0000000000000000 000000000000000c ffff888003accec0 0000000000000246 Sep 24 07:03:01.727417 (XEN) 00000301f5ff4d40 00000301f5ff4d40 0000000000293fcc 0000000000000000 Sep 24 07:03:01.739415 (XEN) ffffffff81d923aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:01.739437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:01.751417 (XEN) ffffc90040163ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:01.763415 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d76000 Sep 24 07:03:01.763436 (XEN) 00000037f977d000 0000000000372660 0000000000000000 8000000839d66002 Sep 24 07:03:01.775417 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:01.775435 (XEN) Xen call trace: Sep 24 07:03:01.775444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:01.787422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:01.799414 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:01.799436 (XEN) Sep 24 07:03:01.799445 (XEN) *** Dumping CPU23 host state: *** Sep 24 07:03:01.811410 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:01.811434 (XEN) CPU: 23 Sep 24 07:03:01.811443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:01.823421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:01.823441 (XEN) rax: ffff830839d5d06c rbx: ffff830839d4c2d8 rcx: 0000000000000008 Sep 24 07:03:01.835419 (XEN) rdx: ffff830839d57fff rsi: ffff830839d4c018 rdi: ffff830839d4c010 Sep 24 07:03:01.847414 (XEN) rbp: ffff830839d57eb0 rsp: ffff830839d57e50 r8: 0000000000000001 Sep 24 07:03:01.847437 (XEN) r9: ffff830839d4c010 r10: 0000000000000014 r11: 00000000c00821db Sep 24 07:03:01.859425 (XEN) r12: ffff830839d57ef8 r13: 0000000000000017 r14: ffff830839d4c220 Sep 24 07:03:01.859436 (XEN) r15: 000003038c471ade cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 07:03:01.871406 (XEN) cr3: 000000006eae7000 cr2: ffff8880039f0eb0 Sep 24 07:03:01.883399 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 07:03:01.883417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:01.895431 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:01.895458 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:01.907436 (XEN) Xen stack trace from rsp=ffff830839d57e50: Sep 24 07:03:01.919414 (XEN) 00000303a2dc9c7f ffff830839d57fff 0000000000000000 ffff830839d57ea0 Sep 24 07:03:01.919436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 24 07:03:01.931423 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:01.931445 (XEN) ffff830839d57ee8 ffff82d040334adf ffff82d0403349f6 ffff830839723000 Sep 24 07:03:01.943432 (XEN) ffff830839d57ef8 ffff83083ffc9000 0000000000000017 ffff830839d57e18 Sep 24 07:03:01.955426 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:01.955447 (XEN) 0000000000000000 0000000000000013 ffff888003b93f00 0000000000000246 Sep 24 07:03:01.967426 (XEN) 000003031bba9d40 000003031bba9d40 0000000000122164 0000000000000000 Sep 24 07:03:01.979423 (XEN) ffffffff81d923aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:01.979445 (XEN) 0000010000000000 ffffffff8 Sep 24 07:03:01.987314 1d923aa 000000000000e033 0000000000000246 Sep 24 07:03:01.991428 (XEN) ffffc9004019bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:01.991450 (XE Sep 24 07:03:01.991797 N) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d60000 Sep 24 07:03:02.003430 (XEN) 00000037f9769000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 07:03:02.015428 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:02.015446 (XEN) Xen call trace: Sep 24 07:03:02.015456 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:02.027428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:02.039412 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:02.039434 (XEN) Sep 24 07:03:02.039443 (XEN) 'e' pressed -> dumping event-channel info Sep 24 07:03:02.039455 (XEN) *** Dumping CPU24 host state: *** Sep 24 07:03:02.051426 (XEN) Event channel information for domain 0: Sep 24 07:03:02.051446 (XEN) Polling vCPUs: {} Sep 24 07:03:02.051456 (XEN) port [p/m/s] Sep 24 07:03:02.063420 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:02.063442 (XEN) CPU: 24 Sep 24 07:03:02.063452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:02.075422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:02.075443 (XEN) rax: ffff830839d4506c rbx: ffff830839d360c8 rcx: 0000000000000008 Sep 24 07:03:02.087420 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d4cd98 rdi: ffff830839d4cd90 Sep 24 07:03:02.099415 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 24 07:03:02.099437 (XEN) r9: ffff830839d4cd90 r10: ffff830839743070 r11: 00000304a700d07c Sep 24 07:03:02.111418 (XEN) r12: ffff830839d3fef8 r13: 0000000000000018 r14: ffff830839d36010 Sep 24 07:03:02.123416 (XEN) r15: 00000303a7012148 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:02.123438 (XEN) cr3: 0000001052844000 cr2: ffff88801660f948 Sep 24 07:03:02.135414 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 07:03:02.135435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:02.147417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:02.159412 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:02.159435 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 24 07:03:02.171415 (XEN) 00000303b11606b5 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 24 07:03:02.171445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 24 07:03:02.183416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:02.183439 (XEN) ffff830839d3fee8 ffff82d040334adf ffff82d0403349f6 ffff830839723000 Sep 24 07:03:02.195421 (XEN) ffff830839d3fef8 ffff83083ffc9000 0000000000000018 ffff830839d3fe18 Sep 24 07:03:02.207414 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:02.207435 (XEN) 0000000000000000 0000000000000013 ffff888003b93f00 0000000000000246 Sep 24 07:03:02.219419 (XEN) 000003487cf59d40 000003487cf59d40 00000000001222c4 0000000000000000 Sep 24 07:03:02.231414 (XEN) ffffffff81d923aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:02.231436 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:02.243417 (XEN) ffffc9004019bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:02.255416 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d4a000 Sep 24 07:03:02.255438 (XEN) 00000037f9751000 0000000000372660 0000000000000000 8000000839d42002 Sep 24 07:03:02.267415 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:02.267432 (XEN) Xen call trace: Sep 24 07:03:02.267442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:02.279421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:02.291413 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:02.291435 (XEN) Sep 24 07:03:02.291444 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU25 host state: *** Sep 24 07:03:02.303415 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:02.303439 (XEN) CPU: 25 Sep 24 07:03:02.303448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:02.315427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:02.327415 (XEN) rax: ffff830839d3106c rbx: ffff830839d200c8 rcx: 0000000000000008 Sep 24 07:03:02.327437 (XEN) rdx: ffff830839d2ffff rsi: ffff830839d36cb8 rdi: ffff830839d36cb0 Sep 24 07:03:02.339420 (XEN) rbp: ffff830839d2feb0 rsp: ffff830839d2fe50 r8: 0000000000000001 Sep 24 07:03:02.339441 (XEN) r9: ffff830839d36cb0 r10: 0000000000000014 r11: 000003001bb91e00 Sep 24 07:03:02.351420 (XEN) r12: ffff830839d2fef8 r13: 0000000000000019 r14: ffff830839d20010 Sep 24 07:03:02.363415 (XEN) r15: 000003038be88e19 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 07:03:02.363437 (XEN) cr3: 000000006eae7000 cr2: ffff888012aec428 Sep 24 07:03:02.375419 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 24 07:03:02.375441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:02.387420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:02.399418 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:02.399441 (XEN) Xen stack trace from rsp=ffff830839d2fe50: Sep 24 07:03:02.411424 (XEN) 00000303b3864073 ffff830839d2ffff 0000000000000000 ffff830839d2fea0 Sep 24 07:03:02.411446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 24 07:03:02.423421 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:02.435415 (XEN) ffff830839d2fee8 ffff82d040334adf ffff82d0403349f6 ffff830839719000 Sep 24 07:03:02.435437 (XEN) ffff830839d2fef8 ffff83083ffc9000 0000000000000019 ffff830839d2fe18 Sep 24 07:03:02.447422 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:02.459412 (XEN) 0000000000000000 0000000000000016 ffff888003b96e40 0000000000000246 Sep 24 07:03:02.459433 (XEN) 000002fe5bcb5140 0000000000000007 00000000003afc9c 0000000000000000 Sep 24 07:03:02.471418 (XEN) ffffffff81d923aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:02.471448 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:02.483418 (XEN) ffffc900401b3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:02.495416 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d34000 Sep 24 07:03:02.495437 (XEN) 00000037f973d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 07:03:02.507419 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:02.507437 (XEN) Xen call trace: Sep 24 07:03:02.519413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:02.519437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:02.531417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:02.531438 (XEN) Sep 24 07:03:02.531446 v=0(XEN) *** Dumping CPU26 host state: *** Sep 24 07:03:02.543416 Sep 24 07:03:02.543430 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:02.543446 (XEN) CPU: 26 Sep 24 07:03:02.543455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:02.555427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:02.567415 (XEN) rax: ffff830839d1906c rbx: ffff830839d20ea8 rcx: 0000000000000008 Sep 24 07:03:02.567438 (XEN) rdx: ffff830839d17fff rsi: ffff830839d20be8 rdi: ffff830839d20be0 Sep 24 07:03:02.579416 (XEN) rbp: ffff830839d17eb0 rsp: ffff830839d17e50 r8: 0000000000000001 Sep 24 07:03:02.579438 (XEN) r9: ffff830839d20be0 r10: ffff830839720070 r11: 0000030477fa39f8 Sep 24 07:03:02.591419 (XEN) r12: ffff830839d17ef8 r13: 000000000000001a r14: ffff830839d20df0 Sep 24 07:03:02.603417 (XEN) r15: 00000303c742ebf5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:02.603439 (XEN) cr3: 0000001052844000 cr2: 00007f988f885770 Sep 24 07:03:02.615414 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 24 07:03:02.615435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:02.627421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:02.639422 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:02.639445 (XEN) Xen stack trace from rsp=ffff830839d17e50: Sep 24 07:03:02.651419 (XEN) 00000303ce99c2cb ffff830839d17fff 0000000000000000 ffff830839d17ea0 Sep 24 07:03:02.651441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 24 07:03:02.663417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:02.675417 (XEN) ffff830839d17ee8 ffff82d040334adf ffff82d0403349f6 ffff830839720000 Sep 24 07:03:02.675439 (XEN) ffff830839d17ef8 ffff83083ffc9000 000000000000001a ffff830839d17e18 Sep 24 07:03:02.687418 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:02.699416 (XEN) 0000000000000000 0000000000000014 ffff888003b94ec0 0000000000000246 Sep 24 07:03:02.699438 (XEN) 000003487cf59d40 000003487cf59d40 000000000015a9c4 0000000000000000 Sep 24 07:03:02.711415 (XEN) ffffffff81d923aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:02.711438 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:02.723421 (XEN) ffffc900401a3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:02.735414 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d1e000 Sep 24 07:03:02.735436 (XEN) 00000037f9725000 0000000000372660 0000000000000000 8000000839d0e002 Sep 24 07:03:02.747418 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:02.747436 (XEN) Xen call trace: Sep 24 07:03:02.747446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:02.759419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:02.771417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:02.771446 (XEN) Sep 24 07:03:02.771455 (XEN) 2 [1/1/(XEN) *** Dumping CPU27 host state: *** Sep 24 07:03:02.783417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:02.783439 (XEN) CPU: 27 Sep 24 07:03:02.783448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:02.795427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:02.807414 (XEN) rax: ffff830839d0506c rbx: ffff830839d0add8 rcx: 0000000000000008 Sep 24 07:03:02.807436 (XEN) rdx: ffff830839cfffff rsi: ffff830839d0ab18 rdi: ffff830839d0ab10 Sep 24 07:03:02.819416 (XEN) rbp: ffff830839cffeb0 rsp: ffff830839cffe50 r8: 0000000000000001 Sep 24 07:03:02.831417 (XEN) r9: ffff830839d0ab10 r10: 0000000000000014 r11: 00000000c0082184 Sep 24 07:03:02.831440 (XEN) r12: ffff830839cffef8 r13: 000000000000001b r14: ffff830839d0ad20 Sep 24 07:03:02.843417 (XEN) r15: 00000303c773e33c cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 07:03:02.843439 (XEN) cr3: 000000006eae7000 cr2: ffff8880088af820 Sep 24 07:03:02.855416 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 24 07:03:02.855438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:02.867418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:02.879421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:02.879444 (XEN) Xen stack trace from rsp=ffff830839cffe50: Sep 24 07:03:02.891420 (XEN) 00000303dcdb140f ffff830839cfffff 0000000000000000 ffff830839cffea0 Sep 24 07:03:02.891442 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 24 07:03:02.903419 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:02.915414 (XEN) ffff830839cffee8 ffff82d040334adf ffff82d0403349f6 ffff830839d08000 Sep 24 07:03:02.915437 (XEN) 0000000000000000 0000000000000001 ffff82d04060eae0 ffff830839cffde0 Sep 24 07:03:02.927423 (XEN) ffff82d0403388b4 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:02.939414 (XEN) 0000000000000000 000000000000000a ffff888003acaf40 0000000000000246 Sep 24 07:03:02.939436 (XEN) 000003487cf59d40 000003487cf59d40 0000000000642f24 0000000000000000 Sep 24 07:03:02.951417 (XEN) ffffffff81d923aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:02.963413 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:02.963436 (XEN) ffffc90040153ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:02.975416 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d08000 Sep 24 07:03:02.975438 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 07:03:02.987421 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:02.987439 (XEN) Xen call trace: Sep 24 07:03:02.999416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:02.999440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:03.011445 (XEN) [] F continue_running+0x5b/0x5d Sep 24 07:03:03.011467 (XEN) Sep 24 07:03:03.011475 ]: s=6 n=0 x=0(XEN) *** Dumping CPU28 host state: *** Sep 24 07:03:03.023419 Sep 24 07:03:03.023433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:03.023449 (XEN) CPU: 28 Sep 24 07:03:03.035411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:03.035439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:03.047415 (XEN) rax: ffff830839ced06c rbx: ffff830839cf4d08 rcx: 0000000000000008 Sep 24 07:03:03.047438 (XEN) rdx: ffff83107b80ffff rsi: ffff830839cf4a48 rdi: ffff830839cf4a40 Sep 24 07:03:03.059419 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Sep 24 07:03:03.071419 (XEN) r9: ffff830839cf4a40 r10: 0000000000000014 r11: 0000030402f948c2 Sep 24 07:03:03.071443 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf4c50 Sep 24 07:03:03.083416 (XEN) r15: 00000303c7735158 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:03.083438 (XEN) cr3: 0000001052844000 cr2: ffff888009bc0ce0 Sep 24 07:03:03.095417 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 07:03:03.095438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:03.107419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:03.119418 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:03.119441 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Sep 24 07:03:03.131420 (XEN) 00000303eb3b01b8 ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Sep 24 07:03:03.131442 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 24 07:03:03.143419 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:03.155416 (XEN) ffff83107b80fee8 ffff82d040334adf ffff82d0403349f6 ffff830839752000 Sep 24 07:03:03.155438 (XEN) ffff83107b80fef8 ffff83083ffc9000 000000000000001c ffff83107b80fe18 Sep 24 07:03:03.167418 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:03.179416 (XEN) 0000000000000000 0000000000000003 ffff888003ac3f00 0000000000000246 Sep 24 07:03:03.179438 (XEN) 000003487cf59d40 0000000000000001 0000000001131f84 0000000000000000 Sep 24 07:03:03.191417 (XEN) ffffffff81d923aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:03.203414 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:03.203435 (XEN) ffffc9004011bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:03.215417 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839cf2000 Sep 24 07:03:03.215439 (XEN) 00000037f96f9000 0000000000372660 0000000000000000 8000000839ceb002 Sep 24 07:03:03.227419 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:03.227437 (XEN) Xen call trace: Sep 24 07:03:03.239414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:03.239439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:03.251418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:03.251439 (XEN) Sep 24 07:03:03.251447 (XEN) 3 [0/0/(XEN) *** Dumping CPU29 host state: *** Sep 24 07:03:03.263417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:03.263440 (XEN) CPU: 29 Sep 24 07:03:03.275414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:03.275441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:03.287416 (XEN) rax: ffff830839ce106c rbx: ffff830839ce5c68 rcx: 0000000000000008 Sep 24 07:03:03.287439 (XEN) rdx: ffff83107b81ffff rsi: ffff830839ce59a8 rdi: ffff830839ce59a0 Sep 24 07:03:03.299420 (XEN) rbp: ffff83107b81feb0 rsp: ffff83107b81fe50 r8: 0000000000000001 Sep 24 07:03:03.311414 (XEN) r9: ffff830839ce59a0 r10: 0000000000000014 r11: 00000000c0082195 Sep 24 07:03:03.311436 (XEN) r12: ffff83107b81fef8 r13: 000000000000001d r14: ffff830839ce5bb0 Sep 24 07:03:03.323416 (XEN) r15: 00000303c7735106 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 07:03:03.323438 (XEN) cr3: 000000006eae7000 cr2: 00000000ff9ff000 Sep 24 07:03:03.335418 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 07:03:03.347415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:03.347436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:03.359420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:03.371419 (XEN) Xen stack trace from rsp=ffff83107b81fe50: Sep 24 07:03:03.371440 (XEN) 00000303f98b2fe8 ffff83107b81ffff 0000000000000000 ffff83107b81fea0 Sep 24 07:03:03.383414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 24 07:03:03.383435 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:03.395417 (XEN) ffff83107b81fee8 ffff82d040334adf ffff82d0403349f6 ffff83083974d000 Sep 24 07:03:03.395440 (XEN) ffff83107b81fef8 ffff83083ffc9000 000000000000001d ffff83107b81fe18 Sep 24 07:03:03.407429 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:03.419414 (XEN) 0000000000000000 0000000000000007 ffff888003ac8000 0000000000000246 Sep 24 07:03:03.419436 (XEN) 000002fe84cd5d40 000002fe84cd5d40 000000000044b4d4 0000000000000000 Sep 24 07:03:03.431418 (XEN) ffffffff81d923aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:03.443413 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:03.443435 (XEN) ffffc9004013bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:03.455419 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cdf000 Sep 24 07:03:03.467412 (XEN) 00000037f96ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 07:03:03.467435 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:03.467446 (XEN) Xen call trace: Sep 24 07:03:03.479416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:03.479440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:03.491422 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:03.491443 (XEN) Sep 24 07:03:03.491450 ]: s=6 n=0 x=0 Sep 24 07:03:03.503420 (XEN) *** Dumping CPU30 host state: *** Sep 24 07:03:03.503440 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:03.515425 (XEN) CPU: 30 Sep 24 07:03:03.515441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:03.515460 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:03.527417 (XEN) rax: ffff830839cd106c rbx: ffff830839cd8ba8 rcx: 0000000000000008 Sep 24 07:03:03.539413 (XEN) rdx: ffff83107b83ffff rsi: ffff830839cd88e8 rdi: ffff830839cd88e0 Sep 24 07:03:03.539436 (XEN) rbp: ffff83107b83feb0 rsp: ffff83107b83fe50 r8: 0000000000000001 Sep 24 07:03:03.551417 (XEN) r9: ffff830839cd88e0 r10: 0000000000000014 r11: 00000304030d978d Sep 24 07:03:03.551439 (XEN) r12: ffff83107b83fef8 r13: 000000000000001e r14: ffff830839cd8af0 Sep 24 07:03:03.563423 (XEN) r15: 00000303c772e0ef cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:03.575415 (XEN) cr3: 0000001052844000 cr2: 00000000b7f13b24 Sep 24 07:03:03.575435 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 24 07:03:03.587415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:03.587437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:03.599426 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:03.611417 (XEN) Xen stack trace from rsp=ffff83107b83fe50: Sep 24 07:03:03.611437 (XEN) 00000303fbdec309 ffff83107b83ffff 0000000000000000 ffff83107b83fea0 Sep 24 07:03:03.623414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 24 07:03:03.623435 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:03.635419 (XEN) ffff83107b83fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396af000 Sep 24 07:03:03.647417 (XEN) ffff83107b83fef8 ffff83083ffc9000 000000000000001e ffff83107b83fe18 Sep 24 07:03:03.647438 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:03.659419 (XEN) 0000000000000000 0000000000000035 ffff8880058d5e80 0000000000000246 Sep 24 07:03:03.671417 (XEN) 000003487cf59d40 0000000000000040 000000000006f81c 0000000000000000 Sep 24 07:03:03.671439 (XEN) ffffffff81d923aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:03.683418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:03.683439 (XEN) ffffc900402abec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:03.695422 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839cd6000 Sep 24 07:03:03.707415 (XEN) 00000037f96dd000 0000000000372660 0000000000000000 8000000839cd5002 Sep 24 07:03:03.707437 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:03.719412 (XEN) Xen call trace: Sep 24 07:03:03.719430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:03.731412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:03.731435 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:03.743414 (XEN) Sep 24 07:03:03.743429 - (XEN) *** Dumping CPU31 host state: *** Sep 24 07:03:03.743442 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:03.755419 (XEN) CPU: 31 Sep 24 07:03:03.755435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:03.767411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:03.767432 (XEN) rax: ffff830839cc506c rbx: ffff830839ccaae8 rcx: 0000000000000008 Sep 24 07:03:03.779415 (XEN) rdx: ffff83107b837fff rsi: ffff830839cca828 rdi: ffff830839cca820 Sep 24 07:03:03.779438 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Sep 24 07:03:03.791421 (XEN) r9: ffff830839cca820 r10: 0000000000000014 r11: 00000000bf7c58b9 Sep 24 07:03:03.791443 (XEN) r12: ffff83107b837ef8 r13: 000000000000001f r14: ffff830839ccaa30 Sep 24 07:03:03.803421 (XEN) r15: 0000030407ff91d5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 07:03:03.815415 (XEN) cr3: 000000006eae7000 cr2: ffff8880062d32c0 Sep 24 07:03:03.815435 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 24 07:03:03.827415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:03.827437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:03.839426 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:03.851416 (XEN) Xen stack trace from rsp=ffff83107b837e50: Sep 24 07:03:03.851436 (XEN) 000003041658cd42 ffff82d0403627e1 ffff82d0405fc000 ffff83107b837ea0 Sep 24 07:03:03.867415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 24 07:03:03.867426 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:03.879403 (XEN) ffff83107b837ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e6000 Sep 24 07:03:03.879419 (XEN) ffff83107b837ef8 ffff83083ffc9000 000000000000001f ffff83107b837e18 Sep 24 07:03:03.891419 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:03.903416 (XEN) 0000000000000000 0000000000000025 ffff888003bbde80 0000000000000246 Sep 24 07:03:03.903438 (XEN) 000002fc31c4df80 0000000000000010 0000000000246304 0000000000000000 Sep 24 07:03:03.915416 (XEN) ffffffff81d923aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:03.927423 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:03.927446 (XEN) ffffc9004022bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:03.939412 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cc9000 Sep 24 07:03:03.939433 (XEN) 00000037f96d1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 07:03:03.951434 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:03.951453 (XEN) Xen call trace: Sep 24 07:03:03.973604 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:03.973635 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:03.975423 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:03.975444 (XEN) Sep 24 07:03:03.975453 Sep 24 07:03:03.975459 (XEN) *** Dumping CPU32 host state: *** Sep 24 07:03:03.987392 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:03.987417 (XEN) CPU: Sep 24 07:03:03.990699 32 Sep 24 07:03:03.999431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:03.999458 (XEN) RFLAGS: 0000000000000 Sep 24 07:03:03.999813 246 CONTEXT: hypervisor Sep 24 07:03:04.011427 (XEN) rax: ffff830839cb906c rbx: ffff830839cbda28 rcx: 0000000000000008 Sep 24 07:03:04.011449 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cbd768 rdi: ffff830839cbd760 Sep 24 07:03:04.023429 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Sep 24 07:03:04.035422 (XEN) r9: ffff830839cbd760 r10: 0000000000000014 r11: 00000304439a3d22 Sep 24 07:03:04.035445 (XEN) r12: ffff83107b82fef8 r13: 0000000000000020 r14: ffff830839cbd970 Sep 24 07:03:04.047427 (XEN) r15: 0000030407ff8a83 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:04.047449 (XEN) cr3: 0000001052844000 cr2: ffff8880088af7c0 Sep 24 07:03:04.059427 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 24 07:03:04.059448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:04.071433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:04.083421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:04.083443 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Sep 24 07:03:04.095417 (XEN) 0000030424afcb94 ffff82d0403627e1 ffff82d0405fc080 ffff83107b82fea0 Sep 24 07:03:04.107412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 24 07:03:04.107433 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:04.119416 (XEN) ffff83107b82fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396fe000 Sep 24 07:03:04.119439 (XEN) ffff83107b82fef8 ffff83083ffc9000 0000000000000020 ffff83107b82fe18 Sep 24 07:03:04.131420 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:04.143412 (XEN) 0000000000000000 000000000000001e ffff888003b9ee40 0000000000000246 Sep 24 07:03:04.143434 (XEN) 000003487cf59d40 000003487cf59d40 00000000012ea754 0000000000000000 Sep 24 07:03:04.155419 (XEN) ffffffff81d923aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:04.167414 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:04.167436 (XEN) ffffc900401f3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:04.179417 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839cbc000 Sep 24 07:03:04.179439 (XEN) 00000037f96c5000 0000000000372660 0000000000000000 8000000839cb7002 Sep 24 07:03:04.191418 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:04.191437 (XEN) Xen call trace: Sep 24 07:03:04.203414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:04.203439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:04.215419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:04.215440 (XEN) Sep 24 07:03:04.215448 - (XEN) *** Dumping CPU33 host state: *** Sep 24 07:03:04.227417 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:04.227441 (XEN) CPU: 33 Sep 24 07:03:04.239415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:04.239450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:04.251417 (XEN) rax: ffff830839cad06c rbx: ffff830839cb0978 rcx: 0000000000000008 Sep 24 07:03:04.251439 (XEN) rdx: ffff83107b8dffff rsi: ffff830839cb06b8 rdi: ffff830839cb06b0 Sep 24 07:03:04.263419 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Sep 24 07:03:04.275414 (XEN) r9: ffff830839cb06b0 r10: 0000000000000014 r11: 00000305211400a1 Sep 24 07:03:04.275436 (XEN) r12: ffff83107b8dfef8 r13: 0000000000000021 r14: ffff830839cb08c0 Sep 24 07:03:04.287415 (XEN) r15: 00000304211452b5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:04.287437 (XEN) cr3: 0000001052844000 cr2: ffff8880044da5c0 Sep 24 07:03:04.299418 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 24 07:03:04.311412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:04.311434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:04.323423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:04.335414 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Sep 24 07:03:04.335435 (XEN) 000003043308dcc8 ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 Sep 24 07:03:04.347415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 24 07:03:04.347435 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:04.359419 (XEN) ffff83107b8dfee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f0000 Sep 24 07:03:04.359441 (XEN) ffff83107b8dfef8 ffff83083ffc9000 0000000000000021 ffff83107b8dfe18 Sep 24 07:03:04.371421 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:04.383417 (XEN) 0000000000000000 0000000000000022 ffff888003bbaf40 0000000000000246 Sep 24 07:03:04.383438 (XEN) 000003487cf59d40 000003487cf59d40 0000000000db977c 0000000000000000 Sep 24 07:03:04.395419 (XEN) ffffffff81d923aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:04.407392 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:04.407414 (XEN) ffffc90040213ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 07:03:04.419533 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cab000 Sep 24 07:03:04.431438 (XEN) 00000037f96b9000 0000000000372660 0000000000000000 8000000839caa002 Sep 24 07:03:04.431454 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:04.431459 (XEN) Xen call trace: Sep 24 07:03:04.443424 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:04.443442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:04.455533 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:04.455551 (XEN) Sep 24 07:03:04.455556 Sep 24 07:03:04.455560 (XEN) *** Dumping CPU34 host state: *** Sep 24 07:03:04.467389 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:04.479450 (XEN) CPU: 34 Sep 24 07:03:04.479458 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:04.479467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:04.491519 (XEN) rax: ffff830839ca106c rbx: ffff830839c9e8a8 rcx: 0000000000000008 Sep 24 07:03:04.491542 (XEN) rdx: ffff83107b8d7fff rsi: ffff830839c9e5e8 rdi: ffff830839c9e5e0 Sep 24 07:03:04.503518 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Sep 24 07:03:04.515516 (XEN) r9: ffff830839c9e5e0 r10: 0000000000000014 r11: 00000305080091ef Sep 24 07:03:04.515527 (XEN) r12: ffff83107b8d7ef8 r13: 0000000000000022 r14: ffff830839c9e7f0 Sep 24 07:03:04.527551 (XEN) r15: 000003040800d058 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:04.539565 (XEN) cr3: 0000001052844000 cr2: ffff8880088aed40 Sep 24 07:03:04.539585 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 24 07:03:04.551572 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:04.551582 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:04.563527 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:04.575590 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Sep 24 07:03:04.575599 (XEN) 00000304415fe2d4 ffff83107b8d7fff 0000000000000000 ffff83107b8d7ea0 Sep 24 07:03:04.587398 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 24 07:03:04.587408 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:04.603470 (XEN) ffff83107b8d7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396bc000 Sep 24 07:03:04.603482 (XEN) ffff83107b8d7ef8 ffff83083ffc9000 0000000000000022 ffff83107b8d7e18 Sep 24 07:03:04.619440 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:04.619450 (XEN) 0000000000000000 0000000000000031 ffff8880058d1f80 0000000000000246 Sep 24 07:03:04.631426 (XEN) 000003487cf59d40 0000000000000040 000000000009dc5c 0000000000000000 Sep 24 07:03:04.631437 (XEN) ffffffff81d923aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:04.643448 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:04.655378 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:04.655389 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839c9f000 Sep 24 07:03:04.667379 (XEN) 00000037f96ad000 0000000000372660 0000000000000000 8000000839c9d002 Sep 24 07:03:04.679517 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:04.679527 (XEN) Xen call trace: Sep 24 07:03:04.679532 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:04.691518 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:04.691529 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:04.703519 (XEN) Sep 24 07:03:04.703527 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU35 host state: *** Sep 24 07:03:04.703533 Sep 24 07:03:04.703537 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:04.719565 (XEN) CPU: 35 Sep 24 07:03:04.719587 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:04.719609 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:04.735508 (XEN) rax: ffff830839c9106c rbx: ffff830839c957b8 rcx: 0000000000000008 Sep 24 07:03:04.735519 (XEN) rdx: ffff83107b8c7fff rsi: ffff830839c954f8 rdi: ffff830839c954f0 Sep 24 07:03:04.747557 (XEN) rbp: ffff83107b8c7eb0 rsp: ffff83107b8c7e50 r8: 0000000000000001 Sep 24 07:03:04.747581 (XEN) r9: ffff830839c954f0 r10: 0000000000000014 r11: 00000000c006dcd8 Sep 24 07:03:04.759508 (XEN) r12: ffff83107b8c7ef8 r13: 0000000000000023 r14: ffff830839c95700 Sep 24 07:03:04.775535 (XEN) r15: 00000304439a8273 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 07:03:04.775546 (XEN) cr3: 000000006eae7000 cr2: 000055e36ecb2220 Sep 24 07:03:04.775551 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 07:03:04.787533 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:04.799525 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:04.799538 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:04.811446 (XEN) Xen stack trace from rsp=ffff83107b8c7e50: Sep 24 07:03:04.811456 (XEN) 00000304439b39cf ffff83107b8c7fff 0000000000000000 ffff83107b8c7ea0 Sep 24 07:03:04.823415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 24 07:03:04.835562 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:04.835581 (XEN) ffff83107b8c7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839752000 Sep 24 07:03:04.847535 (XEN) ffff83107b8c7ef8 ffff83083ffc9000 0000000000000023 ffff83107b8c7e18 Sep 24 07:03:04.859528 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:04.859539 (XEN) 0000000000000000 0000000000000003 ffff888003ac3f00 0000000000000246 Sep 24 07:03:04.871579 (XEN) 000002fe5bcb5140 000002fe5bcb5140 0000000001131d04 0000000000000000 Sep 24 07:03:04.871604 (XEN) ffffffff81d923aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:04.883534 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:04.895497 (XEN) ffffc9004011bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:04.895509 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839c96000 Sep 24 07:03:04.907558 (XEN) 00000037f969d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 07:03:04.919456 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:04.919467 (XEN) Xen call trace: Sep 24 07:03:04.919472 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:04.931589 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:04.931603 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:04.943554 (XEN) Sep 24 07:03:04.943563 (XEN) 7 [0/0/(XEN) *** Dumping CPU36 host state: *** Sep 24 07:03:04.943570 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:04.959549 (XEN) CPU: 36 Sep 24 07:03:04.959561 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:04.971514 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:04.971526 (XEN) rax: ffff830839c8506c rbx: ffff830839c886e8 rcx: 0000000000000008 Sep 24 07:03:04.987551 (XEN) rdx: ffff83107b87ffff rsi: ffff830839c88428 rdi: ffff830839c88420 Sep 24 07:03:04.987570 (XEN) rbp: ffff83107b87feb0 rsp: ffff83107b87fe50 r8: 0000000000000001 Sep 24 07:03:04.999529 (XEN) r9: ffff830839c88420 r10: 0000000000000014 r11: 000003047f35b215 Sep 24 07:03:04.999550 (XEN) r12: ffff83107b87fef8 r13: 0000000000000024 r14: ffff830839c88630 Sep 24 07:03:05.011523 (XEN) r15: 000003044fc1ee9d cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:05.011541 (XEN) cr3: 0000001052844000 cr2: 00000000bf96beb5 Sep 24 07:03:05.023531 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 24 07:03:05.023549 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:05.035532 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:05.047538 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:05.047555 (XEN) Xen stack trace from rsp=ffff83107b87fe50: Sep 24 07:03:05.059534 (XEN) 000003045e12dbc5 ffff82d0403627e1 ffff82d0405fc280 ffff83107b87fea0 Sep 24 07:03:05.059553 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 24 07:03:05.071530 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:05.083525 (XEN) ffff83107b87fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d5000 Sep 24 07:03:05.083543 (XEN) ffff83107b87fef8 ffff83083ffc9000 0000000000000024 ffff83107b87fe18 Sep 24 07:03:05.095361 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:05.107483 (XEN) 0000000000000000 000000000000002a ffff888003bc2f40 0000000000000246 Sep 24 07:03:05.107497 (XEN) 0000033199959d40 0000000000000020 0000000000434a2c 0000000000000000 Sep 24 07:03:05.119481 (XEN) ffffffff81d923aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:05.131486 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:05.131503 (XEN) ffffc90040253ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:05.143576 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c89000 Sep 24 07:03:05.143588 (XEN) 00000037f9691000 0000000000372660 0000000000000000 8000000839c83002 Sep 24 07:03:05.155535 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:05.155548 (XEN) Xen call trace: Sep 24 07:03:05.167500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:05.167512 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:05.179499 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:05.179510 (XEN) Sep 24 07:03:05.179514 ]: s=5 n=1 x=0(XEN) *** Dumping CPU37 host state: *** Sep 24 07:03:05.191477 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:05.191490 (XEN) CPU: 37 Sep 24 07:03:05.203475 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:05.203497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:05.215490 (XEN) rax: ffff830839c7906c rbx: ffff830839c77658 rcx: 0000000000000008 Sep 24 07:03:05.215513 (XEN) rdx: ffff83107b877fff rsi: ffff830839c77398 rdi: ffff830839c77390 Sep 24 07:03:05.227499 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Sep 24 07:03:05.239490 (XEN) r9: ffff830839c77390 r10: 0000000000000014 r11: 000002b9f830f9b8 Sep 24 07:03:05.239512 (XEN) r12: ffff83107b877ef8 r13: 0000000000000025 r14: ffff830839c775a0 Sep 24 07:03:05.251493 (XEN) r15: 000003044fc1ee9d cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 07:03:05.251515 (XEN) cr3: 000000006eae7000 cr2: ffff8880041ed460 Sep 24 07:03:05.263511 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 24 07:03:05.263533 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:05.275494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:05.287508 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:05.287530 (XEN) Xen stack trace from rsp=ffff83107b877e50: Sep 24 07:03:05.299504 (XEN) 000003046c71e7da ffff82d0403627e1 ffff82d0405fc300 ffff83107b877ea0 Sep 24 07:03:05.299526 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 24 07:03:05.311497 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:05.323480 (XEN) ffff83107b877ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396bc000 Sep 24 07:03:05.323503 (XEN) ffff83107b877ef8 ffff83083ffc9000 0000000000000025 ffff83107b877e18 Sep 24 07:03:05.335497 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:05.347490 (XEN) 0000000000000000 0000000000000031 ffff8880058d1f80 0000000000000246 Sep 24 07:03:05.347512 (XEN) 000002fc31b59d40 000002fc31b59d40 000000000009bfbc 0000000000000000 Sep 24 07:03:05.359495 (XEN) ffffffff81d923aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:05.371487 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:05.371509 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:05.383493 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c7c000 Sep 24 07:03:05.383515 (XEN) 00000037f9685000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 07:03:05.395495 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:05.395513 (XEN) Xen call trace: Sep 24 07:03:05.407491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:05.407516 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:05.419494 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:05.419516 (XEN) Sep 24 07:03:05.419524 Sep 24 07:03:05.419531 (XEN) *** Dumping CPU38 host state: *** Sep 24 07:03:05.431493 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:05.431519 (XEN) CPU: 38 Sep 24 07:03:05.443490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:05.443517 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:05.455491 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6a658 rcx: 0000000000000008 Sep 24 07:03:05.455513 (XEN) rdx: ffff83107b867fff rsi: ffff830839c6a398 rdi: ffff830839c6a390 Sep 24 07:03:05.467494 (XEN) rbp: ffff83107b867eb0 rsp: ffff83107b867e50 r8: 0000000000000001 Sep 24 07:03:05.479488 (XEN) r9: ffff830839c6a390 r10: 0000000000000014 r11: 000003054fcd9389 Sep 24 07:03:05.479511 (XEN) r12: ffff83107b867ef8 r13: 0000000000000026 r14: ffff830839c6a5a0 Sep 24 07:03:05.491492 (XEN) r15: 000003044fcdc688 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:05.491514 (XEN) cr3: 0000001052844000 cr2: ffff8880088af820 Sep 24 07:03:05.503494 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 24 07:03:05.515485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:05.515507 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:05.527497 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:05.539491 (XEN) Xen stack trace from rsp=ffff83107b867e50: Sep 24 07:03:05.539512 (XEN) 000003047ac5f1f3 ffff83107b867fff 0000000000000000 ffff83107b867ea0 Sep 24 07:03:05.551490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 24 07:03:05.551511 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:05.563493 (XEN) ffff83107b867ee8 ffff82d040334adf ffff82d0403349f6 ffff830839713000 Sep 24 07:03:05.563515 (XEN) ffff83107b867ef8 ffff83083ffc9000 0000000000000026 ffff83107b867e18 Sep 24 07:03:05.575493 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:05.587491 (XEN) 0000000000000000 0000000000000018 ffff888003b98fc0 0000000000000246 Sep 24 07:03:05.587513 (XEN) 000003487cf59d40 0000000000000007 00000000001415bc 0000000000000000 Sep 24 07:03:05.599497 (XEN) ffffffff81d923aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:05.611492 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:05.611514 (XEN) ffffc900401c3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:05.623492 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c6b000 Sep 24 07:03:05.623514 (XEN) 00000037f9679000 0000000000372660 0000000000000000 8000000839c69002 Sep 24 07:03:05.635497 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:05.635515 (XEN) Xen call trace: Sep 24 07:03:05.647492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:05.647517 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:05.659496 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:05.659517 (XEN) Sep 24 07:03:05.659525 - (XEN) *** Dumping CPU39 host state: *** Sep 24 07:03:05.671498 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:05.671522 (XEN) CPU: 39 Sep 24 07:03:05.683498 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:05.683524 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:05.695494 (XEN) rax: ffff830839c5d06c rbx: ffff830839c6aed8 rcx: 0000000000000008 Sep 24 07:03:05.695516 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c61398 rdi: ffff830839c61390 Sep 24 07:03:05.707497 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Sep 24 07:03:05.719489 (XEN) r9: ffff830839c61390 r10: 00000000000000e1 r11: 000002b20d6defb8 Sep 24 07:03:05.719511 (XEN) r12: ffff83107b85fef8 r13: 0000000000000027 r14: ffff830839c6ae20 Sep 24 07:03:05.731501 (XEN) r15: 000003047f362fa9 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 07:03:05.743487 (XEN) cr3: 000000006eae7000 cr2: 00000000bf96beb5 Sep 24 07:03:05.743508 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000002 Sep 24 07:03:05.755491 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 24 07:03:05.755512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:05.767496 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:05.779490 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Sep 24 07:03:05.779511 (XEN) 00000304891f04fb ffff83107b85ffff 0000000000000000 ffff83107b85fea0 Sep 24 07:03:05.791494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 24 07:03:05.791515 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:05.803497 (XEN) ffff83107b85fee8 ffff82d040334adf ffff82d0403349f6 ffff8308338f0000 Sep 24 07:03:05.803519 (XEN) ffff83107b85fef8 ffff83083ffc9000 0000000000000027 ffff83107b85fe18 Sep 24 07:03:05.815498 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:05.827489 (XEN) 0000000000000000 00000000cec43ee4 0000000000000001 0000000000000000 Sep 24 07:03:05.827510 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000004000 Sep 24 07:03:05.839495 (XEN) 0000000000000001 0000000000000002 0000000028159000 00000000ced22480 Sep 24 07:03:05.851491 (XEN) 0000beef0000beef 00000000ce924403 000000bf0000beef 0000000000200246 Sep 24 07:03:05.851513 (XEN) 00000000cec43ed0 000000000000beef 000000000000beef 000000000000beef Sep 24 07:03:05.863475 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c62000 Sep 24 07:03:05.875478 (XEN) 00000037f9669000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 07:03:05.875492 (XEN) 0000000000000000 0000000600000000 Sep 24 07:03:05.887486 (XEN) Xen call trace: Sep 24 07:03:05.887500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:05.887514 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:05.899503 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:05.899525 (XEN) Sep 24 07:03:05.899533 Sep 24 07:03:05.911497 (XEN) 9 [0/0/(XEN) *** Dumping CPU40 host state: *** Sep 24 07:03:05.911520 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:05.923506 (XEN) CPU: 40 Sep 24 07:03:05.923523 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:05.923543 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:05.935499 (XEN) rax: ffff830839c5106c rbx: ffff830839c54448 rcx: 0000000000000008 Sep 24 07:03:05.947502 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c61d68 rdi: ffff830839c61d60 Sep 24 07:03:05.947525 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Sep 24 07:03:05.959503 (XEN) r9: ffff830839c61d60 r10: ffff83083974d070 r11: 000003048f193f4b Sep 24 07:03:05.959526 (XEN) r12: ffff83107b84fef8 r13: 0000000000000028 r14: ffff830839c54390 Sep 24 07:03:05.971510 (XEN) r15: 000003047829beb8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:05.983500 (XEN) cr3: 0000001052844000 cr2: 00007f1647e323d8 Sep 24 07:03:05.983520 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 Sep 24 07:03:05.990301 gss: 0000000000000000 Sep 24 07:03:05.995508 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:05.995529 (XEN) Xen code around 0402a2c5f> (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:06.007511 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:06.019510 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Sep 24 07:03:06.019531 (XEN) 000003048b5d9439 ffff83107b84ffff 0000000000000000 ffff83107b84fea0 Sep 24 07:03:06.031517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 24 07:03:06.031538 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:06.043503 (XEN) ffff83107b84fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396cb000 Sep 24 07:03:06.055501 (XEN) ffff83107b84fef8 ffff83083ffc9000 0000000000000028 ffff83107b84fe18 Sep 24 07:03:06.055524 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:06.067492 (XEN) 0000000000000000 000000000000002d ffff888003bc5e80 0000000000000246 Sep 24 07:03:06.067514 (XEN) 00000302cf6f5d40 00000302cf6f5d40 0000000000238eac 0000000000000000 Sep 24 07:03:06.079499 (XEN) ffffffff81d923aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:06.091534 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:06.091555 (XEN) ffffc9004026bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:06.103495 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c55000 Sep 24 07:03:06.115492 (XEN) 00000037f965d000 0000000000372660 0000000000000000 8000000839c4f002 Sep 24 07:03:06.115513 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:06.127489 (XEN) Xen call trace: Sep 24 07:03:06.127506 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:06.127524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:06.139497 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:06.151491 (XEN) Sep 24 07:03:06.151507 ]: s=6 n=1 x=0(XEN) *** Dumping CPU41 host state: *** Sep 24 07:03:06.151521 Sep 24 07:03:06.151528 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:06.163490 (XEN) CPU: 41 Sep 24 07:03:06.163507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:06.163526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:06.175493 (XEN) rax: ffff830839c4506c rbx: ffff830839c3d308 rcx: 0000000000000008 Sep 24 07:03:06.187493 (XEN) rdx: ffff83107b847fff rsi: ffff830839c3d048 rdi: ffff830839c3d040 Sep 24 07:03:06.187516 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Sep 24 07:03:06.199493 (XEN) r9: ffff830839c3d040 r10: 00000000000000e1 r11: 0000000099b247ef Sep 24 07:03:06.199515 (XEN) r12: ffff83107b847ef8 r13: 0000000000000029 r14: ffff830839c3d250 Sep 24 07:03:06.211496 (XEN) r15: 000003049778bedb cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 07:03:06.223490 (XEN) cr3: 000000006eae7000 cr2: ffff88800c977a68 Sep 24 07:03:06.223511 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 24 07:03:06.235492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:06.235513 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:06.247500 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:06.259493 (XEN) Xen stack trace from rsp=ffff83107b847e50: Sep 24 07:03:06.259513 (XEN) 00000304a5d7f232 ffff82d0403627e1 ffff82d0405fc500 ffff83107b847ea0 Sep 24 07:03:06.271490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 24 07:03:06.271511 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:06.283496 (XEN) ffff83107b847ee8 ffff82d040334adf ffff82d0403349f6 ffff830839702000 Sep 24 07:03:06.295491 (XEN) ffff83107b847ef8 ffff83083ffc9000 0000000000000029 ffff83107b847e18 Sep 24 07:03:06.295514 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:06.307500 (XEN) 0000000000000000 000000000000001d ffff888003b9de80 0000000000000246 Sep 24 07:03:06.319495 (XEN) 00000265097adf80 000002afe6759d40 000000000028b0e4 0000000000000000 Sep 24 07:03:06.319519 (XEN) ffffffff81d923aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:06.331491 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:06.331513 (XEN) ffffc900401ebec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:06.343496 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c48000 Sep 24 07:03:06.355490 (XEN) 00000037f9651000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 07:03:06.355512 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:06.367491 (XEN) Xen call trace: Sep 24 07:03:06.367508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:06.367525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:06.379500 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:06.391490 (XEN) Sep 24 07:03:06.391505 (XEN) 10 [0/0/(XEN) *** Dumping CPU42 host state: *** Sep 24 07:03:06.391520 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:06.403492 (XEN) CPU: 42 Sep 24 07:03:06.403509 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:06.415490 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:06.415511 (XEN) rax: ffff830839c3906c rbx: ffff830839c302d8 rcx: 0000000000000008 Sep 24 07:03:06.427489 (XEN) rdx: ffff83107b8bffff rsi: ffff830839c30018 rdi: ffff830839c30010 Sep 24 07:03:06.427513 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Sep 24 07:03:06.439495 (XEN) r9: ffff830839c30010 r10: 0000000000000014 r11: 00000304c6f81cbc Sep 24 07:03:06.439517 (XEN) r12: ffff83107b8bfef8 r13: 000000000000002a r14: ffff830839c30220 Sep 24 07:03:06.451497 (XEN) r15: 000003049778b575 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:06.463492 (XEN) cr3: 0000001052844000 cr2: 00007f597ba90740 Sep 24 07:03:06.463512 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 24 07:03:06.475506 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:06.475528 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:06.487500 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:06.499493 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Sep 24 07:03:06.499513 (XEN) 00000304b4290bb8 ffff82d0403627e1 ffff82d0405fc580 ffff83107b8bfea0 Sep 24 07:03:06.511495 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 24 07:03:06.511516 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:06.523495 (XEN) ffff83107b8bfee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ab000 Sep 24 07:03:06.535493 (XEN) ffff83107b8bfef8 ffff83083ffc9000 000000000000002a ffff83107b8bfe18 Sep 24 07:03:06.535515 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:06.547494 (XEN) 0000000000000000 0000000000000036 ffff8880058d6e40 0000000000000246 Sep 24 07:03:06.559490 (XEN) 0000030a7fd19d40 000003023e79fd40 00000000002cfcf4 0000000000000000 Sep 24 07:03:06.559513 (XEN) ffffffff81d923aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:06.571497 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:06.571519 (XEN) ffffc900402b3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:06.583495 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c37000 Sep 24 07:03:06.595492 (XEN) 00000037f9645000 0000000000372660 0000000000000000 8000000839c36002 Sep 24 07:03:06.595514 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:06.607489 (XEN) Xen call trace: Sep 24 07:03:06.607515 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:06.619491 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:06.619515 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:06.631491 (XEN) Sep 24 07:03:06.631506 ]: s=6 n=1 x=0(XEN) *** Dumping CPU43 host state: *** Sep 24 07:03:06.631520 Sep 24 07:03:06.631527 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:06.643492 (XEN) CPU: 43 Sep 24 07:03:06.643509 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:06.655492 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:06.655512 (XEN) rax: ffff830839c2906c rbx: ffff830839c232d8 rcx: 0000000000000008 Sep 24 07:03:06.667490 (XEN) rdx: ffff83107b8affff rsi: ffff830839c23018 rdi: ffff830839c23010 Sep 24 07:03:06.667513 (XEN) rbp: ffff83107b8afeb0 rsp: ffff83107b8afe50 r8: 0000000000000001 Sep 24 07:03:06.679493 (XEN) r9: ffff830839c23010 r10: 0000000000000014 r11: 00000000bb1ec5b4 Sep 24 07:03:06.691489 (XEN) r12: ffff83107b8afef8 r13: 000000000000002b r14: ffff830839c23220 Sep 24 07:03:06.691512 (XEN) r15: 000003049778d77c cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 07:03:06.703493 (XEN) cr3: 000000006eae7000 cr2: ffff888005c904c0 Sep 24 07:03:06.703513 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 24 07:03:06.715494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:06.715515 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:06.727499 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:06.739493 (XEN) Xen stack trace from rsp=ffff83107b8afe50: Sep 24 07:03:06.739514 (XEN) 00000304c28808bd ffff83107b8affff 0000000000000000 ffff83107b8afea0 Sep 24 07:03:06.751493 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 24 07:03:06.751513 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:06.763500 (XEN) ffff83107b8afee8 ffff82d040334adf ffff82d0403349f6 ffff8308396df000 Sep 24 07:03:06.775491 (XEN) ffff83107b8afef8 ffff83083ffc9000 000000000000002b ffff83107b8afe18 Sep 24 07:03:06.775513 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:06.787495 (XEN) 0000000000000000 0000000000000027 ffff888003bc0000 0000000000000246 Sep 24 07:03:06.799491 (XEN) 000002eacdf52d40 000002fc31b59d40 000000000027e83c 0000000000000000 Sep 24 07:03:06.799513 (XEN) ffffffff81d923aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:06.811496 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:06.823487 (XEN) ffffc9004023bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:06.823511 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c2e000 Sep 24 07:03:06.835491 (XEN) 00000037f9635000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 07:03:06.835513 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:06.847492 (XEN) Xen call trace: Sep 24 07:03:06.847510 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:06.859487 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:06.859510 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:06.871492 (XEN) Sep 24 07:03:06.871507 (XEN) 11 [0/0/(XEN) *** Dumping CPU44 host state: *** Sep 24 07:03:06.871522 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:06.883493 (XEN) CPU: 44 Sep 24 07:03:06.883509 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:06.895494 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:06.895515 (XEN) rax: ffff830839c1d06c rbx: ffff830839c160c8 rcx: 0000000000000008 Sep 24 07:03:06.907500 (XEN) rdx: ffff83107b8a7fff rsi: ffff830839c23dc8 rdi: ffff830839c23dc0 Sep 24 07:03:06.907523 (XEN) rbp: ffff83107b8a7eb0 rsp: ffff83107b8a7e50 r8: 0000000000000001 Sep 24 07:03:06.919495 (XEN) r9: ffff830839c23dc0 r10: ffff8308396ec070 r11: 00000305a60d0feb Sep 24 07:03:06.931489 (XEN) r12: ffff83107b8a7ef8 r13: 000000000000002c r14: ffff830839c16010 Sep 24 07:03:06.931512 (XEN) r15: 00000304bad20d24 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:06.943494 (XEN) cr3: 0000001052844000 cr2: ffff8880088ae640 Sep 24 07:03:06.943514 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 24 07:03:06.955496 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:06.955518 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:06.967502 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:06.979492 (XEN) Xen stack trace from rsp=ffff83107b8a7e50: Sep 24 07:03:06.979513 (XEN) 00000304d0d91c5e ffff83107b8a7fff 0000000000000000 ffff83107b8a7ea0 Sep 24 07:03:06.991494 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 24 07:03:07.003490 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:07.003513 (XEN) ffff83107b8a7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396df000 Sep 24 07:03:07.015492 (XEN) ffff83107b8a7ef8 ffff83083ffc9000 000000000000002c ffff83107b8a7e18 Sep 24 07:03:07.015514 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:07.027494 (XEN) 0000000000000000 0000000000000027 ffff888003bc0000 0000000000000246 Sep 24 07:03:07.039492 (XEN) 000003487cf59d40 0000000000000010 000000000027f07c 0000000000000000 Sep 24 07:03:07.039514 (XEN) ffffffff81d923aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:07.051496 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:07.063490 (XEN) ffffc9004023bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:07.063512 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c21000 Sep 24 07:03:07.075461 (XEN) 00000037f9629000 0000000000372660 0000000000000000 8000000839c20002 Sep 24 07:03:07.075483 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:07.087494 (XEN) Xen call trace: Sep 24 07:03:07.087511 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:07.099493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:07.099515 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:07.111494 (XEN) Sep 24 07:03:07.111509 ]: s=6 n=1 x=0 Sep 24 07:03:07.111518 (XEN) *** Dumping CPU45 host state: *** Sep 24 07:03:07.111530 (XEN) 12 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:07.123499 (XEN) CPU: 45 Sep 24 07:03:07.123515 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:07.135496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:07.135516 (XEN) rax: ffff830839c1106c rbx: ffff830839c090c8 rcx: 0000000000000008 Sep 24 07:03:07.147494 (XEN) rdx: ffff83107b89ffff rsi: ffff830839c16cd8 rdi: ffff830839c16cd0 Sep 24 07:03:07.159490 (XEN) rbp: ffff83107b89feb0 rsp: ffff83107b89fe50 r8: 0000000000000001 Sep 24 07:03:07.159513 (XEN) r9: ffff830839c16cd0 r10: 0000000000000014 r11: 00000000bfc4d2fd Sep 24 07:03:07.171493 (XEN) r12: ffff83107b89fef8 r13: 000000000000002d r14: ffff830839c09010 Sep 24 07:03:07.171515 (XEN) r15: 00000304bad20cf3 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 07:03:07.183497 (XEN) cr3: 000000006eae7000 cr2: ffff8880064a6780 Sep 24 07:03:07.183517 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 24 07:03:07.195496 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:07.207499 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:07.207527 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:07.219497 (XEN) Xen stack trace from rsp=ffff83107b89fe50: Sep 24 07:03:07.219517 (XEN) 00000304d31421d6 ffff83107b89ffff 0000000000000000 ffff83107b89fea0 Sep 24 07:03:07.231494 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 24 07:03:07.243490 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:07.243513 (XEN) ffff83107b89fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ec000 Sep 24 07:03:07.255497 (XEN) ffff83107b89fef8 ffff83083ffc9000 000000000000002d ffff83107b89fe18 Sep 24 07:03:07.267493 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:07.267514 (XEN) 0000000000000000 0000000000000023 ffff888003bbbf00 0000000000000246 Sep 24 07:03:07.279492 (XEN) 000002fd62e29d40 0000000000000010 00000000001cd1d4 0000000000000000 Sep 24 07:03:07.291489 (XEN) ffffffff81d923aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:07.291512 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:07.303492 (XEN) ffffc9004021bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:07.303514 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c14000 Sep 24 07:03:07.315495 (XEN) 00000037f961d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 07:03:07.327487 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:07.327506 (XEN) Xen call trace: Sep 24 07:03:07.327516 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:07.339495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:07.339518 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:07.351497 (XEN) Sep 24 07:03:07.351512 - (XEN) *** Dumping CPU46 host state: *** Sep 24 07:03:07.351525 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:07.363498 (XEN) CPU: 46 Sep 24 07:03:07.363515 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:07.375498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:07.375519 (XEN) rax: ffff830839c0506c rbx: ffff830839c09ed8 rcx: 0000000000000008 Sep 24 07:03:07.387494 (XEN) rdx: ffff83107b88ffff rsi: ffff830839c09c18 rdi: ffff830839c09c10 Sep 24 07:03:07.399491 (XEN) rbp: ffff83107b88feb0 rsp: ffff83107b88fe50 r8: 0000000000000001 Sep 24 07:03:07.399513 (XEN) r9: ffff830839c09c10 r10: 0000000000000014 r11: 000003051ae7ba58 Sep 24 07:03:07.411493 (XEN) r12: ffff83107b88fef8 r13: 000000000000002e r14: ffff830839c09e20 Sep 24 07:03:07.411515 (XEN) r15: 00000304df4d09f9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:07.423496 (XEN) cr3: 0000001052844000 cr2: ffff8880041ed720 Sep 24 07:03:07.423516 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 24 07:03:07.435495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:07.447491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:07.447518 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:07.459498 (XEN) Xen stack trace from rsp=ffff83107b88fe50: Sep 24 07:03:07.471487 (XEN) 00000304eda6b78e ffff82d0403627e1 ffff82d0405fc780 ffff83107b88fea0 Sep 24 07:03:07.471510 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 24 07:03:07.483489 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:07.483512 (XEN) ffff83107b88fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c4000 Sep 24 07:03:07.495496 (XEN) ffff83107b88fef8 ffff83083ffc9000 000000000000002e ffff83107b88fe18 Sep 24 07:03:07.507499 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:07.507521 (XEN) 0000000000000000 000000000000002f ffff8880058d0000 0000000000000246 Sep 24 07:03:07.519491 (XEN) 000003487cf59d40 000003487cf59d40 00000000000be29c 0000000000000000 Sep 24 07:03:07.531497 (XEN) ffffffff81d923aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:07.531519 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:07.543491 (XEN) ffffc9004027bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:07.543513 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c03000 Sep 24 07:03:07.555496 (XEN) 00000037f9611000 0000000000372660 0000000000000000 8000000839c02002 Sep 24 07:03:07.567492 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:07.567511 (XEN) Xen call trace: Sep 24 07:03:07.567521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:07.579495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:07.579518 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:07.591495 (XEN) Sep 24 07:03:07.591511 v=0(XEN) *** Dumping CPU47 host state: *** Sep 24 07:03:07.591523 Sep 24 07:03:07.591530 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:07.603497 (XEN) CPU: 47 Sep 24 07:03:07.603513 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:07.615497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:07.615517 (XEN) rax: ffff8308397f506c rbx: ffff8308397fce18 rcx: 0000000000000008 Sep 24 07:03:07.627494 (XEN) rdx: ffff83107b887fff rsi: ffff8308397fcb58 rdi: ffff8308397fcb50 Sep 24 07:03:07.639487 (XEN) rbp: ffff83107b887eb0 rsp: ffff83107b887e50 r8: 0000000000000001 Sep 24 07:03:07.639511 (XEN) r9: ffff8308397fcb50 r10: 0000000000000014 r11: 00000000bf7c5c0e Sep 24 07:03:07.651493 (XEN) r12: ffff83107b887ef8 r13: 000000000000002f r14: ffff8308397fcd60 Sep 24 07:03:07.651516 (XEN) r15: 00000304df4d09da cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 07:03:07.663496 (XEN) cr3: 000000006eae7000 cr2: ffff8880088afa80 Sep 24 07:03:07.663516 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 07:03:07.675496 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:07.687489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:07.687516 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:07.699496 (XEN) Xen stack trace from rsp=ffff83107b887e50: Sep 24 07:03:07.699516 (XEN) 00000304fbfce699 ffff82d0403627e1 ffff82d0405fc800 ffff83107b887ea0 Sep 24 07:03:07.711497 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 24 07:03:07.723492 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:07.723515 (XEN) ffff83107b887ee8 ffff82d040334adf ffff82d0403349f6 ffff830839770000 Sep 24 07:03:07.735493 (XEN) ffff83107b887ef8 ffff83083ffc9000 000000000000002f ffff83107b887e18 Sep 24 07:03:07.747487 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:07.747509 (XEN) 0000000000000000 0000000000000006 ffff888003ac6e40 0000000000000246 Sep 24 07:03:07.759494 (XEN) 000003487cf59d40 0000000000000007 00000000026c54a4 0000000000000000 Sep 24 07:03:07.759516 (XEN) ffffffff81d923aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:07.771494 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:07.783490 (XEN) ffffc90040133ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:07.783512 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff8308397fa000 Sep 24 07:03:07.795503 (XEN) 00000037f9201000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 07:03:07.807490 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:07.807508 (XEN) Xen call trace: Sep 24 07:03:07.807518 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:07.819495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:07.819518 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:07.831497 (XEN) Sep 24 07:03:07.831512 (XEN) 13 [0/0/(XEN) *** Dumping CPU48 host state: *** Sep 24 07:03:07.831526 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:07.843496 (XEN) CPU: 48 Sep 24 07:03:07.843512 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:07.855498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:07.855518 (XEN) rax: ffff8308397e906c rbx: ffff8308397eed58 rcx: 0000000000000008 Sep 24 07:03:07.867545 (XEN) rdx: ffff8310558f7fff rsi: ffff8308397eea98 rdi: ffff8308397eea90 Sep 24 07:03:07.879481 (XEN) rbp: ffff8310558f7eb0 rsp: ffff8310558f7e50 r8: 0000000000000001 Sep 24 07:03:07.879495 (XEN) r9: ffff8308397eea90 r10: ffff8308396b6070 r11: 000003051c3e0e19 Sep 24 07:03:07.891489 (XEN) r12: ffff8310558f7ef8 r13: 0000000000000030 r14: ffff8308397eeca0 Sep 24 07:03:07.891507 (XEN) r15: 0000030508290480 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:07.903505 (XEN) cr3: 0000001052844000 cr2: 000056263d617968 Sep 24 07:03:07.915498 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 07:03:07.915520 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:07.927504 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:07.927532 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:07.939430 (XEN) Xen stack trace from rsp=ffff8310558f7e50: Sep 24 07:03:07.951422 (XEN) 000003050a3f2550 ffff8310558f7fff 0000000000000000 ffff8310558f7ea0 Sep 24 07:03:07.951445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 24 07:03:07.963426 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:07.963448 (XEN) ffff8310558f7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839770000 Sep 24 07:03:07.975431 (XEN) ffff8310558f7ef8 ffff83083ffc9000 0000000000000030 ffff8310558f7e18 Sep 24 07:03:07.987503 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:07.987524 (XEN) 000000000000 Sep 24 07:03:07.990837 0000 0000000000000006 ffff888003ac6e40 0000000000000246 Sep 24 07:03:07.999514 (XEN) 000003035c942d40 000003035c942d40 00000000026c56d4 000000 Sep 24 07:03:07.999877 0000000000 Sep 24 07:03:08.011508 (XEN) ffffffff81d923aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:08.011530 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:08.023506 (XEN) ffffc90040133ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:08.023527 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397ec000 Sep 24 07:03:08.035507 (XEN) 00000037f91f5000 0000000000372660 0000000000000000 80000008397e6002 Sep 24 07:03:08.047490 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:08.047508 (XEN) Xen call trace: Sep 24 07:03:08.047519 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:08.059505 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:08.071490 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:08.071512 (XEN) Sep 24 07:03:08.071521 ]: s=6 n=2 x=0(XEN) *** Dumping CPU49 host state: *** Sep 24 07:03:08.083489 Sep 24 07:03:08.083512 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:08.083529 (XEN) CPU: 49 Sep 24 07:03:08.083538 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:08.095497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:08.095517 (XEN) rax: ffff8308397d906c rbx: ffff8308397e0ca8 rcx: 0000000000000008 Sep 24 07:03:08.107496 (XEN) rdx: ffff8310558effff rsi: ffff8308397e09e8 rdi: ffff8308397e09e0 Sep 24 07:03:08.119491 (XEN) rbp: ffff8310558efeb0 rsp: ffff8310558efe50 r8: 0000000000000001 Sep 24 07:03:08.119514 (XEN) r9: ffff8308397e09e0 r10: 0000000000000014 r11: 00000000bf7c5c20 Sep 24 07:03:08.131494 (XEN) r12: ffff8310558efef8 r13: 0000000000000031 r14: ffff8308397e0bf0 Sep 24 07:03:08.131516 (XEN) r15: 00000304df4d1928 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 07:03:08.143493 (XEN) cr3: 000000006eae7000 cr2: 000055e36eca5053 Sep 24 07:03:08.155488 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 24 07:03:08.155510 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:08.167492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:08.167519 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:08.179498 (XEN) Xen stack trace from rsp=ffff8310558efe50: Sep 24 07:03:08.191488 (XEN) 00000305189e2df3 ffff82d0403627e1 ffff82d0405fc900 ffff8310558efea0 Sep 24 07:03:08.191511 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 24 07:03:08.203498 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:08.203521 (XEN) ffff8310558efee8 ffff82d040334adf ffff82d0403349f6 ffff8308396df000 Sep 24 07:03:08.215498 (XEN) ffff8310558efef8 ffff83083ffc9000 0000000000000031 ffff8310558efe18 Sep 24 07:03:08.227492 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:08.227513 (XEN) 0000000000000000 0000000000000027 ffff888003bc0000 0000000000000246 Sep 24 07:03:08.239494 (XEN) 000003487cf59d40 0000000000000010 000000000027edec 0000000000000000 Sep 24 07:03:08.251490 (XEN) ffffffff81d923aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:08.251512 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:08.263494 (XEN) ffffc9004023bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 07:03:08.263515 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397de000 Sep 24 07:03:08.275497 (XEN) 00000037f91e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 07:03:08.287489 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:08.287508 (XEN) Xen call trace: Sep 24 07:03:08.287518 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:08.299498 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:08.311489 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:08.311511 (XEN) Sep 24 07:03:08.311520 (XEN) 14 [0/0/ - (XEN) *** Dumping CPU50 host state: *** Sep 24 07:03:08.323492 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:08.323516 (XEN) CPU: 50 Sep 24 07:03:08.323525 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:08.335498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:08.347491 (XEN) rax: ffff8308397cd06c rbx: ffff8308397d3bd8 rcx: 0000000000000008 Sep 24 07:03:08.347514 (XEN) rdx: ffff8310558e7fff rsi: ffff8308397d3918 rdi: ffff8308397d3910 Sep 24 07:03:08.359492 (XEN) rbp: ffff8310558e7eb0 rsp: ffff8310558e7e50 r8: 0000000000000001 Sep 24 07:03:08.359514 (XEN) r9: ffff8308397d3910 r10: ffff8308396a8070 r11: 00000306082776f1 Sep 24 07:03:08.371498 (XEN) r12: ffff8310558e7ef8 r13: 0000000000000032 r14: ffff8308397d3b20 Sep 24 07:03:08.383501 (XEN) r15: 000003050827c6dd cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:08.383523 (XEN) cr3: 0000001052844000 cr2: 00005641211c7720 Sep 24 07:03:08.395491 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 24 07:03:08.395513 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:08.407495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:08.419495 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:08.419517 (XEN) Xen stack trace from rsp=ffff8310558e7e50: Sep 24 07:03:08.431495 (XEN) 000003051ae8ee3e ffff8310558e7fff 0000000000000000 ffff8310558e7ea0 Sep 24 07:03:08.431517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 24 07:03:08.443493 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:08.455493 (XEN) ffff8310558e7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e2000 Sep 24 07:03:08.455515 (XEN) ffff8310558e7ef8 ffff83083ffc9000 0000000000000032 ffff8310558e7e18 Sep 24 07:03:08.467495 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:08.479490 (XEN) 0000000000000000 0000000000000026 ffff888003bbee40 0000000000000246 Sep 24 07:03:08.479511 (XEN) 000003487cf59d40 000003487cf59d40 00000000005a67a4 0000000000000000 Sep 24 07:03:08.491496 (XEN) ffffffff81d923aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:08.491519 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:08.503503 (XEN) ffffc90040233ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:08.515500 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397d1000 Sep 24 07:03:08.515522 (XEN) 00000037f91d9000 0000000000372660 0000000000000000 80000008397d0002 Sep 24 07:03:08.527495 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:08.527513 (XEN) Xen call trace: Sep 24 07:03:08.539487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:08.539513 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:08.551494 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:08.551515 (XEN) Sep 24 07:03:08.551524 Sep 24 07:03:08.551531 (XEN) *** Dumping CPU51 host state: *** Sep 24 07:03:08.563492 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:08.563518 (XEN) CPU: 51 Sep 24 07:03:08.563528 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:08.575503 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:08.587489 (XEN) rax: ffff8308397c106c rbx: ffff8308397c6ae8 rcx: 0000000000000008 Sep 24 07:03:08.587512 (XEN) rdx: ffff8310558d7fff rsi: ffff8308397c6828 rdi: ffff8308397c6820 Sep 24 07:03:08.599495 (XEN) rbp: ffff8310558d7eb0 rsp: ffff8310558d7e50 r8: 0000000000000001 Sep 24 07:03:08.611488 (XEN) r9: ffff8308397c6820 r10: 0000000000000014 r11: 000003056da345c6 Sep 24 07:03:08.611511 (XEN) r12: ffff8310558d7ef8 r13: 0000000000000033 r14: ffff8308397c6a30 Sep 24 07:03:08.623493 (XEN) r15: 0000030532088a89 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:08.623515 (XEN) cr3: 0000001052844000 cr2: ffff8880041ed3a0 Sep 24 07:03:08.635493 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 24 07:03:08.635515 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:08.647495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:08.659496 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:08.659519 (XEN) Xen stack trace from rsp=ffff8310558d7e50: Sep 24 07:03:08.671495 (XEN) 000003053562e819 ffff8310558d7fff 0000000000000000 ffff8310558d7ea0 Sep 24 07:03:08.671525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 24 07:03:08.683497 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:08.695491 (XEN) ffff8310558d7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396dc000 Sep 24 07:03:08.695513 (XEN) ffff8310558d7ef8 ffff83083ffc9000 0000000000000033 ffff8310558d7e18 Sep 24 07:03:08.707492 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:08.719490 (XEN) 0000000000000000 0000000000000028 ffff888003bc0fc0 0000000000000246 Sep 24 07:03:08.719512 (XEN) 000003487cf59d40 000003487cf59d40 0000000000890014 0000000000000000 Sep 24 07:03:08.731492 (XEN) ffffffff81d923aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:08.743486 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:08.743509 (XEN) ffffc90040243ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 07:03:08.755495 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397c4000 Sep 24 07:03:08.755517 (XEN) 00000037f91cd000 0000000000372660 0000000000000000 80000008397bf002 Sep 24 07:03:08.767496 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:08.767514 (XEN) Xen call trace: Sep 24 07:03:08.779490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:08.779515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:08.791493 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:08.791516 (XEN) Sep 24 07:03:08.791524 - (XEN) *** Dumping CPU52 host state: *** Sep 24 07:03:08.803493 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:08.803517 (XEN) CPU: 52 Sep 24 07:03:08.815489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:08.815516 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:08.827459 (XEN) rax: ffff8308397b506c rbx: ffff8308397b8a28 rcx: 0000000000000008 Sep 24 07:03:08.827481 (XEN) rdx: ffff8310558cffff rsi: ffff8308397b8768 rdi: ffff8308397b8760 Sep 24 07:03:08.839493 (XEN) rbp: ffff8310558cfeb0 rsp: ffff8310558cfe50 r8: 0000000000000001 Sep 24 07:03:08.851488 (XEN) r9: ffff8308397b8760 r10: 0000000000000014 r11: 000003056da3c174 Sep 24 07:03:08.851510 (XEN) r12: ffff8310558cfef8 r13: 0000000000000034 r14: ffff8308397b8970 Sep 24 07:03:08.863495 (XEN) r15: 000003053564a94a cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:08.863517 (XEN) cr3: 0000001052844000 cr2: ffff8880039f0db0 Sep 24 07:03:08.875496 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 07:03:08.875518 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:08.887496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:08.899495 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:08.899518 (XEN) Xen stack trace from rsp=ffff8310558cfe50: Sep 24 07:03:08.911496 (XEN) 0000030543bcd9a3 ffff8310558cffff 0000000000000000 ffff8310558cfea0 Sep 24 07:03:08.923489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 24 07:03:08.923510 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:08.935491 (XEN) ffff8310558cfee8 ffff82d040334adf ffff82d0403349f6 ffff83083972a000 Sep 24 07:03:08.935514 (XEN) ffff8310558cfef8 ffff83083ffc9000 0000000000000034 ffff8310558cfe18 Sep 24 07:03:08.947495 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:08.959490 (XEN) 0000000000000000 0000000000000011 ffff888003b91f80 0000000000000246 Sep 24 07:03:08.959512 (XEN) 000003487cf59d40 0000000000000000 000000000012bb54 0000000000000000 Sep 24 07:03:08.971505 (XEN) ffffffff81d923aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:08.990578 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:08.990606 (XEN) ffffc9004018bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:08.995491 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397b3000 Sep 24 07:03:08.995512 (XEN) 00000037f91c1000 0000000000372660 0000000000000000 80000008397b2002 Sep 24 07:03:09.007496 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:09.007515 (XEN) Xen call trace: Sep 24 07:03:09.019490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:09.019514 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:09.031497 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:09.031518 (XEN) Sep 24 07:03:09.031527 Sep 24 07:03:09.031534 (XEN) *** Dumping CPU53 host state: *** Sep 24 07:03:09.043491 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:09.043517 (XEN) CPU: 53 Sep 24 07:03:09.055490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:09.055517 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:09.067496 (XEN) rax: ffff8308397a906c rbx: ffff8308397a7978 rcx: 0000000000000008 Sep 24 07:03:09.067518 (XEN) rdx: ffff8310558c7fff rsi: ffff8308397a76b8 rdi: ffff8308397a76b0 Sep 24 07:03:09.079496 (XEN) rbp: ffff8310558c7eb0 rsp: ffff8310558c7e50 r8: 0000000000000001 Sep 24 07:03:09.091490 (XEN) r9: ffff8308397a76b0 r10: 0000000000000014 r11: 00000000aca98983 Sep 24 07:03:09.091512 (XEN) r12: ffff8310558c7ef8 r13: 0000000000000035 r14: ffff8308397a78c0 Sep 24 07:03:09.103492 (XEN) r15: 0000030532090715 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 07:03:09.103514 (XEN) cr3: 000000006eae7000 cr2: ffff88800d595420 Sep 24 07:03:09.115495 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 24 07:03:09.127489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:09.127511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:09.139498 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:09.151488 (XEN) Xen stack trace from rsp=ffff8310558c7e50: Sep 24 07:03:09.151509 (XEN) 000003055212f6b2 ffff8310558c7fff 0000000000000000 ffff8310558c7ea0 Sep 24 07:03:09.163529 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 24 07:03:09.163550 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:09.175492 (XEN) ffff8310558c7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396dc000 Sep 24 07:03:09.175514 (XEN) ffff8310558c7ef8 ffff83083ffc9000 0000000000000035 ffff8310558c7e18 Sep 24 07:03:09.187499 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:09.199490 (XEN) 0000000000000000 0000000000000028 ffff888003bc0fc0 0000000000000246 Sep 24 07:03:09.199512 (XEN) 000002b0e6855f40 000002afe6759d40 000000000088cf44 0000000000000000 Sep 24 07:03:09.211496 (XEN) ffffffff81d923aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:09.223491 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:09.223513 (XEN) ffffc90040243ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 07:03:09.235492 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397a6000 Sep 24 07:03:09.247488 (XEN) 00000037f91b5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 07:03:09.247510 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:09.247522 (XEN) Xen call trace: Sep 24 07:03:09.259494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:09.259518 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:09.271502 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:09.271523 (XEN) Sep 24 07:03:09.271532 - (XEN) *** Dumping CPU54 host state: *** Sep 24 07:03:09.283502 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:09.283526 (XEN) CPU: 54 Sep 24 07:03:09.295491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:09.295518 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:09.307494 (XEN) rax: ffff83083979906c rbx: ffff83083979d868 rcx: 0000000000000008 Sep 24 07:03:09.307517 (XEN) rdx: ffff8310558b7fff rsi: ffff83083979d5e8 rdi: ffff83083979d5e0 Sep 24 07:03:09.319497 (XEN) rbp: ffff8310558b7eb0 rsp: ffff8310558b7e50 r8: 0000000000000001 Sep 24 07:03:09.331490 (XEN) r9: ffff83083979d5e0 r10: 0000000000000014 r11: 000003056da408f4 Sep 24 07:03:09.331513 (XEN) r12: ffff8310558b7ef8 r13: 0000000000000036 r14: ffff83083979d7f0 Sep 24 07:03:09.343494 (XEN) r15: 000003055257ba9f cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:09.355488 (XEN) cr3: 000000083479d000 cr2: ffff8880088ae380 Sep 24 07:03:09.355509 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 24 07:03:09.367490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:09.367512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:09.379498 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:09.391490 (XEN) Xen stack trace from rsp=ffff8310558b7e50: Sep 24 07:03:09.391511 (XEN) 00000305606c7ef2 ffff8310558b7fff 0000000000000000 ffff8310558b7ea0 Sep 24 07:03:09.403490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 24 07:03:09.403511 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:09.415494 (XEN) ffff8310558b7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b9000 Sep 24 07:03:09.427488 (XEN) ffff8310558b7ef8 ffff83083ffc9000 0000000000000036 ffff8310558b7e18 Sep 24 07:03:09.427511 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:09.439491 (XEN) 0000000000000000 0000000000000032 ffff8880058d2f40 0000000000000246 Sep 24 07:03:09.439512 (XEN) 000003487cf59d40 0000000000000007 0000000000262a1c 0000000000000000 Sep 24 07:03:09.451501 (XEN) ffffffff81d923aa 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:09.463491 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:09.463513 (XEN) ffffc90040293ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:09.475493 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff83083979e000 Sep 24 07:03:09.487490 (XEN) 00000037f91a5000 0000000000372660 0000000000000000 800000083979c002 Sep 24 07:03:09.487512 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:09.499485 (XEN) Xen call trace: Sep 24 07:03:09.499502 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:09.499519 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:09.511498 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:09.511519 (XEN) Sep 24 07:03:09.523488 Sep 24 07:03:09.523503 (XEN) 17 [0/0/(XEN) *** Dumping CPU55 host state: *** Sep 24 07:03:09.523518 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:09.535490 (XEN) CPU: 55 Sep 24 07:03:09.535506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:09.535525 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:09.547494 (XEN) rax: ffff83083978d06c rbx: ffff8308397907b8 rcx: 0000000000000008 Sep 24 07:03:09.559425 (XEN) rdx: ffff8310558affff rsi: ffff8308397904f8 rdi: ffff8308397904f0 Sep 24 07:03:09.559456 (XEN) rbp: ffff8310558afeb0 rsp: ffff8310558afe50 r8: 0000000000000001 Sep 24 07:03:09.571417 (XEN) r9: ffff8308397904f0 r10: 0000000000000014 r11: 00000000ae75b919 Sep 24 07:03:09.571439 (XEN) r12: ffff8310558afef8 r13: 0000000000000037 r14: ffff830839790700 Sep 24 07:03:09.583420 (XEN) r15: 000003055257d5ac cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 07:03:09.595421 (XEN) cr3: 000000006eae7000 cr2: ffff8880039f0df0 Sep 24 07:03:09.595441 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 07:03:09.607413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:09.607435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:09.619423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:09.631414 (XEN) Xen stack trace from rsp=ffff8310558afe50: Sep 24 07:03:09.631435 (XEN) 0000030562a7ea01 ffff8310558affff 0000000000000000 ffff8310558afea0 Sep 24 07:03:09.643418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 24 07:03:09.643439 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:09.655418 (XEN) ffff8310558afee8 ffff82d040334adf ffff82d0403349f6 ffff830839770000 Sep 24 07:03:09.667414 (XEN) ffff8310558afef8 ffff83083ffc9000 0000000000000037 ffff8310558afe18 Sep 24 07:03:09.667436 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:09.679416 (XEN) 0000000000000000 0000000000000006 ffff888003ac6e40 0000000000000246 Sep 24 07:03:09.691414 (XEN) 000002fc31b59d40 000002fc31b59d40 00000000026c3b34 0000000000000000 Sep 24 07:03:09.691436 (XEN) ffffffff81d923aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:09.703414 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:09.703436 (XEN) ffffc90040133ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 07:03:09.715419 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff830839791000 Sep 24 07:03:09.727415 (XEN) 00000037f9199000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 07:03:09.727437 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:09.739414 (XEN) Xen call trace: Sep 24 07:03:09.739431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:09.739449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:09.751422 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:09.763415 (XEN) Sep 24 07:03:09.763430 ]: s=5 n=3 x=0(XEN) *** Dumping CPU0 host state: *** Sep 24 07:03:09.763444 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:09.775415 (XEN) CPU: 0 Sep 24 07:03:09.775431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:09.775451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:09.787419 (XEN) rax: ffff82d0405f406c rbx: ffff830839af5528 rcx: 0000000000000008 Sep 24 07:03:09.799412 (XEN) rdx: ffff83083fffffff rsi: ffff830839af5268 rdi: ffff830839af5260 Sep 24 07:03:09.799435 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 24 07:03:09.811417 (XEN) r9: ffff830839af5260 r10: ffff82d04061fd80 r11: 00000305d99e9064 Sep 24 07:03:09.811439 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff830839af5470 Sep 24 07:03:09.823420 (XEN) r15: 0000030579ca2e28 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:09.835417 (XEN) cr3: 0000001052844000 cr2: ffff88800a928a60 Sep 24 07:03:09.835437 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 24 07:03:09.847415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:09.847436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:09.859428 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:09.871428 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 24 07:03:09.871438 (XEN) 000003057d2573af ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 24 07:03:09.883398 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:09.883411 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:09.895412 (XEN) ffff83083ffffee8 ffff82d040334adf ffff82d0403349f6 ffff830839708000 Sep 24 07:03:09.907420 (XEN) ffff83083ffffef8 ffff83083ffc9000 0000000000000000 ffff83083ffffe18 Sep 24 07:03:09.907442 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:09.919421 (XEN) 0000000000000000 000000000000001b ffff888003b9bf00 0000000000000246 Sep 24 07:03:09.931421 (XEN) 000003487cf59d40 000003487cf59d40 0000000000147e64 0000000000000000 Sep 24 07:03:09.931444 (XEN) ffffffff81d923aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:09.943417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:09.943439 (XEN) ffffc900401dbec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:09.955431 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 24 07:03:09.967426 (XEN) 0000000000000000 0000000000372660 0000000000000000 8000000839544002 Sep 24 07:03:09.967447 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:09.979430 (XEN) Xen call trace: Sep 24 07:03:09.979447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:09.991388 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:09.991411 (XEN) [] F context_switch+0xe Sep 24 07:03:09.994800 12/0xe2d Sep 24 07:03:10.003426 (XEN) Sep 24 07:03:10.003442 Sep 24 07:03:10.003449 (XEN) *** Dumping CPU1 host state: *** Sep 24 07:03:10.003461 (XEN) 18 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug= Sep 24 07:03:10.003802 y Not tainted ]---- Sep 24 07:03:10.015425 (XEN) CPU: 1 Sep 24 07:03:10.015441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:10.027421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:10.027442 (XEN) rax: ffff830839af106c rbx: ffff83083ffb2298 rcx: 0000000000000008 Sep 24 07:03:10.039422 (XEN) rdx: ffff83083ffbffff rsi: ffff83083ffb2018 rdi: ffff83083ffb2010 Sep 24 07:03:10.039445 (XEN) rbp: ffff83083ffbfeb0 rsp: ffff83083ffbfe50 r8: 0000000000000001 Sep 24 07:03:10.051425 (XEN) r9: ffff83083ffb2010 r10: 0000000000000014 r11: 00000305aa60f643 Sep 24 07:03:10.051447 (XEN) r12: ffff83083ffbfef8 r13: 0000000000000001 r14: ffff83083ffb2220 Sep 24 07:03:10.063428 (XEN) r15: 000003056ee6460e cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:10.075417 (XEN) cr3: 0000001052844000 cr2: 00000000005e0320 Sep 24 07:03:10.075437 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 07:03:10.087416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:10.087438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:10.099424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:10.111416 (XEN) Xen stack trace from rsp=ffff83083ffbfe50: Sep 24 07:03:10.111436 (XEN) 000003058b760e26 ffff83083ffbffff 0000000000000000 ffff83083ffbfea0 Sep 24 07:03:10.123417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 24 07:03:10.123438 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:10.135420 (XEN) ffff83083ffbfee8 ffff82d040334adf ffff82d0403349f6 ffff830839739000 Sep 24 07:03:10.147415 (XEN) ffff83083ffbfef8 ffff83083ffc9000 0000000000000001 ffff83083ffbfe18 Sep 24 07:03:10.147446 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:10.159417 (XEN) 0000000000000000 000000000000000d ffff888003acde80 0000000000000246 Sep 24 07:03:10.171414 (XEN) 000003487cf59d40 000003487cf59d40 000000000015110c 0000000000000000 Sep 24 07:03:10.171436 (XEN) ffffffff81d923aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:10.183422 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:10.183443 (XEN) ffffc9004016bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:10.195420 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839ae7000 Sep 24 07:03:10.207414 (XEN) 00000037f94fd000 0000000000372660 0000000000000000 8000000839ae3002 Sep 24 07:03:10.207436 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:10.219417 (XEN) Xen call trace: Sep 24 07:03:10.219435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:10.231418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:10.231441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:10.243415 (XEN) Sep 24 07:03:10.243430 - (XEN) *** Dumping CPU2 host state: *** Sep 24 07:03:10.243443 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:10.255416 (XEN) CPU: 2 Sep 24 07:03:10.255432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:10.267417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:10.267438 (XEN) rax: ffff83083ffad06c rbx: ffff83083ff9c2d8 rcx: 0000000000000008 Sep 24 07:03:10.279414 (XEN) rdx: ffff83083ffa7fff rsi: ffff83083ff9c018 rdi: ffff83083ff9c010 Sep 24 07:03:10.279437 (XEN) rbp: ffff83083ffa7eb0 rsp: ffff83083ffa7e50 r8: 0000000000000001 Sep 24 07:03:10.291417 (XEN) r9: ffff83083ff9c010 r10: ffff8308396f8070 r11: 00000306740b9eb1 Sep 24 07:03:10.291440 (XEN) r12: ffff83083ffa7ef8 r13: 0000000000000002 r14: ffff83083ff9c220 Sep 24 07:03:10.303419 (XEN) r15: 00000305740bd2c9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:10.315416 (XEN) cr3: 0000001052844000 cr2: 00007fbca8dde520 Sep 24 07:03:10.315436 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 07:03:10.327419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:10.327440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:10.339428 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:10.351417 (XEN) Xen stack trace from rsp=ffff83083ffa7e50: Sep 24 07:03:10.351437 (XEN) 0000030599cd0ccd ffff82d040257c30 ffff830839735000 ffff830839737470 Sep 24 07:03:10.363416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 24 07:03:10.363437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:10.375420 (XEN) ffff83083ffa7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839735000 Sep 24 07:03:10.387417 (XEN) ffff83083ffa7ef8 ffff83083ffc9000 0000000000000002 ffff83083ffa7e18 Sep 24 07:03:10.387439 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:10.399418 (XEN) 0000000000000000 000000000000000e ffff888003acee40 0000000000000246 Sep 24 07:03:10.411416 (XEN) 000003487cf59d40 0000000000000007 0000000000237c04 0000000000000000 Sep 24 07:03:10.411438 (XEN) ffffffff81d923aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:10.423417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:10.423439 (XEN) ffffc90040173ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:10.435420 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffb0000 Sep 24 07:03:10.447415 (XEN) 00000037ff9b9000 0000000000372660 0000000000000000 800000083ffa8002 Sep 24 07:03:10.447445 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:10.459416 (XEN) Xen call trace: Sep 24 07:03:10.459434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:10.471414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:10.471438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:10.483414 (XEN) Sep 24 07:03:10.483430 Sep 24 07:03:10.483437 (XEN) *** Dumping CPU3 host state: *** Sep 24 07:03:10.483449 (XEN) 19 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:10.495419 (XEN) CPU: 3 Sep 24 07:03:10.495435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:10.507394 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:10.507415 (XEN) rax: ffff83083ff9506c rbx: ffff83083ff862d8 rcx: 0000000000000008 Sep 24 07:03:10.519413 (XEN) rdx: ffff83083ff8ffff rsi: ffff83083ff86018 rdi: ffff83083ff86010 Sep 24 07:03:10.519436 (XEN) rbp: ffff83083ff8feb0 rsp: ffff83083ff8fe50 r8: 0000000000000001 Sep 24 07:03:10.531418 (XEN) r9: ffff83083ff86010 r10: 0000000000000014 r11: 00000000c04e2769 Sep 24 07:03:10.543413 (XEN) r12: ffff83083ff8fef8 r13: 0000000000000003 r14: ffff83083ff86220 Sep 24 07:03:10.543435 (XEN) r15: 000003056ec64071 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 07:03:10.555416 (XEN) cr3: 000000006eae7000 cr2: 0000563d9739e534 Sep 24 07:03:10.555436 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 24 07:03:10.567417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:10.567439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:10.579398 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:10.591417 (XEN) Xen stack trace from rsp=ffff83083ff8fe50: Sep 24 07:03:10.591437 (XEN) 00000305a8203c23 ffff82d0403627e1 ffff82d0405fb200 ffff83083ff8fea0 Sep 24 07:03:10.603427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 24 07:03:10.603448 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:10.615422 (XEN) ffff83083ff8fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d8000 Sep 24 07:03:10.627417 (XEN) ffff83083ff8fef8 ffff83083ffc9000 0000000000000003 ffff83083ff8fe18 Sep 24 07:03:10.627438 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:10.639419 (XEN) 0000000000000000 0000000000000029 ffff888003bc1f80 0000000000000246 Sep 24 07:03:10.651416 (XEN) 000002ff88339d40 000003487cf59d40 000000000020ca8c 0000000000000000 Sep 24 07:03:10.651438 (XEN) ffffffff81d923aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:10.663415 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:10.675413 (XEN) ffffc9004024bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:10.675435 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ff9a000 Sep 24 07:03:10.687416 (XEN) 00000037ff9a1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 07:03:10.687437 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:10.699415 (XEN) Xen call trace: Sep 24 07:03:10.699433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:10.711418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:10.711441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:10.723417 (XEN) Sep 24 07:03:10.723432 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU4 host state: *** Sep 24 07:03:10.723446 Sep 24 07:03:10.723453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:10.735417 (XEN) CPU: 4 Sep 24 07:03:10.735433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:10.747425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:10.747445 (XEN) rax: ffff83083ff8106c rbx: ffff830839bee0c8 rcx: 0000000000000008 Sep 24 07:03:10.759416 (XEN) rdx: ffff830839bfffff rsi: ffff83083ff86d98 rdi: ffff83083ff86d90 Sep 24 07:03:10.759439 (XEN) rbp: ffff830839bffeb0 rsp: ffff830839bffe50 r8: 0000000000000001 Sep 24 07:03:10.771422 (XEN) r9: ffff83083ff86d90 r10: 0000000000000014 r11: 000003067c8168e4 Sep 24 07:03:10.783416 (XEN) r12: ffff830839bffef8 r13: 0000000000000004 r14: ffff830839bee010 Sep 24 07:03:10.783438 (XEN) r15: 000003059290b8cf cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:10.795422 (XEN) cr3: 0000000837025000 cr2: ffff88800a928a60 Sep 24 07:03:10.795442 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 24 07:03:10.807420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:10.807442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:10.819426 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:10.831418 (XEN) Xen stack trace from rsp=ffff830839bffe50: Sep 24 07:03:10.831438 (XEN) 00000305aa626a10 ffff830839bfffff 0000000000000000 ffff830839bffea0 Sep 24 07:03:10.843418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 24 07:03:10.855411 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:10.855433 (XEN) ffff830839bffee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e9000 Sep 24 07:03:10.867417 (XEN) ffff830839bffef8 ffff83083ffc9000 0000000000000004 ffff830839bffe18 Sep 24 07:03:10.867439 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:10.879418 (XEN) 0000000000000000 0000000000000024 ffff888003bbcec0 0000000000000246 Sep 24 07:03:10.891415 (XEN) 000003487cf59d40 000003487cf59d40 0000000000686074 0000000000000000 Sep 24 07:03:10.891436 (XEN) ffffffff81d923aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:10.903419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:10.915413 (XEN) ffffc90040223ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:10.915435 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff84000 Sep 24 07:03:10.927417 (XEN) 00000037ff98d000 0000000000372660 0000000000000000 8000000839bf3002 Sep 24 07:03:10.927439 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:10.939400 (XEN) Xen call trace: Sep 24 07:03:10.939417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:10.951417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:10.951440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:10.963417 (XEN) Sep 24 07:03:10.963432 (XEN) 20 [0/0/(XEN) *** Dumping CPU5 host state: *** Sep 24 07:03:10.963446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:10.975419 (XEN) CPU: 5 Sep 24 07:03:10.975435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:10.987419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:10.987439 (XEN) rax: ffff830839be906c rbx: ffff830839bd80c8 rcx: 0000000000000008 Sep 24 07:03:10.999417 (XEN) rdx: ffff830839be7fff rsi: ffff830839beecb8 rdi: ffff830839beecb0 Sep 24 07:03:10.999439 (XEN) rbp: ffff830839be7eb0 rsp: ffff830839be7e50 r8: 0000000000000001 Sep 24 07:03:11.011419 (XEN) r9: ffff830839beecb0 r10: 0000000000000014 r11: 000003050293d48a Sep 24 07:03:11.023415 (XEN) r12: ffff830839be7ef8 r13: 0000000000000005 r14: ffff830839bd8010 Sep 24 07:03:11.023437 (XEN) r15: 00000305b67fe3f1 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 07:03:11.035417 (XEN) cr3: 000000006eae7000 cr2: 00000000b7ed8b24 Sep 24 07:03:11.035445 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 07:03:11.047419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:11.059410 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:11.059438 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:11.071419 (XEN) Xen stack trace from rsp=ffff830839be7e50: Sep 24 07:03:11.071439 (XEN) 00000305c4cd5b96 ffff82d0403627e1 ffff82d0405fb300 ffff830839be7ea0 Sep 24 07:03:11.083420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 24 07:03:11.095414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:11.095437 (XEN) ffff830839be7ee8 ffff82d040334adf ffff82d0403349f6 ffff83083975e000 Sep 24 07:03:11.107416 (XEN) ffff830839be7ef8 ffff83083ffc9000 0000000000000005 ffff830839be7e18 Sep 24 07:03:11.119415 (XEN) ffff82d04033883e 0000000000000000 ffffffff8280c030 0000000000000000 Sep 24 07:03:11.119437 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Sep 24 07:03:11.131419 (XEN) 000003487cf59d40 000003487cf59d40 000000000161df0c 0000000000000000 Sep 24 07:03:11.131441 (XEN) ffffffff81d923aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:11.143421 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:11.155414 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:11.155436 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bec000 Sep 24 07:03:11.167419 (XEN) 00000037f95f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 07:03:11.179412 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:11.179430 (XEN) Xen call trace: Sep 24 07:03:11.179441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:11.191418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:11.191441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:11.203418 (XEN) Sep 24 07:03:11.203433 ]: s=6 n=3 x=0(XEN) *** Dumping CPU6 host state: *** Sep 24 07:03:11.203447 Sep 24 07:03:11.203454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:11.215417 (XEN) CPU: 6 Sep 24 07:03:11.215433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:11.227419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:11.227439 (XEN) rax: ffff830839bd106c rbx: ffff830839bd8ea8 rcx: 0000000000000008 Sep 24 07:03:11.239417 (XEN) rdx: ffff830839bcffff rsi: ffff830839bd8be8 rdi: ffff830839bd8be0 Sep 24 07:03:11.239439 (XEN) rbp: ffff830839bcfeb0 rsp: ffff830839bcfe50 r8: 0000000000000001 Sep 24 07:03:11.251422 (XEN) r9: ffff830839bd8be0 r10: ffff830839bd2240 r11: 000003060819e93a Sep 24 07:03:11.263413 (XEN) r12: ffff830839bcfef8 r13: 0000000000000006 r14: ffff830839bd8df0 Sep 24 07:03:11.263436 (XEN) r15: 00000305b67fe9b0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:11.275421 (XEN) cr3: 0000001052844000 cr2: 00007f0c103d0652 Sep 24 07:03:11.275440 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 24 07:03:11.287422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:11.299415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:11.299442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:11.311393 (XEN) Xen stack trace from rsp=ffff830839bcfe50: Sep 24 07:03:11.311414 (XEN) 00000305d32a40f9 ffff82d0403627e1 ffff82d0405fb380 ffff830839bcfea0 Sep 24 07:03:11.323420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 24 07:03:11.335421 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:11.335451 (XEN) ffff830839bcfee8 ffff82d040334adf ffff82d0403349f6 ffff830839702000 Sep 24 07:03:11.347419 (XEN) ffff830839bcfef8 ffff83083ffc9000 0000000000000006 ffff830839bcfe18 Sep 24 07:03:11.359413 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:11.359435 (XEN) 0000000000000000 000000000000001d ffff888003b9de80 0000000000000246 Sep 24 07:03:11.371416 (XEN) 000003487cf59d40 000003487cf59d40 0000000000299ff4 0000000000000000 Sep 24 07:03:11.371438 (XEN) ffffffff81d923aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:11.383421 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:11.395414 (XEN) ffffc900401ebec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:11.395436 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839bd6000 Sep 24 07:03:11.407419 (XEN) 00000037f95dd000 0000000000372660 0000000000000000 8000000839bc6002 Sep 24 07:03:11.419412 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:11.419430 (XEN) Xen call trace: Sep 24 07:03:11.419440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:11.431419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:11.431441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:11.443417 (XEN) Sep 24 07:03:11.443433 (XEN) 21 [0/0/(XEN) *** Dumping CPU7 host state: *** Sep 24 07:03:11.443447 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:11.455422 (XEN) CPU: 7 Sep 24 07:03:11.455439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:11.467423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:11.467443 (XEN) rax: ffff830839bbd06c rbx: ffff830839bc2dd8 rcx: 0000000000000008 Sep 24 07:03:11.479420 (XEN) rdx: ffff830839bb7fff rsi: ffff830839bc2b18 rdi: ffff830839bc2b10 Sep 24 07:03:11.491412 (XEN) rbp: ffff830839bb7eb0 rsp: ffff830839bb7e50 r8: 0000000000000001 Sep 24 07:03:11.491435 (XEN) r9: ffff830839bc2b10 r10: 0000000000000014 r11: 00000000c043a9b8 Sep 24 07:03:11.503418 (XEN) r12: ffff830839bb7ef8 r13: 0000000000000007 r14: ffff830839bc2d20 Sep 24 07:03:11.503440 (XEN) r15: 00000305d99ffecd cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 07:03:11.515419 (XEN) cr3: 000000006eae7000 cr2: 00000000b7ed8b24 Sep 24 07:03:11.515439 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 24 07:03:11.527421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:11.539415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:11.539442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:11.551419 (XEN) Xen stack trace from rsp=ffff830839bb7e50: Sep 24 07:03:11.551440 (XEN) 00000305e1777668 ffff830839bb7fff 0000000000000000 ffff830839bb7ea0 Sep 24 07:03:11.563419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 24 07:03:11.575416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:11.575439 (XEN) ffff830839bb7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839708000 Sep 24 07:03:11.587419 (XEN) ffff830839bb7ef8 ffff83083ffc9000 0000000000000007 ffff830839bb7e18 Sep 24 07:03:11.599414 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:11.599435 (XEN) 0000000000000000 000000000000001b ffff888003b9bf00 0000000000000246 Sep 24 07:03:11.611414 (XEN) 000002ff78f15d40 000002ff4efb2d40 0000000000147d54 0000000000000000 Sep 24 07:03:11.611436 (XEN) ffffffff81d923aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:11.623423 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:11.635423 (XEN) ffffc900401dbec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:11.635445 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bc0000 Sep 24 07:03:11.647419 (XEN) 00000037f95c9000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 07:03:11.659414 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:11.659432 (XEN) Xen call trace: Sep 24 07:03:11.659442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:11.671417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:11.671440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:11.683419 (XEN) Sep 24 07:03:11.683434 ]: s=6 n=3 x=0(XEN) *** Dumping CPU8 host state: *** Sep 24 07:03:11.683448 Sep 24 07:03:11.683455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:11.695420 (XEN) CPU: 8 Sep 24 07:03:11.695437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:11.707420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:11.707440 (XEN) rax: ffff830839ba506c rbx: ffff830839bacd08 rcx: 0000000000000008 Sep 24 07:03:11.719420 (XEN) rdx: ffff830839b9ffff rsi: ffff830839baca48 rdi: ffff830839baca40 Sep 24 07:03:11.731411 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 24 07:03:11.731435 (XEN) r9: ffff830839baca40 r10: ffff8308396d8070 r11: 0000030621985ff0 Sep 24 07:03:11.743418 (XEN) r12: ffff830839b9fef8 r13: 0000000000000008 r14: ffff830839bacc50 Sep 24 07:03:11.743440 (XEN) r15: 00000305e5fda9ef cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:11.755419 (XEN) cr3: 0000001052844000 cr2: ffff888004126f38 Sep 24 07:03:11.755439 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 24 07:03:11.767420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:11.779413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:11.779440 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:11.791420 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 24 07:03:11.791440 (XEN) 00000305efd462a5 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 24 07:03:11.803420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 24 07:03:11.815413 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:11.815436 (XEN) ffff830839b9fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396fb000 Sep 24 07:03:11.827418 (XEN) ffff830839b9fef8 ffff83083ffc9000 0000000000000008 ffff830839b9fe18 Sep 24 07:03:11.839413 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:11.839434 (XEN) 0000000000000000 000000000000001f ffff888003bb8000 0000000000000246 Sep 24 07:03:11.851419 (XEN) 0000030449170d40 00000303ed898d40 000000000013008c 0000000000000000 Sep 24 07:03:11.851441 (XEN) ffffffff81d923aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:11.863420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:11.875399 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:11.875411 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839baa000 Sep 24 07:03:11.887402 (XEN) 00000037f95b1000 0000000000372660 0000000000000000 8000000839ba2002 Sep 24 07:03:11.899416 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:11.899434 (XEN) Xen call trace: Sep 24 07:03:11.899443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:11.911427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:11.911450 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:11.923397 (XEN) Sep 24 07:03:11.923406 (XEN) 22 [0/0/ - (XEN) *** Dumping CPU9 host state: *** Sep 24 07:03:11.923417 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:11.935401 (XEN) CPU: 9 Sep 24 07:03:11.935411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:11.947421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:11.947437 (XEN) rax: ffff830839b9106c rbx: ffff830839b96c38 rcx: 0000000000000008 Sep 24 07:03:11.959422 (XEN) rdx: ffff830839b8ffff rsi: ffff830839b96978 rdi: ffff830839b96970 Sep 24 07:03:11.971417 (XEN) rbp: ffff830839b8feb0 rsp: ffff830839b8fe50 r8: 0000000000000001 Sep 24 07:03:11.971439 (XEN) r9: ffff830839b96970 r10: 0000000000000014 r11: 00000000bfbc5ced Sep 24 07:03:11.983417 (XEN) r12: ffff830839b8fef8 r13: 0000000000000009 r14: ffff830839b96b80 Sep 24 07:03:11.995388 (XEN) r15: 00000305e5fda9a5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 07:03:11.995410 (XEN) cr3: 000000006eae7000 cr2: ffff8880044da5c0 Sep 24 07:03:12.007425 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 07:03:12.007447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:12.019427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:12.031425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:12.031449 (XEN) Xen stack trace from rsp=ff Sep 24 07:03:12.043273 ff830839b8fe50: Sep 24 07:03:12.043849 (XEN) 00000305f21ab741 ffff830839b8ffff 0000000000000000 ffff830839b8fea0 Sep 24 07:03:12.043871 (XEN) 0000000000000000 000 Sep 24 07:03:12.044347 0000000000000 0000000000000000 0000000000000009 Sep 24 07:03:12.055526 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:12.067534 (XEN) ffff830839b8fee8 ffff82d040334adf ffff82d0403349f6 ffff830839758000 Sep 24 07:03:12.067557 (XEN) ffff830839b8fef8 ffff83083ffc9000 0000000000000009 ffff830839b8fe18 Sep 24 07:03:12.079538 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:12.079559 (XEN) 0000000000000000 0000000000000001 ffff888003ac1f80 0000000000000246 Sep 24 07:03:12.091535 (XEN) 000002fd31d4a180 000003487cf59d40 00000000004f9324 0000000000000000 Sep 24 07:03:12.103534 (XEN) ffffffff81d923aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:12.103556 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:12.115531 (XEN) ffffc9004010bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:12.127520 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839b94000 Sep 24 07:03:12.127542 (XEN) 00000037f959d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 07:03:12.139524 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:12.139543 (XEN) Xen call trace: Sep 24 07:03:12.139553 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:12.151529 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:12.163524 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:12.163546 (XEN) Sep 24 07:03:12.163554 v=0(XEN) *** Dumping CPU10 host state: *** Sep 24 07:03:12.175520 Sep 24 07:03:12.175534 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:12.175550 (XEN) CPU: 10 Sep 24 07:03:12.175559 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:12.187530 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:12.187550 (XEN) rax: ffff830839b7906c rbx: ffff830839b80b78 rcx: 0000000000000008 Sep 24 07:03:12.199528 (XEN) rdx: ffff830839b77fff rsi: ffff830839b808b8 rdi: ffff830839b808b0 Sep 24 07:03:12.211522 (XEN) rbp: ffff830839b77eb0 rsp: ffff830839b77e50 r8: 0000000000000001 Sep 24 07:03:12.211553 (XEN) r9: ffff830839b808b0 r10: ffff830839758070 r11: 000003063a583cda Sep 24 07:03:12.223525 (XEN) r12: ffff830839b77ef8 r13: 000000000000000a r14: ffff830839b80ac0 Sep 24 07:03:12.223547 (XEN) r15: 0000030608d1c15d cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:12.235560 (XEN) cr3: 0000001052844000 cr2: ffff8880066fd578 Sep 24 07:03:12.247520 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 07:03:12.247542 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:12.259524 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:12.259551 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:12.271530 (XEN) Xen stack trace from rsp=ffff830839b77e50: Sep 24 07:03:12.283522 (XEN) 000003060c933b7e ffff830839b77fff 0000000000000000 ffff830839b77ea0 Sep 24 07:03:12.283544 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 24 07:03:12.295527 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:12.295550 (XEN) ffff830839b77ee8 ffff82d040334adf ffff82d0403349f6 ffff830839774000 Sep 24 07:03:12.307527 (XEN) ffff830839b77ef8 ffff83083ffc9000 000000000000000a ffff830839b77e18 Sep 24 07:03:12.319521 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:12.319543 (XEN) 0000000000000000 0000000000000005 ffff888003ac5e80 0000000000000246 Sep 24 07:03:12.331420 (XEN) 000003047aae5d40 000003020afa6540 00000000001d3fe4 0000000000000000 Sep 24 07:03:12.343417 (XEN) ffffffff81d923aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:12.343439 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:12.355416 (XEN) ffffc9004012bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:12.355438 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b7e000 Sep 24 07:03:12.367419 (XEN) 00000037f9585000 0000000000372660 0000000000000000 8000000839b6e002 Sep 24 07:03:12.379416 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:12.379434 (XEN) Xen call trace: Sep 24 07:03:12.379445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:12.391420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:12.403414 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:12.403436 (XEN) Sep 24 07:03:12.403444 (XEN) 23 [0/0/(XEN) *** Dumping CPU11 host state: *** Sep 24 07:03:12.415414 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:12.415437 (XEN) CPU: 11 Sep 24 07:03:12.415446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:12.427422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:12.427442 (XEN) rax: ffff830839b6506c rbx: ffff830839b69aa8 rcx: 0000000000000008 Sep 24 07:03:12.439421 (XEN) rdx: ffff830839b5ffff rsi: ffff830839b697e8 rdi: ffff830839b697e0 Sep 24 07:03:12.451420 (XEN) rbp: ffff830839b5feb0 rsp: ffff830839b5fe50 r8: 0000000000000001 Sep 24 07:03:12.451442 (XEN) r9: ffff830839b697e0 r10: 0000000000000014 r11: 00000000c0f52dfa Sep 24 07:03:12.463419 (XEN) r12: ffff830839b5fef8 r13: 000000000000000b r14: ffff830839b699f0 Sep 24 07:03:12.475412 (XEN) r15: 00000305fe3f9c9a cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 07:03:12.475435 (XEN) cr3: 000000006eae7000 cr2: 00007f08627d56c0 Sep 24 07:03:12.487423 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 07:03:12.487445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:12.499416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:12.511414 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:12.511445 (XEN) Xen stack trace from rsp=ffff830839b5fe50: Sep 24 07:03:12.523427 (XEN) 000003061ad4a9cc ffff830839b5ffff 0000000000000000 ffff830839b5fea0 Sep 24 07:03:12.523449 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 24 07:03:12.535414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:12.547413 (XEN) ffff830839b5fee8 ffff82d040334adf ffff82d0403349f6 ffff83083973f000 Sep 24 07:03:12.547436 (XEN) ffff830839b5fef8 ffff83083ffc9000 000000000000000b ffff830839b5fe18 Sep 24 07:03:12.559416 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:12.559438 (XEN) 0000000000000000 000000000000000b ffff888003acbf00 0000000000000246 Sep 24 07:03:12.571417 (XEN) 000003023e79fd40 000003487cf59d40 000000000018772c 0000000000000000 Sep 24 07:03:12.583415 (XEN) ffffffff81d923aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:12.583437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:12.595419 (XEN) ffffc9004015bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:12.607415 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b68000 Sep 24 07:03:12.607437 (XEN) 00000037f9571000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 07:03:12.619419 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:12.619437 (XEN) Xen call trace: Sep 24 07:03:12.619447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:12.631424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:12.643415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:12.643436 (XEN) Sep 24 07:03:12.643444 ]: s=6 n=4 x=0(XEN) *** Dumping CPU12 host state: *** Sep 24 07:03:12.655415 Sep 24 07:03:12.655429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:12.655445 (XEN) CPU: 12 Sep 24 07:03:12.655454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:12.667424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:12.667444 (XEN) rax: ffff830839b5106c rbx: ffff830839b4f9d8 rcx: 0000000000000008 Sep 24 07:03:12.679425 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4f718 rdi: ffff830839b4f710 Sep 24 07:03:12.691415 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 24 07:03:12.691437 (XEN) r9: ffff830839b4f710 r10: 0000000000000014 r11: 000003065d3333c7 Sep 24 07:03:12.703420 (XEN) r12: ffff830839b47ef8 r13: 000000000000000c r14: ffff830839b4f920 Sep 24 07:03:12.715414 (XEN) r15: 0000030621987dcd cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:12.715436 (XEN) cr3: 0000001052844000 cr2: 0000558b0814b200 Sep 24 07:03:12.727413 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 24 07:03:12.727435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:12.739417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:12.751416 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:12.751439 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 24 07:03:12.763418 (XEN) 000003062934862b ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 24 07:03:12.763440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 24 07:03:12.775416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:12.787413 (XEN) ffff830839b47ee8 ffff82d040334adf ffff82d0403349f6 ffff830839705000 Sep 24 07:03:12.787436 (XEN) ffff830839b47ef8 ffff83083ffc9000 000000000000000c ffff830839b47e18 Sep 24 07:03:12.799416 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:12.799437 (XEN) 0000000000000000 000000000000001c ffff888003b9cec0 0000000000000246 Sep 24 07:03:12.811426 (XEN) 000003487cf59d40 000003487cf59d40 000000000181baec 0000000000000000 Sep 24 07:03:12.823414 (XEN) ffffffff81d923aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:12.823436 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:12.835419 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:12.847415 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b4e000 Sep 24 07:03:12.847436 (XEN) 00000037f955d000 0000000000372660 0000000000000000 8000000839b4a002 Sep 24 07:03:12.859417 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:12.859435 (XEN) Xen call trace: Sep 24 07:03:12.859446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:12.871426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:12.883413 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:12.883435 (XEN) Sep 24 07:03:12.883443 (XEN) 24 [0/0/(XEN) *** Dumping CPU13 host state: *** Sep 24 07:03:12.895416 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:12.895439 (XEN) CPU: 13 Sep 24 07:03:12.895448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:12.907425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:12.919418 (XEN) rax: ffff830839b3906c rbx: ffff830839b3d908 rcx: 0000000000000008 Sep 24 07:03:12.919440 (XEN) rdx: ffff830839b37fff rsi: ffff830839b3d648 rdi: ffff830839b3d640 Sep 24 07:03:12.931415 (XEN) rbp: ffff830839b37eb0 rsp: ffff830839b37e50 r8: 0000000000000001 Sep 24 07:03:12.931437 (XEN) r9: ffff830839b3d640 r10: 0000000000000014 r11: 000003065d3333bd Sep 24 07:03:12.943420 (XEN) r12: ffff830839b37ef8 r13: 000000000000000d r14: ffff830839b3d850 Sep 24 07:03:12.955417 (XEN) r15: 0000030621987dfe cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:12.955439 (XEN) cr3: 0000000836a21000 cr2: 00000000b7ed8b24 Sep 24 07:03:12.967416 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 24 07:03:12.967438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:12.979417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:12.991418 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:12.991440 (XEN) Xen stack trace from rsp=ffff830839b37e50: Sep 24 07:03:13.003417 (XEN) 000003063784beb9 ffff830839b37fff 0000000000000000 ffff830839b37ea0 Sep 24 07:03:13.003439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 24 07:03:13.015418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:13.027414 (XEN) ffff830839b37ee8 ffff82d040334adf ffff82d0403349f6 ffff830839716000 Sep 24 07:03:13.027437 (XEN) ffff830839b37ef8 ffff83083ffc9000 000000000000000d ffff830839b37e18 Sep 24 07:03:13.039418 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:13.051414 (XEN) 0000000000000000 0000000000000017 ffff888003b98000 0000000000000246 Sep 24 07:03:13.051435 (XEN) 000003487cf59d40 000003487cf59d40 00000000000a8354 0000000000000000 Sep 24 07:03:13.063419 (XEN) ffffffff81d923aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:13.063441 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:13.075418 (XEN) ffffc900401bbec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:13.087415 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b3c000 Sep 24 07:03:13.087437 (XEN) 00000037f9545000 0000000000372660 0000000000000000 8000000839b2c002 Sep 24 07:03:13.099418 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:13.099437 (XEN) Xen call trace: Sep 24 07:03:13.111422 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:13.111448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:13.123417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:13.123438 (XEN) Sep 24 07:03:13.123447 ]: s=6 n=4 x=0 Sep 24 07:03:13.123456 (XEN) *** Dumping CPU14 host state: *** Sep 24 07:03:13.135416 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:13.135442 (XEN) CPU: 14 Sep 24 07:03:13.147413 (XEN) RIP: e008:[] stop_timer+0x76/0xcc Sep 24 07:03:13.147435 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor Sep 24 07:03:13.159413 (XEN) rax: ffff830839b2506c rbx: ffff830839b25420 rcx: 0000000000000008 Sep 24 07:03:13.159436 (XEN) rdx: ffff830839b1ffff rsi: ffff830839b22588 rdi: ffff830839b22580 Sep 24 07:03:13.171416 (XEN) rbp: ffff830839b1fe30 rsp: ffff830839b1fe20 r8: 0000000000000001 Sep 24 07:03:13.171438 (XEN) r9: ffff830839b26240 r10: ffff830839732070 r11: 000003067575c088 Sep 24 07:03:13.183419 (XEN) r12: 0000000000000200 r13: 000000000000000e r14: ffff830839b22790 Sep 24 07:03:13.195415 (XEN) r15: 0000000000000004 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:13.195437 (XEN) cr3: 0000001052844000 cr2: ffff8880088aed40 Sep 24 07:03:13.207416 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 24 07:03:13.207437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:13.219420 (XEN) Xen code around (stop_timer+0x76/0xcc): Sep 24 07:03:13.219442 (XEN) fd ff ff 4c 09 24 24 9d bd 48 89 df e8 f3 f8 ff ff 85 c0 75 38 c6 43 Sep 24 07:03:13.231419 (XEN) Xen stack trace from rsp=ffff830839b1fe20: Sep 24 07:03:13.231439 (XEN) ffff830839b22848 ffff830839b1fef8 ffff830839b1fe40 ffff82d040261a49 Sep 24 07:03:13.243423 (XEN) ffff830839b1feb0 ffff82d0402a2a07 0000000e405fb080 ffff830839b1ffff Sep 24 07:03:13.255418 (XEN) 0000000000000000 ffff830839b1fea0 0000000000000000 0000000000000000 Sep 24 07:03:13.255440 (XEN) 0000000000000000 000000000000000e 0000000000007fff ffff82d0405fb080 Sep 24 07:03:13.267420 (XEN) ffff82d0405f4210 ffff82d04060eae0 ffff830839b1fee8 ffff82d040334adf Sep 24 07:03:13.279413 (XEN) ffff82d0403349f6 ffff83083970c000 ffff830839b1fef8 ffff83083ffc9000 Sep 24 07:03:13.279435 (XEN) 000000000000000e ffff830839b1fe18 ffff82d04033883e 0000000000000000 Sep 24 07:03:13.291420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 24 07:03:13.303417 (XEN) ffff888003b9af40 0000000000000246 000003047aae5d40 000003047aae5d40 Sep 24 07:03:13.303439 (XEN) 00000000001f3934 0000000000000000 ffffffff81d923aa 000000000000001a Sep 24 07:03:13.315416 (XEN) deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 ffffffff81d923aa Sep 24 07:03:13.315438 (XEN) 000000000000e033 0000000000000246 ffffc900401d3ec8 000000000000e02b Sep 24 07:03:13.327418 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Sep 24 07:03:13.339415 (XEN) 0000e0100000000e ffff830839b23000 00000037f9531000 0000000000372660 Sep 24 07:03:13.339437 (XEN) 0000000000000000 8000000839b16002 0000000000000000 0000000e00000000 Sep 24 07:03:13.351417 (XEN) Xen call trace: Sep 24 07:03:13.351434 (XEN) [] R stop_timer+0x76/0xcc Sep 24 07:03:13.363414 (XEN) [] F cpufreq_dbs_timer_suspend+0x3c/0x3e Sep 24 07:03:13.363437 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x101/0x432 Sep 24 07:03:13.375416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:13.375439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:13.387419 (XEN) Sep 24 07:03:13.387434 - (XEN) *** Dumping CPU15 host state: *** Sep 24 07:03:13.387447 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:13.399428 (XEN) CPU: 15 Sep 24 07:03:13.399445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:13.411423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:13.411443 (XEN) rax: ffff830839b0d06c rbx: ffff830839b10788 rcx: 0000000000000008 Sep 24 07:03:13.423418 (XEN) rdx: ffff830839b07fff rsi: ffff830839b104c8 rdi: ffff830839b104c0 Sep 24 07:03:13.423440 (XEN) rbp: ffff830839b07eb0 rsp: ffff830839b07e50 r8: 0000000000000001 Sep 24 07:03:13.435421 (XEN) r9: ffff830839b104c0 r10: 0000000000000014 r11: 00000000c046e5af Sep 24 07:03:13.447420 (XEN) r12: ffff830839b07ef8 r13: 000000000000000f r14: ffff830839b106d0 Sep 24 07:03:13.447442 (XEN) r15: 0000030645f9207f cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 07:03:13.459423 (XEN) cr3: 000000006eae7000 cr2: ffff888007bb0480 Sep 24 07:03:13.459443 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 07:03:13.471418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:13.483413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:13.483440 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:13.495420 (XEN) Xen stack trace from rsp=ffff830839b07e50: Sep 24 07:03:13.495440 (XEN) 00000306555b3618 ffff82d0403627e1 ffff82d0405fb800 ffff830839b07ea0 Sep 24 07:03:13.507429 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 24 07:03:13.519423 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:13.519445 (XEN) ffff830839b07ee8 ffff82d040334adf ffff82d0403349f6 ffff83083972f000 Sep 24 07:03:13.531426 (XEN) ffff830839b07ef8 ffff83083ffc9000 000000000000000f ffff830839b07e18 Sep 24 07:03:13.543414 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:13.543435 (XEN) 0000000000000000 0000000000000010 ffff888003b90fc0 0000000000000246 Sep 24 07:03:13.555417 (XEN) 000002ff78f15d40 000002ff78f15d40 000000000034758c 0000000000000000 Sep 24 07:03:13.555439 (XEN) ffffffff81d923aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:13.567423 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:13.579415 (XEN) ffffc90040183ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:13.579436 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b11000 Sep 24 07:03:13.591420 (XEN) 00000037f9519000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 07:03:13.603418 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:13.603436 (XEN) Xen call trace: Sep 24 07:03:13.603446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:13.615417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:13.615440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:13.627418 (XEN) Sep 24 07:03:13.627433 Sep 24 07:03:13.627440 (XEN) *** Dumping CPU16 host state: *** Sep 24 07:03:13.627452 (XEN) 26 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:13.639426 (XEN) CPU: 16 Sep 24 07:03:13.639442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:13.651422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:13.651442 (XEN) rax: ffff830839df906c rbx: ffff830839df66b8 rcx: 0000000000000008 Sep 24 07:03:13.663419 (XEN) rdx: ffff830839deffff rsi: ffff830839df63f8 rdi: ffff830839df63f0 Sep 24 07:03:13.675423 (XEN) rbp: ffff830839defeb0 rsp: ffff830839defe50 r8: 0000000000000001 Sep 24 07:03:13.675445 (XEN) r9: ffff830839df63f0 r10: ffff83083970c070 r11: 0000030692815e94 Sep 24 07:03:13.687417 (XEN) r12: ffff830839defef8 r13: 0000000000000010 r14: ffff830839df6600 Sep 24 07:03:13.687439 (XEN) r15: 00000306555d2f43 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:13.699427 (XEN) cr3: 0000001052844000 cr2: ffff8880088ae640 Sep 24 07:03:13.699447 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 24 07:03:13.711421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:13.723415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:13.723442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:13.735419 (XEN) Xen stack trace from rsp=ffff830839defe50: Sep 24 07:03:13.747413 (XEN) 0000030663b23526 ffff830839deffff 0000000000000000 ffff830839defea0 Sep 24 07:03:13.747436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 24 07:03:13.759417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:13.759439 (XEN) ffff830839defee8 ffff82d040334adf ffff82d0403349f6 ffff83083970c000 Sep 24 07:03:13.771420 (XEN) ffff830839defef8 ffff83083ffc9000 0000000000000010 ffff830839defe18 Sep 24 07:03:13.783414 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:13.783435 (XEN) 0000000000000000 000000000000001a ffff888003b9af40 0000000000000246 Sep 24 07:03:13.795418 (XEN) 00000304bf587d40 000003047aae5d40 00000000001f3944 0000000000000000 Sep 24 07:03:13.807413 (XEN) ffffffff81d923aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:13.807435 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:13.819417 (XEN) ffffc900401d3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:13.819439 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839df7000 Sep 24 07:03:13.831419 (XEN) 00000037f9805000 0000000000372660 0000000000000000 8000000839df1002 Sep 24 07:03:13.843415 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:13.843433 (XEN) Xen call trace: Sep 24 07:03:13.843443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:13.855419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:13.855442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:13.867420 (XEN) Sep 24 07:03:13.867436 - (XEN) *** Dumping CPU17 host state: *** Sep 24 07:03:13.867448 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:13.879402 (XEN) CPU: 17 Sep 24 07:03:13.879411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:13.891404 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:13.891419 (XEN) rax: ffff830839de106c rbx: ffff830839ddf658 rcx: 0000000000000008 Sep 24 07:03:13.903428 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddf398 rdi: ffff830839ddf390 Sep 24 07:03:13.915414 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 24 07:03:13.915436 (XEN) r9: ffff830839ddf390 r10: 0000000000000014 r11: 0000030698cf4cc6 Sep 24 07:03:13.927423 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000011 r14: ffff830839ddf5a0 Sep 24 07:03:13.927445 (XEN) r15: 00000306609d4dc5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 07:03:13.939426 (XEN) cr3: 0000001052844000 cr2: 00000000b7513000 Sep 24 07:03:13.951417 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 24 07:03:13.951439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:13.963429 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:13.963457 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:13.975430 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 24 07:03:13.991440 (XEN) 00000306720b4f87 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 24 07:03:13.991463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 24 07:03:14.015719 (XE Sep 24 07:03:14.015758 N) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:14.015792 (XEN) ffff830839dd7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c7000 Sep 24 07:03:14.015808 (XEN) ffff830839dd7ef8 ffff83083ffc9000 0000000000000011 ffff830839dd7e18 Sep 24 07:03:14.015822 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:14.027425 (XEN) 0000000000000000 000000000000002e ffff888003bc6e40 00 Sep 24 07:03:14.027790 00000000000246 Sep 24 07:03:14.039429 (XEN) 00000304bf587d40 00000304bf587d40 0000000000260424 0000000000000000 Sep 24 07:03:14.039451 (XEN) ffffffff81d923aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:14.051427 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:14.063420 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:14.063443 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839de4000 Sep 24 07:03:14.075424 (XEN) 00000037f97ed000 0000000000372660 0000000000000000 8000000839ddb002 Sep 24 07:03:14.075446 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:14.087427 (XEN) Xen call trace: Sep 24 07:03:14.087444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:14.099413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:14.099435 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:14.111416 (XEN) Sep 24 07:03:14.111431 Sep 24 07:03:14.111439 (XEN) *** Dumping CPU18 host state: *** Sep 24 07:03:14.111450 (XEN) 27 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:14.123421 (XEN) CPU: 18 Sep 24 07:03:14.123437 (XEN) RIP: e008:[] __bitmap_empty+0/0x60 Sep 24 07:03:14.123451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:14.135421 (XEN) rax: 0000000000000000 rbx: ffff82d04060f360 rcx: 0000000000000038 Sep 24 07:03:14.135443 (XEN) rdx: 0000000000020000 rsi: 0000000000000038 rdi: ffff82d04060f360 Sep 24 07:03:14.147421 (XEN) rbp: ffff830839dc7d98 rsp: ffff830839dc7d70 r8: ffff82d04060f360 Sep 24 07:03:14.159414 (XEN) r9: ffff830839ddfe90 r10: ffff830839779000 r11: 0000030681a52fa3 Sep 24 07:03:14.159437 (XEN) r12: 0000000000000012 r13: ffff82d0403f7f20 r14: 0000000000000000 Sep 24 07:03:14.171419 (XEN) r15: 0000000000000012 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 07:03:14.183415 (XEN) cr3: 000000006eae7000 cr2: ffff8880088ae380 Sep 24 07:03:14.183435 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 24 07:03:14.195414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:14.195436 (XEN) Xen code around (__bitmap_empty): Sep 24 07:03:14.207414 (XEN) c2 48 c1 e8 38 5a 5f c3 <49> 89 f8 89 f7 c1 ef 06 74 49 83 c7 01 89 ff b8 Sep 24 07:03:14.207437 (XEN) Xen stack trace from rsp=ffff830839dc7d70: Sep 24 07:03:14.219417 (XEN) ffff82d04035db18 ffff8308396c7000 ffff830839dce000 ffff830839dc7ef8 Sep 24 07:03:14.219439 (XEN) ffff830839779000 ffff830839dc7de0 ffff82d040337b24 ffff82d0403f7f40 Sep 24 07:03:14.231420 (XEN) ffff83083ffc9000 ffff8308396c7000 ffff830839dce000 000003067f05a334 Sep 24 07:03:14.243416 (XEN) 0000000000000001 ffff82d04060eae0 ffff830839dc7e18 ffff82d0402571f3 Sep 24 07:03:14.243439 (XEN) ffff830839dc7e08 ffff82d040234461 0000000000000012 ffff8308396d1e70 Sep 24 07:03:14.255425 (XEN) 000003067f05a334 ffff830839dc7e68 ffff82d040257c30 ffff830839dce000 Sep 24 07:03:14.267414 (XEN) ffff830839ddfc40 ffff830839783bd0 ffff82d0405fb980 ffffffffffffffff Sep 24 07:03:14.267436 (XEN) ffff82d0405fb080 ffff830839dc7fff 0000000000000000 ffff830839dc7ea0 Sep 24 07:03:14.279421 (XEN) ffff82d040233955 0000000000000012 0000000000007fff ffff82d0405fb080 Sep 24 07:03:14.279450 (XEN) ffff82d0405f4210 ffff82d04060eae0 ffff830839dc7eb0 ffff82d0402339e8 Sep 24 07:03:14.291420 (XEN) ffff830839dc7ee8 ffff82d040334a88 ffff82d0403349f6 ffff83083970f000 Sep 24 07:03:14.303421 (XEN) ffff830839dc7ef8 ffff83083ffc9000 0000000000000012 ffff830839dc7e18 Sep 24 07:03:14.303443 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:14.315417 (XEN) 0000000000000000 0000000000000019 ffff888003b99f80 0000000000000246 Sep 24 07:03:14.327415 (XEN) 000003487cf59d40 000003487cf59d40 00000000000dc33c 0000000000000000 Sep 24 07:03:14.327438 (XEN) ffffffff81d923aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:14.339418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:14.339439 (XEN) ffffc900401cbec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:14.351422 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dce000 Sep 24 07:03:14.363416 (XEN) 00000037f97d5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 07:03:14.363437 (XEN) Xen call trace: Sep 24 07:03:14.375415 (XEN) [] R __bitmap_empty+0/0x60 Sep 24 07:03:14.375436 (XEN) [] S flush_area_mask+0x180/0x195 Sep 24 07:03:14.387412 (XEN) [] F context_switch+0xf8/0xe2d Sep 24 07:03:14.387434 (XEN) [] F common/sched/core.c#sched_context_switch+0x98/0x1d3 Sep 24 07:03:14.399418 (XEN) [] F common/sched/core.c#schedule+0x232/0x2f8 Sep 24 07:03:14.399440 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 24 07:03:14.411417 (XEN) [] F do_softirq+0x13/0x15 Sep 24 07:03:14.411438 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 24 07:03:14.423419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:14.423441 (XEN) Sep 24 07:03:14.423449 - (XEN) *** Dumping CPU19 host state: *** Sep 24 07:03:14.435419 ]: s=5 n=5 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 07:03:14.435442 (XEN) CPU: 19 Sep 24 07:03:14.447414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:14.447441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 07:03:14.459416 (XEN) rax: ffff830839db506c rbx: ffff830839db3448 rcx: 0000000000000008 Sep 24 07:03:14.459439 (XEN) rdx: ffff830839daffff rsi: ffff830839dcddf8 rdi: ffff830839dcddf0 Sep 24 07:03:14.471425 (XEN) rbp: ffff830839dafeb0 rsp: ffff830839dafe50 r8: 0000000000000001 Sep 24 07:03:14.483413 (XEN) r9: ffff830839dcddf0 r10: 0000000000000014 r11: 0000030049560ee3 Sep 24 07:03:14.483436 (XEN) r12: ffff830839dafef8 r13: 0000000000000013 r14: ffff830839db3390 Sep 24 07:03:14.495417 (XEN) r15: 000003065d3438ae cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 07:03:14.495439 (XEN) cr3: 000000006eae7000 cr2: 000055cd714152f8 Sep 24 07:03:14.507419 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 24 07:03:14.519414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 07:03:14.519436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 07:03:14.531421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 07:03:14.543413 (XEN) Xen stack trace from rsp=ffff830839dafe50: Sep 24 07:03:14.543434 (XEN) 0000030681949865 ffff830839daffff 0000000000000000 ffff830839dafea0 Sep 24 07:03:14.555413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 24 07:03:14.555434 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 07:03:14.567418 (XEN) ffff830839dafee8 ffff82d040334adf ffff82d0403349f6 ffff83083970c000 Sep 24 07:03:14.567440 (XEN) ffff830839dafef8 ffff83083ffc9000 0000000000000013 ffff830839dafe18 Sep 24 07:03:14.579427 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 07:03:14.591416 (XEN) 0000000000000000 000000000000001a ffff888003b9af40 0000000000000246 Sep 24 07:03:14.591438 (XEN) 000003487cf59d40 000003487cf59d40 00000000001f2194 0000000000000000 Sep 24 07:03:14.603425 (XEN) ffffffff81d923aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Sep 24 07:03:14.615419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 07:03:14.615441 (XEN) ffffc900401d3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 07:03:14.627419 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839db8000 Sep 24 07:03:14.639415 (XEN) 00000037f97c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 07:03:14.639437 (XEN) 0000000000000000 0000000e00000000 Sep 24 07:03:14.639448 (XEN) Xen call trace: Sep 24 07:03:14.651416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 07:03:14.651440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 07:03:14.663420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 07:03:14.663441 (XEN) Sep 24 07:03:14.663450 v=0 Sep 24 07:03:14.675372 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Sep 24 07:03:14.699413 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Sep 24 07:03:14.699432 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Sep 24 07:03:14.699444 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Sep 24 07:03:14.711409 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 24 07:03:14.711428 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Sep 24 07:03:14.711439 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Sep 24 07:03:14.723411 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Sep 24 07:03:14.723429 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Sep 24 07:03:14.723441 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 24 07:03:14.735411 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Sep 24 07:03:14.735429 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Sep 24 07:03:14.747407 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Sep 24 07:03:14.747427 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Sep 24 07:03:14.747438 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 24 07:03:14.759410 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Sep 24 07:03:14.759428 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Sep 24 07:03:14.759440 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Sep 24 07:03:14.771408 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Sep 24 07:03:14.771427 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 24 07:03:14.771439 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Sep 24 07:03:14.783412 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Sep 24 07:03:14.783430 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Sep 24 07:03:14.795405 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Sep 24 07:03:14.795425 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 24 07:03:14.795437 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Sep 24 07:03:14.807410 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Sep 24 07:03:14.807429 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Sep 24 07:03:14.807440 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Sep 24 07:03:14.819413 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 24 07:03:14.819432 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Sep 24 07:03:14.819444 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Sep 24 07:03:14.831413 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Sep 24 07:03:14.831431 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Sep 24 07:03:14.843406 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 24 07:03:14.843425 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Sep 24 07:03:14.843437 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Sep 24 07:03:14.855415 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Sep 24 07:03:14.855434 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Sep 24 07:03:14.855445 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 24 07:03:14.867418 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Sep 24 07:03:14.867437 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Sep 24 07:03:14.879411 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Sep 24 07:03:14.879437 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Sep 24 07:03:14.879450 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 24 07:03:14.891415 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Sep 24 07:03:14.891434 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Sep 24 07:03:14.891445 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Sep 24 07:03:14.903412 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Sep 24 07:03:14.903431 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 24 07:03:14.915408 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Sep 24 07:03:14.915427 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Sep 24 07:03:14.915439 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Sep 24 07:03:14.927410 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Sep 24 07:03:14.927429 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 24 07:03:14.927441 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Sep 24 07:03:14.939413 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Sep 24 07:03:14.939431 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Sep 24 07:03:14.951406 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Sep 24 07:03:14.951426 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 24 07:03:14.951438 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Sep 24 07:03:14.963408 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Sep 24 07:03:14.963427 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Sep 24 07:03:14.963438 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Sep 24 07:03:14.975411 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 24 07:03:14.975430 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Sep 24 07:03:14.975442 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Sep 24 07:03:14.987414 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Sep 24 07:03:14.987433 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Sep 24 07:03:14.999410 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 24 07:03:14.999430 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Sep 24 07:03:14.999441 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Sep 24 07:03:15.011414 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Sep 24 07:03:15.011433 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Sep 24 07:03:15.011444 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 24 07:03:15.023410 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Sep 24 07:03:15.023429 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Sep 24 07:03:15.035408 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Sep 24 07:03:15.035427 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Sep 24 07:03:15.035439 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 24 07:03:15.047414 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Sep 24 07:03:15.047433 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Sep 24 07:03:15.047445 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Sep 24 07:03:15.059408 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Sep 24 07:03:15.059426 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 24 07:03:15.071417 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Sep 24 07:03:15.071436 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Sep 24 07:03:15.071448 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Sep 24 07:03:15.083410 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Sep 24 07:03:15.083429 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 24 07:03:15.083441 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Sep 24 07:03:15.095413 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Sep 24 07:03:15.095432 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Sep 24 07:03:15.107407 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Sep 24 07:03:15.107426 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 24 07:03:15.107438 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Sep 24 07:03:15.119409 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Sep 24 07:03:15.119428 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Sep 24 07:03:15.119439 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Sep 24 07:03:15.131412 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 24 07:03:15.131431 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Sep 24 07:03:15.143408 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Sep 24 07:03:15.143427 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Sep 24 07:03:15.143439 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Sep 24 07:03:15.155421 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 24 07:03:15.155441 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Sep 24 07:03:15.155452 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Sep 24 07:03:15.167410 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Sep 24 07:03:15.167429 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Sep 24 07:03:15.167440 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 24 07:03:15.179415 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Sep 24 07:03:15.179433 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Sep 24 07:03:15.191407 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Sep 24 07:03:15.191425 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Sep 24 07:03:15.191437 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Sep 24 07:03:15.203413 (XEN) 143 [0/1/ - ]: s=6 n=2 x=0 Sep 24 07:03:15.203432 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Sep 24 07:03:15.203444 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Sep 24 07:03:15.215413 (XEN) 146 [0/1/ - ]: s=6 n=5 x=0 Sep 24 07:03:15.215432 (XEN) 147 [1/1/ - ]: s=6 n=6 x=0 Sep 24 07:03:15.215443 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Sep 24 07:03:15.227412 (XEN) 149 [1/1/ - ]: s=6 n=8 x=0 Sep 24 07:03:15.227430 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Sep 24 07:03:15.239413 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Sep 24 07:03:15.239432 (XEN) 152 [1/1/ - ]: s=6 n=11 x=0 Sep 24 07:03:15.239444 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Sep 24 07:03:15.251411 (XEN) 154 [1/1/ - ]: s=6 n=13 x=0 Sep 24 07:03:15.251430 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Sep 24 07:03:15.251442 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Sep 24 07:03:15.263411 (XEN) 157 [1/1/ - ]: s=6 n=16 x=0 Sep 24 07:03:15.263430 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Sep 24 07:03:15.263442 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Sep 24 07:03:15.275414 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Sep 24 07:03:15.275432 (XEN) 161 [0/1/ - ]: s=6 n=20 x=0 Sep 24 07:03:15.287421 (XEN) 162 [1/1/ - ]: s=6 n=21 x=0 Sep 24 07:03:15.287441 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Sep 24 07:03:15.287453 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Sep 24 07:03:15.299417 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Sep 24 07:03:15.299436 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Sep 24 07:03:15.299448 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Sep 24 07:03:15.311409 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 24 07:03:15.311428 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 24 07:03:15.323406 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 24 07:03:15.323425 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 24 07:03:15.323437 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 24 07:03:15.335382 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 24 07:03:15.335401 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 24 07:03:15.335413 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Sep 24 07:03:15.347412 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 24 07:03:15.347430 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 24 07:03:15.347442 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 24 07:03:15.359415 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 24 07:03:15.359434 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Sep 24 07:03:15.371411 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Sep 24 07:03:15.371430 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 24 07:03:15.371442 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 24 07:03:15.383409 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 24 07:03:15.383428 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Sep 24 07:03:15.383440 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Sep 24 07:03:15.395443 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Sep 24 07:03:15.395455 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 24 07:03:15.407399 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 24 07:03:15.407410 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Sep 24 07:03:15.407417 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Sep 24 07:03:15.419407 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Sep 24 07:03:15.419422 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Sep 24 07:03:15.419439 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 24 07:03:15.431418 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Sep 24 07:03:15.431436 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Sep 24 07:03:15.443412 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Sep 24 07:03:15.443432 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Sep 24 07:03:15.443443 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 24 07:03:15.455417 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Sep 24 07:03:15.455436 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Sep 24 07:03:15.455448 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Sep 24 07:03:15.467417 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Sep 24 07:03:15.467435 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 24 07:03:15.479405 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Sep 24 07:03:15.479425 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Sep 24 07:03:15.479437 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Sep 24 07:03:15.491407 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Sep 24 07:03:15.491426 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 24 07:03:15.491438 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Sep 24 07:03:15.503411 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Sep 24 07:03:15.503430 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Sep 24 07:03:15.503442 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Sep 24 07:03:15.515415 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 24 07:03:15.515434 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Sep 24 07:03:15.527409 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Sep 24 07:03:15.527428 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Sep 24 07:03:15.527439 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Sep 24 07:03:15.539413 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 24 07:03:15.539432 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Sep 24 07:03:15.539444 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Sep 24 07:03:15.551416 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Sep 24 07:03:15.551434 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Sep 24 07:03:15.563410 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 24 07:03:15.563431 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Sep 24 07:03:15.563443 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Sep 24 07:03:15.575413 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Sep 24 07:03:15.575432 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Sep 24 07:03:15.575444 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 24 07:03:15.587415 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Sep 24 07:03:15.587434 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Sep 24 07:03:15.587446 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Sep 24 07:03:15.599415 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Sep 24 07:03:15.599434 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 24 07:03:15.611411 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Sep 24 07:03:15.611430 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Sep 24 07:03:15.611442 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Sep 24 07:03:15.623415 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Sep 24 07:03:15.623433 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 24 07:03:15.623446 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Sep 24 07:03:15.635416 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Sep 24 07:03:15.635435 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Sep 24 07:03:15.635446 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Sep 24 07:03:15.647415 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 24 07:03:15.647435 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Sep 24 07:03:15.659410 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Sep 24 07:03:15.659429 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Sep 24 07:03:15.659441 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Sep 24 07:03:15.671422 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 24 07:03:15.671442 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Sep 24 07:03:15.671453 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Sep 24 07:03:15.683419 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Sep 24 07:03:15.683437 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Sep 24 07:03:15.683449 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 24 07:03:15.695420 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Sep 24 07:03:15.695439 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Sep 24 07:03:15.707412 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Sep 24 07:03:15.707432 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Sep 24 07:03:15.707443 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 24 07:03:15.719414 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Sep 24 07:03:15.719434 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Sep 24 07:03:15.719445 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Sep 24 07:03:15.731415 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Sep 24 07:03:15.731434 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 24 07:03:15.743411 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Sep 24 07:03:15.743431 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Sep 24 07:03:15.743443 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Sep 24 07:03:15.755413 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Sep 24 07:03:15.755432 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 24 07:03:15.755444 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Sep 24 07:03:15.767413 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Sep 24 07:03:15.767432 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Sep 24 07:03:15.767444 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Sep 24 07:03:15.779416 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 24 07:03:15.779435 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Sep 24 07:03:15.791408 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Sep 24 07:03:15.791428 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Sep 24 07:03:15.791440 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Sep 24 07:03:15.803409 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 24 07:03:15.803428 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Sep 24 07:03:15.803440 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Sep 24 07:03:15.815417 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Sep 24 07:03:15.815436 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Sep 24 07:03:15.815448 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 24 07:03:15.827415 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Sep 24 07:03:15.827433 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Sep 24 07:03:15.839412 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Sep 24 07:03:15.839431 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Sep 24 07:03:15.839443 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 24 07:03:15.851413 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Sep 24 07:03:15.851432 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Sep 24 07:03:15.851444 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Sep 24 07:03:15.863415 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Sep 24 07:03:15.863434 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 24 07:03:15.863445 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Sep 24 07:03:15.875410 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Sep 24 07:03:15.875420 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Sep 24 07:03:15.887395 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Sep 24 07:03:15.887408 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 24 07:03:15.887415 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Sep 24 07:03:15.899418 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Sep 24 07:03:15.899436 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Sep 24 07:03:15.899447 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Sep 24 07:03:15.911415 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 24 07:03:15.911434 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Sep 24 07:03:15.911445 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Sep 24 07:03:15.923396 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Sep 24 07:03:15.923406 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Sep 24 07:03:15.935393 (XEN) 309 [0/1/ - ]: s=6 n=28 x=0 Sep 24 07:03:15.935406 (XEN) 310 [1/1/ - ]: s=6 n=29 x=0 Sep 24 07:03:15.935413 (XEN) 311 [1/1/ - ]: s=6 n=30 x=0 Sep 24 07:03:15.947405 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Sep 24 07:03:15.947420 (XEN) 313 [0/1/ - ]: s=6 n=32 x=0 Sep 24 07:03:15.947429 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Sep 24 07:03:15.959411 (XEN) 315 [0/1/ - ]: s=6 n=34 x=0 Sep 24 07:03:15.959438 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Sep 24 07:03:15.959450 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Sep 24 07:03:15.971422 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Sep 24 07:03:15.971441 (XEN) 319 [0/1/ - ]: s=6 n=38 x=0 Sep 24 07:03:15.983416 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Sep 24 07:03:15.983435 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Sep 24 07:03:15.983447 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Sep 24 07:03:15.995414 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Sep 24 07:03:15.995433 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Sep 24 07:03:15.995444 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Sep 24 07:03:16.011449 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Sep 24 07:03:16.011468 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Sep 24 07:03:16.011479 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Sep 24 07:03:16.027429 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Sep 24 07:03:16.027449 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Sep 24 07:03:16.027461 (XEN) 331 [0/1/ - ]: s=6 n=50 x=0 Sep 24 07:03:16.027472 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Sep 24 07:03:16.039387 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Sep 24 07:03:16.039406 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Sep 24 07:03:16.039418 (XEN) 335 Sep 24 07:03:16.042451 [1/1/ - ]: s=6 n=54 x=0 Sep 24 07:03:16.051435 (XEN) 336 [1/1/ - ]: s=6 n=55 x=0 Sep 24 07:03:16.051454 (XEN) 337 [0/0/ - ]: s=3 n=12 x=0 d=0 Sep 24 07:03:16.051788 p=420 Z=system_u:object_r:dom0_t_channel Sep 24 07:03:16.063425 (XEN) 338 [0/0/ - ]: s=5 n=1 x=0 v=9 Sep 24 07:03:16.063444 (XEN) 339 [0/0/ - ]: s=4 n=0 x=0 p=9 i=9 Z=system_u:object_r:irq_t Sep 24 07:03:16.075426 (XEN) 340 [0/0/ - ]: s=4 n=2 x=0 p=1319 i=74 Z=system_u:object_r:device_t Sep 24 07:03:16.087421 (XEN) 341 [0/0/ - ]: s=4 n=44 x=0 p=1318 i=75 Z=system_u:object_r:device_t Sep 24 07:03:16.087446 (XEN) 342 [0/0/ - ]: s=4 n=24 x=0 p=1317 i=76 Z=system_u:object_r:device_t Sep 24 07:03:16.099427 (XEN) 343 [0/0/ - ]: s=4 n=43 x=0 p=1316 i=77 Z=system_u:object_r:device_t Sep 24 07:03:16.111422 (XEN) 344 [0/0/ - ]: s=4 n=16 x=0 p=1315 i=78 Z=system_u:object_r:device_t Sep 24 07:03:16.111446 (XEN) 345 [0/0/ - ]: s=4 n=14 x=0 p=1314 i=79 Z=system_u:object_r:device_t Sep 24 07:03:16.123428 (XEN) 346 [0/0/ - ]: s=4 n=35 x=0 p=1313 i=80 Z=system_u:object_r:device_t Sep 24 07:03:16.135419 (XEN) 347 [0/0/ - ]: s=4 n=53 x=0 p=1312 i=81 Z=system_u:object_r:device_t Sep 24 07:03:16.147409 (XEN) 348 [0/0/ - ]: s=5 n=31 x=0 v=2 Sep 24 07:03:16.147429 (XEN) 349 [0/0/ - ]: s=4 n=32 x=0 p=1311 i=82 Z=system_u:object_r:device_t Sep 24 07:03:16.159414 (XEN) 350 [0/0/ - ]: s=4 n=1 x=0 p=1310 i=83 Z=system_u:object_r:device_t Sep 24 07:03:16.159439 (XEN) 351 [0/0/ - ]: s=4 n=33 x=0 p=8 i=8 Z=system_u:object_r:irq_t Sep 24 07:03:16.171415 (XEN) 352 [0/0/ - ]: s=4 n=26 x=0 p=18 i=18 Z=system_u:object_r:irq_t Sep 24 07:03:16.183411 (XEN) 353 [0/0/ - ]: s=4 n=4 x=0 p=1306 i=87 Z=system_u:object_r:device_t Sep 24 07:03:16.183436 (XEN) 354 [0/0/ - ]: s=4 n=53 x=0 p=1304 i=89 Z=system_u:object_r:device_t Sep 24 07:03:16.195417 (XEN) 355 [0/0/ - ]: s=4 n=23 x=0 p=1302 i=91 Z=system_u:object_r:device_t Sep 24 07:03:16.207420 (XEN) 356 [0/0/ - ]: s=4 n=49 x=0 p=1300 i=93 Z=system_u:object_r:device_t Sep 24 07:03:16.219408 (XEN) 357 [0/0/ - ]: s=4 n=29 x=0 p=1298 i=95 Z=system_u:object_r:device_t Sep 24 07:03:16.219434 (XEN) 358 [0/0/ - ]: s=4 n=27 x=0 p=1296 i=97 Z=system_u:object_r:device_t Sep 24 07:03:16.231417 (XEN) 359 [0/0/ - ]: s=4 n=43 x=0 p=1294 i=99 Z=system_u:object_r:device_t Sep 24 07:03:16.243412 (XEN) 360 [0/0/ - ]: s=4 n=14 x=0 p=1293 i=100 Z=system_u:object_r:device_t Sep 24 07:03:16.243436 (XEN) 361 [0/0/ - ]: s=4 n=13 x=0 p=1292 i=101 Z=system_u:object_r:device_t Sep 24 07:03:16.255427 (XEN) 362 [0/0/ - ]: s=4 n=9 x=0 p=1291 i=102 Z=system_u:object_r:device_t Sep 24 07:03:16.267418 (XEN) 363 [0/0/ - ]: s=4 n=10 x=0 p=1290 i=103 Z=system_u:object_r:device_t Sep 24 07:03:16.279414 (XEN) 364 [0/0/ - ]: s=4 n=36 x=0 p=1289 i=104 Z=system_u:object_r:device_t Sep 24 07:03:16.279438 (XEN) 365 [0/0/ - ]: s=4 n=47 x=0 p=1288 i=105 Z=system_u:object_r:device_t Sep 24 07:03:16.291421 (XEN) 366 [0/0/ - ]: s=4 n=54 x=0 p=1287 i=106 Z=system_u:object_r:device_t Sep 24 07:03:16.303417 (XEN) 367 [0/0/ - ]: s=4 n=17 x=0 p=1286 i=107 Z=system_u:object_r:device_t Sep 24 07:03:16.303442 (XEN) 368 [0/0/ - ]: s=4 n=3 x=0 p=1285 i=108 Z=system_u:object_r:device_t Sep 24 07:03:16.315418 (XEN) 369 [0/0/ - ]: s=4 n=33 x=0 p=1284 i=109 Z=system_u:object_r:device_t Sep 24 07:03:16.327416 (XEN) 370 [0/0/ - ]: s=4 n=22 x=0 p=1283 i=110 Z=system_u:object_r:device_t Sep 24 07:03:16.339415 (XEN) 371 [0/0/ - ]: s=4 n=21 x=0 p=1282 i=111 Z=system_u:object_r:device_t Sep 24 07:03:16.339440 (XEN) 372 [0/0/ - ]: s=4 n=7 x=0 p=1281 i=112 Z=system_u:object_r:device_t Sep 24 07:03:16.351424 (XEN) 373 [0/0/ - ]: s=4 n=39 x=0 p=1280 i=113 Z=system_u:object_r:device_t Sep 24 07:03:16.363415 (XEN) 374 [0/0/ - ]: s=4 n=54 x=0 p=1279 i=114 Z=system_u:object_r:device_t Sep 24 07:03:16.363439 (XEN) 375 [0/0/ - ]: s=4 n=37 x=0 p=1278 i=115 Z=system_u:object_r:device_t Sep 24 07:03:16.375420 (XEN) 376 [0/0/ - ]: s=4 n=44 x=0 p=1277 i=116 Z=system_u:object_r:device_t Sep 24 07:03:16.387417 (XEN) 377 [0/0/ - ]: s=4 n=2 x=0 p=1276 i=117 Z=system_u:object_r:device_t Sep 24 07:03:16.399413 (XEN) 378 [0/0/ - ]: s=4 n=24 x=0 p=1275 i=118 Z=system_u:object_r:device_t Sep 24 07:03:16.399439 (XEN) 379 [0/0/ - ]: s=4 n=51 x=0 p=1274 i=119 Z=system_u:object_r:device_t Sep 24 07:03:16.411417 (XEN) 380 [0/0/ - ]: s=4 n=12 x=0 p=1273 i=120 Z=system_u:object_r:device_t Sep 24 07:03:16.423414 (XEN) 381 [0/0/ - ]: s=4 n=11 x=0 p=1272 i=121 Z=system_u:object_r:device_t Sep 24 07:03:16.435408 (XEN) 382 [0/0/ - ]: s=4 n=46 x=0 p=1271 i=122 Z=system_u:object_r:device_t Sep 24 07:03:16.435434 (XEN) 383 [0/0/ - ]: s=4 n=8 x=0 p=1270 i=123 Z=system_u:object_r:device_t Sep 24 07:03:16.447417 (XEN) 384 [0/0/ - ]: s=4 n=36 x=0 p=1269 i=124 Z=system_u:object_r:device_t Sep 24 07:03:16.459423 (XEN) 385 [0/0/ - ]: s=4 n=55 x=0 p=1268 i=125 Z=system_u:object_r:device_t Sep 24 07:03:16.459448 (XEN) 386 [0/0/ - ]: s=4 n=16 x=0 p=1267 i=126 Z=system_u:object_r:device_t Sep 24 07:03:16.471417 (XEN) 387 [0/0/ - ]: s=4 n=25 x=0 p=1266 i=127 Z=system_u:object_r:device_t Sep 24 07:03:16.483418 (XEN) 388 [0/0/ - ]: s=4 n=42 x=0 p=1265 i=128 Z=system_u:object_r:device_t Sep 24 07:03:16.495411 (XEN) 389 [0/0/ - ]: s=4 n=41 x=0 p=1264 i=129 Z=system_u:object_r:device_t Sep 24 07:03:16.495436 (XEN) 390 [0/0/ - ]: s=4 n=30 x=0 p=1263 i=130 Z=system_u:object_r:device_t Sep 24 07:03:16.507417 (XEN) 391 [0/0/ - ]: s=4 n=38 x=0 p=1262 i=131 Z=system_u:object_r:device_t Sep 24 07:03:16.519415 (XEN) 392 [0/0/ - ]: s=4 n=18 x=0 p=1261 i=132 Z=system_u:object_r:device_t Sep 24 07:03:16.519440 (XEN) 393 [0/0/ - ]: s=4 n=6 x=0 p=1260 i=133 Z=system_u:object_r:device_t Sep 24 07:03:16.531419 (XEN) 394 [0/0/ - ]: s=4 n=5 x=0 p=1259 i=134 Z=system_u:object_r:device_t Sep 24 07:03:16.543417 (XEN) 395 [0/0/ - ]: s=4 n=45 x=0 p=1258 i=135 Z=system_u:object_r:device_t Sep 24 07:03:16.555424 (XEN) 396 [0/0/ - ]: s=4 n=34 x=0 p=1257 i=136 Z=system_u:object_r:device_t Sep 24 07:03:16.555450 (XEN) 397 [0/0/ - ]: s=4 n=15 x=0 p=1256 i=137 Z=system_u:object_r:device_t Sep 24 07:03:16.567417 (XEN) 398 [0/0/ - ]: s=4 n=50 x=0 p=1255 i=138 Z=system_u:object_r:device_t Sep 24 07:03:16.579414 (XEN) 399 [0/0/ - ]: s=4 n=31 x=0 p=1254 i=139 Z=system_u:object_r:device_t Sep 24 07:03:16.579446 (XEN) 400 [0/0/ - ]: s=4 n=20 x=0 p=1253 i=140 Z=system_u:object_r:device_t Sep 24 07:03:16.591422 (XEN) 401 [0/0/ - ]: s=4 n=28 x=0 p=1252 i=141 Z=system_u:object_r:device_t Sep 24 07:03:16.603416 (XEN) 402 [0/0/ - ]: s=4 n=5 x=0 p=1251 i=142 Z=system_u:object_r:device_t Sep 24 07:03:16.615415 (XEN) 403 [0/0/ - ]: s=4 n=19 x=0 p=1250 i=143 Z=system_u:object_r:device_t Sep 24 07:03:16.615440 (XEN) 404 [0/0/ - ]: s=4 n=26 x=0 p=1249 i=144 Z=system_u:object_r:device_t Sep 24 07:03:16.627419 (XEN) 405 [0/0/ - ]: s=4 n=35 x=0 p=1248 i=145 Z=system_u:object_r:device_t Sep 24 07:03:16.639415 (XEN) 406 [0/0/ - ]: s=4 n=52 x=0 p=1247 i=146 Z=system_u:object_r:device_t Sep 24 07:03:16.651408 (XEN) 407 [0/0/ - ]: s=4 n=0 x=0 p=1246 i=147 Z=system_u:object_r:device_t Sep 24 07:03:16.651435 (XEN) 408 [0/0/ - ]: s=4 n=40 x=0 p=1245 i=148 Z=system_u:object_r:device_t Sep 24 07:03:16.663419 (XEN) 409 [0/0/ - ]: s=4 n=48 x=0 p=1244 i=149 Z=system_u:object_r:device_t Sep 24 07:03:16.675417 (XEN) 410 [0/0/ - ]: s=4 n=11 x=0 p=1309 i=84 Z=system_u:object_r:device_t Sep 24 07:03:16.675442 (XEN) 411 [0/0/ - ]: s=4 n=21 x=0 p=1308 i=85 Z=system_u:object_r:device_t Sep 24 07:03:16.687419 (XEN) 412 [0/0/ - ]: s=4 n=9 x=0 p=1307 i=86 Z=system_u:object_r:device_t Sep 24 07:03:16.699413 (XEN) 413 [0/0/ - ]: s=4 n=7 x=0 p=1305 i=88 Z=system_u:object_r:device_t Sep 24 07:03:16.699438 (XEN) 414 [0/0/ - ]: s=4 n=18 x=0 p=1303 i=90 Z=system_u:object_r:device_t Sep 24 07:03:16.711421 (XEN) 415 [0/0/ - ]: s=4 n=48 x=0 p=1301 i=92 Z=system_u:object_r:device_t Sep 24 07:03:16.723416 (XEN) 416 [0/0/ - ]: s=4 n=20 x=0 p=1299 i=94 Z=system_u:object_r:device_t Sep 24 07:03:16.735411 (XEN) 417 [0/0/ - ]: s=4 n=28 x=0 p=1297 i=96 Z=system_u:object_r:device_t Sep 24 07:03:16.735436 (XEN) 418 [0/0/ - ]: s=4 n=46 x=0 p=1295 i=98 Z=system_u:object_r:device_t Sep 24 07:03:16.747425 (XEN) 419 [0/0/ - ]: s=5 n=20 x=0 v=3 Sep 24 07:03:16.747444 (XEN) 420 [0/0/ - ]: s=3 n=13 x=0 d=0 p=337 Z=system_u:object_r:dom0_t_channel Sep 24 07:03:16.759419 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 24 07:03:16.771409 (XEN) No domains have emulated TSC Sep 24 07:03:16.771428 (XEN) Synced stime skew: max=5331ns avg=5331ns samples=1 current=5331ns Sep 24 07:03:16.783393 (XEN) Synced cycles skew: max=10788 avg=10788 samples=1 current=10788 Sep 24 07:03:16.783416 Sep 24 07:03:18.001978 (XEN) 'u' pressed -> dumping numa info (now = 3330368400697) Sep 24 07:03:18.023430 (XEN) NODE0 start->0 size->8912896 free->8238648 Sep 24 07:03:18.023451 (X Sep 24 07:03:18.023804 EN) NODE1 start->8912896 size->8388608 free->8153992 Sep 24 07:03:18.035423 (XEN) CPU0...27 -> NODE0 Sep 24 07:03:18.035441 (XEN) CPU28...55 -> NODE1 Sep 24 07:03:18.035452 (XEN) Memory location of each domain: Sep 24 07:03:18.047414 (XEN) d0 (total: 131072): Sep 24 07:03:18.047433 (XEN) Node 0: 52213 Sep 24 07:03:18.047444 (XEN) Node 1: 78859 Sep 24 07:03:18.047454 Sep 24 07:03:20.002654 (XEN) *********** VMCS Areas ************** Sep 24 07:03:20.015419 (XEN) ************************************** Sep 24 07:03:20.015438 Sep 24 07:03:20.015703 Sep 24 07:03:22.006352 (XEN) number of MP IRQ sources: 15. Sep 24 07:03:22.027423 (XEN) number of IO-APIC #1 registers: 24. Sep 24 07:03:22.027443 (XEN) number of IO-APIC #2 regist Sep 24 07:03:22.027773 ers: 24. Sep 24 07:03:22.039417 (XEN) number of IO-APIC #3 registers: 24. Sep 24 07:03:22.039437 (XEN) testing the IO APIC....................... Sep 24 07:03:22.039450 (XEN) IO APIC #1...... Sep 24 07:03:22.051421 (XEN) .... register #00: 01000000 Sep 24 07:03:22.051450 (XEN) ....... : physical APIC id: 01 Sep 24 07:03:22.051463 (XEN) ....... : Delivery Type: 0 Sep 24 07:03:22.063414 (XEN) ....... : LTS : 0 Sep 24 07:03:22.063431 (XEN) .... register #01: 00170020 Sep 24 07:03:22.063443 (XEN) ....... : max redirection entries: 0017 Sep 24 07:03:22.075414 (XEN) ....... : PRQ implemented: 0 Sep 24 07:03:22.075434 (XEN) ....... : IO APIC version: 0020 Sep 24 07:03:22.075446 (XEN) .... IRQ redirection table: Sep 24 07:03:22.087417 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 07:03:22.087438 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.087450 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 24 07:03:22.099425 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 24 07:03:22.099444 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 24 07:03:22.111412 (XEN) 04 16 0 0 0 0 0 0 0 F1 Sep 24 07:03:22.111431 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 24 07:03:22.123411 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 24 07:03:22.123430 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 24 07:03:22.123442 (XEN) 08 10 0 0 0 0 0 0 0 E1 Sep 24 07:03:22.135412 (XEN) 09 38 0 1 0 0 0 0 0 C0 Sep 24 07:03:22.135430 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 24 07:03:22.147411 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 24 07:03:22.147430 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 24 07:03:22.159410 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 24 07:03:22.159429 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 24 07:03:22.159441 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 24 07:03:22.171410 (XEN) 10 00 1 1 0 1 0 0 0 71 Sep 24 07:03:22.171429 (XEN) 11 00 1 1 0 1 0 0 0 C9 Sep 24 07:03:22.183409 (XEN) 12 3c 0 1 0 1 0 0 0 2A Sep 24 07:03:22.183428 (XEN) 13 00 1 1 0 1 0 0 0 89 Sep 24 07:03:22.183440 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.195412 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.195430 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.207414 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.207432 (XEN) IO APIC #2...... Sep 24 07:03:22.207443 (XEN) .... register #00: 02000000 Sep 24 07:03:22.219411 (XEN) ....... : physical APIC id: 02 Sep 24 07:03:22.219430 (XEN) ....... : Delivery Type: 0 Sep 24 07:03:22.219441 (XEN) ....... : LTS : 0 Sep 24 07:03:22.231410 (XEN) .... register #01: 00170020 Sep 24 07:03:22.231428 (XEN) ....... : max redirection entries: 0017 Sep 24 07:03:22.231441 (XEN) ....... : PRQ implemented: 0 Sep 24 07:03:22.243414 (XEN) ....... : IO APIC version: 0020 Sep 24 07:03:22.243433 (XEN) .... register #02: 00000000 Sep 24 07:03:22.243443 (XEN) ....... : arbitration: 00 Sep 24 07:03:22.255415 (XEN) .... register #03: 00000001 Sep 24 07:03:22.255433 (XEN) ....... : Boot DT : 1 Sep 24 07:03:22.255444 (XEN) .... IRQ redirection table: Sep 24 07:03:22.267409 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 07:03:22.267429 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.267441 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.279412 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 24 07:03:22.279431 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.291411 (XEN) 04 00 1 1 0 1 0 0 0 DC Sep 24 07:03:22.291429 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.303408 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.303427 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.303439 (XEN) 08 00 1 1 0 1 0 0 0 31 Sep 24 07:03:22.315411 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.315430 (XEN) 0a 00 1 1 0 1 0 0 0 32 Sep 24 07:03:22.327410 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.327436 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.339410 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.339429 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.339441 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.351411 (XEN) 10 00 1 1 0 1 0 0 0 59 Sep 24 07:03:22.351430 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.363409 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.363427 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.375408 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.375427 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.375439 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.387412 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.387431 (XEN) IO APIC #3...... Sep 24 07:03:22.387441 (XEN) .... register #00: 03000000 Sep 24 07:03:22.399410 (XEN) ....... : physical APIC id: 03 Sep 24 07:03:22.399429 (XEN) ....... : Delivery Type: 0 Sep 24 07:03:22.399440 (XEN) ....... : LTS : 0 Sep 24 07:03:22.411412 (XEN) .... register #01: 00170020 Sep 24 07:03:22.411431 (XEN) ....... : max redirection entries: 0017 Sep 24 07:03:22.411444 (XEN) ....... : PRQ implemented: 0 Sep 24 07:03:22.423410 (XEN) ....... : IO APIC version: 0020 Sep 24 07:03:22.423429 (XEN) .... register #02: 00000000 Sep 24 07:03:22.423440 (XEN) ....... : arbitration: 00 Sep 24 07:03:22.435416 (XEN) .... register #03: 00000001 Sep 24 07:03:22.435434 (XEN) ....... : Boot DT : 1 Sep 24 07:03:22.435445 (XEN) .... IRQ redirection table: Sep 24 07:03:22.447414 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 07:03:22.447434 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.447446 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.459411 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.459430 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.471413 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.471432 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.483410 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.483429 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.483441 (XEN) 08 00 1 1 0 1 0 0 0 A1 Sep 24 07:03:22.495412 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.495431 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.507410 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.507429 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.519409 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.519428 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.519440 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.531406 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.531424 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.543410 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.543428 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.555408 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.555427 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.555439 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.567411 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 07:03:22.567430 (XEN) Using vector-based indexing Sep 24 07:03:22.579410 (XEN) IRQ to pin mappings: Sep 24 07:03:22.579427 (XEN) IRQ240 -> 0:2 Sep 24 07:03:22.579438 (XEN) IRQ64 -> 0:1 Sep 24 07:03:22.579446 (XEN) IRQ72 -> 0:3 Sep 24 07:03:22.579455 (XEN) IRQ241 -> 0:4 Sep 24 07:03:22.579464 (XEN) IRQ80 -> 0:5 Sep 24 07:03:22.591410 (XEN) IRQ88 -> 0:6 Sep 24 07:03:22.591426 (XEN) IRQ96 -> 0:7 Sep 24 07:03:22.591436 (XEN) IRQ225 -> 0:8 Sep 24 07:03:22.591445 (XEN) IRQ192 -> 0:9 Sep 24 07:03:22.591453 (XEN) IRQ120 -> 0:10 Sep 24 07:03:22.603424 (XEN) IRQ136 -> 0:11 Sep 24 07:03:22.603441 (XEN) IRQ144 -> 0:12 Sep 24 07:03:22.603451 (XEN) IRQ152 -> 0:13 Sep 24 07:03:22.603460 (XEN) IRQ160 -> 0:14 Sep 24 07:03:22.603469 (XEN) IRQ168 -> 0:15 Sep 24 07:03:22.603477 (XEN) IRQ113 -> 0:16 Sep 24 07:03:22.615410 (XEN) IRQ201 -> 0:17 Sep 24 07:03:22.615427 (XEN) IRQ42 -> 0:18 Sep 24 07:03:22.615436 (XEN) IRQ137 -> 0:19 Sep 24 07:03:22.615445 (XEN) IRQ208 -> 1:2 Sep 24 07:03:22.615453 (XEN) IRQ220 -> 1:4 Sep 24 07:03:22.627408 (XEN) IRQ49 -> 1:8 Sep 24 07:03:22.627425 (XEN) IRQ50 -> 1:10 Sep 24 07:03:22.627434 (XEN) IRQ89 -> 1:16 Sep 24 07:03:22.627443 (XEN) IRQ161 -> 2:8 Sep 24 07:03:22.627452 (XEN) .................................... done. Sep 24 07:03:22.639367 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 07:03:29.539390 Sep 24 07:03:34.053391 (XEN) 'q' pressed -> dumping domain info (now = 3346420061205) Sep 24 07:03:34.075429 (XEN) General information for domain 0: Sep 24 07:03:34.075449 (XEN) Sep 24 07:03:34.075808 refcnt=3 dying=0 pause_count=0 Sep 24 07:03:34.087423 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6-10,12,14-16,18,22-24,26,28,30,32-34,36,38,40,42,44,46,48,50,52,54} max_pages=131072 Sep 24 07:03:34.099421 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Sep 24 07:03:34.111408 (XEN) Rangesets belonging to domain 0: Sep 24 07:03:34.111427 (XEN) Interrupts { 1-71, 74-158 } Sep 24 07:03:34.111439 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 24 07:03:34.123417 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 24 07:03:34.147412 (XEN) log-dirty { } Sep 24 07:03:34.147430 (XEN) Memory pages belonging to domain 0: Sep 24 07:03:34.147442 (XEN) DomPage list too long to display Sep 24 07:03:34.159413 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 24 07:03:34.171408 (XEN) XenPage 000000000083975f: caf=c000000000000002, taf=e400000000000002 Sep 24 07:03:34.171431 (XEN) NODE affinity for domain 0: [0-1] Sep 24 07:03:34.183411 (XEN) VCPU information and callbacks for domain 0: Sep 24 07:03:34.183432 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.183445 (XEN) VCPU0: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Sep 24 07:03:34.195419 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.195437 (XEN) No periodic timer Sep 24 07:03:34.207409 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.207429 (XEN) VCPU1: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 24 07:03:34.219412 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.219431 (XEN) No periodic timer Sep 24 07:03:34.219441 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.231415 (XEN) VCPU2: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 24 07:03:34.231439 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.243412 (XEN) No periodic timer Sep 24 07:03:34.243429 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.243443 (XEN) VCPU3: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 24 07:03:34.255415 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.255434 (XEN) No periodic timer Sep 24 07:03:34.267412 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.267432 (XEN) VCPU4: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 24 07:03:34.279412 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.279430 (XEN) No periodic timer Sep 24 07:03:34.279441 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.291415 (XEN) VCPU5: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 07:03:34.291438 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.303420 (XEN) No periodic timer Sep 24 07:03:34.303437 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.303451 (XEN) VCPU6: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 24 07:03:34.315414 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.315432 (XEN) No periodic timer Sep 24 07:03:34.327408 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.327429 (XEN) VCPU7: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 24 07:03:34.339411 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.339430 (XEN) No periodic timer Sep 24 07:03:34.339440 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.351410 (XEN) VCPU8: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 24 07:03:34.351434 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.363412 (XEN) No periodic timer Sep 24 07:03:34.363429 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.363442 (XEN) VCPU9: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 24 07:03:34.375417 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.375436 (XEN) No periodic timer Sep 24 07:03:34.387409 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.387430 (XEN) VCPU10: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 24 07:03:34.399415 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.399433 (XEN) No periodic timer Sep 24 07:03:34.399443 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.411408 (XEN) VCPU11: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 24 07:03:34.411431 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.423415 (XEN) No periodic timer Sep 24 07:03:34.423433 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.423446 (XEN) VCPU12: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Sep 24 07:03:34.435419 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.435436 (XEN) No periodic timer Sep 24 07:03:34.447409 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.447429 (XEN) VCPU13: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 24 07:03:34.459414 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.459432 (XEN) No periodic timer Sep 24 07:03:34.459443 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.471413 (XEN) VCPU14: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 07:03:34.471435 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.483412 (XEN) No periodic timer Sep 24 07:03:34.483429 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.483443 (XEN) VCPU15: CPU15 [has=T] poll=0 upcall_pend=00 upcall_mask=01 dirty_cpu=15 Sep 24 07:03:34.495418 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.495436 (XEN) No periodic timer Sep 24 07:03:34.507407 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.507428 (XEN) VCPU16: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 07:03:34.519409 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.519428 (XEN) No periodic timer Sep 24 07:03:34.519438 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.531409 (XEN) VCPU17: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 07:03:34.531432 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.543410 (XEN) No periodic timer Sep 24 07:03:34.543427 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.543441 (XEN) VCPU18: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 07:03:34.555411 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.555429 (XEN) No periodic timer Sep 24 07:03:34.555439 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.567412 (XEN) VCPU19: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 24 07:03:34.567437 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.579413 (XEN) No periodic timer Sep 24 07:03:34.579438 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.579452 (XEN) VCPU20: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 07:03:34.591417 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.591436 (XEN) No periodic timer Sep 24 07:03:34.603408 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.603428 (XEN) VCPU21: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 24 07:03:34.615418 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.615436 (XEN) No periodic timer Sep 24 07:03:34.615446 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.627413 (XEN) VCPU22: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 07:03:34.627435 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.639411 (XEN) No periodic timer Sep 24 07:03:34.639428 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.639442 (XEN) VCPU23: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 07:03:34.651416 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.651435 (XEN) No periodic timer Sep 24 07:03:34.651445 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.663414 (XEN) VCPU24: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 24 07:03:34.675410 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.675429 (XEN) No periodic timer Sep 24 07:03:34.675439 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.687411 (XEN) VCPU25: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 07:03:34.687434 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.699408 (XEN) No periodic timer Sep 24 07:03:34.699426 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.699440 (XEN) VCPU26: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 24 07:03:34.711418 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.711435 (XEN) No periodic timer Sep 24 07:03:34.711446 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.723415 (XEN) VCPU27: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 07:03:34.723437 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.735410 (XEN) No periodic timer Sep 24 07:03:34.735428 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.735441 (XEN) VCPU28: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 07:03:34.747415 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.747434 (XEN) No periodic timer Sep 24 07:03:34.759409 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.759430 (XEN) VCPU29: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 07:03:34.771410 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.771429 (XEN) No periodic timer Sep 24 07:03:34.771440 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.783411 (XEN) VCPU30: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 24 07:03:34.783436 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.795410 (XEN) No periodic timer Sep 24 07:03:34.795427 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.795441 (XEN) VCPU31: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 24 07:03:34.807414 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.807433 (XEN) No periodic timer Sep 24 07:03:34.819408 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.819429 (XEN) VCPU32: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 07:03:34.831409 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.831428 (XEN) No periodic timer Sep 24 07:03:34.831438 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.843407 (XEN) VCPU33: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Sep 24 07:03:34.843432 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.855408 (XEN) No periodic timer Sep 24 07:03:34.855426 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.855440 (XEN) VCPU34: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Sep 24 07:03:34.867421 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.867440 (XEN) No periodic timer Sep 24 07:03:34.867450 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.879411 (XEN) VCPU35: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 07:03:34.891411 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.891431 (XEN) No periodic timer Sep 24 07:03:34.891441 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.891454 (XEN) VCPU36: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 07:03:34.903417 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.903436 (XEN) No periodic timer Sep 24 07:03:34.915414 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.915434 (XEN) VCPU37: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 24 07:03:34.927414 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.927433 (XEN) No periodic timer Sep 24 07:03:34.927443 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.939412 (XEN) VCPU38: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 24 07:03:34.939438 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.951413 (XEN) No periodic timer Sep 24 07:03:34.951430 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.951444 (XEN) VCPU39: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 24 07:03:34.963420 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.963438 (XEN) No periodic timer Sep 24 07:03:34.975411 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.975431 (XEN) VCPU40: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 24 07:03:34.987416 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:34.987434 (XEN) No periodic timer Sep 24 07:03:34.987444 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 24 07:03:34.999413 (XEN) VCPU41: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 07:03:34.999436 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:35.011413 (XEN) No periodic timer Sep 24 07:03:35.011430 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 24 07:03:35.011444 (XEN) VCPU42: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 24 07:03:35.023426 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:35.023444 (XEN) No periodic timer Sep 24 07:03:35.035409 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 24 07:03:35.035429 (XEN) VCPU43: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 07:03:35.047412 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:35.047431 (XEN) No periodic timer Sep 24 07:03:35.047441 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 24 07:03:35.059408 (XEN) VCPU44: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 07:03:35.059430 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:35.071415 (XEN) No periodic timer Sep 24 07:03:35.071432 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 24 07:03:35.071446 (XEN) VCPU45: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 24 07:03:35.083427 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:35.083446 (XEN) No periodic timer Sep 24 07:03:35.083456 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 24 07:03:35.095413 (XEN) VCPU46: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 07:03:35.107408 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:35.107427 (XEN) No periodic timer Sep 24 07:03:35.107437 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 24 07:03:35.119407 (XEN) VCPU47: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 24 07:03:35.119433 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:35.131407 (XEN) No periodic timer Sep 24 07:03:35.131424 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 24 07:03:35.131438 (XEN) VCPU48: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 24 07:03:35.143414 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:35.143441 (XEN) No periodic timer Sep 24 07:03:35.143452 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 24 07:03:35.155416 (XEN) VCPU49: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 07:03:35.155438 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:35.167412 (XEN) No periodic timer Sep 24 07:03:35.167429 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 24 07:03:35.167443 (XEN) VCPU50: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 24 07:03:35.179428 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:35.191414 (XEN) No periodic timer Sep 24 07:03:35.191431 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 24 07:03:35.191445 (XEN) VCPU51: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 07:03:35.203411 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:35.203430 (XEN) No periodic timer Sep 24 07:03:35.203440 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 24 07:03:35.215414 (XEN) VCPU52: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 07:03:35.215436 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:35.227411 (XEN) No periodic timer Sep 24 07:03:35.227428 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 24 07:03:35.227441 (XEN) VCPU53: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 07:03:35.239416 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:35.239434 (XEN) No periodic timer Sep 24 07:03:35.239444 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 24 07:03:35.251414 (XEN) VCPU54: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 24 07:03:35.263412 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:35.263430 (XEN) No periodic timer Sep 24 07:03:35.263441 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 24 07:03:35.275413 (XEN) VCPU55: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 07:03:35.275435 (XEN) pause_count=0 pause_flags=1 Sep 24 07:03:35.287418 (XEN) No periodic timer Sep 24 07:03:35.287436 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 24 07:03:35.287448 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 24 07:03:35.299414 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 24 07:03:35.299435 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 24 07:03:35.299448 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 24 07:03:35.311410 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 24 07:03:35.311430 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 24 07:03:35.311442 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 24 07:03:35.323412 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 24 07:03:35.323431 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 24 07:03:35.335407 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 24 07:03:35.335428 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 24 07:03:35.335441 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 24 07:03:35.347412 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 24 07:03:35.347431 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 24 07:03:35.347444 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 24 07:03:35.359410 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 24 07:03:35.359430 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 24 07:03:35.371408 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 24 07:03:35.371428 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 24 07:03:35.371441 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 24 07:03:35.383416 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 24 07:03:35.383435 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 24 07:03:35.383447 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 24 07:03:35.395409 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 24 07:03:35.395429 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 24 07:03:35.407411 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 24 07:03:35.407431 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 24 07:03:35.407443 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 24 07:03:35.419412 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 24 07:03:35.419431 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 24 07:03:35.431417 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 24 07:03:35.431437 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 24 07:03:35.431450 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 24 07:03:35.443410 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 24 07:03:35.443429 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 24 07:03:35.443441 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 24 07:03:35.455414 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 24 07:03:35.455433 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 24 07:03:35.467412 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 24 07:03:35.467432 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 24 07:03:35.467444 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 24 07:03:35.479412 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 24 07:03:35.479432 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 24 07:03:35.479444 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 24 07:03:35.491411 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 24 07:03:35.491431 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 24 07:03:35.503412 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 24 07:03:35.503431 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 24 07:03:35.503443 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 24 07:03:35.515415 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 24 07:03:35.515435 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 24 07:03:35.527406 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 24 07:03:35.527426 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 24 07:03:35.527439 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 24 07:03:35.539391 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 24 07:03:35.539410 Sep 24 07:03:46.010670 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 24 07:03:46.023427 Sep 24 07:03:46.023442 himrod0 login: Sep 24 07:03:46.023728 [ 3413.127927] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 07:04:48.227442 [ 3413.213404] ACPI: PM: Preparing to enter system sleep state S5 Sep 24 07:04:48.311484 [ 3413.219890] reboot: Restarting system Sep 24 07:04:48.311505 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 24 07:04:48.311518 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 24 07:04:48.323466 Sep 24 07:04:48.573777 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 07:05:10.995456  Sep 24 07:05:40.343453  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 24 07:05:53.603486  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 07:05:53.879402  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 07:05:54.155393  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 24 07:06:27.655403 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   Intel(R) Boot Agent GE v1.5.85 DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 24 07:06:31.963387 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 24 07:06:31.963413 Sep 24 07:06:31.975389 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 24 07:06:32.911383 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 24 07:06:37.579361 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists Sep 24 07:06:39.415398 .debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 24 07:06:39.439414 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=42705 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 24 07:06:39.487423 [ 0.000000] BIOS-provided physical RAM map: Sep 24 07:06:39.499420 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 07:06:39.499441 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 24 07:06:39.511417 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 24 07:06:39.523414 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 24 07:06:39.523435 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 07:06:39.535415 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 07:06:39.535446 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 07:06:39.547424 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 07:06:39.559417 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 07:06:39.559440 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 07:06:39.571418 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 24 07:06:39.583415 [ 0.000000] NX (Execute Disable) protection: active Sep 24 07:06:39.583436 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 07:06:39.583447 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 07:06:39.595425 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 24 07:06:39.607417 [ 0.000000] tsc: Detected 1995.085 MHz processor Sep 24 07:06:39.607437 [ 0.001224] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 24 07:06:39.619415 [ 0.001423] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 24 07:06:39.619439 [ 0.002422] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 24 07:06:39.631419 [ 0.013442] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 24 07:06:39.631441 [ 0.013462] Using GB pages for direct mapping Sep 24 07:06:39.643419 [ 0.013634] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 24 07:06:39.643439 [ 0.013637] ACPI: Early table checksum verification disabled Sep 24 07:06:39.655415 [ 0.013640] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 07:06:39.655437 [ 0.013645] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 07:06:39.667423 [ 0.013652] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 07:06:39.679419 [ 0.013658] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 07:06:39.691418 [ 0.013663] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 07:06:39.691438 [ 0.013666] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 07:06:39.703421 [ 0.013670] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 07:06:39.715416 [ 0.013674] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 07:06:39.715442 [ 0.013678] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 07:06:39.727426 [ 0.013682] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 07:06:39.739420 [ 0.013686] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 07:06:39.751420 [ 0.013690] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 07:06:39.763416 [ 0.013694] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 07:06:39.763443 [ 0.013697] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 07:06:39.775425 [ 0.013701] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 07:06:39.787422 [ 0.013705] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 07:06:39.799420 [ 0.013709] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 07:06:39.811413 [ 0.013713] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 07:06:39.811440 [ 0.013716] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 07:06:39.823425 [ 0.013720] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 07:06:39.835423 [ 0.013724] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 07:06:39.847426 [ 0.013728] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 07:06:39.859417 [ 0.013732] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 07:06:39.859444 [ 0.013735] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 07:06:39.871423 [ 0.013739] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 07:06:39.883422 [ 0.013743] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 07:06:39.895419 [ 0.013746] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 07:06:39.895443 [ 0.013748] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 07:06:39.907422 [ 0.013749] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 07:06:39.919416 [ 0.013750] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 07:06:39.919440 [ 0.013751] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 07:06:39.931421 [ 0.013752] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 07:06:39.943416 [ 0.013754] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 07:06:39.943440 [ 0.013755] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 07:06:39.955421 [ 0.013756] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 07:06:39.967414 [ 0.013757] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 07:06:39.967437 [ 0.013758] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 07:06:39.979431 [ 0.013759] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 07:06:39.991413 [ 0.013760] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 07:06:39.991438 [ 0.013761] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 07:06:40.003419 [ 0.013762] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 07:06:40.015413 [ 0.013763] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 07:06:40.015438 [ 0.013764] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 07:06:40.027421 [ 0.013765] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 07:06:40.039413 [ 0.013766] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 07:06:40.039437 [ 0.013768] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 07:06:40.051419 [ 0.013769] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 07:06:40.063410 [ 0.013770] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 07:06:40.063435 [ 0.013771] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 07:06:40.075420 [ 0.013772] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 07:06:40.075443 [ 0.013803] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 24 07:06:40.087420 [ 0.013805] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 24 07:06:40.087439 [ 0.013806] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 24 07:06:40.099416 [ 0.013807] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 24 07:06:40.099436 [ 0.013808] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 24 07:06:40.111414 [ 0.013809] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 24 07:06:40.111435 [ 0.013810] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 24 07:06:40.111447 [ 0.013811] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 24 07:06:40.123418 [ 0.013812] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 24 07:06:40.123437 [ 0.013813] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 24 07:06:40.135415 [ 0.013814] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 24 07:06:40.135435 [ 0.013815] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 24 07:06:40.135447 [ 0.013816] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 24 07:06:40.147421 [ 0.013817] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 24 07:06:40.147447 [ 0.013818] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 24 07:06:40.159414 [ 0.013819] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 24 07:06:40.159434 [ 0.013820] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 24 07:06:40.171422 [ 0.013821] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 24 07:06:40.171443 [ 0.013822] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 24 07:06:40.171456 [ 0.013822] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 24 07:06:40.183415 [ 0.013823] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 24 07:06:40.183434 [ 0.013824] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 24 07:06:40.195413 [ 0.013825] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 24 07:06:40.195434 [ 0.013826] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 24 07:06:40.195447 [ 0.013827] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 24 07:06:40.207417 [ 0.013828] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 24 07:06:40.207436 [ 0.013829] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 24 07:06:40.219414 [ 0.013830] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 24 07:06:40.219434 [ 0.013830] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 24 07:06:40.219447 [ 0.013831] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 24 07:06:40.231416 [ 0.013832] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 24 07:06:40.231436 [ 0.013833] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 24 07:06:40.243419 [ 0.013834] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 24 07:06:40.243439 [ 0.013835] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 24 07:06:40.255409 [ 0.013836] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 24 07:06:40.255430 [ 0.013837] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 24 07:06:40.255442 [ 0.013838] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 24 07:06:40.267417 [ 0.013839] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 24 07:06:40.267436 [ 0.013839] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 24 07:06:40.279415 [ 0.013840] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 24 07:06:40.279436 [ 0.013841] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 24 07:06:40.279449 [ 0.013842] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 24 07:06:40.291418 [ 0.013843] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 24 07:06:40.291437 [ 0.013844] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 24 07:06:40.303414 [ 0.013845] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 24 07:06:40.303434 [ 0.013846] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 24 07:06:40.303446 [ 0.013847] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 24 07:06:40.315419 [ 0.013847] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 24 07:06:40.315438 [ 0.013848] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 24 07:06:40.327417 [ 0.013849] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 24 07:06:40.327437 [ 0.013850] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 24 07:06:40.339414 [ 0.013851] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 24 07:06:40.339435 [ 0.013852] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 24 07:06:40.339448 [ 0.013853] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 24 07:06:40.351417 [ 0.013854] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 24 07:06:40.351437 [ 0.013855] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 24 07:06:40.363415 [ 0.013866] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 24 07:06:40.363437 [ 0.013869] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 24 07:06:40.375414 [ 0.013870] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 24 07:06:40.375436 [ 0.013882] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 24 07:06:40.387425 [ 0.013896] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 24 07:06:40.399418 [ 0.013928] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 24 07:06:40.399440 [ 0.014327] Zone ranges: Sep 24 07:06:40.411414 [ 0.014328] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 07:06:40.411436 [ 0.014331] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 24 07:06:40.423419 [ 0.014333] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 24 07:06:40.423441 [ 0.014335] Device empty Sep 24 07:06:40.435423 [ 0.014337] Movable zone start for each node Sep 24 07:06:40.435443 [ 0.014340] Early memory node ranges Sep 24 07:06:40.435455 [ 0.014341] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 07:06:40.447419 [ 0.014343] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 24 07:06:40.459420 [ 0.014345] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 24 07:06:40.459442 [ 0.014349] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 24 07:06:40.471417 [ 0.014355] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 24 07:06:40.471440 [ 0.014360] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 24 07:06:40.483420 [ 0.014365] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 07:06:40.495412 [ 0.014440] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 07:06:40.495434 [ 0.021575] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 24 07:06:40.507427 [ 0.022260] ACPI: PM-Timer IO Port: 0x408 Sep 24 07:06:40.507446 [ 0.022276] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 07:06:40.519417 [ 0.022278] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 07:06:40.519440 [ 0.022279] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 07:06:40.531417 [ 0.022280] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 07:06:40.531439 [ 0.022281] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 07:06:40.543419 [ 0.022282] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 07:06:40.543441 [ 0.022283] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 07:06:40.555425 [ 0.022284] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 07:06:40.555447 [ 0.022286] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 07:06:40.567421 [ 0.022287] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 07:06:40.579414 [ 0.022288] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 07:06:40.579436 [ 0.022289] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 07:06:40.591417 [ 0.022290] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 07:06:40.591439 [ 0.022291] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 07:06:40.603416 [ 0.022292] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 07:06:40.603438 [ 0.022293] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 07:06:40.615419 [ 0.022294] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 07:06:40.615440 [ 0.022295] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 07:06:40.627420 [ 0.022296] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 07:06:40.639414 [ 0.022297] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 07:06:40.639438 [ 0.022298] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 07:06:40.651418 [ 0.022299] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 07:06:40.651441 [ 0.022300] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 07:06:40.663419 [ 0.022301] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 07:06:40.663441 [ 0.022302] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 07:06:40.675419 [ 0.022303] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 07:06:40.675440 [ 0.022304] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 07:06:40.687419 [ 0.022305] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 07:06:40.699417 [ 0.022306] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 07:06:40.699441 [ 0.022307] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 07:06:40.711414 [ 0.022308] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 07:06:40.711437 [ 0.022309] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 07:06:40.723415 [ 0.022310] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 07:06:40.723444 [ 0.022311] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 07:06:40.735417 [ 0.022312] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 07:06:40.735439 [ 0.022313] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 07:06:40.747417 [ 0.022314] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 07:06:40.747439 [ 0.022315] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 07:06:40.759421 [ 0.022316] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 07:06:40.771411 [ 0.022317] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 07:06:40.771434 [ 0.022318] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 07:06:40.783415 [ 0.022319] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 07:06:40.783438 [ 0.022320] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 07:06:40.795416 [ 0.022321] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 07:06:40.795439 [ 0.022322] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 07:06:40.807417 [ 0.022323] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 07:06:40.807439 [ 0.022324] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 07:06:40.819420 [ 0.022325] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 07:06:40.831410 [ 0.022326] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 07:06:40.831434 [ 0.022327] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 07:06:40.843415 [ 0.022328] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 07:06:40.843437 [ 0.022329] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 07:06:40.855418 [ 0.022330] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 07:06:40.855441 [ 0.022331] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 07:06:40.867416 [ 0.022332] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 07:06:40.867438 [ 0.022333] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 07:06:40.879420 [ 0.022343] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 07:06:40.891412 [ 0.022348] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 07:06:40.891436 [ 0.022354] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 07:06:40.903419 [ 0.022357] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 07:06:40.903442 [ 0.022360] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 07:06:40.915424 [ 0.022366] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 07:06:40.927415 [ 0.022367] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 07:06:40.927436 [ 0.022371] TSC deadline timer available Sep 24 07:06:40.927449 [ 0.022373] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 24 07:06:40.939425 [ 0.022390] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 07:06:40.951416 [ 0.022393] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 24 07:06:40.951441 [ 0.022394] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 24 07:06:40.963423 [ 0.022395] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 24 07:06:40.975417 [ 0.022397] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 24 07:06:40.975442 [ 0.022398] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 24 07:06:40.987425 [ 0.022400] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 24 07:06:40.999420 [ 0.022401] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 24 07:06:41.011414 [ 0.022402] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 24 07:06:41.011440 [ 0.022403] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 24 07:06:41.023423 [ 0.022404] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 24 07:06:41.035424 [ 0.022405] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 24 07:06:41.035450 [ 0.022407] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 24 07:06:41.047422 [ 0.022409] Booting paravirtualized kernel on bare hardware Sep 24 07:06:41.047444 [ 0.022411] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 24 07:06:41.059428 [ 0.028590] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 24 07:06:41.071423 [ 0.032895] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 24 07:06:41.083417 [ 0.032998] Fallback order for Node 0: 0 1 Sep 24 07:06:41.083437 [ 0.033001] Fallback order for Node 1: 1 0 Sep 24 07:06:41.095415 [ 0.033009] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 24 07:06:41.095439 [ 0.033010] Policy zone: Normal Sep 24 07:06:41.107412 [ 0.033012] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=42705 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 24 07:06:41.155424 [ 0.033426] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=42705 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 24 07:06:41.203428 [ 0.033439] random: crng init done Sep 24 07:06:41.215416 [ 0.033440] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 07:06:41.215439 [ 0.033441] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 07:06:41.227420 [ 0.033443] printk: log_buf_len min size: 131072 bytes Sep 24 07:06:41.227441 [ 0.034217] printk: log_buf_len: 524288 bytes Sep 24 07:06:41.239420 [ 0.034218] printk: early log buf free: 113024(86%) Sep 24 07:06:41.239441 [ 0.035053] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 24 07:06:41.251419 [ 0.035062] software IO TLB: area num 64. Sep 24 07:06:41.251439 [ 0.089975] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 24 07:06:41.275413 [ 0.090538] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 24 07:06:41.275437 [ 0.090572] Kernel/User page tables isolation: enabled Sep 24 07:06:41.287419 [ 0.090647] ftrace: allocating 40246 entries in 158 pages Sep 24 07:06:41.287440 [ 0.099994] ftrace: allocated 158 pages with 5 groups Sep 24 07:06:41.299414 [ 0.101073] Dynamic Preempt: voluntary Sep 24 07:06:41.299433 [ 0.101304] rcu: Preemptible hierarchical RCU implementation. Sep 24 07:06:41.311414 [ 0.101305] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 24 07:06:41.311438 [ 0.101308] Trampoline variant of Tasks RCU enabled. Sep 24 07:06:41.323414 [ 0.101308] Rude variant of Tasks RCU enabled. Sep 24 07:06:41.323435 [ 0.101309] Tracing variant of Tasks RCU enabled. Sep 24 07:06:41.335413 [ 0.101310] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 24 07:06:41.335439 [ 0.101311] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 07:06:41.347422 [ 0.107433] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 24 07:06:41.347452 [ 0.107700] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 07:06:41.359419 [ 0.111984] Console: colour VGA+ 80x25 Sep 24 07:06:41.359439 [ 2.061466] printk: console [ttyS0] enabled Sep 24 07:06:41.371415 [ 2.066269] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 24 07:06:41.383414 [ 2.078791] ACPI: Core revision 20220331 Sep 24 07:06:41.383433 [ 2.083481] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 24 07:06:41.395422 [ 2.093685] APIC: Switch to symmetric I/O mode setup Sep 24 07:06:41.407412 [ 2.099237] DMAR: Host address width 46 Sep 24 07:06:41.407432 [ 2.103523] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 24 07:06:41.407446 [ 2.109464] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 07:06:41.419426 [ 2.118404] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 24 07:06:41.431418 [ 2.124341] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 07:06:41.431445 [ 2.133283] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 24 07:06:41.443421 [ 2.140284] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 24 07:06:41.455412 [ 2.147284] DMAR: ATSR flags: 0x0 Sep 24 07:06:41.455432 [ 2.150987] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 24 07:06:41.455447 [ 2.157987] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 24 07:06:41.467420 [ 2.164988] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 24 07:06:41.479416 [ 2.172087] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 07:06:41.479440 [ 2.179183] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 07:06:41.491401 [ 2.186281] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 24 07:06:41.491423 [ 2.192313] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 24 07:06:41.503420 [ 2.192315] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 24 07:06:41.515412 [ 2.209704] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 24 07:06:41.515433 [ 2.215631] x2apic: IRQ remapping doesn't support X2APIC mode Sep 24 07:06:41.527415 [ 2.222050] Switched APIC routing to physical flat. Sep 24 07:06:41.527436 [ 2.228162] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 07:06:41.539385 [ 2.253700] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984162d494, max_idle_ns: 881590433966 ns Sep 24 07:06:41.563427 [ 2.265451] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.17 BogoMIPS (lpj=7980340) Sep 24 07:06:41.575430 [ 2.269477] CPU0: Thermal monitoring enabled (TM1) Sep 24 07:06:41.587419 [ 2.273528] process: using mwait in idle threads Sep 24 07:06:41.587440 [ 2.277452] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 07:06:41.599416 [ 2.281450] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 07:06:41.599438 [ 2.285452] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 07:06:41.611423 [ 2.289453] Spectre V2 : Mitigation: Retpolines Sep 24 07:06:41.623417 [ 2.293450] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 07:06:41.623444 [ 2.297450] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 07:06:41.635420 [ 2.301450] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 07:06:41.647413 [ 2.305452] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 07:06:41.647440 [ 2.309450] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 07:06:41.659421 [ 2.313452] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 07:06:41.671417 [ 2.317454] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 07:06:41.671448 [ 2.321450] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 07:06:41.683422 [ 2.325450] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 07:06:41.695416 [ 2.329454] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 07:06:41.695442 [ 2.333450] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 07:06:41.707421 [ 2.337450] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 07:06:41.719414 [ 2.341450] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 07:06:41.719437 [ 2.345450] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 07:06:41.731395 [ 2.369237] Freeing SMP alternatives memory: 36K Sep 24 07:06:41.755417 [ 2.369451] pid_max: default: 57344 minimum: 448 Sep 24 07:06:41.755437 [ 2.373561] LSM: Security Framework initializing Sep 24 07:06:41.767410 [ 2.377479] landlock: Up and running. Sep 24 07:06:41.767429 [ 2.381450] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 24 07:06:41.779415 [ 2.385490] AppArmor: AppArmor initialized Sep 24 07:06:41.779435 [ 2.389451] TOMOYO Linux initialized Sep 24 07:06:41.779447 [ 2.393456] LSM support for eBPF active Sep 24 07:06:41.791376 [ 2.418638] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 24 07:06:41.815404 [ 2.433156] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 24 07:06:41.839408 [ 2.433780] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 07:06:41.839435 [ 2.437741] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 07:06:41.851417 [ 2.442736] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 24 07:06:41.863424 [ 2.445702] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 07:06:41.875420 [ 2.449451] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 07:06:41.875441 [ 2.453485] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 07:06:41.887424 [ 2.457450] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 07:06:41.899416 [ 2.461476] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 07:06:41.899441 [ 2.465450] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 07:06:41.911418 [ 2.469468] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 24 07:06:41.923420 [ 2.473451] ... version: 3 Sep 24 07:06:41.923438 [ 2.477450] ... bit width: 48 Sep 24 07:06:41.935415 [ 2.481450] ... generic registers: 4 Sep 24 07:06:41.935434 [ 2.485450] ... value mask: 0000ffffffffffff Sep 24 07:06:41.935448 [ 2.489450] ... max period: 00007fffffffffff Sep 24 07:06:41.947418 [ 2.493450] ... fixed-purpose events: 3 Sep 24 07:06:41.947437 [ 2.497450] ... event mask: 000000070000000f Sep 24 07:06:41.959413 [ 2.501633] signal: max sigframe size: 1776 Sep 24 07:06:41.959433 [ 2.505470] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 24 07:06:41.971422 [ 2.509477] rcu: Hierarchical SRCU implementation. Sep 24 07:06:41.971442 [ 2.513451] rcu: Max phase no-delay instances is 1000. Sep 24 07:06:41.983394 [ 2.523269] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 24 07:06:41.995420 [ 2.526295] smp: Bringing up secondary CPUs ... Sep 24 07:06:42.007387 [ 2.529600] x86: Booting SMP configuration: Sep 24 07:06:42.007408 [ 2.533454] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 24 07:06:42.043407 [ 2.557453] .... node #1, CPUs: #14 Sep 24 07:06:42.043426 [ 2.057711] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 24 07:06:42.055378 [ 2.653587] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 24 07:06:42.187416 [ 2.681452] .... node #0, CPUs: #28 Sep 24 07:06:42.187435 [ 2.683059] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 07:06:42.211616 [ 2.689453] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 07:06:42.223419 [ 2.693450] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 07:06:42.235415 [ 2.697632] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 24 07:06:42.271379 [ 2.721453] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 24 07:06:42.307418 [ 2.747322] smp: Brought up 2 nodes, 56 CPUs Sep 24 07:06:42.307438 [ 2.753452] smpboot: Max logical packages: 2 Sep 24 07:06:42.319404 [ 2.757452] smpboot: Total of 56 processors activated (223497.66 BogoMIPS) Sep 24 07:06:42.319427 [ 2.873552] node 0 deferred pages initialised in 108ms Sep 24 07:06:42.475407 [ 2.881468] node 1 deferred pages initialised in 116ms Sep 24 07:06:42.475428 [ 2.891132] devtmpfs: initialized Sep 24 07:06:42.487409 [ 2.893549] x86/mm: Memory block size: 2048MB Sep 24 07:06:42.487430 [ 2.898093] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 07:06:42.499417 [ 2.901648] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 24 07:06:42.511419 [ 2.905759] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 24 07:06:42.523407 [ 2.909692] pinctrl core: initialized pinctrl subsystem Sep 24 07:06:42.523428 [ 2.915548] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 07:06:42.535408 [ 2.918860] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 24 07:06:42.547402 [ 2.922326] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 24 07:06:42.547429 [ 2.926326] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 24 07:06:42.559426 [ 2.929462] audit: initializing netlink subsys (disabled) Sep 24 07:06:42.571412 [ 2.933474] audit: type=2000 audit(1727161599.772:1): state=initialized audit_enabled=0 res=1 Sep 24 07:06:42.571439 [ 2.933646] thermal_sys: Registered thermal governor 'fair_share' Sep 24 07:06:42.583420 [ 2.937454] thermal_sys: Registered thermal governor 'bang_bang' Sep 24 07:06:42.595415 [ 2.941451] thermal_sys: Registered thermal governor 'step_wise' Sep 24 07:06:42.595437 [ 2.945451] thermal_sys: Registered thermal governor 'user_space' Sep 24 07:06:42.607413 [ 2.949450] thermal_sys: Registered thermal governor 'power_allocator' Sep 24 07:06:42.607436 [ 2.953489] cpuidle: using governor ladder Sep 24 07:06:42.619414 [ 2.965463] cpuidle: using governor menu Sep 24 07:06:42.619433 [ 2.969556] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 07:06:42.631419 [ 2.973452] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 24 07:06:42.631442 [ 2.977588] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 24 07:06:42.643426 [ 2.981452] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 24 07:06:42.655419 [ 2.985470] PCI: Using configuration type 1 for base access Sep 24 07:06:42.655441 [ 2.991186] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 24 07:06:42.667400 [ 2.994577] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 07:06:42.679423 [ 3.005525] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 24 07:06:42.691418 [ 3.013451] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 24 07:06:42.691449 [ 3.017451] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 24 07:06:42.703420 [ 3.025450] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 24 07:06:42.715409 [ 3.033633] ACPI: Added _OSI(Module Device) Sep 24 07:06:42.715429 [ 3.037452] ACPI: Added _OSI(Processor Device) Sep 24 07:06:42.727413 [ 3.045450] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 07:06:42.727435 [ 3.049452] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 07:06:42.739354 [ 3.098736] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 07:06:42.787401 [ 3.113034] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 07:06:42.799381 [ 3.122248] ACPI: Dynamic OEM Table Load: Sep 24 07:06:42.811374 [ 3.157737] ACPI: Interpreter enabled Sep 24 07:06:42.847415 [ 3.161465] ACPI: PM: (supports S0 S5) Sep 24 07:06:42.847435 [ 3.165451] ACPI: Using IOAPIC for interrupt routing Sep 24 07:06:42.859407 [ 3.169544] HEST: Table parsing has been initialized. Sep 24 07:06:42.859429 [ 3.178032] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 24 07:06:42.871418 [ 3.185453] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 07:06:42.883411 [ 3.197450] PCI: Using E820 reservations for host bridge windows Sep 24 07:06:42.883434 [ 3.202215] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 07:06:42.895368 [ 3.249802] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 07:06:42.943411 [ 3.253454] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 07:06:42.943440 [ 3.267422] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 07:06:42.955423 [ 3.278355] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 07:06:42.967423 [ 3.285451] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 07:06:42.979419 [ 3.293498] PCI host bridge to bus 0000:ff Sep 24 07:06:42.979438 [ 3.297451] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 24 07:06:42.991419 [ 3.305451] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 07:06:42.991440 [ 3.313464] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 07:06:43.003416 [ 3.317519] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 07:06:43.015412 [ 3.325507] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 07:06:43.015434 [ 3.333524] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 07:06:43.027411 [ 3.341503] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 07:06:43.027433 [ 3.345514] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 07:06:43.039414 [ 3.353520] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 07:06:43.039435 [ 3.361500] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 07:06:43.051417 [ 3.365498] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 07:06:43.051439 [ 3.373498] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 07:06:43.063419 [ 3.381504] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 07:06:43.075407 [ 3.385498] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 07:06:43.075429 [ 3.393500] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 07:06:43.087414 [ 3.401513] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 07:06:43.087436 [ 3.405499] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 07:06:43.099415 [ 3.413499] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 07:06:43.099437 [ 3.421500] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 07:06:43.111420 [ 3.425501] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 07:06:43.123413 [ 3.433498] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 07:06:43.123436 [ 3.441498] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 07:06:43.135419 [ 3.449498] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 07:06:43.135441 [ 3.453510] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 07:06:43.147414 [ 3.461499] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 07:06:43.147436 [ 3.469498] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 07:06:43.159419 [ 3.473502] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 07:06:43.159440 [ 3.481499] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 07:06:43.171419 [ 3.489498] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 07:06:43.183412 [ 3.493499] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 07:06:43.183435 [ 3.501499] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 07:06:43.195415 [ 3.509509] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 07:06:43.195436 [ 3.513500] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 07:06:43.207416 [ 3.521500] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 07:06:43.207438 [ 3.529506] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 07:06:43.219419 [ 3.537507] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 07:06:43.231412 [ 3.541498] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 07:06:43.231435 [ 3.549500] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 07:06:43.243412 [ 3.557499] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 07:06:43.243434 [ 3.561496] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 07:06:43.255415 [ 3.569502] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 07:06:43.255437 [ 3.577486] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 07:06:43.267417 [ 3.581507] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 07:06:43.267439 [ 3.589546] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 07:06:43.279420 [ 3.597522] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 07:06:43.291411 [ 3.601519] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 07:06:43.291433 [ 3.609517] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 07:06:43.303413 [ 3.617511] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 07:06:43.303435 [ 3.621505] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 07:06:43.315414 [ 3.629518] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 07:06:43.315436 [ 3.637518] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 07:06:43.327417 [ 3.645519] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 07:06:43.339410 [ 3.649515] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 07:06:43.339432 [ 3.657502] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 07:06:43.351414 [ 3.665501] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 07:06:43.351436 [ 3.669516] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 07:06:43.363415 [ 3.677506] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 07:06:43.363437 [ 3.685546] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 07:06:43.375418 [ 3.689521] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 07:06:43.387409 [ 3.697518] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 07:06:43.387432 [ 3.705518] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 07:06:43.399415 [ 3.709502] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 07:06:43.399437 [ 3.717508] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 07:06:43.411412 [ 3.725561] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 07:06:43.411434 [ 3.733519] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 07:06:43.423416 [ 3.737524] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 07:06:43.423445 [ 3.745516] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 07:06:43.435419 [ 3.753502] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 07:06:43.447411 [ 3.757502] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 07:06:43.447434 [ 3.765503] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 07:06:43.459413 [ 3.773512] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 07:06:43.459435 [ 3.777511] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 07:06:43.471415 [ 3.785501] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 07:06:43.471436 [ 3.793502] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 07:06:43.483427 [ 3.797486] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 07:06:43.495410 [ 3.805506] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 07:06:43.495432 [ 3.813505] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 07:06:43.507416 [ 3.821598] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 24 07:06:43.507439 [ 3.825452] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 07:06:43.519419 [ 3.837920] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 07:06:43.531413 [ 3.846357] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 07:06:43.543414 [ 3.853451] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 07:06:43.543441 [ 3.865491] PCI host bridge to bus 0000:7f Sep 24 07:06:43.555419 [ 3.869451] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 24 07:06:43.555443 [ 3.877451] pci_bus 0000:7f: root bus resource [bus 7f] Sep 24 07:06:43.567415 [ 3.881460] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 07:06:43.567437 [ 3.889504] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 07:06:43.579417 [ 3.897514] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 07:06:43.591413 [ 3.901516] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 07:06:43.591435 [ 3.909499] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 07:06:43.603410 [ 3.917500] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 07:06:43.603432 [ 3.921515] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 07:06:43.615415 [ 3.929496] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 07:06:43.615437 [ 3.937495] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 07:06:43.627417 [ 3.941495] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 07:06:43.627439 [ 3.949508] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 07:06:43.639419 [ 3.957498] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 07:06:43.651411 [ 3.961495] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 07:06:43.651433 [ 3.969495] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 07:06:43.663415 [ 3.977495] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 07:06:43.663437 [ 3.981496] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 07:06:43.675415 [ 3.989507] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 07:06:43.675436 [ 3.997496] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 07:06:43.687418 [ 4.005508] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 07:06:43.699415 [ 4.009495] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 07:06:43.699437 [ 4.017499] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 07:06:43.711413 [ 4.025496] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 07:06:43.711435 [ 4.029496] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 07:06:43.723415 [ 4.037496] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 07:06:43.723436 [ 4.045499] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 07:06:43.735428 [ 4.049496] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 07:06:43.735450 [ 4.057506] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 07:06:43.747418 [ 4.065496] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 07:06:43.759412 [ 4.069500] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 07:06:43.759434 [ 4.077499] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 07:06:43.771413 [ 4.085496] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 07:06:43.771435 [ 4.089497] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 07:06:43.783419 [ 4.097495] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 07:06:43.783441 [ 4.105498] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 07:06:43.795420 [ 4.113511] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 07:06:43.807411 [ 4.117495] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 07:06:43.807434 [ 4.125496] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 07:06:43.819414 [ 4.133486] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 07:06:43.819437 [ 4.137507] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 07:06:43.831416 [ 4.145484] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 07:06:43.831438 [ 4.153504] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 07:06:43.843417 [ 4.157541] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 07:06:43.855408 [ 4.165527] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 07:06:43.855432 [ 4.173512] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 07:06:43.867411 [ 4.177524] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 07:06:43.867434 [ 4.185500] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 07:06:43.879415 [ 4.193501] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 07:06:43.879437 [ 4.197513] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 07:06:43.891421 [ 4.205514] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 07:06:43.891442 [ 4.213512] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 07:06:43.903421 [ 4.221520] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 07:06:43.915411 [ 4.225498] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 07:06:43.915434 [ 4.233500] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 07:06:43.927417 [ 4.241498] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 07:06:43.927439 [ 4.245503] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 07:06:43.939415 [ 4.253544] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 07:06:43.939437 [ 4.261516] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 07:06:43.951418 [ 4.265513] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 07:06:43.963409 [ 4.273523] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 07:06:43.963432 [ 4.281500] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 07:06:43.975417 [ 4.285506] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 07:06:43.975438 [ 4.293548] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 07:06:43.987414 [ 4.301515] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 07:06:43.987435 [ 4.309513] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 07:06:43.999416 [ 4.313511] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 07:06:43.999437 [ 4.321500] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 07:06:44.011418 [ 4.329507] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 07:06:44.023415 [ 4.333499] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 07:06:44.023437 [ 4.341507] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 07:06:44.035422 [ 4.349497] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 07:06:44.035444 [ 4.353498] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 07:06:44.047416 [ 4.361498] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 07:06:44.047438 [ 4.369484] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 07:06:44.059418 [ 4.373503] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 07:06:44.071392 [ 4.381507] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 07:06:44.071415 [ 4.403663] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 24 07:06:44.095416 [ 4.409454] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 07:06:44.107411 [ 4.421778] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 07:06:44.107437 [ 4.430074] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 07:06:44.119431 [ 4.437451] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 07:06:44.131419 [ 4.446152] PCI host bridge to bus 0000:00 Sep 24 07:06:44.131438 [ 4.453452] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 24 07:06:44.143420 [ 4.461450] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 24 07:06:44.155413 [ 4.465455] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 24 07:06:44.155439 [ 4.477450] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 24 07:06:44.167424 [ 4.485450] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 24 07:06:44.179417 [ 4.493450] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 24 07:06:44.179438 [ 4.497478] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 24 07:06:44.191414 [ 4.505592] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 24 07:06:44.191435 [ 4.513505] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 24 07:06:44.203470 [ 4.521584] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 24 07:06:44.215409 [ 4.525504] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 24 07:06:44.215432 [ 4.533579] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 07:06:44.227413 [ 4.541503] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 24 07:06:44.227436 [ 4.545583] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 24 07:06:44.239414 [ 4.553503] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 24 07:06:44.239436 [ 4.561582] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 24 07:06:44.251419 [ 4.565504] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 24 07:06:44.263413 [ 4.573569] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 07:06:44.263435 [ 4.581547] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 07:06:44.275413 [ 4.589566] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 07:06:44.275435 [ 4.593529] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 07:06:44.287415 [ 4.601457] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 24 07:06:44.287437 [ 4.609552] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 24 07:06:44.299417 [ 4.613648] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 24 07:06:44.311414 [ 4.621463] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 24 07:06:44.311436 [ 4.629458] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 24 07:06:44.323412 [ 4.633457] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 24 07:06:44.323434 [ 4.641457] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 24 07:06:44.335415 [ 4.645457] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 24 07:06:44.335436 [ 4.653457] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 24 07:06:44.347413 [ 4.661491] pci 0000:00:11.4: PME# supported from D3hot Sep 24 07:06:44.347434 [ 4.665543] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 24 07:06:44.359426 [ 4.673466] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 24 07:06:44.359451 [ 4.681510] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 24 07:06:44.371418 [ 4.689527] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 24 07:06:44.383415 [ 4.693466] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 24 07:06:44.383440 [ 4.701510] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 24 07:06:44.395417 [ 4.709543] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 24 07:06:44.395439 [ 4.717465] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 24 07:06:44.407421 [ 4.725534] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 24 07:06:44.419412 [ 4.729556] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 24 07:06:44.419435 [ 4.737527] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 24 07:06:44.431414 [ 4.745473] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 07:06:44.431435 [ 4.749452] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 07:06:44.443414 [ 4.757546] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 24 07:06:44.443437 [ 4.765529] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 24 07:06:44.455422 [ 4.769469] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 24 07:06:44.455443 [ 4.777452] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 24 07:06:44.467418 [ 4.781550] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 24 07:06:44.479410 [ 4.789465] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 24 07:06:44.479433 [ 4.797534] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 24 07:06:44.491412 [ 4.805544] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 24 07:06:44.491434 [ 4.809641] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 24 07:06:44.503420 [ 4.817461] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 24 07:06:44.503441 [ 4.825456] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 24 07:06:44.515417 [ 4.829456] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 24 07:06:44.515439 [ 4.837456] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 24 07:06:44.527419 [ 4.841456] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 24 07:06:44.527440 [ 4.849456] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 24 07:06:44.539422 [ 4.857485] pci 0000:00:1f.2: PME# supported from D3hot Sep 24 07:06:44.551414 [ 4.861678] acpiphp: Slot [0] registered Sep 24 07:06:44.551434 [ 4.865492] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 24 07:06:44.551449 [ 4.873463] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 24 07:06:44.563420 [ 4.881462] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 24 07:06:44.575412 [ 4.885457] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 24 07:06:44.575435 [ 4.893468] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 24 07:06:44.587415 [ 4.901517] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 24 07:06:44.587438 [ 4.909475] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 24 07:06:44.599422 [ 4.917451] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 07:06:44.611424 [ 4.929462] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 24 07:06:44.623416 [ 4.937451] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 07:06:44.635415 [ 4.949621] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 24 07:06:44.635437 [ 4.957462] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 24 07:06:44.647419 [ 4.961462] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 24 07:06:44.647439 [ 4.969456] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 24 07:06:44.659432 [ 4.977471] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 24 07:06:44.671412 [ 4.985522] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 24 07:06:44.671434 [ 4.989471] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 24 07:06:44.683425 [ 4.997451] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 07:06:44.695423 [ 5.009462] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 24 07:06:44.707419 [ 5.021450] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 07:06:44.719413 [ 5.033596] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 07:06:44.719434 [ 5.037452] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 07:06:44.731417 [ 5.045451] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 07:06:44.731440 [ 5.053453] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 07:06:44.743421 [ 5.061608] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 07:06:44.755414 [ 5.065614] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 07:06:44.755434 [ 5.073618] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 24 07:06:44.767414 [ 5.081458] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 24 07:06:44.767436 [ 5.085457] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 24 07:06:44.779417 [ 5.093457] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 24 07:06:44.779440 [ 5.101458] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 24 07:06:44.791426 [ 5.109454] pci 0000:05:00.0: enabling Extended Tags Sep 24 07:06:44.803413 [ 5.113462] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 24 07:06:44.815413 [ 5.125452] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 24 07:06:44.815437 [ 5.133480] pci 0000:05:00.0: supports D1 D2 Sep 24 07:06:44.827412 [ 5.137551] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 07:06:44.827433 [ 5.145452] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 07:06:44.839411 [ 5.149451] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 07:06:44.839434 [ 5.157603] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 07:06:44.851416 [ 5.165492] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 07:06:44.851437 [ 5.169522] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 24 07:06:44.863417 [ 5.177475] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 24 07:06:44.863439 [ 5.181463] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 24 07:06:44.875420 [ 5.189465] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 24 07:06:44.887412 [ 5.197503] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 24 07:06:44.887435 [ 5.205475] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 24 07:06:44.899421 [ 5.213621] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 07:06:44.899441 [ 5.221455] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 07:06:44.911417 [ 5.230228] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 24 07:06:44.923415 [ 5.233453] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 07:06:44.935408 [ 5.245771] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 07:06:44.935434 [ 5.254058] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 07:06:44.947424 [ 5.261451] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 07:06:44.959420 [ 5.273780] PCI host bridge to bus 0000:80 Sep 24 07:06:44.959439 [ 5.277451] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 24 07:06:44.971437 [ 5.285450] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 24 07:06:44.983412 [ 5.293450] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 24 07:06:44.983438 [ 5.301451] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 24 07:06:44.995415 [ 5.309474] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 07:06:44.995436 [ 5.313512] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 24 07:06:45.007415 [ 5.321587] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 07:06:45.007437 [ 5.329542] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 07:06:45.019418 [ 5.337578] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 07:06:45.031412 [ 5.341534] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 07:06:45.031434 [ 5.349457] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 24 07:06:45.043415 [ 5.357706] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 07:06:45.043436 [ 5.361920] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 24 07:06:45.055417 [ 5.369502] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 24 07:06:45.055440 [ 5.377502] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 24 07:06:45.067418 [ 5.381500] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 24 07:06:45.079411 [ 5.389500] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 24 07:06:45.079434 [ 5.397450] ACPI: PCI: Interrupt link LNKE disabled Sep 24 07:06:45.091411 [ 5.401499] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 24 07:06:45.091434 [ 5.409450] ACPI: PCI: Interrupt link LNKF disabled Sep 24 07:06:45.103412 [ 5.413499] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 24 07:06:45.103434 [ 5.421450] ACPI: PCI: Interrupt link LNKG disabled Sep 24 07:06:45.115413 [ 5.425499] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 24 07:06:45.115436 [ 5.433450] ACPI: PCI: Interrupt link LNKH disabled Sep 24 07:06:45.127411 [ 5.437764] iommu: Default domain type: Translated Sep 24 07:06:45.127433 [ 5.441451] iommu: DMA domain TLB invalidation policy: lazy mode Sep 24 07:06:45.139414 [ 5.449569] pps_core: LinuxPPS API ver. 1 registered Sep 24 07:06:45.139435 [ 5.457450] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 24 07:06:45.151420 [ 5.465453] PTP clock support registered Sep 24 07:06:45.151439 [ 5.469470] EDAC MC: Ver: 3.0.0 Sep 24 07:06:45.163408 [ 5.473502] NetLabel: Initializing Sep 24 07:06:45.163427 [ 5.477286] NetLabel: domain hash size = 128 Sep 24 07:06:45.163440 [ 5.481450] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 24 07:06:45.175418 [ 5.489468] NetLabel: unlabeled traffic allowed by default Sep 24 07:06:45.175439 [ 5.497452] PCI: Using ACPI for IRQ routing Sep 24 07:06:45.187396 [ 5.506151] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 24 07:06:45.199416 [ 5.509449] pci 0000:08:00.0: vgaarb: bridge control possible Sep 24 07:06:45.199437 [ 5.509449] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 24 07:06:45.211420 [ 5.529452] vgaarb: loaded Sep 24 07:06:45.211437 [ 5.532573] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 24 07:06:45.223414 [ 5.537450] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 24 07:06:45.223436 [ 5.547616] clocksource: Switched to clocksource tsc-early Sep 24 07:06:45.235418 [ 5.551878] VFS: Disk quotas dquot_6.6.0 Sep 24 07:06:45.247407 [ 5.556298] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 24 07:06:45.247431 [ 5.564186] AppArmor: AppArmor Filesystem Enabled Sep 24 07:06:45.259411 [ 5.569452] pnp: PnP ACPI init Sep 24 07:06:45.259430 [ 5.573316] system 00:01: [io 0x0500-0x057f] has been reserved Sep 24 07:06:45.259445 [ 5.579928] system 00:01: [io 0x0400-0x047f] has been reserved Sep 24 07:06:45.271431 [ 5.586537] system 00:01: [io 0x0580-0x059f] has been reserved Sep 24 07:06:45.283419 [ 5.593144] system 00:01: [io 0x0600-0x061f] has been reserved Sep 24 07:06:45.283442 [ 5.599752] system 00:01: [io 0x0880-0x0883] has been reserved Sep 24 07:06:45.295419 [ 5.606359] system 00:01: [io 0x0800-0x081f] has been reserved Sep 24 07:06:45.295441 [ 5.612968] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 24 07:06:45.307418 [ 5.620354] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 24 07:06:45.307441 [ 5.627741] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 24 07:06:45.319424 [ 5.635126] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 24 07:06:45.331416 [ 5.642511] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 24 07:06:45.331438 [ 5.649887] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 24 07:06:45.343421 [ 5.657264] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 24 07:06:45.355382 [ 5.665569] pnp: PnP ACPI: found 4 devices Sep 24 07:06:45.355402 [ 5.676213] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 24 07:06:45.367423 [ 5.686231] NET: Registered PF_INET protocol family Sep 24 07:06:45.379414 [ 5.692278] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 24 07:06:45.391394 [ 5.705709] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 24 07:06:45.403416 [ 5.715652] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 24 07:06:45.415405 [ 5.725472] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 24 07:06:45.415434 [ 5.736680] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 24 07:06:45.427423 [ 5.745385] TCP: Hash tables configured (established 524288 bind 65536) Sep 24 07:06:45.439415 [ 5.753502] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 24 07:06:45.451414 [ 5.762718] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 07:06:45.451437 [ 5.770995] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 07:06:45.463420 [ 5.779601] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 24 07:06:45.475415 [ 5.785926] NET: Registered PF_XDP protocol family Sep 24 07:06:45.475436 [ 5.791333] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 07:06:45.487412 [ 5.797169] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 07:06:45.487434 [ 5.803973] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 07:06:45.499420 [ 5.811547] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 07:06:45.511410 [ 5.820776] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 07:06:45.511431 [ 5.826321] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 07:06:45.511444 [ 5.831866] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 07:06:45.523419 [ 5.837407] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 07:06:45.535411 [ 5.844210] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 07:06:45.535434 [ 5.851791] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 07:06:45.547418 [ 5.857336] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 07:06:45.547439 [ 5.862885] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 07:06:45.559425 [ 5.868428] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 07:06:45.559448 [ 5.876004] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 24 07:06:45.571416 [ 5.882904] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 24 07:06:45.571439 [ 5.889804] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 24 07:06:45.583418 [ 5.897469] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 24 07:06:45.595421 [ 5.905143] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 24 07:06:45.595447 [ 5.913399] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 24 07:06:45.607415 [ 5.919619] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 24 07:06:45.607437 [ 5.926614] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 07:06:45.619424 [ 5.935260] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 24 07:06:45.631417 [ 5.941470] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 24 07:06:45.631440 [ 5.948465] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 24 07:06:45.643421 [ 5.955575] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 07:06:45.643442 [ 5.961114] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 24 07:06:45.655416 [ 5.968017] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 24 07:06:45.655439 [ 5.975691] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 24 07:06:45.667423 [ 5.984277] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 07:06:45.679383 [ 6.013844] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 21171 usecs Sep 24 07:06:45.703405 [ 6.045829] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23145 usecs Sep 24 07:06:45.739423 [ 6.054107] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 24 07:06:45.751411 [ 6.061305] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 07:06:45.751435 [ 6.069241] DMAR: No SATC found Sep 24 07:06:45.763414 [ 6.069266] Trying to unpack rootfs image as initramfs... Sep 24 07:06:45.763435 [ 6.072748] DMAR: dmar0: Using Queued invalidation Sep 24 07:06:45.775408 [ 6.072761] DMAR: dmar1: Using Queued invalidation Sep 24 07:06:45.775430 [ 6.089600] pci 0000:80:02.0: Adding to iommu group 0 Sep 24 07:06:45.775444 [ 6.096012] pci 0000:ff:08.0: Adding to iommu group 1 Sep 24 07:06:45.787417 [ 6.101686] pci 0000:ff:08.2: Adding to iommu group 1 Sep 24 07:06:45.787438 [ 6.107369] pci 0000:ff:08.3: Adding to iommu group 2 Sep 24 07:06:45.799418 [ 6.113095] pci 0000:ff:09.0: Adding to iommu group 3 Sep 24 07:06:45.799439 [ 6.118766] pci 0000:ff:09.2: Adding to iommu group 3 Sep 24 07:06:45.811417 [ 6.124438] pci 0000:ff:09.3: Adding to iommu group 4 Sep 24 07:06:45.811438 [ 6.130219] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 24 07:06:45.823416 [ 6.135891] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 24 07:06:45.823437 [ 6.141563] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 24 07:06:45.835415 [ 6.147234] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 24 07:06:45.835435 [ 6.153121] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 24 07:06:45.847413 [ 6.158793] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 24 07:06:45.847434 [ 6.164465] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 24 07:06:45.859415 [ 6.170138] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 24 07:06:45.859436 [ 6.175811] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 24 07:06:45.871422 [ 6.181483] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 24 07:06:45.871443 [ 6.187155] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 24 07:06:45.883416 [ 6.192827] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 24 07:06:45.883437 [ 6.198661] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 24 07:06:45.895410 [ 6.204335] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 24 07:06:45.895432 [ 6.210009] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 24 07:06:45.895445 [ 6.215676] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 24 07:06:45.907418 [ 6.221348] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 24 07:06:45.907439 [ 6.227022] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 24 07:06:45.919415 [ 6.232884] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 24 07:06:45.919435 [ 6.238560] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 24 07:06:45.931426 [ 6.244234] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 24 07:06:45.931447 [ 6.249901] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 24 07:06:45.943416 [ 6.255577] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 24 07:06:45.943436 [ 6.261252] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 24 07:06:45.955414 [ 6.266926] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 24 07:06:45.955435 [ 6.272734] pci 0000:ff:10.0: Adding to iommu group 9 Sep 24 07:06:45.967413 [ 6.278409] pci 0000:ff:10.1: Adding to iommu group 9 Sep 24 07:06:45.967434 [ 6.284085] pci 0000:ff:10.5: Adding to iommu group 9 Sep 24 07:06:45.979414 [ 6.289762] pci 0000:ff:10.6: Adding to iommu group 9 Sep 24 07:06:45.979435 [ 6.295439] pci 0000:ff:10.7: Adding to iommu group 9 Sep 24 07:06:45.991411 [ 6.301222] pci 0000:ff:12.0: Adding to iommu group 10 Sep 24 07:06:45.991432 [ 6.306994] pci 0000:ff:12.1: Adding to iommu group 10 Sep 24 07:06:46.003414 [ 6.312767] pci 0000:ff:12.4: Adding to iommu group 10 Sep 24 07:06:46.003435 [ 6.318538] pci 0000:ff:12.5: Adding to iommu group 10 Sep 24 07:06:46.015410 [ 6.324302] pci 0000:ff:13.0: Adding to iommu group 11 Sep 24 07:06:46.015431 [ 6.330074] pci 0000:ff:13.1: Adding to iommu group 12 Sep 24 07:06:46.015446 [ 6.335843] pci 0000:ff:13.2: Adding to iommu group 13 Sep 24 07:06:46.027417 [ 6.341615] pci 0000:ff:13.3: Adding to iommu group 14 Sep 24 07:06:46.027437 [ 6.347442] pci 0000:ff:13.6: Adding to iommu group 15 Sep 24 07:06:46.039416 [ 6.353218] pci 0000:ff:13.7: Adding to iommu group 15 Sep 24 07:06:46.039437 [ 6.358987] pci 0000:ff:14.0: Adding to iommu group 16 Sep 24 07:06:46.051419 [ 6.364757] pci 0000:ff:14.1: Adding to iommu group 17 Sep 24 07:06:46.051439 [ 6.370525] pci 0000:ff:14.2: Adding to iommu group 18 Sep 24 07:06:46.063415 [ 6.376297] pci 0000:ff:14.3: Adding to iommu group 19 Sep 24 07:06:46.063436 [ 6.382174] pci 0000:ff:14.4: Adding to iommu group 20 Sep 24 07:06:46.075416 [ 6.387949] pci 0000:ff:14.5: Adding to iommu group 20 Sep 24 07:06:46.075437 [ 6.393730] pci 0000:ff:14.6: Adding to iommu group 20 Sep 24 07:06:46.087414 [ 6.399500] pci 0000:ff:14.7: Adding to iommu group 20 Sep 24 07:06:46.087435 [ 6.405269] pci 0000:ff:16.0: Adding to iommu group 21 Sep 24 07:06:46.099415 [ 6.411043] pci 0000:ff:16.1: Adding to iommu group 22 Sep 24 07:06:46.099436 [ 6.416811] pci 0000:ff:16.2: Adding to iommu group 23 Sep 24 07:06:46.111413 [ 6.422584] pci 0000:ff:16.3: Adding to iommu group 24 Sep 24 07:06:46.111433 [ 6.428406] pci 0000:ff:16.6: Adding to iommu group 25 Sep 24 07:06:46.123414 [ 6.434184] pci 0000:ff:16.7: Adding to iommu group 25 Sep 24 07:06:46.123435 [ 6.439954] pci 0000:ff:17.0: Adding to iommu group 26 Sep 24 07:06:46.135412 [ 6.445730] pci 0000:ff:17.1: Adding to iommu group 27 Sep 24 07:06:46.135433 [ 6.451502] pci 0000:ff:17.2: Adding to iommu group 28 Sep 24 07:06:46.147413 [ 6.457273] pci 0000:ff:17.3: Adding to iommu group 29 Sep 24 07:06:46.147434 [ 6.463149] pci 0000:ff:17.4: Adding to iommu group 30 Sep 24 07:06:46.159414 [ 6.468927] pci 0000:ff:17.5: Adding to iommu group 30 Sep 24 07:06:46.159435 [ 6.474704] pci 0000:ff:17.6: Adding to iommu group 30 Sep 24 07:06:46.171408 [ 6.480480] pci 0000:ff:17.7: Adding to iommu group 30 Sep 24 07:06:46.171430 [ 6.486385] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 24 07:06:46.183411 [ 6.492165] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 24 07:06:46.183433 [ 6.497934] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 24 07:06:46.183447 [ 6.503711] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 24 07:06:46.195421 [ 6.509488] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 24 07:06:46.195441 [ 6.515312] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 24 07:06:46.207417 [ 6.521091] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 24 07:06:46.207437 [ 6.526916] pci 0000:7f:08.0: Adding to iommu group 33 Sep 24 07:06:46.219424 [ 6.532695] pci 0000:7f:08.2: Adding to iommu group 33 Sep 24 07:06:46.219453 [ 6.538473] pci 0000:7f:08.3: Adding to iommu group 34 Sep 24 07:06:46.231416 [ 6.544296] pci 0000:7f:09.0: Adding to iommu group 35 Sep 24 07:06:46.231437 [ 6.550067] pci 0000:7f:09.2: Adding to iommu group 35 Sep 24 07:06:46.243418 [ 6.555841] pci 0000:7f:09.3: Adding to iommu group 36 Sep 24 07:06:46.243439 [ 6.561724] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 24 07:06:46.255414 [ 6.567502] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 24 07:06:46.255435 [ 6.573281] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 24 07:06:46.267411 [ 6.579063] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 24 07:06:46.267432 [ 6.585051] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 24 07:06:46.279413 [ 6.590836] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 24 07:06:46.279434 [ 6.596615] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 24 07:06:46.291414 [ 6.602396] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 24 07:06:46.291435 [ 6.608176] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 24 07:06:46.303412 [ 6.613956] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 24 07:06:46.303433 [ 6.619736] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 24 07:06:46.315410 [ 6.625509] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 24 07:06:46.315432 [ 6.631443] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 24 07:06:46.327412 [ 6.637225] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 24 07:06:46.327433 [ 6.643006] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 24 07:06:46.339410 [ 6.648787] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 24 07:06:46.339431 [ 6.654569] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 24 07:06:46.351409 [ 6.660352] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 24 07:06:46.351430 [ 6.666314] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 24 07:06:46.363408 [ 6.672100] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 24 07:06:46.363430 [ 6.677882] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 24 07:06:46.363444 [ 6.683664] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 24 07:06:46.375419 [ 6.689446] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 24 07:06:46.375440 [ 6.695228] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 24 07:06:46.387418 [ 6.701011] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 24 07:06:46.387438 [ 6.706917] pci 0000:7f:10.0: Adding to iommu group 41 Sep 24 07:06:46.399417 [ 6.712702] pci 0000:7f:10.1: Adding to iommu group 41 Sep 24 07:06:46.399437 [ 6.718485] pci 0000:7f:10.5: Adding to iommu group 41 Sep 24 07:06:46.411415 [ 6.724268] pci 0000:7f:10.6: Adding to iommu group 41 Sep 24 07:06:46.411436 [ 6.730054] pci 0000:7f:10.7: Adding to iommu group 41 Sep 24 07:06:46.423413 [ 6.735931] pci 0000:7f:12.0: Adding to iommu group 42 Sep 24 07:06:46.423434 [ 6.741716] pci 0000:7f:12.1: Adding to iommu group 42 Sep 24 07:06:46.435417 [ 6.747501] pci 0000:7f:12.4: Adding to iommu group 42 Sep 24 07:06:46.435438 [ 6.753286] pci 0000:7f:12.5: Adding to iommu group 42 Sep 24 07:06:46.447415 [ 6.759056] pci 0000:7f:13.0: Adding to iommu group 43 Sep 24 07:06:46.447436 [ 6.764828] pci 0000:7f:13.1: Adding to iommu group 44 Sep 24 07:06:46.459414 [ 6.770599] pci 0000:7f:13.2: Adding to iommu group 45 Sep 24 07:06:46.459435 [ 6.776371] pci 0000:7f:13.3: Adding to iommu group 46 Sep 24 07:06:46.471412 [ 6.782195] pci 0000:7f:13.6: Adding to iommu group 47 Sep 24 07:06:46.471433 [ 6.787980] pci 0000:7f:13.7: Adding to iommu group 47 Sep 24 07:06:46.483414 [ 6.793751] pci 0000:7f:14.0: Adding to iommu group 48 Sep 24 07:06:46.483435 [ 6.799521] pci 0000:7f:14.1: Adding to iommu group 49 Sep 24 07:06:46.495416 [ 6.805292] pci 0000:7f:14.2: Adding to iommu group 50 Sep 24 07:06:46.495437 [ 6.811054] pci 0000:7f:14.3: Adding to iommu group 51 Sep 24 07:06:46.507410 [ 6.816923] pci 0000:7f:14.4: Adding to iommu group 52 Sep 24 07:06:46.507439 [ 6.822709] pci 0000:7f:14.5: Adding to iommu group 52 Sep 24 07:06:46.519410 [ 6.828496] pci 0000:7f:14.6: Adding to iommu group 52 Sep 24 07:06:46.519431 [ 6.834286] pci 0000:7f:14.7: Adding to iommu group 52 Sep 24 07:06:46.531408 [ 6.840054] pci 0000:7f:16.0: Adding to iommu group 53 Sep 24 07:06:46.531430 [ 6.845822] pci 0000:7f:16.1: Adding to iommu group 54 Sep 24 07:06:46.531443 [ 6.851594] pci 0000:7f:16.2: Adding to iommu group 55 Sep 24 07:06:46.543418 [ 6.857366] pci 0000:7f:16.3: Adding to iommu group 56 Sep 24 07:06:46.543438 [ 6.863189] pci 0000:7f:16.6: Adding to iommu group 57 Sep 24 07:06:46.555415 [ 6.868979] pci 0000:7f:16.7: Adding to iommu group 57 Sep 24 07:06:46.555435 [ 6.874752] pci 0000:7f:17.0: Adding to iommu group 58 Sep 24 07:06:46.567417 [ 6.880539] pci 0000:7f:17.1: Adding to iommu group 59 Sep 24 07:06:46.567438 [ 6.885127] Freeing initrd memory: 39816K Sep 24 07:06:46.579416 [ 6.886335] pci 0000:7f:17.2: Adding to iommu group 60 Sep 24 07:06:46.579437 [ 6.896527] pci 0000:7f:17.3: Adding to iommu group 61 Sep 24 07:06:46.591413 [ 6.902405] pci 0000:7f:17.4: Adding to iommu group 62 Sep 24 07:06:46.591434 [ 6.908193] pci 0000:7f:17.5: Adding to iommu group 62 Sep 24 07:06:46.603412 [ 6.913974] pci 0000:7f:17.6: Adding to iommu group 62 Sep 24 07:06:46.603433 [ 6.919759] pci 0000:7f:17.7: Adding to iommu group 62 Sep 24 07:06:46.615411 [ 6.925662] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 24 07:06:46.615432 [ 6.931450] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 24 07:06:46.627414 [ 6.937237] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 24 07:06:46.627436 [ 6.943026] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 24 07:06:46.639410 [ 6.948804] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 24 07:06:46.639431 [ 6.954628] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 24 07:06:46.651412 [ 6.960418] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 24 07:06:46.651434 [ 6.966187] pci 0000:00:00.0: Adding to iommu group 65 Sep 24 07:06:46.651448 [ 6.971959] pci 0000:00:01.0: Adding to iommu group 66 Sep 24 07:06:46.663415 [ 6.977734] pci 0000:00:01.1: Adding to iommu group 67 Sep 24 07:06:46.663435 [ 6.983505] pci 0000:00:02.0: Adding to iommu group 68 Sep 24 07:06:46.675418 [ 6.989274] pci 0000:00:02.2: Adding to iommu group 69 Sep 24 07:06:46.675438 [ 6.995052] pci 0000:00:03.0: Adding to iommu group 70 Sep 24 07:06:46.687418 [ 7.000822] pci 0000:00:05.0: Adding to iommu group 71 Sep 24 07:06:46.687439 [ 7.006593] pci 0000:00:05.1: Adding to iommu group 72 Sep 24 07:06:46.699416 [ 7.012360] pci 0000:00:05.2: Adding to iommu group 73 Sep 24 07:06:46.699436 [ 7.018127] pci 0000:00:05.4: Adding to iommu group 74 Sep 24 07:06:46.711415 [ 7.023894] pci 0000:00:11.0: Adding to iommu group 75 Sep 24 07:06:46.711435 [ 7.029690] pci 0000:00:11.4: Adding to iommu group 76 Sep 24 07:06:46.723413 [ 7.035511] pci 0000:00:16.0: Adding to iommu group 77 Sep 24 07:06:46.723434 [ 7.041301] pci 0000:00:16.1: Adding to iommu group 77 Sep 24 07:06:46.735415 [ 7.047068] pci 0000:00:1a.0: Adding to iommu group 78 Sep 24 07:06:46.735436 [ 7.052836] pci 0000:00:1c.0: Adding to iommu group 79 Sep 24 07:06:46.747417 [ 7.058604] pci 0000:00:1c.3: Adding to iommu group 80 Sep 24 07:06:46.747438 [ 7.064371] pci 0000:00:1d.0: Adding to iommu group 81 Sep 24 07:06:46.759412 [ 7.070194] pci 0000:00:1f.0: Adding to iommu group 82 Sep 24 07:06:46.759433 [ 7.075985] pci 0000:00:1f.2: Adding to iommu group 82 Sep 24 07:06:46.771416 [ 7.081757] pci 0000:01:00.0: Adding to iommu group 83 Sep 24 07:06:46.771437 [ 7.087526] pci 0000:01:00.1: Adding to iommu group 84 Sep 24 07:06:46.783412 [ 7.093294] pci 0000:05:00.0: Adding to iommu group 85 Sep 24 07:06:46.783433 [ 7.099064] pci 0000:08:00.0: Adding to iommu group 86 Sep 24 07:06:46.795412 [ 7.104835] pci 0000:80:05.0: Adding to iommu group 87 Sep 24 07:06:46.795433 [ 7.110594] pci 0000:80:05.1: Adding to iommu group 88 Sep 24 07:06:46.807419 [ 7.116361] pci 0000:80:05.2: Adding to iommu group 89 Sep 24 07:06:46.807441 [ 7.122130] pci 0000:80:05.4: Adding to iommu group 90 Sep 24 07:06:46.807455 [ 7.179403] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 24 07:06:46.867407 [ 7.186592] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 24 07:06:46.879420 [ 7.193781] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 24 07:06:46.891410 [ 7.203885] Initialise system trusted keyrings Sep 24 07:06:46.891430 [ 7.208861] Key type blacklist registered Sep 24 07:06:46.903403 [ 7.213430] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 24 07:06:46.903426 [ 7.222256] zbud: loaded Sep 24 07:06:46.915412 [ 7.225418] integrity: Platform Keyring initialized Sep 24 07:06:46.915434 [ 7.230873] integrity: Machine keyring initialized Sep 24 07:06:46.927405 [ 7.236220] Key type asymmetric registered Sep 24 07:06:46.927425 [ 7.240794] Asymmetric key parser 'x509' registered Sep 24 07:06:46.927438 [ 7.249489] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 24 07:06:46.939412 [ 7.255932] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 24 07:06:46.951411 [ 7.264261] io scheduler mq-deadline registered Sep 24 07:06:46.951431 [ 7.271128] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 24 07:06:46.963423 [ 7.277641] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 24 07:06:46.963444 [ 7.284110] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 24 07:06:46.975416 [ 7.290594] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 24 07:06:46.987411 [ 7.297054] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 24 07:06:46.987434 [ 7.303524] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 24 07:06:46.999410 [ 7.309972] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 24 07:06:46.999432 [ 7.316454] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 24 07:06:47.011418 [ 7.322908] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 24 07:06:47.011440 [ 7.329388] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 24 07:06:47.023416 [ 7.335804] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 24 07:06:47.023437 [ 7.342418] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 24 07:06:47.035413 [ 7.349296] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 24 07:06:47.035435 [ 7.355805] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 24 07:06:47.047418 [ 7.362425] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 24 07:06:47.059398 [ 7.370008] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 24 07:06:47.059419 [ 7.388314] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 24 07:06:47.083420 [ 7.396672] pstore: Registered erst as persistent store backend Sep 24 07:06:47.083441 [ 7.403402] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 24 07:06:47.095418 [ 7.410542] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 24 07:06:47.107416 [ 7.419684] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 24 07:06:47.107441 [ 7.428909] Linux agpgart interface v0.103 Sep 24 07:06:47.119416 [ 7.433721] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 24 07:06:47.131393 [ 7.449124] i8042: PNP: No PS/2 controller found. Sep 24 07:06:47.143414 [ 7.454440] mousedev: PS/2 mouse device common for all mice Sep 24 07:06:47.143435 [ 7.460684] rtc_cmos 00:00: RTC can wake from S4 Sep 24 07:06:47.155423 [ 7.466084] rtc_cmos 00:00: registered as rtc0 Sep 24 07:06:47.155443 [ 7.471087] rtc_cmos 00:00: setting system clock to 2024-09-24T07:06:47 UTC (1727161607) Sep 24 07:06:47.167418 [ 7.480147] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 24 07:06:47.167441 [ 7.490191] intel_pstate: Intel P-state driver initializing Sep 24 07:06:47.179402 [ 7.506621] ledtrig-cpu: registered to indicate activity on CPUs Sep 24 07:06:47.203371 [ 7.522917] NET: Registered PF_INET6 protocol family Sep 24 07:06:47.228397 [ 7.532488] Segment Routing with IPv6 Sep 24 07:06:47.228438 [ 7.536583] In-situ OAM (IOAM) with IPv6 Sep 24 07:06:47.228451 [ 7.540975] mip6: Mobile IPv6 Sep 24 07:06:47.228462 [ 7.544286] NET: Registered PF_PACKET protocol family Sep 24 07:06:47.239392 [ 7.550066] mpls_gso: MPLS GSO support Sep 24 07:06:47.239411 [ 7.562116] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 24 07:06:47.251396 [ 7.570514] microcode: Microcode Update Driver: v2.2. Sep 24 07:06:47.263412 [ 7.573329] resctrl: L3 allocation detected Sep 24 07:06:47.263432 [ 7.583636] resctrl: L3 monitoring detected Sep 24 07:06:47.275459 [ 7.588295] IPI shorthand broadcast: enabled Sep 24 07:06:47.275479 [ 7.593079] sched_clock: Marking stable (5539346608, 2053711538)->(7975559378, -382501232) Sep 24 07:06:47.287414 [ 7.604173] registered taskstats version 1 Sep 24 07:06:47.299387 [ 7.608761] Loading compiled-in X.509 certificates Sep 24 07:06:47.299409 [ 7.631644] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 24 07:06:47.323426 [ 7.641384] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 24 07:06:47.335411 [ 7.659677] zswap: loaded using pool lzo/zbud Sep 24 07:06:47.347404 [ 7.664993] Key type .fscrypt registered Sep 24 07:06:47.359412 [ 7.669372] Key type fscrypt-provisioning registered Sep 24 07:06:47.359433 [ 7.675364] pstore: Using crash dump compression: deflate Sep 24 07:06:47.371397 [ 7.685138] Key type encrypted registered Sep 24 07:06:47.371416 [ 7.689621] AppArmor: AppArmor sha1 policy hashing enabled Sep 24 07:06:47.383415 [ 7.695753] ima: No TPM chip found, activating TPM-bypass! Sep 24 07:06:47.383437 [ 7.701876] ima: Allocated hash algorithm: sha256 Sep 24 07:06:47.395419 [ 7.707133] ima: No architecture policies found Sep 24 07:06:47.395439 [ 7.712195] evm: Initialising EVM extended attributes: Sep 24 07:06:47.407414 [ 7.717927] evm: security.selinux Sep 24 07:06:47.407433 [ 7.721622] evm: security.SMACK64 (disabled) Sep 24 07:06:47.407446 [ 7.726388] evm: security.SMACK64EXEC (disabled) Sep 24 07:06:47.419418 [ 7.731540] evm: security.SMACK64TRANSMUTE (disabled) Sep 24 07:06:47.419438 [ 7.737178] evm: security.SMACK64MMAP (disabled) Sep 24 07:06:47.431415 [ 7.742332] evm: security.apparmor Sep 24 07:06:47.431434 [ 7.746125] evm: security.ima Sep 24 07:06:47.431445 [ 7.749435] evm: security.capability Sep 24 07:06:47.443382 [ 7.753423] evm: HMAC attrs: 0x1 Sep 24 07:06:47.443401 [ 7.844632] clk: Disabling unused clocks Sep 24 07:06:47.539409 [ 7.850357] Freeing unused decrypted memory: 2036K Sep 24 07:06:47.539430 [ 7.856628] Freeing unused kernel image (initmem) memory: 2796K Sep 24 07:06:47.551409 [ 7.863319] Write protecting the kernel read-only data: 26624k Sep 24 07:06:47.551431 [ 7.870792] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 24 07:06:47.563417 [ 7.878653] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 24 07:06:47.575367 [ 7.931431] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 07:06:47.623423 [ 7.938620] x86/mm: Checking user space page tables Sep 24 07:06:47.635358 [ 7.986256] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 07:06:47.683385 [ 7.993454] Run /init as init process Sep 24 07:06:47.683404 [ 8.152984] dca service started, version 1.12.1 Sep 24 07:06:47.839387 [ 8.172391] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 07:06:47.863419 [ 8.178432] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 07:06:47.875410 [ 8.185292] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 07:06:47.875434 [ 8.193586] ACPI: bus type USB registered Sep 24 07:06:47.887422 [ 8.198089] usbcore: registered new interface driver usbfs Sep 24 07:06:47.887444 [ 8.204217] usbcore: registered new interface driver hub Sep 24 07:06:47.899415 [ 8.209772] tsc: Refined TSC clocksource calibration: 1995.190 MHz Sep 24 07:06:47.899437 [ 8.210197] usbcore: registered new device driver usb Sep 24 07:06:47.911416 [ 8.217095] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Sep 24 07:06:47.923414 [ 8.229124] igb 0000:01:00.0: added PHC on eth0 Sep 24 07:06:47.923434 [ 8.238901] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 07:06:47.935415 [ 8.246575] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 07:06:47.935439 [ 8.254612] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 07:06:47.947418 [ 8.260337] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 07:06:47.959414 [ 8.268823] clocksource: Switched to clocksource tsc Sep 24 07:06:47.959435 [ 8.269300] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 07:06:47.971407 [ 8.283779] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 24 07:06:47.971428 [ 8.289654] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 24 07:06:47.983414 [ 8.298066] ehci-pci 0000:00:1a.0: debug port 2 Sep 24 07:06:47.983433 [ 8.316393] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 24 07:06:48.007406 [ 8.325603] igb 0000:01:00.1: added PHC on eth1 Sep 24 07:06:48.019417 [ 8.330671] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 07:06:48.019440 [ 8.338344] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 07:06:48.031419 [ 8.346380] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 07:06:48.043410 [ 8.352115] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 07:06:48.043437 [ 8.360570] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 24 07:06:48.055415 [ 8.367028] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 07:06:48.067413 [ 8.376254] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 07:06:48.067440 [ 8.384315] usb usb1: Product: EHCI Host Controller Sep 24 07:06:48.079414 [ 8.389759] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 07:06:48.079437 [ 8.396558] usb usb1: SerialNumber: 0000:00:1a.0 Sep 24 07:06:48.091411 [ 8.401877] hub 1-0:1.0: USB hub found Sep 24 07:06:48.091431 [ 8.406079] hub 1-0:1.0: 2 ports detected Sep 24 07:06:48.091443 [ 8.407761] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 07:06:48.103420 [ 8.410916] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 24 07:06:48.103441 [ 8.423020] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 24 07:06:48.115422 [ 8.431282] ehci-pci 0000:00:1d.0: debug port 2 Sep 24 07:06:48.127389 [ 8.440249] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 24 07:06:48.127411 [ 8.461778] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 24 07:06:48.151412 [ 8.462053] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 07:06:48.163416 [ 8.468261] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 07:06:48.175410 [ 8.484085] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 07:06:48.175436 [ 8.492145] usb usb2: Product: EHCI Host Controller Sep 24 07:06:48.187415 [ 8.497589] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 07:06:48.187438 [ 8.504389] usb usb2: SerialNumber: 0000:00:1d.0 Sep 24 07:06:48.199403 [ 8.509690] hub 2-0:1.0: USB hub found Sep 24 07:06:48.199422 [ 8.513880] hub 2-0:1.0: 2 ports detected Sep 24 07:06:48.199434 Starting system log daemon: syslogd, klogd. Sep 24 07:06:48.235388 /var/run/utmp: No such file or directory Sep 24 07:06:48.607394 [?1h=(B   Sep 24 07:06:48.643424  Sep 24 07:06:48.655411 [  (-*) ][ Sep 24  7:06 ] Sep 24 07:06:48.667419 [  (0*start) ][ Sep 24  7:06 ] Sep 24 07:06:48.679424 [  (0*start) ][ Sep 24  7:06 ] Sep 24 07:06:48.703414 [  (0*start) ][ Sep 24  7:06 ] Sep 24 07:06:48.715422 [  (0*start) ][ Sep 24  7:06 ]                        [  (0*start) ][ Sep 24  7:06 ][  (0*start) ][ Sep 24  7:06 ] Sep 24 07:06:48.775426 [ 0- start  (2*shell) ][ Sep 24  7:06 ] Sep 24 07:06:48.799417 [ 0- start  (2*shell) ][ Sep 24  7:06 ] Sep 24 07:06:48.811418 [ 0- start  (2*shell) ][ Sep 24  7:06 ] Sep 24 07:06:48.823421 [ 0- start  (2*shell) ][ Sep 24  7:06 ]                        [ 0- start  (2*shell) ][ Sep 24  7:06 ][ 0- start  (2*shell) ][ Sep 24  7:06 ] Sep 24 07:06:48.895416 [ 0 start 2- shell  (3*shell) ][ Sep 24  7:06 ] Sep 24 07:06:48.907420 [ 0 start 2- shell  (3*shell) ][ Sep 24  7:06 ] Sep 24 07:06:48.919422 [ 0 start 2- shell  (3*shell) ][ Sep 24  7:06 ] Sep 24 07:06:48.931424 [ 0 start 2- shell  (3*shell) ][ Sep 24  7:06 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 24  7:06 ][ 0 start 2- shell  (3*shell) ][ Sep 24  7:06 ] Sep 24 07:06:49.003427 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  7:06 ] Sep 24 07:06:49.015424 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  7:06 ] Sep 24 07:06:49.039414 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  7:06 ] Sep 24 07:06:49.051414 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  7:06 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  7:06 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  7:06 ] Sep 24 07:06:49.111421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  7:06 ] Sep 24 07:06:49.135412 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  7:06 ] Sep 24 07:06:49.147417 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  7:06 ] Sep 24 07:06:49.159417 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  7:06 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  7:06 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  7:06 ] Sep 24 07:06:49.223450 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  7:06 ] Sep 24 07:06:49.235424 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  7:06 ] Sep 24 07:06:49.259395 Detecting network hardware ... 2%... 95%... 100% Sep 24 07:06:49.259414 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  7:06 ] Sep 24 07:06:49.643375 Sep 24 07:06:49.643384 Detecting link on enx70db98700dae; please wait... ... 0% Sep 24 07:06:51.839363 Detecting link on enx70db98700dae; please wait... ... 0% Sep 24 07:06:52.187376 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Sep 24 07:06:53.699382 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 24 07:06:59.711366 Configuring the network with DHCP [  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  7:07 ]... 0%... 100% Sep 24 07:07:02.843362 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 24 07:07:05.531359 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 24 07:07:13.847368 Setting up the clock ... 0%... 100% Sep 24 07:07:14.531379 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 24 07:07:15.863372 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 24 07:07:19.115367 Loading additional components ... 25%... 50%... 75%... 100% Sep 24 07:07:19.955365 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 24 07:07:21.899365 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 24 07:07:24.003374 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 24 07:07:25.107365 Partitions formatting ... 33% Sep 24 07:07:26.067377 Partitions formatting Sep 24 07:07:29.211356 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  7:08 ]... 40%... 50%... 60%...  Sep 24 07:08:32.791379  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  7:09 ]... 91%... 100% Sep 24 07:09:46.767470 Configuring apt ... 7%... 14%... 14%... 20%... 35%... 42%... 50%... 61%... 71%. Sep 24 07:09:55.275474 ... 82%... 92%... 100% Sep 24 07:09:55.947481 Select and install software ... 1%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  7:10 ]... 10%... 13%... 20%... 30%... 40%... 50%... Sep 24 07:10:41.475372 . 60%... 70%... 80%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  7:11 ]... 90%... 100% Sep 24 07:11:26.367368 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 24 07:11:45.615368 Finishing the installation ... 3%... 11%... 23%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  7:12 ]... 30%... 34%... 42%... 46%... Sep 24 07:12:15.751375  50%... 61%... 73%... 80%... 92% The system is g Sent SIGTERM to all processes Sep 24 07:12:18.691386 Sent SIGKILL to all processes Sep 24 07:12:19.687375 Requesting system reboot Sep 24 07:12:19.699373 [ 342.032448] reboot: Restarting system Sep 24 07:12:21.727382 Sep 24 07:12:21.977691 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 07:12:44.287384  Sep 24 07:13:13.579380 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 24 07:13:26.807400   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 07:13:27.083385  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 07:13:27.347379  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Sep 24 07:14:00.647375  Sep 24 07:14:00.695376  Sep 24 07:14:00.743376 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   Intel(R) Boot Agent GE v1.5.85 DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 24 07:14:05.003401 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 24 07:14:05.003423 Booting from local disk... Sep 24 07:14:05.003432 Sep 24 07:14:05.003440 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 24 07:14:09.671417 Sep 24 07:14:09.671430 [ Sep 24 07:14:09.671441 m+----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 24 07:14:09.719428 Press enter to boot the selected OS, `e' to edit the commands Sep 24 07:14:09.731418 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 24 07:14:14.867381 Sep 24 07:14:14.867394 Loading Linux 6.1.0-25-amd64 ... Sep 24 07:14:15.735350 Loading initial ramdisk ... Sep 24 07:14:25.395375 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 24 07:15:16.739419 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 24 07:15:16.751426 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 24 07:15:16.763432 [ 0.000000] BIOS-provided physical RAM map: Sep 24 07:15:16.775414 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 07:15:16.775436 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 24 07:15:16.787418 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 24 07:15:16.799413 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 24 07:15:16.799434 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 07:15:16.811421 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 07:15:16.823413 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 07:15:16.823436 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 07:15:16.835417 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 07:15:16.835438 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 07:15:16.847423 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 24 07:15:16.859415 [ 0.000000] NX (Execute Disable) protection: active Sep 24 07:15:16.859446 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 07:15:16.859458 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 07:15:16.871427 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 24 07:15:16.883416 [ 0.000000] tsc: Detected 1995.258 MHz processor Sep 24 07:15:16.883436 [ 0.001227] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 24 07:15:16.895419 [ 0.001464] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 24 07:15:16.895442 [ 0.002588] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 24 07:15:16.907417 [ 0.013578] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 24 07:15:16.907439 [ 0.013610] Using GB pages for direct mapping Sep 24 07:15:16.919421 [ 0.013901] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 24 07:15:16.919441 [ 0.013908] ACPI: Early table checksum verification disabled Sep 24 07:15:16.931419 [ 0.013913] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 07:15:16.931441 [ 0.013919] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 07:15:16.943430 [ 0.013926] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 07:15:16.955423 [ 0.013933] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 07:15:16.967416 [ 0.013938] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 07:15:16.967436 [ 0.013941] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 07:15:16.979421 [ 0.013945] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 07:15:16.991418 [ 0.013949] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 07:15:17.003413 [ 0.013953] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 07:15:17.003439 [ 0.013957] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 07:15:17.015423 [ 0.013961] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 07:15:17.027419 [ 0.013965] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 07:15:17.039418 [ 0.013969] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 07:15:17.039444 [ 0.013973] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 07:15:17.051427 [ 0.013977] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 07:15:17.063421 [ 0.013980] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 07:15:17.075420 [ 0.013984] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 07:15:17.087415 [ 0.013988] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 07:15:17.087442 [ 0.013992] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 07:15:17.099426 [ 0.013996] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 07:15:17.111425 [ 0.014000] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 07:15:17.123418 [ 0.014003] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 07:15:17.135414 [ 0.014007] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 07:15:17.135441 [ 0.014011] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 07:15:17.147427 [ 0.014015] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 07:15:17.159419 [ 0.014019] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 07:15:17.171418 [ 0.014022] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 07:15:17.171449 [ 0.014024] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 07:15:17.183420 [ 0.014025] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 07:15:17.195418 [ 0.014027] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 07:15:17.195442 [ 0.014028] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 07:15:17.207422 [ 0.014029] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 07:15:17.219414 [ 0.014030] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 07:15:17.219437 [ 0.014031] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 07:15:17.231421 [ 0.014032] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 07:15:17.243414 [ 0.014033] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 07:15:17.243438 [ 0.014034] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 07:15:17.255421 [ 0.014036] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 07:15:17.267414 [ 0.014037] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 07:15:17.267438 [ 0.014038] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 07:15:17.279421 [ 0.014039] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 07:15:17.291422 [ 0.014041] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 07:15:17.291446 [ 0.014042] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 07:15:17.303418 [ 0.014043] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 07:15:17.315415 [ 0.014045] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 07:15:17.315439 [ 0.014046] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 07:15:17.327417 [ 0.014047] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 07:15:17.339416 [ 0.014048] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 07:15:17.339440 [ 0.014049] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 07:15:17.351422 [ 0.014050] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 07:15:17.363411 [ 0.014102] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 24 07:15:17.363431 [ 0.014104] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 24 07:15:17.363444 [ 0.014105] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 24 07:15:17.375418 [ 0.014107] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 24 07:15:17.375438 [ 0.014108] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 24 07:15:17.387417 [ 0.014109] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 24 07:15:17.387437 [ 0.014110] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 24 07:15:17.387450 [ 0.014111] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 24 07:15:17.399417 [ 0.014112] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 24 07:15:17.399436 [ 0.014113] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 24 07:15:17.411413 [ 0.014114] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 24 07:15:17.411433 [ 0.014115] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 24 07:15:17.411445 [ 0.014116] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 24 07:15:17.423419 [ 0.014117] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 24 07:15:17.423438 [ 0.014118] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 24 07:15:17.435415 [ 0.014119] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 24 07:15:17.435434 [ 0.014120] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 24 07:15:17.447413 [ 0.014121] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 24 07:15:17.447433 [ 0.014122] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 24 07:15:17.447446 [ 0.014123] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 24 07:15:17.459415 [ 0.014124] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 24 07:15:17.459435 [ 0.014125] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 24 07:15:17.471414 [ 0.014126] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 24 07:15:17.471442 [ 0.014127] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 24 07:15:17.471455 [ 0.014128] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 24 07:15:17.483417 [ 0.014129] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 24 07:15:17.483437 [ 0.014130] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 24 07:15:17.495419 [ 0.014131] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 24 07:15:17.495439 [ 0.014132] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 24 07:15:17.495451 [ 0.014133] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 24 07:15:17.507417 [ 0.014134] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 24 07:15:17.507437 [ 0.014135] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 24 07:15:17.519416 [ 0.014136] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 24 07:15:17.519435 [ 0.014137] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 24 07:15:17.531415 [ 0.014138] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 24 07:15:17.531435 [ 0.014139] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 24 07:15:17.531448 [ 0.014139] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 24 07:15:17.543419 [ 0.014140] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 24 07:15:17.543439 [ 0.014141] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 24 07:15:17.555415 [ 0.014142] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 24 07:15:17.555435 [ 0.014143] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 24 07:15:17.555448 [ 0.014144] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 24 07:15:17.567418 [ 0.014145] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 24 07:15:17.567438 [ 0.014146] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 24 07:15:17.579415 [ 0.014147] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 24 07:15:17.579435 [ 0.014148] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 24 07:15:17.591412 [ 0.014149] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 24 07:15:17.591433 [ 0.014150] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 24 07:15:17.591446 [ 0.014151] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 24 07:15:17.603415 [ 0.014152] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 24 07:15:17.603435 [ 0.014153] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 24 07:15:17.615415 [ 0.014154] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 24 07:15:17.615435 [ 0.014155] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 24 07:15:17.615448 [ 0.014156] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 24 07:15:17.627420 [ 0.014157] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 24 07:15:17.627439 [ 0.014158] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 24 07:15:17.639414 [ 0.014170] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 24 07:15:17.639436 [ 0.014172] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 24 07:15:17.651416 [ 0.014174] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 24 07:15:17.651438 [ 0.014186] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 24 07:15:17.663423 [ 0.014201] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 24 07:15:17.675418 [ 0.014233] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 24 07:15:17.675441 [ 0.014635] Zone ranges: Sep 24 07:15:17.687414 [ 0.014636] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 07:15:17.687435 [ 0.014638] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 24 07:15:17.699419 [ 0.014641] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 24 07:15:17.699441 [ 0.014643] Device empty Sep 24 07:15:17.711386 [ 0.014645] Movable zone start for each node Sep 24 07:15:17.711406 [ 0.014649] Early memory node ranges Sep 24 07:15:17.711418 [ 0.014650] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 07:15:17.723422 [ 0.014652] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 24 07:15:17.735414 [ 0.014653] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 24 07:15:17.735436 [ 0.014658] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 24 07:15:17.747414 [ 0.014665] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 24 07:15:17.747445 [ 0.014669] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 24 07:15:17.759422 [ 0.014675] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 07:15:17.771414 [ 0.014751] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 07:15:17.771436 [ 0.021359] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 24 07:15:17.783419 [ 0.022059] ACPI: PM-Timer IO Port: 0x408 Sep 24 07:15:17.783438 [ 0.022077] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 07:15:17.795414 [ 0.022079] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 07:15:17.795436 [ 0.022080] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 07:15:17.807420 [ 0.022081] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 07:15:17.807443 [ 0.022082] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 07:15:17.819417 [ 0.022084] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 07:15:17.819439 [ 0.022085] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 07:15:17.831422 [ 0.022086] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 07:15:17.843413 [ 0.022087] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 07:15:17.843436 [ 0.022088] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 07:15:17.855431 [ 0.022089] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 07:15:17.855453 [ 0.022090] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 07:15:17.867416 [ 0.022091] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 07:15:17.867438 [ 0.022092] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 07:15:17.879417 [ 0.022093] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 07:15:17.879439 [ 0.022094] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 07:15:17.891420 [ 0.022096] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 07:15:17.891442 [ 0.022097] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 07:15:17.903421 [ 0.022098] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 07:15:17.915415 [ 0.022100] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 07:15:17.915438 [ 0.022101] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 07:15:17.927416 [ 0.022102] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 07:15:17.927438 [ 0.022103] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 07:15:17.939416 [ 0.022105] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 07:15:17.939438 [ 0.022106] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 07:15:17.951422 [ 0.022107] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 07:15:17.951444 [ 0.022108] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 07:15:17.963428 [ 0.022109] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 07:15:17.975414 [ 0.022110] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 07:15:17.975437 [ 0.022111] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 07:15:17.987413 [ 0.022112] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 07:15:17.987435 [ 0.022113] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 07:15:17.999417 [ 0.022114] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 07:15:17.999439 [ 0.022115] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 07:15:18.011418 [ 0.022116] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 07:15:18.011440 [ 0.022117] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 07:15:18.023418 [ 0.022118] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 07:15:18.023439 [ 0.022119] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 07:15:18.035423 [ 0.022120] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 07:15:18.047412 [ 0.022121] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 07:15:18.047443 [ 0.022122] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 07:15:18.059416 [ 0.022123] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 07:15:18.059439 [ 0.022124] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 07:15:18.071417 [ 0.022125] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 07:15:18.071439 [ 0.022126] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 07:15:18.083422 [ 0.022127] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 07:15:18.083443 [ 0.022128] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 07:15:18.095420 [ 0.022129] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 07:15:18.107414 [ 0.022130] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 07:15:18.107437 [ 0.022131] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 07:15:18.119415 [ 0.022132] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 07:15:18.119437 [ 0.022133] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 07:15:18.131415 [ 0.022134] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 07:15:18.131437 [ 0.022135] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 07:15:18.143418 [ 0.022136] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 07:15:18.143440 [ 0.022137] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 07:15:18.155420 [ 0.022149] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 07:15:18.167413 [ 0.022154] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 07:15:18.167437 [ 0.022160] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 07:15:18.179419 [ 0.022163] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 07:15:18.179442 [ 0.022166] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 07:15:18.191421 [ 0.022173] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 07:15:18.203416 [ 0.022174] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 07:15:18.203437 [ 0.022179] TSC deadline timer available Sep 24 07:15:18.215412 [ 0.022182] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 24 07:15:18.215433 [ 0.022199] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 07:15:18.227418 [ 0.022202] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 24 07:15:18.227443 [ 0.022204] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 24 07:15:18.239422 [ 0.022205] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 24 07:15:18.251462 [ 0.022207] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 24 07:15:18.263412 [ 0.022208] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 24 07:15:18.263438 [ 0.022209] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 24 07:15:18.275423 [ 0.022211] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 24 07:15:18.287417 [ 0.022212] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 24 07:15:18.287442 [ 0.022213] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 24 07:15:18.299424 [ 0.022214] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 24 07:15:18.311423 [ 0.022215] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 24 07:15:18.311447 [ 0.022217] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 24 07:15:18.323423 [ 0.022219] Booting paravirtualized kernel on bare hardware Sep 24 07:15:18.335411 [ 0.022222] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 24 07:15:18.335440 [ 0.028526] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 24 07:15:18.347429 [ 0.032849] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 24 07:15:18.359424 [ 0.032954] Fallback order for Node 0: 0 1 Sep 24 07:15:18.359443 [ 0.032958] Fallback order for Node 1: 1 0 Sep 24 07:15:18.371414 [ 0.032965] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 24 07:15:18.371438 [ 0.032967] Policy zone: Normal Sep 24 07:15:18.383416 [ 0.032969] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 24 07:15:18.395413 [ 0.033030] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 24 07:15:18.407416 [ 0.033042] random: crng init done Sep 24 07:15:18.407435 [ 0.033043] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 07:15:18.419413 [ 0.033044] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 07:15:18.419437 [ 0.033045] printk: log_buf_len min size: 131072 bytes Sep 24 07:15:18.431417 [ 0.033821] printk: log_buf_len: 524288 bytes Sep 24 07:15:18.431437 [ 0.033822] printk: early log buf free: 114208(87%) Sep 24 07:15:18.443412 [ 0.034643] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 24 07:15:18.443441 [ 0.034655] software IO TLB: area num 64. Sep 24 07:15:18.455413 [ 0.091040] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 24 07:15:18.467417 [ 0.091612] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 24 07:15:18.467440 [ 0.091647] Kernel/User page tables isolation: enabled Sep 24 07:15:18.479419 [ 0.091727] ftrace: allocating 40246 entries in 158 pages Sep 24 07:15:18.479440 [ 0.102148] ftrace: allocated 158 pages with 5 groups Sep 24 07:15:18.491422 [ 0.103342] Dynamic Preempt: voluntary Sep 24 07:15:18.491442 [ 0.103580] rcu: Preemptible hierarchical RCU implementation. Sep 24 07:15:18.503415 [ 0.103582] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 24 07:15:18.503439 [ 0.103584] Trampoline variant of Tasks RCU enabled. Sep 24 07:15:18.515420 [ 0.103585] Rude variant of Tasks RCU enabled. Sep 24 07:15:18.515440 [ 0.103586] Tracing variant of Tasks RCU enabled. Sep 24 07:15:18.527416 [ 0.103587] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 24 07:15:18.527442 [ 0.103588] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 07:15:18.539424 [ 0.109797] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 24 07:15:18.551413 [ 0.110069] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 07:15:18.551436 [ 0.116716] Console: colour VGA+ 80x25 Sep 24 07:15:18.563412 [ 1.950479] printk: console [ttyS0] enabled Sep 24 07:15:18.563432 [ 1.955281] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 24 07:15:18.575423 [ 1.967803] ACPI: Core revision 20220331 Sep 24 07:15:18.575442 [ 1.972497] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 24 07:15:18.587424 [ 1.982701] APIC: Switch to symmetric I/O mode setup Sep 24 07:15:18.599416 [ 1.988255] DMAR: Host address width 46 Sep 24 07:15:18.599436 [ 1.992542] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 24 07:15:18.611416 [ 1.998483] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 07:15:18.611442 [ 2.007425] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 24 07:15:18.623416 [ 2.013362] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 07:15:18.635417 [ 2.022303] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 24 07:15:18.635439 [ 2.029305] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 24 07:15:18.647421 [ 2.036306] DMAR: ATSR flags: 0x0 Sep 24 07:15:18.647440 [ 2.040008] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 24 07:15:18.659423 [ 2.047009] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 24 07:15:18.659446 [ 2.054012] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 24 07:15:18.671418 [ 2.061108] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 07:15:18.671440 [ 2.068204] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 07:15:18.683424 [ 2.075300] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 24 07:15:18.695413 [ 2.081330] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 24 07:15:18.695437 [ 2.081331] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 24 07:15:18.707413 [ 2.098723] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 24 07:15:18.719413 [ 2.104650] x2apic: IRQ remapping doesn't support X2APIC mode Sep 24 07:15:18.719436 [ 2.111070] Switched APIC routing to physical flat. Sep 24 07:15:18.731387 [ 2.117184] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 07:15:18.731411 [ 2.142702] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39855e1b45b, max_idle_ns: 881590794806 ns Sep 24 07:15:18.767416 [ 2.154451] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.51 BogoMIPS (lpj=7981032) Sep 24 07:15:18.779412 [ 2.158483] CPU0: Thermal monitoring enabled (TM1) Sep 24 07:15:18.779433 [ 2.162531] process: using mwait in idle threads Sep 24 07:15:18.791413 [ 2.166452] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 07:15:18.791435 [ 2.170450] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 07:15:18.803413 [ 2.174453] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 07:15:18.803440 [ 2.178451] Spectre V2 : Mitigation: Retpolines Sep 24 07:15:18.815420 [ 2.182450] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 07:15:18.827415 [ 2.186450] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 07:15:18.827438 [ 2.190450] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 07:15:18.839419 [ 2.194451] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 07:15:18.851421 [ 2.198450] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 07:15:18.851443 [ 2.202451] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 07:15:18.863421 [ 2.206454] MDS: Mitigation: Clear CPU buffers Sep 24 07:15:18.863440 [ 2.210450] TAA: Mitigation: Clear CPU buffers Sep 24 07:15:18.875426 [ 2.214450] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 24 07:15:18.875447 [ 2.218455] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 07:15:18.887421 [ 2.222450] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 07:15:18.899414 [ 2.226450] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 07:15:18.899438 [ 2.230451] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 07:15:18.911416 [ 2.234450] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 07:15:18.923369 [ 2.259867] Freeing SMP alternatives memory: 36K Sep 24 07:15:18.947411 [ 2.262451] pid_max: default: 57344 minimum: 448 Sep 24 07:15:18.947432 [ 2.266567] LSM: Security Framework initializing Sep 24 07:15:18.947445 [ 2.270480] landlock: Up and running. Sep 24 07:15:18.959416 [ 2.274450] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 24 07:15:18.959438 [ 2.278493] AppArmor: AppArmor initialized Sep 24 07:15:18.971415 [ 2.282451] TOMOYO Linux initialized Sep 24 07:15:18.971434 [ 2.286457] LSM support for eBPF active Sep 24 07:15:18.971446 [ 2.309254] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 24 07:15:19.007378 [ 2.319951] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 24 07:15:19.019434 [ 2.322783] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 07:15:19.031425 [ 2.326746] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 07:15:19.043413 [ 2.331785] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 24 07:15:19.055417 [ 2.334719] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 07:15:19.067415 [ 2.338451] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 07:15:19.067437 [ 2.342485] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 07:15:19.079419 [ 2.346450] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 07:15:19.079441 [ 2.350477] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 07:15:19.091423 [ 2.354450] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 07:15:19.103413 [ 2.358470] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 24 07:15:19.115412 [ 2.362452] ... version: 3 Sep 24 07:15:19.115431 [ 2.366450] ... bit width: 48 Sep 24 07:15:19.115443 [ 2.370450] ... generic registers: 4 Sep 24 07:15:19.127416 [ 2.374450] ... value mask: 0000ffffffffffff Sep 24 07:15:19.127437 [ 2.378450] ... max period: 00007fffffffffff Sep 24 07:15:19.139413 [ 2.382450] ... fixed-purpose events: 3 Sep 24 07:15:19.139433 [ 2.386450] ... event mask: 000000070000000f Sep 24 07:15:19.151409 [ 2.390639] signal: max sigframe size: 1776 Sep 24 07:15:19.151429 [ 2.394474] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 24 07:15:19.163420 [ 2.398477] rcu: Hierarchical SRCU implementation. Sep 24 07:15:19.163440 [ 2.402450] rcu: Max phase no-delay instances is 1000. Sep 24 07:15:19.175389 [ 2.412193] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 24 07:15:19.187412 [ 2.415321] smp: Bringing up secondary CPUs ... Sep 24 07:15:19.187433 [ 2.418614] x86: Booting SMP configuration: Sep 24 07:15:19.199371 [ 2.422454] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 24 07:15:19.271412 [ 2.494453] .... node #1, CPUs: #14 Sep 24 07:15:19.283392 [ 1.944341] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 24 07:15:19.295382 [ 2.594582] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 24 07:15:19.475406 [ 2.666452] .... node #0, CPUs: #28 Sep 24 07:15:19.475425 [ 2.668440] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 07:15:19.487428 [ 2.674451] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 07:15:19.511417 [ 2.678450] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 07:15:19.523415 [ 2.682656] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 24 07:15:19.559384 [ 2.706454] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 24 07:15:19.595418 [ 2.732218] smp: Brought up 2 nodes, 56 CPUs Sep 24 07:15:19.595438 [ 2.738452] smpboot: Max logical packages: 2 Sep 24 07:15:19.607413 [ 2.742453] smpboot: Total of 56 processors activated (223513.75 BogoMIPS) Sep 24 07:15:19.607437 [ 2.858566] node 0 deferred pages initialised in 108ms Sep 24 07:15:19.751391 [ 2.866466] node 1 deferred pages initialised in 116ms Sep 24 07:15:19.763401 [ 2.876348] devtmpfs: initialized Sep 24 07:15:19.775410 [ 2.878560] x86/mm: Memory block size: 2048MB Sep 24 07:15:19.775430 [ 2.883053] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 07:15:19.787426 [ 2.886665] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 24 07:15:19.799421 [ 2.890754] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 24 07:15:19.811405 [ 2.894703] pinctrl core: initialized pinctrl subsystem Sep 24 07:15:19.811426 [ 2.900535] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 07:15:19.823411 [ 2.903489] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 24 07:15:19.835401 [ 2.907327] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 24 07:15:19.835429 [ 2.911325] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 24 07:15:19.847424 [ 2.914463] audit: initializing netlink subsys (disabled) Sep 24 07:15:19.859416 [ 2.918481] audit: type=2000 audit(1727162116.868:1): state=initialized audit_enabled=0 res=1 Sep 24 07:15:19.859444 [ 2.918655] thermal_sys: Registered thermal governor 'fair_share' Sep 24 07:15:19.871420 [ 2.922453] thermal_sys: Registered thermal governor 'bang_bang' Sep 24 07:15:19.883418 [ 2.926451] thermal_sys: Registered thermal governor 'step_wise' Sep 24 07:15:19.883441 [ 2.930451] thermal_sys: Registered thermal governor 'user_space' Sep 24 07:15:19.895412 [ 2.934450] thermal_sys: Registered thermal governor 'power_allocator' Sep 24 07:15:19.895435 [ 2.938500] cpuidle: using governor ladder Sep 24 07:15:19.907413 [ 2.950475] cpuidle: using governor menu Sep 24 07:15:19.907432 [ 2.954490] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 07:15:19.919416 [ 2.958452] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 24 07:15:19.919439 [ 2.962596] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 24 07:15:19.931427 [ 2.966452] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 24 07:15:19.943413 [ 2.970474] PCI: Using configuration type 1 for base access Sep 24 07:15:19.943435 [ 2.976151] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 24 07:15:19.955405 [ 2.979631] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 07:15:19.967423 [ 2.990529] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 24 07:15:19.979418 [ 2.998451] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 24 07:15:19.979441 [ 3.002451] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 24 07:15:19.991423 [ 3.010450] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 24 07:15:20.003412 [ 3.018654] ACPI: Added _OSI(Module Device) Sep 24 07:15:20.003433 [ 3.022452] ACPI: Added _OSI(Processor Device) Sep 24 07:15:20.015405 [ 3.030450] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 07:15:20.015427 [ 3.034451] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 07:15:20.015442 [ 3.083407] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 07:15:20.075398 [ 3.098078] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 07:15:20.087378 [ 3.107274] ACPI: Dynamic OEM Table Load: Sep 24 07:15:20.099365 [ 3.142982] ACPI: Interpreter enabled Sep 24 07:15:20.135414 [ 3.146465] ACPI: PM: (supports S0 S5) Sep 24 07:15:20.135433 [ 3.150451] ACPI: Using IOAPIC for interrupt routing Sep 24 07:15:20.147407 [ 3.154547] HEST: Table parsing has been initialized. Sep 24 07:15:20.147430 [ 3.163028] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 24 07:15:20.159417 [ 3.170454] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 07:15:20.171411 [ 3.182450] PCI: Using E820 reservations for host bridge windows Sep 24 07:15:20.171434 [ 3.187234] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 07:15:20.183366 [ 3.235580] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 07:15:20.231422 [ 3.242455] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 07:15:20.231451 [ 3.252564] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 07:15:20.243411 [ 3.263569] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 07:15:20.255423 [ 3.270451] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 07:15:20.267423 [ 3.282500] PCI host bridge to bus 0000:ff Sep 24 07:15:20.267443 [ 3.286451] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 24 07:15:20.279419 [ 3.294451] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 07:15:20.279440 [ 3.298466] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 07:15:20.291417 [ 3.306560] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 07:15:20.303412 [ 3.314544] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 07:15:20.303434 [ 3.318563] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 07:15:20.315412 [ 3.326539] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 07:15:20.315434 [ 3.334550] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 07:15:20.327414 [ 3.338558] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 07:15:20.327435 [ 3.346539] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 07:15:20.339416 [ 3.354535] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 07:15:20.351417 [ 3.358535] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 07:15:20.351439 [ 3.366540] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 07:15:20.363643 [ 3.374535] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 07:15:20.363665 [ 3.382538] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 07:15:20.375522 [ 3.386545] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 07:15:20.375544 [ 3.394535] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 07:15:20.387523 [ 3.402535] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 07:15:20.387545 [ 3.406538] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 07:15:20.399526 [ 3.414535] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 07:15:20.411519 [ 3.422535] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 07:15:20.411542 [ 3.426535] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 07:15:20.423413 [ 3.434536] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 07:15:20.423435 [ 3.442544] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 07:15:20.435419 [ 3.446535] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 07:15:20.435440 [ 3.454535] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 07:15:20.447419 [ 3.462537] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 07:15:20.459411 [ 3.470537] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 07:15:20.459433 [ 3.474535] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 07:15:20.471413 [ 3.482535] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 07:15:20.471435 [ 3.490535] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 07:15:20.483415 [ 3.494543] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 07:15:20.483436 [ 3.502537] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 07:15:20.495418 [ 3.510537] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 07:15:20.507410 [ 3.514543] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 07:15:20.507432 [ 3.522541] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 07:15:20.519413 [ 3.530536] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 07:15:20.519434 [ 3.538536] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 07:15:20.531416 [ 3.542537] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 07:15:20.531445 [ 3.550500] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 07:15:20.543416 [ 3.558539] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 07:15:20.543438 [ 3.562497] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 07:15:20.555421 [ 3.570551] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 07:15:20.567416 [ 3.578627] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 07:15:20.567439 [ 3.582560] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 07:15:20.579413 [ 3.590559] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 07:15:20.579434 [ 3.598556] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 07:15:20.591415 [ 3.606548] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 07:15:20.591437 [ 3.610541] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 07:15:20.603418 [ 3.618557] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 07:15:20.615415 [ 3.626557] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 07:15:20.615436 [ 3.630558] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 07:15:20.627411 [ 3.638554] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 07:15:20.627433 [ 3.646538] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 07:15:20.639417 [ 3.650538] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 07:15:20.639438 [ 3.658550] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 07:15:20.651419 [ 3.666550] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 07:15:20.663411 [ 3.674634] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 07:15:20.663433 [ 3.678560] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 07:15:20.675416 [ 3.686558] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 07:15:20.675438 [ 3.694557] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 07:15:20.687413 [ 3.698538] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 07:15:20.687435 [ 3.706550] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 07:15:20.699416 [ 3.714643] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 07:15:20.711411 [ 3.718558] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 07:15:20.711433 [ 3.726560] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 07:15:20.723412 [ 3.734556] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 07:15:20.723434 [ 3.742539] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 07:15:20.735416 [ 3.746539] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 07:15:20.735438 [ 3.754540] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 07:15:20.747416 [ 3.762549] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 07:15:20.759414 [ 3.766549] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 07:15:20.759436 [ 3.774538] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 07:15:20.771411 [ 3.782539] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 07:15:20.771433 [ 3.786491] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 07:15:20.783416 [ 3.794543] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 07:15:20.783438 [ 3.802542] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 07:15:20.795414 [ 3.810632] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 24 07:15:20.795436 [ 3.814453] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 07:15:20.807423 [ 3.827029] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 07:15:20.819418 [ 3.835577] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 07:15:20.831421 [ 3.842451] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 07:15:20.843425 [ 3.854493] PCI host bridge to bus 0000:7f Sep 24 07:15:20.843445 [ 3.858451] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 24 07:15:20.855413 [ 3.866451] pci_bus 0000:7f: root bus resource [bus 7f] Sep 24 07:15:20.855434 [ 3.870460] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 07:15:20.867412 [ 3.878553] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 07:15:20.867434 [ 3.886551] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 07:15:20.879417 [ 3.890556] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 07:15:20.879439 [ 3.898537] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 07:15:20.891418 [ 3.906537] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 07:15:20.903408 [ 3.910554] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 07:15:20.903430 [ 3.918533] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 07:15:20.915413 [ 3.926532] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 07:15:20.915435 [ 3.934535] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 07:15:20.927414 [ 3.938544] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 07:15:20.927436 [ 3.946534] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 07:15:20.939417 [ 3.954532] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 07:15:20.951414 [ 3.958534] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 07:15:20.951437 [ 3.966532] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 07:15:20.963412 [ 3.974533] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 07:15:20.963434 [ 3.978533] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 07:15:20.975413 [ 3.986532] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 07:15:20.975435 [ 3.994542] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 07:15:20.987424 [ 3.998532] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 07:15:20.987446 [ 4.006534] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 07:15:20.999422 [ 4.014532] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 07:15:21.011411 [ 4.022534] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 07:15:21.011434 [ 4.026532] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 07:15:21.023413 [ 4.034536] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 07:15:21.023435 [ 4.042533] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 07:15:21.035415 [ 4.046542] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 07:15:21.035437 [ 4.054533] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 07:15:21.047418 [ 4.062537] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 07:15:21.059411 [ 4.066535] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 07:15:21.059433 [ 4.074537] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 07:15:21.071413 [ 4.082535] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 07:15:21.071435 [ 4.090532] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 07:15:21.083413 [ 4.094535] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 07:15:21.083435 [ 4.102544] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 07:15:21.095418 [ 4.110532] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 07:15:21.107410 [ 4.114533] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 07:15:21.107432 [ 4.122489] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 07:15:21.119414 [ 4.130538] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 07:15:21.119436 [ 4.134489] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 07:15:21.131412 [ 4.142549] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 07:15:21.131434 [ 4.150622] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 07:15:21.143426 [ 4.158567] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 07:15:21.143448 [ 4.162556] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 07:15:21.155419 [ 4.170560] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 07:15:21.167409 [ 4.178537] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 07:15:21.167431 [ 4.182538] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 07:15:21.179417 [ 4.190552] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 07:15:21.179439 [ 4.198554] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 07:15:21.191419 [ 4.202553] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 07:15:21.191441 [ 4.210560] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 07:15:21.203420 [ 4.218535] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 07:15:21.215381 [ 4.226536] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 07:15:21.215404 [ 4.230535] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 07:15:21.227411 [ 4.238546] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 07:15:21.227433 [ 4.246623] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 07:15:21.239415 [ 4.250554] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 07:15:21.239437 [ 4.258553] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 07:15:21.251419 [ 4.266564] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 07:15:21.263410 [ 4.270537] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 07:15:21.263432 [ 4.278550] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 07:15:21.275416 [ 4.286628] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 07:15:21.275438 [ 4.294560] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 07:15:21.287416 [ 4.298553] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 07:15:21.287438 [ 4.306551] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 07:15:21.299417 [ 4.314536] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 07:15:21.311410 [ 4.318548] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 07:15:21.311432 [ 4.326537] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 07:15:21.323453 [ 4.334546] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 07:15:21.323475 [ 4.338534] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 07:15:21.335420 [ 4.346536] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 07:15:21.335442 [ 4.354535] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 07:15:21.347418 [ 4.362490] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 07:15:21.347439 [ 4.366541] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 07:15:21.359417 [ 4.374546] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 07:15:21.371367 [ 4.396865] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 24 07:15:21.383401 [ 4.402454] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 07:15:21.395423 [ 4.410834] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 07:15:21.407419 [ 4.423176] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 07:15:21.419418 [ 4.430451] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 07:15:21.431409 [ 4.439191] PCI host bridge to bus 0000:00 Sep 24 07:15:21.431430 [ 4.446453] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 24 07:15:21.443412 [ 4.450450] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 24 07:15:21.443435 [ 4.458450] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 24 07:15:21.455421 [ 4.466450] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 24 07:15:21.467422 [ 4.478450] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 24 07:15:21.467449 [ 4.486450] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 24 07:15:21.479415 [ 4.490479] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 24 07:15:21.479437 [ 4.498629] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 24 07:15:21.491417 [ 4.506544] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 24 07:15:21.503410 [ 4.510590] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 24 07:15:21.503431 [ 4.518542] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 24 07:15:21.515413 [ 4.526588] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 07:15:21.515435 [ 4.534541] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 24 07:15:21.527419 [ 4.538594] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 24 07:15:21.527441 [ 4.546541] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 24 07:15:21.539418 [ 4.554592] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 24 07:15:21.551409 [ 4.558542] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 24 07:15:21.551432 [ 4.566579] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 07:15:21.563416 [ 4.574589] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 07:15:21.563438 [ 4.582608] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 07:15:21.575415 [ 4.586570] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 07:15:21.575437 [ 4.594470] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 24 07:15:21.587417 [ 4.602612] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 24 07:15:21.599409 [ 4.606722] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 24 07:15:21.599431 [ 4.614477] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 24 07:15:21.611414 [ 4.622466] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 24 07:15:21.611435 [ 4.626467] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 24 07:15:21.623416 [ 4.634467] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 24 07:15:21.623437 [ 4.638466] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 24 07:15:21.635416 [ 4.646467] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 24 07:15:21.635438 [ 4.654500] pci 0000:00:11.4: PME# supported from D3hot Sep 24 07:15:21.647414 [ 4.658548] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 24 07:15:21.647436 [ 4.666484] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 24 07:15:21.659421 [ 4.674555] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 24 07:15:21.671416 [ 4.682531] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 24 07:15:21.671438 [ 4.686485] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 24 07:15:21.683419 [ 4.694555] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 24 07:15:21.683441 [ 4.702549] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 24 07:15:21.695419 [ 4.710478] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 24 07:15:21.707414 [ 4.718588] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 24 07:15:21.707436 [ 4.722567] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 24 07:15:21.719421 [ 4.730566] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 24 07:15:21.719444 [ 4.738478] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 07:15:21.731416 [ 4.742454] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 07:15:21.731439 [ 4.750550] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 24 07:15:21.743423 [ 4.758570] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 24 07:15:21.755475 [ 4.762471] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 24 07:15:21.755500 [ 4.770453] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 24 07:15:21.767420 [ 4.778553] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 24 07:15:21.767442 [ 4.782478] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 24 07:15:21.779414 [ 4.790588] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 24 07:15:21.779436 [ 4.798553] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 24 07:15:21.791414 [ 4.802713] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 24 07:15:21.803411 [ 4.810476] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 24 07:15:21.803433 [ 4.818465] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 24 07:15:21.815413 [ 4.822465] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 24 07:15:21.815435 [ 4.830465] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 24 07:15:21.827412 [ 4.834465] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 24 07:15:21.827433 [ 4.842465] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 24 07:15:21.839415 [ 4.850494] pci 0000:00:1f.2: PME# supported from D3hot Sep 24 07:15:21.839436 [ 4.854690] acpiphp: Slot [0] registered Sep 24 07:15:21.851422 [ 4.858492] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 24 07:15:21.851444 [ 4.866479] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 24 07:15:21.863417 [ 4.874482] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 24 07:15:21.863438 [ 4.878465] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 24 07:15:21.875416 [ 4.886496] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 24 07:15:21.875438 [ 4.894537] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 24 07:15:21.887420 [ 4.902485] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 24 07:15:21.899425 [ 4.910451] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 07:15:21.911421 [ 4.922472] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 24 07:15:21.911447 [ 4.930450] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 07:15:21.923429 [ 4.942669] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 24 07:15:21.935421 [ 4.950475] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 24 07:15:21.947413 [ 4.958480] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 24 07:15:21.947435 [ 4.962465] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 24 07:15:21.959416 [ 4.970495] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 24 07:15:21.959438 [ 4.978522] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 24 07:15:21.971419 [ 4.982479] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 24 07:15:21.983416 [ 4.994450] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 07:15:21.995414 [ 5.006471] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 24 07:15:21.995440 [ 5.014450] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 07:15:22.007424 [ 5.026603] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 07:15:22.019418 [ 5.030452] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 07:15:22.019440 [ 5.038451] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 07:15:22.031421 [ 5.046454] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 07:15:22.043416 [ 5.054631] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 07:15:22.043437 [ 5.062612] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 07:15:22.055421 [ 5.066624] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 24 07:15:22.055443 [ 5.074472] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 24 07:15:22.067417 [ 5.078470] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 24 07:15:22.079418 [ 5.086470] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 24 07:15:22.079442 [ 5.094476] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 24 07:15:22.091417 [ 5.102454] pci 0000:05:00.0: enabling Extended Tags Sep 24 07:15:22.091438 [ 5.106472] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 24 07:15:22.103430 [ 5.118450] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 24 07:15:22.115416 [ 5.126479] pci 0000:05:00.0: supports D1 D2 Sep 24 07:15:22.115436 [ 5.134545] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 07:15:22.127417 [ 5.138452] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 07:15:22.127439 [ 5.146451] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 07:15:22.139415 [ 5.154615] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 07:15:22.139435 [ 5.158494] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 07:15:22.151417 [ 5.162528] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 24 07:15:22.151439 [ 5.170490] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 24 07:15:22.163419 [ 5.178473] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 24 07:15:22.175411 [ 5.186472] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 24 07:15:22.175433 [ 5.190539] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 24 07:15:22.187417 [ 5.198478] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 24 07:15:22.199411 [ 5.210450] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 24 07:15:22.199434 [ 5.214626] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 07:15:22.211413 [ 5.222454] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 07:15:22.211436 [ 5.231289] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 24 07:15:22.223420 [ 5.238454] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 07:15:22.235418 [ 5.246825] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 07:15:22.247409 [ 5.255162] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 07:15:22.247436 [ 5.266451] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 07:15:22.259423 [ 5.274781] PCI host bridge to bus 0000:80 Sep 24 07:15:22.271411 [ 5.278451] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 24 07:15:22.271435 [ 5.286450] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 24 07:15:22.283420 [ 5.294452] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 24 07:15:22.295418 [ 5.302451] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 24 07:15:22.295440 [ 5.310474] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 07:15:22.307411 [ 5.318548] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 24 07:15:22.307434 [ 5.322595] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 07:15:22.319418 [ 5.330584] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 07:15:22.319439 [ 5.338613] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 07:15:22.331419 [ 5.342572] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 07:15:22.343410 [ 5.350471] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 24 07:15:22.343433 [ 5.358779] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 07:15:22.355409 [ 5.362926] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 24 07:15:22.355432 [ 5.370504] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 24 07:15:22.367420 [ 5.378502] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 24 07:15:22.367442 [ 5.386501] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 24 07:15:22.379426 [ 5.390502] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 24 07:15:22.379449 [ 5.398450] ACPI: PCI: Interrupt link LNKE disabled Sep 24 07:15:22.391417 [ 5.402501] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 24 07:15:22.391439 [ 5.410450] ACPI: PCI: Interrupt link LNKF disabled Sep 24 07:15:22.403417 [ 5.414501] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 24 07:15:22.403439 [ 5.422452] ACPI: PCI: Interrupt link LNKG disabled Sep 24 07:15:22.415417 [ 5.426501] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 24 07:15:22.415439 [ 5.434450] ACPI: PCI: Interrupt link LNKH disabled Sep 24 07:15:22.427418 [ 5.438814] iommu: Default domain type: Translated Sep 24 07:15:22.427438 [ 5.446451] iommu: DMA domain TLB invalidation policy: lazy mode Sep 24 07:15:22.439419 [ 5.450572] pps_core: LinuxPPS API ver. 1 registered Sep 24 07:15:22.439440 [ 5.458450] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 24 07:15:22.451427 [ 5.466452] PTP clock support registered Sep 24 07:15:22.463409 [ 5.474471] EDAC MC: Ver: 3.0.0 Sep 24 07:15:22.463428 [ 5.478555] NetLabel: Initializing Sep 24 07:15:22.463440 [ 5.482350] NetLabel: domain hash size = 128 Sep 24 07:15:22.475425 [ 5.486452] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 24 07:15:22.475447 [ 5.490486] NetLabel: unlabeled traffic allowed by default Sep 24 07:15:22.487401 [ 5.498451] PCI: Using ACPI for IRQ routing Sep 24 07:15:22.487421 [ 5.507159] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 24 07:15:22.499417 [ 5.510449] pci 0000:08:00.0: vgaarb: bridge control possible Sep 24 07:15:22.511416 [ 5.510449] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 24 07:15:22.511444 [ 5.530452] vgaarb: loaded Sep 24 07:15:22.523406 [ 5.535152] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 24 07:15:22.523428 [ 5.542453] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 24 07:15:22.535410 [ 5.550451] clocksource: Switched to clocksource tsc-early Sep 24 07:15:22.547411 [ 5.556904] VFS: Disk quotas dquot_6.6.0 Sep 24 07:15:22.547431 [ 5.561325] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 24 07:15:22.559412 [ 5.569207] AppArmor: AppArmor Filesystem Enabled Sep 24 07:15:22.559432 [ 5.574490] pnp: PnP ACPI init Sep 24 07:15:22.559443 [ 5.578361] system 00:01: [io 0x0500-0x057f] has been reserved Sep 24 07:15:22.571421 [ 5.584973] system 00:01: [io 0x0400-0x047f] has been reserved Sep 24 07:15:22.583417 [ 5.591581] system 00:01: [io 0x0580-0x059f] has been reserved Sep 24 07:15:22.583440 [ 5.598188] system 00:01: [io 0x0600-0x061f] has been reserved Sep 24 07:15:22.595414 [ 5.604798] system 00:01: [io 0x0880-0x0883] has been reserved Sep 24 07:15:22.595436 [ 5.611405] system 00:01: [io 0x0800-0x081f] has been reserved Sep 24 07:15:22.607418 [ 5.618014] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 24 07:15:22.607441 [ 5.625400] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 24 07:15:22.619421 [ 5.632775] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 24 07:15:22.631417 [ 5.640159] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 24 07:15:22.631440 [ 5.647544] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 24 07:15:22.643416 [ 5.654920] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 24 07:15:22.643439 [ 5.662304] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 24 07:15:22.655414 [ 5.670608] pnp: PnP ACPI: found 4 devices Sep 24 07:15:22.667382 [ 5.681578] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 24 07:15:22.679417 [ 5.691601] NET: Registered PF_INET protocol family Sep 24 07:15:22.679437 [ 5.697662] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 24 07:15:22.691409 [ 5.711100] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 24 07:15:22.703423 [ 5.721049] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 24 07:15:22.715419 [ 5.730879] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 24 07:15:22.727415 [ 5.742081] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 24 07:15:22.739416 [ 5.750787] TCP: Hash tables configured (established 524288 bind 65536) Sep 24 07:15:22.739439 [ 5.758891] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 24 07:15:22.751423 [ 5.768101] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 07:15:22.763425 [ 5.776380] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 07:15:22.775415 [ 5.784992] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 24 07:15:22.775437 [ 5.791323] NET: Registered PF_XDP protocol family Sep 24 07:15:22.787416 [ 5.796733] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 07:15:22.787437 [ 5.802566] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 07:15:22.799417 [ 5.809368] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 07:15:22.799440 [ 5.816954] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 07:15:22.811422 [ 5.826192] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 07:15:22.823412 [ 5.831758] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 07:15:22.823433 [ 5.837323] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 07:15:22.823447 [ 5.842864] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 07:15:22.835424 [ 5.849674] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 07:15:22.847415 [ 5.857260] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 07:15:22.847436 [ 5.862826] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 07:15:22.859411 [ 5.868395] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 07:15:22.859432 [ 5.873945] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 07:15:22.871413 [ 5.881542] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 24 07:15:22.871436 [ 5.888440] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 24 07:15:22.883418 [ 5.895339] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 24 07:15:22.883441 [ 5.903013] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 24 07:15:22.895421 [ 5.910687] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 24 07:15:22.907419 [ 5.918943] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 24 07:15:22.907440 [ 5.925163] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 24 07:15:22.919422 [ 5.932158] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 07:15:22.931421 [ 5.940803] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 24 07:15:22.931443 [ 5.947021] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 24 07:15:22.943413 [ 5.954017] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 24 07:15:22.943435 [ 5.961131] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 07:15:22.955427 [ 5.966699] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 24 07:15:22.955449 [ 5.973599] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 24 07:15:22.967420 [ 5.981272] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 24 07:15:22.979413 [ 5.989851] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 07:15:22.979436 [ 6.020455] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22184 usecs Sep 24 07:15:23.015392 [ 6.052466] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23177 usecs Sep 24 07:15:23.051416 [ 6.060739] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 24 07:15:23.051446 [ 6.067937] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 07:15:23.063424 [ 6.075880] DMAR: No SATC found Sep 24 07:15:23.063443 [ 6.075896] Trying to unpack rootfs image as initramfs... Sep 24 07:15:23.075414 [ 6.079389] DMAR: dmar0: Using Queued invalidation Sep 24 07:15:23.075435 [ 6.079402] DMAR: dmar1: Using Queued invalidation Sep 24 07:15:23.087407 [ 6.096262] pci 0000:80:02.0: Adding to iommu group 0 Sep 24 07:15:23.087427 [ 6.102816] pci 0000:ff:08.0: Adding to iommu group 1 Sep 24 07:15:23.099412 [ 6.108491] pci 0000:ff:08.2: Adding to iommu group 1 Sep 24 07:15:23.099433 [ 6.114170] pci 0000:ff:08.3: Adding to iommu group 2 Sep 24 07:15:23.111394 [ 6.119901] pci 0000:ff:09.0: Adding to iommu group 3 Sep 24 07:15:23.111415 [ 6.125573] pci 0000:ff:09.2: Adding to iommu group 3 Sep 24 07:15:23.123408 [ 6.131246] pci 0000:ff:09.3: Adding to iommu group 4 Sep 24 07:15:23.123430 [ 6.137034] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 24 07:15:23.123443 [ 6.142706] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 24 07:15:23.135417 [ 6.148382] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 24 07:15:23.135437 [ 6.154056] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 24 07:15:23.147414 [ 6.159943] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 24 07:15:23.147434 [ 6.165619] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 24 07:15:23.159417 [ 6.171292] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 24 07:15:23.159437 [ 6.176971] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 24 07:15:23.171414 [ 6.182646] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 24 07:15:23.171435 [ 6.188324] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 24 07:15:23.183416 [ 6.194001] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 24 07:15:23.183436 [ 6.199677] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 24 07:15:23.195411 [ 6.205523] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 24 07:15:23.195432 [ 6.211200] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 24 07:15:23.207412 [ 6.216877] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 24 07:15:23.207433 [ 6.222559] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 24 07:15:23.219414 [ 6.228228] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 24 07:15:23.219435 [ 6.233906] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 24 07:15:23.231409 [ 6.239781] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 24 07:15:23.231430 [ 6.245460] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 24 07:15:23.243408 [ 6.251138] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 24 07:15:23.243430 [ 6.256816] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 24 07:15:23.243444 [ 6.262493] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 24 07:15:23.255418 [ 6.268170] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 24 07:15:23.255438 [ 6.273846] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 24 07:15:23.267415 [ 6.279663] pci 0000:ff:10.0: Adding to iommu group 9 Sep 24 07:15:23.267435 [ 6.285342] pci 0000:ff:10.1: Adding to iommu group 9 Sep 24 07:15:23.279414 [ 6.291020] pci 0000:ff:10.5: Adding to iommu group 9 Sep 24 07:15:23.279434 [ 6.296701] pci 0000:ff:10.6: Adding to iommu group 9 Sep 24 07:15:23.291414 [ 6.302380] pci 0000:ff:10.7: Adding to iommu group 9 Sep 24 07:15:23.291435 [ 6.308172] pci 0000:ff:12.0: Adding to iommu group 10 Sep 24 07:15:23.303416 [ 6.313953] pci 0000:ff:12.1: Adding to iommu group 10 Sep 24 07:15:23.303437 [ 6.319730] pci 0000:ff:12.4: Adding to iommu group 10 Sep 24 07:15:23.315415 [ 6.325510] pci 0000:ff:12.5: Adding to iommu group 10 Sep 24 07:15:23.315435 [ 6.331290] pci 0000:ff:13.0: Adding to iommu group 11 Sep 24 07:15:23.327414 [ 6.337067] pci 0000:ff:13.1: Adding to iommu group 12 Sep 24 07:15:23.327435 [ 6.342843] pci 0000:ff:13.2: Adding to iommu group 13 Sep 24 07:15:23.339412 [ 6.348622] pci 0000:ff:13.3: Adding to iommu group 14 Sep 24 07:15:23.339440 [ 6.354446] pci 0000:ff:13.6: Adding to iommu group 15 Sep 24 07:15:23.351412 [ 6.360229] pci 0000:ff:13.7: Adding to iommu group 15 Sep 24 07:15:23.351433 [ 6.366008] pci 0000:ff:14.0: Adding to iommu group 16 Sep 24 07:15:23.363413 [ 6.371783] pci 0000:ff:14.1: Adding to iommu group 17 Sep 24 07:15:23.363434 [ 6.377557] pci 0000:ff:14.2: Adding to iommu group 18 Sep 24 07:15:23.375410 [ 6.383331] pci 0000:ff:14.3: Adding to iommu group 19 Sep 24 07:15:23.375431 [ 6.389218] pci 0000:ff:14.4: Adding to iommu group 20 Sep 24 07:15:23.375445 [ 6.394998] pci 0000:ff:14.5: Adding to iommu group 20 Sep 24 07:15:23.387420 [ 6.400779] pci 0000:ff:14.6: Adding to iommu group 20 Sep 24 07:15:23.387440 [ 6.406559] pci 0000:ff:14.7: Adding to iommu group 20 Sep 24 07:15:23.399419 [ 6.412338] pci 0000:ff:16.0: Adding to iommu group 21 Sep 24 07:15:23.399439 [ 6.418110] pci 0000:ff:16.1: Adding to iommu group 22 Sep 24 07:15:23.411418 [ 6.423882] pci 0000:ff:16.2: Adding to iommu group 23 Sep 24 07:15:23.411439 [ 6.429655] pci 0000:ff:16.3: Adding to iommu group 24 Sep 24 07:15:23.423415 [ 6.435485] pci 0000:ff:16.6: Adding to iommu group 25 Sep 24 07:15:23.423436 [ 6.441288] pci 0000:ff:16.7: Adding to iommu group 25 Sep 24 07:15:23.435418 [ 6.445933] Freeing initrd memory: 40388K Sep 24 07:15:23.435437 [ 6.447079] pci 0000:ff:17.0: Adding to iommu group 26 Sep 24 07:15:23.447418 [ 6.457261] pci 0000:ff:17.1: Adding to iommu group 27 Sep 24 07:15:23.447439 [ 6.463031] pci 0000:ff:17.2: Adding to iommu group 28 Sep 24 07:15:23.459411 [ 6.468807] pci 0000:ff:17.3: Adding to iommu group 29 Sep 24 07:15:23.459432 [ 6.474690] pci 0000:ff:17.4: Adding to iommu group 30 Sep 24 07:15:23.471413 [ 6.480470] pci 0000:ff:17.5: Adding to iommu group 30 Sep 24 07:15:23.471434 [ 6.486239] pci 0000:ff:17.6: Adding to iommu group 30 Sep 24 07:15:23.483410 [ 6.492016] pci 0000:ff:17.7: Adding to iommu group 30 Sep 24 07:15:23.483431 [ 6.497924] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 24 07:15:23.495412 [ 6.503702] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 24 07:15:23.495433 [ 6.509482] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 24 07:15:23.507410 [ 6.515251] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 24 07:15:23.507431 [ 6.521028] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 24 07:15:23.507445 [ 6.526852] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 24 07:15:23.519416 [ 6.532643] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 24 07:15:23.519437 [ 6.538471] pci 0000:7f:08.0: Adding to iommu group 33 Sep 24 07:15:23.531416 [ 6.544253] pci 0000:7f:08.2: Adding to iommu group 33 Sep 24 07:15:23.531436 [ 6.550023] pci 0000:7f:08.3: Adding to iommu group 34 Sep 24 07:15:23.543415 [ 6.555851] pci 0000:7f:09.0: Adding to iommu group 35 Sep 24 07:15:23.543435 [ 6.561631] pci 0000:7f:09.2: Adding to iommu group 35 Sep 24 07:15:23.555415 [ 6.567400] pci 0000:7f:09.3: Adding to iommu group 36 Sep 24 07:15:23.555436 [ 6.573283] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 24 07:15:23.567416 [ 6.579061] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 24 07:15:23.567437 [ 6.584840] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 24 07:15:23.579415 [ 6.590614] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 24 07:15:23.579436 [ 6.596606] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 24 07:15:23.591416 [ 6.602387] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 24 07:15:23.591437 [ 6.608169] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 24 07:15:23.603417 [ 6.613949] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 24 07:15:23.603437 [ 6.619729] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 24 07:15:23.615415 [ 6.625508] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 24 07:15:23.615436 [ 6.631288] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 24 07:15:23.627410 [ 6.637060] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 24 07:15:23.627439 [ 6.642996] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 24 07:15:23.639412 [ 6.648771] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 24 07:15:23.639433 [ 6.654553] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 24 07:15:23.651413 [ 6.660334] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 24 07:15:23.651434 [ 6.666116] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 24 07:15:23.663412 [ 6.671898] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 24 07:15:23.663433 [ 6.677862] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 24 07:15:23.675412 [ 6.683650] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 24 07:15:23.675433 [ 6.689435] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 24 07:15:23.687411 [ 6.695217] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 24 07:15:23.687433 [ 6.700999] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 24 07:15:23.687447 [ 6.706781] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 24 07:15:23.699414 [ 6.712563] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 24 07:15:23.699435 [ 6.718472] pci 0000:7f:10.0: Adding to iommu group 41 Sep 24 07:15:23.711416 [ 6.724254] pci 0000:7f:10.1: Adding to iommu group 41 Sep 24 07:15:23.711437 [ 6.730041] pci 0000:7f:10.5: Adding to iommu group 41 Sep 24 07:15:23.723418 [ 6.735825] pci 0000:7f:10.6: Adding to iommu group 41 Sep 24 07:15:23.723439 [ 6.741608] pci 0000:7f:10.7: Adding to iommu group 41 Sep 24 07:15:23.735414 [ 6.747486] pci 0000:7f:12.0: Adding to iommu group 42 Sep 24 07:15:23.735434 [ 6.753270] pci 0000:7f:12.1: Adding to iommu group 42 Sep 24 07:15:23.747416 [ 6.759054] pci 0000:7f:12.4: Adding to iommu group 42 Sep 24 07:15:23.747437 [ 6.764837] pci 0000:7f:12.5: Adding to iommu group 42 Sep 24 07:15:23.759414 [ 6.770609] pci 0000:7f:13.0: Adding to iommu group 43 Sep 24 07:15:23.759435 [ 6.776378] pci 0000:7f:13.1: Adding to iommu group 44 Sep 24 07:15:23.771416 [ 6.782147] pci 0000:7f:13.2: Adding to iommu group 45 Sep 24 07:15:23.771436 [ 6.787916] pci 0000:7f:13.3: Adding to iommu group 46 Sep 24 07:15:23.783413 [ 6.793746] pci 0000:7f:13.6: Adding to iommu group 47 Sep 24 07:15:23.783434 [ 6.799532] pci 0000:7f:13.7: Adding to iommu group 47 Sep 24 07:15:23.795416 [ 6.805300] pci 0000:7f:14.0: Adding to iommu group 48 Sep 24 07:15:23.795437 [ 6.811069] pci 0000:7f:14.1: Adding to iommu group 49 Sep 24 07:15:23.807414 [ 6.816840] pci 0000:7f:14.2: Adding to iommu group 50 Sep 24 07:15:23.807435 [ 6.822609] pci 0000:7f:14.3: Adding to iommu group 51 Sep 24 07:15:23.819410 [ 6.828489] pci 0000:7f:14.4: Adding to iommu group 52 Sep 24 07:15:23.819431 [ 6.834276] pci 0000:7f:14.5: Adding to iommu group 52 Sep 24 07:15:23.831412 [ 6.840064] pci 0000:7f:14.6: Adding to iommu group 52 Sep 24 07:15:23.831433 [ 6.845850] pci 0000:7f:14.7: Adding to iommu group 52 Sep 24 07:15:23.843412 [ 6.851620] pci 0000:7f:16.0: Adding to iommu group 53 Sep 24 07:15:23.843433 [ 6.857389] pci 0000:7f:16.1: Adding to iommu group 54 Sep 24 07:15:23.855415 [ 6.863160] pci 0000:7f:16.2: Adding to iommu group 55 Sep 24 07:15:23.855436 [ 6.868929] pci 0000:7f:16.3: Adding to iommu group 56 Sep 24 07:15:23.855450 [ 6.874756] pci 0000:7f:16.6: Adding to iommu group 57 Sep 24 07:15:23.867417 [ 6.880544] pci 0000:7f:16.7: Adding to iommu group 57 Sep 24 07:15:23.867437 [ 6.886311] pci 0000:7f:17.0: Adding to iommu group 58 Sep 24 07:15:23.879419 [ 6.892080] pci 0000:7f:17.1: Adding to iommu group 59 Sep 24 07:15:23.879439 [ 6.897850] pci 0000:7f:17.2: Adding to iommu group 60 Sep 24 07:15:23.891415 [ 6.903621] pci 0000:7f:17.3: Adding to iommu group 61 Sep 24 07:15:23.891436 [ 6.909502] pci 0000:7f:17.4: Adding to iommu group 62 Sep 24 07:15:23.903415 [ 6.915291] pci 0000:7f:17.5: Adding to iommu group 62 Sep 24 07:15:23.903436 [ 6.921080] pci 0000:7f:17.6: Adding to iommu group 62 Sep 24 07:15:23.915413 [ 6.926868] pci 0000:7f:17.7: Adding to iommu group 62 Sep 24 07:15:23.915441 [ 6.932770] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 24 07:15:23.927414 [ 6.938559] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 24 07:15:23.927435 [ 6.944349] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 24 07:15:23.939415 [ 6.950137] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 24 07:15:23.939435 [ 6.955917] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 24 07:15:23.951414 [ 6.961740] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 24 07:15:23.951434 [ 6.967532] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 24 07:15:23.963414 [ 6.973300] pci 0000:00:00.0: Adding to iommu group 65 Sep 24 07:15:23.963434 [ 6.979072] pci 0000:00:01.0: Adding to iommu group 66 Sep 24 07:15:23.975411 [ 6.984841] pci 0000:00:01.1: Adding to iommu group 67 Sep 24 07:15:23.975432 [ 6.990612] pci 0000:00:02.0: Adding to iommu group 68 Sep 24 07:15:23.987415 [ 6.996375] pci 0000:00:02.2: Adding to iommu group 69 Sep 24 07:15:23.987436 [ 7.002142] pci 0000:00:03.0: Adding to iommu group 70 Sep 24 07:15:23.999412 [ 7.007911] pci 0000:00:05.0: Adding to iommu group 71 Sep 24 07:15:23.999433 [ 7.013679] pci 0000:00:05.1: Adding to iommu group 72 Sep 24 07:15:24.011413 [ 7.019448] pci 0000:00:05.2: Adding to iommu group 73 Sep 24 07:15:24.011434 [ 7.025215] pci 0000:00:05.4: Adding to iommu group 74 Sep 24 07:15:24.011448 [ 7.030984] pci 0000:00:11.0: Adding to iommu group 75 Sep 24 07:15:24.023416 [ 7.036782] pci 0000:00:11.4: Adding to iommu group 76 Sep 24 07:15:24.023437 [ 7.042606] pci 0000:00:16.0: Adding to iommu group 77 Sep 24 07:15:24.035417 [ 7.048406] pci 0000:00:16.1: Adding to iommu group 77 Sep 24 07:15:24.035438 [ 7.054175] pci 0000:00:1a.0: Adding to iommu group 78 Sep 24 07:15:24.047416 [ 7.059944] pci 0000:00:1c.0: Adding to iommu group 79 Sep 24 07:15:24.047436 [ 7.065714] pci 0000:00:1c.3: Adding to iommu group 80 Sep 24 07:15:24.059416 [ 7.071483] pci 0000:00:1d.0: Adding to iommu group 81 Sep 24 07:15:24.059437 [ 7.077308] pci 0000:00:1f.0: Adding to iommu group 82 Sep 24 07:15:24.071416 [ 7.083102] pci 0000:00:1f.2: Adding to iommu group 82 Sep 24 07:15:24.071437 [ 7.088872] pci 0000:01:00.0: Adding to iommu group 83 Sep 24 07:15:24.083416 [ 7.094634] pci 0000:01:00.1: Adding to iommu group 84 Sep 24 07:15:24.083437 [ 7.100404] pci 0000:05:00.0: Adding to iommu group 85 Sep 24 07:15:24.095415 [ 7.106173] pci 0000:08:00.0: Adding to iommu group 86 Sep 24 07:15:24.095436 [ 7.111943] pci 0000:80:05.0: Adding to iommu group 87 Sep 24 07:15:24.107414 [ 7.117703] pci 0000:80:05.1: Adding to iommu group 88 Sep 24 07:15:24.107435 [ 7.123471] pci 0000:80:05.2: Adding to iommu group 89 Sep 24 07:15:24.119395 [ 7.129240] pci 0000:80:05.4: Adding to iommu group 90 Sep 24 07:15:24.119415 [ 7.186984] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 24 07:15:24.179423 [ 7.194181] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 24 07:15:24.191410 [ 7.201370] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 24 07:15:24.191436 [ 7.211514] Initialise system trusted keyrings Sep 24 07:15:24.203416 [ 7.216494] Key type blacklist registered Sep 24 07:15:24.203436 [ 7.221065] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 24 07:15:24.215410 [ 7.229969] zbud: loaded Sep 24 07:15:24.215428 [ 7.233169] integrity: Platform Keyring initialized Sep 24 07:15:24.227416 [ 7.238609] integrity: Machine keyring initialized Sep 24 07:15:24.227436 [ 7.243957] Key type asymmetric registered Sep 24 07:15:24.239389 [ 7.248530] Asymmetric key parser 'x509' registered Sep 24 07:15:24.239410 [ 7.260392] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 24 07:15:24.251414 [ 7.266837] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 24 07:15:24.263413 [ 7.275165] io scheduler mq-deadline registered Sep 24 07:15:24.263433 [ 7.282408] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 24 07:15:24.275427 [ 7.288938] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 24 07:15:24.287411 [ 7.295467] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 24 07:15:24.287434 [ 7.301975] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 24 07:15:24.299410 [ 7.308502] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 24 07:15:24.299432 [ 7.314998] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 24 07:15:24.311414 [ 7.321503] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 24 07:15:24.311436 [ 7.328027] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 24 07:15:24.323416 [ 7.334547] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 24 07:15:24.323437 [ 7.341056] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 24 07:15:24.335415 [ 7.347499] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 24 07:15:24.335436 [ 7.354136] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 24 07:15:24.347417 [ 7.361012] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 24 07:15:24.359408 [ 7.367512] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 24 07:15:24.359431 [ 7.374146] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 24 07:15:24.371402 [ 7.381730] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 24 07:15:24.371423 [ 7.400328] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 24 07:15:24.395464 [ 7.408690] pstore: Registered erst as persistent store backend Sep 24 07:15:24.407412 [ 7.415478] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 24 07:15:24.407435 [ 7.422626] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 24 07:15:24.419413 [ 7.431855] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 24 07:15:24.431408 [ 7.441267] Linux agpgart interface v0.103 Sep 24 07:15:24.431428 [ 7.446271] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 24 07:15:24.443390 [ 7.461938] i8042: PNP: No PS/2 controller found. Sep 24 07:15:24.455419 [ 7.467339] mousedev: PS/2 mouse device common for all mice Sep 24 07:15:24.455440 [ 7.473587] rtc_cmos 00:00: RTC can wake from S4 Sep 24 07:15:24.467417 [ 7.479061] rtc_cmos 00:00: registered as rtc0 Sep 24 07:15:24.467437 [ 7.484069] rtc_cmos 00:00: setting system clock to 2024-09-24T07:15:24 UTC (1727162124) Sep 24 07:15:24.479422 [ 7.493138] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 24 07:15:24.491395 [ 7.503464] intel_pstate: Intel P-state driver initializing Sep 24 07:15:24.491416 [ 7.520877] ledtrig-cpu: registered to indicate activity on CPUs Sep 24 07:15:24.515387 [ 7.537345] NET: Registered PF_INET6 protocol family Sep 24 07:15:24.527387 [ 7.550513] Segment Routing with IPv6 Sep 24 07:15:24.539399 [ 7.554610] In-situ OAM (IOAM) with IPv6 Sep 24 07:15:24.551411 [ 7.559005] mip6: Mobile IPv6 Sep 24 07:15:24.551430 [ 7.562309] NET: Registered PF_PACKET protocol family Sep 24 07:15:24.551445 [ 7.568080] mpls_gso: MPLS GSO support Sep 24 07:15:24.563382 [ 7.579996] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 24 07:15:24.575395 [ 7.588771] microcode: Microcode Update Driver: v2.2. Sep 24 07:15:24.587415 [ 7.591816] resctrl: L3 allocation detected Sep 24 07:15:24.587435 [ 7.602123] resctrl: L3 monitoring detected Sep 24 07:15:24.587447 [ 7.606794] IPI shorthand broadcast: enabled Sep 24 07:15:24.599419 [ 7.611580] sched_clock: Marking stable (5671214595, 1940341575)->(7988720639, -377164469) Sep 24 07:15:24.611407 [ 7.622757] registered taskstats version 1 Sep 24 07:15:24.611426 [ 7.627347] Loading compiled-in X.509 certificates Sep 24 07:15:24.623370 [ 7.651090] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 24 07:15:24.647423 [ 7.660826] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 24 07:15:24.659397 [ 7.681327] zswap: loaded using pool lzo/zbud Sep 24 07:15:24.671402 [ 7.686748] Key type .fscrypt registered Sep 24 07:15:24.683409 [ 7.691129] Key type fscrypt-provisioning registered Sep 24 07:15:24.683430 [ 7.697093] pstore: Using crash dump compression: deflate Sep 24 07:15:24.695392 [ 7.707380] Key type encrypted registered Sep 24 07:15:24.695412 [ 7.711866] AppArmor: AppArmor sha1 policy hashing enabled Sep 24 07:15:24.707418 [ 7.717999] ima: No TPM chip found, activating TPM-bypass! Sep 24 07:15:24.707440 [ 7.724122] ima: Allocated hash algorithm: sha256 Sep 24 07:15:24.719415 [ 7.729375] ima: No architecture policies found Sep 24 07:15:24.719436 [ 7.734440] evm: Initialising EVM extended attributes: Sep 24 07:15:24.731412 [ 7.740167] evm: security.selinux Sep 24 07:15:24.731431 [ 7.743867] evm: security.SMACK64 (disabled) Sep 24 07:15:24.731444 [ 7.748649] evm: security.SMACK64EXEC (disabled) Sep 24 07:15:24.743416 [ 7.753802] evm: security.SMACK64TRANSMUTE (disabled) Sep 24 07:15:24.743438 [ 7.759441] evm: security.SMACK64MMAP (disabled) Sep 24 07:15:24.755416 [ 7.764595] evm: security.apparmor Sep 24 07:15:24.755435 [ 7.768390] evm: security.ima Sep 24 07:15:24.755447 [ 7.771698] evm: security.capability Sep 24 07:15:24.767380 [ 7.775689] evm: HMAC attrs: 0x1 Sep 24 07:15:24.767399 [ 7.869525] clk: Disabling unused clocks Sep 24 07:15:24.863449 [ 7.875423] Freeing unused decrypted memory: 2036K Sep 24 07:15:24.863470 [ 7.881948] Freeing unused kernel image (initmem) memory: 2796K Sep 24 07:15:24.875417 [ 7.888626] Write protecting the kernel read-only data: 26624k Sep 24 07:15:24.887402 [ 7.896325] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 24 07:15:24.887426 [ 7.904283] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 24 07:15:24.899383 [ 7.956858] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 07:15:24.947412 [ 7.964047] x86/mm: Checking user space page tables Sep 24 07:15:24.959372 [ 8.011799] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 07:15:25.007401 [ 8.018993] Run /init as init process Sep 24 07:15:25.007420 Loading, please wait... Sep 24 07:15:25.019369 Starting systemd-udevd version 252.30-1~deb12u2 Sep 24 07:15:25.043385 [ 8.224355] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 24 07:15:25.223413 [ 8.231334] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 24 07:15:25.223442 [ 8.242623] clocksource: Switched to clocksource tsc Sep 24 07:15:25.235411 [ 8.248415] dca service started, version 1.12.1 Sep 24 07:15:25.235431 [ 8.269986] SCSI subsystem initialized Sep 24 07:15:25.259403 [ 8.274435] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 07:15:25.271411 [ 8.280465] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 07:15:25.271433 [ 8.287175] ACPI: bus type USB registered Sep 24 07:15:25.283418 [ 8.287371] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 07:15:25.283442 [ 8.291685] usbcore: registered new interface driver usbfs Sep 24 07:15:25.295421 [ 8.305561] usbcore: registered new interface driver hub Sep 24 07:15:25.295443 [ 8.311566] usbcore: registered new device driver usb Sep 24 07:15:25.307409 [ 8.317619] megasas: 07.719.03.00-rc1 Sep 24 07:15:25.307428 [ 8.321926] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 24 07:15:25.319410 [ 8.328246] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 24 07:15:25.319435 [ 8.337363] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 24 07:15:25.331414 [ 8.345531] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 24 07:15:25.343409 [ 8.355371] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 24 07:15:25.355410 [ 8.362955] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 24 07:15:25.355442 [ 8.369387] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 24 07:15:25.367423 [ 8.380302] igb 0000:01:00.0: added PHC on eth0 Sep 24 07:15:25.367442 [ 8.385403] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 07:15:25.379419 [ 8.393082] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 07:15:25.391415 [ 8.401116] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 07:15:25.391435 [ 8.406850] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 07:15:25.403417 [ 8.416480] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 24 07:15:25.415419 [ 8.425125] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 24 07:15:25.415442 [ 8.432025] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 07:15:25.427423 [ 8.443008] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 24 07:15:25.439417 [ 8.448849] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 24 07:15:25.439442 [ 8.457113] ehci-pci 0000:00:1a.0: debug port 2 Sep 24 07:15:25.451402 [ 8.466092] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 24 07:15:25.463414 [ 8.472719] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 24 07:15:25.463440 [ 8.481754] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 24 07:15:25.475423 [ 8.490215] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 24 07:15:25.487410 [ 8.496815] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 07:15:25.487436 [ 8.506041] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 07:15:25.499426 [ 8.514102] usb usb1: Product: EHCI Host Controller Sep 24 07:15:25.511414 [ 8.519546] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 07:15:25.511437 [ 8.526346] usb usb1: SerialNumber: 0000:00:1a.0 Sep 24 07:15:25.523411 [ 8.531696] hub 1-0:1.0: USB hub found Sep 24 07:15:25.523430 [ 8.535888] hub 1-0:1.0: 2 ports detected Sep 24 07:15:25.523443 [ 8.540969] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 07:15:25.535415 [ 8.548839] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 24 07:15:25.535436 [ 8.554876] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 24 07:15:25.547424 [ 8.563173] ehci-pci 0000:00:1d.0: debug port 2 Sep 24 07:15:25.559401 [ 8.568253] scsi host1: ahci Sep 24 07:15:25.559420 [ 8.584803] scsi host2: ahci Sep 24 07:15:25.571386 [ 8.588072] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 24 07:15:25.583414 [ 8.594542] scsi host3: ahci Sep 24 07:15:25.583432 [ 8.598005] scsi host4: ahci Sep 24 07:15:25.583442 [ 8.601264] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Sep 24 07:15:25.595424 [ 8.609609] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Sep 24 07:15:25.607419 [ 8.617963] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Sep 24 07:15:25.607444 [ 8.626308] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Sep 24 07:15:25.619425 [ 8.634703] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 24 07:15:25.631409 [ 8.641983] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 07:15:25.643412 [ 8.651213] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 07:15:25.643438 [ 8.659275] usb usb2: Product: EHCI Host Controller Sep 24 07:15:25.655413 [ 8.664719] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 07:15:25.655436 [ 8.671519] usb usb2: SerialNumber: 0000:00:1d.0 Sep 24 07:15:25.667415 [ 8.676679] igb 0000:01:00.1: added PHC on eth1 Sep 24 07:15:25.667436 [ 8.681743] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 07:15:25.679413 [ 8.689419] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 07:15:25.679444 [ 8.697454] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 07:15:25.691415 [ 8.703191] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 07:15:25.703414 [ 8.711643] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 24 07:15:25.703440 [ 8.720091] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 24 07:15:25.715420 [ 8.726892] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 24 07:15:25.715446 [ 8.734857] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 24 07:15:25.727419 [ 8.741561] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 24 07:15:25.739415 [ 8.748360] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 24 07:15:25.739442 [ 8.757878] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 24 07:15:25.751423 [ 8.765163] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 24 07:15:25.763405 [ 8.773062] hub 2-0:1.0: USB hub found Sep 24 07:15:25.763424 [ 8.777250] hub 2-0:1.0: 2 ports detected Sep 24 07:15:25.763436 [ 8.782875] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 24 07:15:25.775424 [ 8.792005] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 24 07:15:25.787394 [ 8.808789] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 24 07:15:25.811388 [ 8.819474] megaraid_sas 0000:05:00.0: INIT adapter done Sep 24 07:15:25.811410 [ 8.867480] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 24 07:15:25.859419 [ 8.876131] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 24 07:15:25.871416 [ 8.882660] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 24 07:15:25.871438 [ 8.889264] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 24 07:15:25.883418 [ 8.896875] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 24 07:15:25.895422 [ 8.908434] scsi host0: Avago SAS based MegaRAID driver Sep 24 07:15:25.895442 [ 8.914283] scsi host5: ahci Sep 24 07:15:25.907414 [ 8.917752] scsi host6: ahci Sep 24 07:15:25.907432 [ 8.920867] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 24 07:15:25.919412 [ 8.921289] scsi host7: ahci Sep 24 07:15:25.919429 [ 8.933510] scsi host8: ahci Sep 24 07:15:25.919440 [ 8.936977] scsi host9: ahci Sep 24 07:15:25.931413 [ 8.940440] scsi host10: ahci Sep 24 07:15:25.931432 [ 8.943802] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 24 07:15:25.943417 [ 8.947620] ata4: SATA link down (SStatus 0 SControl 300) Sep 24 07:15:25.943438 [ 8.952179] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 24 07:15:25.955418 [ 8.958252] ata2: SATA link down (SStatus 0 SControl 300) Sep 24 07:15:25.955439 [ 8.966573] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 24 07:15:25.967421 [ 8.966575] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 24 07:15:25.979418 [ 8.966576] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 24 07:15:25.979443 [ 8.972655] ata3: SATA link down (SStatus 0 SControl 300) Sep 24 07:15:25.991420 [ 8.980967] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 24 07:15:26.003420 [ 8.980973] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 24 07:15:26.003443 [ 8.989348] ata1: SATA link down (SStatus 0 SControl 300) Sep 24 07:15:26.015372 [ 9.056404] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 24 07:15:26.051387 [ 9.156709] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 24 07:15:26.147419 [ 9.165853] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 07:15:26.159423 [ 9.174337] hub 1-1:1.0: USB hub found Sep 24 07:15:26.159443 [ 9.178607] hub 1-1:1.0: 6 ports detected Sep 24 07:15:26.171383 [ 9.216705] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 24 07:15:26.207418 [ 9.225847] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 07:15:26.219419 [ 9.234192] hub 2-1:1.0: USB hub found Sep 24 07:15:26.219438 [ 9.238482] hub 2-1:1.0: 8 ports detected Sep 24 07:15:26.231382 [ 9.295617] ata5: SATA link down (SStatus 0 SControl 300) Sep 24 07:15:26.291414 [ 9.301678] ata7: SATA link down (SStatus 0 SControl 300) Sep 24 07:15:26.291436 [ 9.307731] ata9: SATA link down (SStatus 0 SControl 300) Sep 24 07:15:26.303417 [ 9.313775] ata6: SATA link down (SStatus 0 SControl 300) Sep 24 07:15:26.303438 [ 9.319829] ata8: SATA link down (SStatus 0 SControl 300) Sep 24 07:15:26.315403 [ 9.325883] ata10: SATA link down (SStatus 0 SControl 300) Sep 24 07:15:26.315424 [ 9.334467] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 07:15:26.327399 [ 9.361056] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 07:15:26.351400 [ 9.369153] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 24 07:15:26.363422 [ 9.377903] sd 0:0:8:0: [sda] Write Protect is off Sep 24 07:15:26.375407 [ 9.383831] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 24 07:15:26.375434 [ 9.394005] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 24 07:15:26.387394 [ 9.411124] sda: sda1 sda2 < sda5 > Sep 24 07:15:26.399394 [ 9.415321] sd 0:0:8:0: [sda] Attached SCSI disk Sep 24 07:15:26.411366 [ 9.532422] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 24 07:15:26.531363 [ 9.573047] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 24 07:15:26.567429 [ 9.586695] device-mapper: uevent: version 1.0.3 Sep 24 07:15:26.579417 [ 9.591945] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 24 07:15:26.591373 [ 9.644720] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 24 07:15:26.639422 [ 9.654060] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 07:15:26.651417 [ 9.662700] hub 2-1.4:1.0: USB hub found Sep 24 07:15:26.651436 [ 9.667235] hub 2-1.4:1.0: 2 ports detected Sep 24 07:15:26.663364 [ 9.752426] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 24 07:15:26.747389 [ 9.867082] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 24 07:15:26.867418 [ 9.876423] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 24 07:15:26.867448 [ 9.884588] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 24 07:15:26.879416 [ 9.890912] usb 2-1.6: Manufacturer: Avocent Sep 24 07:15:26.879436 [ 9.895682] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 24 07:15:26.891372 [ 9.916525] hid: raw HID events driver (C) Jiri Kosina Sep 24 07:15:26.903394 [ 9.931383] usbcore: registered new interface driver usbhid Sep 24 07:15:26.927404 [ 9.937631] usbhid: USB HID core driver Sep 24 07:15:26.927423 [ 9.945386] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 24 07:15:26.951368 [ 10.088569] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 24 07:15:27.095412 [ 10.104042] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 24 07:15:27.107416 [ 10.119164] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 24 07:15:27.119426 [ 10.134309] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 24 07:15:27.131426 [ 10.149426] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 24 07:15:27.155397 Begin: Loading essential drivers ... done. Sep 24 07:15:27.155416 Begin: Running /scripts/init-premount ... done. Sep 24 07:15:27.167412 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 24 07:15:27.167435 Begin: Running /scripts/local-premount ... done. Sep 24 07:15:27.179418 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 24 07:15:27.179441 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 24 07:15:27.191405 /dev/mapper/himrod0--vg-root: clean, 40836/1220608 files, 464795/4882432 blocks Sep 24 07:15:27.251401 done. Sep 24 07:15:27.251416 [ 10.343543] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 24 07:15:27.335407 [ 10.355514] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 07:15:27.347416 done. Sep 24 07:15:27.347430 Begin: Running /scripts/local-bottom ... done. Sep 24 07:15:27.371400 Begin: Running /scripts/init-bottom ... done. Sep 24 07:15:27.383363 [ 10.461361] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 24 07:15:27.455406 INIT: version 3.06 booting Sep 24 07:15:27.599361 INIT: No inittab.d directory found Sep 24 07:15:27.659358 Using makefile-style concurrent boot in runlevel S. Sep 24 07:15:27.767368 Starting hotplug events dispatcher: systemd-udevd. Sep 24 07:15:28.235383 Synthesizing the initial hotplug events (subsystems)...done. Sep 24 07:15:28.247387 Synthesizing the initial hotplug events (devices)...done. Sep 24 07:15:28.403377 Waiting for /dev to be fully populated...[ 11.438789] ACPI: AC: AC Adapter [P111] (on-line) Sep 24 07:15:28.427399 [ 11.444551] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 24 07:15:28.439424 [ 11.453970] ACPI: button: Power Button [PWRB] Sep 24 07:15:28.439443 [ 11.458965] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 24 07:15:28.451425 [ 11.467489] power_meter ACPI000D:00: Found ACPI power meter. Sep 24 07:15:28.463414 [ 11.473834] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 24 07:15:28.463436 [ 11.481404] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 24 07:15:28.487388 [ 11.484390] ACPI: button: Power Button [PWRF] Sep 24 07:15:28.487408 [ 11.511987] IPMI message handler: version 39.2 Sep 24 07:15:28.499386 [ 11.529291] ipmi device interface Sep 24 07:15:28.523385 [ 11.539540] ipmi_si: IPMI System Interface driver Sep 24 07:15:28.535416 [ 11.544810] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 24 07:15:28.535438 [ 11.551907] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 24 07:15:28.547422 [ 11.559973] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 24 07:15:28.547443 [ 11.566564] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 24 07:15:28.559420 [ 11.573298] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 24 07:15:28.571390 [ 11.588439] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 24 07:15:28.583424 [ 11.598159] ipmi_si: Adding ACPI-specified kcs state machine Sep 24 07:15:28.595416 [ 11.600639] power_meter ACPI000D:01: Found ACPI power meter. Sep 24 07:15:28.595438 [ 11.604554] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 24 07:15:28.607423 [ 11.610807] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 24 07:15:28.619415 [ 11.629257] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 24 07:15:28.631392 [ 11.717233] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 24 07:15:28.715394 [ 11.726593] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 24 07:15:28.715416 [ 11.751961] iTCO_vendor_support: vendor-support=0 Sep 24 07:15:28.739392 [ 11.757367] ACPI: bus type drm_connector registered Sep 24 07:15:28.751377 [ 11.797956] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 24 07:15:28.787408 [ 11.805632] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 24 07:15:28.799416 [ 11.829127] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 24 07:15:28.823424 [ 11.837972] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 24 07:15:28.835390 [ 11.844287] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 24 07:15:28.835412 [ 11.868562] cryptd: max_cpu_qlen set to 1000 Sep 24 07:15:28.859377 [ 11.904065] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 24 07:15:28.895397 [ 11.918865] Console: switching to colour dummy device 80x25 Sep 24 07:15:28.907392 [ 11.929269] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 24 07:15:28.919405 [ 11.939735] fbcon: mgag200drmfb (fb0) is primary device Sep 24 07:15:29.015404 [ 11.965987] AVX2 version of gcm_enc/dec engaged. Sep 24 07:15:29.027415 [ 11.966143] AES CTR mode by8 optimization enabled Sep 24 07:15:29.027435 [ 11.997084] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 24 07:15:29.039424 [ 12.000609] Console: switching to colour frame buffer device 128x48 Sep 24 07:15:29.051413 [ 12.054621] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 24 07:15:29.051435 [ 12.060849] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 24 07:15:29.063388 [ 12.082062] ipmi_ssif: IPMI SSIF Interface driver Sep 24 07:15:29.075383 [ 12.416467] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 24 07:15:29.411429 [ 12.428761] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 24 07:15:29.423427 [ 12.441035] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 24 07:15:29.435426 [ 12.453299] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 24 07:15:29.447428 [ 12.465528] EDAC sbridge: Ver: 1.1.2 Sep 24 07:15:29.459375 [ 12.492931] intel_rapl_common: Found RAPL domain package Sep 24 07:15:29.483407 [ 12.498869] intel_rapl_common: Found RAPL domain dram Sep 24 07:15:29.495410 [ 12.504511] intel_rapl_common: DRAM domain energy unit 15300pj Sep 24 07:15:29.495433 [ 12.511827] intel_rapl_common: Found RAPL domain package Sep 24 07:15:29.507417 [ 12.517768] intel_rapl_common: Found RAPL domain dram Sep 24 07:15:29.507438 [ 12.523408] intel_rapl_common: DRAM domain energy unit 15300pj Sep 24 07:15:29.519377 done. Sep 24 07:15:29.591362 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 07:15:29.987392 done. Sep 24 07:15:29.987406 [ 13.045618] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 07:15:30.035395 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 24 07:15:30.047396 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 24 07:15:30.383364 done. Sep 24 07:15:30.383379 Cleaning up temporary files... /tmp. Sep 24 07:15:30.395379 [ 13.436487] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 24 07:15:30.431415 [ 13.446673] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 07:15:30.443391 [ 13.482525] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 24 07:15:30.479408 Mounting local filesystems...done. Sep 24 07:15:30.527403 Activating swapfile swap, if any...done. Sep 24 07:15:30.527422 Cleaning up temporary files.... Sep 24 07:15:30.539415 Starting Setting kernel variables: sysctl. Sep 24 07:15:30.563385 [ 13.748805] audit: type=1400 audit(1727162130.720:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1665 comm="apparmor_parser" Sep 24 07:15:30.755420 [ 13.765611] audit: type=1400 audit(1727162130.720:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1666 comm="apparmor_parser" Sep 24 07:15:30.767425 [ 13.782789] audit: type=1400 audit(1727162130.720:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1666 comm="apparmor_parser" Sep 24 07:15:30.791414 [ 13.800549] audit: type=1400 audit(1727162130.740:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1668 comm="apparmor_parser" Sep 24 07:15:30.803424 [ 13.817447] audit: type=1400 audit(1727162130.744:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1668 comm="apparmor_parser" Sep 24 07:15:30.815431 [ 13.834145] audit: type=1400 audit(1727162130.744:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1668 comm="apparmor_parser" Sep 24 07:15:30.839419 [ 13.850745] audit: type=1400 audit(1727162130.776:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1669 comm="apparmor_parser" Sep 24 07:15:30.851411 [ 13.876546] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 24 07:15:30.875421 [ 13.883616] audit: type=1400 audit(1727162130.852:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1667 comm="apparmor_parser" Sep 24 07:15:30.899419 [ 13.888884] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 24 07:15:30.899445 [ 13.908870] audit: type=1400 audit(1727162130.856:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1667 comm="apparmor_parser" Sep 24 07:15:30.923424 Starting: AppArm[ 13.908873] audit: type=1400 audit(1727162130.856:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1667 comm="apparmor_parser" Sep 24 07:15:30.947391 orLoading AppArmor profiles...done. Sep 24 07:15:30.947409 . Sep 24 07:15:30.947417 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 24 07:15:31.139415 Copyright 2004-2022 Internet Systems Consortium. Sep 24 07:15:31.139435 All rights reserved. Sep 24 07:15:31.139445 For info, please visit https://www.isc.org/software/dhcp/ Sep 24 07:15:31.151413 Sep 24 07:15:31.151427 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 24 07:15:31.151441 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 24 07:15:31.151452 Sending on Socket/fallback Sep 24 07:15:31.163415 Created duid "\000\001\000\001.\205#\222p\333\230p\015\256". Sep 24 07:15:31.163435 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 6 Sep 24 07:15:31.175416 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 24 07:15:31.175435 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 24 07:15:31.187416 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 24 07:15:31.187435 bound to 10.149.64.170 -- renewal in 290 seconds. Sep 24 07:15:31.199399 done. Sep 24 07:15:31.199414 Cleaning up temporary files.... Sep 24 07:15:31.199425 Starting nftables: none Sep 24 07:15:31.199435 . Sep 24 07:15:31.307369 INIT: Entering runlevel: 2 Sep 24 07:15:31.331358 Using makefile-style concurrent boot in runlevel 2. Sep 24 07:15:31.355388 Starting Apache httpd web server: apache2. Sep 24 07:15:32.591363 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 07:15:32.699377 failed. Sep 24 07:15:32.699392 Starting periodic command scheduler: cron. Sep 24 07:15:32.759387 Starting NTP server: ntpd2024-09-24T07:15:32 ntpd[1926]: INIT: ntpd ntpsec-1.2.2: Starting Sep 24 07:15:32.783421 2024-09-24T07:15:32 ntpd[1926]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 24 07:15:32.795418 . Sep 24 07:15:32.795432 Starting system message bus: dbus. Sep 24 07:15:32.951384 Starting OpenBSD Secure Shell server: sshd. Sep 24 07:15:33.095382 Sep 24 07:15:34.103381 Debian GNU/Linux 12 himrod0 ttyS0 Sep 24 07:15:34.103400 Sep 24 07:15:34.103408 himrod0 login: INIT: Sep 24 07:17:49.679372 Using makefile-style concurrent boot in runlevel 6. Sep 24 07:17:49.703387 Sep 24 07:17:49.703404 Stopping SMP IRQ Balancer: irqbalance. Sep 24 07:17:49.715386 Stopping hotplug events dispatcher: systemd-udevd. Sep 24 07:17:49.751392 Stopping nftables: none. Sep 24 07:17:49.787373 Saving the system clock to /dev/rtc0. Sep 24 07:17:50.519395 Hardware Clock updated to Tue Sep 24 07:17:50 UTC 2024. Sep 24 07:17:50.531371 Stopping Apache httpd web server: apache2. Sep 24 07:17:50.807383 Asking all remaining processes to terminate...done. Sep 24 07:17:51.095410 All processes ended within 1 seconds...done. Sep 24 07:17:51.095430 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 24 07:17:51.131378 done. Sep 24 07:17:51.131393 [ 154.215991] EXT4-fs (sda1): unmounting filesystem. Sep 24 07:17:51.215380 Deactivating swap...done. Sep 24 07:17:51.215398 Unmounting local filesystems...done. Sep 24 07:17:51.227377 [ 154.302946] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 07:17:51.299385 Will now restart. Sep 24 07:17:51.359369 [ 154.396811] kvm: exiting hardware virtualization Sep 24 07:17:51.395369 [ 155.455451] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 07:17:52.451422 [ 155.480177] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 07:17:52.475418 [ 155.485965] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 07:17:52.487369 [ 155.529606] ACPI: PM: Preparing to enter system sleep state S5 Sep 24 07:17:52.523395 [ 155.542730] reboot: Restarting system Sep 24 07:17:52.535398 [ 155.546834] reboot: machine restart Sep 24 07:17:52.535417 Sep 24 07:17:52.785722 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 07:18:15.151381 [ Sep 24 07:18:44.467381 2J Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Sep 24 07:18:57.571375  Sep 24 07:18:57.643380  Sep 24 07:18:57.703398  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 07:18:57.979401  €  Sep 24 07:18:58.135363 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 24 07:18:58.195398 PXE 2.1 Build 092 (WfM 2.0) Sep 24 07:18:58.255400  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 24 07:19:31.747391 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 24 07:19:35.839368 PXELINUX 6.04 PXE 2019 Sep 24 07:19:35.839389 0226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 24 07:19:35.851399 Booting from local disk... Sep 24 07:19:35.851414  Sep 24 07:19:40.507377 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 24 07:19:40.603430 Sep 24 07:19:40.603442 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 24 07:19:40.651420 Press enter to boot the selected OS, `e' to edit the commands Sep 24 07:19:40.651440 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 24 07:19:45.811422 Sep 24 07:19:45.811435  Booting `Xen hypervisor, version 4.20-unstable' Sep 24 07:19:45.895403 Sep 24 07:19:45.895415  Booting `Debian GNU/Linux, with Xen 4.20-unstable (XSM enabled) and Linux Sep 24 07:19:45.943419 6.11.0+' Sep 24 07:19:45.943432 Sep 24 07:19:45.943439 Loading Xen 4.20-unstable ...Loading Xen (XSM ...Loading Xen enabled) ... Sep 24 07:19:46.531400 Loading Linux 6.11.0+ ... Sep 24 07:19:48.667375 Loading initial ramdisk ... Sep 24 07:20:02.779487 Loading XSM policy ... Sep 24 07:20:27.475377  __ __ _ _ ____ ___ _ _ _ Sep 24 07:20:28.435414 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 24 07:20:28.435435 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 24 07:20:28.447424 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 24 07:20:28.459419 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 24 07:20:28.459440 Sep 24 07:20:28.459447 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Tue Sep 24 03:59:12 UTC 2024 Sep 24 07:20:28.471429 (XEN) Latest ChangeSet: Wed Sep 18 13:23:19 2024 -0700 git:7298e63519 Sep 24 07:20:28.483420 (XEN) build-id: 5de5fd4f73dba806ad23fc988d9bea45d84fc4d9 Sep 24 07:20:28.495413 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 24 07:20:28.495432 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan flask=enforcing Sep 24 07:20:28.507424 (XEN) Xen image load base address: 0x6e600000 Sep 24 07:20:28.519422 (XEN) Video information: Sep 24 07:20:28.519438 (XEN) VGA is text mode 80x25, font 8x16 Sep 24 07:20:28.519450 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 24 07:20:28.531412 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 24 07:20:28.531433 (XEN) Disc information: Sep 24 07:20:28.531442 (XEN) Found 1 MBR signatures Sep 24 07:20:28.543415 (XEN) Found 1 EDD information structures Sep 24 07:20:28.543433 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 24 07:20:28.555419 (XEN) Xen-e820 RAM map: Sep 24 07:20:28.555435 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 24 07:20:28.555448 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 24 07:20:28.567416 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 24 07:20:28.567435 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 24 07:20:28.579413 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 24 07:20:28.579434 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 24 07:20:28.591416 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 24 07:20:28.591436 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 24 07:20:28.591449 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 24 07:20:28.603418 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 24 07:20:28.603438 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 24 07:20:28.615393 (XEN) BSP microcode revision: 0x0b00002e Sep 24 07:20:28.615413 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:28.639357 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 24 07:20:28.663414 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 07:20:28.663437 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 07:20:28.675417 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 24 07:20:28.675441 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 24 07:20:28.687416 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 07:20:28.687439 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 07:20:28.699422 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 07:20:28.711416 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 24 07:20:28.711440 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 24 07:20:28.723421 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 24 07:20:28.723444 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 07:20:28.735422 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 07:20:28.747422 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 07:20:28.747445 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 07:20:28.759418 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 24 07:20:28.771414 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 24 07:20:28.771438 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 07:20:28.783420 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 24 07:20:28.783443 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 24 07:20:28.795421 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 24 07:20:28.807413 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 07:20:28.807436 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 07:20:28.819419 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 07:20:28.831415 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 07:20:28.831447 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 07:20:28.843399 (XEN) System RAM: 65263MB (66829376kB) Sep 24 07:20:28.843418 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 24 07:20:28.975408 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 24 07:20:28.987427 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 24 07:20:28.987448 (XEN) NUMA: Using 19 for the hash shift Sep 24 07:20:28.999369 (XEN) Domain heap initialised DMA width 32 bits Sep 24 07:20:29.167385 (XEN) found SMP MP-table at 000fd060 Sep 24 07:20:29.239402 (XEN) SMBIOS 3.0 present. Sep 24 07:20:29.239419 (XEN) XSM Framework v1.0.1 initialized Sep 24 07:20:29.251417 (XEN) Policy len 0x2ad7, start at ffff83107fffd000. Sep 24 07:20:29.251437 (XEN) Flask: 128 avtab hash slots, 287 rules. Sep 24 07:20:29.251450 (XEN) Flask: 128 avtab hash slots, 287 rules. Sep 24 07:20:29.263417 (XEN) Flask: 4 users, 3 roles, 39 types, 2 bools Sep 24 07:20:29.263437 (XEN) Flask: 13 classes, 287 rules Sep 24 07:20:29.275412 (XEN) Flask: Starting in enforcing mode. Sep 24 07:20:29.275433 (XEN) Using APIC driver default Sep 24 07:20:29.275444 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 24 07:20:29.287411 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 24 07:20:29.287433 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 24 07:20:29.287448 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 24 07:20:29.299425 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 24 07:20:29.311413 (XEN) ACPI: Local APIC address 0xfee00000 Sep 24 07:20:29.311432 (XEN) Overriding APIC driver with bigsmp Sep 24 07:20:29.311444 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 24 07:20:29.323419 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 07:20:29.323441 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 24 07:20:29.335419 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 07:20:29.347413 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 24 07:20:29.347435 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 07:20:29.359417 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 07:20:29.359440 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 07:20:29.371416 (XEN) ACPI: IRQ0 used by override. Sep 24 07:20:29.371435 (XEN) ACPI: IRQ2 used by override. Sep 24 07:20:29.371446 (XEN) ACPI: IRQ9 used by override. Sep 24 07:20:29.383414 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 07:20:29.383435 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 24 07:20:29.395412 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 24 07:20:29.395433 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 24 07:20:29.395446 (XEN) Xen ERST support is initialized. Sep 24 07:20:29.407418 (XEN) HEST: Table parsing has been initialized Sep 24 07:20:29.407438 (XEN) Using ACPI (MADT) for SMP configuration information Sep 24 07:20:29.419414 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 24 07:20:29.419434 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 24 07:20:29.419446 (XEN) Not enabling x2APIC (upon firmware request) Sep 24 07:20:29.431396 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 24 07:20:29.431416 (XEN) CPU0: 1200 ... 2000 MHz Sep 24 07:20:29.443412 (XEN) xstate: size: 0x340 and states: 0x7 Sep 24 07:20:29.443431 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 24 07:20:29.455423 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 24 07:20:29.467385 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 24 07:20:29.467408 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 24 07:20:29.479417 (XEN) CPU0: Intel machine check reporting enabled Sep 24 07:20:29.479446 (XEN) Speculative mitigation facilities: Sep 24 07:20:29.479459 (XEN) Hardware hints: Sep 24 07:20:29.491414 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 24 07:20:29.491437 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 24 07:20:29.503427 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 24 07:20:29.515423 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 24 07:20:29.527420 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 24 07:20:29.527443 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 24 07:20:29.539422 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 24 07:20:29.539444 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 24 07:20:29.551423 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 24 07:20:29.551444 (XEN) Initializing Credit2 scheduler Sep 24 07:20:29.563418 (XEN) load_precision_shift: 18 Sep 24 07:20:29.563436 (XEN) load_window_shift: 30 Sep 24 07:20:29.563447 (XEN) underload_balance_tolerance: 0 Sep 24 07:20:29.575414 (XEN) overload_balance_tolerance: -3 Sep 24 07:20:29.575433 (XEN) runqueues arrangement: socket Sep 24 07:20:29.575445 (XEN) cap enforcement granularity: 10ms Sep 24 07:20:29.587398 (XEN) load tracking window length 1073741824 ns Sep 24 07:20:29.587419 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 24 07:20:29.599358 (XEN) Platform timer is 14.318MHz HPET Sep 24 07:20:29.647400 (XEN) Detected 1995.192 MHz processor. Sep 24 07:20:29.647419 (XEN) Freed 1024kB unused BSS memory Sep 24 07:20:29.671390 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d3440 Sep 24 07:20:29.671410 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 24 07:20:29.683413 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 24 07:20:29.695414 (XEN) Intel VT-d Snoop Control enabled. Sep 24 07:20:29.695434 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 24 07:20:29.695447 (XEN) Intel VT-d Queued Invalidation enabled. Sep 24 07:20:29.707417 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 24 07:20:29.707437 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 24 07:20:29.719412 (XEN) Intel VT-d Shared EPT tables enabled. Sep 24 07:20:29.719433 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 24 07:20:29.731354 (XEN) I/O virtualisation enabled Sep 24 07:20:29.743383 (XEN) - Dom0 mode: Relaxed Sep 24 07:20:29.755414 (XEN) Interrupt remapping enabled Sep 24 07:20:29.755433 (XEN) nr_sockets: 2 Sep 24 07:20:29.755443 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 24 07:20:29.755455 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 24 07:20:29.767416 (XEN) ENABLING IO-APIC IRQs Sep 24 07:20:29.767434 (XEN) -> Using old ACK method Sep 24 07:20:29.767445 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 07:20:29.779382 (XEN) TSC deadline timer enabled Sep 24 07:20:29.875374 (XEN) Wallclock source: CMOS RTC Sep 24 07:20:29.887372 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 24 07:20:30.019401 (XEN) Allocated console ring of 512 KiB. Sep 24 07:20:30.031415 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 24 07:20:30.031435 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 24 07:20:30.031446 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 24 07:20:30.043419 (XEN) VMX: Supported advanced features: Sep 24 07:20:30.043438 (XEN) - APIC MMIO access virtualisation Sep 24 07:20:30.055413 (XEN) - APIC TPR shadow Sep 24 07:20:30.055431 (XEN) - Extended Page Tables (EPT) Sep 24 07:20:30.055443 (XEN) - Virtual-Processor Identifiers (VPID) Sep 24 07:20:30.067411 (XEN) - Virtual NMI Sep 24 07:20:30.067429 (XEN) - MSR direct-access bitmap Sep 24 07:20:30.067440 (XEN) - Unrestricted Guest Sep 24 07:20:30.067450 (XEN) - APIC Register Virtualization Sep 24 07:20:30.079418 (XEN) - Virtual Interrupt Delivery Sep 24 07:20:30.079438 (XEN) - Posted Interrupt Processing Sep 24 07:20:30.079449 (XEN) - VMCS shadowing Sep 24 07:20:30.079459 (XEN) - VM Functions Sep 24 07:20:30.091415 (XEN) - Virtualisation Exceptions Sep 24 07:20:30.091434 (XEN) - Page Modification Logging Sep 24 07:20:30.091445 (XEN) HVM: ASIDs enabled. Sep 24 07:20:30.091455 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 24 07:20:30.103416 (XEN) HVM: VMX enabled Sep 24 07:20:30.103433 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 24 07:20:30.115410 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 24 07:20:30.115430 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d3440 Sep 24 07:20:30.115443 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:30.127427 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:30.139419 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:30.139445 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:30.175388 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:30.211379 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:30.247377 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:30.283371 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:30.319365 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:30.355358 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:30.379410 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:30.415412 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:30.451409 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:30.487414 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:30.523420 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 24 07:20:30.535416 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 24 07:20:30.535437 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 24 07:20:30.547389 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:30.559412 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:30.595410 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:30.631413 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:30.679360 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:30.715362 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:30.751365 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:30.787372 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:30.823373 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:30.859378 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:30.895380 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:30.931385 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:30.967387 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 07:20:31.003385 (XEN) Brought up 56 CPUs Sep 24 07:20:31.219332 (XEN) Testing NMI watchdog on all CPUs: ok Sep 24 07:20:31.243411 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 24 07:20:31.243434 (XEN) Initializing Credit2 scheduler Sep 24 07:20:31.255412 (XEN) load_precision_shift: 18 Sep 24 07:20:31.255430 (XEN) load_window_shift: 30 Sep 24 07:20:31.255441 (XEN) underload_balance_tolerance: 0 Sep 24 07:20:31.267410 (XEN) overload_balance_tolerance: -3 Sep 24 07:20:31.267429 (XEN) runqueues arrangement: socket Sep 24 07:20:31.267441 (XEN) cap enforcement granularity: 10ms Sep 24 07:20:31.279410 (XEN) load tracking window length 1073741824 ns Sep 24 07:20:31.279430 (XEN) Adding cpu 0 to runqueue 0 Sep 24 07:20:31.279442 (XEN) First cpu on runqueue, activating Sep 24 07:20:31.291416 (XEN) Adding cpu 1 to runqueue 0 Sep 24 07:20:31.291434 (XEN) Adding cpu 2 to runqueue 0 Sep 24 07:20:31.291446 (XEN) Adding cpu 3 to runqueue 0 Sep 24 07:20:31.291456 (XEN) Adding cpu 4 to runqueue 0 Sep 24 07:20:31.303411 (XEN) Adding cpu 5 to runqueue 0 Sep 24 07:20:31.303429 (XEN) Adding cpu 6 to runqueue 0 Sep 24 07:20:31.303440 (XEN) Adding cpu 7 to runqueue 0 Sep 24 07:20:31.315410 (XEN) Adding cpu 8 to runqueue 0 Sep 24 07:20:31.315428 (XEN) Adding cpu 9 to runqueue 0 Sep 24 07:20:31.315439 (XEN) Adding cpu 10 to runqueue 0 Sep 24 07:20:31.315449 (XEN) Adding cpu 11 to runqueue 0 Sep 24 07:20:31.327411 (XEN) Adding cpu 12 to runqueue 0 Sep 24 07:20:31.327429 (XEN) Adding cpu 13 to runqueue 0 Sep 24 07:20:31.327440 (XEN) Adding cpu 14 to runqueue 1 Sep 24 07:20:31.339409 (XEN) First cpu on runqueue, activating Sep 24 07:20:31.339429 (XEN) Adding cpu 15 to runqueue 1 Sep 24 07:20:31.339440 (XEN) Adding cpu 16 to runqueue 1 Sep 24 07:20:31.351406 (XEN) Adding cpu 17 to runqueue 1 Sep 24 07:20:31.351425 (XEN) Adding cpu 18 to runqueue 1 Sep 24 07:20:31.351436 (XEN) Adding cpu 19 to runqueue 1 Sep 24 07:20:31.351446 (XEN) Adding cpu 20 to runqueue 1 Sep 24 07:20:31.363415 (XEN) Adding cpu 21 to runqueue 1 Sep 24 07:20:31.363433 (XEN) Adding cpu 22 to runqueue 1 Sep 24 07:20:31.363444 (XEN) Adding cpu 23 to runqueue 1 Sep 24 07:20:31.375409 (XEN) Adding cpu 24 to runqueue 1 Sep 24 07:20:31.375428 (XEN) Adding cpu 25 to runqueue 1 Sep 24 07:20:31.375439 (XEN) Adding cpu 26 to runqueue 1 Sep 24 07:20:31.375449 (XEN) Adding cpu 27 to runqueue 1 Sep 24 07:20:31.387414 (XEN) Adding cpu 28 to runqueue 2 Sep 24 07:20:31.387432 (XEN) First cpu on runqueue, activating Sep 24 07:20:31.387444 (XEN) Adding cpu 29 to runqueue 2 Sep 24 07:20:31.399411 (XEN) Adding cpu 30 to runqueue 2 Sep 24 07:20:31.399430 (XEN) Adding cpu 31 to runqueue 2 Sep 24 07:20:31.399441 (XEN) Adding cpu 32 to runqueue 2 Sep 24 07:20:31.411408 (XEN) Adding cpu 33 to runqueue 2 Sep 24 07:20:31.411426 (XEN) Adding cpu 34 to runqueue 2 Sep 24 07:20:31.411438 (XEN) Adding cpu 35 to runqueue 2 Sep 24 07:20:31.411448 (XEN) Adding cpu 36 to runqueue 2 Sep 24 07:20:31.423413 (XEN) Adding cpu 37 to runqueue 2 Sep 24 07:20:31.423431 (XEN) Adding cpu 38 to runqueue 2 Sep 24 07:20:31.423442 (XEN) Adding cpu 39 to runqueue 2 Sep 24 07:20:31.435413 (XEN) Adding cpu 40 to runqueue 2 Sep 24 07:20:31.435432 (XEN) Adding cpu 41 to runqueue 2 Sep 24 07:20:31.435443 (XEN) Adding cpu 42 to runqueue 3 Sep 24 07:20:31.435453 (XEN) First cpu on runqueue, activating Sep 24 07:20:31.447411 (XEN) Adding cpu 43 to runqueue 3 Sep 24 07:20:31.447430 (XEN) Adding cpu 44 to runqueue 3 Sep 24 07:20:31.447441 (XEN) Adding cpu 45 to runqueue 3 Sep 24 07:20:31.459410 (XEN) Adding cpu 46 to runqueue 3 Sep 24 07:20:31.459428 (XEN) Adding cpu 47 to runqueue 3 Sep 24 07:20:31.459439 (XEN) Adding cpu 48 to runqueue 3 Sep 24 07:20:31.459449 (XEN) Adding cpu 49 to runqueue 3 Sep 24 07:20:31.471416 (XEN) Adding cpu 50 to runqueue 3 Sep 24 07:20:31.471434 (XEN) Adding cpu 51 to runqueue 3 Sep 24 07:20:31.471445 (XEN) Adding cpu 52 to runqueue 3 Sep 24 07:20:31.483411 (XEN) Adding cpu 53 to runqueue 3 Sep 24 07:20:31.483429 (XEN) Adding cpu 54 to runqueue 3 Sep 24 07:20:31.483441 (XEN) Adding cpu 55 to runqueue 3 Sep 24 07:20:31.495416 (XEN) mcheck_poll: Machine check polling timer started. Sep 24 07:20:31.495437 (XEN) Running stub recovery selftests... Sep 24 07:20:31.495450 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a5ebf Sep 24 07:20:31.507415 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a5ebf Sep 24 07:20:31.519411 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a5ebf Sep 24 07:20:31.519434 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a5ebf Sep 24 07:20:31.531415 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 24 07:20:31.531436 (XEN) NX (Execute Disable) protection active Sep 24 07:20:31.543412 (XEN) d0 has maximum 1320 PIRQs Sep 24 07:20:31.543430 (XEN) *** Building a PV Dom0 *** Sep 24 07:20:31.543442 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x162554c Sep 24 07:20:31.843414 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x79f000 Sep 24 07:20:31.843433 (XEN) ELF: phdr: paddr=0x2f9f000 memsz=0x2f7d8 Sep 24 07:20:31.855416 (XEN) ELF: phdr: paddr=0x2fcf000 memsz=0x461000 Sep 24 07:20:31.855436 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Sep 24 07:20:31.867410 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Sep 24 07:20:31.867430 (XEN) ELF: note: GUEST_OS = "linux" Sep 24 07:20:31.867442 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 24 07:20:31.879413 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 24 07:20:31.879433 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 24 07:20:31.879446 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 24 07:20:31.891410 (XEN) ELF: note: ENTRY = 0xffffffff82fe3bd0 Sep 24 07:20:31.891430 (XEN) ELF: note: FEATURES = "!writable_page_tables" Sep 24 07:20:31.891443 (XEN) ELF: note: PAE_MODE = "yes" Sep 24 07:20:31.903412 (XEN) ELF: note: L1_MFN_VALID Sep 24 07:20:31.903430 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 24 07:20:31.903442 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 24 07:20:31.915410 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d92000 Sep 24 07:20:31.915431 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 24 07:20:31.915443 (XEN) ELF: note: LOADER = "generic" Sep 24 07:20:31.927412 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 24 07:20:31.927431 (XEN) ELF: addresses: Sep 24 07:20:31.927440 (XEN) virt_base = 0xffffffff80000000 Sep 24 07:20:31.939412 (XEN) elf_paddr_offset = 0x0 Sep 24 07:20:31.939430 (XEN) virt_offset = 0xffffffff80000000 Sep 24 07:20:31.939443 (XEN) virt_kstart = 0xffffffff81000000 Sep 24 07:20:31.951414 (XEN) virt_kend = 0xffffffff83430000 Sep 24 07:20:31.951434 (XEN) virt_entry = 0xffffffff82fe3bd0 Sep 24 07:20:31.963410 (XEN) p2m_base = 0x8000000000 Sep 24 07:20:31.963429 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 24 07:20:31.963441 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Sep 24 07:20:31.975414 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 24 07:20:31.975432 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109472 pages to be allocated) Sep 24 07:20:31.987418 (XEN) Init. ramdisk: 000000107eb9d000->000000107fffc829 Sep 24 07:20:31.987438 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 24 07:20:31.999409 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Sep 24 07:20:31.999430 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 24 07:20:32.011421 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Sep 24 07:20:32.011442 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Sep 24 07:20:32.023410 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Sep 24 07:20:32.023431 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Sep 24 07:20:32.023444 (XEN) ENTRY ADDRESS: ffffffff82fe3bd0 Sep 24 07:20:32.035413 (XEN) Dom0 has maximum 56 VCPUs Sep 24 07:20:32.035431 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff8262554c Sep 24 07:20:32.047409 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82f9f000 Sep 24 07:20:32.047430 (XEN) ELF: phdr 2 at 0xffffffff82f9f000 -> 0xffffffff82fce7d8 Sep 24 07:20:32.059419 (XEN) ELF: phdr 3 at 0xffffffff82fcf000 -> 0xffffffff8324e000 Sep 24 07:20:32.059440 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 24 07:20:32.071412 (XEN) Scrubbing Free RAM in background Sep 24 07:20:32.071431 (XEN) Std. Loglevel: All Sep 24 07:20:32.071442 (XEN) Guest Loglevel: All Sep 24 07:20:32.071451 (XEN) *************************************************** Sep 24 07:20:32.083411 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 24 07:20:32.083434 (XEN) enabled. Please assess your configuration and choose an Sep 24 07:20:32.095415 (XEN) explicit 'smt=' setting. See XSA-273. Sep 24 07:20:32.095436 (XEN) *************************************************** Sep 24 07:20:32.107412 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 24 07:20:32.119408 (XEN) enabled. Mitigations will not be fully effective. Please Sep 24 07:20:32.119430 (XEN) choose an explicit smt= setting. See XSA-297. Sep 24 07:20:32.131394 (XEN) *************************************************** Sep 24 07:20:32.131412 (XEN) 3... 2... 1... Sep 24 07:20:34.975400 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 24 07:20:34.975424 (XEN) Freed 668kB init memory Sep 24 07:20:34.987398 mapping kernel into physical memory Sep 24 07:20:34.987418 about to get started... Sep 24 07:20:34.987428 [ 0.000000] Linux version 6.11.0+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 03:48:30 UTC 2024 Sep 24 07:20:35.347411 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 24 07:20:35.347438 [ 0.000000] Released 0 page(s) Sep 24 07:20:35.359413 [ 0.000000] BIOS-provided physical RAM map: Sep 24 07:20:35.359434 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 07:20:35.371414 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 24 07:20:35.371436 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 24 07:20:35.383414 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 07:20:35.383437 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 07:20:35.395419 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 07:20:35.407414 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 07:20:35.407437 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 24 07:20:35.419416 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 24 07:20:35.431410 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 24 07:20:35.431433 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 24 07:20:35.443416 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 07:20:35.443439 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 24 07:20:35.455419 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 07:20:35.467421 [ 0.000000] NX (Execute Disable) protection: active Sep 24 07:20:35.467443 [ 0.000000] APIC: Static calls initialized Sep 24 07:20:35.467456 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 07:20:35.479414 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 07:20:35.491415 [ 0.000000] DMI: Memory slots populated: 2/24 Sep 24 07:20:35.491436 [ 0.000000] Hypervisor detected: Xen PV Sep 24 07:20:35.491449 [ 0.000087] Xen PV: Detected 56 vCPUS Sep 24 07:20:35.503414 [ 0.000548] tsc: Detected 1995.192 MHz processor Sep 24 07:20:35.503436 [ 0.001047] last_pfn = 0x6f7d6 max_arch_pfn = 0x400000000 Sep 24 07:20:35.515416 [ 0.001051] MTRR map: 2 entries (0 fixed + 2 variable; max 20), built from 10 variable MTRRs Sep 24 07:20:35.527411 [ 0.001053] MTRRs set to read-only Sep 24 07:20:35.527439 [ 0.001058] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 07:20:35.539412 [ 0.001114] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 07:20:35.539435 [ 0.029525] RAMDISK: [mem 0x04000000-0x0545ffff] Sep 24 07:20:35.551413 [ 0.029539] ACPI: Early table checksum verification disabled Sep 24 07:20:35.551436 [ 0.030342] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 07:20:35.563412 [ 0.030356] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 07:20:35.563439 [ 0.030407] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 07:20:35.575424 [ 0.030473] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 07:20:35.587421 [ 0.030492] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 07:20:35.599410 [ 0.030510] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 07:20:35.599437 [ 0.030528] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 07:20:35.611421 [ 0.030547] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 07:20:35.623423 [ 0.030575] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 07:20:35.635415 [ 0.030597] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 07:20:35.647411 [ 0.030615] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 07:20:35.647437 [ 0.030634] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 07:20:35.659425 [ 0.030652] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 07:20:35.671419 [ 0.030669] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 07:20:35.683416 [ 0.030688] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 07:20:35.695413 [ 0.030706] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 07:20:35.695439 [ 0.030724] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 07:20:35.707424 [ 0.030742] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 07:20:35.719421 [ 0.030760] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 07:20:35.731416 [ 0.030778] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 07:20:35.743415 [ 0.030796] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 07:20:35.755397 [ 0.030814] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 07:20:35.767410 [ 0.030832] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 07:20:35.767437 [ 0.030850] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 07:20:35.779421 [ 0.030868] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 07:20:35.791419 [ 0.030886] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 07:20:35.803417 [ 0.030895] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 07:20:35.815410 [ 0.030898] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 07:20:35.815435 [ 0.030899] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 07:20:35.827419 [ 0.030900] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 07:20:35.839409 [ 0.030901] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 07:20:35.839434 [ 0.030902] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 07:20:35.851424 [ 0.030903] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 07:20:35.863413 [ 0.030904] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 07:20:35.863437 [ 0.030905] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 07:20:35.875418 [ 0.030906] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 07:20:35.887410 [ 0.030907] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 07:20:35.887435 [ 0.030907] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 07:20:35.899421 [ 0.030908] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 07:20:35.911411 [ 0.030909] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 07:20:35.911435 [ 0.030910] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 07:20:35.923418 [ 0.030911] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 07:20:35.935409 [ 0.030912] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 07:20:35.935433 [ 0.030913] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 07:20:35.947427 [ 0.030914] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 07:20:35.959411 [ 0.030915] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 07:20:35.959435 [ 0.030916] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 07:20:35.971418 [ 0.030917] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 07:20:35.983412 [ 0.030918] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 07:20:35.983435 [ 0.030919] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 07:20:35.995417 [ 0.031058] APIC: Switched APIC routing to: Xen PV Sep 24 07:20:36.007416 [ 0.035701] Zone ranges: Sep 24 07:20:36.007434 [ 0.035703] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 07:20:36.007449 [ 0.035706] DMA32 [mem 0x0000000001000000-0x000000006f7d5fff] Sep 24 07:20:36.019415 [ 0.035708] Normal empty Sep 24 07:20:36.019434 [ 0.035709] Movable zone start for each node Sep 24 07:20:36.031412 [ 0.035710] Early memory node ranges Sep 24 07:20:36.031431 [ 0.035711] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 07:20:36.043415 [ 0.035713] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 24 07:20:36.043437 [ 0.035715] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 24 07:20:36.055416 [ 0.035722] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 07:20:36.067410 [ 0.035772] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 07:20:36.067433 [ 0.037820] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 24 07:20:36.079412 [ 0.037823] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 07:20:36.079434 [ 0.178446] Remapped 102 page(s) Sep 24 07:20:36.091414 [ 0.178452] Remapped 0 non-RAM page(s) Sep 24 07:20:36.091434 [ 0.179754] ACPI: PM-Timer IO Port: 0x408 Sep 24 07:20:36.091447 [ 0.179982] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 07:20:36.103392 [ 0.179986] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 07:20:36.115390 [ 0.179988] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 07:20:36.127417 [ 0.179990] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 07:20:36.139411 [ 0.179992] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 07:20:36.139434 [ 0.179994] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 07:20:36.151411 [ 0.179996] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 07:20:36.151433 [ 0.179998] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 07:20:36.163417 [ 0.180000] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 07:20:36.163447 [ 0.180002] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 07:20:36.175416 [ 0.180004] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 07:20:36.175438 [ 0.180005] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 07:20:36.187417 [ 0.180007] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 07:20:36.199412 [ 0.180009] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 07:20:36.199435 [ 0.180011] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 07:20:36.211412 [ 0.180013] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 07:20:36.211435 [ 0.180015] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 07:20:36.223419 [ 0.180016] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 07:20:36.223441 [ 0.180018] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 07:20:36.235420 [ 0.180020] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 07:20:36.247411 [ 0.180022] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 07:20:36.247435 [ 0.180024] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 07:20:36.259417 [ 0.180026] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 07:20:36.259439 [ 0.180028] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 07:20:36.271414 [ 0.180031] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 07:20:36.271436 [ 0.180033] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 07:20:36.283417 [ 0.180035] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 07:20:36.295411 [ 0.180036] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 07:20:36.295434 [ 0.180038] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 07:20:36.307413 [ 0.180040] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 07:20:36.307435 [ 0.180042] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 07:20:36.319416 [ 0.180044] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 07:20:36.319439 [ 0.180046] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 07:20:36.331417 [ 0.180048] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 07:20:36.343414 [ 0.180050] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 07:20:36.343437 [ 0.180052] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 07:20:36.355412 [ 0.180054] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 07:20:36.355435 [ 0.180055] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 07:20:36.367418 [ 0.180057] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 07:20:36.367440 [ 0.180059] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 07:20:36.379420 [ 0.180061] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 07:20:36.391409 [ 0.180063] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 07:20:36.391433 [ 0.180065] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 07:20:36.403414 [ 0.180066] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 07:20:36.403437 [ 0.180068] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 07:20:36.415415 [ 0.180070] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 07:20:36.415438 [ 0.180071] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 07:20:36.427425 [ 0.180073] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 07:20:36.427447 [ 0.180075] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 07:20:36.439418 [ 0.180077] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 07:20:36.451411 [ 0.180079] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 07:20:36.451435 [ 0.180080] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 07:20:36.463415 [ 0.180082] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 07:20:36.463437 [ 0.180084] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 07:20:36.475384 [ 0.180086] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 07:20:36.475407 [ 0.180087] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 07:20:36.487423 [ 0.180145] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 07:20:36.499411 [ 0.180161] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 07:20:36.499436 [ 0.180176] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 07:20:36.511416 [ 0.180215] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 07:20:36.523414 [ 0.180218] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 07:20:36.523438 [ 0.180297] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 07:20:36.535418 [ 0.180303] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 07:20:36.535438 [ 0.180318] CPU topo: Max. logical packages: 2 Sep 24 07:20:36.547414 [ 0.180319] CPU topo: Max. logical dies: 2 Sep 24 07:20:36.547434 [ 0.180320] CPU topo: Max. dies per package: 1 Sep 24 07:20:36.559409 [ 0.180328] CPU topo: Max. threads per core: 2 Sep 24 07:20:36.559431 [ 0.180329] CPU topo: Num. cores per package: 14 Sep 24 07:20:36.571407 [ 0.180331] CPU topo: Num. threads per package: 28 Sep 24 07:20:36.571429 [ 0.180332] CPU topo: Allowing 56 present CPUs plus 0 hotplug CPUs Sep 24 07:20:36.583412 [ 0.180356] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 07:20:36.583438 [ 0.180359] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 24 07:20:36.595421 [ 0.180361] PM: hibernation: Registered nosave memory: [mem 0x20066000-0x6ef75fff] Sep 24 07:20:36.607414 [ 0.180362] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 24 07:20:36.619413 [ 0.180363] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 24 07:20:36.619440 [ 0.180365] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 24 07:20:36.631415 [ 0.180377] Booting kernel on Xen Sep 24 07:20:36.631434 [ 0.180378] Xen version: 4.20-unstable (preserve-AD) Sep 24 07:20:36.643417 [ 0.180382] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 07:20:36.655413 [ 0.188460] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 24 07:20:36.655439 [ 0.192570] percpu: Embedded 57 pages/cpu s194520 r8192 d30760 u262144 Sep 24 07:20:36.667420 [ 0.192955] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 24 07:20:36.679417 [ 0.192958] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 24 07:20:36.691412 [ 0.193011] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 24 07:20:36.691440 [ 0.193025] random: crng init done Sep 24 07:20:36.703414 [ 0.193026] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 07:20:36.703438 [ 0.193028] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 07:20:36.715459 [ 0.193029] printk: log_buf_len min size: 262144 bytes Sep 24 07:20:36.727414 [ 0.193685] printk: log_buf_len: 524288 bytes Sep 24 07:20:36.727434 [ 0.193686] printk: early log buf free: 248744(94%) Sep 24 07:20:36.727448 [ 0.193794] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 07:20:36.739420 [ 0.193852] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 07:20:36.751420 [ 0.203511] Built 1 zonelists, mobility grouping on. Total pages: 131071 Sep 24 07:20:36.763416 [ 0.203518] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 07:20:36.763440 [ 0.203522] software IO TLB: area num 64. Sep 24 07:20:36.775413 [ 0.282221] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 24 07:20:36.775444 [ 0.285831] Dynamic Preempt: voluntary Sep 24 07:20:36.787414 [ 0.287444] rcu: Preemptible hierarchical RCU implementation. Sep 24 07:20:36.787435 [ 0.287445] rcu: RCU event tracing is enabled. Sep 24 07:20:36.799410 [ 0.287446] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 24 07:20:36.799434 [ 0.287449] Trampoline variant of Tasks RCU enabled. Sep 24 07:20:36.811426 [ 0.287450] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 07:20:36.823409 [ 0.287452] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 07:20:36.823434 [ 0.287715] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=56. Sep 24 07:20:36.835420 [ 0.301176] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 24 07:20:36.847410 [ 0.301488] xen:events: Using FIFO-based ABI Sep 24 07:20:36.847430 [ 0.301672] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 07:20:36.859414 [ 0.308705] Console: colour VGA+ 80x25 Sep 24 07:20:36.859434 [ 0.308713] printk: legacy console [tty0] enabled Sep 24 07:20:36.859447 [ 0.338242] printk: legacy console [hvc0] enabled Sep 24 07:20:36.871418 [ 0.340475] ACPI: Core revision 20240827 Sep 24 07:20:36.871437 [ 0.380944] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 24 07:20:36.883421 [ 0.381165] installing Xen timer for CPU 0 Sep 24 07:20:36.895417 [ 0.381379] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 24 07:20:36.907414 [ 0.381577] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995192) Sep 24 07:20:36.919414 [ 0.381979] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 07:20:36.919436 [ 0.382118] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 07:20:36.931412 [ 0.382270] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 07:20:36.943414 [ 0.382589] Spectre V2 : Mitigation: Retpolines Sep 24 07:20:36.943434 [ 0.382732] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 07:20:36.955419 [ 0.382911] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 07:20:36.967411 [ 0.383054] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 07:20:36.967435 [ 0.383198] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 07:20:36.979418 [ 0.383380] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 07:20:36.991412 [ 0.383521] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 07:20:36.991439 [ 0.383587] MDS: Mitigation: Clear CPU buffers Sep 24 07:20:37.003416 [ 0.383721] TAA: Mitigation: Clear CPU buffers Sep 24 07:20:37.003436 [ 0.383855] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 07:20:37.015422 [ 0.384064] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 07:20:37.027417 [ 0.384242] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 07:20:37.027439 [ 0.384384] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 07:20:37.039415 [ 0.384526] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 07:20:37.051413 [ 0.384579] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 07:20:37.051442 [ 0.413722] Freeing SMP alternatives memory: 40K Sep 24 07:20:37.063414 [ 0.413910] pid_max: default: 57344 minimum: 448 Sep 24 07:20:37.063435 [ 0.414128] LSM: initializing lsm=capability,selinux Sep 24 07:20:37.075417 [ 0.414298] SELinux: Initializing. Sep 24 07:20:37.075436 [ 0.414664] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 24 07:20:37.087421 [ 0.414846] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 24 07:20:37.099420 [ 0.415719] cpu 0 spinlock event irq 73 Sep 24 07:20:37.099439 [ 0.415874] VPMU disabled by hypervisor. Sep 24 07:20:37.099452 [ 0.416795] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 24 07:20:37.111425 [ 0.416988] signal: max sigframe size: 1776 Sep 24 07:20:37.123413 [ 0.417609] rcu: Hierarchical SRCU implementation. Sep 24 07:20:37.123434 [ 0.417755] rcu: Max phase no-delay instances is 400. Sep 24 07:20:37.135411 [ 0.418085] Timer migration: 2 hierarchy levels; 8 children per group; 2 crossnode level Sep 24 07:20:37.135437 [ 0.419917] smp: Bringing up secondary CPUs ... Sep 24 07:20:37.147416 [ 0.421684] installing Xen timer for CPU 1 Sep 24 07:20:37.147436 [ 0.422314] installing Xen timer for CPU 2 Sep 24 07:20:37.159412 [ 0.422876] installing Xen timer for CPU 3 Sep 24 07:20:37.159433 [ 0.424719] installing Xen timer for CPU 4 Sep 24 07:20:37.159445 [ 0.425297] installing Xen timer for CPU 5 Sep 24 07:20:37.171417 [ 0.425865] installing Xen timer for CPU 6 Sep 24 07:20:37.171436 [ 0.429619] installing Xen timer for CPU 7 Sep 24 07:20:37.183410 [ 0.430665] installing Xen timer for CPU 8 Sep 24 07:20:37.183430 [ 0.431227] installing Xen timer for CPU 9 Sep 24 07:20:37.183442 [ 0.432612] installing Xen timer for CPU 10 Sep 24 07:20:37.195418 [ 0.433822] installing Xen timer for CPU 11 Sep 24 07:20:37.195437 [ 0.434390] installing Xen timer for CPU 12 Sep 24 07:20:37.207410 [ 0.435609] installing Xen timer for CPU 13 Sep 24 07:20:37.207431 [ 0.436222] installing Xen timer for CPU 14 Sep 24 07:20:37.207443 [ 0.437599] installing Xen timer for CPU 15 Sep 24 07:20:37.219413 [ 0.438204] installing Xen timer for CPU 16 Sep 24 07:20:37.219433 [ 0.439607] installing Xen timer for CPU 17 Sep 24 07:20:37.231411 [ 0.440175] installing Xen timer for CPU 18 Sep 24 07:20:37.231431 [ 0.440811] installing Xen timer for CPU 19 Sep 24 07:20:37.231443 [ 0.441350] installing Xen timer for CPU 20 Sep 24 07:20:37.243419 [ 0.442607] installing Xen timer for CPU 21 Sep 24 07:20:37.243438 [ 0.443170] installing Xen timer for CPU 22 Sep 24 07:20:37.255410 [ 0.445613] installing Xen timer for CPU 23 Sep 24 07:20:37.255430 [ 0.446209] installing Xen timer for CPU 24 Sep 24 07:20:37.255443 [ 0.447727] installing Xen timer for CPU 25 Sep 24 07:20:37.267415 [ 0.448290] installing Xen timer for CPU 26 Sep 24 07:20:37.267435 [ 0.448873] installing Xen timer for CPU 27 Sep 24 07:20:37.279411 [ 0.080896] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Sep 24 07:20:37.279437 [ 0.449168] cpu 1 spinlock event irq 213 Sep 24 07:20:37.291414 [ 0.450750] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 07:20:37.303418 [ 0.450959] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 07:20:37.315424 [ 0.451197] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 07:20:37.339417 [ 0.080896] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Sep 24 07:20:37.351416 [ 0.451760] cpu 2 spinlock event irq 214 Sep 24 07:20:37.351435 [ 0.080896] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Sep 24 07:20:37.363416 [ 0.452686] cpu 3 spinlock event irq 215 Sep 24 07:20:37.363434 [ 0.080896] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Sep 24 07:20:37.375418 [ 0.453007] cpu 4 spinlock event irq 216 Sep 24 07:20:37.375437 [ 0.080896] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x000a APIC: 0x0005 Sep 24 07:20:37.387428 [ 0.453684] cpu 5 spinlock event irq 217 Sep 24 07:20:37.387448 [ 0.080896] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x000c APIC: 0x0006 Sep 24 07:20:37.399422 [ 0.454703] cpu 6 spinlock event irq 218 Sep 24 07:20:37.411411 [ 0.080896] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0007 Sep 24 07:20:37.411438 [ 0.455024] cpu 7 spinlock event irq 219 Sep 24 07:20:37.423411 [ 0.080896] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0008 Sep 24 07:20:37.423437 [ 0.455708] cpu 8 spinlock event irq 220 Sep 24 07:20:37.435412 [ 0.080896] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0009 Sep 24 07:20:37.447407 [ 0.456686] cpu 9 spinlock event irq 221 Sep 24 07:20:37.447427 [ 0.080896] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0016 APIC: 0x000a Sep 24 07:20:37.459413 [ 0.457705] cpu 10 spinlock event irq 222 Sep 24 07:20:37.459432 [ 0.080896] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0018 APIC: 0x000b Sep 24 07:20:37.471417 [ 0.458047] cpu 11 spinlock event irq 223 Sep 24 07:20:37.471436 [ 0.080896] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x001a APIC: 0x000c Sep 24 07:20:37.483417 [ 0.458704] cpu 12 spinlock event irq 224 Sep 24 07:20:37.483436 [ 0.080896] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x001c APIC: 0x000d Sep 24 07:20:37.495422 [ 0.459772] cpu 13 spinlock event irq 225 Sep 24 07:20:37.495442 [ 0.080896] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0010 Sep 24 07:20:37.507421 [ 0.080896] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Sep 24 07:20:37.519417 [ 0.460709] cpu 14 spinlock event irq 226 Sep 24 07:20:37.519436 [ 0.080896] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0011 Sep 24 07:20:37.531418 [ 0.080896] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Sep 24 07:20:37.543417 [ 0.461688] cpu 15 spinlock event irq 227 Sep 24 07:20:37.543436 [ 0.080896] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0012 Sep 24 07:20:37.555416 [ 0.080896] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Sep 24 07:20:37.567411 [ 0.463706] cpu 16 spinlock event irq 228 Sep 24 07:20:37.567430 [ 0.080896] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0013 Sep 24 07:20:37.579416 [ 0.080896] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Sep 24 07:20:37.579442 [ 0.464692] cpu 17 spinlock event irq 229 Sep 24 07:20:37.591416 [ 0.080896] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0014 Sep 24 07:20:37.603410 [ 0.080896] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Sep 24 07:20:37.603436 [ 0.465707] cpu 18 spinlock event irq 230 Sep 24 07:20:37.615411 [ 0.080896] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0015 Sep 24 07:20:37.615437 [ 0.080896] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x002a APIC: 0x0015 Sep 24 07:20:37.627426 [ 0.466740] cpu 19 spinlock event irq 231 Sep 24 07:20:37.639409 [ 0.080896] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0016 Sep 24 07:20:37.639435 [ 0.080896] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x002c APIC: 0x0016 Sep 24 07:20:37.651421 [ 0.467705] cpu 20 spinlock event irq 232 Sep 24 07:20:37.651440 [ 0.080896] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0017 Sep 24 07:20:37.663419 [ 0.080896] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0017 Sep 24 07:20:37.675419 [ 0.468688] cpu 21 spinlock event irq 233 Sep 24 07:20:37.675438 [ 0.080896] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0018 Sep 24 07:20:37.687417 [ 0.080896] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0018 Sep 24 07:20:37.699424 [ 0.469708] cpu 22 spinlock event irq 234 Sep 24 07:20:37.699443 [ 0.080896] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0019 Sep 24 07:20:37.711415 [ 0.080896] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0019 Sep 24 07:20:37.723412 [ 0.470688] cpu 23 spinlock event irq 235 Sep 24 07:20:37.723432 [ 0.080896] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x001a Sep 24 07:20:37.735417 [ 0.080896] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0036 APIC: 0x001a Sep 24 07:20:37.735442 [ 0.471705] cpu 24 spinlock event irq 236 Sep 24 07:20:37.747415 [ 0.080896] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x001b Sep 24 07:20:37.759414 [ 0.080896] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0038 APIC: 0x001b Sep 24 07:20:37.759440 [ 0.472576] cpu 25 spinlock event irq 237 Sep 24 07:20:37.771413 [ 0.080896] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x001c Sep 24 07:20:37.771439 [ 0.080896] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x003a APIC: 0x001c Sep 24 07:20:37.783424 [ 0.472695] cpu 26 spinlock event irq 238 Sep 24 07:20:37.795410 [ 0.080896] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x001d Sep 24 07:20:37.795436 [ 0.080896] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x003c APIC: 0x001d Sep 24 07:20:37.807418 [ 0.473692] cpu 27 spinlock event irq 239 Sep 24 07:20:37.807438 [ 0.475654] installing Xen timer for CPU 28 Sep 24 07:20:37.819411 [ 0.476802] installing Xen timer for CPU 29 Sep 24 07:20:37.819431 [ 0.477423] installing Xen timer for CPU 30 Sep 24 07:20:37.831412 [ 0.478593] installing Xen timer for CPU 31 Sep 24 07:20:37.831432 [ 0.479172] installing Xen timer for CPU 32 Sep 24 07:20:37.831445 [ 0.480598] installing Xen timer for CPU 33 Sep 24 07:20:37.843415 [ 0.481156] installing Xen timer for CPU 34 Sep 24 07:20:37.843435 [ 0.481741] installing Xen timer for CPU 35 Sep 24 07:20:37.855411 [ 0.482304] installing Xen timer for CPU 36 Sep 24 07:20:37.855431 [ 0.483599] installing Xen timer for CPU 37 Sep 24 07:20:37.855444 [ 0.484166] installing Xen timer for CPU 38 Sep 24 07:20:37.867416 [ 0.485618] installing Xen timer for CPU 39 Sep 24 07:20:37.867435 [ 0.486196] installing Xen timer for CPU 40 Sep 24 07:20:37.879418 [ 0.487590] installing Xen timer for CPU 41 Sep 24 07:20:37.879439 [ 0.488256] installing Xen timer for CPU 42 Sep 24 07:20:37.879451 [ 0.490737] installing Xen timer for CPU 43 Sep 24 07:20:37.891420 [ 0.491325] installing Xen timer for CPU 44 Sep 24 07:20:37.891440 [ 0.491875] installing Xen timer for CPU 45 Sep 24 07:20:37.903410 [ 0.493607] installing Xen timer for CPU 46 Sep 24 07:20:37.903430 [ 0.494203] installing Xen timer for CPU 47 Sep 24 07:20:37.903443 [ 0.495598] installing Xen timer for CPU 48 Sep 24 07:20:37.915420 [ 0.496191] installing Xen timer for CPU 49 Sep 24 07:20:37.915439 [ 0.497605] installing Xen timer for CPU 50 Sep 24 07:20:37.927414 [ 0.498207] installing Xen timer for CPU 51 Sep 24 07:20:37.927434 [ 0.500590] installing Xen timer for CPU 52 Sep 24 07:20:37.939409 [ 0.501182] installing Xen timer for CPU 53 Sep 24 07:20:37.939431 [ 0.502758] installing Xen timer for CPU 54 Sep 24 07:20:37.939443 [ 0.503409] installing Xen timer for CPU 55 Sep 24 07:20:37.951411 [ 0.080896] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0020 Sep 24 07:20:37.951437 [ 0.080896] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Sep 24 07:20:37.963427 [ 0.503781] cpu 28 spinlock event irq 380 Sep 24 07:20:37.975411 [ 0.080896] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0021 Sep 24 07:20:37.975437 [ 0.080896] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Sep 24 07:20:37.987426 [ 0.504706] cpu 29 spinlock event irq 381 Sep 24 07:20:37.987445 [ 0.080896] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0022 Sep 24 07:20:37.999424 [ 0.080896] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Sep 24 07:20:38.011420 [ 0.505799] cpu 30 spinlock event irq 382 Sep 24 07:20:38.011439 [ 0.080896] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0023 Sep 24 07:20:38.023418 [ 0.080896] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Sep 24 07:20:38.035416 [ 0.506806] cpu 31 spinlock event irq 383 Sep 24 07:20:38.035436 [ 0.080896] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0024 Sep 24 07:20:38.047416 [ 0.080896] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Sep 24 07:20:38.059417 [ 0.507741] cpu 32 spinlock event irq 384 Sep 24 07:20:38.059436 [ 0.080896] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0025 Sep 24 07:20:38.071413 [ 0.080896] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x000b APIC: 0x0025 Sep 24 07:20:38.071439 [ 0.508721] cpu 33 spinlock event irq 385 Sep 24 07:20:38.083415 [ 0.080896] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0026 Sep 24 07:20:38.095415 [ 0.080896] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x000d APIC: 0x0026 Sep 24 07:20:38.095441 [ 0.509743] cpu 34 spinlock event irq 386 Sep 24 07:20:38.107415 [ 0.080896] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0027 Sep 24 07:20:38.107441 [ 0.080896] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0027 Sep 24 07:20:38.119424 [ 0.510709] cpu 35 spinlock event irq 387 Sep 24 07:20:38.131411 [ 0.080896] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0028 Sep 24 07:20:38.131437 [ 0.080896] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0028 Sep 24 07:20:38.143419 [ 0.511742] cpu 36 spinlock event irq 388 Sep 24 07:20:38.143438 [ 0.080896] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0029 Sep 24 07:20:38.155433 [ 0.080896] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0029 Sep 24 07:20:38.167420 [ 0.512735] cpu 37 spinlock event irq 389 Sep 24 07:20:38.167439 [ 0.080896] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x002a Sep 24 07:20:38.179421 [ 0.080896] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0017 APIC: 0x002a Sep 24 07:20:38.191415 [ 0.513739] cpu 38 spinlock event irq 390 Sep 24 07:20:38.191435 [ 0.080896] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x002b Sep 24 07:20:38.203419 [ 0.080896] [Firmware Bug]: CPU 39: APIC ID mismatch. Firmware: 0x0019 APIC: 0x002b Sep 24 07:20:38.215412 [ 0.514732] cpu 39 spinlock event irq 391 Sep 24 07:20:38.215431 [ 0.080896] [Firmware Bug]: CPU 40: APIC ID mismatch. CPUID: 0x0028 APIC: 0x002c Sep 24 07:20:38.227400 [ 0.080896] [Firmware Bug]: CPU 40: APIC ID mismatch. Firmware: 0x001b APIC: 0x002c Sep 24 07:20:38.227425 [ 0.515746] cpu 40 spinlock event irq 392 Sep 24 07:20:38.239414 [ 0.080896] [Firmware Bug]: CPU 41: APIC ID mismatch. CPUID: 0x0029 APIC: 0x002d Sep 24 07:20:38.251416 [ 0.080896] [Firmware Bug]: CPU 41: APIC ID mismatch. Firmware: 0x001d APIC: 0x002d Sep 24 07:20:38.251442 [ 0.516808] cpu 41 spinlock event irq 393 Sep 24 07:20:38.263412 [ 0.080896] [Firmware Bug]: CPU 42: APIC ID mismatch. CPUID: 0x002a APIC: 0x0030 Sep 24 07:20:38.263438 [ 0.080896] [Firmware Bug]: CPU 42: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Sep 24 07:20:38.275422 [ 0.517758] cpu 42 spinlock event irq 394 Sep 24 07:20:38.287413 [ 0.080896] [Firmware Bug]: CPU 43: APIC ID mismatch. CPUID: 0x002b APIC: 0x0031 Sep 24 07:20:38.287440 [ 0.080896] [Firmware Bug]: CPU 43: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Sep 24 07:20:38.299428 [ 0.518709] cpu 43 spinlock event irq 395 Sep 24 07:20:38.299448 [ 0.080896] [Firmware Bug]: CPU 44: APIC ID mismatch. CPUID: 0x002c APIC: 0x0032 Sep 24 07:20:38.311425 [ 0.080896] [Firmware Bug]: CPU 44: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Sep 24 07:20:38.323417 [ 0.519731] cpu 44 spinlock event irq 396 Sep 24 07:20:38.323436 [ 0.080896] [Firmware Bug]: CPU 45: APIC ID mismatch. CPUID: 0x002d APIC: 0x0033 Sep 24 07:20:38.335419 [ 0.080896] [Firmware Bug]: CPU 45: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Sep 24 07:20:38.347420 [ 0.520723] cpu 45 spinlock event irq 397 Sep 24 07:20:38.347439 [ 0.080896] [Firmware Bug]: CPU 46: APIC ID mismatch. CPUID: 0x002e APIC: 0x0034 Sep 24 07:20:38.359420 [ 0.080896] [Firmware Bug]: CPU 46: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Sep 24 07:20:38.371410 [ 0.522746] cpu 46 spinlock event irq 398 Sep 24 07:20:38.371430 [ 0.080896] [Firmware Bug]: CPU 47: APIC ID mismatch. CPUID: 0x002f APIC: 0x0035 Sep 24 07:20:38.383416 [ 0.080896] [Firmware Bug]: CPU 47: APIC ID mismatch. Firmware: 0x002b APIC: 0x0035 Sep 24 07:20:38.383442 [ 0.523722] cpu 47 spinlock event irq 399 Sep 24 07:20:38.395413 [ 0.080896] [Firmware Bug]: CPU 48: APIC ID mismatch. CPUID: 0x0030 APIC: 0x0036 Sep 24 07:20:38.395439 [ 0.080896] [Firmware Bug]: CPU 48: APIC ID mismatch. Firmware: 0x002d APIC: 0x0036 Sep 24 07:20:38.407423 [ 0.524755] cpu 48 spinlock event irq 400 Sep 24 07:20:38.419413 [ 0.080896] [Firmware Bug]: CPU 49: APIC ID mismatch. CPUID: 0x0031 APIC: 0x0037 Sep 24 07:20:38.419439 [ 0.080896] [Firmware Bug]: CPU 49: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0037 Sep 24 07:20:38.431420 [ 0.525747] cpu 49 spinlock event irq 401 Sep 24 07:20:38.431439 [ 0.080896] [Firmware Bug]: CPU 50: APIC ID mismatch. CPUID: 0x0032 APIC: 0x0038 Sep 24 07:20:38.443420 [ 0.080896] [Firmware Bug]: CPU 50: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0038 Sep 24 07:20:38.455418 [ 0.526744] cpu 50 spinlock event irq 402 Sep 24 07:20:38.455436 [ 0.080896] [Firmware Bug]: CPU 51: APIC ID mismatch. CPUID: 0x0033 APIC: 0x0039 Sep 24 07:20:38.467419 [ 0.080896] [Firmware Bug]: CPU 51: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0039 Sep 24 07:20:38.479414 [ 0.527746] cpu 51 spinlock event irq 403 Sep 24 07:20:38.479433 [ 0.080896] [Firmware Bug]: CPU 52: APIC ID mismatch. CPUID: 0x0034 APIC: 0x003a Sep 24 07:20:38.491415 [ 0.080896] [Firmware Bug]: CPU 52: APIC ID mismatch. Firmware: 0x0037 APIC: 0x003a Sep 24 07:20:38.503413 [ 0.528752] cpu 52 spinlock event irq 404 Sep 24 07:20:38.503433 [ 0.080896] [Firmware Bug]: CPU 53: APIC ID mismatch. CPUID: 0x0035 APIC: 0x003b Sep 24 07:20:38.515413 [ 0.080896] [Firmware Bug]: CPU 53: APIC ID mismatch. Firmware: 0x0039 APIC: 0x003b Sep 24 07:20:38.515439 [ 0.529724] cpu 53 spinlock event irq 405 Sep 24 07:20:38.527415 [ 0.080896] [Firmware Bug]: CPU 54: APIC ID mismatch. CPUID: 0x0036 APIC: 0x003c Sep 24 07:20:38.527440 [ 0.080896] [Firmware Bug]: CPU 54: APIC ID mismatch. Firmware: 0x003b APIC: 0x003c Sep 24 07:20:38.539428 [ 0.530739] cpu 54 spinlock event irq 406 Sep 24 07:20:38.551414 [ 0.080896] [Firmware Bug]: CPU 55: APIC ID mismatch. CPUID: 0x0037 APIC: 0x003d Sep 24 07:20:38.551440 [ 0.531712] cpu 55 spinlock event irq 407 Sep 24 07:20:38.563413 [ 0.533087] smp: Brought up 1 node, 56 CPUs Sep 24 07:20:38.563433 [ 0.534078] Memory: 348736K/524284K available (16384K kernel code, 2784K rwdata, 6296K rodata, 2704K init, 1736K bss, 152408K reserved, 0K cma-reserved) Sep 24 07:20:38.614814 [ 0.534714] devtmpfs: initialized Sep 24 07:20:38.614856 [ 0.534787] x86/mm: Memory block size: 128MB Sep 24 07:20:38.614871 [ 0.537671] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 07:20:38.614891 [ 0.537930] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 24 07:20:38.614919 [ 0.538127] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 24 07:20:38.623412 [ 0.538892] PM: RTC time: 07:20:35, date: 2024-09-24 Sep 24 07:20:38.623433 [ 0.539478] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 07:20:38.635415 [ 0.539613] xen:grant_table: Grant tables using version 1 layout Sep 24 07:20:38.635437 [ 0.539793] Grant table initialized Sep 24 07:20:38.647417 [ 0.541302] audit: initializing netlink subsys (disabled) Sep 24 07:20:38.647438 [ 0.541614] audit: type=2000 audit(1727162435.643:1): state=initialized audit_enabled=0 res=1 Sep 24 07:20:38.659418 [ 0.541739] thermal_sys: Registered thermal governor 'step_wise' Sep 24 07:20:38.671411 [ 0.541739] thermal_sys: Registered thermal governor 'user_space' Sep 24 07:20:38.671434 [ 0.541852] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 07:20:38.683420 [ 0.543316] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Sep 24 07:20:38.695417 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 24 07:20:38.695437 [ 0.691798] PCI: Using configuration type 1 for base access Sep 24 07:20:38.707415 [ 0.692102] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 07:20:38.719411 [ 0.692693] ACPI: Added _OSI(Module Device) Sep 24 07:20:38.719431 [ 0.692818] ACPI: Added _OSI(Processor Device) Sep 24 07:20:38.731409 [ 0.692953] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 07:20:38.731430 [ 0.693581] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 07:20:38.743412 [ 0.759396] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 07:20:38.743435 [ 0.764151] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 07:20:38.755413 [ 0.767771] ACPI: Dynamic OEM Table Load: Sep 24 07:20:38.755433 [ 0.779939] ACPI: Interpreter enabled Sep 24 07:20:38.755445 [ 0.780109] ACPI: PM: (supports S0 S5) Sep 24 07:20:38.767414 [ 0.780241] ACPI: Using IOAPIC for interrupt routing Sep 24 07:20:38.767435 [ 0.780432] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 07:20:38.779429 [ 0.780579] PCI: Using E820 reservations for host bridge windows Sep 24 07:20:38.791414 [ 0.781508] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 07:20:38.791435 [ 0.831802] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 07:20:38.803414 [ 0.831968] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 07:20:38.815416 [ 0.832273] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 24 07:20:38.815438 [ 0.832617] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 24 07:20:38.827421 [ 0.832762] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 07:20:38.839416 [ 0.832984] PCI host bridge to bus 0000:ff Sep 24 07:20:38.839436 [ 0.833118] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 07:20:38.851415 [ 0.833334] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Sep 24 07:20:38.863411 (XEN) PCI add device 0000:ff:08.0 Sep 24 07:20:38.863430 [ 0.833929] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Sep 24 07:20:38.875414 (XEN) PCI add device 0000:ff:08.2 Sep 24 07:20:38.875432 [ 0.834506] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 24 07:20:38.887419 (XEN) PCI add device 0000:ff:08.3 Sep 24 07:20:38.887437 [ 0.835075] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Sep 24 07:20:38.899420 (XEN) PCI add device 0000:ff:09.0 Sep 24 07:20:38.899438 [ 0.835626] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Sep 24 07:20:38.911418 (XEN) PCI add device 0000:ff:09.2 Sep 24 07:20:38.911436 [ 0.836186] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 24 07:20:38.923432 (XEN) PCI add device 0000:ff:09.3 Sep 24 07:20:38.935412 [ 0.836865] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Sep 24 07:20:38.935439 (XEN) PCI add device 0000:ff:0b.0 Sep 24 07:20:38.947411 [ 0.837433] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Sep 24 07:20:38.947438 (XEN) PCI add device 0000:ff:0b.1 Sep 24 07:20:38.959414 [ 0.837942] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Sep 24 07:20:38.971409 (XEN) PCI add device 0000:ff:0b.2 Sep 24 07:20:38.971427 [ 0.838481] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Sep 24 07:20:38.983414 (XEN) PCI add device 0000:ff:0b.3 Sep 24 07:20:38.983431 [ 0.838957] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Sep 24 07:20:38.995416 (XEN) PCI add device 0000:ff:0c.0 Sep 24 07:20:38.995433 [ 0.839495] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Sep 24 07:20:39.007416 (XEN) PCI add device 0000:ff:0c.1 Sep 24 07:20:39.007434 [ 0.839934] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Sep 24 07:20:39.019418 (XEN) PCI add device 0000:ff:0c.2 Sep 24 07:20:39.019436 [ 0.840473] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Sep 24 07:20:39.031420 (XEN) PCI add device 0000:ff:0c.3 Sep 24 07:20:39.031438 [ 0.840936] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Sep 24 07:20:39.043422 (XEN) PCI add device 0000:ff:0c.4 Sep 24 07:20:39.043440 [ 0.841471] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Sep 24 07:20:39.055424 (XEN) PCI add device 0000:ff:0c.5 Sep 24 07:20:39.067410 [ 0.841939] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Sep 24 07:20:39.067437 (XEN) PCI add device 0000:ff:0c.6 Sep 24 07:20:39.079413 [ 0.842473] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint Sep 24 07:20:39.079440 (XEN) PCI add device 0000:ff:0c.7 Sep 24 07:20:39.091418 [ 0.842938] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 conventional PCI endpoint Sep 24 07:20:39.103410 (XEN) PCI add device 0000:ff:0d.0 Sep 24 07:20:39.103429 [ 0.843481] pci 0000:ff:0d.1: [8086:6fe9][ 2.756322] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 24 07:20:39.127413 [ 2.758423] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb1/1-1/1-1.6/1-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 24 07:20:39.139414 [ 2.758861] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 24 07:20:39.151423 [ 2.760437] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb1/1-1/1-1.6/1-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 24 07:20:39.163426 [ 2.760856] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 24 07:20:39.187415 [ 2.839890] megasas: 07.727.03.00-rc1 Sep 24 07:20:39.187434 [ 2.841240] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 24 07:20:39.199413 [ 2.841387] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 24 07:20:39.199438 [ 2.841473] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 07:20:39.211417 [ 2.841712] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 07:20:39.223409 [ 2.842009] Already setup the GSI :26 Sep 24 07:20:39.223429 [ 2.843378] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 24 07:20:39.223445 [ 2.844449] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 07:20:39.235425 [ 2.848404] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 24 07:20:39.247418 [ 2.848599] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 24 07:20:39.259414 [ 2.848746] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 24 07:20:39.259436 [ 2.848891] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 24 07:20:39.271422 [ 2.855164] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 24 07:20:39.283416 [ 2.855385] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 24 07:20:39.283438 [ 2.855529] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 07:20:39.295425 [ 2.880600] igb 0000:01:00.0: added PHC on eth0 Sep 24 07:20:39.307413 [ 2.880767] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 07:20:39.307436 [ 2.880926] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 07:20:39.319422 [ 2.881149] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 07:20:39.331410 [ 2.881287] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 07:20:39.331436 [ 2.883545] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 07:20:39.343420 [ 2.920518] igb 0000:01:00.1: added PHC on eth1 Sep 24 07:20:39.355410 [ 2.920689] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 07:20:39.355434 [ 2.920836] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 07:20:39.367416 [ 2.921074] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 07:20:39.367437 [ 2.921214] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 07:20:39.379423 [ 2.924134] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 07:20:39.391416 [ 2.924680] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 07:20:39.391438 [ 3.068053] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 24 07:20:39.403421 [ 3.068265] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 24 07:20:39.415410 [ 3.068414] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 24 07:20:39.415436 [ 3.068562] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 24 07:20:39.427417 [ 3.068705] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 24 07:20:39.439410 [ 3.068847] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 24 07:20:39.439437 [ 3.069055] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 24 07:20:39.451417 [ 3.069200] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 24 07:20:39.463416 [ 3.096818] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 24 07:20:39.475410 [ 3.097046] megaraid_sas 0000:05:00.0: INIT adapter done Sep 24 07:20:39.475432 [ 3.153078] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 24 07:20:39.487417 [ 3.153282] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 24 07:20:39.487438 [ 3.153425] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 24 07:20:39.499416 [ 3.153567] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 24 07:20:39.511415 [ 3.154033] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 24 07:20:39.523413 [ 3.154228] scsi host10: Avago SAS based MegaRAID driver Sep 24 07:20:39.523435 [ 3.157362] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 24 07:20:39.535418 [ 3.163533] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 24 07:20:39.535439 [ 3.163917] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 24 07:20:39.547423 [ 3.164620] sd 10:0:8:0: [sda] Write Protect is off Sep 24 07:20:39.559421 [ 3.165581] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 24 07:20:39.571410 [ 3.168503] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 24 07:20:39.571433 [ 3.293707] sda: sda1 sda2 < sda5 > Sep 24 07:20:39.583384 [ 3.294367] sd 10:0:8:0: [sda] Attached SCSI disk Sep 24 07:20:39.583405 Begin: Loading essential drivers ... done. Sep 24 07:20:48.139403 Begin: Running /scripts/init-premount ... done. Sep 24 07:20:48.151410 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 24 07:20:48.151434 Begin: Running /scripts/local-premount ... done. Sep 24 07:20:48.187363 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 24 07:20:48.223394 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 24 07:20:48.235396 /dev/mapper/himrod0--vg-root: clean, 46796/1220608 files, 759446/4882432 blocks Sep 24 07:20:48.295375 done. Sep 24 07:20:48.295390 [ 13.588594] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 24 07:20:48.607412 [ 13.592865] EXT4-fs (dm-0): mounted filesystem 50229693-f218-4f43-b3a0-36e05b649f5b ro with ordered data mode. Quota mode: none. Sep 24 07:20:48.619398 done. Sep 24 07:20:48.619413 Begin: Running /scripts/local-bottom ... done. Sep 24 07:20:48.619427 Begin: Running /scripts/init-bottom ... done. Sep 24 07:20:48.655367 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 24 07:20:48.859411 INIT: version 3.06 booting Sep 24 07:20:48.871361 INIT: No inittab.d directory found Sep 24 07:20:48.895382 Using makefile-style concurrent boot in runlevel S. Sep 24 07:20:49.003419 Starting hotplug events dispatcher: systemd-udevd. Sep 24 07:20:49.651367 Synthesizing the initial hotplug events (subsystems)...done. Sep 24 07:20:49.711386 Synthesizing the initial hotplug events (devices)...done. Sep 24 07:20:50.239369 Waiting for /dev to be fully populated...done. Sep 24 07:20:51.019363 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 07:20:51.607366 done. Sep 24 07:20:51.619363 [ 16.716368] EXT4-fs (dm-0): re-mounted 50229693-f218-4f43-b3a0-36e05b649f5b r/w. Quota mode: none. Sep 24 07:20:51.727421 Checking file systems.../dev/sda1: clean, 366/61056 files, 41622/243968 blocks Sep 24 07:20:52.423394 done. Sep 24 07:20:52.435359 Cleaning up temporary files... /tmp. Sep 24 07:20:52.519372 [ 17.624994] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 24 07:20:52.639418 [ 17.627265] EXT4-fs (sda1): mounted filesystem 5df4b04e-3063-4ec4-9343-61911c470cc7 r/w with ordered data mode. Quota mode: none. Sep 24 07:20:52.651398 [ 17.717482] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 24 07:20:52.735386 Mounting local filesystems...done. Sep 24 07:20:52.891395 Activating swapfile swap, if any...done. Sep 24 07:20:52.903361 Cleaning up temporary files.... Sep 24 07:20:52.915377 Starting Setting kernel variables: sysctl. Sep 24 07:20:52.963383 [ 19.238887] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 24 07:20:54.247406 [ 19.239094] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 24 07:20:54.259438 [ 19.239270] igb 0000:01:00.0 enx70db98700dae: entered allmulticast mode Sep 24 07:20:54.271433 [ 19.239482] igb 0000:01:00.0 enx70db98700dae: entered promiscuous mode Sep 24 07:20:54.271457 [ 19.266753] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 24 07:20:54.283426 [ 19.277563] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 24 07:20:54.295415 [ 19.277723] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 24 07:20:54.295439 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 24 07:20:54.691409 done. Sep 24 07:20:54.703363 Cleaning up temporary files.... Sep 24 07:20:54.739375 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 24 07:20:54.775383 Starting nftables: none Sep 24 07:20:54.775401 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 24 07:20:54.823421 flush ruleset Sep 24 07:20:54.823437 ^^^^^^^^^^^^^^ Sep 24 07:20:54.823445 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 24 07:20:54.835416 table inet filter { Sep 24 07:20:54.835433 ^^ Sep 24 07:20:54.835441 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 24 07:20:54.847419 chain input { Sep 24 07:20:54.847435 ^^^^^ Sep 24 07:20:54.847444 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 24 07:20:54.859420 chain forward { Sep 24 07:20:54.859436 ^^^^^^^ Sep 24 07:20:54.859445 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 24 07:20:54.871418 chain output { Sep 24 07:20:54.871434 ^^^^^^ Sep 24 07:20:54.871442 is already running Sep 24 07:20:54.871452 . Sep 24 07:20:54.871459 INIT: Entering runlevel: 2 Sep 24 07:20:54.883405 Using makefile-style concurrent boot in runlevel 2. Sep 24 07:20:54.883426 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 24 07:20:55.195368 . Sep 24 07:20:56.203361 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 07:20:56.431408 failed. Sep 24 07:20:56.431423 Starting NTP server: ntpd2024-09-24T07:20:56 ntpd[1500]: INIT: ntpd ntpsec-1.2.2: Starting Sep 24 07:20:56.575417 2024-09-24T07:20:56 ntpd[1500]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 24 07:20:56.587431 . Sep 24 07:20:56.599376 Starting SMP IRQ Balancer: irqbalance. Sep 24 07:20:56.599396 Starting system message bus: dbus. Sep 24 07:20:56.647378 [ 21.773782] xen_acpi_processor: Uploading Xen processor PM info Sep 24 07:20:56.791360 Starting OpenBSD Secure Shell server: sshd. Sep 24 07:20:56.935389 Starting /usr/local/sbin/xenstored... Sep 24 07:20:57.739386 Setting domain 0 name, domid and JSON config... Sep 24 07:20:57.751422 Done setting up Dom0 Sep 24 07:20:57.751439 Starting xenconsoled... Sep 24 07:20:57.751449 Starting QEMU as disk backend for dom0 Sep 24 07:20:57.763368 Sep 24 07:20:58.807379 Debian GNU/Linux 12 himrod0 hvc0 Sep 24 07:20:58.807398 Sep 24 07:20:58.807406 himrod0 login: [ 69.264312] loop0: detected capacity change from 0 to 1316864 Sep 24 07:21:44.279386 (XEN) HVM d1v0 save: CPU Sep 24 07:22:38.035406 (XEN) HVM d1v1 save: CPU Sep 24 07:22:38.035426 (XEN) HVM d1 save: PIC Sep 24 07:22:38.035437 (XEN) HVM d1 save: IOAPIC Sep 24 07:22:38.047415 (XEN) HVM d1v0 save: LAPIC Sep 24 07:22:38.047434 (XEN) HVM d1v1 save: LAPIC Sep 24 07:22:38.047445 (XEN) HVM d1v0 save: LAPIC_REGS Sep 24 07:22:38.047455 (XEN) HVM d1v1 save: LAPIC_REGS Sep 24 07:22:38.059412 (XEN) HVM d1 save: PCI_IRQ Sep 24 07:22:38.059431 (XEN) HVM d1 save: ISA_IRQ Sep 24 07:22:38.059442 (XEN) HVM d1 save: PCI_LINK Sep 24 07:22:38.059452 (XEN) HVM d1 save: PIT Sep 24 07:22:38.059462 (XEN) HVM d1 save: RTC Sep 24 07:22:38.071414 (XEN) HVM d1 save: HPET Sep 24 07:22:38.071431 (XEN) HVM d1 save: PMTIMER Sep 24 07:22:38.071442 (XEN) HVM d1v0 save: MTRR Sep 24 07:22:38.071452 (XEN) HVM d1v1 save: MTRR Sep 24 07:22:38.083413 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Sep 24 07:22:38.083433 (XEN) HVM d1v0 save: CPU_XSAVE Sep 24 07:22:38.083444 (XEN) HVM d1v1 save: CPU_XSAVE Sep 24 07:22:38.083455 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Sep 24 07:22:38.095416 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Sep 24 07:22:38.095435 (XEN) HVM d1v0 save: VMCE_VCPU Sep 24 07:22:38.095456 (XEN) HVM d1v1 save: VMCE_VCPU Sep 24 07:22:38.095466 (XEN) HVM d1v0 save: TSC_ADJUST Sep 24 07:22:38.107414 (XEN) HVM d1v1 save: TSC_ADJUST Sep 24 07:22:38.107432 (XEN) HVM d1v0 save: CPU_MSR Sep 24 07:22:38.107442 (XEN) HVM d1v1 save: CPU_MSR Sep 24 07:22:38.119370 (XEN) HVM restore d1: CPU 0 Sep 24 07:22:38.119388 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 07:22:38.167393 [ 124.773594] xenbr0: port 2(vif1.0) entered blocking state Sep 24 07:22:39.787422 [ 124.773762] xenbr0: port 2(vif1.0) entered disabled state Sep 24 07:22:39.799411 [ 124.774022] vif vif-1-0 vif1.0: entered allmulticast mode Sep 24 07:22:39.799433 [ 124.774233] vif vif-1-0 vif1.0: entered promiscuous mode Sep 24 07:22:39.811362 [ 125.104023] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 24 07:22:40.123410 [ 125.104265] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 24 07:22:40.123433 [ 125.104502] vif1.0-emu: entered allmulticast mode Sep 24 07:22:40.135414 [ 125.104783] vif1.0-emu: entered promiscuous mode Sep 24 07:22:40.135434 [ 125.116030] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 24 07:22:40.147393 [ 125.116236] xenbr0: port 3(vif1.0-emu) entered forwarding state Sep 24 07:22:40.147416 (d1) HVM Loader Sep 24 07:22:40.171410 (d1) Detected Xen v4.20-unstable Sep 24 07:22:40.171429 (d1) Xenbus rings @0xfeffc000, event channel 1 Sep 24 07:22:40.171442 (d1) System requested SeaBIOS Sep 24 07:22:40.171452 (d1) CPU speed is 1995 MHz Sep 24 07:22:40.183413 (d1) Relocating guest memory for lowmem MMIO space disabled Sep 24 07:22:40.183434 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 5 Sep 24 07:22:40.195413 (d1) PCI-ISA link 0 routed to IRQ5 Sep 24 07:22:40.195432 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 10 Sep 24 07:22:40.207410 (d1) PCI-ISA link 1 routed to IRQ10 Sep 24 07:22:40.207429 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 11 Sep 24 07:22:40.207444 (d1) PCI-ISA link 2 routed to IRQ11 Sep 24 07:22:40.219417 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 5 Sep 24 07:22:40.219439 (d1) PCI-ISA link 3 routed to IRQ5 Sep 24 07:22:40.219451 (d1) pci dev 01:2 INTD->IRQ5 Sep 24 07:22:40.231412 (d1) pci dev 01:3 INTA->IRQ10 Sep 24 07:22:40.231429 (d1) pci dev 02:0 INTA->IRQ11 Sep 24 07:22:40.231440 (d1) pci dev 04:0 INTA->IRQ5 Sep 24 07:22:40.231450 (d1) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 07:22:40.267414 (d1) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 07:22:40.279409 (d1) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 07:22:40.279429 (d1) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 07:22:40.279442 (d1) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 07:22:40.291415 (d1) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 07:22:40.291435 (d1) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 07:22:40.303416 (d1) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 07:22:40.303436 (d1) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 07:22:40.315411 (d1) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 07:22:40.315431 (d1) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 07:22:40.315444 (d1) Multiprocessor initialisation: Sep 24 07:22:40.327414 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 07:22:40.327437 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 07:22:40.339419 (d1) Testing HVM environment: Sep 24 07:22:40.339437 (d1) Using scratch memory at 400000 Sep 24 07:22:40.351410 (d1) - REP INSB across page boundaries ... passed Sep 24 07:22:40.351431 (d1) - REP INSW across page boundaries ... passed Sep 24 07:22:40.351444 (d1) - GS base MSRs and SWAPGS ... passed Sep 24 07:22:40.363415 (d1) Passed 3 of 3 tests Sep 24 07:22:40.363432 (d1) Writing SMBIOS tables ... Sep 24 07:22:40.363443 (d1) Loading SeaBIOS ... Sep 24 07:22:40.363453 (d1) Creating MP tables ... Sep 24 07:22:40.375413 (d1) Loading ACPI ... Sep 24 07:22:40.375437 (d1) vm86 TSS at fc100300 Sep 24 07:22:40.375448 (d1) BIOS map: Sep 24 07:22:40.375457 (d1) 10000-100e3: Scratch space Sep 24 07:22:40.387408 (d1) c0000-fffff: Main BIOS Sep 24 07:22:40.387427 (d1) E820 table: Sep 24 07:22:40.387437 (d1) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 07:22:40.387449 (d1) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 07:22:40.399413 (d1) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 07:22:40.399433 (d1) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 07:22:40.411412 (d1) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 07:22:40.411432 (d1) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 07:22:40.423413 (d1) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 07:22:40.423433 (d1) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 07:22:40.435410 (d1) Invoking SeaBIOS ... Sep 24 07:22:40.435428 (d1) SeaBIOS (version 2424e4c-Xen) Sep 24 07:22:40.435440 (d1) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 07:22:40.447416 (d1) Sep 24 07:22:40.447431 (d1) Found Xen hypervisor signature at 40000000 Sep 24 07:22:40.447443 (d1) Running on QEMU (i440fx) Sep 24 07:22:40.459417 (d1) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 07:22:40.459444 (d1) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 07:22:40.471413 (d1) xen: copy e820... Sep 24 07:22:40.471430 (d1) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 24 07:22:40.471445 (d1) Found 8 PCI devices (max PCI bus is 00) Sep 24 07:22:40.483415 (d1) Allocated Xen hypercall page at effff000 Sep 24 07:22:40.483435 (d1) Detected Xen v4.20-unstable Sep 24 07:22:40.483446 (d1) xen: copy BIOS tables... Sep 24 07:22:40.495419 (d1) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 24 07:22:40.495440 (d1) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 24 07:22:40.507414 (d1) Copying PIR from 0x00010040 to 0x000f5120 Sep 24 07:22:40.507434 (d1) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 24 07:22:40.507447 (d1) table(50434146)=0xfc00a370 (via xsdt) Sep 24 07:22:40.519414 (d1) Using pmtimer, ioport 0xb008 Sep 24 07:22:40.519432 (d1) table(50434146)=0xfc00a370 (via xsdt) Sep 24 07:22:40.519444 (d1) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 07:22:40.531418 (d1) parse_termlist: parse error, skip from 16/27641 Sep 24 07:22:40.531438 (d1) parse_termlist: parse error, skip from 87/6041 Sep 24 07:22:40.543415 (d1) Scan for VGA option rom Sep 24 07:22:40.543432 (d1) Running option rom at c000:0003 Sep 24 07:22:40.543444 (d1) pmm call arg1=0 Sep 24 07:22:40.555409 (d1) Turning on vga text mode console Sep 24 07:22:40.555428 (d1) SeaBIOS (version 2424e4c-Xen) Sep 24 07:22:40.555440 (d1) Machine UUID 1737fe53-77b5-4b9f-b0ae-f6f186cb8be5 Sep 24 07:22:40.567413 (d1) UHCI init on dev 00:01.2 (io=c200) Sep 24 07:22:40.567432 (d1) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 07:22:40.567445 (d1) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 07:22:40.579420 (d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 07:22:40.579441 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 07:22:40.591415 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 07:22:40.591437 (d1) Searching bootorder for: HALT Sep 24 07:22:40.603414 (d1) Found 0 lpt ports Sep 24 07:22:40.603431 (d1) Found 1 serial ports Sep 24 07:22:40.603441 (d1) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 07:22:40.615418 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 07:22:40.615440 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 07:22:40.627411 (d1) PS2 keyboard initialized Sep 24 07:22:40.627430 (d1) All threads complete. Sep 24 07:22:40.627440 (d1) Scan for option roms Sep 24 07:22:40.627450 (d1) Running option rom at ca00:0003 Sep 24 07:22:40.639404 (d1) pmm call arg1=1 Sep 24 07:22:40.639421 (d1) pmm call arg1=0 Sep 24 07:22:40.639438 (d1) pmm call arg1=1 Sep 24 07:22:40.639448 (d1) pmm call arg1=0 Sep 24 07:22:40.639456 (d1) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 07:22:40.663382 (d1) Sep 24 07:22:40.663398 (d1) Press ESC for boot menu. Sep 24 07:22:40.663409 (d1) Sep 24 07:22:40.663416 (d1) Searching bootorder for: HALT Sep 24 07:22:43.263417 (d1) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 07:22:43.263467 (d1) Space available for UMB: cb000-e7000, f4ac0-f5000 Sep 24 07:22:43.263482 (d1) Returned 16773120 bytes of ZoneHigh Sep 24 07:22:43.263494 (d1) e820 map has 8 items: Sep 24 07:22:43.267411 (d1) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 07:22:43.267432 (d1) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 07:22:43.279414 (d1) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 07:22:43.279435 (d1) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 07:22:43.279448 (d1) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 07:22:43.291418 (d1) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 07:22:43.291439 (d1) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 07:22:43.303416 (d1) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 07:22:43.303436 (d1) enter handle_19: Sep 24 07:22:43.315391 (d1) NULL Sep 24 07:22:43.315407 (d1) Booting from DVD/CD... Sep 24 07:22:43.315419 (d1) Booting from 0000:7c00 Sep 24 07:22:43.315429 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 5 -> 0 Sep 24 07:22:54.303397 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 10 -> 0 Sep 24 07:22:54.315395 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 11 -> 0 Sep 24 07:22:54.327396 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 5 -> 0 Sep 24 07:22:54.339393 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v1 RDMSR 0x00000034 unimplemented Sep 24 07:22:54.903371 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 07:29:19.943471 [ 876.165210] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 24 07:35:11.195424 [ 876.165663] vif1.0-emu (unregistering): left allmulticast mode Sep 24 07:35:11.207415 [ 876.165802] vif1.0-emu (unregistering): left promiscuous mode Sep 24 07:35:11.207439 [ 876.165950] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 24 07:35:11.228760 [ 876.182736] xenbr0: port 2(vif1.0) entered disabled state Sep 24 07:35:11.228789 [ 876.183287] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Sep 24 07:35:11.231418 [ 876.183501] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Sep 24 07:35:11.231441 [ 876.183718] xenbr0: port 2(vif1.0) entered disabled state Sep 24 07:35:11.243390 (XEN) HVM d2v0 save: CPU Sep 24 07:35:25.395374 (XEN) HVM d2v1 save: CPU Sep 24 07:35:25.407416 (XEN) HVM d2 save: PIC Sep 24 07:35:25.407434 (XEN) HVM d2 save: IOAPIC Sep 24 07:35:25.407445 (XEN) HVM d2v0 save: LAPIC Sep 24 07:35:25.407455 (XEN) HVM d2v1 save: LAPIC Sep 24 07:35:25.419411 (XEN) HVM d2v0 save: LAPIC_REGS Sep 24 07:35:25.419431 (XEN) HVM d2v1 save: LAPIC_REGS Sep 24 07:35:25.419442 (XEN) HVM d2 save: PCI_IRQ Sep 24 07:35:25.419452 (XEN) HVM d2 save: ISA_IRQ Sep 24 07:35:25.431410 (XEN) HVM d2 save: PCI_LINK Sep 24 07:35:25.431429 (XEN) HVM d2 save: PIT Sep 24 07:35:25.431440 (XEN) HVM d2 save: RTC Sep 24 07:35:25.431450 (XEN) HVM d2 save: HPET Sep 24 07:35:25.431460 (XEN) HVM d2 save: PMTIMER Sep 24 07:35:25.443417 (XEN) HVM d2v0 save: MTRR Sep 24 07:35:25.443436 (XEN) HVM d2v1 save: MTRR Sep 24 07:35:25.443446 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 24 07:35:25.443458 (XEN) HVM d2v0 save: CPU_XSAVE Sep 24 07:35:25.455414 (XEN) HVM d2v1 save: CPU_XSAVE Sep 24 07:35:25.455433 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 24 07:35:25.455445 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Sep 24 07:35:25.455456 (XEN) HVM d2v0 save: VMCE_VCPU Sep 24 07:35:25.467414 (XEN) HVM d2v1 save: VMCE_VCPU Sep 24 07:35:25.467433 (XEN) HVM d2v0 save: TSC_ADJUST Sep 24 07:35:25.467445 (XEN) HVM d2v1 save: TSC_ADJUST Sep 24 07:35:25.479399 (XEN) HVM d2v0 save: CPU_MSR Sep 24 07:35:25.479427 (XEN) HVM d2v1 save: CPU_MSR Sep 24 07:35:25.479439 (XEN) HVM restore d2: CPU 0 Sep 24 07:35:25.479449 [ 891.789511] xenbr0: port 2(vif2.0) entered blocking state Sep 24 07:35:26.823415 [ 891.789749] xenbr0: port 2(vif2.0) entered disabled state Sep 24 07:35:26.823437 [ 891.790025] vif vif-2-0 vif2.0: entered allmulticast mode Sep 24 07:35:26.835403 [ 891.790316] vif vif-2-0 vif2.0: entered promiscuous mode Sep 24 07:35:26.835424 [ 892.113376] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 24 07:35:27.147415 [ 892.113615] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 24 07:35:27.147437 [ 892.113846] vif2.0-emu: entered allmulticast mode Sep 24 07:35:27.159414 [ 892.114441] vif2.0-emu: entered promiscuous mode Sep 24 07:35:27.159434 [ 892.125172] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 24 07:35:27.171403 [ 892.125379] xenbr0: port 3(vif2.0-emu) entered forwarding state Sep 24 07:35:27.171426 (d2) HVM Loader Sep 24 07:35:27.195412 (d2) Detected Xen v4.20-unstable Sep 24 07:35:27.195430 (d2) Xenbus rings @0xfeffc000, event channel 1 Sep 24 07:35:27.195443 (d2) System requested SeaBIOS Sep 24 07:35:27.207411 (d2) CPU speed is 1995 MHz Sep 24 07:35:27.207429 (d2) Relocating guest memory for lowmem MMIO space disabled Sep 24 07:35:27.207444 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 5 Sep 24 07:35:27.219417 (d2) PCI-ISA link 0 routed to IRQ5 Sep 24 07:35:27.219435 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 10 Sep 24 07:35:27.231424 (d2) PCI-ISA link 1 routed to IRQ10 Sep 24 07:35:27.231443 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 11 Sep 24 07:35:27.231458 (d2) PCI-ISA link 2 routed to IRQ11 Sep 24 07:35:27.243422 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 5 Sep 24 07:35:27.243444 (d2) PCI-ISA link 3 routed to IRQ5 Sep 24 07:35:27.255418 (d2) pci dev 01:2 INTD->IRQ5 Sep 24 07:35:27.255436 (d2) pci dev 01:3 INTA->IRQ10 Sep 24 07:35:27.255446 (d2) pci dev 02:0 INTA->IRQ11 Sep 24 07:35:27.255456 (d2) pci dev 04:0 INTA->IRQ5 Sep 24 07:35:27.267364 (d2) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 07:35:27.291416 (d2) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 07:35:27.291436 (d2) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 07:35:27.303412 (d2) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 07:35:27.303431 (d2) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 07:35:27.315410 (d2) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 07:35:27.315430 (d2) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 07:35:27.327409 (d2) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 07:35:27.327430 (d2) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 07:35:27.327442 (d2) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 07:35:27.339415 (d2) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 07:35:27.339434 (d2) Multiprocessor initialisation: Sep 24 07:35:27.351409 (d2) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 07:35:27.351434 (d2) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 07:35:27.363418 (d2) Testing HVM environment: Sep 24 07:35:27.363436 (d2) Using scratch memory at 400000 Sep 24 07:35:27.363447 (d2) - REP INSB across page boundaries ... passed Sep 24 07:35:27.375412 (d2) - REP INSW across page boundaries ... passed Sep 24 07:35:27.375432 (d2) - GS base MSRs and SWAPGS ... passed Sep 24 07:35:27.387413 (d2) Passed 3 of 3 tests Sep 24 07:35:27.387430 (d2) Writing SMBIOS tables ... Sep 24 07:35:27.387441 (d2) Loading SeaBIOS ... Sep 24 07:35:27.387451 (d2) Creating MP tables ... Sep 24 07:35:27.387461 (d2) Loading ACPI ... Sep 24 07:35:27.399413 (d2) vm86 TSS at fc100300 Sep 24 07:35:27.399431 (d2) BIOS map: Sep 24 07:35:27.399440 (d2) 10000-100e3: Scratch space Sep 24 07:35:27.399450 (d2) c0000-fffff: Main BIOS Sep 24 07:35:27.411413 (d2) E820 table: Sep 24 07:35:27.411430 (d2) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 07:35:27.411451 (d2) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 07:35:27.423411 (d2) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 07:35:27.423431 (d2) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 07:35:27.435411 (d2) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 07:35:27.435431 (d2) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 07:35:27.435444 (d2) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 07:35:27.447414 (d2) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 07:35:27.447434 (d2) Invoking SeaBIOS ... Sep 24 07:35:27.459411 (d2) SeaBIOS (version 2424e4c-Xen) Sep 24 07:35:27.459430 (d2) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 07:35:27.471414 (d2) Sep 24 07:35:27.471429 (d2) Found Xen hypervisor signature at 40000000 Sep 24 07:35:27.471441 (d2) Running on QEMU (i440fx) Sep 24 07:35:27.471452 (d2) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 07:35:27.483419 (d2) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 07:35:27.483440 (d2) xen: copy e820... Sep 24 07:35:27.495412 (d2) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 24 07:35:27.495434 (d2) Found 8 PCI devices (max PCI bus is 00) Sep 24 07:35:27.507410 (d2) Allocated Xen hypercall page at effff000 Sep 24 07:35:27.507430 (d2) Detected Xen v4.20-unstable Sep 24 07:35:27.507441 (d2) xen: copy BIOS tables... Sep 24 07:35:27.519414 (d2) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 24 07:35:27.519435 (d2) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 24 07:35:27.519450 (d2) Copying PIR from 0x00010040 to 0x000f5120 Sep 24 07:35:27.531415 (d2) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 24 07:35:27.531436 (d2) table(50434146)=0xfc00a370 (via xsdt) Sep 24 07:35:27.543415 (d2) Using pmtimer, ioport 0xb008 Sep 24 07:35:27.543434 (d2) table(50434146)=0xfc00a370 (via xsdt) Sep 24 07:35:27.543447 (d2) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 07:35:27.563374 (d2) parse_termlist: parse error, skip from 16/27641 Sep 24 07:35:27.563402 (d2) parse_termlist: parse error, skip from 87/6041 Sep 24 07:35:27.567412 (d2) Scan for VGA option rom Sep 24 07:35:27.567430 (d2) Running option rom at c000:0003 Sep 24 07:35:27.567442 (d2) pmm call arg1=0 Sep 24 07:35:27.567451 (d2) Turning on vga text mode console Sep 24 07:35:27.579410 (d2) SeaBIOS (version 2424e4c-Xen) Sep 24 07:35:27.579429 (d2) Machine UUID 071aad02-36d1-440a-813c-2366aae843ca Sep 24 07:35:27.579443 (d2) UHCI init on dev 00:01.2 (io=c200) Sep 24 07:35:27.591419 (d2) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 07:35:27.591440 (d2) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 07:35:27.603420 (d2) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 07:35:27.603442 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 07:35:27.615409 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 07:35:27.615432 (d2) Searching bootorder for: HALT Sep 24 07:35:27.615444 (d2) Found 0 lpt ports Sep 24 07:35:27.627413 (d2) Found 1 serial ports Sep 24 07:35:27.627431 (d2) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 07:35:27.627444 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 07:35:27.639415 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 07:35:27.639437 (d2) PS2 keyboard initialized Sep 24 07:35:27.651410 (d2) All threads complete. Sep 24 07:35:27.651428 (d2) Scan for option roms Sep 24 07:35:27.651438 (d2) Running option rom at ca00:0003 Sep 24 07:35:27.651449 (d2) pmm call arg1=1 Sep 24 07:35:27.663411 (d2) pmm call arg1=0 Sep 24 07:35:27.663429 (d2) pmm call arg1=1 Sep 24 07:35:27.663438 (d2) pmm call arg1=0 Sep 24 07:35:27.663447 (d2) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 07:35:27.663459 (d2) Sep 24 07:35:27.663466 (d2) Press ESC for boot menu. Sep 24 07:35:27.675377 (d2) Sep 24 07:35:27.675399 (d2) Searching bootorder for: HALT Sep 24 07:35:30.231379 (d2) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 07:35:30.243420 (d2) Space available for UMB: cb000-e7000, f4ac0-f5000 Sep 24 07:35:30.255371 (d2) Returned 16773120 bytes of ZoneHigh Sep 24 07:35:30.255391 (d2) e820 map has 8 items: Sep 24 07:35:30.255401 (d2) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 07:35:30.267412 (d2) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 07:35:30.267432 (d2) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 07:35:30.279413 (d2) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 07:35:30.279433 (d2) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 07:35:30.291408 (d2) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 07:35:30.291428 (d2) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 07:35:30.291441 (d2) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 07:35:30.303413 (d2) enter handle_19: Sep 24 07:35:30.303430 (d2) NULL Sep 24 07:35:30.303439 (d2) Booting from DVD/CD... Sep 24 07:35:30.303449 (d2) Boot failed: Could not read from CDROM (code 0004) Sep 24 07:35:30.315415 (d2) enter handle_18: Sep 24 07:35:30.315432 (d2) NULL Sep 24 07:35:30.315441 (d2) Booting from Hard Disk... Sep 24 07:35:30.327369 (d2) Booting from 0000:7c00 Sep 24 07:35:30.327388 [ 904.686891] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 24 07:35:39.723412 [ 904.687485] vif2.0-emu (unregistering): left allmulticast mode Sep 24 07:35:39.723435 [ 904.687677] vif2.0-emu (unregistering): left promiscuous mode Sep 24 07:35:39.735398 [ 904.687861] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 24 07:35:39.735420 (XEN) d2v0: upcall vector f3 Sep 24 07:35:39.999379 (XEN) Dom2 callback via changed to GSI 1 Sep 24 07:35:39.999399 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 5 -> 0 Sep 24 07:35:43.371395 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 10 -> 0 Sep 24 07:35:43.383396 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 11 -> 0 Sep 24 07:35:43.395395 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 5 -> 0 Sep 24 07:35:43.407393 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000034 unimplemented Sep 24 07:35:44.151387 [ 911.899492] xen-blkback: backend/vbd/2/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:35:46.935394 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Sep 24 07:35:47.103403 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 2 to 3 frames Sep 24 07:35:47.103429 [ 912.082750] vif vif-2-0 vif2.0: Guest Rx ready Sep 24 07:35:47.115415 [ 912.083146] xenbr0: port 2(vif2.0) entered blocking state Sep 24 07:35:47.115438 [ 912.083349] xenbr0: port 2(vif2.0) entered forwarding state Sep 24 07:35:47.127386 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000639 unimplemented Sep 24 07:35:49.143417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000611 unimplemented Sep 24 07:35:49.143440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000619 unimplemented Sep 24 07:35:49.155418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000606 unimplemented Sep 24 07:35:49.167364 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000639 unimplemented Sep 24 07:35:49.191411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000611 unimplemented Sep 24 07:35:49.191434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000619 unimplemented Sep 24 07:35:49.203413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000606 unimplemented Sep 24 07:35:49.203436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 24 07:35:49.359403 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 24 07:35:49.371418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000641 unimplemented Sep 24 07:35:49.383413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 24 07:35:49.383437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x0000064d unimplemented Sep 24 07:35:49.395386 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 07:36:00.399393 (XEN) HVM d2v0 save: CPU Sep 24 07:36:43.467388 (XEN) HVM d2v1 save: CPU Sep 24 07:36:43.479416 (XEN) HVM d2 save: PIC Sep 24 07:36:43.479434 (XEN) HVM d2 save: IOAPIC Sep 24 07:36:43.479446 (XEN) HVM d2v0 save: LAPIC Sep 24 07:36:43.479456 (XEN) HVM d2v1 save: LAPIC Sep 24 07:36:43.479465 (XEN) HVM d2v0 save: LAPIC_REGS Sep 24 07:36:43.491415 (XEN) HVM d2v1 save: LAPIC_REGS Sep 24 07:36:43.491434 (XEN) HVM d2 save: PCI_IRQ Sep 24 07:36:43.491445 (XEN) HVM d2 save: ISA_IRQ Sep 24 07:36:43.491455 (XEN) HVM d2 save: PCI_LINK Sep 24 07:36:43.503417 (XEN) HVM d2 save: PIT Sep 24 07:36:43.503434 (XEN) HVM d2 save: RTC Sep 24 07:36:43.503445 (XEN) HVM d2 save: HPET Sep 24 07:36:43.503455 (XEN) HVM d2 save: PMTIMER Sep 24 07:36:43.515413 (XEN) HVM d2v0 save: MTRR Sep 24 07:36:43.515432 (XEN) HVM d2v1 save: MTRR Sep 24 07:36:43.515442 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 24 07:36:43.515454 (XEN) HVM d2v0 save: CPU_XSAVE Sep 24 07:36:43.527410 (XEN) HVM d2v1 save: CPU_XSAVE Sep 24 07:36:43.527430 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 24 07:36:43.527442 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Sep 24 07:36:43.527453 (XEN) HVM d2v0 save: VMCE_VCPU Sep 24 07:36:43.539413 (XEN) HVM d2v1 save: VMCE_VCPU Sep 24 07:36:43.539432 (XEN) HVM d2v0 save: TSC_ADJUST Sep 24 07:36:43.539443 (XEN) HVM d2v1 save: TSC_ADJUST Sep 24 07:36:43.539454 (XEN) HVM d2v0 save: CPU_MSR Sep 24 07:36:43.551414 (XEN) HVM d2v1 save: CPU_MSR Sep 24 07:36:43.551433 [ 968.524196] xenbr0: port 2(vif2.0) entered disabled state Sep 24 07:36:43.563355 [ 968.586411] xenbr0: port 2(vif2.0) entered disabled state Sep 24 07:36:43.623411 [ 968.587024] vif vif-2-0 vif2.0 (unregistering): left allmulticast mode Sep 24 07:36:43.623435 [ 968.587228] vif vif-2-0 vif2.0 (unregistering): left promiscuous mode Sep 24 07:36:43.635408 [ 968.587416] xenbr0: port 2(vif2.0) entered disabled state Sep 24 07:36:43.635431 (XEN) HVM restore d3: CPU 0 Sep 24 07:37:30.095529 (XEN) HVM restore d3: CPU 1 Sep 24 07:37:30.095550 (XEN) HVM restore d3: PIC 0 Sep 24 07:37:30.095561 (XEN) HVM restore d3: PIC 1 Sep 24 07:37:30.095571 (XEN) HVM restore d3: IOAPIC 0 Sep 24 07:37:30.107521 (XEN) HVM restore d3: LAPIC 0 Sep 24 07:37:30.107539 (XEN) HVM restore d3: LAPIC 1 Sep 24 07:37:30.107550 (XEN) HVM restore d3: LAPIC_REGS 0 Sep 24 07:37:30.119522 (XEN) HVM restore d3: LAPIC_REGS 1 Sep 24 07:37:30.119542 (XEN) HVM restore d3: PCI_IRQ 0 Sep 24 07:37:30.119554 (XEN) HVM restore d3: ISA_IRQ 0 Sep 24 07:37:30.119564 (XEN) HVM restore d3: PCI_LINK 0 Sep 24 07:37:30.131520 (XEN) HVM restore d3: PIT 0 Sep 24 07:37:30.131538 (XEN) HVM restore d3: RTC 0 Sep 24 07:37:30.131549 (XEN) HVM restore d3: HPET 0 Sep 24 07:37:30.131560 (XEN) HVM restore d3: PMTIMER 0 Sep 24 07:37:30.143410 (XEN) HVM restore d3: MTRR 0 Sep 24 07:37:30.143428 (XEN) HVM restore d3: MTRR 1 Sep 24 07:37:30.143439 (XEN) HVM restore d3: CPU_XSAVE 0 Sep 24 07:37:30.143450 (XEN) HVM restore d3: CPU_XSAVE 1 Sep 24 07:37:30.155414 (XEN) HVM restore d3: VMCE_VCPU 0 Sep 24 07:37:30.155433 (XEN) HVM restore d3: VMCE_VCPU 1 Sep 24 07:37:30.155445 (XEN) HVM restore d3: TSC_ADJUST 0 Sep 24 07:37:30.167383 (XEN) HVM restore d3: TSC_ADJUST 1 Sep 24 07:37:30.167402 [ 1016.520760] xenbr0: port 2(vif3.0) entered blocking state Sep 24 07:37:31.559411 [ 1016.520972] xenbr0: port 2(vif3.0) entered disabled state Sep 24 07:37:31.559434 [ 1016.521151] vif vif-3-0 vif3.0: entered allmulticast mode Sep 24 07:37:31.571390 [ 1016.521371] vif vif-3-0 vif3.0: entered promiscuous mode Sep 24 07:37:31.571413 [ 1016.850641] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 24 07:37:31.883417 [ 1016.850881] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 24 07:37:31.895382 [ 1016.851146] vif3.0-emu: entered allmulticast mode Sep 24 07:37:31.895404 [ 1016.851437] vif3.0-emu: entered promiscuous mode Sep 24 07:37:31.907411 [ 1016.862415] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 24 07:37:31.907444 [ 1016.862621] xenbr0: port 3(vif3.0-emu) entered forwarding state Sep 24 07:37:31.919364 (XEN) d3v0: upcall vector f3 Sep 24 07:37:31.931396 (XEN) Dom3 callback via changed to GSI 1 Sep 24 07:37:31.931415 [ 1016.904736] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 24 07:37:31.943417 [ 1016.905255] vif3.0-emu (unregistering): left allmulticast mode Sep 24 07:37:31.955410 [ 1016.905452] vif3.0-emu (unregistering): left promiscuous mode Sep 24 07:37:31.955433 [ 1016.905639] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 24 07:37:31.967408 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Sep 24 07:37:31.967432 [ 1017.011759] xen-blkback: backend/vbd/3/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:37:32.051381 [ 1017.544336] vif vif-3-0 vif3.0: Guest Rx ready Sep 24 07:37:32.579418 [ 1017.546238] xenbr0: port 2(vif3.0) entered blocking state Sep 24 07:37:32.579440 [ 1017.546433] xenbr0: port 2(vif3.0) entered forwarding state Sep 24 07:37:32.591389 (XEN) HVM d3v0 save: CPU Sep 24 07:38:38.347419 (XEN) HVM d3v1 save: CPU Sep 24 07:38:38.347439 (XEN) HVM d3 save: PIC Sep 24 07:38:38.347450 (XEN) HVM d3 save: IOAPIC Sep 24 07:38:38.347460 (XEN) HVM d3v0 save: LAPIC Sep 24 07:38:38.347474 (XEN) HVM d3v1 save: LAPIC Sep 24 07:38:38.359403 (XEN) HVM d3v0 save: LAPIC_REGS Sep 24 07:38:38.359423 (XEN) HVM d3v1 save: LAPIC_REGS Sep 24 07:38:38.359435 (XEN) HVM d3 save: PCI_IRQ Sep 24 07:38:38.359445 (XEN) HVM d3 save: ISA_IRQ Sep 24 07:38:38.371413 (XEN) HVM d3 save: PCI_LINK Sep 24 07:38:38.371431 (XEN) HVM d3 save: PIT Sep 24 07:38:38.371442 (XEN) HVM d3 save: RTC Sep 24 07:38:38.371452 (XEN) HVM d3 save: HPET Sep 24 07:38:38.371461 (XEN) HVM d3 save: PMTIMER Sep 24 07:38:38.383415 (XEN) HVM d3v0 save: MTRR Sep 24 07:38:38.383433 (XEN) HVM d3v1 save: MTRR Sep 24 07:38:38.383444 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Sep 24 07:38:38.383455 (XEN) HVM d3v0 save: CPU_XSAVE Sep 24 07:38:38.395413 (XEN) HVM d3v1 save: CPU_XSAVE Sep 24 07:38:38.395432 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Sep 24 07:38:38.395445 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Sep 24 07:38:38.407415 (XEN) HVM d3v0 save: VMCE_VCPU Sep 24 07:38:38.407434 (XEN) HVM d3v1 save: VMCE_VCPU Sep 24 07:38:38.407446 (XEN) HVM d3v0 save: TSC_ADJUST Sep 24 07:38:38.407457 (XEN) HVM d3v1 save: TSC_ADJUST Sep 24 07:38:38.419412 (XEN) HVM d3v0 save: CPU_MSR Sep 24 07:38:38.419431 (XEN) HVM d3v1 save: CPU_MSR Sep 24 07:38:38.419442 (XEN) HVM restore d4: CPU 0 Sep 24 07:38:38.419452 (XEN) HVM restore d4: CPU 1 Sep 24 07:38:38.431410 (XEN) HVM restore d4: PIC 0 Sep 24 07:38:38.431429 (XEN) HVM restore d4: PIC 1 Sep 24 07:38:38.431440 (XEN) HVM restore d4: IOAPIC 0 Sep 24 07:38:38.431451 (XEN) HVM restore d4: LAPIC 0 Sep 24 07:38:38.443413 (XEN) HVM restore d4: LAPIC 1 Sep 24 07:38:38.443431 (XEN) HVM restore d4: LAPIC_REGS 0 Sep 24 07:38:38.443444 (XEN) HVM restore d4: LAPIC_REGS 1 Sep 24 07:38:38.443455 (XEN) HVM restore d4: PCI_IRQ 0 Sep 24 07:38:38.455413 (XEN) HVM restore d4: ISA_IRQ 0 Sep 24 07:38:38.455432 (XEN) HVM restore d4: PCI_LINK 0 Sep 24 07:38:38.455443 (XEN) HVM restore d4: PIT 0 Sep 24 07:38:38.455454 (XEN) HVM restore d4: RTC 0 Sep 24 07:38:38.467414 (XEN) HVM restore d4: HPET 0 Sep 24 07:38:38.467433 (XEN) HVM restore d4: PMTIMER 0 Sep 24 07:38:38.467444 (XEN) HVM restore d4: MTRR 0 Sep 24 07:38:38.467454 (XEN) HVM restore d4: MTRR 1 Sep 24 07:38:38.479414 (XEN) HVM restore d4: CPU_XSAVE 0 Sep 24 07:38:38.479432 (XEN) HVM restore d4: CPU_XSAVE 1 Sep 24 07:38:38.479444 (XEN) HVM restore d4: VMCE_VCPU 0 Sep 24 07:38:38.491409 (XEN) HVM restore d4: VMCE_VCPU 1 Sep 24 07:38:38.491429 (XEN) HVM restore d4: TSC_ADJUST 0 Sep 24 07:38:38.491441 (XEN) HVM restore d4: TSC_ADJUST 1 Sep 24 07:38:38.491452 [ 1084.698843] xenbr0: port 3(vif4.0) entered blocking state Sep 24 07:38:39.739410 [ 1084.699057] xenbr0: port 3(vif4.0) entered disabled state Sep 24 07:38:39.739441 [ 1084.699224] vif vif-4-0 vif4.0: entered allmulticast mode Sep 24 07:38:39.751386 [ 1084.699476] vif vif-4-0 vif4.0: entered promiscuous mode Sep 24 07:38:39.751408 [ 1084.998724] xenbr0: port 4(vif4.0-emu) entered blocking state Sep 24 07:38:40.039412 [ 1084.998910] xenbr0: port 4(vif4.0-emu) entered disabled state Sep 24 07:38:40.039435 [ 1084.999073] vif4.0-emu: entered allmulticast mode Sep 24 07:38:40.051412 [ 1084.999253] vif4.0-emu: entered promiscuous mode Sep 24 07:38:40.051433 [ 1085.006017] xenbr0: port 4(vif4.0-emu) entered blocking state Sep 24 07:38:40.063389 [ 1085.006161] xenbr0: port 4(vif4.0-emu) entered forwarding state Sep 24 07:38:40.063412 (XEN) d4v0: upcall vector f3 Sep 24 07:38:40.099413 (XEN) Dom4 callback via changed to GSI 1 Sep 24 07:38:40.099432 [ 1085.067010] xenbr0: port 4(vif4.0-emu) entered disabled state Sep 24 07:38:40.111413 [ 1085.067489] vif4.0-emu (unregistering): left allmulticast mode Sep 24 07:38:40.111435 [ 1085.067685] vif4.0-emu (unregistering): left promiscuous mode Sep 24 07:38:40.123415 [ 1085.067871] xenbr0: port 4(vif4.0-emu) entered disabled state Sep 24 07:38:40.123437 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Sep 24 07:38:40.135392 [ 1085.151249] xenbr0: port 2(vif3.0) entered disabled state Sep 24 07:38:40.183406 [ 1085.152237] vif vif-3-0 vif3.0 (unregistering): left allmulticast mode Sep 24 07:38:40.195418 [ 1085.152483] vif vif-3-0 vif3.0 (unregistering): left promiscuous mode Sep 24 07:38:40.195441 [ 1085.152724] xenbr0: port 2(vif3.0) entered disabled state Sep 24 07:38:40.207407 [ 1085.180529] xen-blkback: backend/vbd/4/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:38:40.219399 [ 1085.677273] vif vif-4-0 vif4.0: Guest Rx ready Sep 24 07:38:40.711418 [ 1085.677711] xenbr0: port 3(vif4.0) entered blocking state Sep 24 07:38:40.711439 [ 1085.677948] xenbr0: port 3(vif4.0) entered forwarding state Sep 24 07:38:40.723393 (XEN) HVM d4v0 save: CPU Sep 24 07:39:25.395416 (XEN) HVM d4v1 save: CPU Sep 24 07:39:25.395436 (XEN) HVM d4 save: PIC Sep 24 07:39:25.395446 (XEN) HVM d4 save: IOAPIC Sep 24 07:39:25.395457 (XEN) HVM d4v0 save: LAPIC Sep 24 07:39:25.407408 (XEN) HVM d4v1 save: LAPIC Sep 24 07:39:25.407427 (XEN) HVM d4v0 save: LAPIC_REGS Sep 24 07:39:25.407440 (XEN) HVM d4v1 save: LAPIC_REGS Sep 24 07:39:25.407450 (XEN) HVM d4 save: PCI_IRQ Sep 24 07:39:25.419409 (XEN) HVM d4 save: ISA_IRQ Sep 24 07:39:25.419428 (XEN) HVM d4 save: PCI_LINK Sep 24 07:39:25.419440 (XEN) HVM d4 save: PIT Sep 24 07:39:25.419449 (XEN) HVM d4 save: RTC Sep 24 07:39:25.419459 (XEN) HVM d4 save: HPET Sep 24 07:39:25.431410 (XEN) HVM d4 save: PMTIMER Sep 24 07:39:25.431428 (XEN) HVM d4v0 save: MTRR Sep 24 07:39:25.431439 (XEN) HVM d4v1 save: MTRR Sep 24 07:39:25.431449 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Sep 24 07:39:25.443415 (XEN) HVM d4v0 save: CPU_XSAVE Sep 24 07:39:25.443434 (XEN) HVM d4v1 save: CPU_XSAVE Sep 24 07:39:25.443446 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Sep 24 07:39:25.443457 (XEN) HVM d4v1 save: VIRIDIAN_VCPU Sep 24 07:39:25.455416 (XEN) HVM d4v0 save: VMCE_VCPU Sep 24 07:39:25.455435 (XEN) HVM d4v1 save: VMCE_VCPU Sep 24 07:39:25.455447 (XEN) HVM d4v0 save: TSC_ADJUST Sep 24 07:39:25.455457 (XEN) HVM d4v1 save: TSC_ADJUST Sep 24 07:39:25.467412 (XEN) HVM d4v0 save: CPU_MSR Sep 24 07:39:25.467431 (XEN) HVM d4v1 save: CPU_MSR Sep 24 07:39:25.467442 [ 1130.411152] xenbr0: port 3(vif4.0) entered disabled state Sep 24 07:39:25.479377 [ 1130.476311] xenbr0: port 3(vif4.0) entered disabled state Sep 24 07:39:25.515422 [ 1130.476866] vif vif-4-0 vif4.0 (unregistering): left allmulticast mode Sep 24 07:39:25.515446 [ 1130.477091] vif vif-4-0 vif4.0 (unregistering): left promiscuous mode Sep 24 07:39:25.527419 [ 1130.477279] xenbr0: port 3(vif4.0) entered disabled state Sep 24 07:39:25.527440 (XEN) HVM restore d5: CPU 0 Sep 24 07:40:13.103389 (XEN) HVM restore d5: CPU 1 Sep 24 07:40:13.115411 (XEN) HVM restore d5: PIC 0 Sep 24 07:40:13.115439 (XEN) HVM restore d5: PIC 1 Sep 24 07:40:13.115450 (XEN) HVM restore d5: IOAPIC 0 Sep 24 07:40:13.115460 (XEN) HVM restore d5: LAPIC 0 Sep 24 07:40:13.127414 (XEN) HVM restore d5: LAPIC 1 Sep 24 07:40:13.127432 (XEN) HVM restore d5: LAPIC_REGS 0 Sep 24 07:40:13.127443 (XEN) HVM restore d5: LAPIC_REGS 1 Sep 24 07:40:13.127453 (XEN) HVM restore d5: PCI_IRQ 0 Sep 24 07:40:13.139414 (XEN) HVM restore d5: ISA_IRQ 0 Sep 24 07:40:13.139432 (XEN) HVM restore d5: PCI_LINK 0 Sep 24 07:40:13.139443 (XEN) HVM restore d5: PIT 0 Sep 24 07:40:13.151409 (XEN) HVM restore d5: RTC 0 Sep 24 07:40:13.151427 (XEN) HVM restore d5: HPET 0 Sep 24 07:40:13.151438 (XEN) HVM restore d5: PMTIMER 0 Sep 24 07:40:13.151448 (XEN) HVM restore d5: MTRR 0 Sep 24 07:40:13.163413 (XEN) HVM restore d5: MTRR 1 Sep 24 07:40:13.163431 (XEN) HVM restore d5: CPU_XSAVE 0 Sep 24 07:40:13.163442 (XEN) HVM restore d5: CPU_XSAVE 1 Sep 24 07:40:13.163453 (XEN) HVM restore d5: VMCE_VCPU 0 Sep 24 07:40:13.175412 (XEN) HVM restore d5: VMCE_VCPU 1 Sep 24 07:40:13.175431 (XEN) HVM restore d5: TSC_ADJUST 0 Sep 24 07:40:13.175442 (XEN) HVM restore d5: TSC_ADJUST 1 Sep 24 07:40:13.187357 [ 1179.339436] xenbr0: port 2(vif5.0) entered blocking state Sep 24 07:40:14.375416 [ 1179.339670] xenbr0: port 2(vif5.0) entered disabled state Sep 24 07:40:14.387404 [ 1179.339943] vif vif-5-0 vif5.0: entered allmulticast mode Sep 24 07:40:14.387425 [ 1179.340239] vif vif-5-0 vif5.0: entered promiscuous mode Sep 24 07:40:14.399368 [ 1179.680447] xenbr0: port 3(vif5.0-emu) entered blocking state Sep 24 07:40:14.723402 [ 1179.680612] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 24 07:40:14.723425 [ 1179.680774] vif5.0-emu: entered allmulticast mode Sep 24 07:40:14.735409 [ 1179.680978] vif5.0-emu: entered promiscuous mode Sep 24 07:40:14.735430 [ 1179.687751] xenbr0: port 3(vif5.0-emu) entered blocking state Sep 24 07:40:14.747401 [ 1179.687914] xenbr0: port 3(vif5.0-emu) entered forwarding state Sep 24 07:40:14.747425 (XEN) d5v0: upcall vector f3 Sep 24 07:40:14.747436 (XEN) Dom5 callback via changed to GSI 1 Sep 24 07:40:14.759414 [ 1179.721687] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 24 07:40:14.759436 [ 1179.722193] vif5.0-emu (unregistering): left allmulticast mode Sep 24 07:40:14.771417 [ 1179.722388] vif5.0-emu (unregistering): left promiscuous mode Sep 24 07:40:14.771439 [ 1179.722573] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 24 07:40:14.783424 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 3 frames Sep 24 07:40:14.795374 [ 1179.825140] xen-blkback: backend/vbd/5/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:40:14.867390 [ 1180.345971] vif vif-5-0 vif5.0: Guest Rx ready Sep 24 07:40:15.383417 [ 1180.346388] xenbr0: port 2(vif5.0) entered blocking state Sep 24 07:40:15.383438 [ 1180.346589] xenbr0: port 2(vif5.0) entered forwarding state Sep 24 07:40:15.395386 (XEN) HVM d5v0 save: CPU Sep 24 07:41:25.535483 (XEN) HVM d5v1 save: CPU Sep 24 07:41:25.535503 (XEN) HVM d5 save: PIC Sep 24 07:41:25.535513 (XEN) HVM d5 save: IOAPIC Sep 24 07:41:25.547485 (XEN) HVM d5v0 save: LAPIC Sep 24 07:41:25.547504 (XEN) HVM d5v1 save: LAPIC Sep 24 07:41:25.547515 (XEN) HVM d5v0 save: LAPIC_REGS Sep 24 07:41:25.547526 (XEN) HVM d5v1 save: LAPIC_REGS Sep 24 07:41:25.559430 (XEN) HVM d5 save: PCI_IRQ Sep 24 07:41:25.559449 (XEN) HVM d5 save: ISA_IRQ Sep 24 07:41:25.559460 (XEN) HVM d5 save: PCI_LINK Sep 24 07:41:25.559470 (XEN) HVM d5 save: PIT Sep 24 07:41:25.559480 (XEN) HVM d5 save: RTC Sep 24 07:41:25.571413 (XEN) HVM d5 save: HPET Sep 24 07:41:25.571431 (XEN) HVM d5 save: PMTIMER Sep 24 07:41:25.571441 (XEN) HVM d5v0 save: MTRR Sep 24 07:41:25.571452 (XEN) HVM d5v1 save: MTRR Sep 24 07:41:25.583411 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Sep 24 07:41:25.583431 (XEN) HVM d5v0 save: CPU_XSAVE Sep 24 07:41:25.583443 (XEN) HVM d5v1 save: CPU_XSAVE Sep 24 07:41:25.583454 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Sep 24 07:41:25.595414 (XEN) HVM d5v1 save: VIRIDIAN_VCPU Sep 24 07:41:25.595442 (XEN) HVM d5v0 save: VMCE_VCPU Sep 24 07:41:25.595453 (XEN) HVM d5v1 save: VMCE_VCPU Sep 24 07:41:25.595463 (XEN) HVM d5v0 save: TSC_ADJUST Sep 24 07:41:25.607414 (XEN) HVM d5v1 save: TSC_ADJUST Sep 24 07:41:25.607432 (XEN) HVM d5v0 save: CPU_MSR Sep 24 07:41:25.607443 (XEN) HVM d5v1 save: CPU_MSR Sep 24 07:41:25.619419 (XEN) HVM restore d6: CPU 0 Sep 24 07:41:25.619437 (XEN) HVM restore d6: CPU 1 Sep 24 07:41:25.619448 (XEN) HVM restore d6: PIC 0 Sep 24 07:41:25.619457 (XEN) HVM restore d6: PIC 1 Sep 24 07:41:25.619466 (XEN) HVM restore d6: IOAPIC 0 Sep 24 07:41:25.631415 (XEN) HVM restore d6: LAPIC 0 Sep 24 07:41:25.631433 (XEN) HVM restore d6: LAPIC 1 Sep 24 07:41:25.631443 (XEN) HVM restore d6: LAPIC_REGS 0 Sep 24 07:41:25.643409 (XEN) HVM restore d6: LAPIC_REGS 1 Sep 24 07:41:25.643429 (XEN) HVM restore d6: PCI_IRQ 0 Sep 24 07:41:25.643440 (XEN) HVM restore d6: ISA_IRQ 0 Sep 24 07:41:25.643450 (XEN) HVM restore d6: PCI_LINK 0 Sep 24 07:41:25.655412 (XEN) HVM restore d6: PIT 0 Sep 24 07:41:25.655430 (XEN) HVM restore d6: RTC 0 Sep 24 07:41:25.655440 (XEN) HVM restore d6: HPET 0 Sep 24 07:41:25.655450 (XEN) HVM restore d6: PMTIMER 0 Sep 24 07:41:25.667397 (XEN) HVM restore d6: MTRR 0 Sep 24 07:41:25.667415 (XEN) HVM restore d6: MTRR 1 Sep 24 07:41:25.667425 (XEN) HVM restore d6: CPU_XSAVE 0 Sep 24 07:41:25.667436 (XEN) HVM restore d6: CPU_XSAVE 1 Sep 24 07:41:25.679413 (XEN) HVM restore d6: VMCE_VCPU 0 Sep 24 07:41:25.679431 (XEN) HVM restore d6: VMCE_VCPU 1 Sep 24 07:41:25.679442 (XEN) HVM restore d6: TSC_ADJUST 0 Sep 24 07:41:25.691375 (XEN) HVM restore d6: TSC_ADJUST 1 Sep 24 07:41:25.691394 [ 1251.719631] xenbr0: port 3(vif6.0) entered blocking state Sep 24 07:41:26.759418 [ 1251.719867] xenbr0: port 3(vif6.0) entered disabled state Sep 24 07:41:26.759439 [ 1251.720124] vif vif-6-0 vif6.0: entered allmulticast mode Sep 24 07:41:26.771415 [ 1251.720404] vif vif-6-0 vif6.0: entered promiscuous mode Sep 24 07:41:26.771436 [ 1252.036149] xenbr0: port 4(vif6.0-emu) entered blocking state Sep 24 07:41:27.071407 [ 1252.036380] xenbr0: port 4(vif6.0-emu) entered disabled state Sep 24 07:41:27.083417 [ 1252.036624] vif6.0-emu: entered allmulticast mode Sep 24 07:41:27.083437 [ 1252.036932] vif6.0-emu: entered promiscuous mode Sep 24 07:41:27.095413 [ 1252.047725] xenbr0: port 4(vif6.0-emu) entered blocking state Sep 24 07:41:27.095435 [ 1252.047962] xenbr0: port 4(vif6.0-emu) entered forwarding state Sep 24 07:41:27.107381 (XEN) d6v0: upcall vector f3 Sep 24 07:41:27.143392 (XEN) Dom6 callback via changed to GSI 1 Sep 24 07:41:27.155407 [ 1252.112160] xenbr0: port 4(vif6.0-emu) entered disabled state Sep 24 07:41:27.155430 [ 1252.112723] vif6.0-emu (unregistering): left allmulticast mode Sep 24 07:41:27.167416 [ 1252.112959] vif6.0-emu (unregistering): left promiscuous mode Sep 24 07:41:27.167438 [ 1252.113164] xenbr0: port 4(vif6.0-emu) entered disabled state Sep 24 07:41:27.179392 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 3 frames Sep 24 07:41:27.191381 [ 1252.222312] xenbr0: port 2(vif5.0) entered disabled state Sep 24 07:41:27.263415 [ 1252.223293] vif vif-5-0 vif5.0 (unregistering): left allmulticast mode Sep 24 07:41:27.263437 [ 1252.223492] vif vif-5-0 vif5.0 (unregistering): left promiscuous mode Sep 24 07:41:27.275417 [ 1252.223683] xenbr0: port 2(vif5.0) entered disabled state Sep 24 07:41:27.287399 [ 1252.252164] xen-blkback: backend/vbd/6/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:41:27.299372 [ 1252.746982] vif vif-6-0 vif6.0: Guest Rx ready Sep 24 07:41:27.779395 [ 1252.747888] xenbr0: port 3(vif6.0) entered blocking state Sep 24 07:41:27.791415 [ 1252.748131] xenbr0: port 3(vif6.0) entered forwarding state Sep 24 07:41:27.791437 (XEN) HVM d6v0 save: CPU Sep 24 07:42:12.407399 (XEN) HVM d6v1 save: CPU Sep 24 07:42:12.407420 (XEN) HVM d6 save: PIC Sep 24 07:42:12.419413 (XEN) HVM d6 save: IOAPIC Sep 24 07:42:12.419432 (XEN) HVM d6v0 save: LAPIC Sep 24 07:42:12.419452 (XEN) HVM d6v1 save: LAPIC Sep 24 07:42:12.419462 (XEN) HVM d6v0 save: LAPIC_REGS Sep 24 07:42:12.431416 (XEN) HVM d6v1 save: LAPIC_REGS Sep 24 07:42:12.431435 (XEN) HVM d6 save: PCI_IRQ Sep 24 07:42:12.431446 (XEN) HVM d6 save: ISA_IRQ Sep 24 07:42:12.431455 (XEN) HVM d6 save: PCI_LINK Sep 24 07:42:12.443408 (XEN) HVM d6 save: PIT Sep 24 07:42:12.443426 (XEN) HVM d6 save: RTC Sep 24 07:42:12.443436 (XEN) HVM d6 save: HPET Sep 24 07:42:12.443445 (XEN) HVM d6 save: PMTIMER Sep 24 07:42:12.443454 (XEN) HVM d6v0 save: MTRR Sep 24 07:42:12.455412 (XEN) HVM d6v1 save: MTRR Sep 24 07:42:12.455429 (XEN) HVM d6 save: VIRIDIAN_DOMAIN Sep 24 07:42:12.455440 (XEN) HVM d6v0 save: CPU_XSAVE Sep 24 07:42:12.455450 (XEN) HVM d6v1 save: CPU_XSAVE Sep 24 07:42:12.467413 (XEN) HVM d6v0 save: VIRIDIAN_VCPU Sep 24 07:42:12.467432 (XEN) HVM d6v1 save: VIRIDIAN_VCPU Sep 24 07:42:12.467443 (XEN) HVM d6v0 save: VMCE_VCPU Sep 24 07:42:12.479412 (XEN) HVM d6v1 save: VMCE_VCPU Sep 24 07:42:12.479430 (XEN) HVM d6v0 save: TSC_ADJUST Sep 24 07:42:12.479441 (XEN) HVM d6v1 save: TSC_ADJUST Sep 24 07:42:12.479451 (XEN) HVM d6v0 save: CPU_MSR Sep 24 07:42:12.491419 (XEN) HVM d6v1 save: CPU_MSR Sep 24 07:42:12.491437 (XEN) HVM restore d7: CPU 0 Sep 24 07:42:12.491448 (XEN) HVM restore d7: CPU 1 Sep 24 07:42:12.491457 (XEN) HVM restore d7: PIC 0 Sep 24 07:42:12.503409 (XEN) HVM restore d7: PIC 1 Sep 24 07:42:12.503427 (XEN) HVM restore d7: IOAPIC 0 Sep 24 07:42:12.503438 (XEN) HVM restore d7: LAPIC 0 Sep 24 07:42:12.503448 (XEN) HVM restore d7: LAPIC 1 Sep 24 07:42:12.515410 (XEN) HVM restore d7: LAPIC_REGS 0 Sep 24 07:42:12.515429 (XEN) HVM restore d7: LAPIC_REGS 1 Sep 24 07:42:12.515441 (XEN) HVM restore d7: PCI_IRQ 0 Sep 24 07:42:12.515451 (XEN) HVM restore d7: ISA_IRQ 0 Sep 24 07:42:12.527413 (XEN) HVM restore d7: PCI_LINK 0 Sep 24 07:42:12.527431 (XEN) HVM restore d7: PIT 0 Sep 24 07:42:12.527441 (XEN) HVM restore d7: RTC 0 Sep 24 07:42:12.527451 (XEN) HVM restore d7: HPET 0 Sep 24 07:42:12.539413 (XEN) HVM restore d7: PMTIMER 0 Sep 24 07:42:12.539431 (XEN) HVM restore d7: MTRR 0 Sep 24 07:42:12.539441 (XEN) HVM restore d7: MTRR 1 Sep 24 07:42:12.539451 (XEN) HVM restore d7: CPU_XSAVE 0 Sep 24 07:42:12.551415 (XEN) HVM restore d7: CPU_XSAVE 1 Sep 24 07:42:12.551433 (XEN) HVM restore d7: VMCE_VCPU 0 Sep 24 07:42:12.551444 (XEN) HVM restore d7: VMCE_VCPU 1 Sep 24 07:42:12.563326 (XEN) HVM restore d7: TSC_ADJUST 0 Sep 24 07:42:12.563345 (XEN) HVM restore d7: TSC_ADJUST 1 Sep 24 07:42:12.563357 [ 1298.542708] xenbr0: port 2(vif7.0) entered blocking state Sep 24 07:42:13.587411 [ 1298.542980] xenbr0: port 2(vif7.0) entered disabled state Sep 24 07:42:13.587434 [ 1298.543193] vif vif-7-0 vif7.0: entered allmulticast mode Sep 24 07:42:13.599392 [ 1298.543477] vif vif-7-0 vif7.0: entered promiscuous mode Sep 24 07:42:13.599414 [ 1298.879247] xenbr0: port 4(vif7.0-emu) entered blocking state Sep 24 07:42:13.923414 [ 1298.879415] xenbr0: port 4(vif7.0-emu) entered disabled state Sep 24 07:42:13.923437 [ 1298.879575] vif7.0-emu: entered allmulticast mode Sep 24 07:42:13.935411 [ 1298.879767] vif7.0-emu: entered promiscuous mode Sep 24 07:42:13.935432 [ 1298.886522] xenbr0: port 4(vif7.0-emu) entered blocking state Sep 24 07:42:13.947398 [ 1298.886666] xenbr0: port 4(vif7.0-emu) entered forwarding state Sep 24 07:42:13.947421 (XEN) d7v0: upcall vector f3 Sep 24 07:42:13.983411 (XEN) Dom7 callback via changed to GSI 1 Sep 24 07:42:13.983430 [ 1298.944369] xenbr0: port 4(vif7.0-emu) entered disabled state Sep 24 07:42:13.995412 [ 1298.944843] vif7.0-emu (unregistering): left allmulticast mode Sep 24 07:42:13.995436 [ 1298.945071] vif7.0-emu (unregistering): left promiscuous mode Sep 24 07:42:14.007409 [ 1298.945257] xenbr0: port 4(vif7.0-emu) entered disabled state Sep 24 07:42:14.007431 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 3 frames Sep 24 07:42:14.019381 [ 1299.052386] xenbr0: port 3(vif6.0) entered disabled state Sep 24 07:42:14.091425 [ 1299.053206] vif vif-6-0 vif6.0 (unregistering): left allmulticast mode Sep 24 07:42:14.103418 [ 1299.053406] vif vif-6-0 vif6.0 (unregistering): left promiscuous mode Sep 24 07:42:14.103440 [ 1299.053599] xenbr0: port 3(vif6.0) entered disabled state Sep 24 07:42:14.115409 [ 1299.080630] xen-blkback: backend/vbd/7/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:42:14.127381 [ 1299.594160] vif vif-7-0 vif7.0: Guest Rx ready Sep 24 07:42:14.631405 [ 1299.594615] xenbr0: port 2(vif7.0) entered blocking state Sep 24 07:42:14.643395 [ 1299.594820] xenbr0: port 2(vif7.0) entered forwarding state Sep 24 07:42:14.643418 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 07:42:46.959396 (XEN) HVM d7v0 save: CPU Sep 24 07:42:56.771406 (XEN) HVM d7v1 save: CPU Sep 24 07:42:56.771426 (XEN) HVM d7 save: PIC Sep 24 07:42:56.771436 (XEN) HVM d7 save: IOAPIC Sep 24 07:42:56.783413 (XEN) HVM d7v0 save: LAPIC Sep 24 07:42:56.783431 (XEN) HVM d7v1 save: LAPIC Sep 24 07:42:56.783442 (XEN) HVM d7v0 save: LAPIC_REGS Sep 24 07:42:56.783453 (XEN) HVM d7v1 save: LAPIC_REGS Sep 24 07:42:56.795415 (XEN) HVM d7 save: PCI_IRQ Sep 24 07:42:56.795433 (XEN) HVM d7 save: ISA_IRQ Sep 24 07:42:56.795444 (XEN) HVM d7 save: PCI_LINK Sep 24 07:42:56.795455 (XEN) HVM d7 save: PIT Sep 24 07:42:56.807420 (XEN) HVM d7 save: RTC Sep 24 07:42:56.807439 (XEN) HVM d7 save: HPET Sep 24 07:42:56.807450 (XEN) HVM d7 save: PMTIMER Sep 24 07:42:56.807460 (XEN) HVM d7v0 save: MTRR Sep 24 07:42:56.807470 (XEN) HVM d7v1 save: MTRR Sep 24 07:42:56.819412 (XEN) HVM d7 save: VIRIDIAN_DOMAIN Sep 24 07:42:56.819432 (XEN) HVM d7v0 save: CPU_XSAVE Sep 24 07:42:56.819444 (XEN) HVM d7v1 save: CPU_XSAVE Sep 24 07:42:56.819454 (XEN) HVM d7v0 save: VIRIDIAN_VCPU Sep 24 07:42:56.831415 (XEN) HVM d7v1 save: VIRIDIAN_VCPU Sep 24 07:42:56.831435 (XEN) HVM d7v0 save: VMCE_VCPU Sep 24 07:42:56.831446 (XEN) HVM d7v1 save: VMCE_VCPU Sep 24 07:42:56.843411 (XEN) HVM d7v0 save: TSC_ADJUST Sep 24 07:42:56.843431 (XEN) HVM d7v1 save: TSC_ADJUST Sep 24 07:42:56.843442 (XEN) HVM d7v0 save: CPU_MSR Sep 24 07:42:56.843453 (XEN) HVM d7v1 save: CPU_MSR Sep 24 07:42:56.855410 (XEN) HVM restore d8: CPU 0 Sep 24 07:42:56.855429 (XEN) HVM restore d8: CPU 1 Sep 24 07:42:56.855440 (XEN) HVM restore d8: PIC 0 Sep 24 07:42:56.855450 (XEN) HVM restore d8: PIC 1 Sep 24 07:42:56.855460 (XEN) HVM restore d8: IOAPIC 0 Sep 24 07:42:56.867414 (XEN) HVM restore d8: LAPIC 0 Sep 24 07:42:56.867433 (XEN) HVM restore d8: LAPIC 1 Sep 24 07:42:56.867444 (XEN) HVM restore d8: LAPIC_REGS 0 Sep 24 07:42:56.879412 (XEN) HVM restore d8: LAPIC_REGS 1 Sep 24 07:42:56.879432 (XEN) HVM restore d8: PCI_IRQ 0 Sep 24 07:42:56.879444 (XEN) HVM restore d8: ISA_IRQ 0 Sep 24 07:42:56.879454 (XEN) HVM restore d8: PCI_LINK 0 Sep 24 07:42:56.891413 (XEN) HVM restore d8: PIT 0 Sep 24 07:42:56.891432 (XEN) HVM restore d8: RTC 0 Sep 24 07:42:56.891443 (XEN) HVM restore d8: HPET 0 Sep 24 07:42:56.891453 (XEN) HVM restore d8: PMTIMER 0 Sep 24 07:42:56.903414 (XEN) HVM restore d8: MTRR 0 Sep 24 07:42:56.903432 (XEN) HVM restore d8: MTRR 1 Sep 24 07:42:56.903443 (XEN) HVM restore d8: CPU_XSAVE 0 Sep 24 07:42:56.903454 (XEN) HVM restore d8: CPU_XSAVE 1 Sep 24 07:42:56.915413 (XEN) HVM restore d8: VMCE_VCPU 0 Sep 24 07:42:56.915432 (XEN) HVM restore d8: VMCE_VCPU 1 Sep 24 07:42:56.915444 (XEN) HVM restore d8: TSC_ADJUST 0 Sep 24 07:42:56.927384 (XEN) HVM restore d8: TSC_ADJUST 1 Sep 24 07:42:56.927403 [ 1342.945504] xenbr0: port 3(vif8.0) entered blocking state Sep 24 07:42:57.983408 [ 1342.945794] xenbr0: port 3(vif8.0) entered disabled state Sep 24 07:42:57.995420 [ 1342.946025] vif vif-8-0 vif8.0: entered allmulticast mode Sep 24 07:42:57.995442 [ 1342.946317] vif vif-8-0 vif8.0: entered promiscuous mode Sep 24 07:42:58.007374 [ 1343.284541] xenbr0: port 4(vif8.0-emu) entered blocking state Sep 24 07:42:58.319397 [ 1343.284787] xenbr0: port 4(vif8.0-emu) entered disabled state Sep 24 07:42:58.331427 [ 1343.285049] vif8.0-emu: entered allmulticast mode Sep 24 07:42:58.331448 [ 1343.285336] vif8.0-emu: entered promiscuous mode Sep 24 07:42:58.343418 [ 1343.294828] xenbr0: port 4(vif8.0-emu) entered blocking state Sep 24 07:42:58.343440 [ 1343.294995] xenbr0: port 4(vif8.0-emu) entered forwarding state Sep 24 07:42:58.355402 (XEN) d8v0: upcall vector f3 Sep 24 07:42:58.391412 (XEN) Dom8 callback via changed to GSI 1 Sep 24 07:42:58.391432 [ 1343.353425] xenbr0: port 4(vif8.0-emu) entered disabled state Sep 24 07:42:58.403414 [ 1343.353939] vif8.0-emu (unregistering): left allmulticast mode Sep 24 07:42:58.403436 [ 1343.354136] vif8.0-emu (unregistering): left promiscuous mode Sep 24 07:42:58.415416 [ 1343.354322] xenbr0: port 4(vif8.0-emu) entered disabled state Sep 24 07:42:58.415438 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 3 frames Sep 24 07:42:58.427388 [ 1343.449357] xenbr0: port 2(vif7.0) entered disabled state Sep 24 07:42:58.487411 [ 1343.450241] vif vif-7-0 vif7.0 (unregistering): left allmulticast mode Sep 24 07:42:58.499415 [ 1343.450490] vif vif-7-0 vif7.0 (unregistering): left promiscuous mode Sep 24 07:42:58.499438 [ 1343.450698] xenbr0: port 2(vif7.0) entered disabled state Sep 24 07:42:58.511405 [ 1343.479053] xen-blkback: backend/vbd/8/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:42:58.523393 [ 1343.965940] vif vif-8-0 vif8.0: Guest Rx ready Sep 24 07:42:59.003406 [ 1343.966437] xenbr0: port 3(vif8.0) entered blocking state Sep 24 07:42:59.015400 [ 1343.966639] xenbr0: port 3(vif8.0) entered forwarding state Sep 24 07:42:59.015422 (XEN) HVM d8v0 save: CPU Sep 24 07:43:41.023410 (XEN) HVM d8v1 save: CPU Sep 24 07:43:41.023430 (XEN) HVM d8 save: PIC Sep 24 07:43:41.023440 (XEN) HVM d8 save: IOAPIC Sep 24 07:43:41.035409 (XEN) HVM d8v0 save: LAPIC Sep 24 07:43:41.035428 (XEN) HVM d8v1 save: LAPIC Sep 24 07:43:41.035439 (XEN) HVM d8v0 save: LAPIC_REGS Sep 24 07:43:41.035450 (XEN) HVM d8v1 save: LAPIC_REGS Sep 24 07:43:41.047412 (XEN) HVM d8 save: PCI_IRQ Sep 24 07:43:41.047431 (XEN) HVM d8 save: ISA_IRQ Sep 24 07:43:41.047442 (XEN) HVM d8 save: PCI_LINK Sep 24 07:43:41.047453 (XEN) HVM d8 save: PIT Sep 24 07:43:41.047462 (XEN) HVM d8 save: RTC Sep 24 07:43:41.059413 (XEN) HVM d8 save: HPET Sep 24 07:43:41.059430 (XEN) HVM d8 save: PMTIMER Sep 24 07:43:41.059441 (XEN) HVM d8v0 save: MTRR Sep 24 07:43:41.059451 (XEN) HVM d8v1 save: MTRR Sep 24 07:43:41.071412 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Sep 24 07:43:41.071432 (XEN) HVM d8v0 save: CPU_XSAVE Sep 24 07:43:41.071444 (XEN) HVM d8v1 save: CPU_XSAVE Sep 24 07:43:41.071454 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Sep 24 07:43:41.083416 (XEN) HVM d8v1 save: VIRIDIAN_VCPU Sep 24 07:43:41.083435 (XEN) HVM d8v0 save: VMCE_VCPU Sep 24 07:43:41.083447 (XEN) HVM d8v1 save: VMCE_VCPU Sep 24 07:43:41.083457 (XEN) HVM d8v0 save: TSC_ADJUST Sep 24 07:43:41.095414 (XEN) HVM d8v1 save: TSC_ADJUST Sep 24 07:43:41.095433 (XEN) HVM d8v0 save: CPU_MSR Sep 24 07:43:41.095444 (XEN) HVM d8v1 save: CPU_MSR Sep 24 07:43:41.107415 (XEN) HVM restore d9: CPU 0 Sep 24 07:43:41.107433 (XEN) HVM restore d9: CPU 1 Sep 24 07:43:41.107445 (XEN) HVM restore d9: PIC 0 Sep 24 07:43:41.107455 (XEN) HVM restore d9: PIC 1 Sep 24 07:43:41.107465 (XEN) HVM restore d9: IOAPIC 0 Sep 24 07:43:41.119414 (XEN) HVM restore d9: LAPIC 0 Sep 24 07:43:41.119433 (XEN) HVM restore d9: LAPIC 1 Sep 24 07:43:41.119444 (XEN) HVM restore d9: LAPIC_REGS 0 Sep 24 07:43:41.131411 (XEN) HVM restore d9: LAPIC_REGS 1 Sep 24 07:43:41.131430 (XEN) HVM restore d9: PCI_IRQ 0 Sep 24 07:43:41.131442 (XEN) HVM restore d9: ISA_IRQ 0 Sep 24 07:43:41.131453 (XEN) HVM restore d9: PCI_LINK 0 Sep 24 07:43:41.143417 (XEN) HVM restore d9: PIT 0 Sep 24 07:43:41.143435 (XEN) HVM restore d9: RTC 0 Sep 24 07:43:41.143446 (XEN) HVM restore d9: HPET 0 Sep 24 07:43:41.143456 (XEN) HVM restore d9: PMTIMER 0 Sep 24 07:43:41.155383 (XEN) HVM restore d9: MTRR 0 Sep 24 07:43:41.155402 (XEN) HVM restore d9: MTRR 1 Sep 24 07:43:41.155422 (XEN) HVM restore d9: CPU_XSAVE 0 Sep 24 07:43:41.155433 (XEN) HVM restore d9: CPU_XSAVE 1 Sep 24 07:43:41.167417 (XEN) HVM restore d9: VMCE_VCPU 0 Sep 24 07:43:41.167436 (XEN) HVM restore d9: VMCE_VCPU 1 Sep 24 07:43:41.167447 (XEN) HVM restore d9: TSC_ADJUST 0 Sep 24 07:43:41.179378 (XEN) HVM restore d9: TSC_ADJUST 1 Sep 24 07:43:41.179397 [ 1387.219106] xenbr0: port 2(vif9.0) entered blocking state Sep 24 07:43:42.259412 [ 1387.219281] xenbr0: port 2(vif9.0) entered disabled state Sep 24 07:43:42.271409 [ 1387.219438] vif vif-9-0 vif9.0: entered allmulticast mode Sep 24 07:43:42.271431 [ 1387.219633] vif vif-9-0 vif9.0: entered promiscuous mode Sep 24 07:43:42.283368 [ 1387.554184] xenbr0: port 4(vif9.0-emu) entered blocking state Sep 24 07:43:42.595420 [ 1387.554351] xenbr0: port 4(vif9.0-emu) entered disabled state Sep 24 07:43:42.607412 [ 1387.554513] vif9.0-emu: entered allmulticast mode Sep 24 07:43:42.607433 [ 1387.554701] vif9.0-emu: entered promiscuous mode Sep 24 07:43:42.607446 [ 1387.565064] xenbr0: port 4(vif9.0-emu) entered blocking state Sep 24 07:43:42.619418 [ 1387.565269] xenbr0: port 4(vif9.0-emu) entered forwarding state Sep 24 07:43:42.631363 (XEN) d9v0: upcall vector f3 Sep 24 07:43:42.655382 (XEN) Dom9 callback via changed to GSI 1 Sep 24 07:43:42.667415 [ 1387.623049] xenbr0: port 4(vif9.0-emu) entered disabled state Sep 24 07:43:42.667438 [ 1387.623605] vif9.0-emu (unregistering): left allmulticast mode Sep 24 07:43:42.679416 [ 1387.623801] vif9.0-emu (unregistering): left promiscuous mode Sep 24 07:43:42.679438 [ 1387.624008] xenbr0: port 4(vif9.0-emu) entered disabled state Sep 24 07:43:42.691417 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 3 frames Sep 24 07:43:42.703361 [ 1387.728287] xenbr0: port 3(vif8.0) entered disabled state Sep 24 07:43:42.775411 [ 1387.728801] vif vif-8-0 vif8.0 (unregistering): left allmulticast mode Sep 24 07:43:42.775434 [ 1387.729036] vif vif-8-0 vif8.0 (unregistering): left promiscuous mode Sep 24 07:43:42.787414 [ 1387.729236] xenbr0: port 3(vif8.0) entered disabled state Sep 24 07:43:42.787436 [ 1387.755105] xen-blkback: backend/vbd/9/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:43:42.799407 [ 1388.239771] vif vif-9-0 vif9.0: Guest Rx ready Sep 24 07:43:43.279407 [ 1388.240247] xenbr0: port 2(vif9.0) entered blocking state Sep 24 07:43:43.291392 [ 1388.240455] xenbr0: port 2(vif9.0) entered forwarding state Sep 24 07:43:43.291414 (XEN) HVM d9v0 save: CPU Sep 24 07:44:25.787399 (XEN) HVM d9v1 save: CPU Sep 24 07:44:25.787419 (XEN) HVM d9 save: PIC Sep 24 07:44:25.799408 (XEN) HVM d9 save: IOAPIC Sep 24 07:44:25.799428 (XEN) HVM d9v0 save: LAPIC Sep 24 07:44:25.799439 (XEN) HVM d9v1 save: LAPIC Sep 24 07:44:25.799449 (XEN) HVM d9v0 save: LAPIC_REGS Sep 24 07:44:25.799460 (XEN) HVM d9v1 save: LAPIC_REGS Sep 24 07:44:25.811416 (XEN) HVM d9 save: PCI_IRQ Sep 24 07:44:25.811434 (XEN) HVM d9 save: ISA_IRQ Sep 24 07:44:25.811445 (XEN) HVM d9 save: PCI_LINK Sep 24 07:44:25.811455 (XEN) HVM d9 save: PIT Sep 24 07:44:25.823412 (XEN) HVM d9 save: RTC Sep 24 07:44:25.823430 (XEN) HVM d9 save: HPET Sep 24 07:44:25.823441 (XEN) HVM d9 save: PMTIMER Sep 24 07:44:25.823451 (XEN) HVM d9v0 save: MTRR Sep 24 07:44:25.823461 (XEN) HVM d9v1 save: MTRR Sep 24 07:44:25.835416 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Sep 24 07:44:25.835436 (XEN) HVM d9v0 save: CPU_XSAVE Sep 24 07:44:25.835447 (XEN) HVM d9v1 save: CPU_XSAVE Sep 24 07:44:25.847410 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Sep 24 07:44:25.847430 (XEN) HVM d9v1 save: VIRIDIAN_VCPU Sep 24 07:44:25.847442 (XEN) HVM d9v0 save: VMCE_VCPU Sep 24 07:44:25.847452 (XEN) HVM d9v1 save: VMCE_VCPU Sep 24 07:44:25.859414 (XEN) HVM d9v0 save: TSC_ADJUST Sep 24 07:44:25.859434 (XEN) HVM d9v1 save: TSC_ADJUST Sep 24 07:44:25.859445 (XEN) HVM d9v0 save: CPU_MSR Sep 24 07:44:25.859455 (XEN) HVM d9v1 save: CPU_MSR Sep 24 07:44:25.871413 (XEN) HVM restore d10: CPU 0 Sep 24 07:44:25.871431 (XEN) HVM restore d10: CPU 1 Sep 24 07:44:25.871451 (XEN) HVM restore d10: PIC 0 Sep 24 07:44:25.871462 (XEN) HVM restore d10: PIC 1 Sep 24 07:44:25.883412 (XEN) HVM restore d10: IOAPIC 0 Sep 24 07:44:25.883430 (XEN) HVM restore d10: LAPIC 0 Sep 24 07:44:25.883441 (XEN) HVM restore d10: LAPIC 1 Sep 24 07:44:25.883450 (XEN) HVM restore d10: LAPIC_REGS 0 Sep 24 07:44:25.895415 (XEN) HVM restore d10: LAPIC_REGS 1 Sep 24 07:44:25.895434 (XEN) HVM restore d10: PCI_IRQ 0 Sep 24 07:44:25.895445 (XEN) HVM restore d10: ISA_IRQ 0 Sep 24 07:44:25.907412 (XEN) HVM restore d10: PCI_LINK 0 Sep 24 07:44:25.907431 (XEN) HVM restore d10: PIT 0 Sep 24 07:44:25.907441 (XEN) HVM restore d10: RTC 0 Sep 24 07:44:25.907451 (XEN) HVM restore d10: HPET 0 Sep 24 07:44:25.919413 (XEN) HVM restore d10: PMTIMER 0 Sep 24 07:44:25.919431 (XEN) HVM restore d10: MTRR 0 Sep 24 07:44:25.919441 (XEN) HVM restore d10: MTRR 1 Sep 24 07:44:25.919451 (XEN) HVM restore d10: CPU_XSAVE 0 Sep 24 07:44:25.931413 (XEN) HVM restore d10: CPU_XSAVE 1 Sep 24 07:44:25.931431 (XEN) HVM restore d10: VMCE_VCPU 0 Sep 24 07:44:25.931442 (XEN) HVM restore d10: VMCE_VCPU 1 Sep 24 07:44:25.943398 (XEN) HVM restore d10: TSC_ADJUST 0 Sep 24 07:44:25.943417 (XEN) HVM restore d10: TSC_ADJUST 1 Sep 24 07:44:25.943428 [ 1431.965041] xenbr0: port 3(vif10.0) entered blocking state Sep 24 07:44:27.011414 [ 1431.965277] xenbr0: port 3(vif10.0) entered disabled state Sep 24 07:44:27.011437 [ 1431.965528] vif vif-10-0 vif10.0: entered allmulticast mode Sep 24 07:44:27.023403 [ 1431.965810] vif vif-10-0 vif10.0: entered promiscuous mode Sep 24 07:44:27.023425 [ 1432.299487] xenbr0: port 4(vif10.0-emu) entered blocking state Sep 24 07:44:27.347415 [ 1432.299654] xenbr0: port 4(vif10.0-emu) entered disabled state Sep 24 07:44:27.347438 [ 1432.299814] vif10.0-emu: entered allmulticast mode Sep 24 07:44:27.359413 [ 1432.300014] vif10.0-emu: entered promiscuous mode Sep 24 07:44:27.359434 [ 1432.310307] xenbr0: port 4(vif10.0-emu) entered blocking state Sep 24 07:44:27.371369 [ 1432.310522] xenbr0: port 4(vif10.0-emu) entered forwarding state Sep 24 07:44:27.371392 (XEN) d10v0: upcall vector f3 Sep 24 07:44:27.407404 (XEN) Dom10 callback via changed to GSI 1 Sep 24 07:44:27.407423 [ 1432.369716] xenbr0: port 4(vif10.0-emu) entered disabled state Sep 24 07:44:27.419415 [ 1432.370244] vif10.0-emu (unregistering): left allmulticast mode Sep 24 07:44:27.419437 [ 1432.370442] vif10.0-emu (unregistering): left promiscuous mode Sep 24 07:44:27.431417 [ 1432.370635] xenbr0: port 4(vif10.0-emu) entered disabled state Sep 24 07:44:27.443397 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 3 frames Sep 24 07:44:27.443422 [ 1432.464304] xenbr0: port 2(vif9.0) entered disabled state Sep 24 07:44:27.503403 [ 1432.465155] vif vif-9-0 vif9.0 (unregistering): left allmulticast mode Sep 24 07:44:27.515416 [ 1432.465408] vif vif-9-0 vif9.0 (unregistering): left promiscuous mode Sep 24 07:44:27.527397 [ 1432.465620] xenbr0: port 2(vif9.0) entered disabled state Sep 24 07:44:27.527420 [ 1432.493988] xen-blkback: backend/vbd/10/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:44:27.539406 [ 1432.993474] vif vif-10-0 vif10.0: Guest Rx ready Sep 24 07:44:28.031397 [ 1432.993937] xenbr0: port 3(vif10.0) entered blocking state Sep 24 07:44:28.043408 [ 1432.994139] xenbr0: port 3(vif10.0) entered forwarding state Sep 24 07:44:28.043430 (XEN) HVM d10v0 save: CPU Sep 24 07:45:13.003492 (XEN) HVM d10v1 save: CPU Sep 24 07:45:13.003513 (XEN) HVM d10 save: PIC Sep 24 07:45:13.003524 (XEN) HVM d10 save: IOAPIC Sep 24 07:45:13.003534 (XEN) HVM d10v0 save: LAPIC Sep 24 07:45:13.015483 (XEN) HVM d10v1 save: LAPIC Sep 24 07:45:13.015503 (XEN) HVM d10v0 save: LAPIC_REGS Sep 24 07:45:13.015515 (XEN) HVM d10v1 save: LAPIC_REGS Sep 24 07:45:13.015526 (XEN) HVM d10 save: PCI_IRQ Sep 24 07:45:13.027485 (XEN) HVM d10 save: ISA_IRQ Sep 24 07:45:13.027504 (XEN) HVM d10 save: PCI_LINK Sep 24 07:45:13.027516 (XEN) HVM d10 save: PIT Sep 24 07:45:13.027535 (XEN) HVM d10 save: RTC Sep 24 07:45:13.027544 (XEN) HVM d10 save: HPET Sep 24 07:45:13.039493 (XEN) HVM d10 save: PMTIMER Sep 24 07:45:13.039511 (XEN) HVM d10v0 save: MTRR Sep 24 07:45:13.039521 (XEN) HVM d10v1 save: MTRR Sep 24 07:45:13.039531 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Sep 24 07:45:13.051490 (XEN) HVM d10v0 save: CPU_XSAVE Sep 24 07:45:13.051508 (XEN) HVM d10v1 save: CPU_XSAVE Sep 24 07:45:13.051519 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Sep 24 07:45:13.051530 (XEN) HVM d10v1 save: VIRIDIAN_VCPU Sep 24 07:45:13.063490 (XEN) HVM d10v0 save: VMCE_VCPU Sep 24 07:45:13.063508 (XEN) HVM d10v1 save: VMCE_VCPU Sep 24 07:45:13.063518 (XEN) HVM d10v0 save: TSC_ADJUST Sep 24 07:45:13.075487 (XEN) HVM d10v1 save: TSC_ADJUST Sep 24 07:45:13.075506 (XEN) HVM d10v0 save: CPU_MSR Sep 24 07:45:13.075517 (XEN) HVM d10v1 save: CPU_MSR Sep 24 07:45:13.075527 (XEN) HVM restore d11: CPU 0 Sep 24 07:45:13.087488 (XEN) HVM restore d11: CPU 1 Sep 24 07:45:13.087506 (XEN) HVM restore d11: PIC 0 Sep 24 07:45:13.087517 (XEN) HVM restore d11: PIC 1 Sep 24 07:45:13.087527 (XEN) HVM restore d11: IOAPIC 0 Sep 24 07:45:13.099488 (XEN) HVM restore d11: LAPIC 0 Sep 24 07:45:13.099507 (XEN) HVM restore d11: LAPIC 1 Sep 24 07:45:13.099517 (XEN) HVM restore d11: LAPIC_REGS 0 Sep 24 07:45:13.099528 (XEN) HVM restore d11: LAPIC_REGS 1 Sep 24 07:45:13.111492 (XEN) HVM restore d11: PCI_IRQ 0 Sep 24 07:45:13.111511 (XEN) HVM restore d11: ISA_IRQ 0 Sep 24 07:45:13.111522 (XEN) HVM restore d11: PCI_LINK 0 Sep 24 07:45:13.123488 (XEN) HVM restore d11: PIT 0 Sep 24 07:45:13.123506 (XEN) HVM restore d11: RTC 0 Sep 24 07:45:13.123517 (XEN) HVM restore d11: HPET 0 Sep 24 07:45:13.123526 (XEN) HVM restore d11: PMTIMER 0 Sep 24 07:45:13.135485 (XEN) HVM restore d11: MTRR 0 Sep 24 07:45:13.135503 (XEN) HVM restore d11: MTRR 1 Sep 24 07:45:13.135514 (XEN) HVM restore d11: CPU_XSAVE 0 Sep 24 07:45:13.135524 (XEN) HVM restore d11: CPU_XSAVE 1 Sep 24 07:45:13.147490 (XEN) HVM restore d11: VMCE_VCPU 0 Sep 24 07:45:13.147509 (XEN) HVM restore d11: VMCE_VCPU 1 Sep 24 07:45:13.147520 (XEN) HVM restore d11: TSC_ADJUST 0 Sep 24 07:45:13.159459 (XEN) HVM restore d11: TSC_ADJUST 1 Sep 24 07:45:13.159478 [ 1479.170560] xenbr0: port 2(vif11.0) entered blocking state Sep 24 07:45:14.215492 [ 1479.170799] xenbr0: port 2(vif11.0) entered disabled state Sep 24 07:45:14.215513 [ 1479.171078] vif vif-11-0 vif11.0: entered allmulticast mode Sep 24 07:45:14.227490 [ 1479.171366] vif vif-11-0 vif11.0: entered promiscuous mode Sep 24 07:45:14.227512 [ 1479.515181] xenbr0: port 4(vif11.0-emu) entered blocking state Sep 24 07:45:14.563488 [ 1479.515365] xenbr0: port 4(vif11.0-emu) entered disabled state Sep 24 07:45:14.563511 [ 1479.515528] vif11.0-emu: entered allmulticast mode Sep 24 07:45:14.575489 [ 1479.515721] vif11.0-emu: entered promiscuous mode Sep 24 07:45:14.575510 [ 1479.522392] xenbr0: port 4(vif11.0-emu) entered blocking state Sep 24 07:45:14.587477 [ 1479.522538] xenbr0: port 4(vif11.0-emu) entered forwarding state Sep 24 07:45:14.587500 (XEN) d11v0: upcall vector f3 Sep 24 07:45:14.623491 (XEN) Dom11 callback via changed to GSI 1 Sep 24 07:45:14.623510 [ 1479.580677] xenbr0: port 4(vif11.0-emu) entered disabled state Sep 24 07:45:14.635486 [ 1479.581233] vif11.0-emu (unregistering): left allmulticast mode Sep 24 07:45:14.635509 [ 1479.581430] vif11.0-emu (unregistering): left promiscuous mode Sep 24 07:45:14.647488 [ 1479.581618] xenbr0: port 4(vif11.0-emu) entered disabled state Sep 24 07:45:14.647511 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 3 frames Sep 24 07:45:14.659465 [ 1479.681933] xenbr0: port 3(vif10.0) entered disabled state Sep 24 07:45:14.731484 [ 1479.682511] vif vif-10-0 vif10.0 (unregistering): left allmulticast mode Sep 24 07:45:14.731508 [ 1479.684016] vif vif-10-0 vif10.0 (unregistering): left promiscuous mode Sep 24 07:45:14.743479 [ 1479.684206] xenbr0: port 3(vif10.0) entered disabled state Sep 24 07:45:14.743508 [ 1479.713162] xen-blkback: backend/vbd/11/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:45:14.755497 [ 1480.187435] vif vif-11-0 vif11.0: Guest Rx ready Sep 24 07:45:15.235486 [ 1480.187929] xenbr0: port 2(vif11.0) entered blocking state Sep 24 07:45:15.235508 [ 1480.188128] xenbr0: port 2(vif11.0) entered forwarding state Sep 24 07:45:15.247442 (XEN) HVM d11v0 save: CPU Sep 24 07:46:00.395490 (XEN) HVM d11v1 save: CPU Sep 24 07:46:00.395509 (XEN) HVM d11 save: PIC Sep 24 07:46:00.395520 (XEN) HVM d11 save: IOAPIC Sep 24 07:46:00.395530 (XEN) HVM d11v0 save: LAPIC Sep 24 07:46:00.407498 (XEN) HVM d11v1 save: LAPIC Sep 24 07:46:00.407516 (XEN) HVM d11v0 save: LAPIC_REGS Sep 24 07:46:00.407528 (XEN) HVM d11v1 save: LAPIC_REGS Sep 24 07:46:00.419486 (XEN) HVM d11 save: PCI_IRQ Sep 24 07:46:00.419506 (XEN) HVM d11 save: ISA_IRQ Sep 24 07:46:00.419517 (XEN) HVM d11 save: PCI_LINK Sep 24 07:46:00.419528 (XEN) HVM d11 save: PIT Sep 24 07:46:00.419538 (XEN) HVM d11 save: RTC Sep 24 07:46:00.431486 (XEN) HVM d11 save: HPET Sep 24 07:46:00.431504 (XEN) HVM d11 save: PMTIMER Sep 24 07:46:00.431516 (XEN) HVM d11v0 save: MTRR Sep 24 07:46:00.431526 (XEN) HVM d11v1 save: MTRR Sep 24 07:46:00.443488 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Sep 24 07:46:00.443508 (XEN) HVM d11v0 save: CPU_XSAVE Sep 24 07:46:00.443520 (XEN) HVM d11v1 save: CPU_XSAVE Sep 24 07:46:00.443530 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Sep 24 07:46:00.455491 (XEN) HVM d11v1 save: VIRIDIAN_VCPU Sep 24 07:46:00.455510 (XEN) HVM d11v0 save: VMCE_VCPU Sep 24 07:46:00.455521 (XEN) HVM d11v1 save: VMCE_VCPU Sep 24 07:46:00.467488 (XEN) HVM d11v0 save: TSC_ADJUST Sep 24 07:46:00.467507 (XEN) HVM d11v1 save: TSC_ADJUST Sep 24 07:46:00.467519 (XEN) HVM d11v0 save: CPU_MSR Sep 24 07:46:00.467530 (XEN) HVM d11v1 save: CPU_MSR Sep 24 07:46:00.479416 (XEN) HVM restore d12: CPU 0 Sep 24 07:46:00.479435 (XEN) HVM restore d12: CPU 1 Sep 24 07:46:00.479447 (XEN) HVM restore d12: PIC 0 Sep 24 07:46:00.479457 (XEN) HVM restore d12: PIC 1 Sep 24 07:46:00.491414 (XEN) HVM restore d12: IOAPIC 0 Sep 24 07:46:00.491434 (XEN) HVM restore d12: LAPIC 0 Sep 24 07:46:00.491445 (XEN) HVM restore d12: LAPIC 1 Sep 24 07:46:00.491456 (XEN) HVM restore d12: LAPIC_REGS 0 Sep 24 07:46:00.503414 (XEN) HVM restore d12: LAPIC_REGS 1 Sep 24 07:46:00.503434 (XEN) HVM restore d12: PCI_IRQ 0 Sep 24 07:46:00.503446 (XEN) HVM restore d12: ISA_IRQ 0 Sep 24 07:46:00.515416 (XEN) HVM restore d12: PCI_LINK 0 Sep 24 07:46:00.515435 (XEN) HVM restore d12: PIT 0 Sep 24 07:46:00.515447 (XEN) HVM restore d12: RTC 0 Sep 24 07:46:00.515457 (XEN) HVM restore d12: HPET 0 Sep 24 07:46:00.527412 (XEN) HVM restore d12: PMTIMER 0 Sep 24 07:46:00.527431 (XEN) HVM restore d12: MTRR 0 Sep 24 07:46:00.527442 (XEN) HVM restore d12: MTRR 1 Sep 24 07:46:00.527453 (XEN) HVM restore d12: CPU_XSAVE 0 Sep 24 07:46:00.539414 (XEN) HVM restore d12: CPU_XSAVE 1 Sep 24 07:46:00.539433 (XEN) HVM restore d12: VMCE_VCPU 0 Sep 24 07:46:00.539445 (XEN) HVM restore d12: VMCE_VCPU 1 Sep 24 07:46:00.551395 (XEN) HVM restore d12: TSC_ADJUST 0 Sep 24 07:46:00.551415 (XEN) HVM restore d12: TSC_ADJUST 1 Sep 24 07:46:00.551427 [ 1526.522353] xenbr0: port 3(vif12.0) entered blocking state Sep 24 07:46:01.571413 [ 1526.522587] xenbr0: port 3(vif12.0) entered disabled state Sep 24 07:46:01.571436 [ 1526.522818] vif vif-12-0 vif12.0: entered allmulticast mode Sep 24 07:46:01.583398 [ 1526.523118] vif vif-12-0 vif12.0: entered promiscuous mode Sep 24 07:46:01.583421 [ 1526.847887] xenbr0: port 4(vif12.0-emu) entered blocking state Sep 24 07:46:01.895418 [ 1526.848140] xenbr0: port 4(vif12.0-emu) entered disabled state Sep 24 07:46:01.895441 [ 1526.848385] vif12.0-emu: entered allmulticast mode Sep 24 07:46:01.907416 [ 1526.848665] vif12.0-emu: entered promiscuous mode Sep 24 07:46:01.907438 [ 1526.859608] xenbr0: port 4(vif12.0-emu) entered blocking state Sep 24 07:46:01.919413 [ 1526.859812] xenbr0: port 4(vif12.0-emu) entered forwarding state Sep 24 07:46:01.919445 (XEN) d12v0: upcall vector f3 Sep 24 07:46:01.955381 (XEN) Dom12 callback via changed to GSI 1 Sep 24 07:46:01.967414 [ 1526.920628] xenbr0: port 4(vif12.0-emu) entered disabled state Sep 24 07:46:01.967436 [ 1526.921143] vif12.0-emu (unregistering): left allmulticast mode Sep 24 07:46:01.979417 [ 1526.921342] vif12.0-emu (unregistering): left promiscuous mode Sep 24 07:46:01.979440 [ 1526.921529] xenbr0: port 4(vif12.0-emu) entered disabled state Sep 24 07:46:01.991417 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 3 frames Sep 24 07:46:02.003372 [ 1527.024336] xenbr0: port 2(vif11.0) entered disabled state Sep 24 07:46:02.063395 [ 1527.024959] vif vif-11-0 vif11.0 (unregistering): left allmulticast mode Sep 24 07:46:02.075420 [ 1527.025159] vif vif-11-0 vif11.0 (unregistering): left promiscuous mode Sep 24 07:46:02.087403 [ 1527.025346] xenbr0: port 2(vif11.0) entered disabled state Sep 24 07:46:02.087426 [ 1527.058259] xen-blkback: backend/vbd/12/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:46:02.111364 [ 1527.540214] vif vif-12-0 vif12.0: Guest Rx ready Sep 24 07:46:02.579395 [ 1527.541101] xenbr0: port 3(vif12.0) entered blocking state Sep 24 07:46:02.591414 [ 1527.541300] xenbr0: port 3(vif12.0) entered forwarding state Sep 24 07:46:02.591435 (XEN) HVM d12v0 save: CPU Sep 24 07:46:45.715410 (XEN) HVM d12v1 save: CPU Sep 24 07:46:45.715429 (XEN) HVM d12 save: PIC Sep 24 07:46:45.715440 (XEN) HVM d12 save: IOAPIC Sep 24 07:46:45.727411 (XEN) HVM d12v0 save: LAPIC Sep 24 07:46:45.727430 (XEN) HVM d12v1 save: LAPIC Sep 24 07:46:45.727441 (XEN) HVM d12v0 save: LAPIC_REGS Sep 24 07:46:45.727452 (XEN) HVM d12v1 save: LAPIC_REGS Sep 24 07:46:45.739410 (XEN) HVM d12 save: PCI_IRQ Sep 24 07:46:45.739429 (XEN) HVM d12 save: ISA_IRQ Sep 24 07:46:45.739440 (XEN) HVM d12 save: PCI_LINK Sep 24 07:46:45.739450 (XEN) HVM d12 save: PIT Sep 24 07:46:45.751413 (XEN) HVM d12 save: RTC Sep 24 07:46:45.751432 (XEN) HVM d12 save: HPET Sep 24 07:46:45.751443 (XEN) HVM d12 save: PMTIMER Sep 24 07:46:45.751453 (XEN) HVM d12v0 save: MTRR Sep 24 07:46:45.751463 (XEN) HVM d12v1 save: MTRR Sep 24 07:46:45.763413 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Sep 24 07:46:45.763433 (XEN) HVM d12v0 save: CPU_XSAVE Sep 24 07:46:45.763444 (XEN) HVM d12v1 save: CPU_XSAVE Sep 24 07:46:45.763455 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Sep 24 07:46:45.775415 (XEN) HVM d12v1 save: VIRIDIAN_VCPU Sep 24 07:46:45.775434 (XEN) HVM d12v0 save: VMCE_VCPU Sep 24 07:46:45.775446 (XEN) HVM d12v1 save: VMCE_VCPU Sep 24 07:46:45.787414 (XEN) HVM d12v0 save: TSC_ADJUST Sep 24 07:46:45.787433 (XEN) HVM d12v1 save: TSC_ADJUST Sep 24 07:46:45.787445 (XEN) HVM d12v0 save: CPU_MSR Sep 24 07:46:45.787456 (XEN) HVM d12v1 save: CPU_MSR Sep 24 07:46:45.799416 (XEN) HVM restore d13: CPU 0 Sep 24 07:46:45.799434 (XEN) HVM restore d13: CPU 1 Sep 24 07:46:45.799445 (XEN) HVM restore d13: PIC 0 Sep 24 07:46:45.799455 (XEN) HVM restore d13: PIC 1 Sep 24 07:46:45.811414 (XEN) HVM restore d13: IOAPIC 0 Sep 24 07:46:45.811433 (XEN) HVM restore d13: LAPIC 0 Sep 24 07:46:45.811444 (XEN) HVM restore d13: LAPIC 1 Sep 24 07:46:45.811454 (XEN) HVM restore d13: LAPIC_REGS 0 Sep 24 07:46:45.823421 (XEN) HVM restore d13: LAPIC_REGS 1 Sep 24 07:46:45.823439 (XEN) HVM restore d13: PCI_IRQ 0 Sep 24 07:46:45.823451 (XEN) HVM restore d13: ISA_IRQ 0 Sep 24 07:46:45.835413 (XEN) HVM restore d13: PCI_LINK 0 Sep 24 07:46:45.835432 (XEN) HVM restore d13: PIT 0 Sep 24 07:46:45.835443 (XEN) HVM restore d13: RTC 0 Sep 24 07:46:45.835453 (XEN) HVM restore d13: HPET 0 Sep 24 07:46:45.847416 (XEN) HVM restore d13: PMTIMER 0 Sep 24 07:46:45.847435 (XEN) HVM restore d13: MTRR 0 Sep 24 07:46:45.847446 (XEN) HVM restore d13: MTRR 1 Sep 24 07:46:45.847456 (XEN) HVM restore d13: CPU_XSAVE 0 Sep 24 07:46:45.859417 (XEN) HVM restore d13: CPU_XSAVE 1 Sep 24 07:46:45.859436 (XEN) HVM restore d13: VMCE_VCPU 0 Sep 24 07:46:45.859448 (XEN) HVM restore d13: VMCE_VCPU 1 Sep 24 07:46:45.871407 (XEN) HVM restore d13: TSC_ADJUST 0 Sep 24 07:46:45.871427 (XEN) HVM restore d13: TSC_ADJUST 1 Sep 24 07:46:45.871438 [ 1571.891077] xenbr0: port 2(vif13.0) entered blocking state Sep 24 07:46:46.939413 [ 1571.891249] xenbr0: port 2(vif13.0) entered disabled state Sep 24 07:46:46.939435 [ 1571.891418] vif vif-13-0 vif13.0: entered allmulticast mode Sep 24 07:46:46.951410 [ 1571.891616] vif vif-13-0 vif13.0: entered promiscuous mode Sep 24 07:46:46.951431 [ 1572.210149] xenbr0: port 4(vif13.0-emu) entered blocking state Sep 24 07:46:47.251402 [ 1572.210388] xenbr0: port 4(vif13.0-emu) entered disabled state Sep 24 07:46:47.263416 [ 1572.210626] vif13.0-emu: entered allmulticast mode Sep 24 07:46:47.263437 [ 1572.210927] vif13.0-emu: entered promiscuous mode Sep 24 07:46:47.275397 [ 1572.221377] xenbr0: port 4(vif13.0-emu) entered blocking state Sep 24 07:46:47.275419 [ 1572.221610] xenbr0: port 4(vif13.0-emu) entered forwarding state Sep 24 07:46:47.287394 (XEN) d13v0: upcall vector f3 Sep 24 07:46:47.323416 (XEN) Dom13 callback via changed to GSI 1 Sep 24 07:46:47.323436 [ 1572.280722] xenbr0: port 4(vif13.0-emu) entered disabled state Sep 24 07:46:47.335416 [ 1572.281234] vif13.0-emu (unregistering): left allmulticast mode Sep 24 07:46:47.335439 [ 1572.281432] vif13.0-emu (unregistering): left promiscuous mode Sep 24 07:46:47.347414 [ 1572.281620] xenbr0: port 4(vif13.0-emu) entered disabled state Sep 24 07:46:47.347436 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 3 frames Sep 24 07:46:47.359403 [ 1572.383309] xenbr0: port 3(vif12.0) entered disabled state Sep 24 07:46:47.431415 [ 1572.384050] vif vif-12-0 vif12.0 (unregistering): left allmulticast mode Sep 24 07:46:47.431438 [ 1572.384296] vif vif-12-0 vif12.0 (unregistering): left promiscuous mode Sep 24 07:46:47.443429 [ 1572.384491] xenbr0: port 3(vif12.0) entered disabled state Sep 24 07:46:47.455404 [ 1572.412387] xen-blkback: backend/vbd/13/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:46:47.467367 [ 1572.898967] vif vif-13-0 vif13.0: Guest Rx ready Sep 24 07:46:47.947425 [ 1572.899429] xenbr0: port 2(vif13.0) entered blocking state Sep 24 07:46:47.947446 [ 1572.899634] xenbr0: port 2(vif13.0) entered forwarding state Sep 24 07:46:47.959376 (XEN) HVM d13v0 save: CPU Sep 24 07:47:30.791419 (XEN) HVM d13v1 save: CPU Sep 24 07:47:30.791439 (XEN) HVM d13 save: PIC Sep 24 07:47:30.791450 (XEN) HVM d13 save: IOAPIC Sep 24 07:47:30.791464 (XEN) HVM d13v0 save: LAPIC Sep 24 07:47:30.803411 (XEN) HVM d13v1 save: LAPIC Sep 24 07:47:30.803429 (XEN) HVM d13v0 save: LAPIC_REGS Sep 24 07:47:30.803441 (XEN) HVM d13v1 save: LAPIC_REGS Sep 24 07:47:30.815411 (XEN) HVM d13 save: PCI_IRQ Sep 24 07:47:30.815430 (XEN) HVM d13 save: ISA_IRQ Sep 24 07:47:30.815441 (XEN) HVM d13 save: PCI_LINK Sep 24 07:47:30.815452 (XEN) HVM d13 save: PIT Sep 24 07:47:30.815461 (XEN) HVM d13 save: RTC Sep 24 07:47:30.827412 (XEN) HVM d13 save: HPET Sep 24 07:47:30.827431 (XEN) HVM d13 save: PMTIMER Sep 24 07:47:30.827442 (XEN) HVM d13v0 save: MTRR Sep 24 07:47:30.827452 (XEN) HVM d13v1 save: MTRR Sep 24 07:47:30.839411 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Sep 24 07:47:30.839430 (XEN) HVM d13v0 save: CPU_XSAVE Sep 24 07:47:30.839442 (XEN) HVM d13v1 save: CPU_XSAVE Sep 24 07:47:30.839453 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Sep 24 07:47:30.851415 (XEN) HVM d13v1 save: VIRIDIAN_VCPU Sep 24 07:47:30.851434 (XEN) HVM d13v0 save: VMCE_VCPU Sep 24 07:47:30.851446 (XEN) HVM d13v1 save: VMCE_VCPU Sep 24 07:47:30.863411 (XEN) HVM d13v0 save: TSC_ADJUST Sep 24 07:47:30.863430 (XEN) HVM d13v1 save: TSC_ADJUST Sep 24 07:47:30.863442 (XEN) HVM d13v0 save: CPU_MSR Sep 24 07:47:30.863452 (XEN) HVM d13v1 save: CPU_MSR Sep 24 07:47:30.875414 (XEN) HVM restore d14: CPU 0 Sep 24 07:47:30.875433 (XEN) HVM restore d14: CPU 1 Sep 24 07:47:30.875444 (XEN) HVM restore d14: PIC 0 Sep 24 07:47:30.875454 (XEN) HVM restore d14: PIC 1 Sep 24 07:47:30.887414 (XEN) HVM restore d14: IOAPIC 0 Sep 24 07:47:30.887441 (XEN) HVM restore d14: LAPIC 0 Sep 24 07:47:30.887453 (XEN) HVM restore d14: LAPIC 1 Sep 24 07:47:30.887462 (XEN) HVM restore d14: LAPIC_REGS 0 Sep 24 07:47:30.899415 (XEN) HVM restore d14: LAPIC_REGS 1 Sep 24 07:47:30.899433 (XEN) HVM restore d14: PCI_IRQ 0 Sep 24 07:47:30.899444 (XEN) HVM restore d14: ISA_IRQ 0 Sep 24 07:47:30.911414 (XEN) HVM restore d14: PCI_LINK 0 Sep 24 07:47:30.911433 (XEN) HVM restore d14: PIT 0 Sep 24 07:47:30.911444 (XEN) HVM restore d14: RTC 0 Sep 24 07:47:30.911453 (XEN) HVM restore d14: HPET 0 Sep 24 07:47:30.923413 (XEN) HVM restore d14: PMTIMER 0 Sep 24 07:47:30.923431 (XEN) HVM restore d14: MTRR 0 Sep 24 07:47:30.923442 (XEN) HVM restore d14: MTRR 1 Sep 24 07:47:30.923452 (XEN) HVM restore d14: CPU_XSAVE 0 Sep 24 07:47:30.935414 (XEN) HVM restore d14: CPU_XSAVE 1 Sep 24 07:47:30.935432 (XEN) HVM restore d14: VMCE_VCPU 0 Sep 24 07:47:30.935444 (XEN) HVM restore d14: VMCE_VCPU 1 Sep 24 07:47:30.947395 (XEN) HVM restore d14: TSC_ADJUST 0 Sep 24 07:47:30.947415 (XEN) HVM restore d14: TSC_ADJUST 1 Sep 24 07:47:30.947426 [ 1616.977724] xenbr0: port 3(vif14.0) entered blocking state Sep 24 07:47:32.027417 [ 1616.977922] xenbr0: port 3(vif14.0) entered disabled state Sep 24 07:47:32.027439 [ 1616.978086] vif vif-14-0 vif14.0: entered allmulticast mode Sep 24 07:47:32.039405 [ 1616.978283] vif vif-14-0 vif14.0: entered promiscuous mode Sep 24 07:47:32.039427 [ 1617.314569] xenbr0: port 4(vif14.0-emu) entered blocking state Sep 24 07:47:32.363414 [ 1617.314799] xenbr0: port 4(vif14.0-emu) entered disabled state Sep 24 07:47:32.363436 [ 1617.315069] vif14.0-emu: entered allmulticast mode Sep 24 07:47:32.375414 [ 1617.315344] vif14.0-emu: entered promiscuous mode Sep 24 07:47:32.375435 [ 1617.326011] xenbr0: port 4(vif14.0-emu) entered blocking state Sep 24 07:47:32.387412 [ 1617.326216] xenbr0: port 4(vif14.0-emu) entered forwarding state Sep 24 07:47:32.387434 (XEN) d14v0: upcall vector f3 Sep 24 07:47:32.423410 (XEN) Dom14 callback via changed to GSI 1 Sep 24 07:47:32.423430 [ 1617.380610] xenbr0: port 4(vif14.0-emu) entered disabled state Sep 24 07:47:32.435415 [ 1617.381158] vif14.0-emu (unregistering): left allmulticast mode Sep 24 07:47:32.435437 [ 1617.381357] vif14.0-emu (unregistering): left promiscuous mode Sep 24 07:47:32.447412 [ 1617.381557] xenbr0: port 4(vif14.0-emu) entered disabled state Sep 24 07:47:32.447434 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 3 frames Sep 24 07:47:32.471372 [ 1617.494285] xenbr0: port 2(vif13.0) entered disabled state Sep 24 07:47:32.543413 [ 1617.494817] vif vif-13-0 vif13.0 (unregistering): left allmulticast mode Sep 24 07:47:32.543437 [ 1617.495077] vif vif-13-0 vif13.0 (unregistering): left promiscuous mode Sep 24 07:47:32.555423 [ 1617.495284] xenbr0: port 2(vif13.0) entered disabled state Sep 24 07:47:32.567378 [ 1617.529586] xen-blkback: backend/vbd/14/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:47:32.579402 [ 1617.999665] vif vif-14-0 vif14.0: Guest Rx ready Sep 24 07:47:33.047414 [ 1618.000075] xenbr0: port 3(vif14.0) entered blocking state Sep 24 07:47:33.047436 [ 1618.000277] xenbr0: port 3(vif14.0) entered forwarding state Sep 24 07:47:33.059381 (XEN) HVM d14v0 save: CPU Sep 24 07:48:16.507385 (XEN) HVM d14v1 save: CPU Sep 24 07:48:16.519415 (XEN) HVM d14 save: PIC Sep 24 07:48:16.519433 (XEN) HVM d14 save: IOAPIC Sep 24 07:48:16.519444 (XEN) HVM d14v0 save: LAPIC Sep 24 07:48:16.519454 (XEN) HVM d14v1 save: LAPIC Sep 24 07:48:16.531410 (XEN) HVM d14v0 save: LAPIC_REGS Sep 24 07:48:16.531430 (XEN) HVM d14v1 save: LAPIC_REGS Sep 24 07:48:16.531442 (XEN) HVM d14 save: PCI_IRQ Sep 24 07:48:16.531452 (XEN) HVM d14 save: ISA_IRQ Sep 24 07:48:16.543415 (XEN) HVM d14 save: PCI_LINK Sep 24 07:48:16.543434 (XEN) HVM d14 save: PIT Sep 24 07:48:16.543445 (XEN) HVM d14 save: RTC Sep 24 07:48:16.543455 (XEN) HVM d14 save: HPET Sep 24 07:48:16.543465 (XEN) HVM d14 save: PMTIMER Sep 24 07:48:16.555414 (XEN) HVM d14v0 save: MTRR Sep 24 07:48:16.555440 (XEN) HVM d14v1 save: MTRR Sep 24 07:48:16.555451 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Sep 24 07:48:16.555462 (XEN) HVM d14v0 save: CPU_XSAVE Sep 24 07:48:16.567416 (XEN) HVM d14v1 save: CPU_XSAVE Sep 24 07:48:16.567434 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Sep 24 07:48:16.567445 (XEN) HVM d14v1 save: VIRIDIAN_VCPU Sep 24 07:48:16.579411 (XEN) HVM d14v0 save: VMCE_VCPU Sep 24 07:48:16.579429 (XEN) HVM d14v1 save: VMCE_VCPU Sep 24 07:48:16.579440 (XEN) HVM d14v0 save: TSC_ADJUST Sep 24 07:48:16.579450 (XEN) HVM d14v1 save: TSC_ADJUST Sep 24 07:48:16.591418 (XEN) HVM d14v0 save: CPU_MSR Sep 24 07:48:16.591436 (XEN) HVM d14v1 save: CPU_MSR Sep 24 07:48:16.591446 (XEN) HVM restore d15: CPU 0 Sep 24 07:48:16.591456 (XEN) HVM restore d15: CPU 1 Sep 24 07:48:16.603412 (XEN) HVM restore d15: PIC 0 Sep 24 07:48:16.603430 (XEN) HVM restore d15: PIC 1 Sep 24 07:48:16.603440 (XEN) HVM restore d15: IOAPIC 0 Sep 24 07:48:16.603450 (XEN) HVM restore d15: LAPIC 0 Sep 24 07:48:16.615416 (XEN) HVM restore d15: LAPIC 1 Sep 24 07:48:16.615434 (XEN) HVM restore d15: LAPIC_REGS 0 Sep 24 07:48:16.615446 (XEN) HVM restore d15: LAPIC_REGS 1 Sep 24 07:48:16.627411 (XEN) HVM restore d15: PCI_IRQ 0 Sep 24 07:48:16.627430 (XEN) HVM restore d15: ISA_IRQ 0 Sep 24 07:48:16.627441 (XEN) HVM restore d15: PCI_LINK 0 Sep 24 07:48:16.627451 (XEN) HVM restore d15: PIT 0 Sep 24 07:48:16.639412 (XEN) HVM restore d15: RTC 0 Sep 24 07:48:16.639430 (XEN) HVM restore d15: HPET 0 Sep 24 07:48:16.639440 (XEN) HVM restore d15: PMTIMER 0 Sep 24 07:48:16.639450 (XEN) HVM restore d15: MTRR 0 Sep 24 07:48:16.651418 (XEN) HVM restore d15: MTRR 1 Sep 24 07:48:16.651436 (XEN) HVM restore d15: CPU_XSAVE 0 Sep 24 07:48:16.651447 (XEN) HVM restore d15: CPU_XSAVE 1 Sep 24 07:48:16.663412 (XEN) HVM restore d15: VMCE_VCPU 0 Sep 24 07:48:16.663431 (XEN) HVM restore d15: VMCE_VCPU 1 Sep 24 07:48:16.663442 (XEN) HVM restore d15: TSC_ADJUST 0 Sep 24 07:48:16.663452 (XEN) HVM restore d15: TSC_ADJUST 1 Sep 24 07:48:16.675374 [ 1662.671265] xenbr0: port 2(vif15.0) entered blocking state Sep 24 07:48:17.737181 [ 1662.671552] xenbr0: port 2(vif15.0) entered disabled state Sep 24 07:48:17.737210 [ 1662.671761] vif vif-15-0 vif15.0: entered allmulticast mode Sep 24 07:48:17.737240 [ 1662.672191] vif vif-15-0 vif15.0: entered promiscuous mode Sep 24 07:48:17.743362 [ 1662.991576] xenbr0: port 4(vif15.0-emu) entered blocking state Sep 24 07:48:18.043412 [ 1662.991741] xenbr0: port 4(vif15.0-emu) entered disabled state Sep 24 07:48:18.043435 [ 1662.991929] vif15.0-emu: entered allmulticast mode Sep 24 07:48:18.055415 [ 1662.992122] vif15.0-emu: entered promiscuous mode Sep 24 07:48:18.055436 [ 1662.998717] xenbr0: port 4(vif15.0-emu) entered blocking state Sep 24 07:48:18.067400 [ 1662.998861] xenbr0: port 4(vif15.0-emu) entered forwarding state Sep 24 07:48:18.067423 (XEN) d15v0: upcall vector f3 Sep 24 07:48:18.091406 (XEN) Dom15 callback via changed to GSI 1 Sep 24 07:48:18.091426 [ 1663.049064] xenbr0: port 4(vif15.0-emu) entered disabled state Sep 24 07:48:18.103422 [ 1663.049539] vif15.0-emu (unregistering): left allmulticast mode Sep 24 07:48:18.103444 [ 1663.049733] vif15.0-emu (unregistering): left promiscuous mode Sep 24 07:48:18.115418 [ 1663.049950] xenbr0: port 4(vif15.0-emu) entered disabled state Sep 24 07:48:18.127402 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 3 frames Sep 24 07:48:18.127428 [ 1663.154517] xenbr0: port 3(vif14.0) entered disabled state Sep 24 07:48:18.199419 [ 1663.155115] vif vif-14-0 vif14.0 (unregistering): left allmulticast mode Sep 24 07:48:18.211415 [ 1663.155322] vif vif-14-0 vif14.0 (unregistering): left promiscuous mode Sep 24 07:48:18.211438 [ 1663.155539] xenbr0: port 3(vif14.0) entered disabled state Sep 24 07:48:18.223402 [ 1663.185604] xen-blkback: backend/vbd/15/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:48:18.235404 [ 1663.668152] vif vif-15-0 vif15.0: Guest Rx ready Sep 24 07:48:18.715426 [ 1663.669072] xenbr0: port 2(vif15.0) entered blocking state Sep 24 07:48:18.715448 [ 1663.669277] xenbr0: port 2(vif15.0) entered forwarding state Sep 24 07:48:18.727395 (XEN) HVM d15v0 save: CPU Sep 24 07:48:59.815401 (XEN) HVM d15v1 save: CPU Sep 24 07:48:59.815419 (XEN) HVM d15 save: PIC Sep 24 07:48:59.815430 (XEN) HVM d15 save: IOAPIC Sep 24 07:48:59.827413 (XEN) HVM d15v0 save: LAPIC Sep 24 07:48:59.827432 (XEN) HVM d15v1 save: LAPIC Sep 24 07:48:59.827442 (XEN) HVM d15v0 save: LAPIC_REGS Sep 24 07:48:59.827453 (XEN) HVM d15v1 save: LAPIC_REGS Sep 24 07:48:59.839414 (XEN) HVM d15 save: PCI_IRQ Sep 24 07:48:59.839433 (XEN) HVM d15 save: ISA_IRQ Sep 24 07:48:59.839444 (XEN) HVM d15 save: PCI_LINK Sep 24 07:48:59.839454 (XEN) HVM d15 save: PIT Sep 24 07:48:59.851412 (XEN) HVM d15 save: RTC Sep 24 07:48:59.851430 (XEN) HVM d15 save: HPET Sep 24 07:48:59.851441 (XEN) HVM d15 save: PMTIMER Sep 24 07:48:59.851451 (XEN) HVM d15v0 save: MTRR Sep 24 07:48:59.863422 (XEN) HVM d15v1 save: MTRR Sep 24 07:48:59.863441 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Sep 24 07:48:59.863453 (XEN) HVM d15v0 save: CPU_XSAVE Sep 24 07:48:59.863464 (XEN) HVM d15v1 save: CPU_XSAVE Sep 24 07:48:59.875414 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Sep 24 07:48:59.875434 (XEN) HVM d15v1 save: VIRIDIAN_VCPU Sep 24 07:48:59.875446 (XEN) HVM d15v0 save: VMCE_VCPU Sep 24 07:48:59.887410 (XEN) HVM d15v1 save: VMCE_VCPU Sep 24 07:48:59.887430 (XEN) HVM d15v0 save: TSC_ADJUST Sep 24 07:48:59.887442 (XEN) HVM d15v1 save: TSC_ADJUST Sep 24 07:48:59.887453 (XEN) HVM d15v0 save: CPU_MSR Sep 24 07:48:59.899412 (XEN) HVM d15v1 save: CPU_MSR Sep 24 07:48:59.899431 (XEN) HVM restore d16: CPU 0 Sep 24 07:48:59.899443 (XEN) HVM restore d16: CPU 1 Sep 24 07:48:59.899453 (XEN) HVM restore d16: PIC 0 Sep 24 07:48:59.911414 (XEN) HVM restore d16: PIC 1 Sep 24 07:48:59.911432 (XEN) HVM restore d16: IOAPIC 0 Sep 24 07:48:59.911444 (XEN) HVM restore d16: LAPIC 0 Sep 24 07:48:59.911455 (XEN) HVM restore d16: LAPIC 1 Sep 24 07:48:59.923413 (XEN) HVM restore d16: LAPIC_REGS 0 Sep 24 07:48:59.923433 (XEN) HVM restore d16: LAPIC_REGS 1 Sep 24 07:48:59.923445 (XEN) HVM restore d16: PCI_IRQ 0 Sep 24 07:48:59.935413 (XEN) HVM restore d16: ISA_IRQ 0 Sep 24 07:48:59.935432 (XEN) HVM restore d16: PCI_LINK 0 Sep 24 07:48:59.935444 (XEN) HVM restore d16: PIT 0 Sep 24 07:48:59.935455 (XEN) HVM restore d16: RTC 0 Sep 24 07:48:59.947424 (XEN) HVM restore d16: HPET 0 Sep 24 07:48:59.947443 (XEN) HVM restore d16: PMTIMER 0 Sep 24 07:48:59.947455 (XEN) HVM restore d16: MTRR 0 Sep 24 07:48:59.947465 (XEN) HVM restore d16: MTRR 1 Sep 24 07:48:59.959413 (XEN) HVM restore d16: CPU_XSAVE 0 Sep 24 07:48:59.959432 (XEN) HVM restore d16: CPU_XSAVE 1 Sep 24 07:48:59.959444 (XEN) HVM restore d16: VMCE_VCPU 0 Sep 24 07:48:59.959455 (XEN) HVM restore d16: VMCE_VCPU 1 Sep 24 07:48:59.971410 (XEN) HVM restore d16: TSC_ADJUST 0 Sep 24 07:48:59.971430 (XEN) HVM restore d16: TSC_ADJUST 1 Sep 24 07:48:59.971441 [ 1705.975586] xenbr0: port 3(vif16.0) entered blocking state Sep 24 07:49:01.027414 [ 1705.975779] xenbr0: port 3(vif16.0) entered disabled state Sep 24 07:49:01.027438 [ 1705.975973] vif vif-16-0 vif16.0: entered allmulticast mode Sep 24 07:49:01.039405 [ 1705.976202] vif vif-16-0 vif16.0: entered promiscuous mode Sep 24 07:49:01.039427 [ 1706.314130] xenbr0: port 4(vif16.0-emu) entered blocking state Sep 24 07:49:01.363419 [ 1706.314297] xenbr0: port 4(vif16.0-emu) entered disabled state Sep 24 07:49:01.375410 [ 1706.314458] vif16.0-emu: entered allmulticast mode Sep 24 07:49:01.375433 [ 1706.314645] vif16.0-emu: entered promiscuous mode Sep 24 07:49:01.375447 [ 1706.321246] xenbr0: port 4(vif16.0-emu) entered blocking state Sep 24 07:49:01.387417 [ 1706.321391] xenbr0: port 4(vif16.0-emu) entered forwarding state Sep 24 07:49:01.399365 (XEN) d16v0: upcall vector f3 Sep 24 07:49:01.423417 (XEN) Dom16 callback via changed to GSI 1 Sep 24 07:49:01.423437 [ 1706.376709] xenbr0: port 4(vif16.0-emu) entered disabled state Sep 24 07:49:01.435420 [ 1706.377241] vif16.0-emu (unregistering): left allmulticast mode Sep 24 07:49:01.435443 [ 1706.377440] vif16.0-emu (unregistering): left promiscuous mode Sep 24 07:49:01.447413 [ 1706.377626] xenbr0: port 4(vif16.0-emu) entered disabled state Sep 24 07:49:01.447435 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 3 frames Sep 24 07:49:01.459395 [ 1706.491350] xenbr0: port 2(vif15.0) entered disabled state Sep 24 07:49:01.543413 [ 1706.491831] vif vif-15-0 vif15.0 (unregistering): left allmulticast mode Sep 24 07:49:01.543436 [ 1706.492068] vif vif-15-0 vif15.0 (unregistering): left promiscuous mode Sep 24 07:49:01.555417 [ 1706.492266] xenbr0: port 2(vif15.0) entered disabled state Sep 24 07:49:01.555439 [ 1706.526119] xen-blkback: backend/vbd/16/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:49:01.579394 [ 1707.000321] vif vif-16-0 vif16.0: Guest Rx ready Sep 24 07:49:02.047412 [ 1707.000724] xenbr0: port 3(vif16.0) entered blocking state Sep 24 07:49:02.059390 [ 1707.000961] xenbr0: port 3(vif16.0) entered forwarding state Sep 24 07:49:02.059413 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 07:49:27.691475 (XEN) HVM d16v0 save: CPU Sep 24 07:49:45.631483 (XEN) HVM d16v1 save: CPU Sep 24 07:49:45.631501 (XEN) HVM d16 save: PIC Sep 24 07:49:45.631512 (XEN) HVM d16 save: IOAPIC Sep 24 07:49:45.643486 (XEN) HVM d16v0 save: LAPIC Sep 24 07:49:45.643505 (XEN) HVM d16v1 save: LAPIC Sep 24 07:49:45.643516 (XEN) HVM d16v0 save: LAPIC_REGS Sep 24 07:49:45.643527 (XEN) HVM d16v1 save: LAPIC_REGS Sep 24 07:49:45.655486 (XEN) HVM d16 save: PCI_IRQ Sep 24 07:49:45.655505 (XEN) HVM d16 save: ISA_IRQ Sep 24 07:49:45.655516 (XEN) HVM d16 save: PCI_LINK Sep 24 07:49:45.655526 (XEN) HVM d16 save: PIT Sep 24 07:49:45.667490 (XEN) HVM d16 save: RTC Sep 24 07:49:45.667508 (XEN) HVM d16 save: HPET Sep 24 07:49:45.667519 (XEN) HVM d16 save: PMTIMER Sep 24 07:49:45.667529 (XEN) HVM d16v0 save: MTRR Sep 24 07:49:45.667540 (XEN) HVM d16v1 save: MTRR Sep 24 07:49:45.679489 (XEN) HVM d16 save: VIRIDIAN_DOMAIN Sep 24 07:49:45.679509 (XEN) HVM d16v0 save: CPU_XSAVE Sep 24 07:49:45.679521 (XEN) HVM d16v1 save: CPU_XSAVE Sep 24 07:49:45.679531 (XEN) HVM d16v0 save: VIRIDIAN_VCPU Sep 24 07:49:45.691491 (XEN) HVM d16v1 save: VIRIDIAN_VCPU Sep 24 07:49:45.691510 (XEN) HVM d16v0 save: VMCE_VCPU Sep 24 07:49:45.691522 (XEN) HVM d16v1 save: VMCE_VCPU Sep 24 07:49:45.703488 (XEN) HVM d16v0 save: TSC_ADJUST Sep 24 07:49:45.703508 (XEN) HVM d16v1 save: TSC_ADJUST Sep 24 07:49:45.703520 (XEN) HVM d16v0 save: CPU_MSR Sep 24 07:49:45.703530 (XEN) HVM d16v1 save: CPU_MSR Sep 24 07:49:45.715490 (XEN) HVM restore d17: CPU 0 Sep 24 07:49:45.715509 (XEN) HVM restore d17: CPU 1 Sep 24 07:49:45.715520 (XEN) HVM restore d17: PIC 0 Sep 24 07:49:45.715530 (XEN) HVM restore d17: PIC 1 Sep 24 07:49:45.727488 (XEN) HVM restore d17: IOAPIC 0 Sep 24 07:49:45.727507 (XEN) HVM restore d17: LAPIC 0 Sep 24 07:49:45.727519 (XEN) HVM restore d17: LAPIC 1 Sep 24 07:49:45.727529 (XEN) HVM restore d17: LAPIC_REGS 0 Sep 24 07:49:45.739493 (XEN) HVM restore d17: LAPIC_REGS 1 Sep 24 07:49:45.739513 (XEN) HVM restore d17: PCI_IRQ 0 Sep 24 07:49:45.739524 (XEN) HVM restore d17: ISA_IRQ 0 Sep 24 07:49:45.751489 (XEN) HVM restore d17: PCI_LINK 0 Sep 24 07:49:45.751509 (XEN) HVM restore d17: PIT 0 Sep 24 07:49:45.751520 (XEN) HVM restore d17: RTC 0 Sep 24 07:49:45.751530 (XEN) HVM restore d17: HPET 0 Sep 24 07:49:45.763489 (XEN) HVM restore d17: PMTIMER 0 Sep 24 07:49:45.763508 (XEN) HVM restore d17: MTRR 0 Sep 24 07:49:45.763519 (XEN) HVM restore d17: MTRR 1 Sep 24 07:49:45.763530 (XEN) HVM restore d17: CPU_XSAVE 0 Sep 24 07:49:45.775491 (XEN) HVM restore d17: CPU_XSAVE 1 Sep 24 07:49:45.775510 (XEN) HVM restore d17: VMCE_VCPU 0 Sep 24 07:49:45.775522 (XEN) HVM restore d17: VMCE_VCPU 1 Sep 24 07:49:45.787475 (XEN) HVM restore d17: TSC_ADJUST 0 Sep 24 07:49:45.787495 (XEN) HVM restore d17: TSC_ADJUST 1 Sep 24 07:49:45.787515 [ 1751.790230] xenbr0: port 2(vif17.0) entered blocking state Sep 24 07:49:46.843419 [ 1751.790404] xenbr0: port 2(vif17.0) entered disabled state Sep 24 07:49:46.843441 [ 1751.790566] vif vif-17-0 vif17.0: entered allmulticast mode Sep 24 07:49:46.855402 [ 1751.790774] vif vif-17-0 vif17.0: entered promiscuous mode Sep 24 07:49:46.855423 [ 1752.140841] xenbr0: port 4(vif17.0-emu) entered blocking state Sep 24 07:49:47.191417 [ 1752.141094] xenbr0: port 4(vif17.0-emu) entered disabled state Sep 24 07:49:47.191439 [ 1752.141316] vif17.0-emu: entered allmulticast mode Sep 24 07:49:47.203417 [ 1752.141585] vif17.0-emu: entered promiscuous mode Sep 24 07:49:47.203437 [ 1752.153132] xenbr0: port 4(vif17.0-emu) entered blocking state Sep 24 07:49:47.215417 [ 1752.153352] xenbr0: port 4(vif17.0-emu) entered forwarding state Sep 24 07:49:47.227361 (XEN) d17v0: upcall vector f3 Sep 24 07:49:47.263411 (XEN) Dom17 callback via changed to GSI 1 Sep 24 07:49:47.263431 [ 1752.214078] xenbr0: port 4(vif17.0-emu) entered disabled state Sep 24 07:49:47.263446 [ 1752.214614] vif17.0-emu (unregistering): left allmulticast mode Sep 24 07:49:47.275418 [ 1752.214814] vif17.0-emu (unregistering): left promiscuous mode Sep 24 07:49:47.287394 [ 1752.215051] xenbr0: port 4(vif17.0-emu) entered disabled state Sep 24 07:49:47.287417 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 3 frames Sep 24 07:49:47.299410 [ 1752.321653] xenbr0: port 3(vif16.0) entered disabled state Sep 24 07:49:47.371421 [ 1752.322313] vif vif-16-0 vif16.0 (unregistering): left allmulticast mode Sep 24 07:49:47.383411 [ 1752.322561] vif vif-16-0 vif16.0 (unregistering): left promiscuous mode Sep 24 07:49:47.383435 [ 1752.322799] xenbr0: port 3(vif16.0) entered disabled state Sep 24 07:49:47.395392 [ 1752.355166] xen-blkback: backend/vbd/17/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:49:47.407403 [ 1752.844698] vif vif-17-0 vif17.0: Guest Rx ready Sep 24 07:49:47.887391 [ 1752.845183] xenbr0: port 2(vif17.0) entered blocking state Sep 24 07:49:47.899416 [ 1752.845387] xenbr0: port 2(vif17.0) entered forwarding state Sep 24 07:49:47.911359 (XEN) HVM d17v0 save: CPU Sep 24 07:50:32.299421 (XEN) HVM d17v1 save: CPU Sep 24 07:50:32.299442 (XEN) HVM d17 save: PIC Sep 24 07:50:32.299452 (XEN) HVM d17 save: IOAPIC Sep 24 07:50:32.299463 (XEN) HVM d17v0 save: LAPIC Sep 24 07:50:32.299472 (XEN) HVM d17v1 save: LAPIC Sep 24 07:50:32.311417 (XEN) HVM d17v0 save: LAPIC_REGS Sep 24 07:50:32.311436 (XEN) HVM d17v1 save: LAPIC_REGS Sep 24 07:50:32.311447 (XEN) HVM d17 save: PCI_IRQ Sep 24 07:50:32.311457 (XEN) HVM d17 save: ISA_IRQ Sep 24 07:50:32.323415 (XEN) HVM d17 save: PCI_LINK Sep 24 07:50:32.323433 (XEN) HVM d17 save: PIT Sep 24 07:50:32.323444 (XEN) HVM d17 save: RTC Sep 24 07:50:32.323453 (XEN) HVM d17 save: HPET Sep 24 07:50:32.335411 (XEN) HVM d17 save: PMTIMER Sep 24 07:50:32.335430 (XEN) HVM d17v0 save: MTRR Sep 24 07:50:32.335441 (XEN) HVM d17v1 save: MTRR Sep 24 07:50:32.335451 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Sep 24 07:50:32.347412 (XEN) HVM d17v0 save: CPU_XSAVE Sep 24 07:50:32.347431 (XEN) HVM d17v1 save: CPU_XSAVE Sep 24 07:50:32.347442 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Sep 24 07:50:32.347454 (XEN) HVM d17v1 save: VIRIDIAN_VCPU Sep 24 07:50:32.359417 (XEN) HVM d17v0 save: VMCE_VCPU Sep 24 07:50:32.359436 (XEN) HVM d17v1 save: VMCE_VCPU Sep 24 07:50:32.359447 (XEN) HVM d17v0 save: TSC_ADJUST Sep 24 07:50:32.371413 (XEN) HVM d17v1 save: TSC_ADJUST Sep 24 07:50:32.371433 (XEN) HVM d17v0 save: CPU_MSR Sep 24 07:50:32.371444 (XEN) HVM d17v1 save: CPU_MSR Sep 24 07:50:32.371455 (XEN) HVM restore d18: CPU 0 Sep 24 07:50:32.383411 (XEN) HVM restore d18: CPU 1 Sep 24 07:50:32.383430 (XEN) HVM restore d18: PIC 0 Sep 24 07:50:32.383441 (XEN) HVM restore d18: PIC 1 Sep 24 07:50:32.383451 (XEN) HVM restore d18: IOAPIC 0 Sep 24 07:50:32.395412 (XEN) HVM restore d18: LAPIC 0 Sep 24 07:50:32.395431 (XEN) HVM restore d18: LAPIC 1 Sep 24 07:50:32.395451 (XEN) HVM restore d18: LAPIC_REGS 0 Sep 24 07:50:32.395462 (XEN) HVM restore d18: LAPIC_REGS 1 Sep 24 07:50:32.407415 (XEN) HVM restore d18: PCI_IRQ 0 Sep 24 07:50:32.407434 (XEN) HVM restore d18: ISA_IRQ 0 Sep 24 07:50:32.407445 (XEN) HVM restore d18: PCI_LINK 0 Sep 24 07:50:32.419410 (XEN) HVM restore d18: PIT 0 Sep 24 07:50:32.419428 (XEN) HVM restore d18: RTC 0 Sep 24 07:50:32.419439 (XEN) HVM restore d18: HPET 0 Sep 24 07:50:32.419449 (XEN) HVM restore d18: PMTIMER 0 Sep 24 07:50:32.431411 (XEN) HVM restore d18: MTRR 0 Sep 24 07:50:32.431430 (XEN) HVM restore d18: MTRR 1 Sep 24 07:50:32.431440 (XEN) HVM restore d18: CPU_XSAVE 0 Sep 24 07:50:32.431451 (XEN) HVM restore d18: CPU_XSAVE 1 Sep 24 07:50:32.443415 (XEN) HVM restore d18: VMCE_VCPU 0 Sep 24 07:50:32.443433 (XEN) HVM restore d18: VMCE_VCPU 1 Sep 24 07:50:32.443444 (XEN) HVM restore d18: TSC_ADJUST 0 Sep 24 07:50:32.455381 (XEN) HVM restore d18: TSC_ADJUST 1 Sep 24 07:50:32.455400 [ 1798.467129] xenbr0: port 3(vif18.0) entered blocking state Sep 24 07:50:33.523411 [ 1798.467367] xenbr0: port 3(vif18.0) entered disabled state Sep 24 07:50:33.523435 [ 1798.467605] vif vif-18-0 vif18.0: entered allmulticast mode Sep 24 07:50:33.535392 [ 1798.467884] vif vif-18-0 vif18.0: entered promiscuous mode Sep 24 07:50:33.535414 [ 1798.799395] xenbr0: port 4(vif18.0-emu) entered blocking state Sep 24 07:50:33.847384 [ 1798.799564] xenbr0: port 4(vif18.0-emu) entered disabled state Sep 24 07:50:33.859414 [ 1798.799725] vif18.0-emu: entered allmulticast mode Sep 24 07:50:33.859434 [ 1798.799944] vif18.0-emu: entered promiscuous mode Sep 24 07:50:33.871412 [ 1798.806622] xenbr0: port 4(vif18.0-emu) entered blocking state Sep 24 07:50:33.871435 [ 1798.806768] xenbr0: port 4(vif18.0-emu) entered forwarding state Sep 24 07:50:33.883386 (XEN) d18v0: upcall vector f3 Sep 24 07:50:33.907412 (XEN) Dom18 callback via changed to GSI 1 Sep 24 07:50:33.907433 [ 1798.858345] xenbr0: port 4(vif18.0-emu) entered disabled state Sep 24 07:50:33.919410 [ 1798.858853] vif18.0-emu (unregistering): left allmulticast mode Sep 24 07:50:33.919433 [ 1798.859111] vif18.0-emu (unregistering): left promiscuous mode Sep 24 07:50:33.931401 [ 1798.859313] xenbr0: port 4(vif18.0-emu) entered disabled state Sep 24 07:50:33.931423 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 3 frames Sep 24 07:50:33.943409 [ 1798.957328] xenbr0: port 2(vif17.0) entered disabled state Sep 24 07:50:34.003398 [ 1798.957859] vif vif-17-0 vif17.0 (unregistering): left allmulticast mode Sep 24 07:50:34.015417 [ 1798.958097] vif vif-17-0 vif17.0 (unregistering): left promiscuous mode Sep 24 07:50:34.027404 [ 1798.958292] xenbr0: port 2(vif17.0) entered disabled state Sep 24 07:50:34.027427 [ 1798.987106] xen-blkback: backend/vbd/18/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:50:34.039400 [ 1799.493107] vif vif-18-0 vif18.0: Guest Rx ready Sep 24 07:50:34.543417 [ 1799.493559] xenbr0: port 3(vif18.0) entered blocking state Sep 24 07:50:34.543439 [ 1799.493761] xenbr0: port 3(vif18.0) entered forwarding state Sep 24 07:50:34.555391 (XEN) HVM d18v0 save: CPU Sep 24 07:51:16.939475 (XEN) HVM d18v1 save: CPU Sep 24 07:51:16.939495 (XEN) HVM d18 save: PIC Sep 24 07:51:16.951484 (XEN) HVM d18 save: IOAPIC Sep 24 07:51:16.951503 (XEN) HVM d18v0 save: LAPIC Sep 24 07:51:16.951515 (XEN) HVM d18v1 save: LAPIC Sep 24 07:51:16.951525 (XEN) HVM d18v0 save: LAPIC_REGS Sep 24 07:51:16.963486 (XEN) HVM d18v1 save: LAPIC_REGS Sep 24 07:51:16.963506 (XEN) HVM d18 save: PCI_IRQ Sep 24 07:51:16.963518 (XEN) HVM d18 save: ISA_IRQ Sep 24 07:51:16.963529 (XEN) HVM d18 save: PCI_LINK Sep 24 07:51:16.975486 (XEN) HVM d18 save: PIT Sep 24 07:51:16.975505 (XEN) HVM d18 save: RTC Sep 24 07:51:16.975516 (XEN) HVM d18 save: HPET Sep 24 07:51:16.975526 (XEN) HVM d18 save: PMTIMER Sep 24 07:51:16.975536 (XEN) HVM d18v0 save: MTRR Sep 24 07:51:16.987489 (XEN) HVM d18v1 save: MTRR Sep 24 07:51:16.987507 (XEN) HVM d18 save: VIRIDIAN_DOMAIN Sep 24 07:51:16.987527 (XEN) HVM d18v0 save: CPU_XSAVE Sep 24 07:51:16.987538 (XEN) HVM d18v1 save: CPU_XSAVE Sep 24 07:51:16.999490 (XEN) HVM d18v0 save: VIRIDIAN_VCPU Sep 24 07:51:16.999509 (XEN) HVM d18v1 save: VIRIDIAN_VCPU Sep 24 07:51:16.999520 (XEN) HVM d18v0 save: VMCE_VCPU Sep 24 07:51:17.011486 (XEN) HVM d18v1 save: VMCE_VCPU Sep 24 07:51:17.011505 (XEN) HVM d18v0 save: TSC_ADJUST Sep 24 07:51:17.011517 (XEN) HVM d18v1 save: TSC_ADJUST Sep 24 07:51:17.011527 (XEN) HVM d18v0 save: CPU_MSR Sep 24 07:51:17.023488 (XEN) HVM d18v1 save: CPU_MSR Sep 24 07:51:17.023507 (XEN) HVM restore d19: CPU 0 Sep 24 07:51:17.023518 (XEN) HVM restore d19: CPU 1 Sep 24 07:51:17.023528 (XEN) HVM restore d19: PIC 0 Sep 24 07:51:17.035488 (XEN) HVM restore d19: PIC 1 Sep 24 07:51:17.035506 (XEN) HVM restore d19: IOAPIC 0 Sep 24 07:51:17.035517 (XEN) HVM restore d19: LAPIC 0 Sep 24 07:51:17.035527 (XEN) HVM restore d19: LAPIC 1 Sep 24 07:51:17.047488 (XEN) HVM restore d19: LAPIC_REGS 0 Sep 24 07:51:17.047508 (XEN) HVM restore d19: LAPIC_REGS 1 Sep 24 07:51:17.047519 (XEN) HVM restore d19: PCI_IRQ 0 Sep 24 07:51:17.059488 (XEN) HVM restore d19: ISA_IRQ 0 Sep 24 07:51:17.059507 (XEN) HVM restore d19: PCI_LINK 0 Sep 24 07:51:17.059518 (XEN) HVM restore d19: PIT 0 Sep 24 07:51:17.059528 (XEN) HVM restore d19: RTC 0 Sep 24 07:51:17.071487 (XEN) HVM restore d19: HPET 0 Sep 24 07:51:17.071505 (XEN) HVM restore d19: PMTIMER 0 Sep 24 07:51:17.071516 (XEN) HVM restore d19: MTRR 0 Sep 24 07:51:17.071526 (XEN) HVM restore d19: MTRR 1 Sep 24 07:51:17.083487 (XEN) HVM restore d19: CPU_XSAVE 0 Sep 24 07:51:17.083506 (XEN) HVM restore d19: CPU_XSAVE 1 Sep 24 07:51:17.083517 (XEN) HVM restore d19: VMCE_VCPU 0 Sep 24 07:51:17.095485 (XEN) HVM restore d19: VMCE_VCPU 1 Sep 24 07:51:17.095505 (XEN) HVM restore d19: TSC_ADJUST 0 Sep 24 07:51:17.095517 (XEN) HVM restore d19: TSC_ADJUST 1 Sep 24 07:51:17.095527 [ 1843.092203] xenbr0: port 2(vif19.0) entered blocking state Sep 24 07:51:18.139477 [ 1843.092378] xenbr0: port 2(vif19.0) entered disabled state Sep 24 07:51:18.151492 [ 1843.092537] vif vif-19-0 vif19.0: entered allmulticast mode Sep 24 07:51:18.151513 [ 1843.092740] vif vif-19-0 vif19.0: entered promiscuous mode Sep 24 07:51:18.163465 [ 1843.406341] xenbr0: port 4(vif19.0-emu) entered blocking state Sep 24 07:51:18.463486 [ 1843.406583] xenbr0: port 4(vif19.0-emu) entered disabled state Sep 24 07:51:18.463509 [ 1843.406822] vif19.0-emu: entered allmulticast mode Sep 24 07:51:18.475498 [ 1843.407131] vif19.0-emu: entered promiscuous mode Sep 24 07:51:18.475519 [ 1843.418171] xenbr0: port 4(vif19.0-emu) entered blocking state Sep 24 07:51:18.487472 [ 1843.418378] xenbr0: port 4(vif19.0-emu) entered forwarding state Sep 24 07:51:18.487495 (XEN) d19v0: upcall vector f3 Sep 24 07:51:18.523470 (XEN) Dom19 callback via changed to GSI 1 Sep 24 07:51:18.523490 [ 1843.478815] xenbr0: port 4(vif19.0-emu) entered disabled state Sep 24 07:51:18.535494 [ 1843.479381] vif19.0-emu (unregistering): left allmulticast mode Sep 24 07:51:18.547490 [ 1843.480974] vif19.0-emu (unregistering): left promiscuous mode Sep 24 07:51:18.547513 [ 1843.481169] xenbr0: port 4(vif19.0-emu) entered disabled state Sep 24 07:51:18.559487 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 3 frames Sep 24 07:51:18.559513 [ 1843.571486] xenbr0: port 3(vif18.0) entered disabled state Sep 24 07:51:18.619480 [ 1843.572051] vif vif-18-0 vif18.0 (unregistering): left allmulticast mode Sep 24 07:51:18.631493 [ 1843.572259] vif vif-18-0 vif18.0 (unregistering): left promiscuous mode Sep 24 07:51:18.643466 [ 1843.572470] xenbr0: port 3(vif18.0) entered disabled state Sep 24 07:51:18.643489 [ 1843.605067] xen-blkback: backend/vbd/19/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:51:18.655498 [ 1844.104965] vif vif-19-0 vif19.0: Guest Rx ready Sep 24 07:51:19.159487 [ 1844.105337] xenbr0: port 2(vif19.0) entered blocking state Sep 24 07:51:19.159521 [ 1844.105537] xenbr0: port 2(vif19.0) entered forwarding state Sep 24 07:51:19.171450 (XEN) HVM d19v0 save: CPU Sep 24 07:52:03.455469 (XEN) HVM d19v1 save: CPU Sep 24 07:52:03.455487 (XEN) HVM d19 save: PIC Sep 24 07:52:03.467493 (XEN) HVM d19 save: IOAPIC Sep 24 07:52:03.467512 (XEN) HVM d19v0 save: LAPIC Sep 24 07:52:03.467523 (XEN) HVM d19v1 save: LAPIC Sep 24 07:52:03.467533 (XEN) HVM d19v0 save: LAPIC_REGS Sep 24 07:52:03.479487 (XEN) HVM d19v1 save: LAPIC_REGS Sep 24 07:52:03.479507 (XEN) HVM d19 save: PCI_IRQ Sep 24 07:52:03.479518 (XEN) HVM d19 save: ISA_IRQ Sep 24 07:52:03.479528 (XEN) HVM d19 save: PCI_LINK Sep 24 07:52:03.491491 (XEN) HVM d19 save: PIT Sep 24 07:52:03.491510 (XEN) HVM d19 save: RTC Sep 24 07:52:03.491520 (XEN) HVM d19 save: HPET Sep 24 07:52:03.491530 (XEN) HVM d19 save: PMTIMER Sep 24 07:52:03.491540 (XEN) HVM d19v0 save: MTRR Sep 24 07:52:03.503486 (XEN) HVM d19v1 save: MTRR Sep 24 07:52:03.503505 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Sep 24 07:52:03.503517 (XEN) HVM d19v0 save: CPU_XSAVE Sep 24 07:52:03.515486 (XEN) HVM d19v1 save: CPU_XSAVE Sep 24 07:52:03.515507 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Sep 24 07:52:03.515519 (XEN) HVM d19v1 save: VIRIDIAN_VCPU Sep 24 07:52:03.515530 (XEN) HVM d19v0 save: VMCE_VCPU Sep 24 07:52:03.527489 (XEN) HVM d19v1 save: VMCE_VCPU Sep 24 07:52:03.527509 (XEN) HVM d19v0 save: TSC_ADJUST Sep 24 07:52:03.527521 (XEN) HVM d19v1 save: TSC_ADJUST Sep 24 07:52:03.527531 (XEN) HVM d19v0 save: CPU_MSR Sep 24 07:52:03.539491 (XEN) HVM d19v1 save: CPU_MSR Sep 24 07:52:03.539510 (XEN) HVM restore d20: CPU 0 Sep 24 07:52:03.539521 (XEN) HVM restore d20: CPU 1 Sep 24 07:52:03.539531 (XEN) HVM restore d20: PIC 0 Sep 24 07:52:03.551491 (XEN) HVM restore d20: PIC 1 Sep 24 07:52:03.551509 (XEN) HVM restore d20: IOAPIC 0 Sep 24 07:52:03.551521 (XEN) HVM restore d20: LAPIC 0 Sep 24 07:52:03.563488 (XEN) HVM restore d20: LAPIC 1 Sep 24 07:52:03.563508 (XEN) HVM restore d20: LAPIC_REGS 0 Sep 24 07:52:03.563521 (XEN) HVM restore d20: LAPIC_REGS 1 Sep 24 07:52:03.563532 (XEN) HVM restore d20: PCI_IRQ 0 Sep 24 07:52:03.575488 (XEN) HVM restore d20: ISA_IRQ 0 Sep 24 07:52:03.575508 (XEN) HVM restore d20: PCI_LINK 0 Sep 24 07:52:03.575520 (XEN) HVM restore d20: PIT 0 Sep 24 07:52:03.575530 (XEN) HVM restore d20: RTC 0 Sep 24 07:52:03.587491 (XEN) HVM restore d20: HPET 0 Sep 24 07:52:03.587509 (XEN) HVM restore d20: PMTIMER 0 Sep 24 07:52:03.587521 (XEN) HVM restore d20: MTRR 0 Sep 24 07:52:03.587531 (XEN) HVM restore d20: MTRR 1 Sep 24 07:52:03.599492 (XEN) HVM restore d20: CPU_XSAVE 0 Sep 24 07:52:03.599511 (XEN) HVM restore d20: CPU_XSAVE 1 Sep 24 07:52:03.599523 (XEN) HVM restore d20: VMCE_VCPU 0 Sep 24 07:52:03.611490 (XEN) HVM restore d20: VMCE_VCPU 1 Sep 24 07:52:03.611509 (XEN) HVM restore d20: TSC_ADJUST 0 Sep 24 07:52:03.611522 (XEN) HVM restore d20: TSC_ADJUST 1 Sep 24 07:52:03.623441 [ 1889.614299] xenbr0: port 3(vif20.0) entered blocking state Sep 24 07:52:04.667493 [ 1889.614549] xenbr0: port 3(vif20.0) entered disabled state Sep 24 07:52:04.667515 [ 1889.614778] vif vif-20-0 vif20.0: entered allmulticast mode Sep 24 07:52:04.679496 [ 1889.615080] vif vif-20-0 vif20.0: entered promiscuous mode Sep 24 07:52:04.691436 [ 1889.957000] xenbr0: port 4(vif20.0-emu) entered blocking state Sep 24 07:52:05.015487 [ 1889.957168] xenbr0: port 4(vif20.0-emu) entered disabled state Sep 24 07:52:05.015511 [ 1889.957330] vif20.0-emu: entered allmulticast mode Sep 24 07:52:05.027490 [ 1889.957520] vif20.0-emu: entered promiscuous mode Sep 24 07:52:05.027512 [ 1889.964137] xenbr0: port 4(vif20.0-emu) entered blocking state Sep 24 07:52:05.039468 [ 1889.964281] xenbr0: port 4(vif20.0-emu) entered forwarding state Sep 24 07:52:05.039492 (XEN) d20v0: upcall vector f3 Sep 24 07:52:05.063465 (XEN) Dom20 callback via changed to GSI 1 Sep 24 07:52:05.075489 [ 1890.019232] xenbr0: port 4(vif20.0-emu) entered disabled state Sep 24 07:52:05.075512 [ 1890.019748] vif20.0-emu (unregistering): left allmulticast mode Sep 24 07:52:05.087499 [ 1890.019980] vif20.0-emu (unregistering): left promiscuous mode Sep 24 07:52:05.087522 [ 1890.020168] xenbr0: port 4(vif20.0-emu) entered disabled state Sep 24 07:52:05.099491 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 3 frames Sep 24 07:52:05.111441 [ 1890.129329] xenbr0: port 2(vif19.0) entered disabled state Sep 24 07:52:05.183492 [ 1890.129974] vif vif-19-0 vif19.0 (unregistering): left allmulticast mode Sep 24 07:52:05.183516 [ 1890.130182] vif vif-19-0 vif19.0 (unregistering): left promiscuous mode Sep 24 07:52:05.195495 [ 1890.130374] xenbr0: port 2(vif19.0) entered disabled state Sep 24 07:52:05.207479 [ 1890.159417] xen-blkback: backend/vbd/20/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:52:05.219457 [ 1890.627254] vif vif-20-0 vif20.0: Guest Rx ready Sep 24 07:52:05.675479 [ 1890.627716] xenbr0: port 3(vif20.0) entered blocking state Sep 24 07:52:05.687482 [ 1890.627945] xenbr0: port 3(vif20.0) entered forwarding state Sep 24 07:52:05.687504 (XEN) HVM d20v0 save: CPU Sep 24 07:52:50.611499 (XEN) HVM d20v1 save: CPU Sep 24 07:52:50.623519 (XEN) HVM d20 save: PIC Sep 24 07:52:50.623538 (XEN) HVM d20 save: IOAPIC Sep 24 07:52:50.623549 (XEN) HVM d20v0 save: LAPIC Sep 24 07:52:50.623560 (XEN) HVM d20v1 save: LAPIC Sep 24 07:52:50.623569 (XEN) HVM d20v0 save: LAPIC_REGS Sep 24 07:52:50.635401 (XEN) HVM d20v1 save: LAPIC_REGS Sep 24 07:52:50.635420 (XEN) HVM d20 save: PCI_IRQ Sep 24 07:52:50.635431 (XEN) HVM d20 save: ISA_IRQ Sep 24 07:52:50.635441 (XEN) HVM d20 save: PCI_LINK Sep 24 07:52:50.647425 (XEN) HVM d20 save: PIT Sep 24 07:52:50.647443 (XEN) HVM d20 save: RTC Sep 24 07:52:50.647454 (XEN) HVM d20 save: HPET Sep 24 07:52:50.647464 (XEN) HVM d20 save: PMTIMER Sep 24 07:52:50.659419 (XEN) HVM d20v0 save: MTRR Sep 24 07:52:50.659437 (XEN) HVM d20v1 save: MTRR Sep 24 07:52:50.659448 (XEN) HVM d20 save: VIRIDIAN_DOMAIN Sep 24 07:52:50.659459 (XEN) HVM d20v0 save: CPU_XSAVE Sep 24 07:52:50.671420 (XEN) HVM d20v1 save: CPU_XSAVE Sep 24 07:52:50.671439 (XEN) HVM d20v0 save: VIRIDIAN_VCPU Sep 24 07:52:50.671451 (XEN) HVM d20v1 save: VIRIDIAN_VCPU Sep 24 07:52:50.671463 (XEN) HVM d20v0 save: VMCE_VCPU Sep 24 07:52:50.683417 (XEN) HVM d20v1 save: VMCE_VCPU Sep 24 07:52:50.683436 (XEN) HVM d20v0 save: TSC_ADJUST Sep 24 07:52:50.683447 (XEN) HVM d20v1 save: TSC_ADJUST Sep 24 07:52:50.695411 (XEN) HVM d20v0 save: CPU_MSR Sep 24 07:52:50.695431 (XEN) HVM d20v1 save: CPU_MSR Sep 24 07:52:50.695442 (XEN) HVM restore d21: CPU 0 Sep 24 07:52:50.695453 (XEN) HVM restore d21: CPU 1 Sep 24 07:52:50.707414 (XEN) HVM restore d21: PIC 0 Sep 24 07:52:50.707433 (XEN) HVM restore d21: PIC 1 Sep 24 07:52:50.707444 (XEN) HVM restore d21: IOAPIC 0 Sep 24 07:52:50.707455 (XEN) HVM restore d21: LAPIC 0 Sep 24 07:52:50.719417 (XEN) HVM restore d21: LAPIC 1 Sep 24 07:52:50.719436 (XEN) HVM restore d21: LAPIC_REGS 0 Sep 24 07:52:50.719448 (XEN) HVM restore d21: LAPIC_REGS 1 Sep 24 07:52:50.719459 (XEN) HVM restore d21: PCI_IRQ 0 Sep 24 07:52:50.731418 (XEN) HVM restore d21: ISA_IRQ 0 Sep 24 07:52:50.731437 (XEN) HVM restore d21: PCI_LINK 0 Sep 24 07:52:50.731448 (XEN) HVM restore d21: PIT 0 Sep 24 07:52:50.743412 (XEN) HVM restore d21: RTC 0 Sep 24 07:52:50.743431 (XEN) HVM restore d21: HPET 0 Sep 24 07:52:50.743443 (XEN) HVM restore d21: PMTIMER 0 Sep 24 07:52:50.743454 (XEN) HVM restore d21: MTRR 0 Sep 24 07:52:50.755412 (XEN) HVM restore d21: MTRR 1 Sep 24 07:52:50.755431 (XEN) HVM restore d21: CPU_XSAVE 0 Sep 24 07:52:50.755443 (XEN) HVM restore d21: CPU_XSAVE 1 Sep 24 07:52:50.755454 (XEN) HVM restore d21: VMCE_VCPU 0 Sep 24 07:52:50.767415 (XEN) HVM restore d21: VMCE_VCPU 1 Sep 24 07:52:50.767434 (XEN) HVM restore d21: TSC_ADJUST 0 Sep 24 07:52:50.767446 (XEN) HVM restore d21: TSC_ADJUST 1 Sep 24 07:52:50.779372 [ 1936.761001] xenbr0: port 2(vif21.0) entered blocking state Sep 24 07:52:51.811392 [ 1936.761178] xenbr0: port 2(vif21.0) entered disabled state Sep 24 07:52:51.823425 [ 1936.761345] vif vif-21-0 vif21.0: entered allmulticast mode Sep 24 07:52:51.823447 [ 1936.761550] vif vif-21-0 vif21.0: entered promiscuous mode Sep 24 07:52:51.835383 [ 1937.094145] xenbr0: port 4(vif21.0-emu) entered blocking state Sep 24 07:52:52.147420 [ 1937.094377] xenbr0: port 4(vif21.0-emu) entered disabled state Sep 24 07:52:52.159410 [ 1937.094623] vif21.0-emu: entered allmulticast mode Sep 24 07:52:52.159431 [ 1937.094933] vif21.0-emu: entered promiscuous mode Sep 24 07:52:52.171419 [ 1937.105749] xenbr0: port 4(vif21.0-emu) entered blocking state Sep 24 07:52:52.171443 [ 1937.105990] xenbr0: port 4(vif21.0-emu) entered forwarding state Sep 24 07:52:52.183365 (XEN) d21v0: upcall vector f3 Sep 24 07:52:52.219415 (XEN) Dom21 callback via changed to GSI 1 Sep 24 07:52:52.219435 [ 1937.165565] xenbr0: port 4(vif21.0-emu) entered disabled state Sep 24 07:52:52.219451 [ 1937.166099] vif21.0-emu (unregistering): left allmulticast mode Sep 24 07:52:52.231417 [ 1937.166299] vif21.0-emu (unregistering): left promiscuous mode Sep 24 07:52:52.243411 [ 1937.166501] xenbr0: port 4(vif21.0-emu) entered disabled state Sep 24 07:52:52.243434 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 3 frames Sep 24 07:52:52.255379 [ 1937.278695] xenbr0: port 3(vif20.0) entered disabled state Sep 24 07:52:52.327398 [ 1937.279324] vif vif-20-0 vif20.0 (unregistering): left allmulticast mode Sep 24 07:52:52.339417 [ 1937.279538] vif vif-20-0 vif20.0 (unregistering): left promiscuous mode Sep 24 07:52:52.351408 [ 1937.279727] xenbr0: port 3(vif20.0) entered disabled state Sep 24 07:52:52.351430 [ 1937.307342] xen-blkback: backend/vbd/21/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:52:52.363407 [ 1937.768494] vif vif-21-0 vif21.0: Guest Rx ready Sep 24 07:52:52.819407 [ 1937.769376] xenbr0: port 2(vif21.0) entered blocking state Sep 24 07:52:52.831397 [ 1937.769582] xenbr0: port 2(vif21.0) entered forwarding state Sep 24 07:52:52.831419 (XEN) HVM d21v0 save: CPU Sep 24 07:53:34.399472 (XEN) HVM d21v1 save: CPU Sep 24 07:53:34.399492 (XEN) HVM d21 save: PIC Sep 24 07:53:34.411489 (XEN) HVM d21 save: IOAPIC Sep 24 07:53:34.411507 (XEN) HVM d21v0 save: LAPIC Sep 24 07:53:34.411518 (XEN) HVM d21v1 save: LAPIC Sep 24 07:53:34.411528 (XEN) HVM d21v0 save: LAPIC_REGS Sep 24 07:53:34.423487 (XEN) HVM d21v1 save: LAPIC_REGS Sep 24 07:53:34.423507 (XEN) HVM d21 save: PCI_IRQ Sep 24 07:53:34.423518 (XEN) HVM d21 save: ISA_IRQ Sep 24 07:53:34.423529 (XEN) HVM d21 save: PCI_LINK Sep 24 07:53:34.435425 (XEN) HVM d21 save: PIT Sep 24 07:53:34.435444 (XEN) HVM d21 save: RTC Sep 24 07:53:34.435454 (XEN) HVM d21 save: HPET Sep 24 07:53:34.435464 (XEN) HVM d21 save: PMTIMER Sep 24 07:53:34.435474 (XEN) HVM d21v0 save: MTRR Sep 24 07:53:34.447413 (XEN) HVM d21v1 save: MTRR Sep 24 07:53:34.447431 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Sep 24 07:53:34.447443 (XEN) HVM d21v0 save: CPU_XSAVE Sep 24 07:53:34.459408 (XEN) HVM d21v1 save: CPU_XSAVE Sep 24 07:53:34.459429 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Sep 24 07:53:34.459442 (XEN) HVM d21v1 save: VIRIDIAN_VCPU Sep 24 07:53:34.459453 (XEN) HVM d21v0 save: VMCE_VCPU Sep 24 07:53:34.471416 (XEN) HVM d21v1 save: VMCE_VCPU Sep 24 07:53:34.471434 (XEN) HVM d21v0 save: TSC_ADJUST Sep 24 07:53:34.471446 (XEN) HVM d21v1 save: TSC_ADJUST Sep 24 07:53:34.471457 (XEN) HVM d21v0 save: CPU_MSR Sep 24 07:53:34.483414 (XEN) HVM d21v1 save: CPU_MSR Sep 24 07:53:34.483432 (XEN) HVM restore d22: CPU 0 Sep 24 07:53:34.483443 (XEN) HVM restore d22: CPU 1 Sep 24 07:53:34.483454 (XEN) HVM restore d22: PIC 0 Sep 24 07:53:34.495419 (XEN) HVM restore d22: PIC 1 Sep 24 07:53:34.495437 (XEN) HVM restore d22: IOAPIC 0 Sep 24 07:53:34.495449 (XEN) HVM restore d22: LAPIC 0 Sep 24 07:53:34.507408 (XEN) HVM restore d22: LAPIC 1 Sep 24 07:53:34.507428 (XEN) HVM restore d22: LAPIC_REGS 0 Sep 24 07:53:34.507441 (XEN) HVM restore d22: LAPIC_REGS 1 Sep 24 07:53:34.507452 (XEN) HVM restore d22: PCI_IRQ 0 Sep 24 07:53:34.519430 (XEN) HVM restore d22: ISA_IRQ 0 Sep 24 07:53:34.519449 (XEN) HVM restore d22: PCI_LINK 0 Sep 24 07:53:34.519460 (XEN) HVM restore d22: PIT 0 Sep 24 07:53:34.519470 (XEN) HVM restore d22: RTC 0 Sep 24 07:53:34.531413 (XEN) HVM restore d22: HPET 0 Sep 24 07:53:34.531431 (XEN) HVM restore d22: PMTIMER 0 Sep 24 07:53:34.531442 (XEN) HVM restore d22: MTRR 0 Sep 24 07:53:34.531451 (XEN) HVM restore d22: MTRR 1 Sep 24 07:53:34.543414 (XEN) HVM restore d22: CPU_XSAVE 0 Sep 24 07:53:34.543432 (XEN) HVM restore d22: CPU_XSAVE 1 Sep 24 07:53:34.543443 (XEN) HVM restore d22: VMCE_VCPU 0 Sep 24 07:53:34.555414 (XEN) HVM restore d22: VMCE_VCPU 1 Sep 24 07:53:34.555433 (XEN) HVM restore d22: TSC_ADJUST 0 Sep 24 07:53:34.555444 (XEN) HVM restore d22: TSC_ADJUST 1 Sep 24 07:53:34.567360 [ 1980.547072] xenbr0: port 3(vif22.0) entered blocking state Sep 24 07:53:35.599412 [ 1980.547246] xenbr0: port 3(vif22.0) entered disabled state Sep 24 07:53:35.611413 [ 1980.547407] vif vif-22-0 vif22.0: entered allmulticast mode Sep 24 07:53:35.611435 [ 1980.547600] vif vif-22-0 vif22.0: entered promiscuous mode Sep 24 07:53:35.623376 [ 1980.858034] xenbr0: port 4(vif22.0-emu) entered blocking state Sep 24 07:53:35.911416 [ 1980.858201] xenbr0: port 4(vif22.0-emu) entered disabled state Sep 24 07:53:35.923412 [ 1980.858363] vif22.0-emu: entered allmulticast mode Sep 24 07:53:35.923433 [ 1980.858551] vif22.0-emu: entered promiscuous mode Sep 24 07:53:35.935416 [ 1980.865354] xenbr0: port 4(vif22.0-emu) entered blocking state Sep 24 07:53:35.935438 [ 1980.865499] xenbr0: port 4(vif22.0-emu) entered forwarding state Sep 24 07:53:35.947389 (XEN) d22v0: upcall vector f3 Sep 24 07:53:35.971387 (XEN) Dom22 callback via changed to GSI 1 Sep 24 07:53:35.983414 [ 1980.925921] xenbr0: port 4(vif22.0-emu) entered disabled state Sep 24 07:53:35.983437 [ 1980.926514] vif22.0-emu (unregistering): left allmulticast mode Sep 24 07:53:35.995414 [ 1980.926714] vif22.0-emu (unregistering): left promiscuous mode Sep 24 07:53:35.995436 [ 1980.926965] xenbr0: port 4(vif22.0-emu) entered disabled state Sep 24 07:53:36.007419 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 3 frames Sep 24 07:53:36.019366 [ 1981.021410] xenbr0: port 2(vif21.0) entered disabled state Sep 24 07:53:36.079412 [ 1981.022260] vif vif-21-0 vif21.0 (unregistering): left allmulticast mode Sep 24 07:53:36.079435 [ 1981.022485] vif vif-21-0 vif21.0 (unregistering): left promiscuous mode Sep 24 07:53:36.091417 [ 1981.022684] xenbr0: port 2(vif21.0) entered disabled state Sep 24 07:53:36.091438 [ 1981.048013] xen-blkback: backend/vbd/22/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:53:36.103422 [ 1981.544963] vif vif-22-0 vif22.0: Guest Rx ready Sep 24 07:53:36.595402 [ 1981.545840] xenbr0: port 3(vif22.0) entered blocking state Sep 24 07:53:36.607407 [ 1981.546073] xenbr0: port 3(vif22.0) entered forwarding state Sep 24 07:53:36.607429 (XEN) HVM d22v0 save: CPU Sep 24 07:54:19.923417 (XEN) HVM d22v1 save: CPU Sep 24 07:54:19.923438 (XEN) HVM d22 save: PIC Sep 24 07:54:19.923448 (XEN) HVM d22 save: IOAPIC Sep 24 07:54:19.923459 (XEN) HVM d22v0 save: LAPIC Sep 24 07:54:19.923468 (XEN) HVM d22v1 save: LAPIC Sep 24 07:54:19.935415 (XEN) HVM d22v0 save: LAPIC_REGS Sep 24 07:54:19.935434 (XEN) HVM d22v1 save: LAPIC_REGS Sep 24 07:54:19.935446 (XEN) HVM d22 save: PCI_IRQ Sep 24 07:54:19.935456 (XEN) HVM d22 save: ISA_IRQ Sep 24 07:54:19.947436 (XEN) HVM d22 save: PCI_LINK Sep 24 07:54:19.947455 (XEN) HVM d22 save: PIT Sep 24 07:54:19.947465 (XEN) HVM d22 save: RTC Sep 24 07:54:19.947475 (XEN) HVM d22 save: HPET Sep 24 07:54:19.959410 (XEN) HVM d22 save: PMTIMER Sep 24 07:54:19.959429 (XEN) HVM d22v0 save: MTRR Sep 24 07:54:19.959439 (XEN) HVM d22v1 save: MTRR Sep 24 07:54:19.959450 (XEN) HVM d22 save: VIRIDIAN_DOMAIN Sep 24 07:54:19.971414 (XEN) HVM d22v0 save: CPU_XSAVE Sep 24 07:54:19.971433 (XEN) HVM d22v1 save: CPU_XSAVE Sep 24 07:54:19.971444 (XEN) HVM d22v0 save: VIRIDIAN_VCPU Sep 24 07:54:19.971465 (XEN) HVM d22v1 save: VIRIDIAN_VCPU Sep 24 07:54:19.983413 (XEN) HVM d22v0 save: VMCE_VCPU Sep 24 07:54:19.983432 (XEN) HVM d22v1 save: VMCE_VCPU Sep 24 07:54:19.983442 (XEN) HVM d22v0 save: TSC_ADJUST Sep 24 07:54:19.995412 (XEN) HVM d22v1 save: TSC_ADJUST Sep 24 07:54:19.995431 (XEN) HVM d22v0 save: CPU_MSR Sep 24 07:54:19.995442 (XEN) HVM d22v1 save: CPU_MSR Sep 24 07:54:19.995451 (XEN) HVM restore d23: CPU 0 Sep 24 07:54:20.007411 (XEN) HVM restore d23: CPU 1 Sep 24 07:54:20.007429 (XEN) HVM restore d23: PIC 0 Sep 24 07:54:20.007440 (XEN) HVM restore d23: PIC 1 Sep 24 07:54:20.007450 (XEN) HVM restore d23: IOAPIC 0 Sep 24 07:54:20.019413 (XEN) HVM restore d23: LAPIC 0 Sep 24 07:54:20.019432 (XEN) HVM restore d23: LAPIC 1 Sep 24 07:54:20.019442 (XEN) HVM restore d23: LAPIC_REGS 0 Sep 24 07:54:20.019453 (XEN) HVM restore d23: LAPIC_REGS 1 Sep 24 07:54:20.031413 (XEN) HVM restore d23: PCI_IRQ 0 Sep 24 07:54:20.031431 (XEN) HVM restore d23: ISA_IRQ 0 Sep 24 07:54:20.031442 (XEN) HVM restore d23: PCI_LINK 0 Sep 24 07:54:20.043416 (XEN) HVM restore d23: PIT 0 Sep 24 07:54:20.043435 (XEN) HVM restore d23: RTC 0 Sep 24 07:54:20.043445 (XEN) HVM restore d23: HPET 0 Sep 24 07:54:20.043455 (XEN) HVM restore d23: PMTIMER 0 Sep 24 07:54:20.055414 (XEN) HVM restore d23: MTRR 0 Sep 24 07:54:20.055432 (XEN) HVM restore d23: MTRR 1 Sep 24 07:54:20.055443 (XEN) HVM restore d23: CPU_XSAVE 0 Sep 24 07:54:20.055453 (XEN) HVM restore d23: CPU_XSAVE 1 Sep 24 07:54:20.067413 (XEN) HVM restore d23: VMCE_VCPU 0 Sep 24 07:54:20.067432 (XEN) HVM restore d23: VMCE_VCPU 1 Sep 24 07:54:20.067443 (XEN) HVM restore d23: TSC_ADJUST 0 Sep 24 07:54:20.079377 (XEN) HVM restore d23: TSC_ADJUST 1 Sep 24 07:54:20.079397 [ 2026.063308] xenbr0: port 2(vif23.0) entered blocking state Sep 24 07:54:21.123415 [ 2026.063488] xenbr0: port 2(vif23.0) entered disabled state Sep 24 07:54:21.123437 [ 2026.063650] vif vif-23-0 vif23.0: entered allmulticast mode Sep 24 07:54:21.143920 [ 2026.063852] vif vif-23-0 vif23.0: entered promiscuous mode Sep 24 07:54:21.143948 [ 2026.387727] xenbr0: port 4(vif23.0-emu) entered blocking state Sep 24 07:54:21.447411 [ 2026.387915] xenbr0: port 4(vif23.0-emu) entered disabled state Sep 24 07:54:21.447434 [ 2026.388079] vif23.0-emu: entered allmulticast mode Sep 24 07:54:21.459412 [ 2026.388270] vif23.0-emu: entered promiscuous mode Sep 24 07:54:21.459433 [ 2026.394955] xenbr0: port 4(vif23.0-emu) entered blocking state Sep 24 07:54:21.471400 [ 2026.395100] xenbr0: port 4(vif23.0-emu) entered forwarding state Sep 24 07:54:21.471423 (XEN) d23v0: upcall vector f3 Sep 24 07:54:21.507412 (XEN) Dom23 callback via changed to GSI 1 Sep 24 07:54:21.507432 [ 2026.453035] xenbr0: port 4(vif23.0-emu) entered disabled state Sep 24 07:54:21.519412 [ 2026.453549] vif23.0-emu (unregistering): left allmulticast mode Sep 24 07:54:21.519434 [ 2026.453745] vif23.0-emu (unregistering): left promiscuous mode Sep 24 07:54:21.531414 [ 2026.453985] xenbr0: port 4(vif23.0-emu) entered disabled state Sep 24 07:54:21.531436 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 3 frames Sep 24 07:54:21.543390 [ 2026.543329] xenbr0: port 3(vif22.0) entered disabled state Sep 24 07:54:21.603416 [ 2026.544266] vif vif-22-0 vif22.0 (unregistering): left allmulticast mode Sep 24 07:54:21.603439 [ 2026.544516] vif vif-22-0 vif22.0 (unregistering): left promiscuous mode Sep 24 07:54:21.615408 [ 2026.544736] xenbr0: port 3(vif22.0) entered disabled state Sep 24 07:54:21.615430 [ 2026.573248] xen-blkback: backend/vbd/23/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:54:21.627422 [ 2027.058541] vif vif-23-0 vif23.0: Guest Rx ready Sep 24 07:54:22.107387 [ 2027.059035] xenbr0: port 2(vif23.0) entered blocking state Sep 24 07:54:22.119415 [ 2027.059241] xenbr0: port 2(vif23.0) entered forwarding state Sep 24 07:54:22.131361 (XEN) HVM d23v0 save: CPU Sep 24 07:55:09.343418 (XEN) HVM d23v1 save: CPU Sep 24 07:55:09.343445 (XEN) HVM d23 save: PIC Sep 24 07:55:09.343456 (XEN) HVM d23 save: IOAPIC Sep 24 07:55:09.355420 (XEN) HVM d23v0 save: LAPIC Sep 24 07:55:09.355438 (XEN) HVM d23v1 save: LAPIC Sep 24 07:55:09.355449 (XEN) HVM d23v0 save: LAPIC_REGS Sep 24 07:55:09.355459 (XEN) HVM d23v1 save: LAPIC_REGS Sep 24 07:55:09.367412 (XEN) HVM d23 save: PCI_IRQ Sep 24 07:55:09.367430 (XEN) HVM d23 save: ISA_IRQ Sep 24 07:55:09.367441 (XEN) HVM d23 save: PCI_LINK Sep 24 07:55:09.367450 (XEN) HVM d23 save: PIT Sep 24 07:55:09.379409 (XEN) HVM d23 save: RTC Sep 24 07:55:09.379427 (XEN) HVM d23 save: HPET Sep 24 07:55:09.379437 (XEN) HVM d23 save: PMTIMER Sep 24 07:55:09.379447 (XEN) HVM d23v0 save: MTRR Sep 24 07:55:09.379456 (XEN) HVM d23v1 save: MTRR Sep 24 07:55:09.391414 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Sep 24 07:55:09.391432 (XEN) HVM d23v0 save: CPU_XSAVE Sep 24 07:55:09.391444 (XEN) HVM d23v1 save: CPU_XSAVE Sep 24 07:55:09.403411 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Sep 24 07:55:09.403431 (XEN) HVM d23v1 save: VIRIDIAN_VCPU Sep 24 07:55:09.403443 (XEN) HVM d23v0 save: VMCE_VCPU Sep 24 07:55:09.403452 (XEN) HVM d23v1 save: VMCE_VCPU Sep 24 07:55:09.415414 (XEN) HVM d23v0 save: TSC_ADJUST Sep 24 07:55:09.415432 (XEN) HVM d23v1 save: TSC_ADJUST Sep 24 07:55:09.415443 (XEN) HVM d23v0 save: CPU_MSR Sep 24 07:55:09.415453 (XEN) HVM d23v1 save: CPU_MSR Sep 24 07:55:09.427415 (XEN) HVM restore d24: CPU 0 Sep 24 07:55:09.427432 (XEN) HVM restore d24: CPU 1 Sep 24 07:55:09.427443 (XEN) HVM restore d24: PIC 0 Sep 24 07:55:09.427452 (XEN) HVM restore d24: PIC 1 Sep 24 07:55:09.439414 (XEN) HVM restore d24: IOAPIC 0 Sep 24 07:55:09.439432 (XEN) HVM restore d24: LAPIC 0 Sep 24 07:55:09.439442 (XEN) HVM restore d24: LAPIC 1 Sep 24 07:55:09.451415 (XEN) HVM restore d24: LAPIC_REGS 0 Sep 24 07:55:09.451435 (XEN) HVM restore d24: LAPIC_REGS 1 Sep 24 07:55:09.451446 (XEN) HVM restore d24: PCI_IRQ 0 Sep 24 07:55:09.451456 (XEN) HVM restore d24: ISA_IRQ 0 Sep 24 07:55:09.463414 (XEN) HVM restore d24: PCI_LINK 0 Sep 24 07:55:09.463433 (XEN) HVM restore d24: PIT 0 Sep 24 07:55:09.463444 (XEN) HVM restore d24: RTC 0 Sep 24 07:55:09.463453 (XEN) HVM restore d24: HPET 0 Sep 24 07:55:09.475415 (XEN) HVM restore d24: PMTIMER 0 Sep 24 07:55:09.475433 (XEN) HVM restore d24: MTRR 0 Sep 24 07:55:09.475444 (XEN) HVM restore d24: MTRR 1 Sep 24 07:55:09.475454 (XEN) HVM restore d24: CPU_XSAVE 0 Sep 24 07:55:09.487417 (XEN) HVM restore d24: CPU_XSAVE 1 Sep 24 07:55:09.487435 (XEN) HVM restore d24: VMCE_VCPU 0 Sep 24 07:55:09.487446 (XEN) HVM restore d24: VMCE_VCPU 1 Sep 24 07:55:09.499407 (XEN) HVM restore d24: TSC_ADJUST 0 Sep 24 07:55:09.499425 (XEN) HVM restore d24: TSC_ADJUST 1 Sep 24 07:55:09.499437 [ 2075.439827] xenbr0: port 3(vif24.0) entered blocking state Sep 24 07:55:10.495414 [ 2075.440027] xenbr0: port 3(vif24.0) entered disabled state Sep 24 07:55:10.507411 [ 2075.440200] vif vif-24-0 vif24.0: entered allmulticast mode Sep 24 07:55:10.507433 [ 2075.440394] vif vif-24-0 vif24.0: entered promiscuous mode Sep 24 07:55:10.519366 [ 2075.755592] xenbr0: port 4(vif24.0-emu) entered blocking state Sep 24 07:55:10.807402 [ 2075.755771] xenbr0: port 4(vif24.0-emu) entered disabled state Sep 24 07:55:10.819417 [ 2075.755947] vif24.0-emu: entered allmulticast mode Sep 24 07:55:10.819437 [ 2075.756165] vif24.0-emu: entered promiscuous mode Sep 24 07:55:10.831415 [ 2075.762874] xenbr0: port 4(vif24.0-emu) entered blocking state Sep 24 07:55:10.831438 [ 2075.763037] xenbr0: port 4(vif24.0-emu) entered forwarding state Sep 24 07:55:10.843394 (XEN) d24v0: upcall vector f3 Sep 24 07:55:10.867392 (XEN) Dom24 callback via changed to GSI 1 Sep 24 07:55:10.879414 [ 2075.819005] xenbr0: port 4(vif24.0-emu) entered disabled state Sep 24 07:55:10.879436 [ 2075.819522] vif24.0-emu (unregistering): left allmulticast mode Sep 24 07:55:10.891414 [ 2075.819718] vif24.0-emu (unregistering): left promiscuous mode Sep 24 07:55:10.891437 [ 2075.819953] xenbr0: port 4(vif24.0-emu) entered disabled state Sep 24 07:55:10.903408 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 3 frames Sep 24 07:55:10.915386 [ 2075.927236] xenbr0: port 2(vif23.0) entered disabled state Sep 24 07:55:10.987417 [ 2075.928098] vif vif-23-0 vif23.0 (unregistering): left allmulticast mode Sep 24 07:55:10.987440 [ 2075.928318] vif vif-23-0 vif23.0 (unregistering): left promiscuous mode Sep 24 07:55:10.999420 [ 2075.928525] xenbr0: port 2(vif23.0) entered disabled state Sep 24 07:55:10.999441 [ 2075.956662] xen-blkback: backend/vbd/24/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:55:11.011422 [ 2076.422885] vif vif-24-0 vif24.0: Guest Rx ready Sep 24 07:55:11.479414 [ 2076.423820] xenbr0: port 3(vif24.0) entered blocking state Sep 24 07:55:11.479436 [ 2076.424072] xenbr0: port 3(vif24.0) entered forwarding state Sep 24 07:55:11.491391 (XEN) HVM d24v0 save: CPU Sep 24 07:55:56.127414 (XEN) HVM d24v1 save: CPU Sep 24 07:55:56.127433 (XEN) HVM d24 save: PIC Sep 24 07:55:56.127444 (XEN) HVM d24 save: IOAPIC Sep 24 07:55:56.127454 (XEN) HVM d24v0 save: LAPIC Sep 24 07:55:56.139414 (XEN) HVM d24v1 save: LAPIC Sep 24 07:55:56.139432 (XEN) HVM d24v0 save: LAPIC_REGS Sep 24 07:55:56.139444 (XEN) HVM d24v1 save: LAPIC_REGS Sep 24 07:55:56.139455 (XEN) HVM d24 save: PCI_IRQ Sep 24 07:55:56.151413 (XEN) HVM d24 save: ISA_IRQ Sep 24 07:55:56.151431 (XEN) HVM d24 save: PCI_LINK Sep 24 07:55:56.151442 (XEN) HVM d24 save: PIT Sep 24 07:55:56.151452 (XEN) HVM d24 save: RTC Sep 24 07:55:56.163412 (XEN) HVM d24 save: HPET Sep 24 07:55:56.163430 (XEN) HVM d24 save: PMTIMER Sep 24 07:55:56.163442 (XEN) HVM d24v0 save: MTRR Sep 24 07:55:56.163452 (XEN) HVM d24v1 save: MTRR Sep 24 07:55:56.175411 (XEN) HVM d24 save: VIRIDIAN_DOMAIN Sep 24 07:55:56.175431 (XEN) HVM d24v0 save: CPU_XSAVE Sep 24 07:55:56.175443 (XEN) HVM d24v1 save: CPU_XSAVE Sep 24 07:55:56.175454 (XEN) HVM d24v0 save: VIRIDIAN_VCPU Sep 24 07:55:56.187415 (XEN) HVM d24v1 save: VIRIDIAN_VCPU Sep 24 07:55:56.187434 (XEN) HVM d24v0 save: VMCE_VCPU Sep 24 07:55:56.187446 (XEN) HVM d24v1 save: VMCE_VCPU Sep 24 07:55:56.199410 (XEN) HVM d24v0 save: TSC_ADJUST Sep 24 07:55:56.199430 (XEN) HVM d24v1 save: TSC_ADJUST Sep 24 07:55:56.199442 (XEN) HVM d24v0 save: CPU_MSR Sep 24 07:55:56.199453 (XEN) HVM d24v1 save: CPU_MSR Sep 24 07:55:56.211411 (XEN) HVM restore d25: CPU 0 Sep 24 07:55:56.211430 (XEN) HVM restore d25: CPU 1 Sep 24 07:55:56.211441 (XEN) HVM restore d25: PIC 0 Sep 24 07:55:56.211452 (XEN) HVM restore d25: PIC 1 Sep 24 07:55:56.223411 (XEN) HVM restore d25: IOAPIC 0 Sep 24 07:55:56.223430 (XEN) HVM restore d25: LAPIC 0 Sep 24 07:55:56.223442 (XEN) HVM restore d25: LAPIC 1 Sep 24 07:55:56.223452 (XEN) HVM restore d25: LAPIC_REGS 0 Sep 24 07:55:56.235413 (XEN) HVM restore d25: LAPIC_REGS 1 Sep 24 07:55:56.235433 (XEN) HVM restore d25: PCI_IRQ 0 Sep 24 07:55:56.235445 (XEN) HVM restore d25: ISA_IRQ 0 Sep 24 07:55:56.247412 (XEN) HVM restore d25: PCI_LINK 0 Sep 24 07:55:56.247432 (XEN) HVM restore d25: PIT 0 Sep 24 07:55:56.247444 (XEN) HVM restore d25: RTC 0 Sep 24 07:55:56.247454 (XEN) HVM restore d25: HPET 0 Sep 24 07:55:56.259412 (XEN) HVM restore d25: PMTIMER 0 Sep 24 07:55:56.259432 (XEN) HVM restore d25: MTRR 0 Sep 24 07:55:56.259443 (XEN) HVM restore d25: MTRR 1 Sep 24 07:55:56.259453 (XEN) HVM restore d25: CPU_XSAVE 0 Sep 24 07:55:56.271412 (XEN) HVM restore d25: CPU_XSAVE 1 Sep 24 07:55:56.271432 (XEN) HVM restore d25: VMCE_VCPU 0 Sep 24 07:55:56.271443 (XEN) HVM restore d25: VMCE_VCPU 1 Sep 24 07:55:56.283391 (XEN) HVM restore d25: TSC_ADJUST 0 Sep 24 07:55:56.283412 (XEN) HVM restore d25: TSC_ADJUST 1 Sep 24 07:55:56.283424 [ 2122.277958] xenbr0: port 2(vif25.0) entered blocking state Sep 24 07:55:57.339413 [ 2122.278202] xenbr0: port 2(vif25.0) entered disabled state Sep 24 07:55:57.339436 [ 2122.278434] vif vif-25-0 vif25.0: entered allmulticast mode Sep 24 07:55:57.351410 [ 2122.278723] vif vif-25-0 vif25.0: entered promiscuous mode Sep 24 07:55:57.351433 [ 2122.598874] xenbr0: port 4(vif25.0-emu) entered blocking state Sep 24 07:55:57.651409 [ 2122.599151] xenbr0: port 4(vif25.0-emu) entered disabled state Sep 24 07:55:57.663418 [ 2122.599365] vif25.0-emu: entered allmulticast mode Sep 24 07:55:57.663438 [ 2122.599639] vif25.0-emu: entered promiscuous mode Sep 24 07:55:57.675419 [ 2122.610464] xenbr0: port 4(vif25.0-emu) entered blocking state Sep 24 07:55:57.675441 [ 2122.610670] xenbr0: port 4(vif25.0-emu) entered forwarding state Sep 24 07:55:57.687393 (XEN) d25v0: upcall vector f3 Sep 24 07:55:57.723409 (XEN) Dom25 callback via changed to GSI 1 Sep 24 07:55:57.723429 [ 2122.669673] xenbr0: port 4(vif25.0-emu) entered disabled state Sep 24 07:55:57.735415 [ 2122.670274] vif25.0-emu (unregistering): left allmulticast mode Sep 24 07:55:57.735438 [ 2122.670484] vif25.0-emu (unregistering): left promiscuous mode Sep 24 07:55:57.747417 [ 2122.670687] xenbr0: port 4(vif25.0-emu) entered disabled state Sep 24 07:55:57.747439 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 3 frames Sep 24 07:55:57.759408 [ 2122.773403] xenbr0: port 3(vif24.0) entered disabled state Sep 24 07:55:57.831417 [ 2122.774060] vif vif-24-0 vif24.0 (unregistering): left allmulticast mode Sep 24 07:55:57.843412 [ 2122.774276] vif vif-24-0 vif24.0 (unregistering): left promiscuous mode Sep 24 07:55:57.843435 [ 2122.774465] xenbr0: port 3(vif24.0) entered disabled state Sep 24 07:55:57.855413 [ 2122.799030] xen-blkback: backend/vbd/25/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:55:57.867367 [ 2123.301785] vif vif-25-0 vif25.0: Guest Rx ready Sep 24 07:55:58.359415 [ 2123.302735] xenbr0: port 2(vif25.0) entered blocking state Sep 24 07:55:58.359437 [ 2123.302979] xenbr0: port 2(vif25.0) entered forwarding state Sep 24 07:55:58.371391 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 07:56:08.739395 [ 2142.211413] xenbr0: port 2(vif25.0) entered disabled state Sep 24 07:56:17.263397 [ 2142.360290] xenbr0: port 2(vif25.0) entered disabled state Sep 24 07:56:17.419416 [ 2142.360935] vif vif-25-0 vif25.0 (unregistering): left allmulticast mode Sep 24 07:56:17.431411 [ 2142.361151] vif vif-25-0 vif25.0 (unregistering): left promiscuous mode Sep 24 07:56:17.431435 [ 2142.361347] xenbr0: port 2(vif25.0) entered disabled state Sep 24 07:56:17.443370 (XEN) HVM d26v0 save: CPU Sep 24 07:56:43.571406 (XEN) HVM d26v1 save: CPU Sep 24 07:56:43.571425 (XEN) HVM d26 save: PIC Sep 24 07:56:43.571435 (XEN) HVM d26 save: IOAPIC Sep 24 07:56:43.583410 (XEN) HVM d26v0 save: LAPIC Sep 24 07:56:43.583428 (XEN) HVM d26v1 save: LAPIC Sep 24 07:56:43.583440 (XEN) HVM d26v0 save: LAPIC_REGS Sep 24 07:56:43.583451 (XEN) HVM d26v1 save: LAPIC_REGS Sep 24 07:56:43.595412 (XEN) HVM d26 save: PCI_IRQ Sep 24 07:56:43.595431 (XEN) HVM d26 save: ISA_IRQ Sep 24 07:56:43.595443 (XEN) HVM d26 save: PCI_LINK Sep 24 07:56:43.595453 (XEN) HVM d26 save: PIT Sep 24 07:56:43.607412 (XEN) HVM d26 save: RTC Sep 24 07:56:43.607431 (XEN) HVM d26 save: HPET Sep 24 07:56:43.607442 (XEN) HVM d26 save: PMTIMER Sep 24 07:56:43.607452 (XEN) HVM d26v0 save: MTRR Sep 24 07:56:43.607462 (XEN) HVM d26v1 save: MTRR Sep 24 07:56:43.619413 (XEN) HVM d26 save: VIRIDIAN_DOMAIN Sep 24 07:56:43.619433 (XEN) HVM d26v0 save: CPU_XSAVE Sep 24 07:56:43.619444 (XEN) HVM d26v1 save: CPU_XSAVE Sep 24 07:56:43.619455 (XEN) HVM d26v0 save: VIRIDIAN_VCPU Sep 24 07:56:43.631422 (XEN) HVM d26v1 save: VIRIDIAN_VCPU Sep 24 07:56:43.631441 (XEN) HVM d26v0 save: VMCE_VCPU Sep 24 07:56:43.631452 (XEN) HVM d26v1 save: VMCE_VCPU Sep 24 07:56:43.643413 (XEN) HVM d26v0 save: TSC_ADJUST Sep 24 07:56:43.643432 (XEN) HVM d26v1 save: TSC_ADJUST Sep 24 07:56:43.643444 (XEN) HVM d26v0 save: CPU_MSR Sep 24 07:56:43.643454 (XEN) HVM d26v1 save: CPU_MSR Sep 24 07:56:43.655390 (XEN) HVM restore d26: CPU 0 Sep 24 07:56:43.655408 [ 2169.566052] xenbr0: port 2(vif26.0) entered blocking state Sep 24 07:56:44.627418 [ 2169.566290] xenbr0: port 2(vif26.0) entered disabled state Sep 24 07:56:44.627450 [ 2169.566533] vif vif-26-0 vif26.0: entered allmulticast mode Sep 24 07:56:44.646777 [ 2169.566818] vif vif-26-0 vif26.0: entered promiscuous mode Sep 24 07:56:44.646805 [ 2169.898153] xenbr0: port 3(vif26.0-emu) entered blocking state Sep 24 07:56:44.951404 [ 2169.898319] xenbr0: port 3(vif26.0-emu) entered disabled state Sep 24 07:56:44.963417 [ 2169.898481] vif26.0-emu: entered allmulticast mode Sep 24 07:56:44.963437 [ 2169.898669] vif26.0-emu: entered promiscuous mode Sep 24 07:56:44.975416 [ 2169.905313] xenbr0: port 3(vif26.0-emu) entered blocking state Sep 24 07:56:44.975438 [ 2169.905458] xenbr0: port 3(vif26.0-emu) entered forwarding state Sep 24 07:56:44.987409 (d26) HVM Loader Sep 24 07:56:44.987425 (d26) Detected Xen v4.20-unstable Sep 24 07:56:44.999414 (d26) Xenbus rings @0xfeffc000, event channel 1 Sep 24 07:56:44.999434 (d26) System requested SeaBIOS Sep 24 07:56:44.999445 (d26) CPU speed is 1995 MHz Sep 24 07:56:45.011413 (d26) Relocating guest memory for lowmem MMIO space disabled Sep 24 07:56:45.011435 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 0 changed 0 -> 5 Sep 24 07:56:45.023415 (d26) PCI-ISA link 0 routed to IRQ5 Sep 24 07:56:45.023434 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 1 changed 0 -> 10 Sep 24 07:56:45.035408 (d26) PCI-ISA link 1 routed to IRQ10 Sep 24 07:56:45.035427 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 2 changed 0 -> 11 Sep 24 07:56:45.035443 (d26) PCI-ISA link 2 routed to IRQ11 Sep 24 07:56:45.047413 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 3 changed 0 -> 5 Sep 24 07:56:45.047435 (d26) PCI-ISA link 3 routed to IRQ5 Sep 24 07:56:45.059421 (d26) pci dev 01:2 INTD->IRQ5 Sep 24 07:56:45.059441 (d26) pci dev 01:3 INTA->IRQ10 Sep 24 07:56:45.059452 (d26) pci dev 02:0 INTA->IRQ11 Sep 24 07:56:45.059462 (d26) pci dev 04:0 INTA->IRQ5 Sep 24 07:56:45.071361 (d26) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 07:56:45.107418 (d26) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 07:56:45.107438 (d26) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 07:56:45.119410 (d26) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 07:56:45.119430 (d26) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 07:56:45.131410 (d26) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 07:56:45.131431 (d26) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 07:56:45.131443 (d26) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 07:56:45.143415 (d26) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 07:56:45.143435 (d26) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 07:56:45.155414 (d26) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 07:56:45.155434 (d26) Multiprocessor initialisation: Sep 24 07:56:45.155446 (d26) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 07:56:45.167419 (d26) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 07:56:45.179413 (d26) Testing HVM environment: Sep 24 07:56:45.179432 (d26) Using scratch memory at 400000 Sep 24 07:56:45.179443 (d26) - REP INSB across page boundaries ... passed Sep 24 07:56:45.191414 (d26) - REP INSW across page boundaries ... passed Sep 24 07:56:45.191434 (d26) - GS base MSRs and SWAPGS ... passed Sep 24 07:56:45.203409 (d26) Passed 3 of 3 tests Sep 24 07:56:45.203427 (d26) Writing SMBIOS tables ... Sep 24 07:56:45.203438 (d26) Loading SeaBIOS ... Sep 24 07:56:45.203448 (d26) Creating MP tables ... Sep 24 07:56:45.215411 (d26) Loading ACPI ... Sep 24 07:56:45.215430 (d26) vm86 TSS at fc100300 Sep 24 07:56:45.215440 (d26) BIOS map: Sep 24 07:56:45.215449 (d26) 10000-100e3: Scratch space Sep 24 07:56:45.215459 (d26) c0000-fffff: Main BIOS Sep 24 07:56:45.227411 (d26) E820 table: Sep 24 07:56:45.227428 (d26) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 07:56:45.227441 (d26) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 07:56:45.239412 (d26) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 07:56:45.239441 (d26) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 07:56:45.251414 (d26) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 07:56:45.251433 (d26) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 07:56:45.263417 (d26) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 07:56:45.263438 (d26) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 07:56:45.263451 (d26) Invoking SeaBIOS ... Sep 24 07:56:45.275413 (d26) SeaBIOS (version 2424e4c-Xen) Sep 24 07:56:45.275432 (d26) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 07:56:45.287421 (d26) Sep 24 07:56:45.287436 (d26) Found Xen hypervisor signature at 40000000 Sep 24 07:56:45.287448 (d26) Running on QEMU (i440fx) Sep 24 07:56:45.287459 (d26) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 07:56:45.299435 (d26) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 07:56:45.311411 (d26) xen: copy e820... Sep 24 07:56:45.311429 (d26) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 24 07:56:45.311443 (d26) Found 8 PCI devices (max PCI bus is 00) Sep 24 07:56:45.323415 (d26) Allocated Xen hypercall page at effff000 Sep 24 07:56:45.323435 (d26) Detected Xen v4.20-unstable Sep 24 07:56:45.335411 (d26) xen: copy BIOS tables... Sep 24 07:56:45.335430 (d26) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 24 07:56:45.335443 (d26) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 24 07:56:45.347413 (d26) Copying PIR from 0x00010040 to 0x000f5120 Sep 24 07:56:45.347432 (d26) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 24 07:56:45.359413 (d26) table(50434146)=0xfc00a370 (via xsdt) Sep 24 07:56:45.359433 (d26) Using pmtimer, ioport 0xb008 Sep 24 07:56:45.359444 (d26) table(50434146)=0xfc00a370 (via xsdt) Sep 24 07:56:45.371410 (d26) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 07:56:45.371431 (d26) parse_termlist: parse error, skip from 16/27641 Sep 24 07:56:45.383410 (d26) parse_termlist: parse error, skip from 87/6041 Sep 24 07:56:45.383432 (d26) Scan for VGA option rom Sep 24 07:56:45.383443 (d26) Running option rom at c000:0003 Sep 24 07:56:45.395409 (d26) pmm call arg1=0 Sep 24 07:56:45.395426 (d26) Turning on vga text mode console Sep 24 07:56:45.395438 (d26) SeaBIOS (version 2424e4c-Xen) Sep 24 07:56:45.395449 (d26) Machine UUID 8f2b5381-d94b-4496-90f6-5ffd9d893ddd Sep 24 07:56:45.407417 (d26) UHCI init on dev 00:01.2 (io=c200) Sep 24 07:56:45.407436 (d26) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 07:56:45.419411 (d26) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 07:56:45.419432 (d26) Searching bootorder for: HALT Sep 24 07:56:45.419444 (d26) Found 0 lpt ports Sep 24 07:56:45.431426 (d26) Found 1 serial ports Sep 24 07:56:45.431444 (d26) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 07:56:45.431459 (d26) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 07:56:45.443417 (d26) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 07:56:45.443439 (d26) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 07:56:45.455424 (d26) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 07:56:45.455446 (d26) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 07:56:45.467422 (d26) PS2 keyboard initialized Sep 24 07:56:45.467440 (d26) All threads complete. Sep 24 07:56:45.479411 (d26) Scan for option roms Sep 24 07:56:45.479429 (d26) Running option rom at ca00:0003 Sep 24 07:56:45.479441 (d26) pmm call arg1=1 Sep 24 07:56:45.479450 (d26) pmm call arg1=0 Sep 24 07:56:45.479459 (d26) pmm call arg1=1 Sep 24 07:56:45.491411 (d26) pmm call arg1=0 Sep 24 07:56:45.491428 (d26) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 07:56:45.491441 (d26) Sep 24 07:56:45.491448 (d26) Press ESC for boot menu. Sep 24 07:56:45.503364 (d26) Sep 24 07:56:45.503379 (d26) Searching bootorder for: HALT Sep 24 07:56:47.999412 (d26) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 07:56:47.999446 (d26) Space available for UMB: cb000-e7000, f4ac0-f5000 Sep 24 07:56:48.011424 (d26) Returned 16773120 bytes of ZoneHigh Sep 24 07:56:48.011443 (d26) e820 map has 8 items: Sep 24 07:56:48.011454 (d26) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 07:56:48.023416 (d26) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 07:56:48.023437 (d26) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 07:56:48.035415 (d26) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 07:56:48.035435 (d26) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 07:56:48.047412 (d26) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 07:56:48.047432 (d26) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 07:56:48.059416 (d26) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 07:56:48.059436 (d26) enter handle_19: Sep 24 07:56:48.059446 (d26) NULL Sep 24 07:56:48.071413 (d26) Booting from DVD/CD... Sep 24 07:56:48.071431 (d26) Boot failed: Could not read from CDROM (code 0004) Sep 24 07:56:48.071445 (d26) enter handle_18: Sep 24 07:56:48.071454 (d26) NULL Sep 24 07:56:48.083394 (d26) Booting from Hard Disk... Sep 24 07:56:48.083413 (d26) Booting from 0000:7c00 Sep 24 07:56:48.083424 [ 2182.508224] xenbr0: port 3(vif26.0-emu) entered disabled state Sep 24 07:56:57.563402 [ 2182.508848] vif26.0-emu (unregistering): left allmulticast mode Sep 24 07:56:57.575415 [ 2182.509078] vif26.0-emu (unregistering): left promiscuous mode Sep 24 07:56:57.575437 [ 2182.509264] xenbr0: port 3(vif26.0-emu) entered disabled state Sep 24 07:56:57.587392 (XEN) d26v0: upcall vector f3 Sep 24 07:56:57.887377 (XEN) Dom26 callback via changed to GSI 1 Sep 24 07:56:57.899374 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 0 changed 5 -> 0 Sep 24 07:57:00.995395 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 1 changed 10 -> 0 Sep 24 07:57:01.019373 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 2 changed 11 -> 0 Sep 24 07:57:01.031375 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 3 changed 5 -> 0 Sep 24 07:57:01.043393 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000034 unimplemented Sep 24 07:57:01.859402 [ 2189.942792] xen-blkback: backend/vbd/26/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:57:05.003454 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Sep 24 07:57:05.147418 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 2 to 3 frames Sep 24 07:57:05.159366 [ 2190.130779] vif vif-26-0 vif26.0: Guest Rx ready Sep 24 07:57:05.183390 [ 2190.131573] xenbr0: port 2(vif26.0) entered blocking state Sep 24 07:57:05.195418 [ 2190.131772] xenbr0: port 2(vif26.0) entered forwarding state Sep 24 07:57:05.195440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v1 RDMSR 0x00000639 unimplemented Sep 24 07:57:07.287412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v1 RDMSR 0x00000611 unimplemented Sep 24 07:57:07.305547 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v1 RDMSR 0x00000619 unimplemented Sep 24 07:57:07.311400 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v1 RDMSR 0x00000606 unimplemented Sep 24 07:57:07.311423 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000639 unimplemented Sep 24 07:57:07.335417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000611 unimplemented Sep 24 07:57:07.347416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000619 unimplemented Sep 24 07:57:07.347440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000606 unimplemented Sep 24 07:57:07.359382 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000611 unimplemented Sep 24 07:57:07.527416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000639 unimplemented Sep 24 07:57:07.539412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000641 unimplemented Sep 24 07:57:07.539435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000619 unimplemented Sep 24 07:57:07.551408 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x0000064d unimplemented Sep 24 07:57:07.551431 [ 2217.884820] xenbr0: port 2(vif26.0) entered disabled state Sep 24 07:57:32.943409 [ 2218.040450] xenbr0: port 2(vif26.0) entered disabled state Sep 24 07:57:33.099418 [ 2218.041092] vif vif-26-0 vif26.0 (unregistering): left allmulticast mode Sep 24 07:57:33.111416 [ 2218.041311] vif vif-26-0 vif26.0 (unregistering): left promiscuous mode Sep 24 07:57:33.111439 [ 2218.041524] xenbr0: port 2(vif26.0) entered disabled state Sep 24 07:57:33.123382 (XEN) HVM d27v0 save: CPU Sep 24 07:57:58.467390 (XEN) HVM d27v1 save: CPU Sep 24 07:57:58.467409 (XEN) HVM d27 save: PIC Sep 24 07:57:58.479413 (XEN) HVM d27 save: IOAPIC Sep 24 07:57:58.479431 (XEN) HVM d27v0 save: LAPIC Sep 24 07:57:58.479441 (XEN) HVM d27v1 save: LAPIC Sep 24 07:57:58.479451 (XEN) HVM d27v0 save: LAPIC_REGS Sep 24 07:57:58.491415 (XEN) HVM d27v1 save: LAPIC_REGS Sep 24 07:57:58.491434 (XEN) HVM d27 save: PCI_IRQ Sep 24 07:57:58.491444 (XEN) HVM d27 save: ISA_IRQ Sep 24 07:57:58.491454 (XEN) HVM d27 save: PCI_LINK Sep 24 07:57:58.503415 (XEN) HVM d27 save: PIT Sep 24 07:57:58.503432 (XEN) HVM d27 save: RTC Sep 24 07:57:58.503442 (XEN) HVM d27 save: HPET Sep 24 07:57:58.503451 (XEN) HVM d27 save: PMTIMER Sep 24 07:57:58.503460 (XEN) HVM d27v0 save: MTRR Sep 24 07:57:58.515413 (XEN) HVM d27v1 save: MTRR Sep 24 07:57:58.515431 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Sep 24 07:57:58.515442 (XEN) HVM d27v0 save: CPU_XSAVE Sep 24 07:57:58.527409 (XEN) HVM d27v1 save: CPU_XSAVE Sep 24 07:57:58.527428 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Sep 24 07:57:58.527440 (XEN) HVM d27v1 save: VIRIDIAN_VCPU Sep 24 07:57:58.527450 (XEN) HVM d27v0 save: VMCE_VCPU Sep 24 07:57:58.539413 (XEN) HVM d27v1 save: VMCE_VCPU Sep 24 07:57:58.539431 (XEN) HVM d27v0 save: TSC_ADJUST Sep 24 07:57:58.539442 (XEN) HVM d27v1 save: TSC_ADJUST Sep 24 07:57:58.551395 (XEN) HVM d27v0 save: CPU_MSR Sep 24 07:57:58.551414 (XEN) HVM d27v1 save: CPU_MSR Sep 24 07:57:58.551425 (XEN) HVM restore d27: CPU 0 Sep 24 07:57:58.551435 [ 2244.526025] xenbr0: port 2(vif27.0) entered blocking state Sep 24 07:57:59.583409 [ 2244.526203] xenbr0: port 2(vif27.0) entered disabled state Sep 24 07:57:59.595415 [ 2244.527680] vif vif-27-0 vif27.0: entered allmulticast mode Sep 24 07:57:59.595436 [ 2244.527877] vif vif-27-0 vif27.0: entered promiscuous mode Sep 24 07:57:59.607379 [ 2244.836921] xenbr0: port 3(vif27.0-emu) entered blocking state Sep 24 07:57:59.895411 [ 2244.837099] xenbr0: port 3(vif27.0-emu) entered disabled state Sep 24 07:57:59.907413 [ 2244.837263] vif27.0-emu: entered allmulticast mode Sep 24 07:57:59.907434 [ 2244.837458] vif27.0-emu: entered promiscuous mode Sep 24 07:57:59.919412 [ 2244.848233] xenbr0: port 3(vif27.0-emu) entered blocking state Sep 24 07:57:59.919434 [ 2244.848436] xenbr0: port 3(vif27.0-emu) entered forwarding state Sep 24 07:57:59.931377 (d27) HVM Loader Sep 24 07:57:59.943392 (d27) Detected Xen v4.20-unstable Sep 24 07:57:59.943410 (d27) Xenbus rings @0xfeffc000, event channel 1 Sep 24 07:57:59.955413 (d27) System requested SeaBIOS Sep 24 07:57:59.955432 (d27) CPU speed is 1995 MHz Sep 24 07:57:59.955442 (d27) Relocating guest memory for lowmem MMIO space disabled Sep 24 07:57:59.967413 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 0 changed 0 -> 5 Sep 24 07:57:59.967436 (d27) PCI-ISA link 0 routed to IRQ5 Sep 24 07:57:59.979412 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 1 changed 0 -> 10 Sep 24 07:57:59.979435 (d27) PCI-ISA link 1 routed to IRQ10 Sep 24 07:57:59.979447 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 2 changed 0 -> 11 Sep 24 07:57:59.991417 (d27) PCI-ISA link 2 routed to IRQ11 Sep 24 07:57:59.991435 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 3 changed 0 -> 5 Sep 24 07:58:00.003416 (d27) PCI-ISA link 3 routed to IRQ5 Sep 24 07:58:00.003435 (d27) pci dev 01:2 INTD->IRQ5 Sep 24 07:58:00.003446 (d27) pci dev 01:3 INTA->IRQ10 Sep 24 07:58:00.015389 (d27) pci dev 02:0 INTA->IRQ11 Sep 24 07:58:00.015408 (d27) pci dev 04:0 INTA->IRQ5 Sep 24 07:58:00.015419 (d27) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 07:58:00.051423 (d27) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 07:58:00.063411 (d27) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 07:58:00.063431 (d27) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 07:58:00.063444 (d27) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 07:58:00.075413 (d27) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 07:58:00.075432 (d27) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 07:58:00.087414 (d27) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 07:58:00.087434 (d27) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 07:58:00.099410 (d27) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 07:58:00.099430 (d27) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 07:58:00.111410 (d27) Multiprocessor initialisation: Sep 24 07:58:00.111430 (d27) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 07:58:00.111447 (d27) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 07:58:00.123421 (d27) Testing HVM environment: Sep 24 07:58:00.123439 (d27) Using scratch memory at 400000 Sep 24 07:58:00.135415 (d27) - REP INSB across page boundaries ... passed Sep 24 07:58:00.135435 (d27) - REP INSW across page boundaries ... passed Sep 24 07:58:00.147409 (d27) - GS base MSRs and SWAPGS ... passed Sep 24 07:58:00.147429 (d27) Passed 3 of 3 tests Sep 24 07:58:00.147440 (d27) Writing SMBIOS tables ... Sep 24 07:58:00.147451 (d27) Loading SeaBIOS ... Sep 24 07:58:00.159411 (d27) Creating MP tables ... Sep 24 07:58:00.159429 (d27) Loading ACPI ... Sep 24 07:58:00.159439 (d27) vm86 TSS at fc100300 Sep 24 07:58:00.159449 (d27) BIOS map: Sep 24 07:58:00.159458 (d27) 10000-100e3: Scratch space Sep 24 07:58:00.171414 (d27) c0000-fffff: Main BIOS Sep 24 07:58:00.171432 (d27) E820 table: Sep 24 07:58:00.171441 (d27) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 07:58:00.183416 (d27) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 07:58:00.183435 (d27) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 07:58:00.195411 (d27) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 07:58:00.195432 (d27) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 07:58:00.195444 (d27) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 07:58:00.207412 (d27) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 07:58:00.207433 (d27) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 07:58:00.219412 (d27) Invoking SeaBIOS ... Sep 24 07:58:00.219430 (d27) SeaBIOS (version 2424e4c-Xen) Sep 24 07:58:00.219442 (d27) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 07:58:00.231419 (d27) Sep 24 07:58:00.231434 (d27) Found Xen hypervisor signature at 40000000 Sep 24 07:58:00.243411 (d27) Running on QEMU (i440fx) Sep 24 07:58:00.243430 (d27) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 07:58:00.255413 (d27) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 07:58:00.255435 (d27) xen: copy e820... Sep 24 07:58:00.255445 (d27) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 24 07:58:00.267415 (d27) Found 8 PCI devices (max PCI bus is 00) Sep 24 07:58:00.267434 (d27) Allocated Xen hypercall page at effff000 Sep 24 07:58:00.279409 (d27) Detected Xen v4.20-unstable Sep 24 07:58:00.279428 (d27) xen: copy BIOS tables... Sep 24 07:58:00.279439 (d27) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 24 07:58:00.291409 (d27) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 24 07:58:00.291431 (d27) Copying PIR from 0x00010040 to 0x000f5120 Sep 24 07:58:00.303412 (d27) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 24 07:58:00.303433 (d27) table(50434146)=0xfc00a370 (via xsdt) Sep 24 07:58:00.303446 (d27) Using pmtimer, ioport 0xb008 Sep 24 07:58:00.315414 (d27) table(50434146)=0xfc00a370 (via xsdt) Sep 24 07:58:00.315434 (d27) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 07:58:00.315448 (d27) parse_termlist: parse error, skip from 16/27641 Sep 24 07:58:00.327424 (d27) parse_termlist: parse error, skip from 87/6041 Sep 24 07:58:00.327444 (d27) Scan for VGA option rom Sep 24 07:58:00.339412 (d27) Running option rom at c000:0003 Sep 24 07:58:00.339431 (d27) pmm call arg1=0 Sep 24 07:58:00.339441 (d27) Turning on vga text mode console Sep 24 07:58:00.339452 (d27) SeaBIOS (version 2424e4c-Xen) Sep 24 07:58:00.351416 (d27) Machine UUID cec2373b-ad58-4efb-b63c-ba7b64ecafa0 Sep 24 07:58:00.351438 (d27) UHCI init on dev 00:01.2 (io=c200) Sep 24 07:58:00.363413 (d27) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 07:58:00.363434 (d27) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 07:58:00.375411 (d27) Searching bootorder for: HALT Sep 24 07:58:00.375431 (d27) Found 0 lpt ports Sep 24 07:58:00.375441 (d27) Found 1 serial ports Sep 24 07:58:00.375451 (d27) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 07:58:00.387415 (d27) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 07:58:00.387437 (d27) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 07:58:00.399416 (d27) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 07:58:00.399437 (d27) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 07:58:00.411413 (d27) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 07:58:00.411435 (d27) PS2 keyboard initialized Sep 24 07:58:00.423410 (d27) All threads complete. Sep 24 07:58:00.423428 (d27) Scan for option roms Sep 24 07:58:00.423438 (d27) Running option rom at ca00:0003 Sep 24 07:58:00.423449 (d27) pmm call arg1=1 Sep 24 07:58:00.435413 (d27) pmm call arg1=0 Sep 24 07:58:00.435430 (d27) pmm call arg1=1 Sep 24 07:58:00.435440 (d27) pmm call arg1=0 Sep 24 07:58:00.435448 (d27) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 07:58:00.447383 (d27) Sep 24 07:58:00.447398 (d27) Press ESC for boot menu. Sep 24 07:58:00.447409 (d27) Sep 24 07:58:00.447417 (d27) Searching bootorder for: HALT Sep 24 07:58:02.967406 (d27) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 07:58:02.979419 (d27) Space available for UMB: cb000-e7000, f4ac0-f5000 Sep 24 07:58:02.979439 (d27) Returned 16773120 bytes of ZoneHigh Sep 24 07:58:02.991413 (d27) e820 map has 8 items: Sep 24 07:58:02.991431 (d27) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 07:58:02.991444 (d27) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 07:58:03.003412 (d27) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 07:58:03.003432 (d27) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 07:58:03.015418 (d27) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 07:58:03.015438 (d27) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 07:58:03.027415 (d27) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 07:58:03.027435 (d27) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 07:58:03.039416 (d27) enter handle_19: Sep 24 07:58:03.039434 (d27) NULL Sep 24 07:58:03.039443 (d27) Booting from DVD/CD... Sep 24 07:58:03.039453 (d27) Boot failed: Could not read from CDROM (code 0004) Sep 24 07:58:03.051416 (d27) enter handle_18: Sep 24 07:58:03.051433 (d27) NULL Sep 24 07:58:03.051442 (d27) Booting from Hard Disk... Sep 24 07:58:03.051452 (d27) Booting from 0000:7c00 Sep 24 07:58:03.063369 [ 2257.329767] xenbr0: port 3(vif27.0-emu) entered disabled state Sep 24 07:58:12.395423 [ 2257.330320] vif27.0-emu (unregistering): left allmulticast mode Sep 24 07:58:12.395449 [ 2257.330516] vif27.0-emu (unregistering): left promiscuous mode Sep 24 07:58:12.407404 [ 2257.330701] xenbr0: port 3(vif27.0-emu) entered disabled state Sep 24 07:58:12.407427 (XEN) d27v0: upcall vector f3 Sep 24 07:58:12.647389 (XEN) Dom27 callback via changed to GSI 1 Sep 24 07:58:12.659369 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 0 changed 5 -> 0 Sep 24 07:58:15.503371 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 1 changed 10 -> 0 Sep 24 07:58:15.515396 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 2 changed 11 -> 0 Sep 24 07:58:15.527407 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 3 changed 5 -> 0 Sep 24 07:58:15.539395 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v1 RDMSR 0x00000034 unimplemented Sep 24 07:58:16.283397 (XEN) common/grant_table.c:1909:d27v1 Expanding d27 grant table from 1 to 2 frames Sep 24 07:58:19.415416 (XEN) common/grant_table.c:1909:d27v1 Expanding d27 grant table from 2 to 3 frames Sep 24 07:58:19.415441 [ 2264.512216] vif vif-27-0 vif27.0: Guest Rx ready Sep 24 07:58:19.571416 [ 2264.512575] xenbr0: port 2(vif27.0) entered blocking state Sep 24 07:58:19.583410 [ 2264.512778] xenbr0: port 2(vif27.0) entered forwarding state Sep 24 07:58:19.583432 [ 2264.516245] xen-blkback: backend/vbd/27/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:58:19.595396 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000639 unimplemented Sep 24 07:58:21.623413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000611 unimplemented Sep 24 07:58:21.623436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000619 unimplemented Sep 24 07:58:21.635413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000606 unimplemented Sep 24 07:58:21.635435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v1 RDMSR 0x00000639 unimplemented Sep 24 07:58:21.671411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v1 RDMSR 0x00000611 unimplemented Sep 24 07:58:21.671434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v1 RDMSR 0x00000619 unimplemented Sep 24 07:58:21.683405 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v1 RDMSR 0x00000606 unimplemented Sep 24 07:58:21.683428 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000611 unimplemented Sep 24 07:58:21.839414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000639 unimplemented Sep 24 07:58:21.851417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000641 unimplemented Sep 24 07:58:21.851439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000619 unimplemented Sep 24 07:58:21.863417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x0000064d unimplemented Sep 24 07:58:21.875369 [ 2291.645954] xenbr0: port 2(vif27.0) entered disabled state Sep 24 07:58:46.703399 [ 2291.791275] xenbr0: port 2(vif27.0) entered disabled state Sep 24 07:58:46.847403 [ 2291.792243] vif vif-27-0 vif27.0 (unregistering): left allmulticast mode Sep 24 07:58:46.859418 [ 2291.792444] vif vif-27-0 vif27.0 (unregistering): left promiscuous mode Sep 24 07:58:46.871399 [ 2291.792633] xenbr0: port 2(vif27.0) entered disabled state Sep 24 07:58:46.871421 (XEN) HVM d28v0 save: CPU Sep 24 07:59:12.227397 (XEN) HVM d28v1 save: CPU Sep 24 07:59:12.227416 (XEN) HVM d28 save: PIC Sep 24 07:59:12.239411 (XEN) HVM d28 save: IOAPIC Sep 24 07:59:12.239429 (XEN) HVM d28v0 save: LAPIC Sep 24 07:59:12.239440 (XEN) HVM d28v1 save: LAPIC Sep 24 07:59:12.239451 (XEN) HVM d28v0 save: LAPIC_REGS Sep 24 07:59:12.251411 (XEN) HVM d28v1 save: LAPIC_REGS Sep 24 07:59:12.251431 (XEN) HVM d28 save: PCI_IRQ Sep 24 07:59:12.251443 (XEN) HVM d28 save: ISA_IRQ Sep 24 07:59:12.251453 (XEN) HVM d28 save: PCI_LINK Sep 24 07:59:12.263412 (XEN) HVM d28 save: PIT Sep 24 07:59:12.263430 (XEN) HVM d28 save: RTC Sep 24 07:59:12.263441 (XEN) HVM d28 save: HPET Sep 24 07:59:12.263451 (XEN) HVM d28 save: PMTIMER Sep 24 07:59:12.263462 (XEN) HVM d28v0 save: MTRR Sep 24 07:59:12.275414 (XEN) HVM d28v1 save: MTRR Sep 24 07:59:12.275432 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Sep 24 07:59:12.275444 (XEN) HVM d28v0 save: CPU_XSAVE Sep 24 07:59:12.275455 (XEN) HVM d28v1 save: CPU_XSAVE Sep 24 07:59:12.287416 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Sep 24 07:59:12.287435 (XEN) HVM d28v1 save: VIRIDIAN_VCPU Sep 24 07:59:12.287447 (XEN) HVM d28v0 save: VMCE_VCPU Sep 24 07:59:12.299419 (XEN) HVM d28v1 save: VMCE_VCPU Sep 24 07:59:12.299438 (XEN) HVM d28v0 save: TSC_ADJUST Sep 24 07:59:12.299450 (XEN) HVM d28v1 save: TSC_ADJUST Sep 24 07:59:12.299461 (XEN) HVM d28v0 save: CPU_MSR Sep 24 07:59:12.311396 (XEN) HVM d28v1 save: CPU_MSR Sep 24 07:59:12.311415 (XEN) HVM restore d28: CPU 0 Sep 24 07:59:12.311426 [ 2318.234517] xenbr0: port 2(vif28.0) entered blocking state Sep 24 07:59:13.295424 [ 2318.234693] xenbr0: port 2(vif28.0) entered disabled state Sep 24 07:59:13.307411 [ 2318.234854] vif vif-28-0 vif28.0: entered allmulticast mode Sep 24 07:59:13.307433 [ 2318.235072] vif vif-28-0 vif28.0: entered promiscuous mode Sep 24 07:59:13.319367 [ 2318.550343] xenbr0: port 3(vif28.0-emu) entered blocking state Sep 24 07:59:13.607399 [ 2318.550526] xenbr0: port 3(vif28.0-emu) entered disabled state Sep 24 07:59:13.619417 [ 2318.550688] vif28.0-emu: entered allmulticast mode Sep 24 07:59:13.619437 [ 2318.550904] vif28.0-emu: entered promiscuous mode Sep 24 07:59:13.631417 [ 2318.558191] xenbr0: port 3(vif28.0-emu) entered blocking state Sep 24 07:59:13.631440 [ 2318.558337] xenbr0: port 3(vif28.0-emu) entered forwarding state Sep 24 07:59:13.643412 (d28) HVM Loader Sep 24 07:59:13.643429 (d28) Detected Xen v4.20-unstable Sep 24 07:59:13.655411 (d28) Xenbus rings @0xfeffc000, event channel 1 Sep 24 07:59:13.655432 (d28) System requested SeaBIOS Sep 24 07:59:13.655443 (d28) CPU speed is 1995 MHz Sep 24 07:59:13.655453 (d28) Relocating guest memory for lowmem MMIO space disabled Sep 24 07:59:13.667416 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 0 changed 0 -> 5 Sep 24 07:59:13.667438 (d28) PCI-ISA link 0 routed to IRQ5 Sep 24 07:59:13.679413 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 1 changed 0 -> 10 Sep 24 07:59:13.679435 (d28) PCI-ISA link 1 routed to IRQ10 Sep 24 07:59:13.691409 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 2 changed 0 -> 11 Sep 24 07:59:13.691431 (d28) PCI-ISA link 2 routed to IRQ11 Sep 24 07:59:13.691443 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 3 changed 0 -> 5 Sep 24 07:59:13.703416 (d28) PCI-ISA link 3 routed to IRQ5 Sep 24 07:59:13.703434 (d28) pci dev 01:2 INTD->IRQ5 Sep 24 07:59:13.715400 (d28) pci dev 01:3 INTA->IRQ10 Sep 24 07:59:13.715419 (d28) pci dev 02:0 INTA->IRQ11 Sep 24 07:59:13.715431 (d28) pci dev 04:0 INTA->IRQ5 Sep 24 07:59:13.715441 (d28) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 07:59:13.751419 (d28) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 07:59:13.751439 (d28) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 07:59:13.763416 (d28) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 07:59:13.763436 (d28) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 07:59:13.775414 (d28) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 07:59:13.775434 (d28) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 07:59:13.787414 (d28) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 07:59:13.787434 (d28) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 07:59:13.787447 (d28) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 07:59:13.799416 (d28) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 07:59:13.799435 (d28) Multiprocessor initialisation: Sep 24 07:59:13.811416 (d28) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 07:59:13.811440 (d28) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 07:59:13.823414 (d28) Testing HVM environment: Sep 24 07:59:13.823433 (d28) Using scratch memory at 400000 Sep 24 07:59:13.823444 (d28) - REP INSB across page boundaries ... passed Sep 24 07:59:13.835416 (d28) - REP INSW across page boundaries ... passed Sep 24 07:59:13.835436 (d28) - GS base MSRs and SWAPGS ... passed Sep 24 07:59:13.847414 (d28) Passed 3 of 3 tests Sep 24 07:59:13.847431 (d28) Writing SMBIOS tables ... Sep 24 07:59:13.847442 (d28) Loading SeaBIOS ... Sep 24 07:59:13.847452 (d28) Creating MP tables ... Sep 24 07:59:13.859411 (d28) Loading ACPI ... Sep 24 07:59:13.859429 (d28) vm86 TSS at fc100300 Sep 24 07:59:13.859439 (d28) BIOS map: Sep 24 07:59:13.859448 (d28) 10000-100e3: Scratch space Sep 24 07:59:13.871410 (d28) c0000-fffff: Main BIOS Sep 24 07:59:13.871429 (d28) E820 table: Sep 24 07:59:13.871438 (d28) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 07:59:13.871451 (d28) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 07:59:13.883422 (d28) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 07:59:13.883442 (d28) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 07:59:13.895413 (d28) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 07:59:13.895432 (d28) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 07:59:13.907412 (d28) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 07:59:13.907433 (d28) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 07:59:13.919412 (d28) Invoking SeaBIOS ... Sep 24 07:59:13.919429 (d28) SeaBIOS (version 2424e4c-Xen) Sep 24 07:59:13.919440 (d28) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 07:59:13.931420 (d28) Sep 24 07:59:13.931435 (d28) Found Xen hypervisor signature at 40000000 Sep 24 07:59:13.931448 (d28) Running on QEMU (i440fx) Sep 24 07:59:13.943413 (d28) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 07:59:13.943439 (d28) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 07:59:13.955414 (d28) xen: copy e820... Sep 24 07:59:13.955431 (d28) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 24 07:59:13.967410 (d28) Found 8 PCI devices (max PCI bus is 00) Sep 24 07:59:13.967429 (d28) Allocated Xen hypercall page at effff000 Sep 24 07:59:13.967441 (d28) Detected Xen v4.20-unstable Sep 24 07:59:13.979415 (d28) xen: copy BIOS tables... Sep 24 07:59:13.979433 (d28) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 24 07:59:13.979446 (d28) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 24 07:59:13.991416 (d28) Copying PIR from 0x00010040 to 0x000f5120 Sep 24 07:59:13.991436 (d28) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 24 07:59:14.003414 (d28) table(50434146)=0xfc00a370 (via xsdt) Sep 24 07:59:14.003434 (d28) Using pmtimer, ioport 0xb008 Sep 24 07:59:14.003445 (d28) table(50434146)=0xfc00a370 (via xsdt) Sep 24 07:59:14.015414 (d28) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 07:59:14.015434 (d28) parse_termlist: parse error, skip from 16/27641 Sep 24 07:59:14.027453 (d28) parse_termlist: parse error, skip from 87/6041 Sep 24 07:59:14.027474 (d28) Scan for VGA option rom Sep 24 07:59:14.027485 (d28) Running option rom at c000:0003 Sep 24 07:59:14.039411 (d28) pmm call arg1=0 Sep 24 07:59:14.039428 (d28) Turning on vga text mode console Sep 24 07:59:14.039440 (d28) SeaBIOS (version 2424e4c-Xen) Sep 24 07:59:14.051412 (d28) Machine UUID 87e6f81b-a374-4183-8ff5-d063f867e761 Sep 24 07:59:14.051434 (d28) UHCI init on dev 00:01.2 (io=c200) Sep 24 07:59:14.051446 (d28) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 07:59:14.063415 (d28) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 07:59:14.063435 (d28) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 07:59:14.075413 (d28) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 07:59:14.075434 (d28) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 07:59:14.087416 (d28) Searching bootorder for: HALT Sep 24 07:59:14.087435 (d28) Found 0 lpt ports Sep 24 07:59:14.087445 (d28) Found 1 serial ports Sep 24 07:59:14.099413 (d28) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 07:59:14.099433 (d28) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 07:59:14.111411 (d28) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 07:59:14.111434 (d28) PS2 keyboard initialized Sep 24 07:59:14.111445 (d28) All threads complete. Sep 24 07:59:14.123413 (d28) Scan for option roms Sep 24 07:59:14.123431 (d28) Running option rom at ca00:0003 Sep 24 07:59:14.123443 (d28) pmm call arg1=1 Sep 24 07:59:14.123452 (d28) pmm call arg1=0 Sep 24 07:59:14.135412 (d28) pmm call arg1=1 Sep 24 07:59:14.135429 (d28) pmm call arg1=0 Sep 24 07:59:14.135439 (d28) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 07:59:14.135451 (d28) Sep 24 07:59:14.135459 (d28) Press ESC for boot menu. Sep 24 07:59:14.147378 (d28) Sep 24 07:59:14.147393 (d28) Searching bootorder for: HALT Sep 24 07:59:16.679417 (d28) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 07:59:16.691418 (d28) Space available for UMB: cb000-e7000, f4ac0-f5000 Sep 24 07:59:16.691438 (d28) Returned 16773120 bytes of ZoneHigh Sep 24 07:59:16.703414 (d28) e820 map has 8 items: Sep 24 07:59:16.703432 (d28) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 07:59:16.703444 (d28) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 07:59:16.715415 (d28) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 07:59:16.715436 (d28) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 07:59:16.727413 (d28) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 07:59:16.727433 (d28) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 07:59:16.739415 (d28) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 07:59:16.739435 (d28) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 07:59:16.751414 (d28) enter handle_19: Sep 24 07:59:16.751432 (d28) NULL Sep 24 07:59:16.751440 (d28) Booting from DVD/CD... Sep 24 07:59:16.751451 (d28) Boot failed: Could not read from CDROM (code 0004) Sep 24 07:59:16.763416 (d28) enter handle_18: Sep 24 07:59:16.763434 (d28) NULL Sep 24 07:59:16.763443 (d28) Booting from Hard Disk... Sep 24 07:59:16.763453 (d28) Booting from 0000:7c00 Sep 24 07:59:16.775370 [ 2331.007556] xenbr0: port 3(vif28.0-emu) entered disabled state Sep 24 07:59:26.075413 [ 2331.008344] vif28.0-emu (unregistering): left allmulticast mode Sep 24 07:59:26.075437 [ 2331.008537] vif28.0-emu (unregistering): left promiscuous mode Sep 24 07:59:26.087399 [ 2331.008719] xenbr0: port 3(vif28.0-emu) entered disabled state Sep 24 07:59:26.087422 (XEN) d28v0: upcall vector f3 Sep 24 07:59:26.327390 (XEN) Dom28 callback via changed to GSI 1 Sep 24 07:59:26.339364 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 0 changed 5 -> 0 Sep 24 07:59:29.471395 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 1 changed 10 -> 0 Sep 24 07:59:29.495388 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 2 changed 11 -> 0 Sep 24 07:59:29.507394 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 3 changed 5 -> 0 Sep 24 07:59:29.519361 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000034 unimplemented Sep 24 07:59:30.179398 [ 2337.989437] xen-blkback: backend/vbd/28/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 07:59:33.059372 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Sep 24 07:59:33.131413 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 2 to 3 frames Sep 24 07:59:33.131438 [ 2338.136292] vif vif-28-0 vif28.0: Guest Rx ready Sep 24 07:59:33.191387 [ 2338.137156] xenbr0: port 2(vif28.0) entered blocking state Sep 24 07:59:33.203419 [ 2338.137352] xenbr0: port 2(vif28.0) entered forwarding state Sep 24 07:59:33.215367 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000639 unimplemented Sep 24 07:59:35.243418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000611 unimplemented Sep 24 07:59:35.243442 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000619 unimplemented Sep 24 07:59:35.267956 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000606 unimplemented Sep 24 07:59:35.267985 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000611 unimplemented Sep 24 07:59:35.423411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000639 unimplemented Sep 24 07:59:35.423435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000641 unimplemented Sep 24 07:59:35.435425 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000619 unimplemented Sep 24 07:59:35.435448 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x0000064d unimplemented Sep 24 07:59:35.447387 [ 2365.444032] xenbr0: port 2(vif28.0) entered disabled state Sep 24 08:00:00.503408 [ 2365.591289] xenbr0: port 2(vif28.0) entered disabled state Sep 24 08:00:00.659412 [ 2365.591793] vif vif-28-0 vif28.0 (unregistering): left allmulticast mode Sep 24 08:00:00.659437 [ 2365.592029] vif vif-28-0 vif28.0 (unregistering): left promiscuous mode Sep 24 08:00:00.671418 [ 2365.592231] xenbr0: port 2(vif28.0) entered disabled state Sep 24 08:00:00.671440 (XEN) HVM d29v0 save: CPU Sep 24 08:00:26.039414 (XEN) HVM d29v1 save: CPU Sep 24 08:00:26.039432 (XEN) HVM d29 save: PIC Sep 24 08:00:26.039442 (XEN) HVM d29 save: IOAPIC Sep 24 08:00:26.039452 (XEN) HVM d29v0 save: LAPIC Sep 24 08:00:26.039461 (XEN) HVM d29v1 save: LAPIC Sep 24 08:00:26.051413 (XEN) HVM d29v0 save: LAPIC_REGS Sep 24 08:00:26.051432 (XEN) HVM d29v1 save: LAPIC_REGS Sep 24 08:00:26.051442 (XEN) HVM d29 save: PCI_IRQ Sep 24 08:00:26.063410 (XEN) HVM d29 save: ISA_IRQ Sep 24 08:00:26.063428 (XEN) HVM d29 save: PCI_LINK Sep 24 08:00:26.063440 (XEN) HVM d29 save: PIT Sep 24 08:00:26.063449 (XEN) HVM d29 save: RTC Sep 24 08:00:26.063458 (XEN) HVM d29 save: HPET Sep 24 08:00:26.075411 (XEN) HVM d29 save: PMTIMER Sep 24 08:00:26.075429 (XEN) HVM d29v0 save: MTRR Sep 24 08:00:26.075439 (XEN) HVM d29v1 save: MTRR Sep 24 08:00:26.075449 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Sep 24 08:00:26.087413 (XEN) HVM d29v0 save: CPU_XSAVE Sep 24 08:00:26.087432 (XEN) HVM d29v1 save: CPU_XSAVE Sep 24 08:00:26.087443 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Sep 24 08:00:26.087453 (XEN) HVM d29v1 save: VIRIDIAN_VCPU Sep 24 08:00:26.099418 (XEN) HVM d29v0 save: VMCE_VCPU Sep 24 08:00:26.099436 (XEN) HVM d29v1 save: VMCE_VCPU Sep 24 08:00:26.099446 (XEN) HVM d29v0 save: TSC_ADJUST Sep 24 08:00:26.111382 (XEN) HVM d29v1 save: TSC_ADJUST Sep 24 08:00:26.111401 (XEN) HVM d29v0 save: CPU_MSR Sep 24 08:00:26.111412 (XEN) HVM d29v1 save: CPU_MSR Sep 24 08:00:26.111422 (XEN) HVM restore d29: CPU 0 Sep 24 08:00:26.123375 [ 2392.056998] xenbr0: port 2(vif29.0) entered blocking state Sep 24 08:00:27.119418 [ 2392.057179] xenbr0: port 2(vif29.0) entered disabled state Sep 24 08:00:27.131411 [ 2392.057340] vif vif-29-0 vif29.0: entered allmulticast mode Sep 24 08:00:27.131433 [ 2392.057540] vif vif-29-0 vif29.0: entered promiscuous mode Sep 24 08:00:27.143369 [ 2392.376790] xenbr0: port 3(vif29.0-emu) entered blocking state Sep 24 08:00:27.443414 [ 2392.376990] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 24 08:00:27.443437 [ 2392.377177] vif29.0-emu: entered allmulticast mode Sep 24 08:00:27.455415 [ 2392.377363] vif29.0-emu: entered promiscuous mode Sep 24 08:00:27.455435 [ 2392.384506] xenbr0: port 3(vif29.0-emu) entered blocking state Sep 24 08:00:27.467413 [ 2392.384652] xenbr0: port 3(vif29.0-emu) entered forwarding state Sep 24 08:00:27.467436 (d29) HVM Loader Sep 24 08:00:27.479370 (d29) Detected Xen v4.20-unstable Sep 24 08:00:27.491414 (d29) Xenbus rings @0xfeffc000, event channel 1 Sep 24 08:00:27.491434 (d29) System requested SeaBIOS Sep 24 08:00:27.491445 (d29) CPU speed is 1995 MHz Sep 24 08:00:27.503413 (d29) Relocating guest memory for lowmem MMIO space disabled Sep 24 08:00:27.503435 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 0 changed 0 -> 5 Sep 24 08:00:27.515413 (d29) PCI-ISA link 0 routed to IRQ5 Sep 24 08:00:27.515432 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 1 changed 0 -> 10 Sep 24 08:00:27.515447 (d29) PCI-ISA link 1 routed to IRQ10 Sep 24 08:00:27.527415 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 2 changed 0 -> 11 Sep 24 08:00:27.527437 (d29) PCI-ISA link 2 routed to IRQ11 Sep 24 08:00:27.539414 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 3 changed 0 -> 5 Sep 24 08:00:27.539436 (d29) PCI-ISA link 3 routed to IRQ5 Sep 24 08:00:27.539448 (d29) pci dev 01:2 INTD->IRQ5 Sep 24 08:00:27.551410 (d29) pci dev 01:3 INTA->IRQ10 Sep 24 08:00:27.551428 (d29) pci dev 02:0 INTA->IRQ11 Sep 24 08:00:27.551439 (d29) pci dev 04:0 INTA->IRQ5 Sep 24 08:00:27.551448 (d29) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 08:00:27.587419 (d29) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 08:00:27.599410 (d29) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 08:00:27.599430 (d29) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 08:00:27.599442 (d29) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 08:00:27.611421 (d29) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 08:00:27.611442 (d29) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 08:00:27.623413 (d29) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 08:00:27.623433 (d29) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 08:00:27.635410 (d29) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 08:00:27.635431 (d29) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 08:00:27.635443 (d29) Multiprocessor initialisation: Sep 24 08:00:27.647413 (d29) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 08:00:27.647437 (d29) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 08:00:27.659417 (d29) Testing HVM environment: Sep 24 08:00:27.659435 (d29) Using scratch memory at 400000 Sep 24 08:00:27.671410 (d29) - REP INSB across page boundaries ... passed Sep 24 08:00:27.671431 (d29) - REP INSW across page boundaries ... passed Sep 24 08:00:27.671444 (d29) - GS base MSRs and SWAPGS ... passed Sep 24 08:00:27.683413 (d29) Passed 3 of 3 tests Sep 24 08:00:27.683431 (d29) Writing SMBIOS tables ... Sep 24 08:00:27.683442 (d29) Loading SeaBIOS ... Sep 24 08:00:27.695410 (d29) Creating MP tables ... Sep 24 08:00:27.695429 (d29) Loading ACPI ... Sep 24 08:00:27.695439 (d29) vm86 TSS at fc100300 Sep 24 08:00:27.695449 (d29) BIOS map: Sep 24 08:00:27.695457 (d29) 10000-100e3: Scratch space Sep 24 08:00:27.707413 (d29) c0000-fffff: Main BIOS Sep 24 08:00:27.707431 (d29) E820 table: Sep 24 08:00:27.707441 (d29) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 08:00:27.719403 (d29) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 08:00:27.719423 (d29) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 08:00:27.719437 (d29) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 08:00:27.731414 (d29) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 08:00:27.731433 (d29) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 08:00:27.743416 (d29) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 08:00:27.743436 (d29) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 08:00:27.755457 (d29) Invoking SeaBIOS ... Sep 24 08:00:27.755474 (d29) SeaBIOS (version 2424e4c-Xen) Sep 24 08:00:27.755486 (d29) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 08:00:27.767422 (d29) Sep 24 08:00:27.767437 (d29) Found Xen hypervisor signature at 40000000 Sep 24 08:00:27.779414 (d29) Running on QEMU (i440fx) Sep 24 08:00:27.779433 (d29) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 08:00:27.779452 (d29) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 08:00:27.791417 (d29) xen: copy e820... Sep 24 08:00:27.791434 (d29) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 24 08:00:27.803414 (d29) Found 8 PCI devices (max PCI bus is 00) Sep 24 08:00:27.803434 (d29) Allocated Xen hypercall page at effff000 Sep 24 08:00:27.815409 (d29) Detected Xen v4.20-unstable Sep 24 08:00:27.815428 (d29) xen: copy BIOS tables... Sep 24 08:00:27.815440 (d29) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 24 08:00:27.827410 (d29) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 24 08:00:27.827433 (d29) Copying PIR from 0x00010040 to 0x000f5120 Sep 24 08:00:27.827446 (d29) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 24 08:00:27.839413 (d29) table(50434146)=0xfc00a370 (via xsdt) Sep 24 08:00:27.839433 (d29) Using pmtimer, ioport 0xb008 Sep 24 08:00:27.851411 (d29) table(50434146)=0xfc00a370 (via xsdt) Sep 24 08:00:27.851431 (d29) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 08:00:27.851445 (d29) parse_termlist: parse error, skip from 16/27641 Sep 24 08:00:27.863386 (d29) parse_termlist: parse error, skip from 87/6041 Sep 24 08:00:27.863406 (d29) Scan for VGA option rom Sep 24 08:00:27.875410 (d29) Running option rom at c000:0003 Sep 24 08:00:27.875429 (d29) pmm call arg1=0 Sep 24 08:00:27.875439 (d29) Turning on vga text mode console Sep 24 08:00:27.875458 (d29) SeaBIOS (version 2424e4c-Xen) Sep 24 08:00:27.887416 (d29) Machine UUID 1adc8579-03a6-4a5e-ad58-edacf2764514 Sep 24 08:00:27.887437 (d29) UHCI init on dev 00:01.2 (io=c200) Sep 24 08:00:27.887449 (d29) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 08:00:27.899419 (d29) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 08:00:27.899439 (d29) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 08:00:27.911418 (d29) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 08:00:27.911439 (d29) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 08:00:27.923420 (d29) Searching bootorder for: HALT Sep 24 08:00:27.923439 (d29) Found 0 lpt ports Sep 24 08:00:27.935414 (d29) Found 1 serial ports Sep 24 08:00:27.935433 (d29) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 08:00:27.935446 (d29) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 08:00:27.947424 (d29) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 08:00:27.947446 (d29) PS2 keyboard initialized Sep 24 08:00:27.959409 (d29) All threads complete. Sep 24 08:00:27.959428 (d29) Scan for option roms Sep 24 08:00:27.959438 (d29) Running option rom at ca00:0003 Sep 24 08:00:27.959449 (d29) pmm call arg1=1 Sep 24 08:00:27.971389 (d29) pmm call arg1=0 Sep 24 08:00:27.971406 (d29) pmm call arg1=1 Sep 24 08:00:27.971416 (d29) pmm call arg1=0 Sep 24 08:00:27.971425 (d29) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 08:00:27.983403 (d29) Sep 24 08:00:27.983418 (d29) Press ESC for boot menu. Sep 24 08:00:27.983429 (d29) Sep 24 08:00:27.983436 (d29) Searching bootorder for: HALT Sep 24 08:00:30.551383 (d29) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 08:00:30.563421 (d29) Space available for UMB: cb000-e7000, f4ac0-f5000 Sep 24 08:00:30.575410 (d29) Returned 16773120 bytes of ZoneHigh Sep 24 08:00:30.575431 (d29) e820 map has 8 items: Sep 24 08:00:30.575441 (d29) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 08:00:30.587417 (d29) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 08:00:30.587437 (d29) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 08:00:30.599410 (d29) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 08:00:30.599429 (d29) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 08:00:30.611390 (d29) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 08:00:30.611410 (d29) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 08:00:30.623412 (d29) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 08:00:30.623432 (d29) enter handle_19: Sep 24 08:00:30.623443 (d29) NULL Sep 24 08:00:30.623451 (d29) Booting from DVD/CD... Sep 24 08:00:30.635411 (d29) Boot failed: Could not read from CDROM (code 0004) Sep 24 08:00:30.635432 (d29) enter handle_18: Sep 24 08:00:30.635443 (d29) NULL Sep 24 08:00:30.635451 (d29) Booting from Hard Disk... Sep 24 08:00:30.647387 (d29) Booting from 0000:7c00 Sep 24 08:00:30.647405 [ 2405.446639] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 24 08:00:40.511419 [ 2405.447227] vif29.0-emu (unregistering): left allmulticast mode Sep 24 08:00:40.523412 [ 2405.447419] vif29.0-emu (unregistering): left promiscuous mode Sep 24 08:00:40.523437 [ 2405.447602] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 24 08:00:40.535369 (XEN) d29v0: upcall vector f3 Sep 24 08:00:40.775389 (XEN) Dom29 callback via changed to GSI 1 Sep 24 08:00:40.787366 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 0 changed 5 -> 0 Sep 24 08:00:43.487405 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 1 changed 10 -> 0 Sep 24 08:00:43.499374 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 2 changed 11 -> 0 Sep 24 08:00:43.511401 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 3 changed 5 -> 0 Sep 24 08:00:43.523359 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v1 RDMSR 0x00000034 unimplemented Sep 24 08:00:44.075388 [ 2411.927823] xen-blkback: backend/vbd/29/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 08:00:46.991430 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 1 to 2 frames Sep 24 08:00:47.051422 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 2 to 3 frames Sep 24 08:00:47.063382 [ 2412.086324] vif vif-29-0 vif29.0: Guest Rx ready Sep 24 08:00:47.147406 [ 2412.086766] xenbr0: port 2(vif29.0) entered blocking state Sep 24 08:00:47.159399 [ 2412.086990] xenbr0: port 2(vif29.0) entered forwarding state Sep 24 08:00:47.159420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000639 unimplemented Sep 24 08:00:49.103417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000611 unimplemented Sep 24 08:00:49.115420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000619 unimplemented Sep 24 08:00:49.115443 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000606 unimplemented Sep 24 08:00:49.127386 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000611 unimplemented Sep 24 08:00:49.247417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000639 unimplemented Sep 24 08:00:49.259452 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000641 unimplemented Sep 24 08:00:49.259475 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000619 unimplemented Sep 24 08:00:49.271417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x0000064d unimplemented Sep 24 08:00:49.283361 [ 2440.323217] xenbr0: port 2(vif29.0) entered disabled state Sep 24 08:01:15.391376 [ 2440.465420] xenbr0: port 2(vif29.0) entered disabled state Sep 24 08:01:15.535410 [ 2440.465946] vif vif-29-0 vif29.0 (unregistering): left allmulticast mode Sep 24 08:01:15.535435 [ 2440.466143] vif vif-29-0 vif29.0 (unregistering): left promiscuous mode Sep 24 08:01:15.547409 [ 2440.466341] xenbr0: port 2(vif29.0) entered disabled state Sep 24 08:01:15.547432 (XEN) HVM d30v0 save: CPU Sep 24 08:01:40.915409 (XEN) HVM d30v1 save: CPU Sep 24 08:01:40.915427 (XEN) HVM d30 save: PIC Sep 24 08:01:40.915438 (XEN) HVM d30 save: IOAPIC Sep 24 08:01:40.927411 (XEN) HVM d30v0 save: LAPIC Sep 24 08:01:40.927429 (XEN) HVM d30v1 save: LAPIC Sep 24 08:01:40.927441 (XEN) HVM d30v0 save: LAPIC_REGS Sep 24 08:01:40.927451 (XEN) HVM d30v1 save: LAPIC_REGS Sep 24 08:01:40.939414 (XEN) HVM d30 save: PCI_IRQ Sep 24 08:01:40.939433 (XEN) HVM d30 save: ISA_IRQ Sep 24 08:01:40.939444 (XEN) HVM d30 save: PCI_LINK Sep 24 08:01:40.939455 (XEN) HVM d30 save: PIT Sep 24 08:01:40.951412 (XEN) HVM d30 save: RTC Sep 24 08:01:40.951431 (XEN) HVM d30 save: HPET Sep 24 08:01:40.951442 (XEN) HVM d30 save: PMTIMER Sep 24 08:01:40.951453 (XEN) HVM d30v0 save: MTRR Sep 24 08:01:40.951462 (XEN) HVM d30v1 save: MTRR Sep 24 08:01:40.963412 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Sep 24 08:01:40.963432 (XEN) HVM d30v0 save: CPU_XSAVE Sep 24 08:01:40.963444 (XEN) HVM d30v1 save: CPU_XSAVE Sep 24 08:01:40.963454 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Sep 24 08:01:40.975415 (XEN) HVM d30v1 save: VIRIDIAN_VCPU Sep 24 08:01:40.975435 (XEN) HVM d30v0 save: VMCE_VCPU Sep 24 08:01:40.975446 (XEN) HVM d30v1 save: VMCE_VCPU Sep 24 08:01:40.987412 (XEN) HVM d30v0 save: TSC_ADJUST Sep 24 08:01:40.987431 (XEN) HVM d30v1 save: TSC_ADJUST Sep 24 08:01:40.987443 (XEN) HVM d30v0 save: CPU_MSR Sep 24 08:01:40.987454 (XEN) HVM d30v1 save: CPU_MSR Sep 24 08:01:40.999390 (XEN) HVM restore d30: CPU 0 Sep 24 08:01:40.999409 [ 2466.868661] xenbr0: port 2(vif30.0) entered blocking state Sep 24 08:01:41.935418 [ 2466.868937] xenbr0: port 2(vif30.0) entered disabled state Sep 24 08:01:41.935440 [ 2466.869152] vif vif-30-0 vif30.0: entered allmulticast mode Sep 24 08:01:41.947415 [ 2466.869438] vif vif-30-0 vif30.0: entered promiscuous mode Sep 24 08:01:41.947436 [ 2467.211477] xenbr0: port 3(vif30.0-emu) entered blocking state Sep 24 08:01:42.271398 [ 2467.211645] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 24 08:01:42.283419 [ 2467.211807] vif30.0-emu: entered allmulticast mode Sep 24 08:01:42.283440 [ 2467.212019] vif30.0-emu: entered promiscuous mode Sep 24 08:01:42.295416 [ 2467.222669] xenbr0: port 3(vif30.0-emu) entered blocking state Sep 24 08:01:42.295448 [ 2467.222947] xenbr0: port 3(vif30.0-emu) entered forwarding state Sep 24 08:01:42.307400 (d30) HVM Loader Sep 24 08:01:42.319387 (d30) Detected Xen v4.20-unstable Sep 24 08:01:42.331367 (d30) Xenbus rings @0xfeffc000, event channel 1 Sep 24 08:01:42.331388 (d30) System requested SeaBIOS Sep 24 08:01:42.331400 (d30) CPU speed is 1995 MHz Sep 24 08:01:42.331410 (d30) Relocating guest memory for lowmem MMIO space disabled Sep 24 08:01:42.343416 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 0 changed 0 -> 5 Sep 24 08:01:42.343438 (d30) PCI-ISA link 0 routed to IRQ5 Sep 24 08:01:42.355413 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 1 changed 0 -> 10 Sep 24 08:01:42.355435 (d30) PCI-ISA link 1 routed to IRQ10 Sep 24 08:01:42.367410 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 2 changed 0 -> 11 Sep 24 08:01:42.367432 (d30) PCI-ISA link 2 routed to IRQ11 Sep 24 08:01:42.367444 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 3 changed 0 -> 5 Sep 24 08:01:42.379418 (d30) PCI-ISA link 3 routed to IRQ5 Sep 24 08:01:42.379437 (d30) pci dev 01:2 INTD->IRQ5 Sep 24 08:01:42.379448 (d30) pci dev 01:3 INTA->IRQ10 Sep 24 08:01:42.391402 (d30) pci dev 02:0 INTA->IRQ11 Sep 24 08:01:42.391420 (d30) pci dev 04:0 INTA->IRQ5 Sep 24 08:01:42.391430 (d30) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 08:01:42.427420 (d30) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 08:01:42.427440 (d30) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 08:01:42.439416 (d30) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 08:01:42.439435 (d30) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 08:01:42.451414 (d30) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 08:01:42.451434 (d30) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 08:01:42.463409 (d30) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 08:01:42.463428 (d30) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 08:01:42.475419 (d30) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 08:01:42.475439 (d30) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 08:01:42.475452 (d30) Multiprocessor initialisation: Sep 24 08:01:42.487417 (d30) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 08:01:42.487440 (d30) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 08:01:42.499416 (d30) Testing HVM environment: Sep 24 08:01:42.499435 (d30) Using scratch memory at 400000 Sep 24 08:01:42.511412 (d30) - REP INSB across page boundaries ... passed Sep 24 08:01:42.511433 (d30) - REP INSW across page boundaries ... passed Sep 24 08:01:42.511446 (d30) - GS base MSRs and SWAPGS ... passed Sep 24 08:01:42.523414 (d30) Passed 3 of 3 tests Sep 24 08:01:42.523431 (d30) Writing SMBIOS tables ... Sep 24 08:01:42.523443 (d30) Loading SeaBIOS ... Sep 24 08:01:42.535411 (d30) Creating MP tables ... Sep 24 08:01:42.535430 (d30) Loading ACPI ... Sep 24 08:01:42.535441 (d30) vm86 TSS at fc100300 Sep 24 08:01:42.535451 (d30) BIOS map: Sep 24 08:01:42.535460 (d30) 10000-100e3: Scratch space Sep 24 08:01:42.547411 (d30) c0000-fffff: Main BIOS Sep 24 08:01:42.547429 (d30) E820 table: Sep 24 08:01:42.547439 (d30) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 08:01:42.547451 (d30) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 08:01:42.559414 (d30) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 08:01:42.559434 (d30) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 08:01:42.571413 (d30) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 08:01:42.571432 (d30) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 08:01:42.583413 (d30) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 08:01:42.583433 (d30) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 08:01:42.595415 (d30) Invoking SeaBIOS ... Sep 24 08:01:42.595433 (d30) SeaBIOS (version 2424e4c-Xen) Sep 24 08:01:42.595445 (d30) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 08:01:42.607425 (d30) Sep 24 08:01:42.607440 (d30) Found Xen hypervisor signature at 40000000 Sep 24 08:01:42.607453 (d30) Running on QEMU (i440fx) Sep 24 08:01:42.619412 (d30) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 08:01:42.619437 (d30) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 08:01:42.631421 (d30) xen: copy e820... Sep 24 08:01:42.631439 (d30) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 24 08:01:42.643413 (d30) Found 8 PCI devices (max PCI bus is 00) Sep 24 08:01:42.643433 (d30) Allocated Xen hypercall page at effff000 Sep 24 08:01:42.643445 (d30) Detected Xen v4.20-unstable Sep 24 08:01:42.655413 (d30) xen: copy BIOS tables... Sep 24 08:01:42.655432 (d30) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 24 08:01:42.655445 (d30) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 24 08:01:42.667419 (d30) Copying PIR from 0x00010040 to 0x000f5120 Sep 24 08:01:42.667438 (d30) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 24 08:01:42.679413 (d30) table(50434146)=0xfc00a370 (via xsdt) Sep 24 08:01:42.679433 (d30) Using pmtimer, ioport 0xb008 Sep 24 08:01:42.691409 (d30) table(50434146)=0xfc00a370 (via xsdt) Sep 24 08:01:42.691429 (d30) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 08:01:42.691442 (d30) parse_termlist: parse error, skip from 16/27641 Sep 24 08:01:42.703417 (d30) parse_termlist: parse error, skip from 87/6041 Sep 24 08:01:42.703438 (d30) Scan for VGA option rom Sep 24 08:01:42.703449 (d30) Running option rom at c000:0003 Sep 24 08:01:42.715415 (d30) pmm call arg1=0 Sep 24 08:01:42.715432 (d30) Turning on vga text mode console Sep 24 08:01:42.715444 (d30) SeaBIOS (version 2424e4c-Xen) Sep 24 08:01:42.727409 (d30) Machine UUID 84df8445-656e-4544-92f0-50cf188576c2 Sep 24 08:01:42.727430 (d30) UHCI init on dev 00:01.2 (io=c200) Sep 24 08:01:42.727443 (d30) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 08:01:42.739417 (d30) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 08:01:42.739437 (d30) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 08:01:42.751417 (d30) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 08:01:42.751438 (d30) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 08:01:42.763416 (d30) Searching bootorder for: HALT Sep 24 08:01:42.763434 (d30) Found 0 lpt ports Sep 24 08:01:42.763445 (d30) Found 1 serial ports Sep 24 08:01:42.775413 (d30) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 08:01:42.775434 (d30) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 08:01:42.787411 (d30) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 08:01:42.787433 (d30) PS2 keyboard initialized Sep 24 08:01:42.787445 (d30) All threads complete. Sep 24 08:01:42.799412 (d30) Scan for option roms Sep 24 08:01:42.799430 (d30) Running option rom at ca00:0003 Sep 24 08:01:42.799441 (d30) pmm call arg1=1 Sep 24 08:01:42.799450 (d30) pmm call arg1=0 Sep 24 08:01:42.811413 (d30) pmm call arg1=1 Sep 24 08:01:42.811430 (d30) pmm call arg1=0 Sep 24 08:01:42.811439 (d30) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 08:01:42.811451 (d30) Sep 24 08:01:42.811459 (d30) Press ESC for boot menu. Sep 24 08:01:42.823381 (d30) Sep 24 08:01:42.823396 (d30) Searching bootorder for: HALT Sep 24 08:01:45.367412 (d30) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 08:01:45.379419 (d30) Space available for UMB: cb000-e7000, f4ac0-f5000 Sep 24 08:01:45.379439 (d30) Returned 16773120 bytes of ZoneHigh Sep 24 08:01:45.379452 (d30) e820 map has 8 items: Sep 24 08:01:45.391411 (d30) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 08:01:45.391431 (d30) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 08:01:45.403413 (d30) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 08:01:45.403433 (d30) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 08:01:45.415409 (d30) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 08:01:45.415437 (d30) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 08:01:45.427411 (d30) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 08:01:45.427432 (d30) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 08:01:45.439412 (d30) enter handle_19: Sep 24 08:01:45.439430 (d30) NULL Sep 24 08:01:45.439439 (d30) Booting from DVD/CD... Sep 24 08:01:45.439449 (d30) Boot failed: Could not read from CDROM (code 0004) Sep 24 08:01:45.451412 (d30) enter handle_18: Sep 24 08:01:45.451429 (d30) NULL Sep 24 08:01:45.451438 (d30) Booting from Hard Disk... Sep 24 08:01:45.451449 (d30) Booting from 0000:7c00 Sep 24 08:01:45.451459 [ 2480.100538] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 24 08:01:55.171413 [ 2480.101143] vif30.0-emu (unregistering): left allmulticast mode Sep 24 08:01:55.171437 [ 2480.101336] vif30.0-emu (unregistering): left promiscuous mode Sep 24 08:01:55.183400 [ 2480.101521] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 24 08:01:55.183423 (XEN) d30v0: upcall vector f3 Sep 24 08:01:55.439387 (XEN) Dom30 callback via changed to GSI 1 Sep 24 08:01:55.451365 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 0 changed 5 -> 0 Sep 24 08:01:58.739385 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 1 changed 10 -> 0 Sep 24 08:01:58.751375 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 2 changed 11 -> 0 Sep 24 08:01:58.763396 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 3 changed 5 -> 0 Sep 24 08:01:58.775394 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000034 unimplemented Sep 24 08:01:59.471402 [ 2487.543756] xen-blkback: backend/vbd/30/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 08:02:02.615417 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 1 to 2 frames Sep 24 08:02:02.627402 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 2 to 3 frames Sep 24 08:02:02.627428 [ 2487.581318] vif vif-30-0 vif30.0: Guest Rx ready Sep 24 08:02:02.651409 [ 2487.582218] xenbr0: port 2(vif30.0) entered blocking state Sep 24 08:02:02.651433 [ 2487.582417] xenbr0: port 2(vif30.0) entered forwarding state Sep 24 08:02:02.663365 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000639 unimplemented Sep 24 08:02:04.739416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000611 unimplemented Sep 24 08:02:04.739440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000619 unimplemented Sep 24 08:02:04.751421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000606 unimplemented Sep 24 08:02:04.763370 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000639 unimplemented Sep 24 08:02:04.823416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000611 unimplemented Sep 24 08:02:04.823440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000619 unimplemented Sep 24 08:02:04.835406 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000606 unimplemented Sep 24 08:02:04.835430 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000611 unimplemented Sep 24 08:02:04.931418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000639 unimplemented Sep 24 08:02:04.943414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000641 unimplemented Sep 24 08:02:04.943438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000619 unimplemented Sep 24 08:02:04.955412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x0000064d unimplemented Sep 24 08:02:04.955435 [ 2513.004946] xenbr0: port 2(vif30.0) entered disabled state Sep 24 08:02:28.067405 [ 2513.166381] xenbr0: port 2(vif30.0) entered disabled state Sep 24 08:02:28.235417 [ 2513.166956] vif vif-30-0 vif30.0 (unregistering): left allmulticast mode Sep 24 08:02:28.235441 [ 2513.167183] vif vif-30-0 vif30.0 (unregistering): left promiscuous mode Sep 24 08:02:28.247418 [ 2513.167371] xenbr0: port 2(vif30.0) entered disabled state Sep 24 08:02:28.259361 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 08:02:49.699397 (XEN) HVM d31v0 save: CPU Sep 24 08:02:53.575405 (XEN) HVM d31v1 save: CPU Sep 24 08:02:53.575432 (XEN) HVM d31 save: PIC Sep 24 08:02:53.575443 (XEN) HVM d31 save: IOAPIC Sep 24 08:02:53.587412 (XEN) HVM d31v0 save: LAPIC Sep 24 08:02:53.587430 (XEN) HVM d31v1 save: LAPIC Sep 24 08:02:53.587440 (XEN) HVM d31v0 save: LAPIC_REGS Sep 24 08:02:53.587450 (XEN) HVM d31v1 save: LAPIC_REGS Sep 24 08:02:53.599415 (XEN) HVM d31 save: PCI_IRQ Sep 24 08:02:53.599433 (XEN) HVM d31 save: ISA_IRQ Sep 24 08:02:53.599443 (XEN) HVM d31 save: PCI_LINK Sep 24 08:02:53.599453 (XEN) HVM d31 save: PIT Sep 24 08:02:53.611411 (XEN) HVM d31 save: RTC Sep 24 08:02:53.611428 (XEN) HVM d31 save: HPET Sep 24 08:02:53.611438 (XEN) HVM d31 save: PMTIMER Sep 24 08:02:53.611448 (XEN) HVM d31v0 save: MTRR Sep 24 08:02:53.611457 (XEN) HVM d31v1 save: MTRR Sep 24 08:02:53.623413 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Sep 24 08:02:53.623432 (XEN) HVM d31v0 save: CPU_XSAVE Sep 24 08:02:53.623443 (XEN) HVM d31v1 save: CPU_XSAVE Sep 24 08:02:53.635411 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Sep 24 08:02:53.635431 (XEN) HVM d31v1 save: VIRIDIAN_VCPU Sep 24 08:02:53.635442 (XEN) HVM d31v0 save: VMCE_VCPU Sep 24 08:02:53.635452 (XEN) HVM d31v1 save: VMCE_VCPU Sep 24 08:02:53.647415 (XEN) HVM d31v0 save: TSC_ADJUST Sep 24 08:02:53.647433 (XEN) HVM d31v1 save: TSC_ADJUST Sep 24 08:02:53.647444 (XEN) HVM d31v0 save: CPU_MSR Sep 24 08:02:53.659386 (XEN) HVM d31v1 save: CPU_MSR Sep 24 08:02:53.659404 (XEN) HVM restore d31: CPU 0 Sep 24 08:02:53.659415 [ 2539.542411] xenbr0: port 2(vif31.0) entered blocking state Sep 24 08:02:54.607413 [ 2539.542588] xenbr0: port 2(vif31.0) entered disabled state Sep 24 08:02:54.619411 [ 2539.542749] vif vif-31-0 vif31.0: entered allmulticast mode Sep 24 08:02:54.619433 [ 2539.542962] vif vif-31-0 vif31.0: entered promiscuous mode Sep 24 08:02:54.631371 [ 2539.865129] xenbr0: port 3(vif31.0-emu) entered blocking state Sep 24 08:02:54.931419 [ 2539.865298] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 24 08:02:54.943384 [ 2539.865461] vif31.0-emu: entered allmulticast mode Sep 24 08:02:54.943405 [ 2539.865648] vif31.0-emu: entered promiscuous mode Sep 24 08:02:54.955417 [ 2539.872588] xenbr0: port 3(vif31.0-emu) entered blocking state Sep 24 08:02:54.955441 [ 2539.872738] xenbr0: port 3(vif31.0-emu) entered forwarding state Sep 24 08:02:54.967405 (d31) HVM Loader Sep 24 08:02:54.967421 (d31) Detected Xen v4.20-unstable Sep 24 08:02:54.967433 (d31) Xenbus rings @0xfeffc000, event channel 1 Sep 24 08:02:54.979411 (d31) System requested SeaBIOS Sep 24 08:02:54.979428 (d31) CPU speed is 1995 MHz Sep 24 08:02:54.979439 (d31) Relocating guest memory for lowmem MMIO space disabled Sep 24 08:02:54.991413 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 0 changed 0 -> 5 Sep 24 08:02:54.991435 (d31) PCI-ISA link 0 routed to IRQ5 Sep 24 08:02:54.991447 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 1 changed 0 -> 10 Sep 24 08:02:55.003421 (d31) PCI-ISA link 1 routed to IRQ10 Sep 24 08:02:55.003439 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 2 changed 0 -> 11 Sep 24 08:02:55.015413 (d31) PCI-ISA link 2 routed to IRQ11 Sep 24 08:02:55.015431 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 3 changed 0 -> 5 Sep 24 08:02:55.027411 (d31) PCI-ISA link 3 routed to IRQ5 Sep 24 08:02:55.027430 (d31) pci dev 01:2 INTD->IRQ5 Sep 24 08:02:55.027441 (d31) pci dev 01:3 INTA->IRQ10 Sep 24 08:02:55.039384 (d31) pci dev 02:0 INTA->IRQ11 Sep 24 08:02:55.039403 (d31) pci dev 04:0 INTA->IRQ5 Sep 24 08:02:55.039414 (d31) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 08:02:55.075417 (d31) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 08:02:55.087412 (d31) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 08:02:55.087432 (d31) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 08:02:55.087445 (d31) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 08:02:55.099415 (d31) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 08:02:55.099435 (d31) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 08:02:55.111413 (d31) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 08:02:55.111440 (d31) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 08:02:55.123410 (d31) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 08:02:55.123430 (d31) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 08:02:55.135411 (d31) Multiprocessor initialisation: Sep 24 08:02:55.135430 (d31) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 08:02:55.135447 (d31) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 08:02:55.147419 (d31) Testing HVM environment: Sep 24 08:02:55.147438 (d31) Using scratch memory at 400000 Sep 24 08:02:55.159411 (d31) - REP INSB across page boundaries ... passed Sep 24 08:02:55.159431 (d31) - REP INSW across page boundaries ... passed Sep 24 08:02:55.171410 (d31) - GS base MSRs and SWAPGS ... passed Sep 24 08:02:55.171430 (d31) Passed 3 of 3 tests Sep 24 08:02:55.171441 (d31) Writing SMBIOS tables ... Sep 24 08:02:55.171451 (d31) Loading SeaBIOS ... Sep 24 08:02:55.183411 (d31) Creating MP tables ... Sep 24 08:02:55.183429 (d31) Loading ACPI ... Sep 24 08:02:55.183439 (d31) vm86 TSS at fc100300 Sep 24 08:02:55.183449 (d31) BIOS map: Sep 24 08:02:55.183458 (d31) 10000-100e3: Scratch space Sep 24 08:02:55.195414 (d31) c0000-fffff: Main BIOS Sep 24 08:02:55.195432 (d31) E820 table: Sep 24 08:02:55.195442 (d31) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 08:02:55.207414 (d31) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 08:02:55.207433 (d31) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 08:02:55.219410 (d31) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 08:02:55.219430 (d31) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 08:02:55.219443 (d31) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 08:02:55.231413 (d31) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 08:02:55.231433 (d31) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 08:02:55.243416 (d31) Invoking SeaBIOS ... Sep 24 08:02:55.243434 (d31) SeaBIOS (version 2424e4c-Xen) Sep 24 08:02:55.243445 (d31) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 08:02:55.255422 (d31) Sep 24 08:02:55.255437 (d31) Found Xen hypervisor signature at 40000000 Sep 24 08:02:55.267411 (d31) Running on QEMU (i440fx) Sep 24 08:02:55.267430 (d31) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 08:02:55.279411 (d31) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 08:02:55.279433 (d31) xen: copy e820... Sep 24 08:02:55.279443 (d31) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 24 08:02:55.291421 (d31) Found 8 PCI devices (max PCI bus is 00) Sep 24 08:02:55.291440 (d31) Allocated Xen hypercall page at effff000 Sep 24 08:02:55.303410 (d31) Detected Xen v4.20-unstable Sep 24 08:02:55.303428 (d31) xen: copy BIOS tables... Sep 24 08:02:55.303440 (d31) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 24 08:02:55.315412 (d31) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 24 08:02:55.315434 (d31) Copying PIR from 0x00010040 to 0x000f5120 Sep 24 08:02:55.327409 (d31) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 24 08:02:55.327430 (d31) table(50434146)=0xfc00a370 (via xsdt) Sep 24 08:02:55.327443 (d31) Using pmtimer, ioport 0xb008 Sep 24 08:02:55.339410 (d31) table(50434146)=0xfc00a370 (via xsdt) Sep 24 08:02:55.339430 (d31) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 08:02:55.339444 (d31) parse_termlist: parse error, skip from 16/27641 Sep 24 08:02:55.351414 (d31) parse_termlist: parse error, skip from 87/6041 Sep 24 08:02:55.351434 (d31) Scan for VGA option rom Sep 24 08:02:55.363409 (d31) Running option rom at c000:0003 Sep 24 08:02:55.363428 (d31) pmm call arg1=0 Sep 24 08:02:55.363438 (d31) Turning on vga text mode console Sep 24 08:02:55.363449 (d31) SeaBIOS (version 2424e4c-Xen) Sep 24 08:02:55.375412 (d31) Machine UUID 8d34332d-0516-486b-93ed-bc5087a9b521 Sep 24 08:02:55.375433 (d31) UHCI init on dev 00:01.2 (io=c200) Sep 24 08:02:55.387419 (d31) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 08:02:55.387441 (d31) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 08:02:55.387454 (d31) Searching bootorder for: HALT Sep 24 08:02:55.399417 (d31) Found 0 lpt ports Sep 24 08:02:55.399434 (d31) Found 1 serial ports Sep 24 08:02:55.399445 (d31) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 08:02:55.411415 (d31) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 08:02:55.411437 (d31) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 08:02:55.423415 (d31) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 08:02:55.423435 (d31) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 08:02:55.435417 (d31) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 08:02:55.435439 (d31) PS2 keyboard initialized Sep 24 08:02:55.447410 (d31) All threads complete. Sep 24 08:02:55.447428 (d31) Scan for option roms Sep 24 08:02:55.447439 (d31) Running option rom at ca00:0003 Sep 24 08:02:55.447450 (d31) pmm call arg1=1 Sep 24 08:02:55.459411 (d31) pmm call arg1=0 Sep 24 08:02:55.459428 (d31) pmm call arg1=1 Sep 24 08:02:55.459438 (d31) pmm call arg1=0 Sep 24 08:02:55.459447 (d31) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 08:02:55.471382 (d31) Sep 24 08:02:55.471397 (d31) Press ESC for boot menu. Sep 24 08:02:55.471409 (d31) Sep 24 08:02:55.471416 (d31) Searching bootorder for: HALT Sep 24 08:02:57.979406 (d31) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 08:02:57.991417 (d31) Space available for UMB: cb000-e7000, f4ac0-f5000 Sep 24 08:02:57.991437 (d31) Returned 16773120 bytes of ZoneHigh Sep 24 08:02:58.003415 (d31) e820 map has 8 items: Sep 24 08:02:58.003433 (d31) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 08:02:58.003446 (d31) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 08:02:58.015413 (d31) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 08:02:58.015433 (d31) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 08:02:58.027412 (d31) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 08:02:58.027433 (d31) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 08:02:58.039410 (d31) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 08:02:58.039431 (d31) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 08:02:58.051410 (d31) enter handle_19: Sep 24 08:02:58.051428 (d31) NULL Sep 24 08:02:58.051437 (d31) Booting from DVD/CD... Sep 24 08:02:58.051447 (d31) Boot failed: Could not read from CDROM (code 0004) Sep 24 08:02:58.063416 (d31) enter handle_18: Sep 24 08:02:58.063434 (d31) NULL Sep 24 08:02:58.063443 (d31) Booting from Hard Disk... Sep 24 08:02:58.063453 (d31) Booting from 0000:7c00 Sep 24 08:02:58.075358 [ 2552.470661] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 24 08:03:07.543413 [ 2552.471343] vif31.0-emu (unregistering): left allmulticast mode Sep 24 08:03:07.543439 [ 2552.471540] vif31.0-emu (unregistering): left promiscuous mode Sep 24 08:03:07.555401 [ 2552.471722] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 24 08:03:07.555424 (XEN) d31v0: upcall vector f3 Sep 24 08:03:07.831394 (XEN) Dom31 callback via changed to GSI 1 Sep 24 08:03:07.831414 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 0 changed 5 -> 0 Sep 24 08:03:11.023396 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 1 changed 10 -> 0 Sep 24 08:03:11.047391 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 2 changed 11 -> 0 Sep 24 08:03:11.059392 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 3 changed 5 -> 0 Sep 24 08:03:11.071377 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v1 RDMSR 0x00000034 unimplemented Sep 24 08:03:11.767377 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 1 to 2 frames Sep 24 08:03:14.695494 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 2 to 3 frames Sep 24 08:03:14.707451 [ 2559.652147] vif vif-31-0 vif31.0: Guest Rx ready Sep 24 08:03:14.719505 [ 2559.653063] xenbr0: port 2(vif31.0) entered blocking state Sep 24 08:03:14.719527 [ 2559.653262] xenbr0: port 2(vif31.0) entered forwarding state Sep 24 08:03:14.731493 [ 2559.654252] xen-blkback: backend/vbd/31/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 08:03:14.743460 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v1 RDMSR 0x00000639 unimplemented Sep 24 08:03:16.991493 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v1 RDMSR 0x00000611 unimplemented Sep 24 08:03:16.991518 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v1 RDMSR 0x00000619 unimplemented Sep 24 08:03:17.003493 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v1 RDMSR 0x00000606 unimplemented Sep 24 08:03:17.015440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000639 unimplemented Sep 24 08:03:17.039482 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000611 unimplemented Sep 24 08:03:17.051494 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000619 unimplemented Sep 24 08:03:17.063475 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000606 unimplemented Sep 24 08:03:17.063498 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000611 unimplemented Sep 24 08:03:17.195484 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000639 unimplemented Sep 24 08:03:17.195507 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000641 unimplemented Sep 24 08:03:17.207490 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000619 unimplemented Sep 24 08:03:17.207513 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x0000064d unimplemented Sep 24 08:03:17.219465 [ 2586.587057] xenbr0: port 2(vif31.0) entered disabled state Sep 24 08:03:41.651505 [ 2586.728364] xenbr0: port 2(vif31.0) entered disabled state Sep 24 08:03:41.795529 [ 2586.729427] vif vif-31-0 vif31.0 (unregistering): left allmulticast mode Sep 24 08:03:41.807525 [ 2586.729648] vif vif-31-0 vif31.0 (unregistering): left promiscuous mode Sep 24 08:03:41.807549 [ 2586.729858] xenbr0: port 2(vif31.0) entered disabled state Sep 24 08:03:41.819489 (XEN) HVM d32v0 save: CPU Sep 24 08:04:07.199519 (XEN) HVM d32v1 save: CPU Sep 24 08:04:07.199537 (XEN) HVM d32 save: PIC Sep 24 08:04:07.199548 (XEN) HVM d32 save: IOAPIC Sep 24 08:04:07.199558 (XEN) HVM d32v0 save: LAPIC Sep 24 08:04:07.211523 (XEN) HVM d32v1 save: LAPIC Sep 24 08:04:07.211541 (XEN) HVM d32v0 save: LAPIC_REGS Sep 24 08:04:07.211553 (XEN) HVM d32v1 save: LAPIC_REGS Sep 24 08:04:07.223520 (XEN) HVM d32 save: PCI_IRQ Sep 24 08:04:07.223539 (XEN) HVM d32 save: ISA_IRQ Sep 24 08:04:07.223550 (XEN) HVM d32 save: PCI_LINK Sep 24 08:04:07.223561 (XEN) HVM d32 save: PIT Sep 24 08:04:07.223571 (XEN) HVM d32 save: RTC Sep 24 08:04:07.235521 (XEN) HVM d32 save: HPET Sep 24 08:04:07.235539 (XEN) HVM d32 save: PMTIMER Sep 24 08:04:07.235550 (XEN) HVM d32v0 save: MTRR Sep 24 08:04:07.235561 (XEN) HVM d32v1 save: MTRR Sep 24 08:04:07.247519 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Sep 24 08:04:07.247539 (XEN) HVM d32v0 save: CPU_XSAVE Sep 24 08:04:07.247551 (XEN) HVM d32v1 save: CPU_XSAVE Sep 24 08:04:07.247562 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Sep 24 08:04:07.259522 (XEN) HVM d32v1 save: VIRIDIAN_VCPU Sep 24 08:04:07.259541 (XEN) HVM d32v0 save: VMCE_VCPU Sep 24 08:04:07.259552 (XEN) HVM d32v1 save: VMCE_VCPU Sep 24 08:04:07.271519 (XEN) HVM d32v0 save: TSC_ADJUST Sep 24 08:04:07.271539 (XEN) HVM d32v1 save: TSC_ADJUST Sep 24 08:04:07.271551 (XEN) HVM d32v0 save: CPU_MSR Sep 24 08:04:07.271561 (XEN) HVM d32v1 save: CPU_MSR Sep 24 08:04:07.283486 (XEN) HVM restore d32: CPU 0 Sep 24 08:04:07.283505 [ 2613.209592] xenbr0: port 2(vif32.0) entered blocking state Sep 24 08:04:08.279527 [ 2613.209767] xenbr0: port 2(vif32.0) entered disabled state Sep 24 08:04:08.279549 [ 2613.209950] vif vif-32-0 vif32.0: entered allmulticast mode Sep 24 08:04:08.291520 [ 2613.210151] vif vif-32-0 vif32.0: entered promiscuous mode Sep 24 08:04:08.291542 [ 2613.550547] xenbr0: port 3(vif32.0-emu) entered blocking state Sep 24 08:04:08.615518 [ 2613.550713] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 24 08:04:08.627531 [ 2613.550876] vif32.0-emu: entered allmulticast mode Sep 24 08:04:08.627553 [ 2613.551093] vif32.0-emu: entered promiscuous mode Sep 24 08:04:08.639522 [ 2613.557741] xenbr0: port 3(vif32.0-emu) entered blocking state Sep 24 08:04:08.639544 [ 2613.557900] xenbr0: port 3(vif32.0-emu) entered forwarding state Sep 24 08:04:08.651523 (d32) HVM Loader Sep 24 08:04:08.651539 (d32) Detected Xen v4.20-unstable Sep 24 08:04:08.651550 (d32) Xenbus rings @0xfeffc000, event channel 1 Sep 24 08:04:08.663523 (d32) System requested SeaBIOS Sep 24 08:04:08.663541 (d32) CPU speed is 1995 MHz Sep 24 08:04:08.663551 (d32) Relocating guest memory for lowmem MMIO space disabled Sep 24 08:04:08.675522 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 0 -> 5 Sep 24 08:04:08.675544 (d32) PCI-ISA link 0 routed to IRQ5 Sep 24 08:04:08.687520 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 0 -> 10 Sep 24 08:04:08.687543 (d32) PCI-ISA link 1 routed to IRQ10 Sep 24 08:04:08.687554 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 0 -> 11 Sep 24 08:04:08.699523 (d32) PCI-ISA link 2 routed to IRQ11 Sep 24 08:04:08.699542 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 0 -> 5 Sep 24 08:04:08.711522 (d32) PCI-ISA link 3 routed to IRQ5 Sep 24 08:04:08.711541 (d32) pci dev 01:2 INTD->IRQ5 Sep 24 08:04:08.711552 (d32) pci dev 01:3 INTA->IRQ10 Sep 24 08:04:08.723495 (d32) pci dev 02:0 INTA->IRQ11 Sep 24 08:04:08.723514 (d32) pci dev 04:0 INTA->IRQ5 Sep 24 08:04:08.723525 (d32) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 08:04:08.759414 (d32) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 08:04:08.759434 (d32) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 08:04:08.771410 (d32) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 08:04:08.771430 (d32) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 08:04:08.771442 (d32) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 08:04:08.783415 (d32) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 08:04:08.783434 (d32) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 08:04:08.795414 (d32) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 08:04:08.795434 (d32) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 08:04:08.807413 (d32) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 08:04:08.807433 (d32) Multiprocessor initialisation: Sep 24 08:04:08.807445 (d32) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 08:04:08.819416 (d32) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 08:04:08.831412 (d32) Testing HVM environment: Sep 24 08:04:08.831430 (d32) Using scratch memory at 400000 Sep 24 08:04:08.831442 (d32) - REP INSB across page boundaries ... passed Sep 24 08:04:08.843412 (d32) - REP INSW across page boundaries ... passed Sep 24 08:04:08.843432 (d32) - GS base MSRs and SWAPGS ... passed Sep 24 08:04:08.843445 (d32) Passed 3 of 3 tests Sep 24 08:04:08.855411 (d32) Writing SMBIOS tables ... Sep 24 08:04:08.855430 (d32) Loading SeaBIOS ... Sep 24 08:04:08.855440 (d32) Creating MP tables ... Sep 24 08:04:08.855450 (d32) Loading ACPI ... Sep 24 08:04:08.867409 (d32) vm86 TSS at fc100300 Sep 24 08:04:08.867427 (d32) BIOS map: Sep 24 08:04:08.867437 (d32) 10000-100e3: Scratch space Sep 24 08:04:08.867448 (d32) c0000-fffff: Main BIOS Sep 24 08:04:08.879413 (d32) E820 table: Sep 24 08:04:08.879430 (d32) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 08:04:08.879443 (d32) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 08:04:08.891413 (d32) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 08:04:08.891433 (d32) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 08:04:08.903411 (d32) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 08:04:08.903431 (d32) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 08:04:08.903444 (d32) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 08:04:08.915415 (d32) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 08:04:08.915443 (d32) Invoking SeaBIOS ... Sep 24 08:04:08.927417 (d32) SeaBIOS (version 2424e4c-Xen) Sep 24 08:04:08.927435 (d32) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 08:04:08.939455 (d32) Sep 24 08:04:08.939469 (d32) Found Xen hypervisor signature at 40000000 Sep 24 08:04:08.939482 (d32) Running on QEMU (i440fx) Sep 24 08:04:08.939493 (d32) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 08:04:08.951421 (d32) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 08:04:08.963411 (d32) xen: copy e820... Sep 24 08:04:08.963428 (d32) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 24 08:04:08.963443 (d32) Found 8 PCI devices (max PCI bus is 00) Sep 24 08:04:08.975413 (d32) Allocated Xen hypercall page at effff000 Sep 24 08:04:08.975433 (d32) Detected Xen v4.20-unstable Sep 24 08:04:08.975444 (d32) xen: copy BIOS tables... Sep 24 08:04:08.987412 (d32) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 24 08:04:08.987432 (d32) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 24 08:04:08.999408 (d32) Copying PIR from 0x00010040 to 0x000f5120 Sep 24 08:04:08.999427 (d32) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 24 08:04:09.011413 (d32) table(50434146)=0xfc00a370 (via xsdt) Sep 24 08:04:09.011433 (d32) Using pmtimer, ioport 0xb008 Sep 24 08:04:09.011445 (d32) table(50434146)=0xfc00a370 (via xsdt) Sep 24 08:04:09.023409 (d32) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 08:04:09.023430 (d32) parse_termlist: parse error, skip from 16/27641 Sep 24 08:04:09.023444 (d32) parse_termlist: parse error, skip from 87/6041 Sep 24 08:04:09.035416 (d32) Scan for VGA option rom Sep 24 08:04:09.035434 (d32) Running option rom at c000:0003 Sep 24 08:04:09.035446 (d32) pmm call arg1=0 Sep 24 08:04:09.047412 (d32) Turning on vga text mode console Sep 24 08:04:09.047431 (d32) SeaBIOS (version 2424e4c-Xen) Sep 24 08:04:09.047443 (d32) Machine UUID b0228b60-a6eb-496c-958b-70234f768f32 Sep 24 08:04:09.059411 (d32) UHCI init on dev 00:01.2 (io=c200) Sep 24 08:04:09.059430 (d32) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 08:04:09.071414 (d32) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 08:04:09.071435 (d32) Searching bootorder for: HALT Sep 24 08:04:09.071447 (d32) Found 0 lpt ports Sep 24 08:04:09.071456 (d32) Found 1 serial ports Sep 24 08:04:09.083415 (d32) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 08:04:09.083437 (d32) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 08:04:09.095412 (d32) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 08:04:09.095434 (d32) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 08:04:09.107411 (d32) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 08:04:09.107434 (d32) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 08:04:09.119415 (d32) PS2 keyboard initialized Sep 24 08:04:09.119433 (d32) All threads complete. Sep 24 08:04:09.119444 (d32) Scan for option roms Sep 24 08:04:09.131412 (d32) Running option rom at ca00:0003 Sep 24 08:04:09.131431 (d32) pmm call arg1=1 Sep 24 08:04:09.131441 (d32) pmm call arg1=0 Sep 24 08:04:09.131450 (d32) pmm call arg1=1 Sep 24 08:04:09.131458 (d32) pmm call arg1=0 Sep 24 08:04:09.143409 (d32) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 08:04:09.143428 (d32) Sep 24 08:04:09.143436 (d32) Press ESC for boot menu. Sep 24 08:04:09.143447 (d32) Sep 24 08:04:09.143454 (d32) Searching bootorder for: HALT Sep 24 08:04:11.687390 (d32) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 08:04:11.699422 (d32) Space available for UMB: cb000-e7000, f4ac0-f5000 Sep 24 08:04:11.699442 (d32) Returned 16773120 bytes of ZoneHigh Sep 24 08:04:11.711413 (d32) e820 map has 8 items: Sep 24 08:04:11.711431 (d32) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 08:04:11.723412 (d32) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 08:04:11.723440 (d32) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 08:04:11.735409 (d32) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 08:04:11.735429 (d32) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 08:04:11.747411 (d32) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 08:04:11.747432 (d32) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 08:04:11.747445 (d32) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 08:04:11.759418 (d32) enter handle_19: Sep 24 08:04:11.759436 (d32) NULL Sep 24 08:04:11.759444 (d32) Booting from DVD/CD... Sep 24 08:04:11.771413 (d32) Boot failed: Could not read from CDROM (code 0004) Sep 24 08:04:11.771434 (d32) enter handle_18: Sep 24 08:04:11.771445 (d32) NULL Sep 24 08:04:11.771453 (d32) Booting from Hard Disk... Sep 24 08:04:11.783377 (d32) Booting from 0000:7c00 Sep 24 08:04:11.783395 [ 2626.076409] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 24 08:04:21.143421 [ 2626.077178] vif32.0-emu (unregistering): left allmulticast mode Sep 24 08:04:21.155415 [ 2626.077373] vif32.0-emu (unregistering): left promiscuous mode Sep 24 08:04:21.155439 [ 2626.077557] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 24 08:04:21.167383 (XEN) d32v0: upcall vector f3 Sep 24 08:04:21.443394 (XEN) Dom32 callback via changed to GSI 1 Sep 24 08:04:21.443414 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 5 -> 0 Sep 24 08:04:24.707397 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 10 -> 0 Sep 24 08:04:24.719395 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 11 -> 0 Sep 24 08:04:24.731397 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 5 -> 0 Sep 24 08:04:24.743393 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000034 unimplemented Sep 24 08:04:25.427404 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Sep 24 08:04:28.535418 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 2 to 3 frames Sep 24 08:04:28.547366 [ 2633.536205] vif vif-32-0 vif32.0: Guest Rx ready Sep 24 08:04:28.607415 [ 2633.537198] xenbr0: port 2(vif32.0) entered blocking state Sep 24 08:04:28.607437 [ 2633.537403] xenbr0: port 2(vif32.0) entered forwarding state Sep 24 08:04:28.619380 [ 2633.636586] xen-blkback: backend/vbd/32/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 08:04:28.703423 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000639 unimplemented Sep 24 08:04:30.635412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000611 unimplemented Sep 24 08:04:30.657431 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000619 unimplemented Sep 24 08:04:30.657461 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000606 unimplemented Sep 24 08:04:30.659396 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000611 unimplemented Sep 24 08:04:30.815421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000639 unimplemented Sep 24 08:04:30.827412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000641 unimplemented Sep 24 08:04:30.827436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000619 unimplemented Sep 24 08:04:30.839409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x0000064d unimplemented Sep 24 08:04:30.839433 [ 2660.232985] xenbr0: port 2(vif32.0) entered disabled state Sep 24 08:04:55.307376 [ 2660.388268] xenbr0: port 2(vif32.0) entered disabled state Sep 24 08:04:55.451397 [ 2660.388840] vif vif-32-0 vif32.0 (unregistering): left allmulticast mode Sep 24 08:04:55.463420 [ 2660.389088] vif vif-32-0 vif32.0 (unregistering): left promiscuous mode Sep 24 08:04:55.475402 [ 2660.389302] xenbr0: port 2(vif32.0) entered disabled state Sep 24 08:04:55.475425 (XEN) HVM d33v0 save: CPU Sep 24 08:05:20.895412 (XEN) HVM d33v1 save: CPU Sep 24 08:05:20.895432 (XEN) HVM d33 save: PIC Sep 24 08:05:20.895443 (XEN) HVM d33 save: IOAPIC Sep 24 08:05:20.895453 (XEN) HVM d33v0 save: LAPIC Sep 24 08:05:20.895463 (XEN) HVM d33v1 save: LAPIC Sep 24 08:05:20.907413 (XEN) HVM d33v0 save: LAPIC_REGS Sep 24 08:05:20.907442 (XEN) HVM d33v1 save: LAPIC_REGS Sep 24 08:05:20.907453 (XEN) HVM d33 save: PCI_IRQ Sep 24 08:05:20.919408 (XEN) HVM d33 save: ISA_IRQ Sep 24 08:05:20.919426 (XEN) HVM d33 save: PCI_LINK Sep 24 08:05:20.919437 (XEN) HVM d33 save: PIT Sep 24 08:05:20.919446 (XEN) HVM d33 save: RTC Sep 24 08:05:20.919455 (XEN) HVM d33 save: HPET Sep 24 08:05:20.931414 (XEN) HVM d33 save: PMTIMER Sep 24 08:05:20.931432 (XEN) HVM d33v0 save: MTRR Sep 24 08:05:20.931442 (XEN) HVM d33v1 save: MTRR Sep 24 08:05:20.931452 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Sep 24 08:05:20.943412 (XEN) HVM d33v0 save: CPU_XSAVE Sep 24 08:05:20.943430 (XEN) HVM d33v1 save: CPU_XSAVE Sep 24 08:05:20.943441 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Sep 24 08:05:20.943452 (XEN) HVM d33v1 save: VIRIDIAN_VCPU Sep 24 08:05:20.955414 (XEN) HVM d33v0 save: VMCE_VCPU Sep 24 08:05:20.955432 (XEN) HVM d33v1 save: VMCE_VCPU Sep 24 08:05:20.955442 (XEN) HVM d33v0 save: TSC_ADJUST Sep 24 08:05:20.967411 (XEN) HVM d33v1 save: TSC_ADJUST Sep 24 08:05:20.967429 (XEN) HVM d33v0 save: CPU_MSR Sep 24 08:05:20.967441 (XEN) HVM d33v1 save: CPU_MSR Sep 24 08:05:20.967450 (XEN) HVM restore d33: CPU 0 Sep 24 08:05:20.979369 [ 2686.860345] xenbr0: port 2(vif33.0) entered blocking state Sep 24 08:05:21.927407 [ 2686.860518] xenbr0: port 2(vif33.0) entered disabled state Sep 24 08:05:21.939416 [ 2686.860677] vif vif-33-0 vif33.0: entered allmulticast mode Sep 24 08:05:21.939437 [ 2686.860869] vif vif-33-0 vif33.0: entered promiscuous mode Sep 24 08:05:21.951379 [ 2687.179935] xenbr0: port 3(vif33.0-emu) entered blocking state Sep 24 08:05:22.251421 [ 2687.180120] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 24 08:05:22.251444 [ 2687.180283] vif33.0-emu: entered allmulticast mode Sep 24 08:05:22.300414 [ 2687.180475] vif33.0-emu: entered promiscuous mode Sep 24 08:05:22.300441 [ 2687.187337] xenbr0: port 3(vif33.0-emu) entered blocking state Sep 24 08:05:22.300473 [ 2687.187483] xenbr0: port 3(vif33.0-emu) entered forwarding state Sep 24 08:05:22.300487 (d33) HVM Loader Sep 24 08:05:22.300496 (d33) Detected Xen v4.20-unstable Sep 24 08:05:22.300507 (d33) Xenbus rings @0xfeffc000, event channel 1 Sep 24 08:05:22.300518 (d33) System requested SeaBIOS Sep 24 08:05:22.300529 (d33) CPU speed is 1995 MHz Sep 24 08:05:22.300538 (d33) Relocating guest memory for lowmem MMIO space disabled Sep 24 08:05:22.300552 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 0 -> 5 Sep 24 08:05:22.311417 (d33) PCI-ISA link 0 routed to IRQ5 Sep 24 08:05:22.311435 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 0 -> 10 Sep 24 08:05:22.323416 (d33) PCI-ISA link 1 routed to IRQ10 Sep 24 08:05:22.323436 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 0 -> 11 Sep 24 08:05:22.335416 (d33) PCI-ISA link 2 routed to IRQ11 Sep 24 08:05:22.335435 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 0 -> 5 Sep 24 08:05:22.335450 (d33) PCI-ISA link 3 routed to IRQ5 Sep 24 08:05:22.347413 (d33) pci dev 01:2 INTD->IRQ5 Sep 24 08:05:22.347431 (d33) pci dev 01:3 INTA->IRQ10 Sep 24 08:05:22.347442 (d33) pci dev 02:0 INTA->IRQ11 Sep 24 08:05:22.347452 (d33) pci dev 04:0 INTA->IRQ5 Sep 24 08:05:22.359373 (d33) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 08:05:22.395415 (d33) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 08:05:22.395435 (d33) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 08:05:22.407414 (d33) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 08:05:22.407434 (d33) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 08:05:22.407447 (d33) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 08:05:22.419417 (d33) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 08:05:22.419436 (d33) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 08:05:22.431415 (d33) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 08:05:22.431435 (d33) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 08:05:22.443411 (d33) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 08:05:22.443431 (d33) Multiprocessor initialisation: Sep 24 08:05:22.443451 (d33) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 08:05:22.455417 (d33) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 08:05:22.467414 (d33) Testing HVM environment: Sep 24 08:05:22.467433 (d33) Using scratch memory at 400000 Sep 24 08:05:22.467444 (d33) - REP INSB across page boundaries ... passed Sep 24 08:05:22.479417 (d33) - REP INSW across page boundaries ... passed Sep 24 08:05:22.479437 (d33) - GS base MSRs and SWAPGS ... passed Sep 24 08:05:22.479449 (d33) Passed 3 of 3 tests Sep 24 08:05:22.491411 (d33) Writing SMBIOS tables ... Sep 24 08:05:22.491429 (d33) Loading SeaBIOS ... Sep 24 08:05:22.491439 (d33) Creating MP tables ... Sep 24 08:05:22.491449 (d33) Loading ACPI ... Sep 24 08:05:22.503410 (d33) vm86 TSS at fc100300 Sep 24 08:05:22.503428 (d33) BIOS map: Sep 24 08:05:22.503438 (d33) 10000-100e3: Scratch space Sep 24 08:05:22.503448 (d33) c0000-fffff: Main BIOS Sep 24 08:05:22.515411 (d33) E820 table: Sep 24 08:05:22.515428 (d33) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 08:05:22.515441 (d33) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 08:05:22.527414 (d33) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 08:05:22.527435 (d33) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 08:05:22.539409 (d33) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 08:05:22.539429 (d33) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 08:05:22.539442 (d33) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 08:05:22.551415 (d33) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 08:05:22.551435 (d33) Invoking SeaBIOS ... Sep 24 08:05:22.563412 (d33) SeaBIOS (version 2424e4c-Xen) Sep 24 08:05:22.563431 (d33) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 08:05:22.575414 (d33) Sep 24 08:05:22.575429 (d33) Found Xen hypervisor signature at 40000000 Sep 24 08:05:22.575442 (d33) Running on QEMU (i440fx) Sep 24 08:05:22.575452 (d33) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 08:05:22.587425 (d33) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 08:05:22.599411 (d33) xen: copy e820... Sep 24 08:05:22.599428 (d33) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 24 08:05:22.599444 (d33) Found 8 PCI devices (max PCI bus is 00) Sep 24 08:05:22.611422 (d33) Allocated Xen hypercall page at effff000 Sep 24 08:05:22.611441 (d33) Detected Xen v4.20-unstable Sep 24 08:05:22.611453 (d33) xen: copy BIOS tables... Sep 24 08:05:22.623411 (d33) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 24 08:05:22.623432 (d33) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 24 08:05:22.635417 (d33) Copying PIR from 0x00010040 to 0x000f5120 Sep 24 08:05:22.635438 (d33) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 24 08:05:22.647407 (d33) table(50434146)=0xfc00a370 (via xsdt) Sep 24 08:05:22.647427 (d33) Using pmtimer, ioport 0xb008 Sep 24 08:05:22.647439 (d33) table(50434146)=0xfc00a370 (via xsdt) Sep 24 08:05:22.659409 (d33) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 08:05:22.659429 (d33) parse_termlist: parse error, skip from 16/27641 Sep 24 08:05:22.659443 (d33) parse_termlist: parse error, skip from 87/6041 Sep 24 08:05:22.671419 (d33) Scan for VGA option rom Sep 24 08:05:22.671437 (d33) Running option rom at c000:0003 Sep 24 08:05:22.671448 (d33) pmm call arg1=0 Sep 24 08:05:22.683410 (d33) Turning on vga text mode console Sep 24 08:05:22.683429 (d33) SeaBIOS (version 2424e4c-Xen) Sep 24 08:05:22.683441 (d33) Machine UUID 526e7dfe-857f-46c8-a7c9-c89a2e73e0dd Sep 24 08:05:22.695415 (d33) UHCI init on dev 00:01.2 (io=c200) Sep 24 08:05:22.695435 (d33) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 08:05:22.707408 (d33) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 08:05:22.707430 (d33) Searching bootorder for: HALT Sep 24 08:05:22.707442 (d33) Found 0 lpt ports Sep 24 08:05:22.719415 (d33) Found 1 serial ports Sep 24 08:05:22.719433 (d33) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 08:05:22.719448 (d33) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 08:05:22.731411 (d33) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 08:05:22.731433 (d33) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 08:05:22.743415 (d33) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 08:05:22.743436 (d33) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 08:05:22.755414 (d33) PS2 keyboard initialized Sep 24 08:05:22.755432 (d33) All threads complete. Sep 24 08:05:22.755443 (d33) Scan for option roms Sep 24 08:05:22.767411 (d33) Running option rom at ca00:0003 Sep 24 08:05:22.767429 (d33) pmm call arg1=1 Sep 24 08:05:22.767439 (d33) pmm call arg1=0 Sep 24 08:05:22.767448 (d33) pmm call arg1=1 Sep 24 08:05:22.767457 (d33) pmm call arg1=0 Sep 24 08:05:22.779411 (d33) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 08:05:22.779430 (d33) Sep 24 08:05:22.779439 (d33) Press ESC for boot menu. Sep 24 08:05:22.779449 (d33) Sep 24 08:05:22.779456 (d33) Searching bootorder for: HALT Sep 24 08:05:25.287390 (d33) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 08:05:25.299426 (d33) Space available for UMB: cb000-e7000, f4ac0-f5000 Sep 24 08:05:25.311411 (d33) Returned 16773120 bytes of ZoneHigh Sep 24 08:05:25.311430 (d33) e820 map has 8 items: Sep 24 08:05:25.311441 (d33) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 08:05:25.323411 (d33) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 08:05:25.323431 (d33) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 08:05:25.335412 (d33) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 08:05:25.335432 (d33) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 08:05:25.347413 (d33) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 08:05:25.347432 (d33) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 08:05:25.359412 (d33) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 08:05:25.359432 (d33) enter handle_19: Sep 24 08:05:25.359443 (d33) NULL Sep 24 08:05:25.359452 (d33) Booting from DVD/CD... Sep 24 08:05:25.371412 (d33) Boot failed: Could not read from CDROM (code 0004) Sep 24 08:05:25.371434 (d33) enter handle_18: Sep 24 08:05:25.371444 (d33) NULL Sep 24 08:05:25.371452 (d33) Booting from Hard Disk... Sep 24 08:05:25.383377 (d33) Booting from 0000:7c00 Sep 24 08:05:25.383395 [ 2699.663518] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 24 08:05:34.731415 [ 2699.664054] vif33.0-emu (unregistering): left allmulticast mode Sep 24 08:05:34.743419 [ 2699.664247] vif33.0-emu (unregistering): left promiscuous mode Sep 24 08:05:34.743442 [ 2699.664430] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 24 08:05:34.755383 (XEN) d33v0: upcall vector f3 Sep 24 08:05:35.007395 (XEN) Dom33 callback via changed to GSI 1 Sep 24 08:05:35.007416 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 5 -> 0 Sep 24 08:05:38.211396 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 10 -> 0 Sep 24 08:05:38.223394 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 11 -> 0 Sep 24 08:05:38.235396 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 5 -> 0 Sep 24 08:05:38.247387 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000034 unimplemented Sep 24 08:05:38.931407 [ 2707.047074] x(XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 1 to 2 frames Sep 24 08:05:42.123457 en-blkback: backend/vbd/33/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 08:05:42.135408 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 2 to 3 frames Sep 24 08:05:42.135435 [ 2707.072920] vif vif-33-0 vif33.0: Guest Rx ready Sep 24 08:05:42.147414 [ 2707.073794] xenbr0: port 2(vif33.0) entered blocking state Sep 24 08:05:42.147437 [ 2707.074018] xenbr0: port 2(vif33.0) entered forwarding state Sep 24 08:05:42.159385 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000639 unimplemented Sep 24 08:05:44.235426 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000611 unimplemented Sep 24 08:05:44.247410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000619 unimplemented Sep 24 08:05:44.247434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000606 unimplemented Sep 24 08:05:44.259387 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000611 unimplemented Sep 24 08:05:44.427407 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000639 unimplemented Sep 24 08:05:44.439413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000641 unimplemented Sep 24 08:05:44.451409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000619 unimplemented Sep 24 08:05:44.451433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x0000064d unimplemented Sep 24 08:05:44.463369 [ 2733.978803] xenbr0: port 2(vif33.0) entered disabled state Sep 24 08:06:09.051382 [ 2734.111543] xenbr0: port 2(vif33.0) entered disabled state Sep 24 08:06:09.183417 [ 2734.112227] vif vif-33-0 vif33.0 (unregistering): left allmulticast mode Sep 24 08:06:09.195410 [ 2734.112436] vif vif-33-0 vif33.0 (unregistering): left promiscuous mode Sep 24 08:06:09.195435 [ 2734.112657] xenbr0: port 2(vif33.0) entered disabled state Sep 24 08:06:09.207375 (XEN) HVM d34v0 save: CPU Sep 24 08:06:34.587416 (XEN) HVM d34v1 save: CPU Sep 24 08:06:34.587434 (XEN) HVM d34 save: PIC Sep 24 08:06:34.587445 (XEN) HVM d34 save: IOAPIC Sep 24 08:06:34.587455 (XEN) HVM d34v0 save: LAPIC Sep 24 08:06:34.599413 (XEN) HVM d34v1 save: LAPIC Sep 24 08:06:34.599431 (XEN) HVM d34v0 save: LAPIC_REGS Sep 24 08:06:34.599443 (XEN) HVM d34v1 save: LAPIC_REGS Sep 24 08:06:34.599454 (XEN) HVM d34 save: PCI_IRQ Sep 24 08:06:34.611415 (XEN) HVM d34 save: ISA_IRQ Sep 24 08:06:34.611434 (XEN) HVM d34 save: PCI_LINK Sep 24 08:06:34.611445 (XEN) HVM d34 save: PIT Sep 24 08:06:34.611455 (XEN) HVM d34 save: RTC Sep 24 08:06:34.623420 (XEN) HVM d34 save: HPET Sep 24 08:06:34.623439 (XEN) HVM d34 save: PMTIMER Sep 24 08:06:34.623450 (XEN) HVM d34v0 save: MTRR Sep 24 08:06:34.623460 (XEN) HVM d34v1 save: MTRR Sep 24 08:06:34.623470 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Sep 24 08:06:34.635417 (XEN) HVM d34v0 save: CPU_XSAVE Sep 24 08:06:34.635436 (XEN) HVM d34v1 save: CPU_XSAVE Sep 24 08:06:34.635447 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Sep 24 08:06:34.647413 (XEN) HVM d34v1 save: VIRIDIAN_VCPU Sep 24 08:06:34.647432 (XEN) HVM d34v0 save: VMCE_VCPU Sep 24 08:06:34.647444 (XEN) HVM d34v1 save: VMCE_VCPU Sep 24 08:06:34.647455 (XEN) HVM d34v0 save: TSC_ADJUST Sep 24 08:06:34.659414 (XEN) HVM d34v1 save: TSC_ADJUST Sep 24 08:06:34.659433 (XEN) HVM d34v0 save: CPU_MSR Sep 24 08:06:34.659444 (XEN) HVM d34v1 save: CPU_MSR Sep 24 08:06:34.671376 (XEN) HVM restore d34: CPU 0 Sep 24 08:06:34.671395 [ 2760.588395] xenbr0: port 2(vif34.0) entered blocking state Sep 24 08:06:35.655402 [ 2760.588633] xenbr0: port 2(vif34.0) entered disabled state Sep 24 08:06:35.667421 [ 2760.588914] vif vif-34-0 vif34.0: entered allmulticast mode Sep 24 08:06:35.667443 [ 2760.589204] vif vif-34-0 vif34.0: entered promiscuous mode Sep 24 08:06:35.679385 [ 2760.929686] xenbr0: port 3(vif34.0-emu) entered blocking state Sep 24 08:06:36.003418 [ 2760.929950] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 24 08:06:36.003441 [ 2760.930166] vif34.0-emu: entered allmulticast mode Sep 24 08:06:36.015417 [ 2760.930439] vif34.0-emu: entered promiscuous mode Sep 24 08:06:36.015438 [ 2760.941351] xenbr0: port 3(vif34.0-emu) entered blocking state Sep 24 08:06:36.027411 [ 2760.941569] xenbr0: port 3(vif34.0-emu) entered forwarding state Sep 24 08:06:36.027434 (d34) HVM Loader Sep 24 08:06:36.051413 (d34) Detected Xen v4.20-unstable Sep 24 08:06:36.051432 (d34) Xenbus rings @0xfeffc000, event channel 1 Sep 24 08:06:36.051446 (d34) System requested SeaBIOS Sep 24 08:06:36.063413 (d34) CPU speed is 1995 MHz Sep 24 08:06:36.063431 (d34) Relocating guest memory for lowmem MMIO space disabled Sep 24 08:06:36.063454 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 0 -> 5 Sep 24 08:06:36.075416 (d34) PCI-ISA link 0 routed to IRQ5 Sep 24 08:06:36.075435 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 0 -> 10 Sep 24 08:06:36.087413 (d34) PCI-ISA link 1 routed to IRQ10 Sep 24 08:06:36.087431 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 0 -> 11 Sep 24 08:06:36.099411 (d34) PCI-ISA link 2 routed to IRQ11 Sep 24 08:06:36.099430 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 0 -> 5 Sep 24 08:06:36.099445 (d34) PCI-ISA link 3 routed to IRQ5 Sep 24 08:06:36.111413 (d34) pci dev 01:2 INTD->IRQ5 Sep 24 08:06:36.111431 (d34) pci dev 01:3 INTA->IRQ10 Sep 24 08:06:36.111442 (d34) pci dev 02:0 INTA->IRQ11 Sep 24 08:06:36.123370 (d34) pci dev 04:0 INTA->IRQ5 Sep 24 08:06:36.123389 (d34) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 08:06:36.159419 (d34) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 08:06:36.171408 (d34) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 08:06:36.171428 (d34) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 08:06:36.171441 (d34) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 08:06:36.183416 (d34) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 08:06:36.183435 (d34) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 08:06:36.195410 (d34) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 08:06:36.195430 (d34) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 08:06:36.207412 (d34) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 08:06:36.207432 (d34) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 08:06:36.207445 (d34) Multiprocessor initialisation: Sep 24 08:06:36.219414 (d34) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 08:06:36.219437 (d34) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 08:06:36.231418 (d34) Testing HVM environment: Sep 24 08:06:36.231436 (d34) Using scratch memory at 400000 Sep 24 08:06:36.243412 (d34) - REP INSB across page boundaries ... passed Sep 24 08:06:36.243433 (d34) - REP INSW across page boundaries ... passed Sep 24 08:06:36.243446 (d34) - GS base MSRs and SWAPGS ... passed Sep 24 08:06:36.255422 (d34) Passed 3 of 3 tests Sep 24 08:06:36.255439 (d34) Writing SMBIOS tables ... Sep 24 08:06:36.255450 (d34) Loading SeaBIOS ... Sep 24 08:06:36.267411 (d34) Creating MP tables ... Sep 24 08:06:36.267430 (d34) Loading ACPI ... Sep 24 08:06:36.267440 (d34) vm86 TSS at fc100300 Sep 24 08:06:36.267450 (d34) BIOS map: Sep 24 08:06:36.267459 (d34) 10000-100e3: Scratch space Sep 24 08:06:36.279413 (d34) c0000-fffff: Main BIOS Sep 24 08:06:36.279431 (d34) E820 table: Sep 24 08:06:36.279440 (d34) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 08:06:36.291416 (d34) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 08:06:36.291435 (d34) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 08:06:36.291449 (d34) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 08:06:36.303414 (d34) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 08:06:36.303433 (d34) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 08:06:36.315414 (d34) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 08:06:36.315434 (d34) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 08:06:36.327404 (d34) Invoking SeaBIOS ... Sep 24 08:06:36.327422 (d34) SeaBIOS (version 2424e4c-Xen) Sep 24 08:06:36.327433 (d34) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 08:06:36.339418 (d34) Sep 24 08:06:36.339433 (d34) Found Xen hypervisor signature at 40000000 Sep 24 08:06:36.351408 (d34) Running on QEMU (i440fx) Sep 24 08:06:36.351427 (d34) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 08:06:36.363409 (d34) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 08:06:36.363431 (d34) xen: copy e820... Sep 24 08:06:36.363442 (d34) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 24 08:06:36.375419 (d34) Found 8 PCI devices (max PCI bus is 00) Sep 24 08:06:36.375439 (d34) Allocated Xen hypercall page at effff000 Sep 24 08:06:36.387410 (d34) Detected Xen v4.20-unstable Sep 24 08:06:36.387429 (d34) xen: copy BIOS tables... Sep 24 08:06:36.387440 (d34) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 24 08:06:36.399413 (d34) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 24 08:06:36.399435 (d34) Copying PIR from 0x00010040 to 0x000f5120 Sep 24 08:06:36.399448 (d34) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 24 08:06:36.411418 (d34) table(50434146)=0xfc00a370 (via xsdt) Sep 24 08:06:36.411437 (d34) Using pmtimer, ioport 0xb008 Sep 24 08:06:36.423413 (d34) table(50434146)=0xfc00a370 (via xsdt) Sep 24 08:06:36.423433 (d34) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 08:06:36.423446 (d34) parse_termlist: parse error, skip from 16/27641 Sep 24 08:06:36.435417 (d34) parse_termlist: parse error, skip from 87/6041 Sep 24 08:06:36.435436 (d34) Scan for VGA option rom Sep 24 08:06:36.447411 (d34) Running option rom at c000:0003 Sep 24 08:06:36.447430 (d34) pmm call arg1=0 Sep 24 08:06:36.447440 (d34) Turning on vga text mode console Sep 24 08:06:36.447452 (d34) SeaBIOS (version 2424e4c-Xen) Sep 24 08:06:36.459424 (d34) Machine UUID 0b60df7e-c982-4a21-b630-9b04e496a024 Sep 24 08:06:36.459445 (d34) UHCI init on dev 00:01.2 (io=c200) Sep 24 08:06:36.471412 (d34) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 08:06:36.471434 (d34) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 08:06:36.471447 (d34) Searching bootorder for: HALT Sep 24 08:06:36.483418 (d34) Found 0 lpt ports Sep 24 08:06:36.483435 (d34) Found 1 serial ports Sep 24 08:06:36.483446 (d34) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 08:06:36.495414 (d34) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 08:06:36.495436 (d34) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 08:06:36.507414 (d34) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 08:06:36.507435 (d34) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 08:06:36.519417 (d34) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 08:06:36.519439 (d34) PS2 keyboard initialized Sep 24 08:06:36.531413 (d34) All threads complete. Sep 24 08:06:36.531431 (d34) Scan for option roms Sep 24 08:06:36.531441 (d34) Running option rom at ca00:0003 Sep 24 08:06:36.531452 (d34) pmm call arg1=1 Sep 24 08:06:36.543412 (d34) pmm call arg1=0 Sep 24 08:06:36.543429 (d34) pmm call arg1=1 Sep 24 08:06:36.543439 (d34) pmm call arg1=0 Sep 24 08:06:36.543448 (d34) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 08:06:36.555386 (d34) Sep 24 08:06:36.555401 (d34) Press ESC for boot menu. Sep 24 08:06:36.555413 (d34) Sep 24 08:06:36.555420 (d34) Searching bootorder for: HALT Sep 24 08:06:39.063414 (d34) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 08:06:39.063440 (d34) Space available for UMB: cb000-e7000, f4ac0-f5000 Sep 24 08:06:39.075412 (d34) Returned 16773120 bytes of ZoneHigh Sep 24 08:06:39.075432 (d34) e820 map has 8 items: Sep 24 08:06:39.075443 (d34) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 08:06:39.087413 (d34) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 08:06:39.087433 (d34) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 08:06:39.099420 (d34) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 08:06:39.099440 (d34) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 08:06:39.111420 (d34) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 08:06:39.111440 (d34) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 08:06:39.123413 (d34) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 08:06:39.123432 (d34) enter handle_19: Sep 24 08:06:39.123443 (d34) NULL Sep 24 08:06:39.135411 (d34) Booting from DVD/CD... Sep 24 08:06:39.135429 (d34) Boot failed: Could not read from CDROM (code 0004) Sep 24 08:06:39.135450 (d34) enter handle_18: Sep 24 08:06:39.147394 (d34) NULL Sep 24 08:06:39.147410 (d34) Booting from Hard Disk... Sep 24 08:06:39.147422 (d34) Booting from 0000:7c00 Sep 24 08:06:39.147432 [ 2773.563734] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 24 08:06:48.639416 [ 2773.564287] vif34.0-emu (unregistering): left allmulticast mode Sep 24 08:06:48.639439 [ 2773.564482] vif34.0-emu (unregistering): left promiscuous mode Sep 24 08:06:48.651410 [ 2773.564666] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 24 08:06:48.651433 (XEN) d34v0: upcall vector f3 Sep 24 08:06:48.903396 (XEN) Dom34 callback via changed to GSI 1 Sep 24 08:06:48.903416 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 5 -> 0 Sep 24 08:06:52.095397 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 10 -> 0 Sep 24 08:06:52.107399 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 11 -> 0 Sep 24 08:06:52.131391 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 5 -> 0 Sep 24 08:06:52.131415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000034 unimplemented Sep 24 08:06:52.827401 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 1 to 2 frames Sep 24 08:06:55.803421 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 2 to 3 frames Sep 24 08:06:55.815396 [ 2780.807907] vif vif-34-0 vif34.0: Guest Rx ready Sep 24 08:06:55.875401 [ 2780.808762] xenbr0: port 2(vif34.0) entered blocking state Sep 24 08:06:55.887407 [ 2780.808981] xenbr0: port 2(vif34.0) entered forwarding state Sep 24 08:06:55.887429 [ 2780.864060] xen-blkback: backend/vbd/34/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 08:06:55.935424 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000639 unimplemented Sep 24 08:06:58.191417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000611 unimplemented Sep 24 08:06:58.191441 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000619 unimplemented Sep 24 08:06:58.203417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000606 unimplemented Sep 24 08:06:58.215369 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000611 unimplemented Sep 24 08:06:58.311421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000639 unimplemented Sep 24 08:06:58.323415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000641 unimplemented Sep 24 08:06:58.323439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000619 unimplemented Sep 24 08:06:58.335418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x0000064d unimplemented Sep 24 08:06:58.347355 [ 2807.588442] xenbr0: port 2(vif34.0) entered disabled state Sep 24 08:07:22.663381 [ 2807.741439] xenbr0: port 2(vif34.0) entered disabled state Sep 24 08:07:22.819410 [ 2807.742196] vif vif-34-0 vif34.0 (unregistering): left allmulticast mode Sep 24 08:07:22.819435 [ 2807.742398] vif vif-34-0 vif34.0 (unregistering): left promiscuous mode Sep 24 08:07:22.831410 [ 2807.742586] xenbr0: port 2(vif34.0) entered disabled state Sep 24 08:07:22.831433 (XEN) HVM d35v0 save: CPU Sep 24 08:07:48.191398 (XEN) HVM d35v1 save: CPU Sep 24 08:07:48.191420 (XEN) HVM d35 save: PIC Sep 24 08:07:48.203412 (XEN) HVM d35 save: IOAPIC Sep 24 08:07:48.203431 (XEN) HVM d35v0 save: LAPIC Sep 24 08:07:48.203442 (XEN) HVM d35v1 save: LAPIC Sep 24 08:07:48.203452 (XEN) HVM d35v0 save: LAPIC_REGS Sep 24 08:07:48.215411 (XEN) HVM d35v1 save: LAPIC_REGS Sep 24 08:07:48.215430 (XEN) HVM d35 save: PCI_IRQ Sep 24 08:07:48.215442 (XEN) HVM d35 save: ISA_IRQ Sep 24 08:07:48.215452 (XEN) HVM d35 save: PCI_LINK Sep 24 08:07:48.227412 (XEN) HVM d35 save: PIT Sep 24 08:07:48.227430 (XEN) HVM d35 save: RTC Sep 24 08:07:48.227441 (XEN) HVM d35 save: HPET Sep 24 08:07:48.227451 (XEN) HVM d35 save: PMTIMER Sep 24 08:07:48.227461 (XEN) HVM d35v0 save: MTRR Sep 24 08:07:48.239413 (XEN) HVM d35v1 save: MTRR Sep 24 08:07:48.239432 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Sep 24 08:07:48.239444 (XEN) HVM d35v0 save: CPU_XSAVE Sep 24 08:07:48.239455 (XEN) HVM d35v1 save: CPU_XSAVE Sep 24 08:07:48.251423 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Sep 24 08:07:48.251442 (XEN) HVM d35v1 save: VIRIDIAN_VCPU Sep 24 08:07:48.251453 (XEN) HVM d35v0 save: VMCE_VCPU Sep 24 08:07:48.263416 (XEN) HVM d35v1 save: VMCE_VCPU Sep 24 08:07:48.263435 (XEN) HVM d35v0 save: TSC_ADJUST Sep 24 08:07:48.263446 (XEN) HVM d35v1 save: TSC_ADJUST Sep 24 08:07:48.263456 (XEN) HVM d35v0 save: CPU_MSR Sep 24 08:07:48.275399 (XEN) HVM d35v1 save: CPU_MSR Sep 24 08:07:48.275416 (XEN) HVM restore d35: CPU 0 Sep 24 08:07:48.275427 [ 2834.171804] xenbr0: port 2(vif35.0) entered blocking state Sep 24 08:07:49.247414 [ 2834.172018] xenbr0: port 2(vif35.0) entered disabled state Sep 24 08:07:49.247436 [ 2834.172216] vif vif-35-0 vif35.0: entered allmulticast mode Sep 24 08:07:49.259411 [ 2834.172419] vif vif-35-0 vif35.0: entered promiscuous mode Sep 24 08:07:49.259432 [ 2834.509100] xenbr0: port 3(vif35.0-emu) entered blocking state Sep 24 08:07:49.583418 [ 2834.509331] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 24 08:07:49.583440 [ 2834.509574] vif35.0-emu: entered allmulticast mode Sep 24 08:07:49.595416 [ 2834.509850] vif35.0-emu: entered promiscuous mode Sep 24 08:07:49.595437 [ 2834.520690] xenbr0: port 3(vif35.0-emu) entered blocking state Sep 24 08:07:49.607416 [ 2834.520924] xenbr0: port 3(vif35.0-emu) entered forwarding state Sep 24 08:07:49.619355 (d35) HVM Loader Sep 24 08:07:49.631404 (d35) Detected Xen v4.20-unstable Sep 24 08:07:49.631423 (d35) Xenbus rings @0xfeffc000, event channel 1 Sep 24 08:07:49.643408 (d35) System requested SeaBIOS Sep 24 08:07:49.643427 (d35) CPU speed is 1995 MHz Sep 24 08:07:49.643438 (d35) Relocating guest memory for lowmem MMIO space disabled Sep 24 08:07:49.655411 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 0 -> 5 Sep 24 08:07:49.655434 (d35) PCI-ISA link 0 routed to IRQ5 Sep 24 08:07:49.655446 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 0 -> 10 Sep 24 08:07:49.667416 (d35) PCI-ISA link 1 routed to IRQ10 Sep 24 08:07:49.667435 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 0 -> 11 Sep 24 08:07:49.679412 (d35) PCI-ISA link 2 routed to IRQ11 Sep 24 08:07:49.679431 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 0 -> 5 Sep 24 08:07:49.691410 (d35) PCI-ISA link 3 routed to IRQ5 Sep 24 08:07:49.691429 (d35) pci dev 01:2 INTD->IRQ5 Sep 24 08:07:49.691440 (d35) pci dev 01:3 INTA->IRQ10 Sep 24 08:07:49.691451 (d35) pci dev 02:0 INTA->IRQ11 Sep 24 08:07:49.703380 (d35) pci dev 04:0 INTA->IRQ5 Sep 24 08:07:49.703398 (d35) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 08:07:49.739415 (d35) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 08:07:49.739435 (d35) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 08:07:49.751417 (d35) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 08:07:49.751437 (d35) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 08:07:49.763414 (d35) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 08:07:49.763433 (d35) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 08:07:49.775410 (d35) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 08:07:49.775430 (d35) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 08:07:49.787408 (d35) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 08:07:49.787429 (d35) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 08:07:49.787441 (d35) Multiprocessor initialisation: Sep 24 08:07:49.799411 (d35) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 08:07:49.799434 (d35) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 08:07:49.811417 (d35) Testing HVM environment: Sep 24 08:07:49.811435 (d35) Using scratch memory at 400000 Sep 24 08:07:49.823409 (d35) - REP INSB across page boundaries ... passed Sep 24 08:07:49.823430 (d35) - REP INSW across page boundaries ... passed Sep 24 08:07:49.823443 (d35) - GS base MSRs and SWAPGS ... passed Sep 24 08:07:49.835414 (d35) Passed 3 of 3 tests Sep 24 08:07:49.835431 (d35) Writing SMBIOS tables ... Sep 24 08:07:49.835450 (d35) Loading SeaBIOS ... Sep 24 08:07:49.835460 (d35) Creating MP tables ... Sep 24 08:07:49.847412 (d35) Loading ACPI ... Sep 24 08:07:49.847429 (d35) vm86 TSS at fc100300 Sep 24 08:07:49.847440 (d35) BIOS map: Sep 24 08:07:49.847448 (d35) 10000-100e3: Scratch space Sep 24 08:07:49.859414 (d35) c0000-fffff: Main BIOS Sep 24 08:07:49.859432 (d35) E820 table: Sep 24 08:07:49.859441 (d35) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 08:07:49.859453 (d35) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 08:07:49.871414 (d35) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 08:07:49.871435 (d35) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 08:07:49.883415 (d35) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 08:07:49.883434 (d35) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 08:07:49.895412 (d35) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 08:07:49.895433 (d35) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 08:07:49.907415 (d35) Invoking SeaBIOS ... Sep 24 08:07:49.907433 (d35) SeaBIOS (version 2424e4c-Xen) Sep 24 08:07:49.907445 (d35) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 08:07:49.919420 (d35) Sep 24 08:07:49.919435 (d35) Found Xen hypervisor signature at 40000000 Sep 24 08:07:49.919448 (d35) Running on QEMU (i440fx) Sep 24 08:07:49.931419 (d35) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 08:07:49.931444 (d35) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 08:07:49.943415 (d35) xen: copy e820... Sep 24 08:07:49.943432 (d35) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 24 08:07:49.955418 (d35) Found 8 PCI devices (max PCI bus is 00) Sep 24 08:07:49.955437 (d35) Allocated Xen hypercall page at effff000 Sep 24 08:07:49.967411 (d35) Detected Xen v4.20-unstable Sep 24 08:07:49.967430 (d35) xen: copy BIOS tables... Sep 24 08:07:49.967442 (d35) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 24 08:07:49.979409 (d35) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 24 08:07:49.979431 (d35) Copying PIR from 0x00010040 to 0x000f5120 Sep 24 08:07:49.979444 (d35) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 24 08:07:49.991415 (d35) table(50434146)=0xfc00a370 (via xsdt) Sep 24 08:07:49.991435 (d35) Using pmtimer, ioport 0xb008 Sep 24 08:07:50.003411 (d35) table(50434146)=0xfc00a370 (via xsdt) Sep 24 08:07:50.003432 (d35) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 08:07:50.003445 (d35) parse_termlist: parse error, skip from 16/27641 Sep 24 08:07:50.015415 (d35) parse_termlist: parse error, skip from 87/6041 Sep 24 08:07:50.015435 (d35) Scan for VGA option rom Sep 24 08:07:50.027413 (d35) Running option rom at c000:0003 Sep 24 08:07:50.027432 (d35) pmm call arg1=0 Sep 24 08:07:50.027442 (d35) Turning on vga text mode console Sep 24 08:07:50.027453 (d35) SeaBIOS (version 2424e4c-Xen) Sep 24 08:07:50.039413 (d35) Machine UUID 66e00b9e-11cd-47b5-b515-ee677ffc2fbb Sep 24 08:07:50.039434 (d35) UHCI init on dev 00:01.2 (io=c200) Sep 24 08:07:50.051414 (d35) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 08:07:50.051435 (d35) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 08:07:50.051449 (d35) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 08:07:50.063416 (d35) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 08:07:50.063438 (d35) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 08:07:50.075419 (d35) Searching bootorder for: HALT Sep 24 08:07:50.075438 (d35) Found 0 lpt ports Sep 24 08:07:50.087411 (d35) Found 1 serial ports Sep 24 08:07:50.087429 (d35) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 08:07:50.087443 (d35) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 08:07:50.099418 (d35) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 08:07:50.099440 (d35) PS2 keyboard initialized Sep 24 08:07:50.111412 (d35) All threads complete. Sep 24 08:07:50.111437 (d35) Scan for option roms Sep 24 08:07:50.111448 (d35) Running option rom at ca00:0003 Sep 24 08:07:50.111459 (d35) pmm call arg1=1 Sep 24 08:07:50.123433 (d35) pmm call arg1=0 Sep 24 08:07:50.123450 (d35) pmm call arg1=1 Sep 24 08:07:50.123460 (d35) pmm call arg1=0 Sep 24 08:07:50.123469 (d35) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 08:07:50.147390 (d35) Sep 24 08:07:50.147406 (d35) Press ESC for boot menu. Sep 24 08:07:50.147417 (d35) Sep 24 08:07:50.147424 (d35) Searching bootorder for: HALT Sep 24 08:07:52.715404 (d35) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 08:07:52.727416 (d35) Space available for UMB: cb000-e7000, f4ac0-f5000 Sep 24 08:07:52.727436 (d35) Returned 16773120 bytes of ZoneHigh Sep 24 08:07:52.739412 (d35) e820 map has 8 items: Sep 24 08:07:52.739430 (d35) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 08:07:52.739443 (d35) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 08:07:52.751419 (d35) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 08:07:52.751439 (d35) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 08:07:52.763411 (d35) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 08:07:52.763431 (d35) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 08:07:52.775414 (d35) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 08:07:52.775435 (d35) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 08:07:52.787416 (d35) enter handle_19: Sep 24 08:07:52.787434 (d35) NULL Sep 24 08:07:52.787443 (d35) Booting from DVD/CD... Sep 24 08:07:52.787453 (d35) Boot failed: Could not read from CDROM (code 0004) Sep 24 08:07:52.799413 (d35) enter handle_18: Sep 24 08:07:52.799430 (d35) NULL Sep 24 08:07:52.799439 (d35) Booting from Hard Disk... Sep 24 08:07:52.799450 (d35) Booting from 0000:7c00 Sep 24 08:07:52.811366 [ 2846.544413] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 24 08:08:01.619417 [ 2846.544990] vif35.0-emu (unregistering): left allmulticast mode Sep 24 08:08:01.619440 [ 2846.545183] vif35.0-emu (unregistering): left promiscuous mode Sep 24 08:08:01.631418 [ 2846.545368] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 24 08:08:01.643364 (XEN) d35v0: upcall vector f3 Sep 24 08:08:01.883389 (XEN) Dom35 callback via changed to GSI 1 Sep 24 08:08:01.883409 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 5 -> 0 Sep 24 08:08:04.527398 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 10 -> 0 Sep 24 08:08:04.551387 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 11 -> 0 Sep 24 08:08:04.563381 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 5 -> 0 Sep 24 08:08:04.575420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000034 unimplemented Sep 24 08:08:05.279391 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 1 to 2 frames Sep 24 08:08:08.091413 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 2 to 3 frames Sep 24 08:08:08.103401 [ 2853.142280] vif vif-35-0 vif35.0: Guest Rx ready Sep 24 08:08:08.211400 [ 2853.143153] xenbr0: port 2(vif35.0) entered blocking state Sep 24 08:08:08.223418 [ 2853.143351] xenbr0: port 2(vif35.0) entered forwarding state Sep 24 08:08:08.223441 [ 2853.144474] xen-blkback: backend/vbd/35/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 08:08:08.235411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000639 unimplemented Sep 24 08:08:10.239417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000611 unimplemented Sep 24 08:08:10.239440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000619 unimplemented Sep 24 08:08:10.251419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000606 unimplemented Sep 24 08:08:10.263367 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000639 unimplemented Sep 24 08:08:10.299417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000611 unimplemented Sep 24 08:08:10.311415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000619 unimplemented Sep 24 08:08:10.311448 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000606 unimplemented Sep 24 08:08:10.323389 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000611 unimplemented Sep 24 08:08:10.419409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000639 unimplemented Sep 24 08:08:10.431415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000641 unimplemented Sep 24 08:08:10.431437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000619 unimplemented Sep 24 08:08:10.443418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x0000064d unimplemented Sep 24 08:08:10.455372 [ 2876.813146] xenbr0: port 2(vif35.0) entered disabled state Sep 24 08:08:31.887396 [ 2876.960408] xenbr0: port 2(vif35.0) entered disabled state Sep 24 08:08:32.031411 [ 2876.961044] vif vif-35-0 vif35.0 (unregistering): left allmulticast mode Sep 24 08:08:32.043416 [ 2876.961256] vif vif-35-0 vif35.0 (unregistering): left promiscuous mode Sep 24 08:08:32.055391 [ 2876.961448] xenbr0: port 2(vif35.0) entered disabled state Sep 24 08:08:32.055415 (XEN) HVM d36v0 save: CPU Sep 24 08:08:57.927458 (XEN) HVM d36v1 save: CPU Sep 24 08:08:57.939487 (XEN) HVM d36 save: PIC Sep 24 08:08:57.939506 (XEN) HVM d36 save: IOAPIC Sep 24 08:08:57.939517 (XEN) HVM d36v0 save: LAPIC Sep 24 08:08:57.939527 (XEN) HVM d36v1 save: LAPIC Sep 24 08:08:57.951490 (XEN) HVM d36v0 save: LAPIC_REGS Sep 24 08:08:57.951510 (XEN) HVM d36v1 save: LAPIC_REGS Sep 24 08:08:57.951521 (XEN) HVM d36 save: PCI_IRQ Sep 24 08:08:57.951532 (XEN) HVM d36 save: ISA_IRQ Sep 24 08:08:57.963499 (XEN) HVM d36 save: PCI_LINK Sep 24 08:08:57.963518 (XEN) HVM d36 save: PIT Sep 24 08:08:57.963529 (XEN) HVM d36 save: RTC Sep 24 08:08:57.963539 (XEN) HVM d36 save: HPET Sep 24 08:08:57.963549 (XEN) HVM d36 save: PMTIMER Sep 24 08:08:57.975492 (XEN) HVM d36v0 save: MTRR Sep 24 08:08:57.975511 (XEN) HVM d36v1 save: MTRR Sep 24 08:08:57.975522 (XEN) HVM d36 save: VIRIDIAN_DOMAIN Sep 24 08:08:57.975533 (XEN) HVM d36v0 save: CPU_XSAVE Sep 24 08:08:57.987490 (XEN) HVM d36v1 save: CPU_XSAVE Sep 24 08:08:57.987509 (XEN) HVM d36v0 save: VIRIDIAN_VCPU Sep 24 08:08:57.987522 (XEN) HVM d36v1 save: VIRIDIAN_VCPU Sep 24 08:08:57.999489 (XEN) HVM d36v0 save: VMCE_VCPU Sep 24 08:08:57.999508 (XEN) HVM d36v1 save: VMCE_VCPU Sep 24 08:08:57.999520 (XEN) HVM d36v0 save: TSC_ADJUST Sep 24 08:08:57.999531 (XEN) HVM d36v1 save: TSC_ADJUST Sep 24 08:08:58.011492 (XEN) HVM d36v0 save: CPU_MSR Sep 24 08:08:58.011511 (XEN) HVM d36v1 save: CPU_MSR Sep 24 08:08:58.011522 (XEN) HVM restore d36: CPU 0 Sep 24 08:08:58.011533 [ 2903.929696] xenbr0: port 2(vif36.0) entered blocking state Sep 24 08:08:59.007490 [ 2903.929962] xenbr0: port 2(vif36.0) entered disabled state Sep 24 08:08:59.007513 [ 2903.930172] vif vif-36-0 vif36.0: entered allmulticast mode Sep 24 08:08:59.019481 [ 2903.930455] vif vif-36-0 vif36.0: entered promiscuous mode Sep 24 08:08:59.019504 [ 2904.273089] xenbr0: port 3(vif36.0-emu) entered blocking state Sep 24 08:08:59.343481 [ 2904.273295] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 24 08:08:59.355495 [ 2904.273506] vif36.0-emu: entered allmulticast mode Sep 24 08:08:59.355516 [ 2904.273766] vif36.0-emu: entered promiscuous mode Sep 24 08:08:59.367492 [ 2904.283804] xenbr0: port 3(vif36.0-emu) entered blocking state Sep 24 08:08:59.367515 [ 2904.284021] xenbr0: port 3(vif36.0-emu) entered forwarding state Sep 24 08:08:59.379467 (d36) HVM Loader Sep 24 08:08:59.391472 (d36) Detected Xen v4.20-unstable Sep 24 08:08:59.391491 (d36) Xenbus rings @0xfeffc000, event channel 1 Sep 24 08:08:59.403490 (d36) System requested SeaBIOS Sep 24 08:08:59.403509 (d36) CPU speed is 1995 MHz Sep 24 08:08:59.403520 (d36) Relocating guest memory for lowmem MMIO space disabled Sep 24 08:08:59.415491 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 0 -> 5 Sep 24 08:08:59.415514 (d36) PCI-ISA link 0 routed to IRQ5 Sep 24 08:08:59.427488 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 0 -> 10 Sep 24 08:08:59.427520 (d36) PCI-ISA link 1 routed to IRQ10 Sep 24 08:08:59.427533 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 0 -> 11 Sep 24 08:08:59.439492 (d36) PCI-ISA link 2 routed to IRQ11 Sep 24 08:08:59.439511 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 0 -> 5 Sep 24 08:08:59.451489 (d36) PCI-ISA link 3 routed to IRQ5 Sep 24 08:08:59.451508 (d36) pci dev 01:2 INTD->IRQ5 Sep 24 08:08:59.451520 (d36) pci dev 01:3 INTA->IRQ10 Sep 24 08:08:59.463466 (d36) pci dev 02:0 INTA->IRQ11 Sep 24 08:08:59.463484 (d36) pci dev 04:0 INTA->IRQ5 Sep 24 08:08:59.463496 (d36) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 08:08:59.499493 (d36) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 08:08:59.511489 (d36) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 08:08:59.511510 (d36) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 08:08:59.511522 (d36) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 08:08:59.523490 (d36) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 08:08:59.523510 (d36) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 08:08:59.535489 (d36) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 08:08:59.535509 (d36) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 08:08:59.547486 (d36) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 08:08:59.547506 (d36) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 08:08:59.559488 (d36) Multiprocessor initialisation: Sep 24 08:08:59.559508 (d36) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 08:08:59.559524 (d36) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 08:08:59.571495 (d36) Testing HVM environment: Sep 24 08:08:59.571513 (d36) Using scratch memory at 400000 Sep 24 08:08:59.583487 (d36) - REP INSB across page boundaries ... passed Sep 24 08:08:59.583508 (d36) - REP INSW across page boundaries ... passed Sep 24 08:08:59.595485 (d36) - GS base MSRs and SWAPGS ... passed Sep 24 08:08:59.595505 (d36) Passed 3 of 3 tests Sep 24 08:08:59.595515 (d36) Writing SMBIOS tables ... Sep 24 08:08:59.595526 (d36) Loading SeaBIOS ... Sep 24 08:08:59.607487 (d36) Creating MP tables ... Sep 24 08:08:59.607505 (d36) Loading ACPI ... Sep 24 08:08:59.607515 (d36) vm86 TSS at fc100300 Sep 24 08:08:59.607525 (d36) BIOS map: Sep 24 08:08:59.607533 (d36) 10000-100e3: Scratch space Sep 24 08:08:59.619490 (d36) c0000-fffff: Main BIOS Sep 24 08:08:59.619508 (d36) E820 table: Sep 24 08:08:59.619518 (d36) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 08:08:59.631487 (d36) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 08:08:59.631507 (d36) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 08:08:59.643487 (d36) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 08:08:59.643507 (d36) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 08:08:59.643520 (d36) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 08:08:59.655490 (d36) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 08:08:59.655511 (d36) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 08:08:59.667493 (d36) Invoking SeaBIOS ... Sep 24 08:08:59.667511 (d36) SeaBIOS (version 2424e4c-Xen) Sep 24 08:08:59.667523 (d36) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 08:08:59.679497 (d36) Sep 24 08:08:59.679512 (d36) Found Xen hypervisor signature at 40000000 Sep 24 08:08:59.691487 (d36) Running on QEMU (i440fx) Sep 24 08:08:59.691506 (d36) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 08:08:59.703489 (d36) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 08:08:59.703511 (d36) xen: copy e820... Sep 24 08:08:59.703521 (d36) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 24 08:08:59.715486 (d36) Found 8 PCI devices (max PCI bus is 00) Sep 24 08:08:59.715506 (d36) Allocated Xen hypercall page at effff000 Sep 24 08:08:59.727492 (d36) Detected Xen v4.20-unstable Sep 24 08:08:59.727511 (d36) xen: copy BIOS tables... Sep 24 08:08:59.727531 (d36) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 24 08:08:59.739489 (d36) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 24 08:08:59.739511 (d36) Copying PIR from 0x00010040 to 0x000f5120 Sep 24 08:08:59.751488 (d36) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 24 08:08:59.751509 (d36) table(50434146)=0xfc00a370 (via xsdt) Sep 24 08:08:59.751522 (d36) Using pmtimer, ioport 0xb008 Sep 24 08:08:59.763491 (d36) table(50434146)=0xfc00a370 (via xsdt) Sep 24 08:08:59.763511 (d36) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 08:08:59.763524 (d36) parse_termlist: parse error, skip from 16/27641 Sep 24 08:08:59.775494 (d36) parse_termlist: parse error, skip from 87/6041 Sep 24 08:08:59.775515 (d36) Scan for VGA option rom Sep 24 08:08:59.787490 (d36) Running option rom at c000:0003 Sep 24 08:08:59.787509 (d36) pmm call arg1=0 Sep 24 08:08:59.787519 (d36) Turning on vga text mode console Sep 24 08:08:59.799487 (d36) SeaBIOS (version 2424e4c-Xen) Sep 24 08:08:59.799506 (d36) Machine UUID 270d338e-cecf-4f25-b61d-af8d66ec152c Sep 24 08:08:59.799520 (d36) UHCI init on dev 00:01.2 (io=c200) Sep 24 08:08:59.811490 (d36) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 08:08:59.811511 (d36) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 08:08:59.823488 (d36) Searching bootorder for: HALT Sep 24 08:08:59.823508 (d36) Found 0 lpt ports Sep 24 08:08:59.823518 (d36) Found 1 serial ports Sep 24 08:08:59.823528 (d36) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 08:08:59.835493 (d36) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 08:08:59.835515 (d36) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 08:08:59.847494 (d36) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 08:08:59.847514 (d36) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 08:08:59.859494 (d36) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 08:08:59.859516 (d36) PS2 keyboard initialized Sep 24 08:08:59.871492 (d36) All threads complete. Sep 24 08:08:59.871510 (d36) Scan for option roms Sep 24 08:08:59.871521 (d36) Running option rom at ca00:0003 Sep 24 08:08:59.883488 (d36) pmm call arg1=1 Sep 24 08:08:59.883506 (d36) pmm call arg1=0 Sep 24 08:08:59.883516 (d36) pmm call arg1=1 Sep 24 08:08:59.883525 (d36) pmm call arg1=0 Sep 24 08:08:59.883534 (d36) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 08:08:59.895469 (d36) Sep 24 08:08:59.895484 (d36) Press ESC for boot menu. Sep 24 08:08:59.895495 (d36) Sep 24 08:08:59.895503 (d36) Searching bootorder for: HALT Sep 24 08:09:02.415478 (d36) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 08:09:02.427493 (d36) Space available for UMB: cb000-e7000, f4ac0-f5000 Sep 24 08:09:02.427514 (d36) Returned 16773120 bytes of ZoneHigh Sep 24 08:09:02.439492 (d36) e820 map has 8 items: Sep 24 08:09:02.439510 (d36) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 08:09:02.439524 (d36) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 08:09:02.451492 (d36) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 08:09:02.451513 (d36) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 08:09:02.463489 (d36) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 08:09:02.463509 (d36) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 08:09:02.475500 (d36) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 08:09:02.475522 (d36) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 08:09:02.487492 (d36) enter handle_19: Sep 24 08:09:02.487511 (d36) NULL Sep 24 08:09:02.487520 (d36) Booting from DVD/CD... Sep 24 08:09:02.487531 (d36) Boot failed: Could not read from CDROM (code 0004) Sep 24 08:09:02.499493 (d36) enter handle_18: Sep 24 08:09:02.499511 (d36) NULL Sep 24 08:09:02.499520 (d36) Booting from Hard Disk... Sep 24 08:09:02.499532 (d36) Booting from 0000:7c00 Sep 24 08:09:02.511452 [ 2916.890165] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 24 08:09:11.963499 [ 2916.890812] vif36.0-emu (unregistering): left allmulticast mode Sep 24 08:09:11.975487 [ 2916.891036] vif36.0-emu (unregistering): left promiscuous mode Sep 24 08:09:11.975509 [ 2916.891219] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 24 08:09:11.987458 (XEN) d36v0: upcall vector f3 Sep 24 08:09:12.239471 (XEN) Dom36 callback via changed to GSI 1 Sep 24 08:09:12.251435 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 5 -> 0 Sep 24 08:09:15.527470 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 10 -> 0 Sep 24 08:09:15.539473 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 11 -> 0 Sep 24 08:09:15.551472 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 5 -> 0 Sep 24 08:09:15.563470 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000034 unimplemented Sep 24 08:09:16.347462 [ 2924.584267] xen-blkback: backend/vbd/36/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 24 08:09:19.659502 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 1 to 2 frames Sep 24 08:09:19.671494 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 2 to 3 frames Sep 24 08:09:19.683491 [ 2924.612331] vif vif-36-0 vif36.0: Guest Rx ready Sep 24 08:09:19.683511 [ 2924.612750] xenbr0: port 2(vif36.0) entered blocking state Sep 24 08:09:19.695479 [ 2924.612972] xenbr0: port 2(vif36.0) entered forwarding state Sep 24 08:09:19.695501 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000639 unimplemented Sep 24 08:09:21.783487 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000611 unimplemented Sep 24 08:09:21.783510 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000619 unimplemented Sep 24 08:09:21.795496 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000606 unimplemented Sep 24 08:09:21.807441 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000639 unimplemented Sep 24 08:09:21.843482 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000611 unimplemented Sep 24 08:09:21.855491 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000619 unimplemented Sep 24 08:09:21.867471 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000606 unimplemented Sep 24 08:09:21.867494 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000611 unimplemented Sep 24 08:09:21.987485 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000639 unimplemented Sep 24 08:09:21.999495 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000641 unimplemented Sep 24 08:09:22.011487 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000619 unimplemented Sep 24 08:09:22.011511 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x0000064d unimplemented Sep 24 08:09:22.023450 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 08:09:31.107472 [ 2949.686283] xenbr0: port 2(vif36.0) entered disabled state Sep 24 08:09:44.763465 [ 2949.749410] xenbr0: port 2(vif36.0) entered disabled state Sep 24 08:09:44.823492 [ 2949.749967] vif vif-36-0 vif36.0 (unregistering): left allmulticast mode Sep 24 08:09:44.835491 [ 2949.750180] vif vif-36-0 vif36.0 (unregistering): left promiscuous mode Sep 24 08:09:44.835514 [ 2949.750375] xenbr0: port 2(vif36.0) entered disabled state Sep 24 08:09:44.847465 Sep 24 08:15:05.819866 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 24 08:15:05.839420 Sep 24 08:15:05.839667 Sep 24 08:15:06.819462 (XEN) '0' pressed -> dumping Dom0's registers Sep 24 08:15:06.835432 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 24 08:15:06.835452 (XEN) RIP: e033:[ ffff81d923aa>] Sep 24 08:15:06.847418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 24 08:15:06.847441 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d923aa Sep 24 08:15:06.859423 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:15:06.871424 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 0000000001700ffc Sep 24 08:15:06.871446 (XEN) r9: 000002f9a194dd40 r10: 000002fa86769d40 r11: 0000000000000246 Sep 24 08:15:06.883419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Sep 24 08:15:06.883440 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 24 08:15:06.895423 (XEN) cr3: 00000008360ed000 cr2: 00007fe08acc9e84 Sep 24 08:15:06.907418 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 08:15:06.907440 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:15:06.919412 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Sep 24 08:15:06.919432 (XEN) 0000000000000001 00000000804ef5f7 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:15:06.931414 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 8e00f9222d972900 Sep 24 08:15:06.943410 (XEN) 00000000000000ed 000000000000000d 0000000000000000 ffff888020064000 Sep 24 08:15:06.943432 (XEN) ffffffff8280c030 ffffffff81198a74 0000000000000002 ffffffff81d99587 Sep 24 08:15:06.955425 (XEN) ffff88802006400c ffffffff82fcff87 ffffffff830b0020 0000000000000040 Sep 24 08:15:06.967408 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:06.967429 (XEN) ffffffff82fe4068 ffffffff82fe03aa 0000000100000000 00200800000406f1 Sep 24 08:15:06.979411 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Sep 24 08:15:06.991409 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:06.991430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.003412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.015409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.015430 (XEN) 0000000000000000 ffffffff82fe3bef 0000000000000000 0000000000000000 Sep 24 08:15:07.027413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.039408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.039429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.051413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.063411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.063431 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 24 08:15:07.063444 (XEN) RIP: e033:[] Sep 24 08:15:07.075410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 24 08:15:07.075432 (XEN) rax: 0000000000000000 rbx: ffff888003ac1f80 rcx: ffffffff81d923aa Sep 24 08:15:07.087414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:15:07.099412 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 00000000003e7244 Sep 24 08:15:07.099435 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 24 08:15:07.111414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:15:07.123408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:15:07.123430 (XEN) cr3: 0000001052844000 cr2: 00007f815bb79438 Sep 24 08:15:07.135409 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 08:15:07.135431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:15:07.147417 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Sep 24 08:15:07.147437 (XEN) 0000000000000001 000002fc31b59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:15:07.159415 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 7b999e1eb8bcf100 Sep 24 08:15:07.171416 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.171437 (XEN) 0000000000000000 ffffffff81198a74 0000000000000001 ffffffff810e0824 Sep 24 08:15:07.183421 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:15:07.195411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.195431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.207411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.219417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.219438 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.231409 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 24 08:15:07.231429 (XEN) RIP: e033:[] Sep 24 08:15:07.243408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 24 08:15:07.243431 (XEN) rax: 0000000000000000 rbx: ffff888003ac2f40 rcx: ffffffff81d923aa Sep 24 08:15:07.255413 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:15:07.255436 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 0000000000d8094c Sep 24 08:15:07.267419 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 24 08:15:07.279411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:15:07.279432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:15:07.291417 (XEN) cr3: 0000001052844000 cr2: 00005579215c3534 Sep 24 08:15:07.291437 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 08:15:07.303414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:15:07.315412 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Sep 24 08:15:07.315432 (XEN) 0000000000000001 000002fc31b59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:15:07.327415 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 bf17e134d570d100 Sep 24 08:15:07.339411 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.339432 (XEN) 0000000000000000 ffffffff81198a74 0000000000000002 ffffffff810e0824 Sep 24 08:15:07.351412 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:15:07.363408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.363429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.375410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.375431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.387415 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.399408 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 24 08:15:07.399427 (XEN) RIP: e033:[] Sep 24 08:15:07.399439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 24 08:15:07.411413 (XEN) rax: 0000000000000000 rbx: ffff888003ac3f00 rcx: ffffffff81d923aa Sep 24 08:15:07.423414 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:15:07.423436 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 00000000001456c4 Sep 24 08:15:07.435413 (XEN) r9: 000002f983105d40 r10: 000002fa86769d40 r11: 0000000000000246 Sep 24 08:15:07.447408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:15:07.447430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:15:07.459412 (XEN) cr3: 0000001052844000 cr2: 00007f7142743840 Sep 24 08:15:07.459432 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 08:15:07.471414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:15:07.483414 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Sep 24 08:15:07.483435 (XEN) 0000000000000034 00000000804ef5f7 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:15:07.495411 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 555ac28256c36000 Sep 24 08:15:07.495440 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.507412 (XEN) 0000000000000000 ffffffff81198a74 0000000000000003 ffffffff810e0824 Sep 24 08:15:07.519410 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:15:07.519430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.531411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.543410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.543431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.555413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.555433 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 24 08:15:07.567412 (XEN) RIP: e033:[] Sep 24 08:15:07.567431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 24 08:15:07.579412 (XEN) rax: 0000000000000000 rbx: ffff888003ac4ec0 rcx: ffffffff81d923aa Sep 24 08:15:07.579434 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:15:07.591414 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 00000000010a4f24 Sep 24 08:15:07.603408 (XEN) r9: 0000000000000007 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 24 08:15:07.603430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:15:07.615418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:15:07.627410 (XEN) cr3: 00000008361a5000 cr2: 00007ffdbe585f28 Sep 24 08:15:07.627430 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 24 08:15:07.639415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:15:07.639437 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Sep 24 08:15:07.651417 (XEN) 0000000000000001 0000000000000001 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:15:07.651438 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 59a6f6f990f8e200 Sep 24 08:15:07.663415 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.675416 (XEN) 0000000000000000 ffffffff81198a74 0000000000000004 ffffffff810e0824 Sep 24 08:15:07.675438 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:15:07.687414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.699410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.699430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.711406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.723410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.723429 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 24 08:15:07.735411 (XEN) RIP: e033:[] Sep 24 08:15:07.735430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 24 08:15:07.747409 (XEN) rax: 0000000000000000 rbx: ffff888003ac5e80 rcx: ffffffff81d923aa Sep 24 08:15:07.747431 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:15:07.759411 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 000000000021f60c Sep 24 08:15:07.771409 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 24 08:15:07.771431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:15:07.783411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:15:07.783433 (XEN) cr3: 00000004e72f3000 cr2: 00007fd4b3917770 Sep 24 08:15:07.795412 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 08:15:07.807409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:15:07.807438 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Sep 24 08:15:07.819413 (XEN) 0000000000000001 000002fc31b59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:15:07.819435 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 817476e2f452ad00 Sep 24 08:15:07.831414 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.843407 (XEN) 0000000000000000 ffffffff81198a74 0000000000000005 ffffffff810e0824 Sep 24 08:15:07.843429 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:15:07.855416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.867413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.867433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.879412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.891408 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.891428 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 24 08:15:07.891441 (XEN) RIP: e033:[] Sep 24 08:15:07.903415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 24 08:15:07.903437 (XEN) rax: 0000000000000000 rbx: ffff888003ac6e40 rcx: ffffffff81d923aa Sep 24 08:15:07.915415 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:15:07.927409 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 00000000021fa22c Sep 24 08:15:07.927431 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 24 08:15:07.939415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:15:07.951409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:15:07.951431 (XEN) cr3: 0000001052844000 cr2: 00007f32f1572438 Sep 24 08:15:07.963412 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 08:15:07.963433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:15:07.975415 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Sep 24 08:15:07.975436 (XEN) 0000000000000001 000002fc31b59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:15:07.987415 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 3ee2b830881bf300 Sep 24 08:15:07.999410 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:07.999431 (XEN) 0000000000000000 ffffffff81198a74 0000000000000006 ffffffff810e0824 Sep 24 08:15:08.011416 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:15:08.023412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.023432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.035413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.047410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.047430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.059412 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 24 08:15:08.059431 (XEN) RIP: e033:[] Sep 24 08:15:08.071412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 24 08:15:08.071434 (XEN) rax: 0000000000000000 rbx: ffff888003ac8000 rcx: ffffffff81d923aa Sep 24 08:15:08.083412 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:15:08.095406 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 000000000099be94 Sep 24 08:15:08.095429 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 24 08:15:08.107412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:15:08.107433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:15:08.119418 (XEN) cr3: 0000001052844000 cr2: 000055d10a3e1000 Sep 24 08:15:08.131418 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 08:15:08.131440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:15:08.143411 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Sep 24 08:15:08.143432 (XEN) 0000000684d1e862 000002fc31b59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:15:08.155414 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 497c6e8f41b70000 Sep 24 08:15:08.167409 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.167431 (XEN) 0000000000000000 ffffffff81198a74 0000000000000007 ffffffff810e0824 Sep 24 08:15:08.179413 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:15:08.191407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.191427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.203411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.215411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.215432 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.227410 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 24 08:15:08.227430 (XEN) RIP: e033:[] Sep 24 08:15:08.227442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 24 08:15:08.239416 (XEN) rax: 0000000000000000 rbx: ffff888003ac8fc0 rcx: ffffffff81d923aa Sep 24 08:15:08.251410 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:15:08.251433 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 000000000137092c Sep 24 08:15:08.263413 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 24 08:15:08.275410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:15:08.275431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:15:08.287412 (XEN) cr3: 0000001052844000 cr2: 00007f43c29c6a1c Sep 24 08:15:08.287431 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 08:15:08.299416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:15:08.311410 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Sep 24 08:15:08.311431 (XEN) 0000000000000001 000002fc31b59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:15:08.323410 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 539525a167a93d00 Sep 24 08:15:08.323432 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.335416 (XEN) 0000000000000000 ffffffff81198a74 0000000000000008 ffffffff810e0824 Sep 24 08:15:08.347412 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:15:08.347433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.359411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.371410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.371431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.383413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.395448 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 24 08:15:08.395468 (XEN) RIP: e033:[] Sep 24 08:15:08.395480 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 24 08:15:08.407415 (XEN) rax: 0000000000000000 rbx: ffff888003ac9f80 rcx: ffffffff81d923aa Sep 24 08:15:08.407437 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:15:08.419420 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 0000000000375d2c Sep 24 08:15:08.431411 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 24 08:15:08.431433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:15:08.443421 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:15:08.455412 (XEN) cr3: 0000001052844000 cr2: 0000558654723080 Sep 24 08:15:08.455432 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 08:15:08.467414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:15:08.467436 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Sep 24 08:15:08.479415 (XEN) 0000000000000001 000002fc31b59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:15:08.491410 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 ab19401356b81f00 Sep 24 08:15:08.491432 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.503411 (XEN) 0000000000000000 ffffffff81198a74 0000000000000009 ffffffff810e0824 Sep 24 08:15:08.515406 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:15:08.515428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.527415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.539408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.539429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.551409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.551428 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 24 08:15:08.563413 (XEN) RIP: e033:[] Sep 24 08:15:08.563432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 24 08:15:08.575411 (XEN) rax: 0000000000000000 rbx: ffff888003acaf40 rcx: ffffffff81d923aa Sep 24 08:15:08.575433 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:15:08.587412 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 0000000000635d44 Sep 24 08:15:08.599411 (XEN) r9: 0000000000000001 r10: 000002f9de9ddd40 r11: 0000000000000246 Sep 24 08:15:08.599433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:15:08.611412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:15:08.623410 (XEN) cr3: 0000000832465000 cr2: 0000558654742000 Sep 24 08:15:08.623431 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 24 08:15:08.635417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:15:08.635438 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Sep 24 08:15:08.647387 (XEN) 00000000000e26af ffff8880065e2b80 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:15:08.647409 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 9d739615e359fa00 Sep 24 08:15:08.659390 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.671400 (XEN) 0000000000000000 ffffffff81198a74 000000000000000a ffffffff810e0824 Sep 24 08:15:08.671415 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:15:08.683424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.695420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.695441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.707411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.719419 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.719439 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 24 08:15:08.731411 (XEN) RIP: e033:[] Sep 24 08:15:08.731431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 24 08:15:08.731446 (XEN) rax: 0000000000000000 rbx: ffff888003acbf00 rcx: ffffffff81d923aa Sep 24 08:15:08.743426 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:15:08.755419 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 00000000001db2dc Sep 24 08:15:08.755449 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 24 08:15:08.767422 (XEN) r12: 0000000000000000 r13: 0000000000000 Sep 24 08:15:08.779000 000 r14: 0000000000000000 Sep 24 08:15:08.779439 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:15:08.779460 (XEN) cr3: Sep 24 08:15:08.779909 0000001052844000 cr2: 00007fe4138ac740 Sep 24 08:15:08.791420 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 08:15:08.803413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:15:08.803436 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Sep 24 08:15:08.815413 (XEN) 0000000000000001 000002fc31b59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:15:08.815435 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 ec7b55b71139d900 Sep 24 08:15:08.827419 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.839406 (XEN) 0000000000000000 ffffffff81198a74 000000000000000b ffffffff810e0824 Sep 24 08:15:08.839428 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:15:08.851412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.863406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.863427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.875413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.887409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.887429 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 24 08:15:08.887442 (XEN) RIP: e033:[] Sep 24 08:15:08.899416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 24 08:15:08.899438 (XEN) rax: 0000000000000000 rbx: ffff888003accec0 rcx: ffffffff81d923aa Sep 24 08:15:08.911416 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:15:08.923418 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 000000000040f4b4 Sep 24 08:15:08.923441 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 24 08:15:08.935421 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:15:08.947409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:15:08.947430 (XEN) cr3: 00000008359b3000 cr2: 000055d2efe0a418 Sep 24 08:15:08.959411 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 08:15:08.959432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:15:08.971425 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Sep 24 08:15:08.971446 (XEN) 0000000000000001 000002fc31b59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:15:08.983417 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 ad236e220903dd00 Sep 24 08:15:08.995410 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:08.995431 (XEN) 0000000000000000 ffffffff81198a74 000000000000000c ffffffff810e0824 Sep 24 08:15:09.007413 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:15:09.019416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.019436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.031415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.043410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.043430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.055411 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 24 08:15:09.055431 (XEN) RIP: e033:[] Sep 24 08:15:09.067416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 24 08:15:09.067439 (XEN) rax: 0000000000000000 rbx: ffff888003acde80 rcx: ffffffff81d923aa Sep 24 08:15:09.079411 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:15:09.079433 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 00000000001a37d4 Sep 24 08:15:09.091415 (XEN) r9: 000002f983105d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 24 08:15:09.103410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:15:09.103431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:15:09.115413 (XEN) cr3: 0000001052844000 cr2: 00007ff864737000 Sep 24 08:15:09.115433 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 08:15:09.127414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:15:09.139411 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Sep 24 08:15:09.139431 (XEN) 0000000000000001 00000000804ef5f7 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:15:09.151412 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 06d8fb9eb815d300 Sep 24 08:15:09.163406 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.163428 (XEN) 0000000000000000 ffffffff81198a74 000000000000000d ffffffff810e0824 Sep 24 08:15:09.175415 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:15:09.175437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.187414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.199409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.199430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.211420 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.223409 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 24 08:15:09.223428 (XEN) RIP: e033:[] Sep 24 08:15:09.223441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 24 08:15:09.235413 (XEN) rax: 0000000000000000 rbx: ffff888003acee40 rcx: ffffffff81d923aa Sep 24 08:15:09.247409 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:15:09.247432 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 00000000003d9574 Sep 24 08:15:09.259414 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 24 08:15:09.271410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:15:09.271431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:15:09.283413 (XEN) cr3: 0000001052844000 cr2: 000055865466d020 Sep 24 08:15:09.283433 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 08:15:09.295412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:15:09.307411 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Sep 24 08:15:09.307432 (XEN) 0000000000000001 000002fc31b59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:15:09.319411 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 ad41eb18402b3a00 Sep 24 08:15:09.319433 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.331411 (XEN) 0000000000000000 ffffffff81198a74 000000000000000e ffffffff810e0824 Sep 24 08:15:09.343414 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:15:09.343435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.355414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.367408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.367429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.379418 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.391408 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 24 08:15:09.391428 (XEN) RIP: e033:[] Sep 24 08:15:09.391440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 24 08:15:09.403412 (XEN) rax: 0000000000000000 rbx: ffff888003b90000 rcx: ffffffff81d923aa Sep 24 08:15:09.403433 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:15:09.415415 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 0000000000124ebc Sep 24 08:15:09.427411 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 24 08:15:09.427433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:15:09.439412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:15:09.451418 (XEN) cr3: 0000001052844000 cr2: 00007f7ae68988d0 Sep 24 08:15:09.451439 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 24 08:15:09.463413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:15:09.463435 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Sep 24 08:15:09.475412 (XEN) 0000000000000001 000002fc31b59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:15:09.475434 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 abb3f9dfb4065b00 Sep 24 08:15:09.487416 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.499410 (XEN) 0000000000000000 ffffffff81198a74 000000000000000f ffffffff810e0824 Sep 24 08:15:09.499432 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:15:09.511412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.523413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.523434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.535413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.547413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.547432 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 24 08:15:09.559426 (XEN) RIP: e033:[] Sep 24 08:15:09.559445 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 24 08:15:09.571408 (XEN) rax: 0000000000000000 rbx: ffff888003b90fc0 rcx: ffffffff81d923aa Sep 24 08:15:09.571430 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:15:09.583417 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 000000000041e44c Sep 24 08:15:09.595408 (XEN) r9: 000002f983105d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 24 08:15:09.595430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:15:09.607414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:15:09.619408 (XEN) cr3: 0000001052844000 cr2: 00007fd629126a1c Sep 24 08:15:09.619429 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 08:15:09.631411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:15:09.631433 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Sep 24 08:15:09.643412 (XEN) 0000000000000001 00000000804ef5f7 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:15:09.643434 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 638c2d0a77d2ce00 Sep 24 08:15:09.655416 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.667410 (XEN) 0000000000000000 ffffffff81198a74 0000000000000010 ffffffff810e0824 Sep 24 08:15:09.667432 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:15:09.679413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.691412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.691440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.703415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.715409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.715428 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 24 08:15:09.727407 (XEN) RIP: e033:[] Sep 24 08:15:09.727427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 24 08:15:09.727442 (XEN) rax: 0000000000000000 rbx: ffff888003b91f80 rcx: ffffffff81d923aa Sep 24 08:15:09.739415 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:15:09.751416 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 000000000010af2c Sep 24 08:15:09.751438 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 24 08:15:09.763414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:15:09.775410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:15:09.775432 (XEN) cr3: 000000107c723000 cr2: 00007fecdf56a9c0 Sep 24 08:15:09.787412 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 08:15:09.787434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:15:09.799417 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Sep 24 08:15:09.799437 (XEN) 0000000000000001 000002fc31b59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:15:09.811416 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 d91901dd4e8d9a00 Sep 24 08:15:09.823410 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.823431 (XEN) 0000000000000000 ffffffff81198a74 0000000000000011 ffffffff810e0824 Sep 24 08:15:09.835416 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:15:09.847413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.847434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.859414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.871412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.871433 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.883411 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 24 08:15:09.883430 (XEN) RIP: e033:[] Sep 24 08:15:09.895413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 24 08:15:09.895435 (XEN) rax: 0000000000000000 rbx: ffff888003b92f40 rcx: ffffffff81d923aa Sep 24 08:15:09.907414 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:15:09.919409 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 00000000003521b4 Sep 24 08:15:09.919431 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 24 08:15:09.931414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:15:09.943407 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:15:09.943429 (XEN) cr3: 0000001052844000 cr2: 00007fefdcacce84 Sep 24 08:15:09.955409 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 08:15:09.955431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:15:09.967414 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Sep 24 08:15:09.967435 (XEN) 0000000000000036 000002fc31b59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:15:09.979415 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 b9bd0d23d3b85900 Sep 24 08:15:09.991409 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:09.991430 (XEN) 0000000000000000 ffffffff81198a74 0000000000000012 ffffffff810e0824 Sep 24 08:15:10.003421 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:15:10.015408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:10.015429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:10.027414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:10.039407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:10.039428 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:10.051411 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 24 08:15:10.051430 (XEN) RIP: e033:[] Sep 24 08:15:10.051442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 24 08:15:10.063416 (XEN) rax: 0000000000000000 rbx: ffff888003b93f00 rcx: ffffffff81d923aa Sep 24 08:15:10.075410 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:15:10.075432 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 00000000000fee94 Sep 24 08:15:10.087413 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 24 08:15:10.099413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:15:10.099434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:15:10.111412 (XEN) cr3: 0000001052844000 cr2: 00007fbc118fda1c Sep 24 08:15:10.111432 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 08:15:10.123417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:15:10.135411 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Sep 24 08:15:10.135432 (XEN) 0000000000000001 000002fc31b59d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:15:10.147413 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 b89b27d00779be00 Sep 24 08:15:10.147435 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:10.159414 (XEN) 0000000000000000 ffffffff81198a74 0000000000000013 ffffffff810e0824 Sep 24 08:15:10.171415 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 3280389354365) Sep 24 08:15:10.171439 (XEN) heap[node=0][zone=0] -> 0 pages Sep 24 08:15:10.183415 (XEN) heap[node=0][zone=1] -> 0 pages Sep 24 08:15:10.183434 (XEN) heap[node=0][zone=2] -> 0 pages Sep 24 08:15:10.183445 (XEN) heap[node=0][zone=3] -> 0 pages Sep 24 08:15:10.195413 (XEN) heap[node=0][zone=4] -> 0 pages Sep 24 08:15:10.195431 (XEN) heap[node=0][zone=5] -> 0 pages Sep 24 08:15:10.195442 (XEN) heap[node=0][zone=6] -> 0 pages Sep 24 08:15:10.207413 (XEN) heap[node=0][zone=7] -> 0 pages Sep 24 08:15:10.207432 (XEN) heap[node=0][zone=8] -> 0 pages Sep 24 08:15:10.207443 (XEN) heap[node=0][zone=9] -> 0 pages Sep 24 08:15:10.219412 (XEN) heap[node=0][zone=10] -> 0 pages Sep 24 08:15:10.219431 (XEN) heap[node=0][zone=11] -> 0 pages Sep 24 08:15:10.219442 (XEN) heap[node=0][zone=12] -> 0 pages Sep 24 08:15:10.231413 (XEN) heap[node=0][zone=13] -> 0 pages Sep 24 08:15:10.231431 (XEN) heap[node=0][zone=14] -> 0 pages Sep 24 08:15:10.231442 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 24 08:15:10.243414 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 24 08:15:10.243433 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 24 08:15:10.255410 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 24 08:15:10.255430 (XEN) heap[node=0][zone=19] -> 190816 pages Sep 24 08:15:10.255442 (XEN) heap[node=0][zone=20] -> 0 pages Sep 24 08:15:10.267411 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 24 08:15:10.267431 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 24 08:15:10.267443 (XEN) heap[node=0][zone=23] -> 4192850 pages Sep 24 08:15:10.279412 (XEN) heap[node=0][zone=24] -> 464509 pages Sep 24 08:15:10.279431 (XEN) heap[node=0][zone=25] -> 0 pages Sep 24 08:15:10.291410 (XEN) heap[node=0][zone=26] -> 0 pages Sep 24 08:15:10.291429 (XEN) heap[node=0][zone=27] -> 0 pages Sep 24 08:15:10.291441 (XEN) heap[node=0][zone=28] -> 0 pages Sep 24 08:15:10.303417 (XEN) heap[node=0][zone=29] -> 0 pages Sep 24 08:15:10.303436 (XEN) heap[node=0][zone=30] -> 0 pages Sep 24 08:15:10.303448 (XEN) heap[node=0][zone=31] -> 0 pages Sep 24 08:15:10.315410 (XEN) heap[node=0][zone=32] -> 0 pages Sep 24 08:15:10.315429 (XEN) heap[node=0][zone=33] -> 0 pages Sep 24 08:15:10.315441 (XEN) heap[node=0][zone=34] -> 0 pages Sep 24 08:15:10.327411 (XEN) heap[node=0][zone=35] -> 0 pages Sep 24 08:15:10.327430 (XEN) heap[node=0][zone=36] -> 0 pages Sep 24 08:15:10.327442 (XEN) heap[node=0][zone=37] -> 0 pages Sep 24 08:15:10.339409 (XEN) heap[node=0][zone=38] -> 0 pages Sep 24 08:15:10.339428 (XEN) heap[node=0][zone=39] -> 0 pages Sep 24 08:15:10.339440 (XEN) heap[node=0][zone=40] -> 0 pages Sep 24 08:15:10.351412 (XEN) heap[node=1][zone=0] -> 0 pages Sep 24 08:15:10.351430 (XEN) heap[node=1][zone=1] -> 0 pages Sep 24 08:15:10.351441 (XEN) heap[node=1][zone=2] -> 0 pages Sep 24 08:15:10.363414 (XEN) heap[node=1][zone=3] -> 0 pages Sep 24 08:15:10.363432 (XEN) heap[node=1][zone=4] -> 0 pages Sep 24 08:15:10.363444 (XEN) heap[node=1][zone=5] -> 0 pages Sep 24 08:15:10.375410 (XEN) heap[node=1][zone=6] -> 0 pages Sep 24 08:15:10.375428 (XEN) heap[node=1][zone=7] -> 0 pages Sep 24 08:15:10.375440 (XEN) heap[node=1][zone=8] -> 0 pages Sep 24 08:15:10.387410 (XEN) heap[node=1][zone=9] -> 0 pages Sep 24 08:15:10.387429 (XEN) heap[node=1][zone=10] -> 0 pages Sep 24 08:15:10.387440 (XEN) heap[node=1][zone=11] -> 0 pages Sep 24 08:15:10.399414 (XEN) heap[node=1][zone=12] -> 0 pages Sep 24 08:15:10.399433 (XEN) heap[node=1][zone=13] -> 0 pages Sep 24 08:15:10.399448 (XEN) heap[node=1][zone=14] -> 0 pages Sep 24 08:15:10.411411 (XEN) heap[node=1][zone=15] -> 0 pages Sep 24 08:15:10.411430 (XEN) heap[node=1][zone=16] -> 0 pages Sep 24 08:15:10.411442 (XEN) heap[node=1][zone=17] -> 0 pages Sep 24 08:15:10.423412 (XEN) heap[node=1][zone=18] -> 0 pages Sep 24 08:15:10.423431 (XEN) heap[node=1][zone=19] -> 0 pages Sep 24 08:15:10.423442 (XEN) heap[node=1][zone=20] -> 0 pages Sep 24 08:15:10.435411 (XEN) heap[node=1][zone=21] -> 0 pages Sep 24 08:15:10.435430 (XEN) heap[node=1][zone=22] -> 0 pages Sep 24 08:15:10.435441 (XEN) heap[node=1][zone=23] -> 0 pages Sep 24 08:15:10.447412 (XEN) heap[node=1][zone=24] -> 7863658 pages Sep 24 08:15:10.447432 (XEN) heap[node=1][zone=25] -> 289579 pages Sep 24 08:15:10.459408 (XEN) heap[node=1][zone=26] -> 0 pages Sep 24 08:15:10.459428 (XEN) heap[node=1][zone=27] -> 0 pages Sep 24 08:15:10.459440 (XEN) heap[node=1][zone=28] -> 0 pages Sep 24 08:15:10.471407 (XEN) heap[node=1][zone=29] -> 0 pages Sep 24 08:15:10.471427 (XEN) heap[node=1][zone=30] -> 0 pages Sep 24 08:15:10.471439 (XEN) heap[node=1][zone=31] -> 0 pages Sep 24 08:15:10.483408 (XEN) heap[node=1][zone=32] -> 0 pages Sep 24 08:15:10.483428 (XEN) heap[node=1][zone=33] -> 0 pages Sep 24 08:15:10.483439 (XEN) heap[node=1][zone=34] -> 0 pages Sep 24 08:15:10.495408 (XEN) heap[node=1][zone=35] -> 0 pages Sep 24 08:15:10.495428 (XEN) heap[node=1][zone=36] -> 0 pages Sep 24 08:15:10.495439 (XEN) heap[node=1][zone=37] -> 0 pages Sep 24 08:15:10.507409 (XEN) heap[node=1][zone=38] -> 0 pages Sep 24 08:15:10.507428 (XEN) heap[node=1][zone=39] -> 0 pages Sep 24 08:15:10.507440 (XEN) heap[node=1][zone=40] -> 0 pages Sep 24 08:15:10.519362 Sep 24 08:15:10.778765 (XEN) MSI information: Sep 24 08:15:10.799427 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 24 08:15:10.799454 (XEN Sep 24 08:15:10.799806 ) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 24 08:15:10.811429 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 24 08:15:10.823424 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 24 08:15:10.839446 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 24 08:15:10.839480 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 24 08:15:10.851422 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 24 08:15:10.851447 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=0000001d mask=0/ /? Sep 24 08:15:10.863427 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=0000001d mask=0/ /? Sep 24 08:15:10.879436 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 24 08:15:10.879460 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=0000001d mask=0/ /? Sep 24 08:15:10.891419 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=0000001d mask=0/ /? Sep 24 08:15:10.903417 (XEN) MSI-X 84 vec=91 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 08:15:10.915411 (XEN) MSI-X 85 vec=b1 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 24 08:15:10.915436 (XEN) MSI-X 86 vec=c9 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 08:15:10.927417 (XEN) MSI-X 87 vec=89 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 08:15:10.939416 (XEN) MSI-X 88 vec=7d fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 24 08:15:10.939441 (XEN) MSI-X 89 vec=e1 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 08:15:10.951422 (XEN) MSI-X 90 vec=b3 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 24 08:15:10.963417 (XEN) MSI-X 91 vec=d1 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 08:15:10.975410 (XEN) MSI-X 92 vec=63 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 24 08:15:10.975436 (XEN) MSI-X 93 vec=c1 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 08:15:10.987418 (XEN) MSI-X 94 vec=ae fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 08:15:10.999415 (XEN) MSI-X 95 vec=b9 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 08:15:11.011411 (XEN) MSI-X 96 vec=8f fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 08:15:11.011437 (XEN) MSI-X 97 vec=e9 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 08:15:11.023417 (XEN) MSI-X 98 vec=77 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 08:15:11.035416 (XEN) MSI-X 99 vec=cc fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 08:15:11.035440 (XEN) MSI-X 100 vec=d9 fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 24 08:15:11.047420 (XEN) MSI-X 101 vec=aa fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 08:15:11.059418 (XEN) MSI-X 102 vec=b8 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 24 08:15:11.071411 (XEN) MSI-X 103 vec=d2 fixed edge assert phys cpu dest=00000003 mask=1/ /0 Sep 24 08:15:11.071436 (XEN) MSI-X 104 vec=d9 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 08:15:11.083423 (XEN) MSI-X 105 vec=b4 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 24 08:15:11.095418 (XEN) MSI-X 106 vec=68 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 24 08:15:11.107409 (XEN) MSI-X 107 vec=be fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 08:15:11.107434 (XEN) MSI-X 108 vec=31 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 08:15:11.119417 (XEN) MSI-X 109 vec=d6 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 08:15:11.131416 (XEN) MSI-X 110 vec=59 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 08:15:11.143410 (XEN) MSI-X 111 vec=2b fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 08:15:11.143436 (XEN) MSI-X 112 vec=36 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 24 08:15:11.155419 (XEN) MSI-X 113 vec=3c fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 08:15:11.167413 (XEN) MSI-X 114 vec=ad fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 08:15:11.167445 (XEN) MSI-X 115 vec=eb fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 08:15:11.179417 (XEN) MSI-X 116 vec=3e fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 08:15:11.191417 (XEN) MSI-X 117 vec=b6 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 24 08:15:11.203411 (XEN) MSI-X 118 vec=38 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 08:15:11.203436 (XEN) MSI-X 119 vec=c4 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 08:15:11.215421 (XEN) MSI-X 120 vec=4e fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 24 08:15:11.227414 (XEN) MSI-X 121 vec=8e fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 24 08:15:11.239410 (XEN) MSI-X 122 vec=ba fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 24 08:15:11.239436 (XEN) MSI-X 123 vec=96 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 24 08:15:11.251415 (XEN) MSI-X 124 vec=29 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 08:15:11.263413 (XEN) MSI-X 125 vec=b5 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 08:15:11.263437 (XEN) MSI-X 126 vec=2f fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 08:15:11.275420 (XEN) MSI-X 127 vec=ca fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 24 08:15:11.287419 (XEN) MSI-X 128 vec=60 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 24 08:15:11.299412 (XEN) MSI-X 129 vec=ea fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 08:15:11.299437 (XEN) MSI-X 130 vec=7b fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 08:15:11.311419 (XEN) MSI-X 131 vec=46 fixed edge assert phys cpu dest=00000033 mask=1/ /0 Sep 24 08:15:11.323419 (XEN) MSI-X 132 vec=8b fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 24 08:15:11.335413 (XEN) MSI-X 133 vec=b4 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 08:15:11.335438 (XEN) MSI-X 134 vec=72 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 08:15:11.347398 (XEN) MSI-X 135 vec=7a fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 08:15:11.359415 (XEN) MSI-X 136 vec=d0 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 08:15:11.359440 (XEN) MSI-X 137 vec=49 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 08:15:11.371419 (XEN) MSI-X 138 vec=d8 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 08:15:11.383417 (XEN) MSI-X 139 vec=5d fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 08:15:11.395411 (XEN) MSI-X 140 vec=64 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 08:15:11.395437 (XEN) MSI-X 141 vec=85 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 08:15:11.407421 (XEN) MSI-X 142 vec=b3 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 24 08:15:11.419422 (XEN) MSI-X 143 vec=bb fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 08:15:11.431412 (XEN) MSI-X 144 vec=e1 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 24 08:15:11.431437 (XEN) MSI-X 145 vec=9b fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 08:15:11.443418 (XEN) MSI-X 146 vec=ca fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 08:15:11.455416 (XEN) MSI-X 147 vec=50 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 08:15:11.455441 (XEN) MSI-X 148 vec=b1 fixed edge assert phys cpu dest=00000033 mask=1/ /0 Sep 24 08:15:11.467467 (XEN) MSI-X 149 vec=64 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 08:15:11.479418 (XEN) MSI-X 150 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 08:15:11.491412 (XEN) MSI-X 151 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 08:15:11.491437 (XEN) MSI-X 152 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 08:15:11.503427 (XEN) MSI-X 153 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 08:15:11.515415 (XEN) MSI-X 154 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 08:15:11.527415 (XEN) MSI-X 155 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 08:15:11.527440 (XEN) MSI-X 156 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 08:15:11.539419 (XEN) MSI-X 157 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 08:15:11.551415 (XEN) MSI-X 158 vec=75 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 08:15:11.563357 Sep 24 08:15:12.783063 (XEN) ==== PCI devices ==== Sep 24 08:15:12.811425 (XEN) ==== segment 0000 ==== Sep 24 08:15:12.811443 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 24 08:15:12.811454 (XEN) 0000:ff:1f.0 Sep 24 08:15:12.811773 - d0 - node -1 Sep 24 08:15:12.823420 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 24 08:15:12.823438 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 24 08:15:12.823450 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 24 08:15:12.835418 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 24 08:15:12.835436 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 24 08:15:12.835447 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 24 08:15:12.835457 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 24 08:15:12.847419 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 24 08:15:12.847437 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 24 08:15:12.847448 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 24 08:15:12.859417 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 24 08:15:12.859436 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 24 08:15:12.859447 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 24 08:15:12.871410 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 24 08:15:12.871428 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 24 08:15:12.871439 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 24 08:15:12.883409 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 24 08:15:12.883428 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 24 08:15:12.883439 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 24 08:15:12.883449 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 24 08:15:12.895412 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 24 08:15:12.895429 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 24 08:15:12.895440 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 24 08:15:12.907419 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 24 08:15:12.907437 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 24 08:15:12.907448 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 24 08:15:12.919408 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 24 08:15:12.919426 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 24 08:15:12.919437 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 24 08:15:12.931408 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 24 08:15:12.931427 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 24 08:15:12.931438 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 24 08:15:12.931448 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 24 08:15:12.943411 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 24 08:15:12.943429 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 24 08:15:12.943440 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 24 08:15:12.955410 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 24 08:15:12.955428 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 24 08:15:12.955439 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 24 08:15:12.967412 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 24 08:15:12.967431 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 24 08:15:12.967442 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 24 08:15:12.967452 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 24 08:15:12.979414 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 24 08:15:12.979432 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 24 08:15:12.979442 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 24 08:15:12.991411 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 24 08:15:12.991430 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 24 08:15:12.991440 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 24 08:15:13.003412 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 24 08:15:13.003430 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 24 08:15:13.003450 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 24 08:15:13.015408 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 24 08:15:13.015427 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 24 08:15:13.015438 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 24 08:15:13.015448 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 24 08:15:13.027410 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 24 08:15:13.027427 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 24 08:15:13.027438 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 24 08:15:13.039410 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 24 08:15:13.039428 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 24 08:15:13.039439 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 24 08:15:13.051409 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 24 08:15:13.051428 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 24 08:15:13.051439 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 24 08:15:13.063413 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 24 08:15:13.063432 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 24 08:15:13.063443 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 24 08:15:13.063454 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 24 08:15:13.075413 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 24 08:15:13.075431 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 24 08:15:13.075441 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 24 08:15:13.087408 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 24 08:15:13.087426 (XEN) 0000:80:05.4 - d0 - node 1 Sep 24 08:15:13.087437 (XEN) 0000:80:05.2 - d0 - node 1 Sep 24 08:15:13.099412 (XEN) 0000:80:05.1 - d0 - node 1 Sep 24 08:15:13.099430 (XEN) 0000:80:05.0 - d0 - node 1 Sep 24 08:15:13.099441 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 24 08:15:13.111407 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 24 08:15:13.111426 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 24 08:15:13.111437 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 24 08:15:13.123407 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 24 08:15:13.123426 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 24 08:15:13.123437 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 24 08:15:13.123447 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 24 08:15:13.135411 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 24 08:15:13.135429 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 24 08:15:13.135440 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 24 08:15:13.147408 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 24 08:15:13.147427 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 24 08:15:13.147438 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 24 08:15:13.159412 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 24 08:15:13.159430 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 24 08:15:13.159441 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 24 08:15:13.159451 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 24 08:15:13.171414 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 24 08:15:13.171432 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 24 08:15:13.171443 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 24 08:15:13.183411 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 24 08:15:13.183429 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 24 08:15:13.183440 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 24 08:15:13.195412 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 24 08:15:13.195431 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 24 08:15:13.195442 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 24 08:15:13.207409 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 24 08:15:13.207428 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 24 08:15:13.207439 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 24 08:15:13.207449 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 24 08:15:13.219415 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 24 08:15:13.219433 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 24 08:15:13.219444 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 24 08:15:13.231413 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 24 08:15:13.231431 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 24 08:15:13.231443 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 24 08:15:13.243411 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 24 08:15:13.243430 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 24 08:15:13.243441 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 24 08:15:13.255408 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 24 08:15:13.255427 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 24 08:15:13.255439 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 24 08:15:13.255456 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 24 08:15:13.267411 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 24 08:15:13.267429 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 24 08:15:13.267439 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 24 08:15:13.279410 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 24 08:15:13.279428 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 24 08:15:13.279439 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 24 08:15:13.291409 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 24 08:15:13.291427 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 24 08:15:13.291438 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 24 08:15:13.291448 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 24 08:15:13.303411 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 24 08:15:13.303430 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 24 08:15:13.303440 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 24 08:15:13.315409 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 24 08:15:13.315427 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 24 08:15:13.315438 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 24 08:15:13.327410 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 24 08:15:13.327428 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 24 08:15:13.327439 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 24 08:15:13.339407 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 24 08:15:13.339426 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 24 08:15:13.339438 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 24 08:15:13.339448 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 24 08:15:13.351412 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 24 08:15:13.351430 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 24 08:15:13.351440 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 24 08:15:13.363412 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 24 08:15:13.363431 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 24 08:15:13.363442 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 24 08:15:13.375409 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 24 08:15:13.375428 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 24 08:15:13.375438 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 24 08:15:13.375448 (XEN) 0000:08:00.0 - d0 - node 0 Sep 24 08:15:13.387412 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 88 90 92 94 96 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 24 08:15:13.411418 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 24 08:15:13.423417 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 89 91 93 95 97 > Sep 24 08:15:13.423440 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 24 08:15:13.435410 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 24 08:15:13.435428 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 24 08:15:13.435439 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 24 08:15:13.447415 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 24 08:15:13.447435 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 24 08:15:13.459410 (XEN) 0000:00:16.1 - d0 - node 0 Sep 24 08:15:13.459428 (XEN) 0000:00:16.0 - d0 - node 0 Sep 24 08:15:13.459439 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 24 08:15:13.471409 (XEN) 0000:00:11.0 - d0 - node 0 Sep 24 08:15:13.471428 (XEN) 0000:00:05.4 - d0 - node 0 Sep 24 08:15:13.471438 (XEN) 0000:00:05.2 - d0 - node 0 Sep 24 08:15:13.483408 (XEN) 0000:00:05.1 - d0 - node 0 Sep 24 08:15:13.483427 (XEN) 0000:00:05.0 - d0 - node 0 Sep 24 08:15:13.483438 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 24 08:15:13.495409 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 24 08:15:13.495429 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 24 08:15:13.495441 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 24 08:15:13.507412 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 24 08:15:13.507431 (XEN) 0000:00:00.0 - d0 - node 0 Sep 24 08:15:13.519363 Sep 24 08:15:14.830881 (XEN) Dumping timer queues: Sep 24 08:15:14.851424 (XEN) CPU00: Sep 24 08:15:14.851440 (XEN) ex= 575386us timer=ffff82d0405f5240 cb=arch/x86/nmi.c#nmi Sep 24 08:15:14.851771 _timer_fn(0000000000000000) Sep 24 08:15:14.863424 (XEN) ex= 906251us timer=ffff830839709070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839709000) Sep 24 08:15:14.875419 (XEN) ex= 769712us timer=ffff82d04061fe20 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 24 08:15:14.887424 (XEN) ex= 2499116us timer=ffff8308396e3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e3000) Sep 24 08:15:14.899414 (XEN) ex= 4461700us timer=ffff82d0406077e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 24 08:15:14.911409 (XEN) ex= 14868447us timer=ffff82d04061fd80 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 24 08:15:14.911437 (XEN) CPU01: Sep 24 08:15:14.923408 (XEN) ex= 572439us timer=ffff830839af2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:14.923435 (XEN) CPU02: Sep 24 08:15:14.935412 (XEN) ex= 576990us timer=ffff83083ffae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:14.935439 (XEN) ex= 2499116us timer=ffff830839777070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839777000) Sep 24 08:15:14.947424 (XEN) ex= 2499116us timer=ffff830839721070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839721000) Sep 24 08:15:14.959421 (XEN) CPU03: Sep 24 08:15:14.959436 (XEN) ex= 576989us timer=ffff83083ff96240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:14.971423 (XEN) CPU04: Sep 24 08:15:14.971439 (XEN) ex= 122105us timer=ffff83083971a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971a000) Sep 24 08:15:14.983423 (XEN) ex= 576990us timer=ffff83083ff82240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:14.995423 (XEN) ex= 2499116us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Sep 24 08:15:15.007421 (XEN) CPU05: Sep 24 08:15:15.007437 (XEN) ex= 576990us timer=ffff830839bea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.019419 (XEN) ex= 2499115us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Sep 24 08:15:15.031421 (XEN) CPU06: Sep 24 08:15:15.031436 (XEN) ex= 195115us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Sep 24 08:15:15.043424 (XEN) ex= 572433us timer=ffff830839bd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.055417 (XEN) ex= 906260us timer=ffff830839710070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839710000) Sep 24 08:15:15.067422 (XEN) CPU07: Sep 24 08:15:15.067438 (XEN) ex= 572432us timer=ffff830839bbe240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.079417 (XEN) CPU08: Sep 24 08:15:15.079432 (XEN) ex= 569661us timer=ffff830839ba6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.091419 (XEN) ex= 2499115us timer=ffff830839755070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839755000) Sep 24 08:15:15.103420 (XEN) ex= 2499115us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Sep 24 08:15:15.115416 (XEN) CPU09: Sep 24 08:15:15.115432 (XEN) ex= 569661us timer=ffff830839b92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.127418 (XEN) ex= 2499115us timer=ffff8308396d9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d9000) Sep 24 08:15:15.139416 (XEN) CPU10: Sep 24 08:15:15.139431 (XEN) ex= 571608us timer=ffff830839b7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.151415 (XEN) ex= 2499115us timer=ffff830839747070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839747000) Sep 24 08:15:15.163416 (XEN) ex= 2499115us timer=ffff830839728070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839728000) Sep 24 08:15:15.175421 (XEN) CPU11: Sep 24 08:15:15.175437 (XEN) ex= 571608us timer=ffff830839b66240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.187423 (XEN) CPU12: Sep 24 08:15:15.187439 (XEN) ex= 195115us timer=ffff8308396e7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e7000) Sep 24 08:15:15.199417 (XEN) ex= 395215us timer=ffff8308396b3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b3000) Sep 24 08:15:15.211416 (XEN) ex= 571623us timer=ffff830839b52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.223412 (XEN) ex= 2499115us timer=ffff83083973d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973d000) Sep 24 08:15:15.235411 (XEN) ex= 2499115us timer=ffff8308396f4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f4000) Sep 24 08:15:15.247411 (XEN) CPU13: Sep 24 08:15:15.247427 (XEN) ex= 571623us timer=ffff830839b3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.259415 (XEN) CPU14: Sep 24 08:15:15.259431 (XEN) ex= 195116us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Sep 24 08:15:15.271418 (XEN) ex= 571609us timer=ffff830839b26240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.283416 (XEN) ex= 2443178us timer=ffff830839714070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839714000) Sep 24 08:15:15.295411 (XEN) CPU15: Sep 24 08:15:15.295427 (XEN) ex= 571609us timer=ffff830839b0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.307410 (XEN) CPU16: Sep 24 08:15:15.307426 (XEN) ex= 571631us timer=ffff830839dfa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.307446 (XEN) ex= 2499115us timer=ffff830839717070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839717000) Sep 24 08:15:15.319425 (XEN) ex= 2499115us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Sep 24 08:15:15.331423 (XEN) CPU17: Sep 24 08:15:15.343411 (XEN) ex= 571631us timer=ffff830839de2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.343438 (XEN) ex= 2499116us timer=ffff8308396ed070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ed000) Sep 24 08:15:15.355426 (XEN) CPU18: Sep 24 08:15:15.367411 (XEN) ex= 572785us timer=ffff830839dca240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.367438 (XEN) ex= 2499115us timer=ffff830839778070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839778000) Sep 24 08:15:15.379420 (XEN) ex= 907310us timer=ffff8308396ff070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ff000) Sep 24 08:15:15.391425 (XEN) ex= 2499116us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Sep 24 08:15:15.403424 (XEN) CPU19: Sep 24 08:15:15.403440 (XEN) ex= 572785us timer=ffff830839db6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.429135 (XEN) CPU20: Sep 24 08:15:15.429157 (XEN) ex= 2883us timer=ffff830839d9d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839d9d460) Sep 24 08:15:15.429196 (XEN) ex= 195116us timer=ffff8308396ba070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ba000) Sep 24 08:15:15.439421 (XEN) ex= 2443152us timer=ffff83083970d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970d000) Sep 24 08:15:15.451423 (XEN) ex= 2499115us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Sep 24 08:15:15.463423 (XEN) ex= 571133us timer=ffff830839d9e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.475420 (XEN) CPU21: Sep 24 08:15:15.475435 (XEN) ex= 571133us timer=ffff830839d8a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.487419 (XEN) CPU22: Sep 24 08:15:15.487434 (XEN) ex= 160778us timer=ffff830839744070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839744000) Sep 24 08:15:15.499424 (XEN) ex= 575386us timer=ffff830839d72240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.511426 (XEN) CPU23: Sep 24 08:15:15.511442 (XEN) ex= 575386us timer=ffff830839d5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.523418 (XEN) CPU24: Sep 24 08:15:15.523433 (XEN) ex= 572433us timer=ffff830839d46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.535416 (XEN) ex= 2499115us timer=ffff8308396bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bd000) Sep 24 08:15:15.547418 (XEN) ex= 2499115us timer=ffff83083971e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971e000) Sep 24 08:15:15.559419 (XEN) CPU25: Sep 24 08:15:15.559434 (XEN) ex= 572433us timer=ffff830839d32240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.571414 (XEN) CPU26: Sep 24 08:15:15.571430 (XEN) ex= 195115us timer=ffff83083974e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974e000) Sep 24 08:15:15.583418 (XEN) ex= 565570us timer=ffff830839d1a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.595417 (XEN) ex= 2499115us timer=ffff830839740070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839740000) Sep 24 08:15:15.607414 (XEN) CPU27: Sep 24 08:15:15.607430 (XEN) ex= 565570us timer=ffff830839d06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.619414 (XEN) CPU28: Sep 24 08:15:15.619430 (XEN) ex= 195115us timer=ffff830839774070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839774000) Sep 24 08:15:15.631416 (XEN) ex= 563225us timer=ffff830839cee240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.643414 (XEN) CPU29: Sep 24 08:15:15.643430 (XEN) ex= 563225us timer=ffff830839ce2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.655413 (XEN) CPU30: Sep 24 08:15:15.655429 (XEN) ex= 566896us timer=ffff830839cd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.667414 (XEN) ex= 2499116us timer=ffff8308396e0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e0000) Sep 24 08:15:15.679409 (XEN) CPU31: Sep 24 08:15:15.679426 (XEN) ex= 566896us timer=ffff830839cc6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.691411 (XEN) CPU32: Sep 24 08:15:15.691427 (XEN) ex= 84314us timer=ffff8308396d6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d6000) Sep 24 08:15:15.703412 (XEN) ex= 566896us timer=ffff830839cba240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.715418 (XEN) CPU33: Sep 24 08:15:15.715434 (XEN) ex= 566896us timer=ffff830839cae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.727408 (XEN) CPU34: Sep 24 08:15:15.727424 (XEN) ex= 566896us timer=ffff830839ca2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.727444 (XEN) ex= 908468us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Sep 24 08:15:15.739422 (XEN) CPU35: Sep 24 08:15:15.751412 (XEN) ex= 566896us timer=ffff830839c92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.751439 (XEN) CPU36: Sep 24 08:15:15.763412 (XEN) ex= 573732us timer=ffff830839c86240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.763439 (XEN) ex= 2499115us timer=ffff8308396f1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f1000) Sep 24 08:15:15.775422 (XEN) ex= 1419169us timer=ffff8308396a9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396a9000) Sep 24 08:15:15.787423 (XEN) CPU37: Sep 24 08:15:15.787438 (XEN) ex= 573732us timer=ffff830839c7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.799421 (XEN) CPU38: Sep 24 08:15:15.799437 (XEN) ex= 573732us timer=ffff830839c6e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.811418 (XEN) ex= 2499115us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Sep 24 08:15:15.823429 (XEN) CPU39: Sep 24 08:15:15.823445 (XEN) ex= 573732us timer=ffff830839c5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.835421 (XEN) CPU40: Sep 24 08:15:15.835436 (XEN) ex= 572782us timer=ffff830839c52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.847418 (XEN) ex= 2499115us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Sep 24 08:15:15.859422 (XEN) ex= 2499115us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Sep 24 08:15:15.871417 (XEN) CPU41: Sep 24 08:15:15.871433 (XEN) ex= 572782us timer=ffff830839c46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.883418 (XEN) CPU42: Sep 24 08:15:15.883434 (XEN) ex= 571601us timer=ffff830839c3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.895423 (XEN) ex= 2321025us timer=ffff83083972b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972b000) Sep 24 08:15:15.907420 (XEN) ex= 2499115us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Sep 24 08:15:15.919418 (XEN) CPU43: Sep 24 08:15:15.919433 (XEN) ex= 571601us timer=ffff830839c2a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.931417 (XEN) CPU44: Sep 24 08:15:15.931432 (XEN) ex= 572804us timer=ffff830839c1e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.943416 (XEN) ex= 2499115us timer=ffff8308396b0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b0000) Sep 24 08:15:15.955415 (XEN) CPU45: Sep 24 08:15:15.955431 (XEN) ex= 572805us timer=ffff830839c12240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.967416 (XEN) CPU46: Sep 24 08:15:15.967432 (XEN) ex= 195115us timer=ffff83083974a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974a000) Sep 24 08:15:15.979424 (XEN) ex= 569687us timer=ffff830839c06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:15.991414 (XEN) ex= 1418243us timer=ffff8308396b7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b7000) Sep 24 08:15:16.003417 (XEN) ex= 2499115us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Sep 24 08:15:16.015415 (XEN) CPU47: Sep 24 08:15:16.015431 (XEN) ex= 569687us timer=ffff8308397f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:16.027421 (XEN) CPU48: Sep 24 08:15:16.027436 (XEN) ex= 568293us timer=ffff8308397ea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:16.039411 (XEN) ex= 1419170us timer=ffff8308396ac070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ac000) Sep 24 08:15:16.051415 (XEN) ex= 2499115us timer=ffff8308396ea070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ea000) Sep 24 08:15:16.063411 (XEN) CPU49: Sep 24 08:15:16.063427 (XEN) ex= 568293us timer=ffff8308397da240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:16.075411 (XEN) CPU50: Sep 24 08:15:16.075427 (XEN) ex= 575384us timer=ffff8308397ce240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:16.087411 (XEN) ex= 2499115us timer=ffff8308396d3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d3000) Sep 24 08:15:16.099406 (XEN) ex= 2499115us timer=ffff830839724070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839724000) Sep 24 08:15:16.111412 (XEN) CPU51: Sep 24 08:15:16.111428 (XEN) ex= 575384us timer=ffff8308397c2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:16.123408 (XEN) CPU52: Sep 24 08:15:16.123424 (XEN) ex= 115115us timer=ffff830839751070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839751000) Sep 24 08:15:16.135408 (XEN) ex= 574671us timer=ffff8308397b6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:16.147413 (XEN) ex= 2499115us timer=ffff8308396dd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dd000) Sep 24 08:15:16.147444 (XEN) CPU53: Sep 24 08:15:16.159411 (XEN) ex= 574671us timer=ffff8308397aa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:16.159438 (XEN) CPU54: Sep 24 08:15:16.171409 (XEN) ex= 572421us timer=ffff83083979a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:16.171436 (XEN) CPU55: Sep 24 08:15:16.183408 (XEN) ex= 572422us timer=ffff83083978e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:15:16.183435 (XEN) ex= 2499116us timer=ffff830839771070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839771000) Sep 24 08:15:16.195412 Sep 24 08:15:16.787002 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 24 08:15:16.811429 (XEN) max state: unlimited Sep 24 08:15:16.811448 (XEN) ==cpu0== Sep 24 08:15:16.811457 (XEN) C1: type[C Sep 24 08:15:16.811808 1] latency[ 2] usage[ 993031] method[ FFH] duration[96853023122] Sep 24 08:15:16.823427 (XEN) C2: type[C1] latency[ 10] usage[ 565381] method[ FFH] duration[338107600297] Sep 24 08:15:16.835422 (XEN) C3: type[C2] latency[ 40] usage[ 435987] method[ FFH] duration[612337883702] Sep 24 08:15:16.847420 (XEN) *C4: type[C3] latency[133] usage[ 229840] method[ FFH] duration[2082791727355] Sep 24 08:15:16.847447 (XEN) C0: usage[ 2224239] duration[158306856532] Sep 24 08:15:16.859424 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:16.859446 (XEN) CC3[586946963346] CC6[1969670633492] CC7[0] Sep 24 08:15:16.871422 (XEN) ==cpu1== Sep 24 08:15:16.871439 (XEN) C1: type[C1] latency[ 2] usage[ 176344] method[ FFH] duration[27803998622] Sep 24 08:15:16.883430 (XEN) C2: type[C1] latency[ 10] usage[ 162138] method[ FFH] duration[97799049654] Sep 24 08:15:16.883457 (XEN) C3: type[C2] latency[ 40] usage[ 111680] method[ FFH] duration[209150238426] Sep 24 08:15:16.895429 (XEN) *C4: type[C3] latency[133] usage[ 118378] method[ FFH] duration[2941636233102] Sep 24 08:15:16.907419 (XEN) C0: usage[ 568540] duration[12007668889] Sep 24 08:15:16.907439 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:16.919417 (XEN) CC3[586946963346] CC6[1969670633492] CC7[0] Sep 24 08:15:16.919437 (XEN) ==cpu2== Sep 24 08:15:16.919446 (XEN) C1: type[C1] latency[ 2] usage[ 769732] method[ FFH] duration[87945531563] Sep 24 08:15:16.931427 (XEN) C2: type[C1] latency[ 10] usage[ 575832] method[ FFH] duration[332747614767] Sep 24 08:15:16.943418 (XEN) C3: type[C2] latency[ 40] usage[ 449643] method[ FFH] duration[642369087808] Sep 24 08:15:16.955418 (XEN) *C4: type[C3] latency[133] usage[ 234022] method[ FFH] duration[2088043080654] Sep 24 08:15:16.967408 (XEN) C0: usage[ 2029229] duration[137291931723] Sep 24 08:15:16.967431 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:16.979410 (XEN) CC3[617728522407] CC6[1957241848459] CC7[0] Sep 24 08:15:16.979430 (XEN) ==cpu3== Sep 24 08:15:16.979439 (XEN) C1: type[C1] latency[ 2] usage[ 224567] method[ FFH] duration[20619986743] Sep 24 08:15:16.991418 (XEN) C2: type[C1] latency[ 10] usage[ 153208] method[ FFH] duration[84568461507] Sep 24 08:15:17.003411 (XEN) C3: type[C2] latency[ 40] usage[ 96493] method[ FFH] duration[181285366880] Sep 24 08:15:17.003438 (XEN) *C4: type[C3] latency[133] usage[ 124789] method[ FFH] duration[2983966166947] Sep 24 08:15:17.015423 (XEN) C0: usage[ 599057] duration[17957399803] Sep 24 08:15:17.027410 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:17.027431 (XEN) CC3[617728522407] CC6[1957241848459] CC7[0] Sep 24 08:15:17.039408 (XEN) ==cpu4== Sep 24 08:15:17.039425 (XEN) C1: type[C1] latency[ 2] usage[ 758033] method[ FFH] duration[88572150145] Sep 24 08:15:17.039454 (XEN) C2: type[C1] latency[ 10] usage[ 529327] method[ FFH] duration[322447000631] Sep 24 08:15:17.051424 (XEN) C3: type[C2] latency[ 40] usage[ 461779] method[ FFH] duration[665562369083] Sep 24 08:15:17.063420 (XEN) *C4: type[C3] latency[133] usage[ 255152] method[ FFH] duration[2087870146022] Sep 24 08:15:17.075417 (XEN) C0: usage[ 2004291] duration[123945769465] Sep 24 08:15:17.075438 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:17.087414 (XEN) CC3[613407330936] CC6[1991945147811] CC7[0] Sep 24 08:15:17.087434 (XEN) ==cpu5== Sep 24 08:15:17.087443 (XEN) C1: type[C1] latency[ 2] usage[ 80137] method[ FFH] duration[12941846224] Sep 24 08:15:17.099417 (XEN) C2: type[C1] latency[ 10] usage[ 132068] method[ FFH] duration[84154915702] Sep 24 08:15:17.111415 (XEN) C3: type[C2] latency[ 40] usage[ 108061] method[ FFH] duration[202156239623] Sep 24 08:15:17.123407 (XEN) *C4: type[C3] latency[133] usage[ 133412] method[ FFH] duration[2977604745744] Sep 24 08:15:17.123435 (XEN) C0: usage[ 453678] duration[11539777320] Sep 24 08:15:17.135409 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:17.135431 (XEN) CC3[613407330936] CC6[1991945147811] CC7[0] Sep 24 08:15:17.147411 (XEN) ==cpu6== Sep 24 08:15:17.147427 (XEN) C1: type[C1] latency[ 2] usage[ 955583] method[ FFH] duration[90123086108] Sep 24 08:15:17.159412 (XEN) C2: type[C1] latency[ 10] usage[ 535717] method[ FFH] duration[312272477739] Sep 24 08:15:17.159438 (XEN) C3: type[C2] latency[ 40] usage[ 474531] method[ FFH] duration[664002402711] Sep 24 08:15:17.171423 (XEN) *C4: type[C3] latency[133] usage[ 232885] method[ FFH] duration[2067736904754] Sep 24 08:15:17.183417 (XEN) C0: usage[ 2198716] duration[154262710739] Sep 24 08:15:17.183437 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:17.195415 (XEN) CC3[642904847999] CC6[1920516679605] CC7[0] Sep 24 08:15:17.195435 (XEN) ==cpu7== Sep 24 08:15:17.207408 (XEN) C1: type[C1] latency[ 2] usage[ 124589] method[ FFH] duration[19398580015] Sep 24 08:15:17.207436 (XEN) C2: type[C1] latency[ 10] usage[ 125300] method[ FFH] duration[74609049149] Sep 24 08:15:17.219424 (XEN) C3: type[C2] latency[ 40] usage[ 111541] method[ FFH] duration[227120262861] Sep 24 08:15:17.231422 (XEN) *C4: type[C3] latency[133] usage[ 150980] method[ FFH] duration[2951407379793] Sep 24 08:15:17.243406 (XEN) C0: usage[ 512410] duration[15862404984] Sep 24 08:15:17.243427 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:17.255409 (XEN) CC3[642904847999] CC6[1920516679605] CC7[0] Sep 24 08:15:17.255429 (XEN) ==cpu8== Sep 24 08:15:17.255438 (XEN) C1: type[C1] latency[ 2] usage[ 796078] method[ FFH] duration[93475612565] Sep 24 08:15:17.267420 (XEN) C2: type[C1] latency[ 10] usage[ 591696] method[ FFH] duration[323586902573] Sep 24 08:15:17.279416 (XEN) C3: type[C2] latency[ 40] usage[ 458167] method[ FFH] duration[625920572575] Sep 24 08:15:17.279442 (XEN) *C4: type[C3] latency[133] usage[ 243894] method[ FFH] duration[2080383455125] Sep 24 08:15:17.291422 (XEN) C0: usage[ 2089835] duration[165031197303] Sep 24 08:15:17.303410 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:17.303432 (XEN) CC3[595418488282] CC6[1960952436731] CC7[0] Sep 24 08:15:17.315410 (XEN) ==cpu9== Sep 24 08:15:17.315427 (XEN) C1: type[C1] latency[ 2] usage[ 93649] method[ FFH] duration[16399429409] Sep 24 08:15:17.327409 (XEN) C2: type[C1] latency[ 10] usage[ 140961] method[ FFH] duration[78700626610] Sep 24 08:15:17.327436 (XEN) C3: type[C2] latency[ 40] usage[ 94505] method[ FFH] duration[182673820279] Sep 24 08:15:17.339418 (XEN) *C4: type[C3] latency[133] usage[ 148451] method[ FFH] duration[2997758599148] Sep 24 08:15:17.351415 (XEN) C0: usage[ 477566] duration[12865351293] Sep 24 08:15:17.351435 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:17.363421 (XEN) CC3[595418488282] CC6[1960952436731] CC7[0] Sep 24 08:15:17.363441 (XEN) ==cpu10== Sep 24 08:15:17.363450 (XEN) C1: type[C1] latency[ 2] usage[ 989755] method[ FFH] duration[93721210186] Sep 24 08:15:17.375419 (XEN) C2: type[C1] latency[ 10] usage[ 552270] method[ FFH] duration[325105257187] Sep 24 08:15:17.387416 (XEN) C3: type[C2] latency[ 40] usage[ 462597] method[ FFH] duration[655782288650] Sep 24 08:15:17.399412 (XEN) *C4: type[C3] latency[133] usage[ 245112] method[ FFH] duration[2048474173922] Sep 24 08:15:17.399439 (XEN) C0: usage[ 2249734] duration[165314957227] Sep 24 08:15:17.411414 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:17.411436 (XEN) CC3[625814414230] CC6[1942042095928] CC7[0] Sep 24 08:15:17.423420 (XEN) ==cpu11== Sep 24 08:15:17.423436 (XEN) C1: type[C1] latency[ 2] usage[ 98491] method[ FFH] duration[16177260425] Sep 24 08:15:17.435414 (XEN) C2: type[C1] latency[ 10] usage[ 153308] method[ FFH] duration[65156454298] Sep 24 08:15:17.447407 (XEN) C3: type[C2] latency[ 40] usage[ 75978] method[ FFH] duration[181733522705] Sep 24 08:15:17.447434 (XEN) *C4: type[C3] latency[133] usage[ 149558] method[ FFH] duration[3014722742314] Sep 24 08:15:17.459420 (XEN) C0: usage[ 477335] duration[10607993894] Sep 24 08:15:17.471409 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:17.471431 (XEN) CC3[625814414230] CC6[1942042095928] CC7[0] Sep 24 08:15:17.483409 (XEN) ==cpu12== Sep 24 08:15:17.483425 (XEN) C1: type[C1] latency[ 2] usage[ 950333] method[ FFH] duration[93061377884] Sep 24 08:15:17.483445 (XEN) C2: type[C1] latency[ 10] usage[ 607255] method[ FFH] duration[335172849978] Sep 24 08:15:17.495421 (XEN) C3: type[C2] latency[ 40] usage[ 466694] method[ FFH] duration[659747845795] Sep 24 08:15:17.507422 (XEN) *C4: type[C3] latency[133] usage[ 239665] method[ FFH] duration[2028480220685] Sep 24 08:15:17.519409 (XEN) C0: usage[ 2263947] duration[171935741360] Sep 24 08:15:17.519430 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:17.531413 (XEN) CC3[614427798698] CC6[1928361341205] CC7[0] Sep 24 08:15:17.531433 (XEN) ==cpu13== Sep 24 08:15:17.531442 (XEN) C1: type[C1] latency[ 2] usage[ 53163] method[ FFH] duration[14382632554] Sep 24 08:15:17.543418 (XEN) C2: type[C1] latency[ 10] usage[ 177670] method[ FFH] duration[73957960548] Sep 24 08:15:17.555415 (XEN) C3: type[C2] latency[ 40] usage[ 74923] method[ FFH] duration[170928389285] Sep 24 08:15:17.567410 (XEN) *C4: type[C3] latency[133] usage[ 157677] method[ FFH] duration[3019468336127] Sep 24 08:15:17.567437 (XEN) C0: usage[ 463433] duration[9660801784] Sep 24 08:15:17.579412 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:17.579434 (XEN) CC3[614427798698] CC6[1928361341205] CC7[0] Sep 24 08:15:17.591412 (XEN) ==cpu14== Sep 24 08:15:17.591428 (XEN) C1: type[C1] latency[ 2] usage[ 835189] method[ FFH] duration[79120027559] Sep 24 08:15:17.603415 (XEN) C2: type[C1] latency[ 10] usage[ 534015] method[ FFH] duration[346899443815] Sep 24 08:15:17.603441 (XEN) C3: type[C2] latency[ 40] usage[ 464213] method[ FFH] duration[671917802582] Sep 24 08:15:17.615422 (XEN) *C4: type[C3] latency[133] usage[ 268925] method[ FFH] duration[2051516493178] Sep 24 08:15:17.627417 (XEN) C0: usage[ 2102342] duration[138944415060] Sep 24 08:15:17.627438 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:17.639415 (XEN) CC3[622491872613] CC6[1935014323899] CC7[0] Sep 24 08:15:17.639434 (XEN) ==cpu15== Sep 24 08:15:17.651414 (XEN) C1: type[C1] latency[ 2] usage[ 60538] method[ FFH] duration[9480001400] Sep 24 08:15:17.651441 (XEN) C2: type[C1] latency[ 10] usage[ 159218] method[ FFH] duration[94406316252] Sep 24 08:15:17.663420 (XEN) C3: type[C2] latency[ 40] usage[ 110275] method[ FFH] duration[188157415273] Sep 24 08:15:17.675423 (XEN) *C4: type[C3] latency[133] usage[ 165933] method[ FFH] duration[2979580615118] Sep 24 08:15:17.687413 (XEN) C0: usage[ 495964] duration[16773919222] Sep 24 08:15:17.687433 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:17.699412 (XEN) CC3[622491872613] CC6[1935014323899] CC7[0] Sep 24 08:15:17.699432 (XEN) ==cpu16== Sep 24 08:15:17.699441 (XEN) C1: type[C1] latency[ 2] usage[ 1042746] method[ FFH] duration[99736884417] Sep 24 08:15:17.711417 (XEN) C2: type[C1] latency[ 10] usage[ 596763] method[ FFH] duration[330868368458] Sep 24 08:15:17.723414 (XEN) C3: type[C2] latency[ 40] usage[ 431094] method[ FFH] duration[598805488625] Sep 24 08:15:17.735408 (XEN) *C4: type[C3] latency[133] usage[ 253709] method[ FFH] duration[2087058699464] Sep 24 08:15:17.735435 (XEN) C0: usage[ 2324312] duration[171928888136] Sep 24 08:15:17.747411 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:17.747432 (XEN) CC3[589332080919] CC6[1943786339865] CC7[0] Sep 24 08:15:17.759412 (XEN) ==cpu17== Sep 24 08:15:17.759428 (XEN) C1: type[C1] latency[ 2] usage[ 78113] method[ FFH] duration[13180085425] Sep 24 08:15:17.771413 (XEN) C2: type[C1] latency[ 10] usage[ 175404] method[ FFH] duration[81669447354] Sep 24 08:15:17.771438 (XEN) C3: type[C2] latency[ 40] usage[ 104496] method[ FFH] duration[213779895582] Sep 24 08:15:17.783423 (XEN) *C4: type[C3] latency[133] usage[ 174001] method[ FFH] duration[2958148149059] Sep 24 08:15:17.795418 (XEN) C0: usage[ 532014] duration[21620837316] Sep 24 08:15:17.795438 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:17.807416 (XEN) CC3[589332080919] CC6[1943786339865] CC7[0] Sep 24 08:15:17.807436 (XEN) ==cpu18== Sep 24 08:15:17.819408 (XEN) C1: type[C1] latency[ 2] usage[ 752491] method[ FFH] duration[75952035479] Sep 24 08:15:17.819435 (XEN) C2: type[C1] latency[ 10] usage[ 532471] method[ FFH] duration[337321676280] Sep 24 08:15:17.831418 (XEN) C3: type[C2] latency[ 40] usage[ 464916] method[ FFH] duration[684235637911] Sep 24 08:15:17.843420 (XEN) *C4: type[C3] latency[133] usage[ 292007] method[ FFH] duration[2057511046299] Sep 24 08:15:17.855412 (XEN) C0: usage[ 2041885] duration[133378077535] Sep 24 08:15:17.855433 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:17.867411 (XEN) CC3[658051353540] CC6[1920055213297] CC7[0] Sep 24 08:15:17.867431 (XEN) ==cpu19== Sep 24 08:15:17.867440 (XEN) C1: type[C1] latency[ 2] usage[ 197699] method[ FFH] duration[17919508009] Sep 24 08:15:17.879417 (XEN) C2: type[C1] latency[ 10] usage[ 131660] method[ FFH] duration[74321054982] Sep 24 08:15:17.891415 (XEN) C3: type[C2] latency[ 40] usage[ 103282] method[ FFH] duration[199819489678] Sep 24 08:15:17.891441 (XEN) *C4: type[C3] latency[133] usage[ 178839] method[ FFH] duration[2977124917094] Sep 24 08:15:17.903420 (XEN) C0: usage[ 611480] duration[19213589577] Sep 24 08:15:17.915410 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:17.915432 (XEN) CC3[658051353540] CC6[1920055213297] CC7[0] Sep 24 08:15:17.927411 (XEN) ==cpu20== Sep 24 08:15:17.927427 (XEN) C1: type[C1] latency[ 2] usage[ 637319] method[ FFH] duration[72639569431] Sep 24 08:15:17.939412 (XEN) C2: type[C1] latency[ 10] usage[ 548784] method[ FFH] duration[343817155203] Sep 24 08:15:17.939438 (XEN) C3: type[C2] latency[ 40] usage[ 514080] method[ FFH] duration[717334630061] Sep 24 08:15:17.951421 (XEN) C4: type[C3] latency[133] usage[ 288214] method[ FFH] duration[2006369460462] Sep 24 08:15:17.963422 (XEN) *C0: usage[ 1988398] duration[148237811101] Sep 24 08:15:17.963442 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:17.975413 (XEN) CC3[686771461720] CC6[1880735403547] CC7[0] Sep 24 08:15:17.975440 (XEN) ==cpu21== Sep 24 08:15:17.987408 (XEN) C1: type[C1] latency[ 2] usage[ 62577] method[ FFH] duration[11669341829] Sep 24 08:15:17.987435 (XEN) C2: type[C1] latency[ 10] usage[ 125465] method[ FFH] duration[65278116668] Sep 24 08:15:17.999420 (XEN) C3: type[C2] latency[ 40] usage[ 92999] method[ FFH] duration[209916869543] Sep 24 08:15:18.011415 (XEN) *C4: type[C3] latency[133] usage[ 192816] method[ FFH] duration[2988265860413] Sep 24 08:15:18.023406 (XEN) C0: usage[ 473857] duration[13268494675] Sep 24 08:15:18.023428 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:18.035414 (XEN) CC3[686771461720] CC6[1880735403547] CC7[0] Sep 24 08:15:18.035434 (XEN) ==cpu22== Sep 24 08:15:18.035443 (XEN) C1: type[C1] latency[ 2] usage[ 933251] method[ FFH] duration[75618850640] Sep 24 08:15:18.047415 (XEN) C2: type[C1] latency[ 10] usage[ 501130] method[ FFH] duration[325446460853] Sep 24 08:15:18.059413 (XEN) C3: type[C2] latency[ 40] usage[ 502658] method[ FFH] duration[688713812406] Sep 24 08:15:18.059439 (XEN) *C4: type[C3] latency[133] usage[ 281426] method[ FFH] duration[2040452114910] Sep 24 08:15:18.071420 (XEN) C0: usage[ 2218465] duration[158167503979] Sep 24 08:15:18.083413 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:18.083435 (XEN) CC3[652288785494] CC6[1927687379489] CC7[0] Sep 24 08:15:18.095410 (XEN) ==cpu23== Sep 24 08:15:18.095427 (XEN) C1: type[C1] latency[ 2] usage[ 154032] method[ FFH] duration[21310669594] Sep 24 08:15:18.107411 (XEN) C2: type[C1] latency[ 10] usage[ 176183] method[ FFH] duration[90341162117] Sep 24 08:15:18.107437 (XEN) C3: type[C2] latency[ 40] usage[ 142744] method[ FFH] duration[252172888943] Sep 24 08:15:18.119419 (XEN) *C4: type[C3] latency[133] usage[ 186204] method[ FFH] duration[2916038905640] Sep 24 08:15:18.131416 (XEN) C0: usage[ 659163] duration[8535200085] Sep 24 08:15:18.131435 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:18.143413 (XEN) CC3[652288785494] CC6[1927687379489] CC7[0] Sep 24 08:15:18.143433 (XEN) ==cpu24== Sep 24 08:15:18.143442 (XEN) C1: type[C1] latency[ 2] usage[ 962682] method[ FFH] duration[89103580089] Sep 24 08:15:18.155424 (XEN) C2: type[C1] latency[ 10] usage[ 549673] method[ FFH] duration[311110978603] Sep 24 08:15:18.167416 (XEN) C3: type[C2] latency[ 40] usage[ 455126] method[ FFH] duration[625371114578] Sep 24 08:15:18.179412 (XEN) *C4: type[C3] latency[133] usage[ 259649] method[ FFH] duration[2107177671127] Sep 24 08:15:18.191410 (XEN) C0: usage[ 2227130] duration[155635585848] Sep 24 08:15:18.191432 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:18.203407 (XEN) CC3[611374812225] CC6[1945056880227] CC7[0] Sep 24 08:15:18.203427 (XEN) ==cpu25== Sep 24 08:15:18.203437 (XEN) C1: type[C1] latency[ 2] usage[ 286472] method[ FFH] duration[40744713152] Sep 24 08:15:18.215415 (XEN) C2: type[C1] latency[ 10] usage[ 255570] method[ FFH] duration[131833841734] Sep 24 08:15:18.227419 (XEN) C3: type[C2] latency[ 40] usage[ 153583] method[ FFH] duration[280144390152] Sep 24 08:15:18.227445 (XEN) *C4: type[C3] latency[133] usage[ 191629] method[ FFH] duration[2811693408770] Sep 24 08:15:18.239419 (XEN) C0: usage[ 887254] duration[23982662270] Sep 24 08:15:18.251408 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:18.251431 (XEN) CC3[611374812225] CC6[1945056880227] CC7[0] Sep 24 08:15:18.263414 (XEN) ==cpu26== Sep 24 08:15:18.263430 (XEN) C1: type[C1] latency[ 2] usage[ 1017775] method[ FFH] duration[102476846389] Sep 24 08:15:18.275412 (XEN) C2: type[C1] latency[ 10] usage[ 634646] method[ FFH] duration[351892088655] Sep 24 08:15:18.275439 (XEN) C3: type[C2] latency[ 40] usage[ 466268] method[ FFH] duration[647375066072] Sep 24 08:15:18.287419 (XEN) *C4: type[C3] latency[133] usage[ 278515] method[ FFH] duration[2013915864943] Sep 24 08:15:18.299428 (XEN) C0: usage[ 2397204] duration[172739205483] Sep 24 08:15:18.299449 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:18.311413 (XEN) CC3[622574407359] CC6[1857759613541] CC7[0] Sep 24 08:15:18.311433 (XEN) ==cpu27== Sep 24 08:15:18.311442 (XEN) C1: type[C1] latency[ 2] usage[ 372001] method[ FFH] duration[62963947805] Sep 24 08:15:18.323420 (XEN) C2: type[C1] latency[ 10] usage[ 364842] method[ FFH] duration[163020928509] Sep 24 08:15:18.335418 (XEN) C3: type[C2] latency[ 40] usage[ 171783] method[ FFH] duration[311234655900] Sep 24 08:15:18.347414 (XEN) *C4: type[C3] latency[133] usage[ 204351] method[ FFH] duration[2727820860480] Sep 24 08:15:18.359407 (XEN) C0: usage[ 1112977] duration[23358762887] Sep 24 08:15:18.359429 (XEN) PC2[515513992516] PC3[69731497828] PC6[596547103530] PC7[0] Sep 24 08:15:18.371406 (XEN) CC3[622574407359] CC6[1857759613541] CC7[0] Sep 24 08:15:18.371427 (XEN) ==cpu28== Sep 24 08:15:18.371436 (XEN) C1: type[C1] latency[ 2] usage[ 1387564] method[ FFH] duration[120762388720] Sep 24 08:15:18.383419 (XEN) C2: type[C1] latency[ 10] usage[ 675392] method[ FFH] duration[329659158128] Sep 24 08:15:18.395416 (XEN) C3: type[C2] latency[ 40] usage[ 481656] method[ FFH] duration[604743108739] Sep 24 08:15:18.395443 (XEN) *C4: type[C3] latency[133] usage[ 253667] method[ FFH] duration[2037625649003] Sep 24 08:15:18.407417 (XEN) C0: usage[ 2798279] duration[195608913808] Sep 24 08:15:18.419419 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:18.419440 (XEN) CC3[567649312689] CC6[1906290458286] CC7[0] Sep 24 08:15:18.431410 (XEN) ==cpu29== Sep 24 08:15:18.431426 (XEN) C1: type[C1] latency[ 2] usage[ 665258] method[ FFH] duration[73604751565] Sep 24 08:15:18.443407 (XEN) C2: type[C1] latency[ 10] usage[ 300051] method[ FFH] duration[144832462156] Sep 24 08:15:18.443435 (XEN) C3: type[C2] latency[ 40] usage[ 163164] method[ FFH] duration[288309265774] Sep 24 08:15:18.455419 (XEN) *C4: type[C3] latency[133] usage[ 213597] method[ FFH] duration[2757332642205] Sep 24 08:15:18.467417 (XEN) C0: usage[ 1342070] duration[24320186718] Sep 24 08:15:18.467438 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:18.479413 (XEN) CC3[567649312689] CC6[1906290458286] CC7[0] Sep 24 08:15:18.479433 (XEN) ==cpu30== Sep 24 08:15:18.479442 (XEN) C1: type[C1] latency[ 2] usage[ 1572663] method[ FFH] duration[145038117455] Sep 24 08:15:18.491423 (XEN) C2: type[C1] latency[ 10] usage[ 668657] method[ FFH] duration[360025949815] Sep 24 08:15:18.503416 (XEN) C3: type[C2] latency[ 40] usage[ 499730] method[ FFH] duration[653952864693] Sep 24 08:15:18.515413 (XEN) *C4: type[C3] latency[133] usage[ 241010] method[ FFH] duration[1986209728442] Sep 24 08:15:18.515439 (XEN) C0: usage[ 2982060] duration[143172704933] Sep 24 08:15:18.527414 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:18.527435 (XEN) CC3[641740846737] CC6[1820903261557] CC7[0] Sep 24 08:15:18.539412 (XEN) ==cpu31== Sep 24 08:15:18.539428 (XEN) C1: type[C1] latency[ 2] usage[ 99582] method[ FFH] duration[20093876891] Sep 24 08:15:18.551415 (XEN) C2: type[C1] latency[ 10] usage[ 167077] method[ FFH] duration[93638371686] Sep 24 08:15:18.563407 (XEN) C3: type[C2] latency[ 40] usage[ 128122] method[ FFH] duration[183612238454] Sep 24 08:15:18.563434 (XEN) *C4: type[C3] latency[133] usage[ 101146] method[ FFH] duration[2979850857618] Sep 24 08:15:18.575423 (XEN) C0: usage[ 495927] duration[11204114030] Sep 24 08:15:18.587410 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:18.587432 (XEN) CC3[641740846737] CC6[1820903261557] CC7[0] Sep 24 08:15:18.599407 (XEN) ==cpu32== Sep 24 08:15:18.599423 (XEN) C1: type[C1] latency[ 2] usage[ 1015958] method[ FFH] duration[96788893663] Sep 24 08:15:18.599450 (XEN) C2: type[C1] latency[ 10] usage[ 510776] method[ FFH] duration[306715273615] Sep 24 08:15:18.611427 (XEN) C3: type[C2] latency[ 40] usage[ 467668] method[ FFH] duration[656684448473] Sep 24 08:15:18.623419 (XEN) *C4: type[C3] latency[133] usage[ 223311] method[ FFH] duration[2092047406157] Sep 24 08:15:18.635454 (XEN) C0: usage[ 2217713] duration[136163492548] Sep 24 08:15:18.635475 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:18.647411 (XEN) CC3[631909452712] CC6[1956545982367] CC7[0] Sep 24 08:15:18.647431 (XEN) ==cpu33== Sep 24 08:15:18.647441 (XEN) C1: type[C1] latency[ 2] usage[ 129557] method[ FFH] duration[20235035106] Sep 24 08:15:18.659408 (XEN) C2: type[C1] latency[ 10] usage[ 191153] method[ FFH] duration[106128283361] Sep 24 08:15:18.671399 (XEN) C3: type[C2] latency[ 40] usage[ 151109] method[ FFH] duration[214963105842] Sep 24 08:15:18.683399 (XEN) *C4: type[C3] latency[133] usage[ 119148] method[ FFH] duration[2927238242609] Sep 24 08:15:18.683420 (XEN) C0: usage[ 590967] duration[19834936319] Sep 24 08:15:18.695417 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:18.695439 (XEN) CC3[631909452712] CC6[1956545982367] CC7[0] Sep 24 08:15:18.707414 (XEN) ==cpu34== Sep 24 08:15:18.707430 (XEN) C1: type[C1] latency[ 2] usage[ 895981] method[ FFH] duration[92822343809] Sep 24 08:15:18.719423 (XEN) C2: type[C1] latency[ 10] usage[ 578013] method[ FFH] duration[337065250482] Sep 24 08:15:18.731412 (XEN) C3: type[C2] latency[ 40] usage[ 501368] method[ FFH] duration[657197322439] Sep 24 08:15:18.731439 (XEN) *C4: type[C3] latency[133] usage[ 230572] method[ FFH] duration[2026011811190] Sep 24 08:15:18.743427 (XEN) C0: usage[ 2205934] duration[175302931849] Sep 24 08:15:18.755427 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:18.755448 (XEN) CC3[600893272444] CC6[1936751538659] CC7[0] Sep 24 08:15:18.767412 (XEN) ==cpu35== Sep 24 08:15:18.767429 (XEN) C1: type[C1] latency[ 2] usage[ 220698] method[ FFH] duration[25033831678] Sep 24 08:15:18.767448 (XEN) C2: type[C1] latency[ 10] usage[ 138721] method[ FFH] duration[58980252184] Sep 24 08:15:18.779429 (XEN) C3: type[C2] latency[ 40] Sep 24 08:15:18.787477 usage[ 78173] method[ FFH] duration[140323035575] Sep 24 08:15:18.791427 (XEN) *C4: type[C3] latency[133] usage[ 111218] method[ FFH Sep 24 08:15:18.791780 ] duration[3043070424591] Sep 24 08:15:18.803433 (XEN) C0: usage[ 548810] duration[20992208701] Sep 24 08:15:18.803453 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:18.815423 (XEN) CC3[600893272444] CC6[1936751538659] CC7[0] Sep 24 08:15:18.815443 (XEN) ==cpu36== Sep 24 08:15:18.815452 (XEN) C1: type[C1] latency[ 2] usage[ 601561] method[ FFH] duration[70389799626] Sep 24 08:15:18.831444 (XEN) C2: type[C1] latency[ 10] usage[ 532995] method[ FFH] duration[334962042626] Sep 24 08:15:18.831470 (XEN) C3: type[C2] latency[ 40] usage[ 501767] method[ FFH] duration[654172955608] Sep 24 08:15:18.843430 (XEN) *C4: type[C3] latency[133] usage[ 219945] method[ FFH] duration[2091088267850] Sep 24 08:15:18.855427 (XEN) C0: usage[ 1856268] duration[137786741938] Sep 24 08:15:18.855448 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:18.867419 (XEN) CC3[596554923519] CC6[2031706262454] CC7[0] Sep 24 08:15:18.867439 (XEN) ==cpu37== Sep 24 08:15:18.867448 (XEN) C1: type[C1] latency[ 2] usage[ 27388] method[ FFH] duration[5844929324] Sep 24 08:15:18.879424 (XEN) C2: type[C1] latency[ 10] usage[ 61429] method[ FFH] duration[39846072490] Sep 24 08:15:18.891421 (XEN) C3: type[C2] latency[ 40] usage[ 63282] method[ FFH] duration[114222199273] Sep 24 08:15:18.891447 (XEN) *C4: type[C3] latency[133] usage[ 115835] method[ FFH] duration[3122986311812] Sep 24 08:15:18.903433 (XEN) C0: usage[ 267934] duration[5500379339] Sep 24 08:15:18.915418 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:18.915440 (XEN) CC3[596554923519] CC6[2031706262454] CC7[0] Sep 24 08:15:18.927414 (XEN) ==cpu38== Sep 24 08:15:18.927431 (XEN) C1: type[C1] latency[ 2] usage[ 601792] method[ FFH] duration[72317562655] Sep 24 08:15:18.927450 (XEN) C2: type[C1] latency[ 10] usage[ 461765] method[ FFH] duration[316540183190] Sep 24 08:15:18.939426 (XEN) C3: type[C2] latency[ 40] usage[ 467180] method[ FFH] duration[649908512094] Sep 24 08:15:18.951424 (XEN) C4: type[C3] latency[133] usage[ 230672] method[ FFH] duration[2135551085778] Sep 24 08:15:18.963419 (XEN) *C0: usage[ 1761410] duration[114082611562] Sep 24 08:15:18.963439 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:18.975415 (XEN) CC3[597660279554] CC6[2075587849128] CC7[0] Sep 24 08:15:18.975435 (XEN) ==cpu39== Sep 24 08:15:18.975444 (XEN) C1: type[C1] latency[ 2] usage[ 28187] method[ FFH] duration[5843208835] Sep 24 08:15:18.987423 (XEN) C2: type[C1] latency[ 10] usage[ 55879] method[ FFH] duration[30052880920] Sep 24 08:15:18.999416 (XEN) C3: type[C2] latency[ 40] usage[ 50331] method[ FFH] duration[104211933127] Sep 24 08:15:18.999442 (XEN) *C4: type[C3] latency[133] usage[ 124788] method[ FFH] duration[3142042769346] Sep 24 08:15:19.011425 (XEN) C0: usage[ 259185] duration[6249225218] Sep 24 08:15:19.011444 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:19.023420 (XEN) CC3[597660279554] CC6[2075587849128] CC7[0] Sep 24 08:15:19.023439 (XEN) ==cpu40== Sep 24 08:15:19.035414 (XEN) C1: type[C1] latency[ 2] usage[ 499867] method[ FFH] duration[62018826825] Sep 24 08:15:19.035441 (XEN) C2: type[C1] latency[ 10] usage[ 454162] method[ FFH] duration[314089443198] Sep 24 08:15:19.047422 (XEN) C3: type[C2] latency[ 40] usage[ 466580] method[ FFH] duration[662020450016] Sep 24 08:15:19.059425 (XEN) C4: type[C3] latency[133] usage[ 242128] method[ FFH] duration[2148578317318] Sep 24 08:15:19.059451 (XEN) *C0: usage[ 1662738] duration[101693041754] Sep 24 08:15:19.071421 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:19.071442 (XEN) CC3[626853398304] CC6[2053634554178] CC7[0] Sep 24 08:15:19.083419 (XEN) ==cpu41== Sep 24 08:15:19.083435 (XEN) C1: type[C1] latency[ 2] usage[ 26562] method[ FFH] duration[5841338384] Sep 24 08:15:19.095410 (XEN) C2: type[C1] latency[ 10] usage[ 54863] method[ FFH] duration[37350966453] Sep 24 08:15:19.095436 (XEN) C3: type[C2] latency[ 40] usage[ 67202] method[ FFH] duration[119197019230] Sep 24 08:15:19.107429 (XEN) *C4: type[C3] latency[133] usage[ 127713] method[ FFH] duration[3120631662013] Sep 24 08:15:19.119431 (XEN) C0: usage[ 276340] duration[5379151327] Sep 24 08:15:19.119451 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:19.131421 (XEN) CC3[626853398304] CC6[2053634554178] CC7[0] Sep 24 08:15:19.131440 (XEN) ==cpu42== Sep 24 08:15:19.131450 (XEN) C1: type[C1] latency[ 2] usage[ 745732] method[ FFH] duration[106176666318] Sep 24 08:15:19.143425 (XEN) C2: type[C1] latency[ 10] usage[ 564659] method[ FFH] duration[342367209939] Sep 24 08:15:19.155419 (XEN) C3: type[C2] latency[ 40] usage[ 438710] method[ FFH] duration[630126983722] Sep 24 08:15:19.167417 (XEN) *C4: type[C3] latency[133] usage[ 220251] method[ FFH] duration[2066754400389] Sep 24 08:15:19.167443 (XEN) C0: usage[ 1969352] duration[142974934828] Sep 24 08:15:19.179418 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:19.179439 (XEN) CC3[601868843449] CC6[1972339128536] CC7[0] Sep 24 08:15:19.191416 (XEN) ==cpu43== Sep 24 08:15:19.191433 (XEN) C1: type[C1] latency[ 2] usage[ 64969] method[ FFH] duration[12141825043] Sep 24 08:15:19.203422 (XEN) C2: type[C1] latency[ 10] usage[ 78324] method[ FFH] duration[54495523052] Sep 24 08:15:19.203449 (XEN) C3: type[C2] latency[ 40] usage[ 80838] method[ FFH] duration[153291925913] Sep 24 08:15:19.215418 (XEN) *C4: type[C3] latency[133] usage[ 134388] method[ FFH] duration[3059126969305] Sep 24 08:15:19.227421 (XEN) C0: usage[ 358519] duration[9344010223] Sep 24 08:15:19.227441 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:19.239416 (XEN) CC3[601868843449] CC6[1972339128536] CC7[0] Sep 24 08:15:19.239436 (XEN) ==cpu44== Sep 24 08:15:19.239445 (XEN) C1: type[C1] latency[ 2] usage[ 754462] method[ FFH] duration[87219005986] Sep 24 08:15:19.251422 (XEN) C2: type[C1] latency[ 10] usage[ 464729] method[ FFH] duration[309632224926] Sep 24 08:15:19.263419 (XEN) C3: type[C2] latency[ 40] usage[ 419796] method[ FFH] duration[628418507057] Sep 24 08:15:19.263445 (XEN) *C4: type[C3] latency[133] usage[ 222679] method[ FFH] duration[2138887965147] Sep 24 08:15:19.275398 (XEN) C0: usage[ 1861666] duration[124242607414] Sep 24 08:15:19.287416 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:19.287438 (XEN) CC3[589765732274] CC6[2056907962864] CC7[0] Sep 24 08:15:19.299413 (XEN) ==cpu45== Sep 24 08:15:19.299429 (XEN) C1: type[C1] latency[ 2] usage[ 86517] method[ FFH] duration[15216524070] Sep 24 08:15:19.299449 (XEN) C2: type[C1] latency[ 10] usage[ 78814] method[ FFH] duration[43242757246] Sep 24 08:15:19.311426 (XEN) C3: type[C2] latency[ 40] usage[ 60577] method[ FFH] duration[118222941659] Sep 24 08:15:19.323428 (XEN) *C4: type[C3] latency[133] usage[ 130568] method[ FFH] duration[3099410242629] Sep 24 08:15:19.335417 (XEN) C0: usage[ 356476] duration[12307906213] Sep 24 08:15:19.335437 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:19.347413 (XEN) CC3[589765732274] CC6[2056907962864] CC7[0] Sep 24 08:15:19.347434 (XEN) ==cpu46== Sep 24 08:15:19.347443 (XEN) C1: type[C1] latency[ 2] usage[ 873400] method[ FFH] duration[96019806742] Sep 24 08:15:19.359421 (XEN) C2: type[C1] latency[ 10] usage[ 513701] method[ FFH] duration[331569453023] Sep 24 08:15:19.371422 (XEN) C3: type[C2] latency[ 40] usage[ 468197] method[ FFH] duration[676184049442] Sep 24 08:15:19.371448 (XEN) *C4: type[C3] latency[133] usage[ 205499] method[ FFH] duration[2024424655111] Sep 24 08:15:19.383423 (XEN) C0: usage[ 2060797] duration[160202502431] Sep 24 08:15:19.383443 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:19.395422 (XEN) CC3[640801718948] CC6[1940732870792] CC7[0] Sep 24 08:15:19.395441 (XEN) ==cpu47== Sep 24 08:15:19.407414 (XEN) C1: type[C1] latency[ 2] usage[ 73067] method[ FFH] duration[14166231004] Sep 24 08:15:19.407441 (XEN) C2: type[C1] latency[ 10] usage[ 67010] method[ FFH] duration[36607299597] Sep 24 08:15:19.419424 (XEN) C3: type[C2] latency[ 40] usage[ 72947] method[ FFH] duration[154404958274] Sep 24 08:15:19.431420 (XEN) *C4: type[C3] latency[133] usage[ 135884] method[ FFH] duration[3072885670149] Sep 24 08:15:19.431446 (XEN) C0: usage[ 348908] duration[10336364204] Sep 24 08:15:19.443423 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:19.443445 (XEN) CC3[640801718948] CC6[1940732870792] CC7[0] Sep 24 08:15:19.455420 (XEN) ==cpu48== Sep 24 08:15:19.455436 (XEN) C1: type[C1] latency[ 2] usage[ 959492] method[ FFH] duration[119579851307] Sep 24 08:15:19.467429 (XEN) C2: type[C1] latency[ 10] usage[ 555255] method[ FFH] duration[345162722777] Sep 24 08:15:19.467456 (XEN) C3: type[C2] latency[ 40] usage[ 457830] method[ FFH] duration[675397652267] Sep 24 08:15:19.479426 (XEN) C4: type[C3] latency[133] usage[ 226038] method[ FFH] duration[2028935661892] Sep 24 08:15:19.491422 (XEN) *C0: usage[ 2198616] duration[119324697893] Sep 24 08:15:19.491450 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:19.503416 (XEN) CC3[639998717283] CC6[1940773366008] CC7[0] Sep 24 08:15:19.503436 (XEN) ==cpu49== Sep 24 08:15:19.503445 (XEN) C1: type[C1] latency[ 2] usage[ 52526] method[ FFH] duration[11972022393] Sep 24 08:15:19.515425 (XEN) C2: type[C1] latency[ 10] usage[ 79683] method[ FFH] duration[66112353667] Sep 24 08:15:19.527432 (XEN) C3: type[C2] latency[ 40] usage[ 87236] method[ FFH] duration[183418855873] Sep 24 08:15:19.539417 (XEN) *C4: type[C3] latency[133] usage[ 135443] method[ FFH] duration[3018225645383] Sep 24 08:15:19.539443 (XEN) C0: usage[ 354888] duration[8671767374] Sep 24 08:15:19.551416 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:19.551438 (XEN) CC3[639998717283] CC6[1940773366008] CC7[0] Sep 24 08:15:19.563416 (XEN) ==cpu50== Sep 24 08:15:19.563433 (XEN) C1: type[C1] latency[ 2] usage[ 694767] method[ FFH] duration[96226982457] Sep 24 08:15:19.575413 (XEN) C2: type[C1] latency[ 10] usage[ 464760] method[ FFH] duration[322156195074] Sep 24 08:15:19.575440 (XEN) C3: type[C2] latency[ 40] usage[ 413317] method[ FFH] duration[627421452995] Sep 24 08:15:19.587423 (XEN) *C4: type[C3] latency[133] usage[ 221295] method[ FFH] duration[2137924377806] Sep 24 08:15:19.599420 (XEN) C0: usage[ 1794139] duration[104671696416] Sep 24 08:15:19.599440 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:19.611416 (XEN) CC3[605224626786] CC6[2031042552411] CC7[0] Sep 24 08:15:19.611436 (XEN) ==cpu51== Sep 24 08:15:19.611445 (XEN) C1: type[C1] latency[ 2] usage[ 82600] method[ FFH] duration[15395291830] Sep 24 08:15:19.623423 (XEN) C2: type[C1] latency[ 10] usage[ 105631] method[ FFH] duration[61978899576] Sep 24 08:15:19.635424 (XEN) C3: type[C2] latency[ 40] usage[ 73507] method[ FFH] duration[145478843179] Sep 24 08:15:19.635450 (XEN) *C4: type[C3] latency[133] usage[ 125002] method[ FFH] duration[3051685960557] Sep 24 08:15:19.647424 (XEN) C0: usage[ 386740] duration[13861768561] Sep 24 08:15:19.659454 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:19.659475 (XEN) CC3[605224626786] CC6[2031042552411] CC7[0] Sep 24 08:15:19.671412 (XEN) ==cpu52== Sep 24 08:15:19.671428 (XEN) C1: type[C1] latency[ 2] usage[ 837758] method[ FFH] duration[84746510630] Sep 24 08:15:19.671448 (XEN) C2: type[C1] latency[ 10] usage[ 431384] method[ FFH] duration[292455368258] Sep 24 08:15:19.683425 (XEN) C3: type[C2] latency[ 40] usage[ 420230] method[ FFH] duration[647962566932] Sep 24 08:15:19.695426 (XEN) *C4: type[C3] latency[133] usage[ 225619] method[ FFH] duration[2158289474524] Sep 24 08:15:19.707418 (XEN) C0: usage[ 1914991] duration[104946900947] Sep 24 08:15:19.707438 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:19.719417 (XEN) CC3[635068475325] CC6[2040684724055] CC7[0] Sep 24 08:15:19.719438 (XEN) ==cpu53== Sep 24 08:15:19.719447 (XEN) C1: type[C1] latency[ 2] usage[ 80693] method[ FFH] duration[17354736282] Sep 24 08:15:19.731419 (XEN) C2: type[C1] latency[ 10] usage[ 128654] method[ FFH] duration[68774762162] Sep 24 08:15:19.743415 (XEN) C3: type[C2] latency[ 40] usage[ 85537] method[ FFH] duration[175691023888] Sep 24 08:15:19.743442 (XEN) *C4: type[C3] latency[133] usage[ 131241] method[ FFH] duration[3014205456172] Sep 24 08:15:19.755422 (XEN) C0: usage[ 426125] duration[12374902167] Sep 24 08:15:19.755441 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:19.767421 (XEN) CC3[635068475325] CC6[2040684724055] CC7[0] Sep 24 08:15:19.767440 (XEN) ==cpu54== Sep 24 08:15:19.779413 (XEN) C1: type[C1] latency[ 2] usage[ 621262] method[ FFH] duration[88313889461] Sep 24 08:15:19.779440 (XEN) C2: type[C1] latency[ 10] usage[ 497077] method[ FFH] duration[330622423755] Sep 24 08:15:19.791424 (XEN) C3: type[C2] latency[ 40] usage[ 429447] method[ FFH] duration[671868462888] Sep 24 08:15:19.803424 (XEN) *C4: type[C3] latency[133] usage[ 229071] method[ FFH] duration[2091758420383] Sep 24 08:15:19.803451 (XEN) C0: usage[ 1776857] duration[105837741709] Sep 24 08:15:19.815419 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:19.815441 (XEN) CC3[638829006545] CC6[1995734728332] CC7[0] Sep 24 08:15:19.827422 (XEN) ==cpu55== Sep 24 08:15:19.827439 (XEN) C1: type[C1] latency[ 2] usage[ 89818] method[ FFH] duration[12844134150] Sep 24 08:15:19.839418 (XEN) C2: type[C1] latency[ 10] usage[ 112195] method[ FFH] duration[81324777798] Sep 24 08:15:19.839444 (XEN) C3: type[C2] latency[ 40] usage[ 137811] method[ FFH] duration[229731611243] Sep 24 08:15:19.851424 (XEN) *C4: type[C3] latency[133] usage[ 125402] method[ FFH] duration[2947858347898] Sep 24 08:15:19.863421 (XEN) C0: usage[ 465226] duration[16642126877] Sep 24 08:15:19.863441 (XEN) PC2[590091112906] PC3[63586828780] PC6[606826037447] PC7[0] Sep 24 08:15:19.875419 (XEN) CC3[638829006545] CC6[1995734728332] CC7[0] Sep 24 08:15:19.875440 (XEN) 'd' pressed -> dumping registers Sep 24 08:15:19.887523 (XEN) Sep 24 08:15:19.887538 (XEN) *** Dumping CPU20 host state: *** Sep 24 08:15:19.887551 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:19.899519 (XEN) CPU: 20 Sep 24 08:15:19.899535 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:19.899555 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:19.911525 (XEN) rax: ffff830839d9d06c rbx: ffff830839d8e398 rcx: 0000000000000008 Sep 24 08:15:19.911547 (XEN) rdx: ffff830839d97fff rsi: ffff830839d8e0d8 rdi: ffff830839d8e0d0 Sep 24 08:15:19.923529 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Sep 24 08:15:19.935530 (XEN) r9: ffff830839d8e0d0 r10: 0000000000000014 r11: 00000000bf70f95f Sep 24 08:15:19.935552 (XEN) r12: ffff830839d97ef8 r13: 0000000000000014 r14: ffff830839d8e2e0 Sep 24 08:15:19.947536 (XEN) r15: 000002fe1a713ad9 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:15:19.959522 (XEN) cr3: 000000006eae7000 cr2: 00007f6db29bba1c Sep 24 08:15:19.959542 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 24 08:15:19.971523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:19.971545 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:19.983530 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:19.995521 (XEN) Xen stack trace from rsp=ffff830839d97e50: Sep 24 08:15:19.995542 (XEN) 000002fe1a787145 ffff830839d97fff 0000000000000000 ffff830839d97ea0 Sep 24 08:15:20.007520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 24 08:15:20.007541 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:20.019528 (XEN) ffff830839d97ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ba000 Sep 24 08:15:20.031520 (XEN) ffff830839d97ef8 ffff83083ffc9000 0000000000000014 ffff830839d97e18 Sep 24 08:15:20.031543 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:20.043524 (XEN) 0000000000000000 0000000000000032 ffff8880058d2f40 0000000000000246 Sep 24 08:15:20.043545 (XEN) 0000000000007ff0 0000000000000001 00000000001eba7c 0000000000000000 Sep 24 08:15:20.055525 (XEN) ffffffff81d923aa 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:20.067526 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:20.067547 (XEN) ffffc90040293ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:20.079524 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839da2000 Sep 24 08:15:20.091523 (XEN) 00000037f97a9000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:15:20.091552 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:20.103519 (XEN) Xen call trace: Sep 24 08:15:20.103537 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:20.103554 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:20.115532 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:20.115553 (XEN) Sep 24 08:15:20.127522 (XEN) *** Dumping CPU21 host state: *** Sep 24 08:15:20.127541 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:20.127557 (XEN) CPU: 21 Sep 24 08:15:20.139528 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:20.139554 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:20.151525 (XEN) rax: ffff830839d8906c rbx: ffff830839d782d8 rcx: 0000000000000008 Sep 24 08:15:20.151547 (XEN) rdx: ffff830839d87fff rsi: ffff830839d78018 rdi: ffff830839d78010 Sep 24 08:15:20.163527 (XEN) rbp: ffff830839d87eb0 rsp: ffff830839d87e50 r8: 0000000000000001 Sep 24 08:15:20.175491 (XEN) r9: ffff830839d78010 r10: 0000000000000014 r11: 000002fe7afe8cee Sep 24 08:15:20.175514 (XEN) r12: ffff830839d87ef8 r13: 0000000000000015 r14: ffff830839d78220 Sep 24 08:15:20.187525 (XEN) r15: 000002fe5ae21479 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:20.187548 (XEN) cr3: 0000001052844000 cr2: 0000000000000000 Sep 24 08:15:20.199525 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 24 08:15:20.211488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:20.211511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:20.223529 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:20.235526 (XEN) Xen stack trace from rsp=ffff830839d87e50: Sep 24 08:15:20.235547 (XEN) 000002fe6960d6eb ffff82d0403627e1 ffff82d0405fbb00 ffff830839d87ea0 Sep 24 08:15:20.247521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 24 08:15:20.247542 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:20.259524 (XEN) ffff830839d87ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ed000 Sep 24 08:15:20.259546 (XEN) ffff830839d87ef8 ffff83083ffc9000 0000000000000015 ffff830839d87e18 Sep 24 08:15:20.271528 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:20.283523 (XEN) 0000000000000000 0000000000000023 ffff888003bbbf00 0000000000000246 Sep 24 08:15:20.283544 (XEN) 000003487cf59d40 000002fc31b59d40 0000000000f6253c 0000000000000000 Sep 24 08:15:20.295526 (XEN) ffffffff81d923aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:20.307523 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:20.307545 (XEN) ffffc9004021bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:20.319524 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d8c000 Sep 24 08:15:20.319545 (XEN) 00000037f9795000 0000000000372660 0000000000000000 8000000839d7c002 Sep 24 08:15:20.331528 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:20.331546 (XEN) Xen call trace: Sep 24 08:15:20.343523 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:20.343548 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:20.355525 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:20.355547 (XEN) Sep 24 08:15:20.355555 (XEN) *** Dumping CPU22 host state: *** Sep 24 08:15:20.367525 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:20.367547 (XEN) CPU: 22 Sep 24 08:15:20.367556 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:20.379533 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:20.391528 (XEN) rax: ffff830839d7106c rbx: ffff830839d622d8 rcx: 0000000000000008 Sep 24 08:15:20.391551 (XEN) rdx: ffff830839d6ffff rsi: ffff830839d62018 rdi: ffff830839d62010 Sep 24 08:15:20.403528 (XEN) rbp: ffff830839d6feb0 rsp: ffff830839d6fe50 r8: 0000000000000001 Sep 24 08:15:20.403550 (XEN) r9: ffff830839d62010 r10: ffff830839d72240 r11: 000002ff6bbb02c3 Sep 24 08:15:20.415530 (XEN) r12: ffff830839d6fef8 r13: 0000000000000016 r14: ffff830839d62220 Sep 24 08:15:20.429273 (XEN) r15: 000002fe6bbb3e4c cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:20.429300 (XEN) cr3: 00000008361a5000 cr2: ffff8880042117a0 Sep 24 08:15:20.439523 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 24 08:15:20.439544 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:20.451495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:20.463526 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:20.463548 (XEN) Xen stack trace from rsp=ffff830839d6fe50: Sep 24 08:15:20.475525 (XEN) 000002fe779a3616 ffff830839d6ffff 0000000000000000 ffff830839d6fea0 Sep 24 08:15:20.475547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 24 08:15:20.487525 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:20.499523 (XEN) ffff830839d6fee8 ffff82d040334adf ffff82d0403349f6 ffff830839706000 Sep 24 08:15:20.499545 (XEN) ffff830839d6fef8 ffff83083ffc9000 0000000000000016 ffff830839d6fe18 Sep 24 08:15:20.511494 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:20.523520 (XEN) 0000000000000000 000000000000001c ffff888003b9cec0 0000000000000246 Sep 24 08:15:20.523542 (XEN) 000003487cf59d40 000002fcd98e5d40 0000000000ad46cc 0000000000000000 Sep 24 08:15:20.535526 (XEN) ffffffff81d923aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:20.535548 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:20.547535 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:20.559522 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d76000 Sep 24 08:15:20.559544 (XEN) 00000037f977d000 0000000000372660 0000000000000000 8000000839d66002 Sep 24 08:15:20.571526 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:20.571544 (XEN) Xen call trace: Sep 24 08:15:20.583520 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:20.583544 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:20.595528 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:20.595549 (XEN) Sep 24 08:15:20.595557 (XEN) *** Dumping CPU23 host state: *** Sep 24 08:15:20.607521 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:20.607543 (XEN) CPU: 23 Sep 24 08:15:20.607553 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:20.619530 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:20.631519 (XEN) rax: ffff830839d5d06c rbx: ffff830839d4c2d8 rcx: 0000000000000008 Sep 24 08:15:20.631543 (XEN) rdx: ffff830839d57fff rsi: ffff830839d4c018 rdi: ffff830839d4c010 Sep 24 08:15:20.643524 (XEN) rbp: ffff830839d57eb0 rsp: ffff830839d57e50 r8: 0000000000000001 Sep 24 08:15:20.643546 (XEN) r9: ffff830839d4c010 r10: 0000000000000014 r11: 000002feb6db1c12 Sep 24 08:15:20.655526 (XEN) r12: ffff830839d57ef8 r13: 0000000000000017 r14: ffff830839d4c220 Sep 24 08:15:20.667503 (XEN) r15: 000002fe7b40647a cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:20.667515 (XEN) cr3: 0000001052844000 cr2: ffff8880036752d8 Sep 24 08:15:20.679511 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 24 08:15:20.679533 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:20.691545 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:20.703531 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:20.703554 (XEN) Xen stack trace from rsp=ffff830839d57e50: Sep 24 08:15:20.715530 (XEN) 000002fe85d2c103 ffff830839d57fff 0000000000000000 ffff830839d57ea0 Sep 24 08:15:20.715552 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 24 08:15:20.727543 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:20.739421 (XEN) ffff830839d57ee8 ffff82d040334adf ffff82d0403349f6 ffff83083970d000 Sep 24 08:15:20.739444 (XEN) ffff830839d57ef8 ffff83083ffc9000 0000000000000017 ffff830839d57e18 Sep 24 08:15:20.751432 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:20.751454 (XEN) 0000000000000000 000000000000001a ffff888003b9af40 0000000000000246 Sep 24 08:15:20.763430 (XEN) 000003487cf59d40 000002faa4fb1d40 000000000023d3cc 0000000000000000 Sep 24 08:15:20.775422 (XEN) ffffffff81d923aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:20.775444 (XEN) 00000100 Sep 24 08:15:20.786771 00000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:20.787437 (XEN) ffffc900401d3ec8 000000000000e02b 000000000000beef 000 Sep 24 08:15:20.787904 000000000beef Sep 24 08:15:20.799429 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d60000 Sep 24 08:15:20.799451 (XEN) 00000037f9769000 0000000000372660 0000000000000000 8000000839d58002 Sep 24 08:15:20.811435 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:20.811453 (XEN) Xen call trace: Sep 24 08:15:20.811462 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:20.823428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:20.839440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:20.839461 (XEN) Sep 24 08:15:20.839469 (XEN) 'e' pressed -> dumping event-channel info Sep 24 08:15:20.839481 (XEN) *** Dumping CPU24 host state: *** Sep 24 08:15:20.851418 (XEN) Event channel information for domain 0: Sep 24 08:15:20.851438 (XEN) Polling vCPUs: {} Sep 24 08:15:20.851448 (XEN) port [p/m/s] Sep 24 08:15:20.851457 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:20.863419 (XEN) CPU: 24 Sep 24 08:15:20.863436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:20.875427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:20.875447 (XEN) rax: ffff830839d4506c rbx: ffff830839d360c8 rcx: 0000000000000008 Sep 24 08:15:20.887415 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d4cd98 rdi: ffff830839d4cd90 Sep 24 08:15:20.887437 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 24 08:15:20.899422 (XEN) r9: ffff830839d4cd90 r10: 0000000000000014 r11: 000002feb6af01c0 Sep 24 08:15:20.911417 (XEN) r12: ffff830839d3fef8 r13: 0000000000000018 r14: ffff830839d36010 Sep 24 08:15:20.911439 (XEN) r15: 000002fe8a3f0a7d cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:20.923421 (XEN) cr3: 0000001052844000 cr2: ffff88800bfe51f0 Sep 24 08:15:20.923441 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 24 08:15:20.935432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:20.947414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:20.947441 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:20.959419 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 24 08:15:20.959440 (XEN) 000002fe940c2b17 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 24 08:15:20.971440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 24 08:15:20.983413 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:20.983435 (XEN) ffff830839d3fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396bd000 Sep 24 08:15:20.995422 (XEN) ffff830839d3fef8 ffff83083ffc9000 0000000000000018 ffff830839d3fe18 Sep 24 08:15:21.007417 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:21.007439 (XEN) 0000000000000000 0000000000000031 ffff8880058d1f80 0000000000000246 Sep 24 08:15:21.019418 (XEN) 000002fd16975d40 0000000000000007 00000000000ea4ec 0000000000000000 Sep 24 08:15:21.019439 (XEN) ffffffff81d923aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:21.031422 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:21.043420 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:21.043442 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d4a000 Sep 24 08:15:21.055418 (XEN) 00000037f9751000 0000000000372660 0000000000000000 8000000839d42002 Sep 24 08:15:21.067415 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:21.067434 (XEN) Xen call trace: Sep 24 08:15:21.067444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:21.079417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:21.079440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:21.091424 (XEN) Sep 24 08:15:21.091440 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU25 host state: *** Sep 24 08:15:21.091454 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:21.103429 (XEN) CPU: 25 Sep 24 08:15:21.103445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:21.115423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:21.115443 (XEN) rax: ffff830839d3106c rbx: ffff830839d200c8 rcx: 0000000000000008 Sep 24 08:15:21.127419 (XEN) rdx: ffff830839d2ffff rsi: ffff830839d36cb8 rdi: ffff830839d36cb0 Sep 24 08:15:21.139416 (XEN) rbp: ffff830839d2feb0 rsp: ffff830839d2fe50 r8: 0000000000000001 Sep 24 08:15:21.139438 (XEN) r9: ffff830839d36cb0 r10: 0000000000000014 r11: 00000000bf70f944 Sep 24 08:15:21.151418 (XEN) r12: ffff830839d2fef8 r13: 0000000000000019 r14: ffff830839d20010 Sep 24 08:15:21.163412 (XEN) r15: 000002fe7b144bec cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:15:21.163434 (XEN) cr3: 000000006eae7000 cr2: ffff88800b6bf070 Sep 24 08:15:21.175414 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 08:15:21.175435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:21.187415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:21.199413 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:21.199436 (XEN) Xen stack trace from rsp=ffff830839d2fe50: Sep 24 08:15:21.211415 (XEN) 000002fe967d303d ffff830839d2ffff 0000000000000000 ffff830839d2fea0 Sep 24 08:15:21.211437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 24 08:15:21.223418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:21.235412 (XEN) ffff830839d2fee8 ffff82d040334adf ffff82d0403349f6 ffff83083973a000 Sep 24 08:15:21.235436 (XEN) ffff830839d2fef8 ffff83083ffc9000 0000000000000019 ffff830839d2fe18 Sep 24 08:15:21.247416 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:21.247437 (XEN) 0000000000000000 000000000000000d ffff888003acde80 0000000000000246 Sep 24 08:15:21.259418 (XEN) 0000000000007ff0 0000000000000001 00000000001a38e4 0000000000000000 Sep 24 08:15:21.271422 (XEN) ffffffff81d923aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:21.271444 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:21.283416 (XEN) ffffc9004016bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:21.295414 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d34000 Sep 24 08:15:21.295436 (XEN) 00000037f973d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:15:21.307416 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:21.307434 (XEN) Xen call trace: Sep 24 08:15:21.307445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:21.319421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:21.331414 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:21.331436 (XEN) Sep 24 08:15:21.331444 v=0(XEN) *** Dumping CPU26 host state: *** Sep 24 08:15:21.343414 Sep 24 08:15:21.343428 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:21.343445 (XEN) CPU: 26 Sep 24 08:15:21.343453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:21.355421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:21.355441 (XEN) rax: ffff830839d1906c rbx: ffff830839d20ea8 rcx: 0000000000000008 Sep 24 08:15:21.367420 (XEN) rdx: ffff830839d17fff rsi: ffff830839d20be8 rdi: ffff830839d20be0 Sep 24 08:15:21.379412 (XEN) rbp: ffff830839d17eb0 rsp: ffff830839d17e50 r8: 0000000000000001 Sep 24 08:15:21.379435 (XEN) r9: ffff830839d20be0 r10: 0000000000000014 r11: 000002ffa8e42c8f Sep 24 08:15:21.391422 (XEN) r12: ffff830839d17ef8 r13: 000000000000001a r14: ffff830839d20df0 Sep 24 08:15:21.391444 (XEN) r15: 000002fea8e47a86 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:21.403420 (XEN) cr3: 0000001052844000 cr2: 0000564cf4a3e534 Sep 24 08:15:21.415412 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 08:15:21.415434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:21.427417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:21.427445 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:21.439420 (XEN) Xen stack trace from rsp=ffff830839d17e50: Sep 24 08:15:21.451418 (XEN) 000002feb18fc845 ffff82d040257c30 ffff83083973a000 ffff830839742e60 Sep 24 08:15:21.451441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 24 08:15:21.463417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:21.463439 (XEN) ffff830839d17ee8 ffff82d040334adf ffff82d0403349f6 ffff83083973a000 Sep 24 08:15:21.475425 (XEN) ffff830839d17ef8 ffff83083ffc9000 000000000000001a ffff830839d17e18 Sep 24 08:15:21.487413 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:21.487435 (XEN) 0000000000000000 000000000000000d ffff888003acde80 0000000000000246 Sep 24 08:15:21.499418 (XEN) 000003487cf59d40 000003487cf59d40 00000000001a39f4 0000000000000000 Sep 24 08:15:21.511413 (XEN) ffffffff81d923aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:21.511435 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:21.523420 (XEN) ffffc9004016bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:21.523442 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d1e000 Sep 24 08:15:21.535421 (XEN) 00000037f9725000 0000000000372660 0000000000000000 8000000839d0e002 Sep 24 08:15:21.547415 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:21.547434 (XEN) Xen call trace: Sep 24 08:15:21.547444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:21.559430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:21.571420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:21.571443 (XEN) Sep 24 08:15:21.571451 (XEN) 2 [0/1/(XEN) *** Dumping CPU27 host state: *** Sep 24 08:15:21.583414 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:21.583437 (XEN) CPU: 27 Sep 24 08:15:21.583446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:21.595425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:21.595445 (XEN) rax: ffff830839d0506c rbx: ffff830839d0add8 rcx: 0000000000000008 Sep 24 08:15:21.607420 (XEN) rdx: ffff830839cfffff rsi: ffff830839d0ab18 rdi: ffff830839d0ab10 Sep 24 08:15:21.619419 (XEN) rbp: ffff830839cffeb0 rsp: ffff830839cffe50 r8: 0000000000000001 Sep 24 08:15:21.619441 (XEN) r9: ffff830839d0ab10 r10: 0000000000000014 r11: 00000000bf70f956 Sep 24 08:15:21.631417 (XEN) r12: ffff830839cffef8 r13: 000000000000001b r14: ffff830839d0ad20 Sep 24 08:15:21.643414 (XEN) r15: 000002feb646838c cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:15:21.643436 (XEN) cr3: 000000006eae7000 cr2: 0000563bb42630b8 Sep 24 08:15:21.655415 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 24 08:15:21.655436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:21.667422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:21.679423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:21.679446 (XEN) Xen stack trace from rsp=ffff830839cffe50: Sep 24 08:15:21.691414 (XEN) 000002febfd136f8 ffff830839cfffff 0000000000000000 ffff830839cffea0 Sep 24 08:15:21.691436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 24 08:15:21.703416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:21.715414 (XEN) ffff830839cffee8 ffff82d040334adf ffff82d0403349f6 ffff830839717000 Sep 24 08:15:21.715437 (XEN) ffff830839cffef8 ffff83083ffc9000 000000000000001b ffff830839cffe18 Sep 24 08:15:21.727416 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:21.727437 (XEN) 0000000000000000 0000000000000017 ffff888003b98000 0000000000000246 Sep 24 08:15:21.739421 (XEN) 0000000000007ff0 0000000000000001 00000000000e170c 0000000000000000 Sep 24 08:15:21.751418 (XEN) ffffffff81d923aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:21.751440 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:21.763418 (XEN) ffffc900401bbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 08:15:21.775413 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d08000 Sep 24 08:15:21.775435 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:15:21.787415 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:21.787433 (XEN) Xen call trace: Sep 24 08:15:21.787443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:21.799421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:21.811415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:21.811437 (XEN) Sep 24 08:15:21.811445 ]: s=6 n=0 x=0(XEN) *** Dumping CPU28 host state: *** Sep 24 08:15:21.823414 Sep 24 08:15:21.823429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:21.823444 (XEN) CPU: 28 Sep 24 08:15:21.823453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:21.835422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:21.835442 (XEN) rax: ffff830839ced06c rbx: ffff830839cf4d08 rcx: 0000000000000008 Sep 24 08:15:21.847420 (XEN) rdx: ffff83107b80ffff rsi: ffff830839cf4a48 rdi: ffff830839cf4a40 Sep 24 08:15:21.859423 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Sep 24 08:15:21.859446 (XEN) r9: ffff830839cf4a40 r10: 0000000000000014 r11: 000002ffc4124faa Sep 24 08:15:21.871419 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf4c50 Sep 24 08:15:21.883412 (XEN) r15: 000002fec412a1a7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:21.883435 (XEN) cr3: 00000008361a5000 cr2: ffff888008878bc0 Sep 24 08:15:21.895414 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 24 08:15:21.895436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:21.907417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:21.919418 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:21.919441 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Sep 24 08:15:21.931414 (XEN) 000002fece311b06 ffff82d040257c30 ffff830839774000 ffff83083976f910 Sep 24 08:15:21.931437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 24 08:15:21.943421 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:21.955415 (XEN) ffff83107b80fee8 ffff82d040334adf ffff82d0403349f6 ffff830839774000 Sep 24 08:15:21.955437 (XEN) ffff83107b80fef8 ffff83083ffc9000 000000000000001c ffff83107b80fe18 Sep 24 08:15:21.967418 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:21.967440 (XEN) 0000000000000000 0000000000000004 ffff888003ac4ec0 0000000000000246 Sep 24 08:15:21.979420 (XEN) 000003487cf59d40 000003487cf59d40 00000000010a5134 0000000000000000 Sep 24 08:15:21.991417 (XEN) ffffffff81d923aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:21.991439 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:22.003418 (XEN) ffffc90040123ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:22.015414 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839cf2000 Sep 24 08:15:22.015436 (XEN) 00000037f96f9000 0000000000372660 0000000000000000 8000000839ceb002 Sep 24 08:15:22.027417 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:22.027435 (XEN) Xen call trace: Sep 24 08:15:22.027445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:22.039419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:22.051420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:22.051441 (XEN) Sep 24 08:15:22.051449 (XEN) 3 [0/0/(XEN) *** Dumping CPU29 host state: *** Sep 24 08:15:22.063415 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:22.063438 (XEN) CPU: 29 Sep 24 08:15:22.063447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:22.075425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:22.087412 (XEN) rax: ffff830839ce106c rbx: ffff830839ce5c68 rcx: 0000000000000008 Sep 24 08:15:22.087434 (XEN) rdx: ffff83107b81ffff rsi: ffff830839ce59a8 rdi: ffff830839ce59a0 Sep 24 08:15:22.099416 (XEN) rbp: ffff83107b81feb0 rsp: ffff83107b81fe50 r8: 0000000000000001 Sep 24 08:15:22.099438 (XEN) r9: ffff830839ce59a0 r10: 0000000000000014 r11: 00000000accae08a Sep 24 08:15:22.111421 (XEN) r12: ffff83107b81fef8 r13: 000000000000001d r14: ffff830839ce5bb0 Sep 24 08:15:22.123418 (XEN) r15: 000002feb65afe14 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:15:22.123440 (XEN) cr3: 000000006eae7000 cr2: 00005586546a1450 Sep 24 08:15:22.135415 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 24 08:15:22.135437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:22.147418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:22.159431 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:22.159454 (XEN) Xen stack trace from rsp=ffff83107b81fe50: Sep 24 08:15:22.171417 (XEN) 000002fedc81507d ffff83107b81ffff 0000000000000000 ffff83107b81fea0 Sep 24 08:15:22.171439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 24 08:15:22.183416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:22.195416 (XEN) ffff83107b81fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d6000 Sep 24 08:15:22.195438 (XEN) ffff83107b81fef8 ffff83083ffc9000 000000000000001d ffff83107b81fe18 Sep 24 08:15:22.207419 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:22.223435 (XEN) 0000000000000000 000000000000002a ffff888003bc2f40 0000000000000246 Sep 24 08:15:22.223456 (XEN) 000002b1a0f6dd40 000002b182725d40 00000000003383cc 0000000000000000 Sep 24 08:15:22.223471 (XEN) ffffffff81d923aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:22.235419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:22.247415 (XEN) ffffc90040253ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:22.247437 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cdf000 Sep 24 08:15:22.259419 (XEN) 00000037f96ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:15:22.271414 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:22.271432 (XEN) Xen call trace: Sep 24 08:15:22.271442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:22.283418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:22.283441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:22.295419 (XEN) Sep 24 08:15:22.295434 ]: s=6 n=0 x=0 Sep 24 08:15:22.295443 (XEN) *** Dumping CPU30 host state: *** Sep 24 08:15:22.295455 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:22.307422 (XEN) CPU: 30 Sep 24 08:15:22.307438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:22.319422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:22.319442 (XEN) rax: ffff830839cd106c rbx: ffff830839cd8ba8 rcx: 0000000000000008 Sep 24 08:15:22.331422 (XEN) rdx: ffff83107b83ffff rsi: ffff830839cd88e8 rdi: ffff830839cd88e0 Sep 24 08:15:22.343415 (XEN) rbp: ffff83107b83feb0 rsp: ffff83107b83fe50 r8: 0000000000000001 Sep 24 08:15:22.343437 (XEN) r9: ffff830839cd88e0 r10: 0000000000000014 r11: 000002ffc4012b70 Sep 24 08:15:22.355415 (XEN) r12: ffff83107b83fef8 r13: 000000000000001e r14: ffff830839cd8af0 Sep 24 08:15:22.367414 (XEN) r15: 000002fec40162aa cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:22.367437 (XEN) cr3: 0000001052844000 cr2: 00000000ff9ff000 Sep 24 08:15:22.379413 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 24 08:15:22.379435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:22.391416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:22.403413 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:22.403436 (XEN) Xen stack trace from rsp=ffff83107b83fe50: Sep 24 08:15:22.415423 (XEN) 000002feded4f3a5 ffff83107b83ffff 0000000000000000 ffff83107b83fea0 Sep 24 08:15:22.415445 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 24 08:15:22.427416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:22.427438 (XEN) ffff83107b83fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e0000 Sep 24 08:15:22.439421 (XEN) ffff83107b83fef8 ffff83083ffc9000 000000000000001e ffff83107b83fe18 Sep 24 08:15:22.451416 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:22.451445 (XEN) 0000000000000000 0000000000000027 ffff888003bc0000 0000000000000246 Sep 24 08:15:22.463419 (XEN) 000003487cf59d40 000002fc31b59d40 000000000018a7c4 0000000000000000 Sep 24 08:15:22.475424 (XEN) ffffffff81d923aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:22.475446 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:22.487417 (XEN) ffffc9004023bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:22.499412 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839cd6000 Sep 24 08:15:22.499434 (XEN) 00000037f96dd000 0000000000372660 0000000000000000 8000000839cd5002 Sep 24 08:15:22.511414 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:22.511432 (XEN) Xen call trace: Sep 24 08:15:22.511442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:22.523423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:22.535414 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:22.535435 (XEN) Sep 24 08:15:22.535443 - (XEN) *** Dumping CPU31 host state: *** Sep 24 08:15:22.535455 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:22.547423 (XEN) CPU: 31 Sep 24 08:15:22.547439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:22.559421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:22.559441 (XEN) rax: ffff830839cc506c rbx: ffff830839ccaae8 rcx: 0000000000000008 Sep 24 08:15:22.571420 (XEN) rdx: ffff83107b837fff rsi: ffff830839cca828 rdi: ffff830839cca820 Sep 24 08:15:22.583416 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Sep 24 08:15:22.583438 (XEN) r9: ffff830839cca820 r10: 0000000000000014 r11: 00000000ade7126f Sep 24 08:15:22.595422 (XEN) r12: ffff83107b837ef8 r13: 000000000000001f r14: ffff830839ccaa30 Sep 24 08:15:22.607421 (XEN) r15: 000002fef1f55350 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:15:22.607444 (XEN) cr3: 000000006eae7000 cr2: ffff888008879e80 Sep 24 08:15:22.619413 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 24 08:15:22.619435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:22.631417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:22.643416 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:22.643439 (XEN) Xen stack trace from rsp=ffff83107b837e50: Sep 24 08:15:22.655523 (XEN) 000002fef94ef7b4 ffff83107b837fff 0000000000000000 ffff83107b837ea0 Sep 24 08:15:22.655544 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 24 08:15:22.671411 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:22.671423 (XEN) ffff83107b837ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e0000 Sep 24 08:15:22.683404 (XEN) ffff83107b837ef8 ffff83083ffc9000 000000000000001f ffff83107b837e18 Sep 24 08:15:22.683419 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:22.695419 (XEN) 0000000000000000 0000000000000027 ffff888003bc0000 0000000000000246 Sep 24 08:15:22.707416 (XEN) 000002b6195f9d40 000002b60a1d5d40 0000000000188eb4 0000000000000000 Sep 24 08:15:22.707438 (XEN) ffffffff81d923aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:22.719391 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:22.731463 (XEN) ffffc9004023bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:22.731485 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cc9000 Sep 24 08:15:22.743423 (XEN) 00000037f96d1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:15:22.759434 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:22.759460 (XEN) Xen call trace: Sep 24 08:15:22.759471 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:22.759488 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:22.771432 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:22.771453 (XEN) Sep 24 08:15:22.771461 Sep 24 08:15:22.787406 (XEN) *** Dumping CPU32 host state: *** Sep 24 08:15:22.787425 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:22.787444 (XEN) CPU: 32 Sep 24 08:15:22.787452 (XEN) RIP: e00 Sep 24 08:15:22.790873 8:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:22.799447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hyperviso Sep 24 08:15:22.799813 r Sep 24 08:15:22.811419 (XEN) rax: ffff830839cb906c rbx: ffff830839cbda08 rcx: 0000000000000008 Sep 24 08:15:22.811442 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cbd768 rdi: ffff830839cbd760 Sep 24 08:15:22.823427 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Sep 24 08:15:22.823449 (XEN) r9: ffff830839cbd760 r10: 0000000000000014 r11: 000002ff2d9098c2 Sep 24 08:15:22.835433 (XEN) r12: ffff83107b82fef8 r13: 0000000000000020 r14: ffff830839cbd970 Sep 24 08:15:22.851439 (XEN) r15: 000002fefadefbc7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:22.851461 (XEN) cr3: 0000001052844000 cr2: ffff88800da2d300 Sep 24 08:15:22.851473 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 24 08:15:22.863430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:22.875421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:22.875447 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:22.887418 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Sep 24 08:15:22.887438 (XEN) 000002ff07a5b90c ffff83107b82ffff 0000000000000000 ffff83107b82fea0 Sep 24 08:15:22.899419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 24 08:15:22.911415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:22.911437 (XEN) ffff83107b82fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d6000 Sep 24 08:15:22.923416 (XEN) ffff83107b82fef8 ffff83083ffc9000 0000000000000020 ffff83107b82fe18 Sep 24 08:15:22.935413 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:22.935435 (XEN) 0000000000000000 000000000000002a ffff888003bc2f40 0000000000000246 Sep 24 08:15:22.947421 (XEN) 000003487cf59d40 000003487cf59d40 000000000033a37c 0000000000000000 Sep 24 08:15:22.947443 (XEN) ffffffff81d923aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:22.959420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:22.971414 (XEN) ffffc90040253ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:22.971436 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839cbc000 Sep 24 08:15:22.983416 (XEN) 00000037f96c5000 0000000000372660 0000000000000000 8000000839cb7002 Sep 24 08:15:22.995420 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:22.995438 (XEN) Xen call trace: Sep 24 08:15:22.995448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:23.007417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:23.007440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:23.019421 (XEN) Sep 24 08:15:23.019436 - (XEN) *** Dumping CPU33 host state: *** Sep 24 08:15:23.019448 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:23.031417 (XEN) CPU: 33 Sep 24 08:15:23.031442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:23.043420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:23.043440 (XEN) rax: ffff830839cad06c rbx: ffff830839cb0978 rcx: 0000000000000008 Sep 24 08:15:23.055421 (XEN) rdx: ffff83107b8dffff rsi: ffff830839cb06b8 rdi: ffff830839cb06b0 Sep 24 08:15:23.055444 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Sep 24 08:15:23.067422 (XEN) r9: ffff830839cb06b0 r10: 00000000000000e1 r11: 00000289053d28b6 Sep 24 08:15:23.079414 (XEN) r12: ffff83107b8dfef8 r13: 0000000000000021 r14: ffff830839cb08c0 Sep 24 08:15:23.079436 (XEN) r15: 000002fefadf0eb2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:15:23.091418 (XEN) cr3: 000000006eae7000 cr2: 00007fe63f94fae0 Sep 24 08:15:23.091438 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 24 08:15:23.103421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:23.115414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:23.115441 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:23.127419 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Sep 24 08:15:23.127440 (XEN) 000002ff15ff0a25 ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 Sep 24 08:15:23.139419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 24 08:15:23.151414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:23.151436 (XEN) ffff83107b8dfee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f9000 Sep 24 08:15:23.163418 (XEN) ffff83107b8dfef8 ffff83083ffc9000 0000000000000021 ffff83107b8dfe18 Sep 24 08:15:23.175412 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:23.175433 (XEN) 0000000000000000 0000000000000020 ffff888003bb8fc0 0000000000000246 Sep 24 08:15:23.187418 (XEN) 000002afe6759d40 0000000000000007 00000000007f543c 0000000000000000 Sep 24 08:15:23.187439 (XEN) ffffffff81d923aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:23.199428 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:23.211415 (XEN) ffffc90040203ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:23.211437 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cab000 Sep 24 08:15:23.223418 (XEN) 00000037f96b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:15:23.235415 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:23.235433 (XEN) Xen call trace: Sep 24 08:15:23.235443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:23.247419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:23.247442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:23.259419 (XEN) Sep 24 08:15:23.259434 Sep 24 08:15:23.259442 (XEN) *** Dumping CPU34 host state: *** Sep 24 08:15:23.259453 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:23.271422 (XEN) CPU: 34 Sep 24 08:15:23.271438 (XEN) RIP: e008:[] __bitmap_empty+0x45/0x60 Sep 24 08:15:23.283414 (XEN) RFLAGS: 0000000000000287 CONTEXT: hypervisor Sep 24 08:15:23.283435 (XEN) rax: 0000000000000000 rbx: ffff82d04060f360 rcx: 0000000000000038 Sep 24 08:15:23.295418 (XEN) rdx: ff00000000000000 rsi: 0000000000000038 rdi: 0000000000000000 Sep 24 08:15:23.295440 (XEN) rbp: ffff83107b8d7e30 rsp: ffff83107b8d7e08 r8: ffff82d04060f360 Sep 24 08:15:23.307419 (XEN) r9: ffff830839c9e5b0 r10: ffff830839736070 r11: 00000300046ebb67 Sep 24 08:15:23.319414 (XEN) r12: 0000000000000022 r13: ffff83107b8d7e40 r14: 0000000000000000 Sep 24 08:15:23.319436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:23.331422 (XEN) cr3: 0000001052844000 cr2: 0000558654697000 Sep 24 08:15:23.331443 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 24 08:15:23.343417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:23.343438 (XEN) Xen code around (__bitmap_empty+0x45/0x60): Sep 24 08:15:23.355421 (XEN) ff ff ff 89 f1 48 d3 e2 <48> f7 d2 49 23 14 c0 0f 94 c0 0f b6 c0 c3 ba 00 Sep 24 08:15:23.367416 (XEN) Xen stack trace from rsp=ffff83107b8d7e08: Sep 24 08:15:23.367436 (XEN) ffff82d04035db18 ffff83107b8d7e40 ffffffffffffffff ffff82d0405fb080 Sep 24 08:15:23.379414 (XEN) ffff83107b8d7fff ffff83107b8d7e68 ffff82d04035db9b 00fffffbffffffff Sep 24 08:15:23.379437 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffff82d0405fc180 Sep 24 08:15:23.391421 (XEN) ffff83107b8d7ea0 ffff82d040233955 0000000000000022 0000000000007fff Sep 24 08:15:23.403424 (XEN) ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 ffff83107b8d7eb0 Sep 24 08:15:23.403446 (XEN) ffff82d0402339e8 ffff83107b8d7ee8 ffff82d040334a88 ffff82d0403349f6 Sep 24 08:15:23.415417 (XEN) ffff8308396f1000 ffff83107b8d7ef8 ffff83083ffc9000 0000000000000022 Sep 24 08:15:23.427410 (XEN) ffff83107b8d7e18 ffff82d04033883e 0000000000000000 0000000000000000 Sep 24 08:15:23.427433 (XEN) 0000000000000000 0000000000000000 0000000000000022 ffff888003bbaf40 Sep 24 08:15:23.439421 (XEN) 0000000000000246 000003487cf59d40 000003487cf59d40 00000000009a31b4 Sep 24 08:15:23.439443 (XEN) 0000000000000000 ffffffff81d923aa 0000000000000022 deadbeefdeadf00d Sep 24 08:15:23.451419 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81d923aa 000000000000e033 Sep 24 08:15:23.463414 (XEN) 0000000000000246 ffffc90040213ec8 000000000000e02b 000000000000beef Sep 24 08:15:23.463435 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000022 Sep 24 08:15:23.475417 (XEN) ffff830839c9f000 00000037f96ad000 0000000000372660 0000000000000000 Sep 24 08:15:23.487411 (XEN) 8000000839c9d002 0000000000000000 0000000e00000000 Sep 24 08:15:23.487431 (XEN) Xen call trace: Sep 24 08:15:23.487442 (XEN) [] R __bitmap_empty+0x45/0x60 Sep 24 08:15:23.499415 (XEN) [] S flush_area_mask+0x180/0x195 Sep 24 08:15:23.499437 (XEN) [] F new_tlbflush_clock_period+0x6e/0x8b Sep 24 08:15:23.511418 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 24 08:15:23.511441 (XEN) [] F do_softirq+0x13/0x15 Sep 24 08:15:23.523416 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 24 08:15:23.523439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:23.535418 (XEN) Sep 24 08:15:23.535433 - (XEN) *** Dumping CPU35 host state: *** Sep 24 08:15:23.535446 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:23.547422 (XEN) CPU: 35 Sep 24 08:15:23.547438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:23.559420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:23.559441 (XEN) rax: ffff830839c9106c rbx: ffff830839c957b8 rcx: 0000000000000008 Sep 24 08:15:23.571419 (XEN) rdx: ffff83107b8c7fff rsi: ffff830839c954f8 rdi: ffff830839c954f0 Sep 24 08:15:23.571441 (XEN) rbp: ffff83107b8c7eb0 rsp: ffff83107b8c7e50 r8: 0000000000000001 Sep 24 08:15:23.583420 (XEN) r9: ffff830839c954f0 r10: 0000000000000014 r11: 0000028fe136538c Sep 24 08:15:23.595416 (XEN) r12: ffff83107b8c7ef8 r13: 0000000000000023 r14: ffff830839c95700 Sep 24 08:15:23.595438 (XEN) r15: 000002ff2455c4e0 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:15:23.607425 (XEN) cr3: 000000006eae7000 cr2: 00000000ff9ff000 Sep 24 08:15:23.607445 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000002 Sep 24 08:15:23.619420 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 24 08:15:23.631420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:23.631448 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:23.643418 (XEN) Xen stack trace from rsp=ffff83107b8c7e50: Sep 24 08:15:23.643438 (XEN) 000002ff26908343 ffff83107b8c7fff 0000000000000000 ffff83107b8c7ea0 Sep 24 08:15:23.655420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 24 08:15:23.667415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:23.667437 (XEN) ffff83107b8c7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839c96000 Sep 24 08:15:23.679390 (XEN) 0000000000000000 0000000000000001 ffff82d04060eae0 ffff83107b8c7de0 Sep 24 08:15:23.691414 (XEN) ffff82d0403388b4 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:23.691436 (XEN) 0000000000000000 00000000c1161e9c 000000000000c500 0000000000000000 Sep 24 08:15:23.703417 (XEN) 0000000000000000 0000000000000000 0000000000000000 00000000ffffc300 Sep 24 08:15:23.703438 (XEN) 00000000fffff000 000000000000c500 0000000000000246 00000000ce057ec0 Sep 24 08:15:23.715420 (XEN) 0000beef0000beef 00000000ce05dd7f 000000bf0000beef 0000000000000006 Sep 24 08:15:23.727417 (XEN) 00000000c1161e90 000000000000beef 000000000000beef 000000000000beef Sep 24 08:15:23.727438 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839c96000 Sep 24 08:15:23.739416 (XEN) 00000037f969d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:15:23.751414 (XEN) 0000000000000000 0000000600000000 Sep 24 08:15:23.751432 (XEN) Xen call trace: Sep 24 08:15:23.751442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:23.763418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:23.763440 (XEN) [] F continue_running+0x5b/0x5d Sep 24 08:15:23.775419 (XEN) Sep 24 08:15:23.775434 Sep 24 08:15:23.775441 (XEN) *** Dumping CPU36 host state: *** Sep 24 08:15:23.775452 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:23.787422 (XEN) CPU: 36 Sep 24 08:15:23.787438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:23.799421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:23.799441 (XEN) rax: ffff830839c8506c rbx: ffff830839c886c8 rcx: 0000000000000008 Sep 24 08:15:23.811424 (XEN) rdx: ffff83107b87ffff rsi: ffff830839c88428 rdi: ffff830839c88420 Sep 24 08:15:23.823416 (XEN) rbp: ffff83107b87feb0 rsp: ffff83107b87fe50 r8: 0000000000000001 Sep 24 08:15:23.823439 (XEN) r9: ffff830839c88420 r10: ffff8308396a9070 r11: 000002ffc74899f2 Sep 24 08:15:23.835416 (XEN) r12: ffff83107b87fef8 r13: 0000000000000024 r14: ffff830839c88630 Sep 24 08:15:23.835437 (XEN) r15: 000002ff34f7069b cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:23.847420 (XEN) cr3: 0000001052844000 cr2: 00007fd2df0083d8 Sep 24 08:15:23.847440 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 24 08:15:23.859420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:23.871415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:23.871442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:23.883419 (XEN) Xen stack trace from rsp=ffff83107b87fe50: Sep 24 08:15:23.883439 (XEN) 000002ff431786e1 ffff83107b87ffff 0000000000000000 ffff83107b87fea0 Sep 24 08:15:23.895421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 24 08:15:23.907417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:23.907439 (XEN) ffff83107b87fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396a9000 Sep 24 08:15:23.919420 (XEN) ffff83107b87fef8 ffff83083ffc9000 0000000000000024 ffff83107b87fe18 Sep 24 08:15:23.931420 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:23.931442 (XEN) 0000000000000000 0000000000000037 ffff8880058d8000 0000000000000246 Sep 24 08:15:23.943418 (XEN) 000002ffa6b81d40 000002fc31b59d40 00000000000b85cc 0000000000000000 Sep 24 08:15:23.955386 (XEN) ffffffff81d923aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:23.955408 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:23.967416 (XEN) ffffc900402bbec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:23.967437 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c89000 Sep 24 08:15:23.979420 (XEN) 00000037f9691000 0000000000372660 0000000000000000 8000000839c83002 Sep 24 08:15:23.991414 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:23.991432 (XEN) Xen call trace: Sep 24 08:15:23.991442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:24.003419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:24.003442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:24.015392 (XEN) Sep 24 08:15:24.015407 - (XEN) *** Dumping CPU37 host state: *** Sep 24 08:15:24.015419 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:24.027420 (XEN) CPU: 37 Sep 24 08:15:24.027436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:24.039419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:24.039439 (XEN) rax: ffff830839c7906c rbx: ffff830839c77658 rcx: 0000000000000008 Sep 24 08:15:24.051419 (XEN) rdx: ffff83107b877fff rsi: ffff830839c77398 rdi: ffff830839c77390 Sep 24 08:15:24.063419 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Sep 24 08:15:24.063441 (XEN) r9: ffff830839c77390 r10: 0000000000000014 r11: 00000000bf70f928 Sep 24 08:15:24.075422 (XEN) r12: ffff83107b877ef8 r13: 0000000000000025 r14: ffff830839c775a0 Sep 24 08:15:24.075444 (XEN) r15: 000002ff34cd23df cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:15:24.087419 (XEN) cr3: 000000006eae7000 cr2: ffff88800bfe4368 Sep 24 08:15:24.099414 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 24 08:15:24.099437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:24.111418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:24.111444 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:24.123421 (XEN) Xen stack trace from rsp=ffff83107b877e50: Sep 24 08:15:24.135414 (XEN) 000002ff5170d43a ffff83107b877fff 0000000000000000 ffff83107b877ea0 Sep 24 08:15:24.135437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 24 08:15:24.147415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:24.147438 (XEN) ffff83107b877ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f1000 Sep 24 08:15:24.159420 (XEN) ffff83107b877ef8 ffff83083ffc9000 0000000000000025 ffff83107b877e18 Sep 24 08:15:24.171422 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:24.171444 (XEN) 0000000000000000 0000000000000022 ffff888003bbaf40 0000000000000246 Sep 24 08:15:24.183417 (XEN) 0000000000007ff0 0000000000000001 00000000009a3114 0000000000000000 Sep 24 08:15:24.195415 (XEN) ffffffff81d923aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:24.195437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:24.207418 (XEN) ffffc90040213ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:24.207440 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c7c000 Sep 24 08:15:24.219426 (XEN) 00000037f9685000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:15:24.231422 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:24.231441 (XEN) Xen call trace: Sep 24 08:15:24.231451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:24.243418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:24.255412 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:24.255435 (XEN) Sep 24 08:15:24.255443 v=0(XEN) *** Dumping CPU38 host state: *** Sep 24 08:15:24.255455 Sep 24 08:15:24.255462 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:24.267419 (XEN) CPU: 38 Sep 24 08:15:24.267436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:24.279420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:24.279440 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6a638 rcx: 0000000000000008 Sep 24 08:15:24.291417 (XEN) rdx: ffff83107b867fff rsi: ffff830839c6a398 rdi: ffff830839c6a390 Sep 24 08:15:24.303413 (XEN) rbp: ffff83107b867eb0 rsp: ffff83107b867e50 r8: 0000000000000001 Sep 24 08:15:24.303436 (XEN) r9: ffff830839c6a390 r10: 0000000000000014 r11: 000002ff7064a4f2 Sep 24 08:15:24.315416 (XEN) r12: ffff83107b867ef8 r13: 0000000000000026 r14: ffff830839c6a5a0 Sep 24 08:15:24.315438 (XEN) r15: 000002ff3512c416 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:24.327419 (XEN) cr3: 00000008360ed000 cr2: ffff888008878840 Sep 24 08:15:24.327439 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 08:15:24.339418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:24.351388 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:24.351415 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:24.363421 (XEN) Xen stack trace from rsp=ffff83107b867e50: Sep 24 08:15:24.363441 (XEN) 000002ff5fc79f2f ffff83107b867fff 0000000000000000 ffff83107b867ea0 Sep 24 08:15:24.375420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 24 08:15:24.387414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:24.387436 (XEN) ffff83107b867ee8 ffff82d040334adf ffff82d0403349f6 ffff83083975d000 Sep 24 08:15:24.399426 (XEN) ffff83107b867ef8 ffff83083ffc9000 0000000000000026 ffff83107b867e18 Sep 24 08:15:24.411417 (XEN) ffff82d04033883e 0000000000000000 ffffffff8280c030 0000000000000000 Sep 24 08:15:24.411439 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Sep 24 08:15:24.423423 (XEN) 000003487cf59d40 000003487cf59d40 00000000017012fc 0000000000000000 Sep 24 08:15:24.435410 (XEN) ffffffff81d923aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:24.435433 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:24.447417 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:24.447438 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c6b000 Sep 24 08:15:24.459429 (XEN) 00000037f9679000 0000000000372660 0000000000000000 8000000839c69002 Sep 24 08:15:24.471385 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:24.471404 (XEN) Xen call trace: Sep 24 08:15:24.471414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:24.483415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:24.483438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:24.495418 (XEN) Sep 24 08:15:24.495433 (XEN) 8 [0/0/(XEN) *** Dumping CPU39 host state: *** Sep 24 08:15:24.495447 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:24.507422 (XEN) CPU: 39 Sep 24 08:15:24.507438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:24.519432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:24.519453 (XEN) rax: ffff830839c5d06c rbx: ffff830839c6aed8 rcx: 0000000000000008 Sep 24 08:15:24.531442 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c61398 rdi: ffff830839c61390 Sep 24 08:15:24.543415 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Sep 24 08:15:24.543437 (XEN) r9: ffff830839c61390 r10: 0000000000000014 r11: 000000009580bd4e Sep 24 08:15:24.555419 (XEN) r12: ffff83107b85fef8 r13: 0000000000000027 r14: ffff830839c6ae20 Sep 24 08:15:24.555441 (XEN) r15: 000002ff34dda2b4 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:15:24.567421 (XEN) cr3: 000000006eae7000 cr2: 00007f31b95943d8 Sep 24 08:15:24.579414 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 24 08:15:24.579436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:24.591421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:24.591448 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:24.603423 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Sep 24 08:15:24.615414 (XEN) 000002ff6e093a97 ffff83107b85ffff 0000000000000000 ffff83107b85fea0 Sep 24 08:15:24.615437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 24 08:15:24.627417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:24.627439 (XEN) ffff83107b85fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f1000 Sep 24 08:15:24.639421 (XEN) ffff83107b85fef8 ffff83083ffc9000 0000000000000027 ffff83107b85fe18 Sep 24 08:15:24.651416 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:24.651438 (XEN) 0000000000000000 0000000000000022 ffff888003bbaf40 0000000000000246 Sep 24 08:15:24.663419 (XEN) 0000025470cd2140 0000025470cd2140 000000000095685c 0000000000000000 Sep 24 08:15:24.675396 (XEN) ffffffff81d923aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:24.675408 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:24.687401 (XEN) ffffc90040213ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:24.687418 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c62000 Sep 24 08:15:24.699421 (XEN) 00000037f9669000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:15:24.711417 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:24.711435 (XEN) Xen call trace: Sep 24 08:15:24.711445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:24.723428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:24.739401 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:24.739423 (XEN) Sep 24 08:15:24.739431 ]: s=6 n=1 x=0 Sep 24 08:15:24.739440 (XEN) *** Dumping CPU40 host state: *** Sep 24 08:15:24.739452 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:24.751431 (XEN) CPU: 40 Sep 24 08:15:24.751447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:24.767442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:24.767462 (XEN) rax: ffff830839c5106c rbx: ffff830839c54448 rcx: 0000000000000008 Sep 24 08:15:24.779462 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c61d68 rdi: ffff830839c61d60 Sep 24 08:15:24.779486 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b8 Sep 24 08:15:24.790940 4fe50 r8: 0000000000000001 Sep 24 08:15:24.791446 (XEN) r9: ffff830839c61d60 r10: 0000000000000014 r11: 000002ffac001315 Sep 24 08:15:24.791468 (XEN) r12: ffff Sep 24 08:15:24.791938 83107b84fef8 r13: 0000000000000028 r14: ffff830839c54390 Sep 24 08:15:24.803443 (XEN) r15: 000002ff70655654 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:24.815423 (XEN) cr3: 0000000833803000 cr2: ffff888004211560 Sep 24 08:15:24.815444 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 24 08:15:24.827420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:24.827442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:24.839432 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:24.851424 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Sep 24 08:15:24.851444 (XEN) 000002ff70657953 ffff83107b84ffff 0000000000000000 ffff83107b84fea0 Sep 24 08:15:24.863416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 24 08:15:24.863437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:24.875421 (XEN) ffff83107b84fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f9000 Sep 24 08:15:24.887415 (XEN) ffff83107b84fef8 ffff83083ffc9000 0000000000000028 ffff83107b84fe18 Sep 24 08:15:24.887438 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:24.899416 (XEN) 0000000000000000 0000000000000020 ffff888003bb8fc0 0000000000000246 Sep 24 08:15:24.899438 (XEN) 000003487cf59d40 000003487cf59d40 000000000081a66c 0000000000000000 Sep 24 08:15:24.911425 (XEN) ffffffff81d923aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:24.923416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:24.923438 (XEN) ffffc90040203ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:24.935420 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c55000 Sep 24 08:15:24.947414 (XEN) 00000037f965d000 0000000000372660 0000000000000000 8000000839c4f002 Sep 24 08:15:24.947436 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:24.959416 (XEN) Xen call trace: Sep 24 08:15:24.959433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:24.959450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:24.971432 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:24.983411 (XEN) Sep 24 08:15:24.983426 - (XEN) *** Dumping CPU41 host state: *** Sep 24 08:15:24.983439 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:24.995414 (XEN) CPU: 41 Sep 24 08:15:24.995431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:24.995450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:25.007419 (XEN) rax: ffff830839c4506c rbx: ffff830839c3d308 rcx: 0000000000000008 Sep 24 08:15:25.019413 (XEN) rdx: ffff83107b847fff rsi: ffff830839c3d048 rdi: ffff830839c3d040 Sep 24 08:15:25.019436 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Sep 24 08:15:25.031416 (XEN) r9: ffff830839c3d040 r10: 0000000000000014 r11: 00000000bf70f9fa Sep 24 08:15:25.031439 (XEN) r12: ffff83107b847ef8 r13: 0000000000000029 r14: ffff830839c3d250 Sep 24 08:15:25.043419 (XEN) r15: 000002ff7c7da088 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:15:25.055415 (XEN) cr3: 000000006eae7000 cr2: ffff8880039f0590 Sep 24 08:15:25.055435 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 08:15:25.067418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:25.067439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:25.079422 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:25.091416 (XEN) Xen stack trace from rsp=ffff83107b847e50: Sep 24 08:15:25.091436 (XEN) 000002ff8ad6e616 ffff82d0403627e1 ffff82d0405fc500 ffff83107b847ea0 Sep 24 08:15:25.103431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 24 08:15:25.103453 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:25.115419 (XEN) ffff83107b847ee8 ffff82d040334adf ffff82d0403349f6 ffff830839736000 Sep 24 08:15:25.127412 (XEN) ffff83107b847ef8 ffff83083ffc9000 0000000000000029 ffff83107b847e18 Sep 24 08:15:25.127434 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:25.139416 (XEN) 0000000000000000 000000000000000e ffff888003acee40 0000000000000246 Sep 24 08:15:25.151414 (XEN) 0000000000007ff0 0000000000000001 00000000003d9604 0000000000000000 Sep 24 08:15:25.151435 (XEN) ffffffff81d923aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:25.163415 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:25.163437 (XEN) ffffc90040173ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 08:15:25.175418 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c48000 Sep 24 08:15:25.187416 (XEN) 00000037f9651000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:15:25.187437 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:25.199415 (XEN) Xen call trace: Sep 24 08:15:25.199432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:25.211413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:25.211437 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:25.223412 (XEN) Sep 24 08:15:25.223428 Sep 24 08:15:25.223435 (XEN) *** Dumping CPU42 host state: *** Sep 24 08:15:25.223447 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:25.235422 (XEN) CPU: 42 Sep 24 08:15:25.235438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:25.247414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:25.247435 (XEN) rax: ffff830839c3906c rbx: ffff830839c302d8 rcx: 0000000000000008 Sep 24 08:15:25.259417 (XEN) rdx: ffff83107b8bffff rsi: ffff830839c30018 rdi: ffff830839c30010 Sep 24 08:15:25.259440 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Sep 24 08:15:25.271417 (XEN) r9: ffff830839c30010 r10: 0000000000000014 r11: 000002ffbb6a76dc Sep 24 08:15:25.271439 (XEN) r12: ffff83107b8bfef8 r13: 000000000000002a r14: ffff830839c30220 Sep 24 08:15:25.283424 (XEN) r15: 000002ff8a4ec4d2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:25.295419 (XEN) cr3: 000000107c723000 cr2: 00007fbc09e91d10 Sep 24 08:15:25.295439 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 08:15:25.307416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:25.307437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:25.319424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:25.331414 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Sep 24 08:15:25.331435 (XEN) 000002ff992dea50 ffff83107b8bffff 0000000000000000 ffff83107b8bfea0 Sep 24 08:15:25.343418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 24 08:15:25.343439 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:25.355427 (XEN) ffff83107b8bfee8 ffff82d040334adf ffff82d0403349f6 ffff83083972b000 Sep 24 08:15:25.367417 (XEN) ffff83107b8bfef8 ffff83083ffc9000 000000000000002a ffff83107b8bfe18 Sep 24 08:15:25.367439 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:25.379417 (XEN) 0000000000000000 0000000000000011 ffff888003b91f80 0000000000000246 Sep 24 08:15:25.391413 (XEN) 000002fe293fdd40 0000000000000004 000000000010b04c 0000000000000000 Sep 24 08:15:25.391435 (XEN) ffffffff81d923aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:25.403424 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:25.403446 (XEN) ffffc9004018bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:25.415420 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c37000 Sep 24 08:15:25.427418 (XEN) 00000037f9645000 0000000000372660 0000000000000000 8000000839c36002 Sep 24 08:15:25.427440 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:25.446109 (XEN) Xen call trace: Sep 24 08:15:25.446132 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:25.451418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:25.451441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:25.463416 (XEN) Sep 24 08:15:25.463431 - (XEN) *** Dumping CPU43 host state: *** Sep 24 08:15:25.463444 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:25.475418 (XEN) CPU: 43 Sep 24 08:15:25.475434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:25.487416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:25.487437 (XEN) rax: ffff830839c2906c rbx: ffff830839c232d8 rcx: 0000000000000008 Sep 24 08:15:25.499414 (XEN) rdx: ffff83107b8affff rsi: ffff830839c23018 rdi: ffff830839c23010 Sep 24 08:15:25.499437 (XEN) rbp: ffff83107b8afeb0 rsp: ffff83107b8afe50 r8: 0000000000000001 Sep 24 08:15:25.511418 (XEN) r9: ffff830839c23010 r10: 0000000000000014 r11: 000002ffac00112d Sep 24 08:15:25.523413 (XEN) r12: ffff83107b8afef8 r13: 000000000000002b r14: ffff830839c23220 Sep 24 08:15:25.523436 (XEN) r15: 000002ff7c7d983f cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:25.535416 (XEN) cr3: 0000001052844000 cr2: 000000000158c5b4 Sep 24 08:15:25.535435 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 24 08:15:25.547416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:25.547438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:25.559437 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:25.571417 (XEN) Xen stack trace from rsp=ffff83107b8afe50: Sep 24 08:15:25.571437 (XEN) 000002ffa786f825 ffff82d0403627e1 ffff82d0405fc600 ffff83107b8afea0 Sep 24 08:15:25.583416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 24 08:15:25.583437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:25.595421 (XEN) ffff83107b8afee8 ffff82d040334adf ffff82d0403349f6 ffff8308396cc000 Sep 24 08:15:25.607418 (XEN) ffff83107b8afef8 ffff83083ffc9000 000000000000002b ffff83107b8afe18 Sep 24 08:15:25.607440 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:25.619418 (XEN) 0000000000000000 000000000000002d ffff888003bc5e80 0000000000000246 Sep 24 08:15:25.631413 (XEN) 0000031315159d40 0000000000000040 000000000009c56c 0000000000000000 Sep 24 08:15:25.631434 (XEN) ffffffff81d923aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:25.643422 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:25.655413 (XEN) ffffc9004026bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:25.655434 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c2e000 Sep 24 08:15:25.667416 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c2d002 Sep 24 08:15:25.667438 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:25.679416 (XEN) Xen call trace: Sep 24 08:15:25.679433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:25.691418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:25.691441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:25.703423 (XEN) Sep 24 08:15:25.703439 Sep 24 08:15:25.703446 (XEN) *** Dumping CPU44 host state: *** Sep 24 08:15:25.703458 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:25.715422 (XEN) CPU: 44 Sep 24 08:15:25.715438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:25.727421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:25.727441 (XEN) rax: ffff830839c1d06c rbx: ffff830839c160c8 rcx: 0000000000000008 Sep 24 08:15:25.739414 (XEN) rdx: ffff83107b8a7fff rsi: ffff830839c23dc8 rdi: ffff830839c23dc0 Sep 24 08:15:25.739437 (XEN) rbp: ffff83107b8a7eb0 rsp: ffff83107b8a7e50 r8: 0000000000000001 Sep 24 08:15:25.751418 (XEN) r9: ffff830839c23dc0 r10: 0000000000000014 r11: 000002ffe79bc442 Sep 24 08:15:25.763415 (XEN) r12: ffff83107b8a7ef8 r13: 000000000000002c r14: ffff830839c16010 Sep 24 08:15:25.763437 (XEN) r15: 000002ffac010df7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:25.775417 (XEN) cr3: 0000001052844000 cr2: 00007f49831e03d8 Sep 24 08:15:25.775437 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 24 08:15:25.787416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:25.787437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:25.799427 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:25.811418 (XEN) Xen stack trace from rsp=ffff83107b8a7e50: Sep 24 08:15:25.811438 (XEN) 000002ffb5ddf2f0 ffff83107b8a7fff 0000000000000000 ffff83107b8a7ea0 Sep 24 08:15:25.823417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 24 08:15:25.835412 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:25.835435 (XEN) ffff83107b8a7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b0000 Sep 24 08:15:25.847417 (XEN) ffff83107b8a7ef8 ffff83083ffc9000 000000000000002c ffff83107b8a7e18 Sep 24 08:15:25.847439 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:25.859422 (XEN) 0000000000000000 0000000000000035 ffff8880058d5e80 0000000000000246 Sep 24 08:15:25.871418 (XEN) 000002ffa6b81d40 000002fc31b59d40 00000000000486cc 0000000000000000 Sep 24 08:15:25.871439 (XEN) ffffffff81d923aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:25.883417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:25.895414 (XEN) ffffc900402abec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:25.895436 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c21000 Sep 24 08:15:25.907417 (XEN) 00000037f9629000 0000000000372660 0000000000000000 8000000839c20002 Sep 24 08:15:25.907439 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:25.919418 (XEN) Xen call trace: Sep 24 08:15:25.919436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:25.931414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:25.931437 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:25.943418 (XEN) Sep 24 08:15:25.943433 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU45 host state: *** Sep 24 08:15:25.943448 Sep 24 08:15:25.943455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:25.955418 (XEN) CPU: 45 Sep 24 08:15:25.955435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:25.967419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:25.967439 (XEN) rax: ffff830839c1106c rbx: ffff830839c090c8 rcx: 0000000000000008 Sep 24 08:15:25.979415 (XEN) rdx: ffff83107b89ffff rsi: ffff830839c16cd8 rdi: ffff830839c16cd0 Sep 24 08:15:25.979437 (XEN) rbp: ffff83107b89feb0 rsp: ffff83107b89fe50 r8: 0000000000000001 Sep 24 08:15:25.991427 (XEN) r9: ffff830839c16cd0 r10: 0000000000000014 r11: 00000000be4d8538 Sep 24 08:15:26.003414 (XEN) r12: ffff83107b89fef8 r13: 000000000000002d r14: ffff830839c09010 Sep 24 08:15:26.003436 (XEN) r15: 000002ffac010dc7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:15:26.015418 (XEN) cr3: 000000006eae7000 cr2: ffff88800537f368 Sep 24 08:15:26.015437 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 24 08:15:26.027418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:26.039414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:26.039442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:26.051426 (XEN) Xen stack trace from rsp=ffff83107b89fe50: Sep 24 08:15:26.051447 (XEN) 000002ffb8191ce6 ffff83107b89ffff 0000000000000000 ffff83107b89fea0 Sep 24 08:15:26.063420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 24 08:15:26.075413 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:26.075436 (XEN) ffff83107b89fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d3000 Sep 24 08:15:26.087417 (XEN) ffff83107b89fef8 ffff83083ffc9000 000000000000002d ffff83107b89fe18 Sep 24 08:15:26.099411 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:26.099434 (XEN) 0000000000000000 000000000000002b ffff888003bc3f00 0000000000000246 Sep 24 08:15:26.111419 (XEN) 000002f7b94cdd40 000002f7b94cdd40 000000000019ff34 0000000000000000 Sep 24 08:15:26.111441 (XEN) ffffffff81d923aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:26.123419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:26.135412 (XEN) ffffc9004025bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:26.135434 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c14000 Sep 24 08:15:26.147418 (XEN) 00000037f961d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:15:26.159414 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:26.159433 (XEN) Xen call trace: Sep 24 08:15:26.159443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:26.171417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:26.171440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:26.183415 (XEN) Sep 24 08:15:26.183430 (XEN) 12 [0/0/(XEN) *** Dumping CPU46 host state: *** Sep 24 08:15:26.183444 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:26.195420 (XEN) CPU: 46 Sep 24 08:15:26.195437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:26.207421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:26.207441 (XEN) rax: ffff830839c0506c rbx: ffff830839c09ed8 rcx: 0000000000000008 Sep 24 08:15:26.219425 (XEN) rdx: ffff83107b88ffff rsi: ffff830839c09c18 rdi: ffff830839c09c10 Sep 24 08:15:26.231412 (XEN) rbp: ffff83107b88feb0 rsp: ffff83107b88fe50 r8: 0000000000000001 Sep 24 08:15:26.231435 (XEN) r9: ffff830839c09c10 r10: ffff8308396cf070 r11: 00000300c44e15e6 Sep 24 08:15:26.243416 (XEN) r12: ffff83107b88fef8 r13: 000000000000002e r14: ffff830839c09e20 Sep 24 08:15:26.243438 (XEN) r15: 000002ffc44e5483 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:26.255419 (XEN) cr3: 0000001052844000 cr2: ffff88800a8fef98 Sep 24 08:15:26.255439 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 24 08:15:26.267419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:26.279414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:26.279442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:26.291425 (XEN) Xen stack trace from rsp=ffff83107b88fe50: Sep 24 08:15:26.291446 (XEN) 000002ffd290fcde ffff83107b88ffff 0000000000000000 ffff83107b88fea0 Sep 24 08:15:26.303422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 24 08:15:26.315416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:26.315438 (XEN) ffff83107b88fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b7000 Sep 24 08:15:26.327418 (XEN) ffff83107b88fef8 ffff83083ffc9000 000000000000002e ffff83107b88fe18 Sep 24 08:15:26.339412 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:26.339433 (XEN) 0000000000000000 0000000000000033 ffff8880058d3f00 0000000000000246 Sep 24 08:15:26.351416 (XEN) 000003487cf59d40 0000000000000001 00000000000e79bc 0000000000000000 Sep 24 08:15:26.351438 (XEN) ffffffff81d923aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:26.363421 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:26.375417 (XEN) ffffc9004029bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:26.375439 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c03000 Sep 24 08:15:26.387417 (XEN) 00000037f9611000 0000000000372660 0000000000000000 8000000839c02002 Sep 24 08:15:26.399414 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:26.399432 (XEN) Xen call trace: Sep 24 08:15:26.399442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:26.411419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:26.411442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:26.423419 (XEN) Sep 24 08:15:26.423434 ]: s=5 n=2 x=0(XEN) *** Dumping CPU47 host state: *** Sep 24 08:15:26.423448 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:26.435419 (XEN) CPU: 47 Sep 24 08:15:26.435436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:26.447419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:26.447439 (XEN) rax: ffff8308397f506c rbx: ffff8308397fce18 rcx: 0000000000000008 Sep 24 08:15:26.459419 (XEN) rdx: ffff83107b887fff rsi: ffff8308397fcb58 rdi: ffff8308397fcb50 Sep 24 08:15:26.471413 (XEN) rbp: ffff83107b887eb0 rsp: ffff83107b887e50 r8: 0000000000000001 Sep 24 08:15:26.471436 (XEN) r9: ffff8308397fcb50 r10: 0000000000000014 r11: 00000000bfb10082 Sep 24 08:15:26.483415 (XEN) r12: ffff83107b887ef8 r13: 000000000000002f r14: ffff8308397fcd60 Sep 24 08:15:26.483437 (XEN) r15: 000002ffc441196f cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:15:26.495419 (XEN) cr3: 000000006eae7000 cr2: 00007f237b8e9e84 Sep 24 08:15:26.495439 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 08:15:26.507419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:26.519414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:26.519441 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:26.531421 (XEN) Xen stack trace from rsp=ffff83107b887e50: Sep 24 08:15:26.531441 (XEN) 000002ffe0effeec ffff83107b887fff 0000000000000000 ffff83107b887ea0 Sep 24 08:15:26.543418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 24 08:15:26.555415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:26.555437 (XEN) ffff83107b887ee8 ffff82d040334adf ffff82d0403349f6 ffff83083974a000 Sep 24 08:15:26.567417 (XEN) ffff83107b887ef8 ffff83083ffc9000 000000000000002f ffff83107b887e18 Sep 24 08:15:26.579414 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:26.579436 (XEN) 0000000000000000 0000000000000008 ffff888003ac8fc0 0000000000000246 Sep 24 08:15:26.591423 (XEN) 000003487cf59d40 000003487cf59d40 0000000001370a9c 0000000000000000 Sep 24 08:15:26.603414 (XEN) ffffffff81d923aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:26.603436 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:26.615415 (XEN) ffffc90040143ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 08:15:26.615437 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff8308397fa000 Sep 24 08:15:26.627418 (XEN) 00000037f9201000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:15:26.639413 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:26.639431 (XEN) Xen call trace: Sep 24 08:15:26.639441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:26.651421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:26.651444 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:26.663396 (XEN) Sep 24 08:15:26.663412 Sep 24 08:15:26.663419 (XEN) *** Dumping CPU48 host state: *** Sep 24 08:15:26.663430 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:26.675405 (XEN) CPU: 48 Sep 24 08:15:26.675414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:26.687414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:26.687430 (XEN) rax: ffff8308397e906c rbx: ffff8308397eed58 rcx: 0000000000000008 Sep 24 08:15:26.699434 (XEN) rdx: ffff8310558f7fff rsi: ffff8308397eea98 rdi: ffff8308397eea90 Sep 24 08:15:26.711421 (XEN) rbp: ffff8310558f7eb0 rsp: ffff8310558f7e50 r8: 0000000000000001 Sep 24 08:15:26.711444 (XEN) r9: ffff8308397eea90 r10: 0000000000000014 r11: 0000030023375c5b Sep 24 08:15:26.723418 (XEN) r12: ffff8310558f7ef8 r13: 0000000000000030 r14: ffff8308397eeca0 Sep 24 08:15:26.723440 (XEN) r15: 000002ffe79ca65e cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:26.735419 (XEN) cr3: 0000001052844000 cr2: ffff8880064a6ec0 Sep 24 08:15:26.747495 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 08:15:26.747517 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:26.759509 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:26.759537 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:26.771526 (XEN) Xen stack trace from rsp=ffff8310558f7e50: Sep 24 08:15:26.783503 (XEN) 000002ffef4402de ffff8310558f7fff 0000000000000000 ffff8310558f7ea0 Sep 24 08:15:26.783526 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 24 08:15:26.795492 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:26.795514 (XEN) Sep 24 08:15:26.799213 ffff8310558f7ee8 ffff82d040334adf ffff82d0403349f6 ffff83083974a000 Sep 24 08:15:26.807518 (XEN) ffff8310558f7ef8 ffff83083ffc9000 00000000000 Sep 24 08:15:26.807881 00030 ffff8310558f7e18 Sep 24 08:15:26.819504 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:26.819526 (XEN) 0000000000000000 0000000000000008 ffff888003ac8fc0 0000000000000246 Sep 24 08:15:26.831507 (XEN) 000003487cf59d40 000003487cf59d40 0000000001370acc 0000000000000000 Sep 24 08:15:26.843502 (XEN) ffffffff81d923aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:26.843525 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:26.855507 (XEN) ffffc90040143ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:26.855529 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397ec000 Sep 24 08:15:26.867505 (XEN) 00000037f91f5000 0000000000372660 0000000000000000 80000008397e6002 Sep 24 08:15:26.879501 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:26.879520 (XEN) Xen call trace: Sep 24 08:15:26.879530 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:26.891495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:26.903489 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:26.903512 (XEN) Sep 24 08:15:26.903520 - (XEN) *** Dumping CPU49 host state: *** Sep 24 08:15:26.903533 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:26.915499 (XEN) CPU: 49 Sep 24 08:15:26.915515 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:26.927499 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:26.927519 (XEN) rax: ffff8308397d906c rbx: ffff8308397e0ca8 rcx: 0000000000000008 Sep 24 08:15:26.939494 (XEN) rdx: ffff8310558effff rsi: ffff8308397e09e8 rdi: ffff8308397e09e0 Sep 24 08:15:26.951492 (XEN) rbp: ffff8310558efeb0 rsp: ffff8310558efe50 r8: 0000000000000001 Sep 24 08:15:26.951514 (XEN) r9: ffff8308397e09e0 r10: 0000000000000014 r11: 00000000bfb10079 Sep 24 08:15:26.963490 (XEN) r12: ffff8310558efef8 r13: 0000000000000031 r14: ffff8308397e0bf0 Sep 24 08:15:26.975487 (XEN) r15: 000002ffe79ca689 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:15:26.975510 (XEN) cr3: 000000006eae7000 cr2: 000055dd5526b9d8 Sep 24 08:15:26.987490 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 24 08:15:26.987512 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:26.999493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:27.011490 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:27.011513 (XEN) Xen stack trace from rsp=ffff8310558efe50: Sep 24 08:15:27.023488 (XEN) 000002fffd9d1b20 ffff8310558effff 0000000000000000 ffff8310558efea0 Sep 24 08:15:27.023510 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 24 08:15:27.035490 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:27.035513 (XEN) ffff8310558efee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ac000 Sep 24 08:15:27.047496 (XEN) ffff8310558efef8 ffff83083ffc9000 0000000000000031 ffff8310558efe18 Sep 24 08:15:27.059492 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:27.059514 (XEN) 0000000000000000 0000000000000036 ffff8880058d6e40 0000000000000246 Sep 24 08:15:27.071498 (XEN) 000003487cf59d40 0000000000000004 000000000017b464 0000000000000000 Sep 24 08:15:27.083491 (XEN) ffffffff81d923aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:27.083513 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:27.095492 (XEN) ffffc900402b3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 08:15:27.107488 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397de000 Sep 24 08:15:27.107510 (XEN) 00000037f91e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:15:27.119492 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:27.119511 (XEN) Xen call trace: Sep 24 08:15:27.119521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:27.131496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:27.143488 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:27.143510 (XEN) Sep 24 08:15:27.143518 Sep 24 08:15:27.143525 (XEN) 14 [0/0/(XEN) *** Dumping CPU50 host state: *** Sep 24 08:15:27.155492 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:27.155515 (XEN) CPU: 50 Sep 24 08:15:27.155525 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:27.167507 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:27.179491 (XEN) rax: ffff8308397cd06c rbx: ffff8308397d3bd8 rcx: 0000000000000008 Sep 24 08:15:27.179514 (XEN) rdx: ffff8310558e7fff rsi: ffff8308397d3918 rdi: ffff8308397d3910 Sep 24 08:15:27.191493 (XEN) rbp: ffff8310558e7eb0 rsp: ffff8310558e7e50 r8: 0000000000000001 Sep 24 08:15:27.191515 (XEN) r9: ffff8308397d3910 r10: 0000000000000014 r11: 0000030023375d0a Sep 24 08:15:27.203498 (XEN) r12: ffff8310558e7ef8 r13: 0000000000000032 r14: ffff8308397d3b20 Sep 24 08:15:27.215497 (XEN) r15: 000002ffe79ca6f8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:27.215519 (XEN) cr3: 0000001052844000 cr2: ffff88800e5425d8 Sep 24 08:15:27.231443 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 24 08:15:27.231465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:27.243423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:27.243451 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:27.255425 (XEN) Xen stack trace from rsp=ffff8310558e7e50: Sep 24 08:15:27.255445 (XEN) 000002ffffdc09e6 ffff8310558e7fff 0000000000000000 ffff8310558e7ea0 Sep 24 08:15:27.267426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 24 08:15:27.279426 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:27.279449 (XEN) ffff8310558e7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ac000 Sep 24 08:15:27.291420 (XEN) ffff8310558e7ef8 ffff83083ffc9000 0000000000000032 ffff8310558e7e18 Sep 24 08:15:27.303413 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:27.303435 (XEN) 0000000000000000 0000000000000036 ffff8880058d6e40 0000000000000246 Sep 24 08:15:27.315415 (XEN) 000003487cf59d40 0000000000000004 000000000017b484 0000000000000000 Sep 24 08:15:27.315437 (XEN) ffffffff81d923aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:27.327419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:27.339418 (XEN) ffffc900402b3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:27.339439 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397d1000 Sep 24 08:15:27.351417 (XEN) 00000037f91d9000 0000000000372660 0000000000000000 80000008397d0002 Sep 24 08:15:27.363413 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:27.363430 (XEN) Xen call trace: Sep 24 08:15:27.363440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:27.375417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:27.375440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:27.387418 (XEN) Sep 24 08:15:27.387433 ]: s=6 n=2 x=0(XEN) *** Dumping CPU51 host state: *** Sep 24 08:15:27.387447 Sep 24 08:15:27.387454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:27.399418 (XEN) CPU: 51 Sep 24 08:15:27.399435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:27.411418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:27.411438 (XEN) rax: ffff8308397c106c rbx: ffff8308397c6ae8 rcx: 0000000000000008 Sep 24 08:15:27.423416 (XEN) rdx: ffff8310558d7fff rsi: ffff8308397c6828 rdi: ffff8308397c6820 Sep 24 08:15:27.423439 (XEN) rbp: ffff8310558d7eb0 rsp: ffff8310558d7e50 r8: 0000000000000001 Sep 24 08:15:27.435429 (XEN) r9: ffff8308397c6820 r10: 0000000000000014 r11: 00000000bfb10449 Sep 24 08:15:27.447414 (XEN) r12: ffff8310558d7ef8 r13: 0000000000000033 r14: ffff8308397c6a30 Sep 24 08:15:27.447437 (XEN) r15: 000003000bf6cdfa cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:15:27.459417 (XEN) cr3: 000000006eae7000 cr2: ffff8880037be4a8 Sep 24 08:15:27.459444 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 24 08:15:27.471419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:27.483421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:27.483448 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:27.495419 (XEN) Xen stack trace from rsp=ffff8310558d7e50: Sep 24 08:15:27.495439 (XEN) 000003001a5611d8 ffff82d0403627e1 ffff82d0405fca00 ffff8310558d7ea0 Sep 24 08:15:27.507418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 24 08:15:27.519414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:27.519437 (XEN) ffff8310558d7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ea000 Sep 24 08:15:27.531418 (XEN) ffff8310558d7ef8 ffff83083ffc9000 0000000000000033 ffff8310558d7e18 Sep 24 08:15:27.543413 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:27.543434 (XEN) 0000000000000000 0000000000000024 ffff888003bbcec0 0000000000000246 Sep 24 08:15:27.555416 (XEN) 000003487cf59d40 000003487cf59d40 00000000005bd24c 0000000000000000 Sep 24 08:15:27.555438 (XEN) ffffffff81d923aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:27.567418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:27.579415 (XEN) ffffc90040223ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 08:15:27.579436 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397c4000 Sep 24 08:15:27.591418 (XEN) 00000037f91cd000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:15:27.603413 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:27.603431 (XEN) Xen call trace: Sep 24 08:15:27.603442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:27.615416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:27.615438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:27.627422 (XEN) Sep 24 08:15:27.627437 (XEN) 15 [0/0/(XEN) *** Dumping CPU52 host state: *** Sep 24 08:15:27.627451 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:27.639420 (XEN) CPU: 52 Sep 24 08:15:27.639437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:27.651420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:27.651440 (XEN) rax: ffff8308397b506c rbx: ffff8308397b8a28 rcx: 0000000000000008 Sep 24 08:15:27.663416 (XEN) rdx: ffff8310558cffff rsi: ffff8308397b8768 rdi: ffff8308397b8760 Sep 24 08:15:27.675416 (XEN) rbp: ffff8310558cfeb0 rsp: ffff8310558cfe50 r8: 0000000000000001 Sep 24 08:15:27.675438 (XEN) r9: ffff8308397b8760 r10: ffff8308396d3070 r11: 000003010bf9a3bd Sep 24 08:15:27.687424 (XEN) r12: ffff8310558cfef8 r13: 0000000000000034 r14: ffff8308397b8970 Sep 24 08:15:27.687446 (XEN) r15: 000003002338516c cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:27.699419 (XEN) cr3: 0000001052844000 cr2: ffff888004211200 Sep 24 08:15:27.699439 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 08:15:27.711417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:27.723416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:27.723443 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:27.735422 (XEN) Xen stack trace from rsp=ffff8310558cfe50: Sep 24 08:15:27.735442 (XEN) 0000030028a71a1a ffff8310558cffff 0000000000000000 ffff8310558cfea0 Sep 24 08:15:27.747424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 24 08:15:27.759413 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:27.759443 (XEN) ffff8310558cfee8 ffff82d040334adf ffff82d0403349f6 ffff830839724000 Sep 24 08:15:27.771419 (XEN) ffff8310558cfef8 ffff83083ffc9000 0000000000000034 ffff8310558cfe18 Sep 24 08:15:27.783417 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:27.783438 (XEN) 0000000000000000 0000000000000013 ffff888003b93f00 0000000000000246 Sep 24 08:15:27.795417 (XEN) 000003487cf59d40 0000000000000007 00000000000ff004 0000000000000000 Sep 24 08:15:27.807412 (XEN) ffffffff81d923aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:27.807435 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:27.819420 (XEN) ffffc9004019bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:27.819441 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397b3000 Sep 24 08:15:27.831419 (XEN) 00000037f91c1000 0000000000372660 0000000000000000 80000008397b2002 Sep 24 08:15:27.843415 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:27.843433 (XEN) Xen call trace: Sep 24 08:15:27.843443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:27.855419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:27.855441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:27.867420 (XEN) Sep 24 08:15:27.867435 ]: s=6 n=2 x=0(XEN) *** Dumping CPU53 host state: *** Sep 24 08:15:27.867449 Sep 24 08:15:27.867455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:27.879423 (XEN) CPU: 53 Sep 24 08:15:27.879439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:27.891429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:27.891449 (XEN) rax: ffff8308397a906c rbx: ffff8308397a7978 rcx: 0000000000000008 Sep 24 08:15:27.903419 (XEN) rdx: ffff8310558c7fff rsi: ffff8308397a76b8 rdi: ffff8308397a76b0 Sep 24 08:15:27.915413 (XEN) rbp: ffff8310558c7eb0 rsp: ffff8310558c7e50 r8: 0000000000000001 Sep 24 08:15:27.915436 (XEN) r9: ffff8308397a76b0 r10: 0000000000000014 r11: 00000000bf70f93a Sep 24 08:15:27.927418 (XEN) r12: ffff8310558c7ef8 r13: 0000000000000035 r14: ffff8308397a78c0 Sep 24 08:15:27.927440 (XEN) r15: 0000030023385131 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:15:27.939420 (XEN) cr3: 000000006eae7000 cr2: ffff88800e465368 Sep 24 08:15:27.939440 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 24 08:15:27.951419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:27.963414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:27.963441 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:27.975422 (XEN) Xen stack trace from rsp=ffff8310558c7e50: Sep 24 08:15:27.975442 (XEN) 00000300370625bb ffff8310558c7fff 0000000000000000 ffff8310558c7ea0 Sep 24 08:15:27.987424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 24 08:15:27.999415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:27.999437 (XEN) ffff8310558c7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396dd000 Sep 24 08:15:28.011424 (XEN) ffff8310558c7ef8 ffff83083ffc9000 0000000000000035 ffff8310558c7e18 Sep 24 08:15:28.023414 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:28.023435 (XEN) 0000000000000000 0000000000000028 ffff888003bc0fc0 0000000000000246 Sep 24 08:15:28.035431 (XEN) 000002fc31c4df80 000002f9a194dd40 000000000050862c 0000000000000000 Sep 24 08:15:28.047413 (XEN) ffffffff81d923aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:28.047435 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:28.059419 (XEN) ffffc90040243ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 08:15:28.059448 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397a6000 Sep 24 08:15:28.071418 (XEN) 00000037f91b5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:15:28.083417 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:28.083435 (XEN) Xen call trace: Sep 24 08:15:28.083445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:28.095428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:28.095450 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:28.107419 (XEN) Sep 24 08:15:28.107435 (XEN) 16 [0/0/(XEN) *** Dumping CPU54 host state: *** Sep 24 08:15:28.107448 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:28.119420 (XEN) CPU: 54 Sep 24 08:15:28.119436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:28.131425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:28.131445 (XEN) rax: ffff83083979906c rbx: ffff83083979d8a8 rcx: 0000000000000008 Sep 24 08:15:28.143423 (XEN) rdx: ffff8310558b7fff rsi: ffff83083979d5e8 rdi: ffff83083979d5e0 Sep 24 08:15:28.155414 (XEN) rbp: ffff8310558b7eb0 rsp: ffff8310558b7e50 r8: 0000000000000001 Sep 24 08:15:28.155437 (XEN) r9: ffff83083979d5e0 r10: ffff830839751070 r11: 000003005ed2e994 Sep 24 08:15:28.167418 (XEN) r12: ffff8310558b7ef8 r13: 0000000000000036 r14: ffff83083979d7f0 Sep 24 08:15:28.179413 (XEN) r15: 0000030044c0b9a6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:28.179436 (XEN) cr3: 0000001052844000 cr2: 00005610b45f2200 Sep 24 08:15:28.191413 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 24 08:15:28.191435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:28.203419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:28.215411 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:28.215435 (XEN) Xen stack trace from rsp=ffff8310558b7e50: Sep 24 08:15:28.227414 (XEN) 0000030045572f79 ffff8310558b7fff 0000000000000000 ffff8310558b7ea0 Sep 24 08:15:28.227437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 24 08:15:28.239417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:28.239439 (XEN) ffff8310558b7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396dd000 Sep 24 08:15:28.251425 (XEN) ffff8310558b7ef8 ffff83083ffc9000 0000000000000036 ffff8310558b7e18 Sep 24 08:15:28.263414 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:28.263435 (XEN) 0000000000000000 0000000000000028 ffff888003bc0fc0 0000000000000246 Sep 24 08:15:28.275419 (XEN) 000002feb664ad40 0000000000000002 00000000005086ac 0000000000000000 Sep 24 08:15:28.287416 (XEN) ffffffff81d923aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:28.287438 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:28.299427 (XEN) ffffc90040243ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:28.311413 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff83083979e000 Sep 24 08:15:28.311435 (XEN) 00000037f91a5000 0000000000372660 0000000000000000 800000083979c002 Sep 24 08:15:28.323414 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:28.323433 (XEN) Xen call trace: Sep 24 08:15:28.323443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:28.335421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:28.347413 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:28.347435 (XEN) Sep 24 08:15:28.347443 ]: s=6 n=2 x=0 Sep 24 08:15:28.347452 (XEN) *** Dumping CPU55 host state: *** Sep 24 08:15:28.359421 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:28.359447 (XEN) CPU: 55 Sep 24 08:15:28.359456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:28.371424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:28.383413 (XEN) rax: ffff83083978d06c rbx: ffff8308397907b8 rcx: 0000000000000008 Sep 24 08:15:28.383435 (XEN) rdx: ffff8310558affff rsi: ffff8308397904f8 rdi: ffff8308397904f0 Sep 24 08:15:28.395420 (XEN) rbp: ffff8310558afeb0 rsp: ffff8310558afe50 r8: 0000000000000001 Sep 24 08:15:28.395442 (XEN) r9: ffff8308397904f0 r10: 0000000000000014 r11: 00000000bff1107d Sep 24 08:15:28.407423 (XEN) r12: ffff8310558afef8 r13: 0000000000000037 r14: ffff830839790700 Sep 24 08:15:28.419413 (XEN) r15: 00000300233833bd cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:15:28.419435 (XEN) cr3: 000000006eae7000 cr2: ffff88801076ae18 Sep 24 08:15:28.431416 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 08:15:28.431438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:28.443422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:28.455418 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:28.455440 (XEN) Xen stack trace from rsp=ffff8310558afe50: Sep 24 08:15:28.467415 (XEN) 0000030047922577 ffff8310558affff 0000000000000000 ffff8310558afea0 Sep 24 08:15:28.467437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 24 08:15:28.479418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:28.491415 (XEN) ffff8310558afee8 ffff82d040334adf ffff82d0403349f6 ffff830839771000 Sep 24 08:15:28.491438 (XEN) ffff8310558afef8 ffff83083ffc9000 0000000000000037 ffff8310558afe18 Sep 24 08:15:28.503428 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:28.515412 (XEN) 0000000000000000 0000000000000002 ffff888003ac2f40 0000000000000246 Sep 24 08:15:28.515433 (XEN) 000002fe32216c80 000003487cf59d40 0000000000d80b1c 0000000000000000 Sep 24 08:15:28.527416 (XEN) ffffffff81d923aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:28.527438 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:28.539423 (XEN) ffffc90040113ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 08:15:28.551417 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff830839791000 Sep 24 08:15:28.551439 (XEN) 00000037f9199000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:15:28.563418 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:28.563436 (XEN) Xen call trace: Sep 24 08:15:28.563446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:28.575422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:28.587420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:28.587441 (XEN) Sep 24 08:15:28.587449 - (XEN) *** Dumping CPU0 host state: *** Sep 24 08:15:28.599415 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:28.599439 (XEN) CPU: 0 Sep 24 08:15:28.599448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:28.611423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:28.623413 (XEN) rax: ffff82d0405f406c rbx: ffff830839af5528 rcx: 0000000000000008 Sep 24 08:15:28.623436 (XEN) rdx: ffff83083fffffff rsi: ffff830839af5268 rdi: ffff830839af5260 Sep 24 08:15:28.635422 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 24 08:15:28.635444 (XEN) r9: ffff830839af5260 r10: ffff82d0405f5240 r11: 00000300a5253d03 Sep 24 08:15:28.647421 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff830839af5470 Sep 24 08:15:28.659423 (XEN) r15: 0000030053d48278 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:15:28.659446 (XEN) cr3: 000000006eae7000 cr2: ffff888008eae2b0 Sep 24 08:15:28.671432 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 24 08:15:28.671442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:28.683397 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:28.695411 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:28.695429 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 24 08:15:28.707425 (XEN) 000003006224d209 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 24 08:15:28.707447 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:28.719417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:28.731426 (XEN) ffff83083ffffee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c5000 Sep 24 08:15:28.731449 (XEN) ffff83083ffffef8 ffff83083ffc9000 0000000000000000 ffff83083ffffe18 Sep 24 08:15:28.743425 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:28.755419 (XEN) 0000000000000000 000000000000002f ffff8880058d0000 0000000000000246 Sep 24 08:15:28.755440 (XEN) 000002fec1a89680 0000000000000020 00000000000a06fc 0000000000000000 Sep 24 08:15:28.767424 (XEN) ffffffff81d923aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:28.767446 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:28.779430 (XEN) ffffc9004027bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:28.791422 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 24 08:15:28.791444 (XEN) 000000000 Sep 24 08:15:28.798505 0000000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:15:28.807435 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:28.807453 (XEN) Xen call trace: Sep 24 08:15:28.807463 (XEN) [] R arch/x Sep 24 08:15:28.807894 86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:28.819424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:28.819447 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:28.831436 (XEN) Sep 24 08:15:28.831451 v=0(XEN) *** Dumping CPU1 host state: *** Sep 24 08:15:28.831463 Sep 24 08:15:28.831470 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:28.843425 (XEN) CPU: 1 Sep 24 08:15:28.843441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:28.855428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:28.855448 (XEN) rax: ffff830839af106c rbx: ffff83083ffb22d8 rcx: 0000000000000008 Sep 24 08:15:28.867427 (XEN) rdx: ffff83083ffbffff rsi: ffff83083ffb2018 rdi: ffff83083ffb2010 Sep 24 08:15:28.867449 (XEN) rbp: ffff83083ffbfeb0 rsp: ffff83083ffbfe50 r8: 0000000000000001 Sep 24 08:15:28.879426 (XEN) r9: ffff83083ffb2010 r10: 0000000000000014 r11: 000003009a6e6c16 Sep 24 08:15:28.891419 (XEN) r12: ffff83083ffbfef8 r13: 0000000000000001 r14: ffff83083ffb2220 Sep 24 08:15:28.891441 (XEN) r15: 000003006344fd0b cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:28.903418 (XEN) cr3: 0000000833a03000 cr2: ffff88800da2da00 Sep 24 08:15:28.903437 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 24 08:15:28.915429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:28.927415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:28.927442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:28.939433 (XEN) Xen stack trace from rsp=ffff83083ffbfe50: Sep 24 08:15:28.939453 (XEN) 000003007078072d ffff83083ffbffff 0000000000000000 ffff83083ffbfea0 Sep 24 08:15:28.951419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 24 08:15:28.963415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:28.963437 (XEN) ffff83083ffbfee8 ffff82d040334adf ffff82d0403349f6 ffff83083971a000 Sep 24 08:15:28.975420 (XEN) ffff83083ffbfef8 ffff83083ffc9000 0000000000000001 ffff83083ffbfe18 Sep 24 08:15:28.987415 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:28.987437 (XEN) 0000000000000000 0000000000000016 ffff888003b96e40 0000000000000246 Sep 24 08:15:28.999417 (XEN) 000002fefedf5d40 000002fed1189d40 00000000002c6a4c 0000000000000000 Sep 24 08:15:28.999439 (XEN) ffffffff81d923aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:29.011420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:29.023415 (XEN) ffffc900401b3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:29.023437 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839ae7000 Sep 24 08:15:29.035422 (XEN) 00000037f94fd000 0000000000372660 0000000000000000 8000000839ae3002 Sep 24 08:15:29.047411 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:29.047430 (XEN) Xen call trace: Sep 24 08:15:29.047440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:29.059418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:29.059440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:29.071418 (XEN) Sep 24 08:15:29.071433 (XEN) 18 [0/0/(XEN) *** Dumping CPU2 host state: *** Sep 24 08:15:29.071447 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:29.083420 (XEN) CPU: 2 Sep 24 08:15:29.083436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:29.095419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:29.095439 (XEN) rax: ffff83083ffad06c rbx: ffff83083ff9c2d8 rcx: 0000000000000008 Sep 24 08:15:29.107393 (XEN) rdx: ffff83083ffa7fff rsi: ffff83083ff9c018 rdi: ffff83083ff9c010 Sep 24 08:15:29.119412 (XEN) rbp: ffff83083ffa7eb0 rsp: ffff83083ffa7e50 r8: 0000000000000001 Sep 24 08:15:29.119435 (XEN) r9: ffff83083ff9c010 r10: 0000000000000014 r11: 000003009a6e08f2 Sep 24 08:15:29.131416 (XEN) r12: ffff83083ffa7ef8 r13: 0000000000000002 r14: ffff83083ff9c220 Sep 24 08:15:29.131438 (XEN) r15: 000003006343fad0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:29.143417 (XEN) cr3: 0000001052844000 cr2: ffff888008879580 Sep 24 08:15:29.143437 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 24 08:15:29.155419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:29.167415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:29.167442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:29.179420 (XEN) Xen stack trace from rsp=ffff83083ffa7e50: Sep 24 08:15:29.179440 (XEN) 000003007eb75046 ffff83083ffa7fff 0000000000000000 ffff83083ffa7ea0 Sep 24 08:15:29.191421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 24 08:15:29.203414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:29.203436 (XEN) ffff83083ffa7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839721000 Sep 24 08:15:29.215419 (XEN) ffff83083ffa7ef8 ffff83083ffc9000 0000000000000002 ffff83083ffa7e18 Sep 24 08:15:29.227413 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:29.227435 (XEN) 0000000000000000 0000000000000014 ffff888003b94ec0 0000000000000246 Sep 24 08:15:29.239422 (XEN) 000003487cf59d40 000003487cf59d40 00000000001db94c 0000000000000000 Sep 24 08:15:29.239444 (XEN) ffffffff81d923aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:29.251420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:29.263416 (XEN) ffffc900401a3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:29.263438 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffb0000 Sep 24 08:15:29.275419 (XEN) 00000037ff9b9000 0000000000372660 0000000000000000 800000083ffa8002 Sep 24 08:15:29.287419 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:29.287436 (XEN) Xen call trace: Sep 24 08:15:29.287446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:29.299419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:29.299442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:29.311419 (XEN) Sep 24 08:15:29.311434 ]: s=6 n=3 x=0(XEN) *** Dumping CPU3 host state: *** Sep 24 08:15:29.311448 Sep 24 08:15:29.311455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:29.323420 (XEN) CPU: 3 Sep 24 08:15:29.323436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:29.335420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:29.335441 (XEN) rax: ffff83083ff9506c rbx: ffff83083ff862d8 rcx: 0000000000000008 Sep 24 08:15:29.347417 (XEN) rdx: ffff83083ff8ffff rsi: ffff83083ff86018 rdi: ffff83083ff86010 Sep 24 08:15:29.359413 (XEN) rbp: ffff83083ff8feb0 rsp: ffff83083ff8fe50 r8: 0000000000000001 Sep 24 08:15:29.359436 (XEN) r9: ffff83083ff86010 r10: ffff830839709070 r11: 00000300c45c7c02 Sep 24 08:15:29.371416 (XEN) r12: ffff83083ff8fef8 r13: 0000000000000003 r14: ffff83083ff86220 Sep 24 08:15:29.371438 (XEN) r15: 000003005ed3528e cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:29.383421 (XEN) cr3: 0000001052844000 cr2: 00007fff78862f50 Sep 24 08:15:29.383441 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 24 08:15:29.395417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:29.407414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:29.407442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:29.419425 (XEN) Xen stack trace from rsp=ffff83083ff8fe50: Sep 24 08:15:29.419445 (XEN) 000003008d135e29 ffff83083ff8ffff 0000000000000000 ffff83083ff8fea0 Sep 24 08:15:29.431420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 24 08:15:29.443415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:29.443437 (XEN) ffff83083ff8fee8 ffff82d040334adf ffff82d0403349f6 ffff830839709000 Sep 24 08:15:29.455423 (XEN) ffff83083ff8fef8 ffff83083ffc9000 0000000000000003 ffff83083ff8fe18 Sep 24 08:15:29.467416 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:29.467438 (XEN) 0000000000000000 000000000000001b ffff888003b9bf00 0000000000000246 Sep 24 08:15:29.479418 (XEN) 000003487cf59d40 0000000000000008 0000000000064d64 0000000000000000 Sep 24 08:15:29.479439 (XEN) ffffffff81d923aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:29.491420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:29.503416 (XEN) ffffc900401dbec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:29.503438 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ff9a000 Sep 24 08:15:29.515418 (XEN) 00000037ff9a1000 0000000000372660 0000000000000000 800000083ff92002 Sep 24 08:15:29.527414 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:29.527432 (XEN) Xen call trace: Sep 24 08:15:29.527442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:29.539428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:29.539451 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:29.551418 (XEN) Sep 24 08:15:29.551433 (XEN) 19 [0/0/ - (XEN) *** Dumping CPU4 host state: *** Sep 24 08:15:29.563412 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:29.563438 (XEN) CPU: 4 Sep 24 08:15:29.563447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:29.575425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:29.575445 (XEN) rax: ffff83083ff8106c rbx: ffff830839bee0c8 rcx: 0000000000000008 Sep 24 08:15:29.587421 (XEN) rdx: ffff830839bfffff rsi: ffff83083ff86d98 rdi: ffff83083ff86d90 Sep 24 08:15:29.599415 (XEN) rbp: ffff830839bffeb0 rsp: ffff830839bffe50 r8: 0000000000000001 Sep 24 08:15:29.599437 (XEN) r9: ffff83083ff86d90 r10: ffff8308396b3070 r11: 000003009a6e6e40 Sep 24 08:15:29.611420 (XEN) r12: ffff830839bffef8 r13: 0000000000000004 r14: ffff830839bee010 Sep 24 08:15:29.623413 (XEN) r15: 0000030063453a75 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:29.623436 (XEN) cr3: 0000001052844000 cr2: 000055a029267534 Sep 24 08:15:29.635415 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 24 08:15:29.635437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:29.647414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:29.659417 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:29.659439 (XEN) Xen stack trace from rsp=ffff830839bffe50: Sep 24 08:15:29.671414 (XEN) 000003008f66fc87 ffff830839bfffff 0000000000000000 ffff830839bffea0 Sep 24 08:15:29.671436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 24 08:15:29.683416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:29.695412 (XEN) ffff830839bffee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b3000 Sep 24 08:15:29.695434 (XEN) ffff830839bffef8 ffff83083ffc9000 0000000000000004 ffff830839bffe18 Sep 24 08:15:29.707415 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:29.707437 (XEN) 0000000000000000 0000000000000034 ffff8880058d4ec0 0000000000000246 Sep 24 08:15:29.719422 (XEN) 000002fefedf5d40 0000000000000040 000000000010927c 0000000000000000 Sep 24 08:15:29.731415 (XEN) ffffffff81d923aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:29.731437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:29.743416 (XEN) ffffc900402a3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:29.755417 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff84000 Sep 24 08:15:29.755438 (XEN) 00000037ff98d000 0000000000372660 0000000000000000 8000000839bf3002 Sep 24 08:15:29.767419 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:29.767437 (XEN) Xen call trace: Sep 24 08:15:29.767447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:29.779421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:29.791412 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:29.791434 (XEN) Sep 24 08:15:29.791442 Sep 24 08:15:29.791449 (XEN) *** Dumping CPU5 host state: *** Sep 24 08:15:29.803419 (XEN) 20 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:29.803446 (XEN) CPU: 5 Sep 24 08:15:29.803455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:29.815423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:29.827412 (XEN) rax: ffff830839be906c rbx: ffff830839bd80c8 rcx: 0000000000000008 Sep 24 08:15:29.827444 (XEN) rdx: ffff830839be7fff rsi: ffff830839beecb8 rdi: ffff830839beecb0 Sep 24 08:15:29.839417 (XEN) rbp: ffff830839be7eb0 rsp: ffff830839be7e50 r8: 0000000000000001 Sep 24 08:15:29.839439 (XEN) r9: ffff830839beecb0 r10: 0000000000000014 r11: 00000000bf893a40 Sep 24 08:15:29.851419 (XEN) r12: ffff830839be7ef8 r13: 0000000000000005 r14: ffff830839bd8010 Sep 24 08:15:29.863415 (XEN) r15: 000003009b7eee4d cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:15:29.863437 (XEN) cr3: 000000006eae7000 cr2: 00007f7142743840 Sep 24 08:15:29.875416 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 24 08:15:29.875437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:29.887417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:29.899458 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:29.899481 (XEN) Xen stack trace from rsp=ffff830839be7e50: Sep 24 08:15:29.911414 (XEN) 00000300a9d23dd6 ffff82d0403627e1 ffff82d0405fb300 ffff830839be7ea0 Sep 24 08:15:29.911436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 24 08:15:29.923418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:29.935413 (XEN) ffff830839be7ee8 ffff82d040334adf ffff82d0403349f6 ffff83083971a000 Sep 24 08:15:29.935435 (XEN) ffff830839be7ef8 ffff83083ffc9000 0000000000000005 ffff830839be7e18 Sep 24 08:15:29.947415 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:29.947436 (XEN) 0000000000000000 0000000000000016 ffff888003b96e40 0000000000000246 Sep 24 08:15:29.959422 (XEN) 000002fc94e43d40 000002fc94e43d40 00000000002c683c 0000000000000000 Sep 24 08:15:29.971416 (XEN) ffffffff81d923aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:29.971438 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:29.983423 (XEN) ffffc900401b3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:29.995414 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bec000 Sep 24 08:15:29.995436 (XEN) 00000037f95f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:15:30.007417 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:30.007435 (XEN) Xen call trace: Sep 24 08:15:30.007445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:30.019422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:30.031415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:30.031437 (XEN) Sep 24 08:15:30.031445 - (XEN) *** Dumping CPU6 host state: *** Sep 24 08:15:30.043414 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:30.043439 (XEN) CPU: 6 Sep 24 08:15:30.043448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:30.055423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:30.067413 (XEN) rax: ffff830839bd106c rbx: ffff830839bd8ea8 rcx: 0000000000000008 Sep 24 08:15:30.067436 (XEN) rdx: ffff830839bcffff rsi: ffff830839bd8be8 rdi: ffff830839bd8be0 Sep 24 08:15:30.079416 (XEN) rbp: ffff830839bcfeb0 rsp: ffff830839bcfe50 r8: 0000000000000001 Sep 24 08:15:30.079438 (XEN) r9: ffff830839bd8be0 r10: ffff830839755070 r11: 00000301aa231cb2 Sep 24 08:15:30.091421 (XEN) r12: ffff830839bcfef8 r13: 0000000000000006 r14: ffff830839bd8df0 Sep 24 08:15:30.103413 (XEN) r15: 00000300aa234f00 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:30.103435 (XEN) cr3: 0000001052844000 cr2: 00007f52a71d4770 Sep 24 08:15:30.115423 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 24 08:15:30.115444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:30.127425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:30.139417 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:30.139439 (XEN) Xen stack trace from rsp=ffff830839bcfe50: Sep 24 08:15:30.151415 (XEN) 00000300b8293b25 ffff830839bcffff 0000000000000000 ffff830839bcfea0 Sep 24 08:15:30.151437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 24 08:15:30.163418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:30.175415 (XEN) ffff830839bcfee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e3000 Sep 24 08:15:30.175437 (XEN) ffff830839bcfef8 ffff83083ffc9000 0000000000000006 ffff830839bcfe18 Sep 24 08:15:30.187419 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:30.187441 (XEN) 0000000000000000 0000000000000026 ffff888003bbee40 0000000000000246 Sep 24 08:15:30.199419 (XEN) 00000302fd361d40 00000302fd361d40 0000000000598974 0000000000000000 Sep 24 08:15:30.211416 (XEN) ffffffff81d923aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:30.211438 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:30.223392 (XEN) ffffc90040233ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:30.235415 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839bd6000 Sep 24 08:15:30.235437 (XEN) 00000037f95dd000 0000000000372660 0000000000000000 8000000839bc6002 Sep 24 08:15:30.247416 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:30.247434 (XEN) Xen call trace: Sep 24 08:15:30.247444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:30.259423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:30.271418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:30.271439 (XEN) Sep 24 08:15:30.271447 Sep 24 08:15:30.271454 (XEN) *** Dumping CPU7 host state: *** Sep 24 08:15:30.283414 (XEN) 21 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:30.283440 (XEN) CPU: 7 Sep 24 08:15:30.283449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:30.295423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:30.307416 (XEN) rax: ffff830839bbd06c rbx: ffff830839bc2dd8 rcx: 0000000000000008 Sep 24 08:15:30.307439 (XEN) rdx: ffff830839bb7fff rsi: ffff830839bc2b18 rdi: ffff830839bc2b10 Sep 24 08:15:30.319417 (XEN) rbp: ffff830839bb7eb0 rsp: ffff830839bb7e50 r8: 0000000000000001 Sep 24 08:15:30.319439 (XEN) r9: ffff830839bc2b10 r10: 0000000000000014 r11: 00000000bfdafa98 Sep 24 08:15:30.331420 (XEN) r12: ffff830839bb7ef8 r13: 0000000000000007 r14: ffff830839bc2d20 Sep 24 08:15:30.343420 (XEN) r15: 00000300a685fdc5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:15:30.343442 (XEN) cr3: 000000006eae7000 cr2: ffff88801076ae18 Sep 24 08:15:30.355414 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 24 08:15:30.355436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:30.367421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:30.379421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:30.379443 (XEN) Xen stack trace from rsp=ffff830839bb7e50: Sep 24 08:15:30.391417 (XEN) 00000300c67c6368 ffff830839bb7fff 0000000000000000 ffff830839bb7ea0 Sep 24 08:15:30.391439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 24 08:15:30.403417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:30.415415 (XEN) ffff830839bb7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839733000 Sep 24 08:15:30.415437 (XEN) ffff830839bb7ef8 ffff83083ffc9000 0000000000000007 ffff830839bb7e18 Sep 24 08:15:30.427427 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:30.439417 (XEN) 0000000000000000 000000000000000f ffff888003b90000 0000000000000246 Sep 24 08:15:30.439439 (XEN) 000002fddcf49d40 000002fddcf49d40 000000000012501c 0000000000000000 Sep 24 08:15:30.462910 (XEN) ffffffff81d923aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:30.462938 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:30.463390 (XEN) ffffc9004017bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:30.475426 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bc0000 Sep 24 08:15:30.475447 (XEN) 00000037f95c9000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:15:30.487418 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:30.487436 (XEN) Xen call trace: Sep 24 08:15:30.487445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:30.499424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:30.511417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:30.511438 (XEN) Sep 24 08:15:30.511447 - (XEN) *** Dumping CPU8 host state: *** Sep 24 08:15:30.523388 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:30.523412 (XEN) CPU: 8 Sep 24 08:15:30.523421 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:30.535429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:30.547413 (XEN) rax: ffff830839ba506c rbx: ffff830839bacd08 rcx: 0000000000000008 Sep 24 08:15:30.547435 (XEN) rdx: ffff830839b9ffff rsi: ffff830839baca48 rdi: ffff830839baca40 Sep 24 08:15:30.559418 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 24 08:15:30.559440 (XEN) r9: ffff830839baca40 r10: ffff830839747070 r11: 000003019b885695 Sep 24 08:15:30.571423 (XEN) r12: ffff830839b9fef8 r13: 0000000000000008 r14: ffff830839bacc50 Sep 24 08:15:30.583416 (XEN) r15: 00000300c67d0915 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:30.583438 (XEN) cr3: 0000001052844000 cr2: ffff888008878580 Sep 24 08:15:30.595416 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 08:15:30.595437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:30.607417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:30.619420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:30.619443 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 24 08:15:30.631418 (XEN) 00000300d4d36945 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 24 08:15:30.631440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 24 08:15:30.643421 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:30.655414 (XEN) ffff830839b9fee8 ffff82d040334adf ffff82d0403349f6 ffff830839747000 Sep 24 08:15:30.655437 (XEN) ffff830839b9fef8 ffff83083ffc9000 0000000000000008 ffff830839b9fe18 Sep 24 08:15:30.667396 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:30.679401 (XEN) 0000000000000000 0000000000000009 ffff888003ac9f80 0000000000000246 Sep 24 08:15:30.679413 (XEN) 000003487cf59d40 000003487cf59d40 0000000000375f4c 0000000000000000 Sep 24 08:15:30.691404 (XEN) ffffffff81d923aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:30.691419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:30.703423 (XEN) ffffc9004014bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:30.715415 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839baa000 Sep 24 08:15:30.715437 (XEN) 00000037f95b1000 0000000000372660 0000000000000000 8000000839ba2002 Sep 24 08:15:30.727434 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:30.727453 (XEN) Xen call trace: Sep 24 08:15:30.739414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:30.739439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:30.751390 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:30.751412 (XEN) Sep 24 08:15:30.751420 Sep 24 08:15:30.751427 (XEN) *** Dumping CPU9 host state: *** Sep 24 08:15:30.763430 (XEN) 22 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:30.763456 (XEN) CPU: 9 Sep 24 08:15:30.763465 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:30.775422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:30.787425 (XEN) rax: ffff830839b9106c rbx: ffff830839b96c38 rcx: 0000000000000008 Sep 24 08:15:30.787447 (XEN) rdx: ffff830839b8ffff rsi: ffff830839b96978 rdi: ffff830839b96970 Sep 24 08:15:30.799420 (XEN) rbp: ffff830839b8feb0 rsp: ffff830839b8fe50 r8: 000000000000000 Sep 24 08:15:30.802967 1 Sep 24 08:15:30.811427 (XEN) r9: ffff830839b96970 r10: 0000000000000014 r11: 000002ff2dbb103c Sep 24 08:15:30.811450 (XEN) r12: ffff830839b8fef8 r13: 00000000 Sep 24 08:15:30.811797 00000009 r14: ffff830839b96b80 Sep 24 08:15:30.823419 (XEN) r15: 00000300d719de95 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:15:30.823441 (XEN) cr3: 000000006eae7000 cr2: 00005586546a1458 Sep 24 08:15:30.835433 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 24 08:15:30.835455 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:30.847425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:30.863446 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:30.863469 (XEN) Xen stack trace from rsp=ffff830839b8fe50: Sep 24 08:15:30.875415 (XEN) 00000300d71a8d43 ffff830839b8ffff 0000000000000000 ffff830839b8fea0 Sep 24 08:15:30.875438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 24 08:15:30.887420 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:30.887442 (XEN) ffff830839b8fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f4000 Sep 24 08:15:30.899420 (XEN) ffff830839b8fef8 ffff83083ffc9000 0000000000000009 ffff830839b8fe18 Sep 24 08:15:30.911415 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:30.911436 (XEN) 0000000000000000 0000000000000021 ffff888003bb9f80 0000000000000246 Sep 24 08:15:30.923461 (XEN) 000003487cf59d40 0000000000000010 0000000001af6674 0000000000000000 Sep 24 08:15:30.935411 (XEN) ffffffff81d923aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:30.935433 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:30.947417 (XEN) ffffc9004020bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:30.947438 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839b94000 Sep 24 08:15:30.959428 (XEN) 00000037f959d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:15:30.971413 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:30.971431 (XEN) Xen call trace: Sep 24 08:15:30.971441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:30.983420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:30.983443 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:30.995420 (XEN) Sep 24 08:15:30.995436 - (XEN) *** Dumping CPU10 host state: *** Sep 24 08:15:30.995448 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:31.007431 (XEN) CPU: 10 Sep 24 08:15:31.007447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:31.019420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:31.019440 (XEN) rax: ffff830839b7906c rbx: ffff830839b80b78 rcx: 0000000000000008 Sep 24 08:15:31.031421 (XEN) rdx: ffff830839b77fff rsi: ffff830839b808b8 rdi: ffff830839b808b0 Sep 24 08:15:31.043414 (XEN) rbp: ffff830839b77eb0 rsp: ffff830839b77e50 r8: 0000000000000001 Sep 24 08:15:31.043437 (XEN) r9: ffff830839b808b0 r10: ffff830839b7a240 r11: 00000301bb10c5d2 Sep 24 08:15:31.055418 (XEN) r12: ffff830839b77ef8 r13: 000000000000000a r14: ffff830839b80ac0 Sep 24 08:15:31.055440 (XEN) r15: 00000300e8d7cb41 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:31.067419 (XEN) cr3: 0000001052844000 cr2: ffff88800887acc0 Sep 24 08:15:31.079413 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 24 08:15:31.079434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:31.091415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:31.091442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:31.103421 (XEN) Xen stack trace from rsp=ffff830839b77e50: Sep 24 08:15:31.115526 (XEN) 00000300f17d90df ffff830839b77fff 0000000000000000 ffff830839b77ea0 Sep 24 08:15:31.115549 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 24 08:15:31.127416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:31.127438 (XEN) ffff830839b77ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c5000 Sep 24 08:15:31.139424 (XEN) ffff830839b77ef8 ffff83083ffc9000 000000000000000a ffff830839b77e18 Sep 24 08:15:31.151415 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:31.151437 (XEN) 0000000000000000 000000000000002f ffff8880058d0000 0000000000000246 Sep 24 08:15:31.163418 (XEN) 000002ff8fd4bd40 0000000000000020 00000000000a075c 0000000000000000 Sep 24 08:15:31.175414 (XEN) ffffffff81d923aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:31.175437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:31.187416 (XEN) ffffc9004027bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:31.187438 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b7e000 Sep 24 08:15:31.199421 (XEN) 00000037f9585000 0000000000372660 0000000000000000 8000000839b6e002 Sep 24 08:15:31.211416 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:31.211434 (XEN) Xen call trace: Sep 24 08:15:31.211444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:31.223420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:31.235414 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:31.235437 (XEN) Sep 24 08:15:31.235445 v=0(XEN) *** Dumping CPU11 host state: *** Sep 24 08:15:31.235457 Sep 24 08:15:31.235464 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:31.247420 (XEN) CPU: 11 Sep 24 08:15:31.247437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:31.259420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:31.259441 (XEN) rax: ffff830839b6506c rbx: ffff830839b69aa8 rcx: 0000000000000008 Sep 24 08:15:31.271417 (XEN) rdx: ffff830839b5ffff rsi: ffff830839b697e8 rdi: ffff830839b697e0 Sep 24 08:15:31.283413 (XEN) rbp: ffff830839b5feb0 rsp: ffff830839b5fe50 r8: 0000000000000001 Sep 24 08:15:31.283436 (XEN) r9: ffff830839b697e0 r10: 0000000000000014 r11: 000003010c04f1c7 Sep 24 08:15:31.295418 (XEN) r12: ffff830839b5fef8 r13: 000000000000000b r14: ffff830839b699f0 Sep 24 08:15:31.295448 (XEN) r15: 00000300e329c8d9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:31.307419 (XEN) cr3: 0000001052844000 cr2: ffff88800421f3c0 Sep 24 08:15:31.307439 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 24 08:15:31.319418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:31.331415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:31.331442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:31.343424 (XEN) Xen stack trace from rsp=ffff830839b5fe50: Sep 24 08:15:31.343444 (XEN) 00000300ffd3b49b ffff830839b5ffff 0000000000000000 ffff830839b5fea0 Sep 24 08:15:31.355422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 24 08:15:31.367416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:31.367439 (XEN) ffff830839b5fee8 ffff82d040334adf ffff82d0403349f6 ffff830839703000 Sep 24 08:15:31.379419 (XEN) ffff830839b5fef8 ffff83083ffc9000 000000000000000b ffff830839b5fe18 Sep 24 08:15:31.391416 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:31.391438 (XEN) 0000000000000000 000000000000001d ffff888003b9de80 0000000000000246 Sep 24 08:15:31.403417 (XEN) 000003487cf59d40 000003487cf59d40 00000000008600dc 0000000000000000 Sep 24 08:15:31.415414 (XEN) ffffffff81d923aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:31.415437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:31.427415 (XEN) ffffc900401ebec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:31.427437 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b68000 Sep 24 08:15:31.439422 (XEN) 00000037f9571000 0000000000372660 0000000000000000 8000000839b60002 Sep 24 08:15:31.451414 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:31.451432 (XEN) Xen call trace: Sep 24 08:15:31.451442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:31.463418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:31.463441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:31.475418 (XEN) Sep 24 08:15:31.475433 (XEN) 23 [0/0/(XEN) *** Dumping CPU12 host state: *** Sep 24 08:15:31.487412 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:31.487436 (XEN) CPU: 12 Sep 24 08:15:31.487446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:31.499422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:31.499443 (XEN) rax: ffff830839b5106c rbx: ffff830839b4f9d8 rcx: 0000000000000008 Sep 24 08:15:31.511421 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4f718 rdi: ffff830839b4f710 Sep 24 08:15:31.523414 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 24 08:15:31.523436 (XEN) r9: ffff830839b4f710 r10: ffff830839728070 r11: 0000030121ff566b Sep 24 08:15:31.535421 (XEN) r12: ffff830839b47ef8 r13: 000000000000000c r14: ffff830839b4f920 Sep 24 08:15:31.547413 (XEN) r15: 000003010c8d253f cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:31.547435 (XEN) cr3: 0000001052844000 cr2: ffff888003b59720 Sep 24 08:15:31.559415 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 24 08:15:31.559437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:31.571414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:31.583413 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:31.583436 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 24 08:15:31.595419 (XEN) 000003010e15f8da ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 24 08:15:31.595449 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 24 08:15:31.607418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:31.607440 (XEN) ffff830839b47ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e7000 Sep 24 08:15:31.619421 (XEN) ffff830839b47ef8 ffff83083ffc9000 000000000000000c ffff830839b47e18 Sep 24 08:15:31.631414 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:31.631435 (XEN) 0000000000000000 0000000000000025 ffff888003bbde80 0000000000000246 Sep 24 08:15:31.643418 (XEN) 000002ff8fd4bd40 000002ff8fd4bd40 0000000000180acc 0000000000000000 Sep 24 08:15:31.655413 (XEN) ffffffff81d923aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:31.655436 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:31.667418 (XEN) ffffc9004022bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:31.679411 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b4e000 Sep 24 08:15:31.679433 (XEN) 00000037f955d000 0000000000372660 0000000000000000 8000000839b4a002 Sep 24 08:15:31.691416 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:31.691434 (XEN) Xen call trace: Sep 24 08:15:31.691444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:31.703421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:31.715413 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:31.715435 (XEN) Sep 24 08:15:31.715444 ]: s=6 n=4 x=0(XEN) *** Dumping CPU13 host state: *** Sep 24 08:15:31.727413 Sep 24 08:15:31.727427 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:31.727443 (XEN) CPU: 13 Sep 24 08:15:31.727452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:31.739424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:31.739444 (XEN) rax: ffff830839b3906c rbx: ffff830839b3d908 rcx: 0000000000000008 Sep 24 08:15:31.751422 (XEN) rdx: ffff830839b37fff rsi: ffff830839b3d648 rdi: ffff830839b3d640 Sep 24 08:15:31.763415 (XEN) rbp: ffff830839b37eb0 rsp: ffff830839b37e50 r8: 0000000000000001 Sep 24 08:15:31.763438 (XEN) r9: ffff830839b3d640 r10: 0000000000000014 r11: 00000000bfc03ec4 Sep 24 08:15:31.775416 (XEN) r12: ffff830839b37ef8 r13: 000000000000000d r14: ffff830839b3d850 Sep 24 08:15:31.787416 (XEN) r15: 0000030112b58455 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:15:31.787439 (XEN) cr3: 000000006eae7000 cr2: 00007fded6227438 Sep 24 08:15:31.799414 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 24 08:15:31.799436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:31.811417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:31.823411 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:31.823435 (XEN) Xen stack trace from rsp=ffff830839b37e50: Sep 24 08:15:31.835414 (XEN) 000003011c74f195 ffff830839b37fff 0000000000000000 ffff830839b37ea0 Sep 24 08:15:31.835436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 24 08:15:31.847418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:31.847440 (XEN) ffff830839b37ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c5000 Sep 24 08:15:31.859422 (XEN) ffff830839b37ef8 ffff83083ffc9000 000000000000000d ffff830839b37e18 Sep 24 08:15:31.871416 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:31.871437 (XEN) 0000000000000000 000000000000002f ffff8880058d0000 0000000000000246 Sep 24 08:15:31.883417 (XEN) 000002fd6edda180 0000000000000020 00000000000a069c 0000000000000000 Sep 24 08:15:31.895414 (XEN) ffffffff81d923aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:31.895444 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:31.907417 (XEN) ffffc9004027bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:31.919411 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b3c000 Sep 24 08:15:31.919432 (XEN) 00000037f9545000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:15:31.931417 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:31.931435 (XEN) Xen call trace: Sep 24 08:15:31.931445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:31.943423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:31.955414 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:31.955435 (XEN) Sep 24 08:15:31.955444 (XEN) 24 [0/0/(XEN) *** Dumping CPU14 host state: *** Sep 24 08:15:31.967416 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:31.967439 (XEN) CPU: 14 Sep 24 08:15:31.967448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:31.979423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:31.991414 (XEN) rax: ffff830839b2506c rbx: ffff830839b22848 rcx: 0000000000000008 Sep 24 08:15:31.991437 (XEN) rdx: ffff830839b1ffff rsi: ffff830839b22588 rdi: ffff830839b22580 Sep 24 08:15:32.003417 (XEN) rbp: ffff830839b1feb0 rsp: ffff830839b1fe50 r8: 0000000000000001 Sep 24 08:15:32.003439 (XEN) r9: ffff830839b22580 r10: ffff8308396bd070 r11: 000003014e50f8bb Sep 24 08:15:32.015421 (XEN) r12: ffff830839b1fef8 r13: 000000000000000e r14: ffff830839b22790 Sep 24 08:15:32.027416 (XEN) r15: 0000030112b642cb cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:32.027438 (XEN) cr3: 0000001052844000 cr2: 00007f6906966400 Sep 24 08:15:32.039415 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 08:15:32.039437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:32.051417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:32.063419 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:32.063442 (XEN) Xen stack trace from rsp=ffff830839b1fe50: Sep 24 08:15:32.075414 (XEN) 000003011ec51121 ffff830839b1ffff 0000000000000000 ffff830839b1fea0 Sep 24 08:15:32.075436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 24 08:15:32.087417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:32.099416 (XEN) ffff830839b1fee8 ffff82d040334adf ffff82d0403349f6 ffff83083973a000 Sep 24 08:15:32.099439 (XEN) ffff830839b1fef8 ffff83083ffc9000 000000000000000e ffff830839b1fe18 Sep 24 08:15:32.111417 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:32.111439 (XEN) 0000000000000000 000000000000000d ffff888003acde80 0000000000000246 Sep 24 08:15:32.123420 (XEN) 000002ff9f16fd40 000003487cf59d40 00000000001a3a54 0000000000000000 Sep 24 08:15:32.135418 (XEN) ffffffff81d923aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:32.135440 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:32.147420 (XEN) ffffc9004016bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:32.159414 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b23000 Sep 24 08:15:32.159436 (XEN) 00000037f9531000 0000000000372660 0000000000000000 8000000839b16002 Sep 24 08:15:32.171417 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:32.171436 (XEN) Xen call trace: Sep 24 08:15:32.171446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:32.183424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:32.195416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:32.195445 (XEN) Sep 24 08:15:32.195454 ]: s=6 n=4 x=0(XEN) *** Dumping CPU15 host state: *** Sep 24 08:15:32.207419 Sep 24 08:15:32.207433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:32.207449 (XEN) CPU: 15 Sep 24 08:15:32.207458 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:32.219430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:32.231420 (XEN) rax: ffff830839b0d06c rbx: ffff830839b10788 rcx: 0000000000000008 Sep 24 08:15:32.231443 (XEN) rdx: ffff830839b07fff rsi: ffff830839b104c8 rdi: ffff830839b104c0 Sep 24 08:15:32.243417 (XEN) rbp: ffff830839b07eb0 rsp: ffff830839b07e50 r8: 0000000000000001 Sep 24 08:15:32.243439 (XEN) r9: ffff830839b104c0 r10: 0000000000000014 r11: 000003014e50f8b9 Sep 24 08:15:32.255421 (XEN) r12: ffff830839b07ef8 r13: 000000000000000f r14: ffff830839b106d0 Sep 24 08:15:32.267423 (XEN) r15: 000003012ae3700f cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:32.267445 (XEN) cr3: 0000001052844000 cr2: ffff88800c0770e0 Sep 24 08:15:32.279414 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 24 08:15:32.279435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:32.291423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:32.303418 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:32.303441 (XEN) Xen stack trace from rsp=ffff830839b07e50: Sep 24 08:15:32.315416 (XEN) 00000301392509c4 ffff82d0403627e1 ffff82d0405fb800 ffff830839b07ea0 Sep 24 08:15:32.315439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 24 08:15:32.327426 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:32.339412 (XEN) ffff830839b07ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ba000 Sep 24 08:15:32.339435 (XEN) ffff830839b07ef8 ffff83083ffc9000 000000000000000f ffff830839b07e18 Sep 24 08:15:32.351420 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:32.351441 (XEN) 0000000000000000 0000000000000032 ffff8880058d2f40 0000000000000246 Sep 24 08:15:32.363431 (XEN) 000003487cf59d40 000003487cf59d40 00000000001ebb2c 0000000000000000 Sep 24 08:15:32.375418 (XEN) ffffffff81d923aa 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:32.375440 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:32.387417 (XEN) ffffc90040293ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:32.399414 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b11000 Sep 24 08:15:32.399436 (XEN) 00000037f9519000 0000000000372660 0000000000000000 8000000839b08002 Sep 24 08:15:32.411423 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:32.411441 (XEN) Xen call trace: Sep 24 08:15:32.411451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:32.423421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:32.435415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:32.435436 (XEN) Sep 24 08:15:32.435444 (XEN) 25 [0/0/(XEN) *** Dumping CPU16 host state: *** Sep 24 08:15:32.447415 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:32.447438 (XEN) CPU: 16 Sep 24 08:15:32.447447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:32.459434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:32.471415 (XEN) rax: ffff830839df906c rbx: ffff830839df66b8 rcx: 0000000000000008 Sep 24 08:15:32.471438 (XEN) rdx: ffff830839deffff rsi: ffff830839df63f8 rdi: ffff830839df63f0 Sep 24 08:15:32.483417 (XEN) rbp: ffff830839defeb0 rsp: ffff830839defe50 r8: 0000000000000001 Sep 24 08:15:32.483447 (XEN) r9: ffff830839df63f0 r10: ffff830839740070 r11: 00000302393f720e Sep 24 08:15:32.495421 (XEN) r12: ffff830839defef8 r13: 0000000000000010 r14: ffff830839df6600 Sep 24 08:15:32.507416 (XEN) r15: 00000301393fc290 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:32.507438 (XEN) cr3: 0000001052844000 cr2: ffff888003b59720 Sep 24 08:15:32.519421 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 24 08:15:32.519442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:32.531419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:32.543419 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:32.543441 (XEN) Xen stack trace from rsp=ffff830839defe50: Sep 24 08:15:32.555417 (XEN) 0000030147761714 ffff830839deffff 0000000000000000 ffff830839defea0 Sep 24 08:15:32.555439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 24 08:15:32.567420 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:32.579414 (XEN) ffff830839defee8 ffff82d040334adf ffff82d0403349f6 ffff8308396bd000 Sep 24 08:15:32.579436 (XEN) ffff830839defef8 ffff83083ffc9000 0000000000000010 ffff830839defe18 Sep 24 08:15:32.591419 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:32.603413 (XEN) 0000000000000000 0000000000000031 ffff8880058d1f80 0000000000000246 Sep 24 08:15:32.603435 (XEN) 000003487cf59d40 000003487cf59d40 00000000000ea69c 0000000000000000 Sep 24 08:15:32.615415 (XEN) ffffffff81d923aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:32.615437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:32.627420 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:32.639414 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839df7000 Sep 24 08:15:32.639436 (XEN) 00000037f9805000 0000000000372660 0000000000000000 8000000839df1002 Sep 24 08:15:32.651419 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:32.651437 (XEN) Xen call trace: Sep 24 08:15:32.663415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:32.663440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:32.675437 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:32.675457 (XEN) Sep 24 08:15:32.675462 ]: s=6 n=4 x=0(XEN) *** Dumping CPU17 host state: *** Sep 24 08:15:32.687403 Sep 24 08:15:32.687412 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:32.687421 (XEN) CPU: 17 Sep 24 08:15:32.687427 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:32.699413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:32.711431 (XEN) rax: ffff830839de106c rbx: ffff830839ddf658 rcx: 0000000000000008 Sep 24 08:15:32.711453 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddf398 rdi: ffff830839ddf390 Sep 24 08:15:32.723417 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 24 08:15:32.723439 (XEN) r9: ffff830839ddf390 r10: 0000000000000014 r11: 00000000c011308d Sep 24 08:15:32.735429 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000011 r14: ffff830839ddf5a0 Sep 24 08:15:32.747429 (XEN) r15: 000003014e511d43 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:15:32.747451 (XEN) cr3: 000000006eae7000 cr2: ffff8880064a6c40 Sep 24 08:15:32.759426 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 24 08:15:32.759448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:32.771424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:32.783428 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:32.783459 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 24 08:15:32.795413 (XEN) 0000030155d510da ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 24 08:15:32.795435 (XEN) Sep 24 08:15:32.798698 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 24 08:15:32.807433 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d04 Sep 24 08:15:32.807796 05f4210 ffff82d04060eae0 Sep 24 08:15:32.819426 (XEN) ffff830839dd7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c8000 Sep 24 08:15:32.819448 (XEN) ffff830839dd7ef8 ffff83083ffc9000 0000000000000011 ffff830839dd7e18 Sep 24 08:15:32.831428 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:32.843426 (XEN) 0000000000000000 000000000000002e ffff888003bc6e40 0000000000000246 Sep 24 08:15:32.843448 (XEN) 000002feb2a35f80 000002feb2a35f80 00000000002a51cc 0000000000000000 Sep 24 08:15:32.855427 (XEN) ffffffff81d923aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:32.855449 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:32.867424 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:32.879415 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839de4000 Sep 24 08:15:32.879437 (XEN) 00000037f97ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:15:32.891417 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:32.891435 (XEN) Xen call trace: Sep 24 08:15:32.903412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:32.903437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:32.915417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:32.915439 (XEN) Sep 24 08:15:32.915447 (XEN) 26 [0/0/(XEN) *** Dumping CPU18 host state: *** Sep 24 08:15:32.927417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:32.927440 (XEN) CPU: 18 Sep 24 08:15:32.939412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:32.939438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:32.951415 (XEN) rax: ffff830839dc906c rbx: ffff830839dcd658 rcx: 0000000000000008 Sep 24 08:15:32.951437 (XEN) rdx: ffff830839dc7fff rsi: ffff830839dcd398 rdi: ffff830839dcd390 Sep 24 08:15:32.963422 (XEN) rbp: ffff830839dc7eb0 rsp: ffff830839dc7e50 r8: 0000000000000001 Sep 24 08:15:32.975415 (XEN) r9: ffff830839dcd390 r10: ffff83083973a070 r11: 000003022af28e9e Sep 24 08:15:32.975438 (XEN) r12: ffff830839dc7ef8 r13: 0000000000000012 r14: ffff830839dcd5a0 Sep 24 08:15:32.987416 (XEN) r15: 000003014e51244c cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:32.987439 (XEN) cr3: 0000001052844000 cr2: 00007fe4138ac740 Sep 24 08:15:32.999419 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 08:15:33.011412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:33.011434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:33.023420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:33.035410 (XEN) Xen stack trace from rsp=ffff830839dc7e50: Sep 24 08:15:33.035432 (XEN) 0000030164262518 ffff830839dc7fff 0000000000000000 ffff830839dc7ea0 Sep 24 08:15:33.047413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 24 08:15:33.047434 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:33.059417 (XEN) ffff830839dc7ee8 ffff82d040334adf ffff82d0403349f6 ffff83083973a000 Sep 24 08:15:33.059439 (XEN) ffff830839dc7ef8 ffff83083ffc9000 0000000000000012 ffff830839dc7e18 Sep 24 08:15:33.071420 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:33.083421 (XEN) 0000000000000000 000000000000000d ffff888003acde80 0000000000000246 Sep 24 08:15:33.083443 (XEN) 000002ffe3c11d40 000003487cf59d40 00000000001a3a74 0000000000000000 Sep 24 08:15:33.095421 (XEN) ffffffff81d923aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:33.107414 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:33.107436 (XEN) ffffc9004016bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:33.119415 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dce000 Sep 24 08:15:33.119437 (XEN) 00000037f97d5000 0000000000372660 0000000000000000 8000000839dbd002 Sep 24 08:15:33.131419 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:33.131437 (XEN) Xen call trace: Sep 24 08:15:33.143415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:33.143439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:33.155418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:33.155440 (XEN) Sep 24 08:15:33.155448 ]: s=6 n=4 x=0(XEN) *** Dumping CPU19 host state: *** Sep 24 08:15:33.167420 Sep 24 08:15:33.167434 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:15:33.167449 (XEN) CPU: 19 Sep 24 08:15:33.179415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:33.179442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:15:33.191414 (XEN) rax: ffff830839db506c rbx: ffff830839db3448 rcx: 0000000000000008 Sep 24 08:15:33.191437 (XEN) rdx: ffff830839daffff rsi: ffff830839dcddf8 rdi: ffff830839dcddf0 Sep 24 08:15:33.203419 (XEN) rbp: ffff830839dafeb0 rsp: ffff830839dafe50 r8: 0000000000000001 Sep 24 08:15:33.215413 (XEN) r9: ffff830839dcddf0 r10: 0000000000000014 r11: 0000030189ebdf26 Sep 24 08:15:33.215435 (XEN) r12: ffff830839dafef8 r13: 0000000000000013 r14: ffff830839db3390 Sep 24 08:15:33.227418 (XEN) r15: 000003014e512531 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:15:33.227440 (XEN) cr3: 0000001052844000 cr2: ffff8880040633f0 Sep 24 08:15:33.239416 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 08:15:33.251416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:15:33.251437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:15:33.263421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:15:33.275412 (XEN) Xen stack trace from rsp=ffff830839dafe50: Sep 24 08:15:33.275433 (XEN) 00000301667ee124 ffff830839daffff 0000000000000000 ffff830839dafea0 Sep 24 08:15:33.287419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 24 08:15:33.287440 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:15:33.299416 (XEN) ffff830839dafee8 ffff82d040334adf ffff82d0403349f6 ffff830839730000 Sep 24 08:15:33.299439 (XEN) ffff830839dafef8 ffff83083ffc9000 0000000000000013 ffff830839dafe18 Sep 24 08:15:33.311421 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:15:33.323416 (XEN) 0000000000000000 0000000000000010 ffff888003b90fc0 0000000000000246 Sep 24 08:15:33.323438 (XEN) 000002ffd47edd40 000002ffd47edd40 000000000041e6fc 0000000000000000 Sep 24 08:15:33.335420 (XEN) ffffffff81d923aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:15:33.347414 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:15:33.347436 (XEN) ffffc90040183ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:15:33.359416 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839db8000 Sep 24 08:15:33.359438 (XEN) 00000037f97c1000 0000000000372660 0000000000000000 8000000839da7002 Sep 24 08:15:33.371429 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:15:33.371448 (XEN) Xen call trace: Sep 24 08:15:33.383415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:15:33.383439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:15:33.395420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:15:33.395441 (XEN) Sep 24 08:15:33.395449 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 24 08:15:33.419366 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Sep 24 08:15:33.431413 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Sep 24 08:15:33.431431 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Sep 24 08:15:33.443407 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Sep 24 08:15:33.443426 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 24 08:15:33.443438 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Sep 24 08:15:33.455414 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Sep 24 08:15:33.455432 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Sep 24 08:15:33.455444 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Sep 24 08:15:33.467412 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 24 08:15:33.467431 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Sep 24 08:15:33.467442 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Sep 24 08:15:33.479413 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Sep 24 08:15:33.479432 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Sep 24 08:15:33.491407 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 24 08:15:33.491427 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Sep 24 08:15:33.491438 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Sep 24 08:15:33.503411 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Sep 24 08:15:33.503429 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Sep 24 08:15:33.503441 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 24 08:15:33.515411 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Sep 24 08:15:33.515430 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Sep 24 08:15:33.515441 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Sep 24 08:15:33.527411 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Sep 24 08:15:33.527430 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 24 08:15:33.539408 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Sep 24 08:15:33.539427 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Sep 24 08:15:33.539439 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Sep 24 08:15:33.551409 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Sep 24 08:15:33.551428 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 24 08:15:33.551440 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Sep 24 08:15:33.563416 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Sep 24 08:15:33.563435 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Sep 24 08:15:33.563446 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Sep 24 08:15:33.575415 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 24 08:15:33.575434 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Sep 24 08:15:33.587412 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Sep 24 08:15:33.587431 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Sep 24 08:15:33.587443 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Sep 24 08:15:33.599411 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 24 08:15:33.599431 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Sep 24 08:15:33.599442 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Sep 24 08:15:33.611415 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Sep 24 08:15:33.611433 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Sep 24 08:15:33.611445 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 24 08:15:33.623417 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Sep 24 08:15:33.623435 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Sep 24 08:15:33.635415 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Sep 24 08:15:33.635434 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Sep 24 08:15:33.635445 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 24 08:15:33.647414 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Sep 24 08:15:33.647432 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Sep 24 08:15:33.647444 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Sep 24 08:15:33.659416 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Sep 24 08:15:33.659442 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 24 08:15:33.671411 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Sep 24 08:15:33.671430 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Sep 24 08:15:33.671442 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Sep 24 08:15:33.683413 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Sep 24 08:15:33.683432 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 24 08:15:33.683444 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Sep 24 08:15:33.695413 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Sep 24 08:15:33.695432 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Sep 24 08:15:33.695443 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Sep 24 08:15:33.707415 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 24 08:15:33.707434 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Sep 24 08:15:33.719412 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Sep 24 08:15:33.719431 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Sep 24 08:15:33.719443 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Sep 24 08:15:33.731413 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 24 08:15:33.731432 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Sep 24 08:15:33.731444 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Sep 24 08:15:33.743414 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Sep 24 08:15:33.743432 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Sep 24 08:15:33.743444 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 24 08:15:33.755419 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Sep 24 08:15:33.755438 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Sep 24 08:15:33.767415 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Sep 24 08:15:33.767434 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Sep 24 08:15:33.767446 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 24 08:15:33.779414 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Sep 24 08:15:33.779433 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Sep 24 08:15:33.779445 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Sep 24 08:15:33.791414 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Sep 24 08:15:33.791433 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 24 08:15:33.791445 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Sep 24 08:15:33.803416 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Sep 24 08:15:33.803435 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Sep 24 08:15:33.815410 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Sep 24 08:15:33.815429 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 24 08:15:33.815441 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Sep 24 08:15:33.827412 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Sep 24 08:15:33.827430 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Sep 24 08:15:33.827442 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Sep 24 08:15:33.839414 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 24 08:15:33.839433 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Sep 24 08:15:33.851411 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Sep 24 08:15:33.851430 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Sep 24 08:15:33.851442 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Sep 24 08:15:33.863413 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 24 08:15:33.863433 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Sep 24 08:15:33.863444 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Sep 24 08:15:33.875414 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Sep 24 08:15:33.875433 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Sep 24 08:15:33.875444 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 24 08:15:33.887416 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Sep 24 08:15:33.887435 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Sep 24 08:15:33.899412 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Sep 24 08:15:33.899431 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Sep 24 08:15:33.899443 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 24 08:15:33.911414 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Sep 24 08:15:33.911433 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Sep 24 08:15:33.911445 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Sep 24 08:15:33.923411 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Sep 24 08:15:33.923429 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Sep 24 08:15:33.923441 (XEN) 143 [1/1/ - ]: s=6 n=2 x=0 Sep 24 08:15:33.935424 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Sep 24 08:15:33.935443 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Sep 24 08:15:33.935455 (XEN) 146 [1/1/ - ]: s=6 n=5 x=0 Sep 24 08:15:33.947415 (XEN) 147 [0/1/ - ]: s=6 n=6 x=0 Sep 24 08:15:33.947434 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Sep 24 08:15:33.959413 (XEN) 149 [0/1/ - ]: s=6 n=8 x=0 Sep 24 08:15:33.959432 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Sep 24 08:15:33.959444 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Sep 24 08:15:33.971410 (XEN) 152 [1/1/ - ]: s=6 n=11 x=0 Sep 24 08:15:33.971429 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Sep 24 08:15:33.971441 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Sep 24 08:15:33.983413 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Sep 24 08:15:33.983432 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Sep 24 08:15:33.983444 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Sep 24 08:15:33.995456 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Sep 24 08:15:33.995475 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Sep 24 08:15:33.995486 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Sep 24 08:15:34.007415 (XEN) 161 [0/1/ - ]: s=6 n=20 x=0 Sep 24 08:15:34.007434 (XEN) 162 [1/1/ - ]: s=6 n=21 x=0 Sep 24 08:15:34.019414 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Sep 24 08:15:34.019434 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Sep 24 08:15:34.019446 (XEN) 165 [1/1/ - ]: s=6 n=24 x=0 Sep 24 08:15:34.031414 (XEN) 166 [1/1/ - ]: s=6 n=25 x=0 Sep 24 08:15:34.031433 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Sep 24 08:15:34.031445 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 24 08:15:34.043413 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 24 08:15:34.043432 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 24 08:15:34.043443 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 24 08:15:34.055415 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 24 08:15:34.055433 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 24 08:15:34.055445 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 24 08:15:34.067417 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Sep 24 08:15:34.067436 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 24 08:15:34.079412 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 24 08:15:34.079431 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 24 08:15:34.079443 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 24 08:15:34.091415 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Sep 24 08:15:34.091434 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Sep 24 08:15:34.091446 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 24 08:15:34.103417 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 24 08:15:34.103436 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 24 08:15:34.115412 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Sep 24 08:15:34.115431 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Sep 24 08:15:34.115443 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Sep 24 08:15:34.127413 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 24 08:15:34.127433 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 24 08:15:34.127445 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Sep 24 08:15:34.139416 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Sep 24 08:15:34.139435 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Sep 24 08:15:34.139447 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Sep 24 08:15:34.151416 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 24 08:15:34.151435 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Sep 24 08:15:34.163413 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Sep 24 08:15:34.163432 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Sep 24 08:15:34.163443 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Sep 24 08:15:34.175409 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 24 08:15:34.175429 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Sep 24 08:15:34.175440 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Sep 24 08:15:34.187412 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Sep 24 08:15:34.187431 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Sep 24 08:15:34.187443 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 24 08:15:34.199422 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Sep 24 08:15:34.199442 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Sep 24 08:15:34.211412 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Sep 24 08:15:34.211431 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Sep 24 08:15:34.211442 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 24 08:15:34.223411 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Sep 24 08:15:34.223430 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Sep 24 08:15:34.223441 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Sep 24 08:15:34.235413 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Sep 24 08:15:34.235432 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 24 08:15:34.247412 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Sep 24 08:15:34.247431 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Sep 24 08:15:34.247442 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Sep 24 08:15:34.259411 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Sep 24 08:15:34.259430 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 24 08:15:34.259442 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Sep 24 08:15:34.271413 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Sep 24 08:15:34.271431 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Sep 24 08:15:34.283409 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Sep 24 08:15:34.283428 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 24 08:15:34.283440 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Sep 24 08:15:34.295411 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Sep 24 08:15:34.295430 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Sep 24 08:15:34.295442 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Sep 24 08:15:34.307412 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 24 08:15:34.307431 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Sep 24 08:15:34.319409 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Sep 24 08:15:34.319428 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Sep 24 08:15:34.319440 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Sep 24 08:15:34.331411 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 24 08:15:34.331431 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Sep 24 08:15:34.331442 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Sep 24 08:15:34.343412 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Sep 24 08:15:34.343431 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Sep 24 08:15:34.343442 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 24 08:15:34.355412 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Sep 24 08:15:34.355431 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Sep 24 08:15:34.367413 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Sep 24 08:15:34.367432 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Sep 24 08:15:34.367444 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 24 08:15:34.379414 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Sep 24 08:15:34.379432 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Sep 24 08:15:34.379444 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Sep 24 08:15:34.391411 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Sep 24 08:15:34.391429 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 24 08:15:34.403412 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Sep 24 08:15:34.403431 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Sep 24 08:15:34.403442 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Sep 24 08:15:34.415409 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Sep 24 08:15:34.415428 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 24 08:15:34.415440 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Sep 24 08:15:34.427412 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Sep 24 08:15:34.427430 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Sep 24 08:15:34.439413 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Sep 24 08:15:34.439432 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 24 08:15:34.439444 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Sep 24 08:15:34.451412 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Sep 24 08:15:34.451430 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Sep 24 08:15:34.451442 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Sep 24 08:15:34.463412 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 24 08:15:34.463432 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Sep 24 08:15:34.475410 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Sep 24 08:15:34.475437 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Sep 24 08:15:34.475449 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Sep 24 08:15:34.487413 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 24 08:15:34.487432 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Sep 24 08:15:34.487444 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Sep 24 08:15:34.499412 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Sep 24 08:15:34.499431 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Sep 24 08:15:34.511407 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 24 08:15:34.511427 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Sep 24 08:15:34.511439 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Sep 24 08:15:34.523408 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Sep 24 08:15:34.523427 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Sep 24 08:15:34.523438 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 24 08:15:34.535413 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Sep 24 08:15:34.535432 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Sep 24 08:15:34.535444 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Sep 24 08:15:34.547412 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Sep 24 08:15:34.547431 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 24 08:15:34.559414 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Sep 24 08:15:34.559433 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Sep 24 08:15:34.559444 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Sep 24 08:15:34.571410 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Sep 24 08:15:34.571429 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 24 08:15:34.571441 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Sep 24 08:15:34.583410 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Sep 24 08:15:34.583429 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Sep 24 08:15:34.595412 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Sep 24 08:15:34.595431 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 24 08:15:34.595443 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Sep 24 08:15:34.607410 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Sep 24 08:15:34.607429 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Sep 24 08:15:34.607441 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Sep 24 08:15:34.619413 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 24 08:15:34.619432 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Sep 24 08:15:34.631412 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Sep 24 08:15:34.631431 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Sep 24 08:15:34.631443 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Sep 24 08:15:34.643412 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 24 08:15:34.643432 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Sep 24 08:15:34.643443 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Sep 24 08:15:34.655411 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Sep 24 08:15:34.655430 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Sep 24 08:15:34.667409 (XEN) 309 [1/1/ - ]: s=6 n=28 x=0 Sep 24 08:15:34.667428 (XEN) 310 [1/1/ - ]: s=6 n=29 x=0 Sep 24 08:15:34.667440 (XEN) 311 [0/1/ - ]: s=6 n=30 x=0 Sep 24 08:15:34.683408 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Sep 24 08:15:34.683418 (XEN) 313 [1/1/ - ]: s=6 n=32 x=0 Sep 24 08:15:34.683425 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Sep 24 08:15:34.683431 (XEN) 315 [1/1/ - ]: s=6 n=34 x=0 Sep 24 08:15:34.695393 (XEN) 316 [1/1/ - ]: s=6 n=35 x=0 Sep 24 08:15:34.695406 (XEN) 317 [1/1/ - ]: s=6 n=36 x=0 Sep 24 08:15:34.695414 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Sep 24 08:15:34.707415 (XEN) 319 [1/1/ - ]: s=6 n=38 x=0 Sep 24 08:15:34.707434 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Sep 24 08:15:34.719413 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Sep 24 08:15:34.719433 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Sep 24 08:15:34.719445 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Sep 24 08:15:34.731421 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Sep 24 08:15:34.731440 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Sep 24 08:15:34.731452 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Sep 24 08:15:34.743427 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Sep 24 08:15:34.743454 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Sep 24 08:15:34.743466 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Sep 24 08:15:34.759447 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Sep 24 08:15:34.759466 (XEN) 331 [0/1/ - ]: s=6 n=50 x=0 Sep 24 08:15:34.759477 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Sep 24 08:15:34.775435 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Sep 24 08:15:34.775453 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Sep 24 08:15:34.775465 (XEN) 335 [1/1/ - ]: s=6 n=54 x=0 Sep 24 08:15:34.775476 (XEN) 336 [1/1/ - ]: s=6 n=55 x=0 Sep 24 08:15:34.787420 (XEN) 337 [0/0/ - ]: s=3 n=30 x=0 d=0 p=420 Z=system_u:object_r:dom0_t_channel Sep 24 08:15:34.787445 (XEN) 338 [0/0/ - ]: s=5 n=1 x=0 v=9 Sep 24 08:15:34.799427 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Z=system_u:object_r:irq_t Sep 24 08:15:34.806633 Sep 24 08:15:34.811408 (XEN) 340 [0/0/ - ]: s=4 n=45 x=0 p=1319 i=74 Z=system_u:object_r:device_t Sep 24 08:15:34.811442 (XEN) 341 [0/0/ - ]: s=4 Sep 24 08:15:34.811780 n=2 x=0 p=1318 i=75 Z=system_u:object_r:device_t Sep 24 08:15:34.823429 (XEN) 342 [0/0/ - ]: s=4 n=42 x=0 p=1317 i=76 Z=system_u:object_r:device_t Sep 24 08:15:34.835423 (XEN) 343 [0/0/ - ]: s=4 n=14 x=0 p=1316 i=77 Z=system_u:object_r:device_t Sep 24 08:15:34.835448 (XEN) 344 [0/0/ - ]: s=4 n=52 x=0 p=1315 i=78 Z=system_u:object_r:device_t Sep 24 08:15:34.847426 (XEN) 345 [0/0/ - ]: s=4 n=26 x=0 p=1314 i=79 Z=system_u:object_r:device_t Sep 24 08:15:34.859419 (XEN) 346 [0/0/ - ]: s=4 n=24 x=0 p=1313 i=80 Z=system_u:object_r:device_t Sep 24 08:15:34.859444 (XEN) 347 [0/0/ - ]: s=4 n=16 x=0 p=1312 i=81 Z=system_u:object_r:device_t Sep 24 08:15:34.871420 (XEN) 348 [0/0/ - ]: s=5 n=31 x=0 v=2 Sep 24 08:15:34.883413 (XEN) 349 [0/0/ - ]: s=4 n=29 x=0 p=1311 i=82 Z=system_u:object_r:device_t Sep 24 08:15:34.883438 (XEN) 350 [0/0/ - ]: s=4 n=36 x=0 p=1310 i=83 Z=system_u:object_r:device_t Sep 24 08:15:34.895416 (XEN) 351 [0/0/ - ]: s=4 n=32 x=0 p=8 i=8 Z=system_u:object_r:irq_t Sep 24 08:15:34.907409 (XEN) 352 [0/0/ - ]: s=4 n=34 x=0 p=18 i=18 Z=system_u:object_r:irq_t Sep 24 08:15:34.907433 (XEN) 353 [0/0/ - ]: s=4 n=50 x=0 p=1305 i=88 Z=system_u:object_r:device_t Sep 24 08:15:34.919418 (XEN) 354 [0/0/ - ]: s=4 n=10 x=0 p=1303 i=90 Z=system_u:object_r:device_t Sep 24 08:15:34.931414 (XEN) 355 [0/0/ - ]: s=4 n=18 x=0 p=1301 i=92 Z=system_u:object_r:device_t Sep 24 08:15:34.931439 (XEN) 356 [0/0/ - ]: s=4 n=26 x=0 p=1299 i=94 Z=system_u:object_r:device_t Sep 24 08:15:34.943419 (XEN) 357 [0/0/ - ]: s=4 n=24 x=0 p=1297 i=96 Z=system_u:object_r:device_t Sep 24 08:15:34.955427 (XEN) 358 [0/0/ - ]: s=4 n=40 x=0 p=1295 i=98 Z=system_u:object_r:device_t Sep 24 08:15:34.967414 (XEN) 359 [0/0/ - ]: s=4 n=41 x=0 p=1294 i=99 Z=system_u:object_r:device_t Sep 24 08:15:34.967439 (XEN) 360 [0/0/ - ]: s=4 n=8 x=0 p=1293 i=100 Z=system_u:object_r:device_t Sep 24 08:15:34.979416 (XEN) 361 [0/0/ - ]: s=4 n=38 x=0 p=1292 i=101 Z=system_u:object_r:device_t Sep 24 08:15:34.991414 (XEN) 362 [0/0/ - ]: s=4 n=5 x=0 p=1291 i=102 Z=system_u:object_r:device_t Sep 24 08:15:34.991439 (XEN) 363 [0/0/ - ]: s=4 n=27 x=0 p=1290 i=103 Z=system_u:object_r:device_t Sep 24 08:15:35.003421 (XEN) 364 [0/0/ - ]: s=4 n=16 x=0 p=1289 i=104 Z=system_u:object_r:device_t Sep 24 08:15:35.015418 (XEN) 365 [0/0/ - ]: s=4 n=2 x=0 p=1288 i=105 Z=system_u:object_r:device_t Sep 24 08:15:35.027414 (XEN) 366 [0/0/ - ]: s=4 n=14 x=0 p=1287 i=106 Z=system_u:object_r:device_t Sep 24 08:15:35.027439 (XEN) 367 [0/0/ - ]: s=4 n=33 x=0 p=1286 i=107 Z=system_u:object_r:device_t Sep 24 08:15:35.039418 (XEN) 368 [0/0/ - ]: s=4 n=30 x=0 p=1285 i=108 Z=system_u:object_r:device_t Sep 24 08:15:35.051417 (XEN) 369 [0/0/ - ]: s=4 n=31 x=0 p=1284 i=109 Z=system_u:object_r:device_t Sep 24 08:15:35.063416 (XEN) 370 [0/0/ - ]: s=4 n=47 x=0 p=1283 i=110 Z=system_u:object_r:device_t Sep 24 08:15:35.063444 (XEN) 371 [0/0/ - ]: s=4 n=28 x=0 p=1282 i=111 Z=system_u:object_r:device_t Sep 24 08:15:35.075417 (XEN) 372 [0/0/ - ]: s=4 n=5 x=0 p=1281 i=112 Z=system_u:object_r:device_t Sep 24 08:15:35.087413 (XEN) 373 [0/0/ - ]: s=4 n=45 x=0 p=1280 i=113 Z=system_u:object_r:device_t Sep 24 08:15:35.087438 (XEN) 374 [0/0/ - ]: s=4 n=3 x=0 p=1279 i=114 Z=system_u:object_r:device_t Sep 24 08:15:35.099419 (XEN) 375 [0/0/ - ]: s=4 n=25 x=0 p=1278 i=115 Z=system_u:object_r:device_t Sep 24 08:15:35.111415 (XEN) 376 [0/0/ - ]: s=4 n=1 x=0 p=1277 i=116 Z=system_u:object_r:device_t Sep 24 08:15:35.123411 (XEN) 377 [0/0/ - ]: s=4 n=51 x=0 p=1276 i=117 Z=system_u:object_r:device_t Sep 24 08:15:35.123436 (XEN) 378 [0/0/ - ]: s=4 n=49 x=0 p=1275 i=118 Z=system_u:object_r:device_t Sep 24 08:15:35.135419 (XEN) 379 [0/0/ - ]: s=4 n=48 x=0 p=1274 i=119 Z=system_u:object_r:device_t Sep 24 08:15:35.147413 (XEN) 380 [0/0/ - ]: s=4 n=37 x=0 p=1273 i=120 Z=system_u:object_r:device_t Sep 24 08:15:35.147438 (XEN) 381 [0/0/ - ]: s=4 n=46 x=0 p=1272 i=121 Z=system_u:object_r:device_t Sep 24 08:15:35.159421 (XEN) 382 [0/0/ - ]: s=4 n=54 x=0 p=1271 i=122 Z=system_u:object_r:device_t Sep 24 08:15:35.171418 (XEN) 383 [0/0/ - ]: s=4 n=17 x=0 p=1270 i=123 Z=system_u:object_r:device_t Sep 24 08:15:35.183414 (XEN) 384 [0/0/ - ]: s=4 n=52 x=0 p=1269 i=124 Z=system_u:object_r:device_t Sep 24 08:15:35.183439 (XEN) 385 [0/0/ - ]: s=4 n=43 x=0 p=1268 i=125 Z=system_u:object_r:device_t Sep 24 08:15:35.195417 (XEN) 386 [0/0/ - ]: s=4 n=22 x=0 p=1267 i=126 Z=system_u:object_r:device_t Sep 24 08:15:35.207417 (XEN) 387 [0/0/ - ]: s=4 n=23 x=0 p=1266 i=127 Z=system_u:object_r:device_t Sep 24 08:15:35.207443 (XEN) 388 [0/0/ - ]: s=4 n=39 x=0 p=1265 i=128 Z=system_u:object_r:device_t Sep 24 08:15:35.219418 (XEN) 389 [0/0/ - ]: s=4 n=11 x=0 p=1264 i=129 Z=system_u:object_r:device_t Sep 24 08:15:35.231409 (XEN) 390 [0/0/ - ]: s=4 n=4 x=0 p=1263 i=130 Z=system_u:object_r:device_t Sep 24 08:15:35.243413 (XEN) 391 [0/0/ - ]: s=4 n=36 x=0 p=1262 i=131 Z=system_u:object_r:device_t Sep 24 08:15:35.243438 (XEN) 392 [0/0/ - ]: s=4 n=44 x=0 p=1261 i=132 Z=system_u:object_r:device_t Sep 24 08:15:35.255418 (XEN) 393 [0/0/ - ]: s=4 n=35 x=0 p=1260 i=133 Z=system_u:object_r:device_t Sep 24 08:15:35.267413 (XEN) 394 [0/0/ - ]: s=4 n=42 x=0 p=1259 i=134 Z=system_u:object_r:device_t Sep 24 08:15:35.279413 (XEN) 395 [0/0/ - ]: s=4 n=15 x=0 p=1258 i=135 Z=system_u:object_r:device_t Sep 24 08:15:35.279439 (XEN) 396 [0/0/ - ]: s=4 n=12 x=0 p=1257 i=136 Z=system_u:object_r:device_t Sep 24 08:15:35.295436 (XEN) 397 [0/0/ - ]: s=4 n=13 x=0 p=1256 i=137 Z=system_u:object_r:device_t Sep 24 08:15:35.295460 (XEN) 398 [0/0/ - ]: s=4 n=6 x=0 p=1255 i=138 Z=system_u:object_r:device_t Sep 24 08:15:35.307418 (XEN) 399 [0/0/ - ]: s=4 n=9 x=0 p=1254 i=139 Z=system_u:object_r:device_t Sep 24 08:15:35.319417 (XEN) 400 [0/0/ - ]: s=4 n=55 x=0 p=1253 i=140 Z=system_u:object_r:device_t Sep 24 08:15:35.319442 (XEN) 401 [0/0/ - ]: s=4 n=54 x=0 p=1252 i=141 Z=system_u:object_r:device_t Sep 24 08:15:35.331420 (XEN) 402 [0/0/ - ]: s=4 n=34 x=0 p=1251 i=142 Z=system_u:object_r:device_t Sep 24 08:15:35.343417 (XEN) 403 [0/0/ - ]: s=4 n=53 x=0 p=1250 i=143 Z=system_u:object_r:device_t Sep 24 08:15:35.355412 (XEN) 404 [0/0/ - ]: s=4 n=32 x=0 p=1249 i=144 Z=system_u:object_r:device_t Sep 24 08:15:35.355437 (XEN) 405 [0/0/ - ]: s=4 n=0 x=0 p=1248 i=145 Z=system_u:object_r:device_t Sep 24 08:15:35.367420 (XEN) 406 [0/0/ - ]: s=4 n=20 x=0 p=1247 i=146 Z=system_u:object_r:device_t Sep 24 08:15:35.379415 (XEN) 407 [0/0/ - ]: s=4 n=21 x=0 p=1246 i=147 Z=system_u:object_r:device_t Sep 24 08:15:35.391419 (XEN) 408 [0/0/ - ]: s=4 n=19 x=0 p=1245 i=148 Z=system_u:object_r:device_t Sep 24 08:15:35.391445 (XEN) 409 [0/0/ - ]: s=4 n=7 x=0 p=1244 i=149 Z=system_u:object_r:device_t Sep 24 08:15:35.403419 (XEN) 410 [0/0/ - ]: s=4 n=21 x=0 p=1309 i=84 Z=system_u:object_r:device_t Sep 24 08:15:35.415412 (XEN) 411 [0/0/ - ]: s=4 n=38 x=0 p=1308 i=85 Z=system_u:object_r:device_t Sep 24 08:15:35.415437 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Z=system_u:object_r:device_t Sep 24 08:15:35.427420 (XEN) 413 [0/0/ - ]: s=4 n=28 x=0 p=1306 i=87 Z=system_u:object_r:device_t Sep 24 08:15:35.439422 (XEN) 414 [0/0/ - ]: s=4 n=46 x=0 p=1304 i=89 Z=system_u:object_r:device_t Sep 24 08:15:35.451409 (XEN) 415 [0/0/ - ]: s=4 n=18 x=0 p=1302 i=91 Z=system_u:object_r:device_t Sep 24 08:15:35.451441 (XEN) 416 [0/0/ - ]: s=4 n=11 x=0 p=1300 i=93 Z=system_u:object_r:device_t Sep 24 08:15:35.463418 (XEN) 417 [0/0/ - ]: s=4 n=48 x=0 p=1298 i=95 Z=system_u:object_r:device_t Sep 24 08:15:35.475416 (XEN) 418 [0/0/ - ]: s=4 n=49 x=0 p=1296 i=97 Z=system_u:object_r:device_t Sep 24 08:15:35.475441 (XEN) 419 [0/0/ - ]: s=5 n=0 x=0 v=3 Sep 24 08:15:35.487412 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Z=system_u:object_r:dom0_t_channel Sep 24 08:15:35.499407 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 24 08:15:35.499428 (XEN) No domains have emulated TSC Sep 24 08:15:35.499440 (XEN) Synced stime skew: max=7437ns avg=7437ns samples=1 current=7437ns Sep 24 08:15:35.511410 (XEN) Synced cycles skew: max=14894 avg=14894 samples=1 current=14894 Sep 24 08:15:35.511432 Sep 24 08:15:36.807030 (XEN) 'u' pressed -> dumping numa info (now = 3308412656797) Sep 24 08:15:36.827428 (XEN) NODE0 start->0 size->8912896 free->8239407 Sep 24 08:15:36.827449 (X Sep 24 08:15:36.827774 EN) NODE1 start->8912896 size->8388608 free->8153237 Sep 24 08:15:36.839423 (XEN) CPU0...27 -> NODE0 Sep 24 08:15:36.839440 (XEN) CPU28...55 -> NODE1 Sep 24 08:15:36.839450 (XEN) Memory location of each domain: Sep 24 08:15:36.851414 (XEN) d0 (total: 131072): Sep 24 08:15:36.851432 (XEN) Node 0: 51468 Sep 24 08:15:36.851441 (XEN) Node 1: 79604 Sep 24 08:15:36.851450 Sep 24 08:15:38.810713 (XEN) *********** VMCS Areas ************** Sep 24 08:15:38.823420 (XEN) ************************************** Sep 24 08:15:38.823439 Sep 24 08:15:38.823705 Sep 24 08:15:40.806597 (XEN) number of MP IRQ sources: 15. Sep 24 08:15:40.827426 (XEN) number of IO-APIC #1 registers: 24. Sep 24 08:15:40.827446 (XEN) number of IO-APIC #2 regist Sep 24 08:15:40.827773 ers: 24. Sep 24 08:15:40.839416 (XEN) number of IO-APIC #3 registers: 24. Sep 24 08:15:40.839436 (XEN) testing the IO APIC....................... Sep 24 08:15:40.839449 (XEN) IO APIC #1...... Sep 24 08:15:40.851421 (XEN) .... register #00: 01000000 Sep 24 08:15:40.851440 (XEN) ....... : physical APIC id: 01 Sep 24 08:15:40.851453 (XEN) ....... : Delivery Type: 0 Sep 24 08:15:40.863417 (XEN) ....... : LTS : 0 Sep 24 08:15:40.863436 (XEN) .... register #01: 00170020 Sep 24 08:15:40.863448 (XEN) ....... : max redirection entries: 0017 Sep 24 08:15:40.875421 (XEN) ....... : PRQ implemented: 0 Sep 24 08:15:40.875440 (XEN) ....... : IO APIC version: 0020 Sep 24 08:15:40.875453 (XEN) .... IRQ redirection table: Sep 24 08:15:40.887418 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 08:15:40.887439 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 08:15:40.887451 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 24 08:15:40.899418 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 24 08:15:40.899447 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 24 08:15:40.911410 (XEN) 04 16 0 0 0 0 0 0 0 F1 Sep 24 08:15:40.911428 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 24 08:15:40.923409 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 24 08:15:40.923428 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 24 08:15:40.923439 (XEN) 08 1d 0 0 0 0 0 0 0 E1 Sep 24 08:15:40.935411 (XEN) 09 32 0 1 0 0 0 0 0 C0 Sep 24 08:15:40.935430 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 24 08:15:40.947409 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 24 08:15:40.947428 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 24 08:15:40.959411 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 24 08:15:40.959430 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 24 08:15:40.959442 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 24 08:15:40.971421 (XEN) 10 00 1 1 0 1 0 0 0 71 Sep 24 08:15:40.971439 (XEN) 11 00 1 1 0 1 0 0 0 C9 Sep 24 08:15:40.983409 (XEN) 12 38 0 1 0 1 0 0 0 32 Sep 24 08:15:40.983428 (XEN) 13 00 1 1 0 1 0 0 0 89 Sep 24 08:15:40.983440 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 08:15:40.995412 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 08:15:40.995431 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.007411 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.007430 (XEN) IO APIC #2...... Sep 24 08:15:41.007440 (XEN) .... register #00: 02000000 Sep 24 08:15:41.019410 (XEN) ....... : physical APIC id: 02 Sep 24 08:15:41.019429 (XEN) ....... : Delivery Type: 0 Sep 24 08:15:41.019440 (XEN) ....... : LTS : 0 Sep 24 08:15:41.031410 (XEN) .... register #01: 00170020 Sep 24 08:15:41.031429 (XEN) ....... : max redirection entries: 0017 Sep 24 08:15:41.031442 (XEN) ....... : PRQ implemented: 0 Sep 24 08:15:41.043411 (XEN) ....... : IO APIC version: 0020 Sep 24 08:15:41.043431 (XEN) .... register #02: 00000000 Sep 24 08:15:41.043441 (XEN) ....... : arbitration: 00 Sep 24 08:15:41.055411 (XEN) .... register #03: 00000001 Sep 24 08:15:41.055429 (XEN) ....... : Boot DT : 1 Sep 24 08:15:41.055440 (XEN) .... IRQ redirection table: Sep 24 08:15:41.067408 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 08:15:41.067429 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.067440 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.079415 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 24 08:15:41.079434 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.091410 (XEN) 04 00 1 1 0 1 0 0 0 E4 Sep 24 08:15:41.091429 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.103406 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.103425 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.103437 (XEN) 08 00 1 1 0 1 0 0 0 31 Sep 24 08:15:41.115416 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.115434 (XEN) 0a 00 1 1 0 1 0 0 0 3A Sep 24 08:15:41.127409 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.127428 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.139407 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.139426 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.139437 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.151415 (XEN) 10 00 1 1 0 1 0 0 0 59 Sep 24 08:15:41.151434 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.163449 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.163467 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.175408 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.175427 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.175438 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.187418 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.187437 (XEN) IO APIC #3...... Sep 24 08:15:41.187447 (XEN) .... register #00: 03000000 Sep 24 08:15:41.199412 (XEN) ....... : physical APIC id: 03 Sep 24 08:15:41.199431 (XEN) ....... : Delivery Type: 0 Sep 24 08:15:41.199442 (XEN) ....... : LTS : 0 Sep 24 08:15:41.211410 (XEN) .... register #01: 00170020 Sep 24 08:15:41.211428 (XEN) ....... : max redirection entries: 0017 Sep 24 08:15:41.211441 (XEN) ....... : PRQ implemented: 0 Sep 24 08:15:41.223411 (XEN) ....... : IO APIC version: 0020 Sep 24 08:15:41.223430 (XEN) .... register #02: 00000000 Sep 24 08:15:41.223441 (XEN) ....... : arbitration: 00 Sep 24 08:15:41.235410 (XEN) .... register #03: 00000001 Sep 24 08:15:41.235428 (XEN) ....... : Boot DT : 1 Sep 24 08:15:41.235439 (XEN) .... IRQ redirection table: Sep 24 08:15:41.247410 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 08:15:41.247430 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.259408 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.259428 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.259440 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.271410 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.271429 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.283409 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.283428 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.283439 (XEN) 08 00 1 1 0 1 0 0 0 A1 Sep 24 08:15:41.295414 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.295432 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.307411 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.307430 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.319408 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.319427 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.319439 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.331410 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.331428 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.343414 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.343433 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.355408 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.355427 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.355439 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.367409 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 08:15:41.367428 (XEN) Using vector-based indexing Sep 24 08:15:41.379408 (XEN) IRQ to pin mappings: Sep 24 08:15:41.379426 (XEN) IRQ240 -> 0:2 Sep 24 08:15:41.379435 (XEN) IRQ64 -> 0:1 Sep 24 08:15:41.379444 (XEN) IRQ72 -> 0:3 Sep 24 08:15:41.379453 (XEN) IRQ241 -> 0:4 Sep 24 08:15:41.379462 (XEN) IRQ80 -> 0:5 Sep 24 08:15:41.391412 (XEN) IRQ88 -> 0:6 Sep 24 08:15:41.391428 (XEN) IRQ96 -> 0:7 Sep 24 08:15:41.391437 (XEN) IRQ225 -> 0:8 Sep 24 08:15:41.391446 (XEN) IRQ192 -> 0:9 Sep 24 08:15:41.391455 (XEN) IRQ120 -> 0:10 Sep 24 08:15:41.403408 (XEN) IRQ136 -> 0:11 Sep 24 08:15:41.403425 (XEN) IRQ144 -> 0:12 Sep 24 08:15:41.403435 (XEN) IRQ152 -> 0:13 Sep 24 08:15:41.403444 (XEN) IRQ160 -> 0:14 Sep 24 08:15:41.403452 (XEN) IRQ168 -> 0:15 Sep 24 08:15:41.403461 (XEN) IRQ113 -> 0:16 Sep 24 08:15:41.415413 (XEN) IRQ201 -> 0:17 Sep 24 08:15:41.415430 (XEN) IRQ50 -> 0:18 Sep 24 08:15:41.415440 (XEN) IRQ137 -> 0:19 Sep 24 08:15:41.415448 (XEN) IRQ208 -> 1:2 Sep 24 08:15:41.415457 (XEN) IRQ228 -> 1:4 Sep 24 08:15:41.427408 (XEN) IRQ49 -> 1:8 Sep 24 08:15:41.427424 (XEN) IRQ58 -> 1:10 Sep 24 08:15:41.427434 (XEN) IRQ89 -> 1:16 Sep 24 08:15:41.427443 (XEN) IRQ161 -> 2:8 Sep 24 08:15:41.427451 (XEN) .................................... done. Sep 24 08:15:41.439371 Sep 24 08:15:52.814680 (XEN) 'q' pressed -> dumping domain info (now = 3324412316158) Sep 24 08:15:52.827420 (XEN) General information for domain 0: Sep 24 08:15:52.827439 (XEN) Sep 24 08:15:52.827764 refcnt=3 dying=0 pause_count=0 Sep 24 08:15:52.839421 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2-4,6,8,10,12,14-19,22-24,26-28,30,32,34,36,38,40,42,44,46,48,50,52,54} max_pages=131072 Sep 24 08:15:52.851424 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Sep 24 08:15:52.863419 (XEN) Rangesets belonging to domain 0: Sep 24 08:15:52.863438 (XEN) Interrupts { 1-71, 74-158 } Sep 24 08:15:52.863450 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 24 08:15:52.875422 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 24 08:15:52.899419 (XEN) log-dirty { } Sep 24 08:15:52.899437 (XEN) Memory pages belonging to domain 0: Sep 24 08:15:52.899449 (XEN) DomPage list too long to display Sep 24 08:15:52.911411 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 24 08:15:52.923408 (XEN) XenPage 000000000083975e: caf=c000000000000002, taf=e400000000000002 Sep 24 08:15:52.923431 (XEN) NODE affinity for domain 0: [0-1] Sep 24 08:15:52.935409 (XEN) VCPU information and callbacks for domain 0: Sep 24 08:15:52.935430 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 24 08:15:52.935443 (XEN) VCPU0: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:15:52.947417 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:52.947436 (XEN) No periodic timer Sep 24 08:15:52.959409 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 24 08:15:52.959429 (XEN) VCPU1: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:15:52.971422 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:52.971441 (XEN) No periodic timer Sep 24 08:15:52.971451 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 24 08:15:52.983411 (XEN) VCPU2: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 24 08:15:52.983435 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:52.995410 (XEN) No periodic timer Sep 24 08:15:52.995427 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 24 08:15:52.995440 (XEN) VCPU3: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:15:53.007413 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.007432 (XEN) No periodic timer Sep 24 08:15:53.007442 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.019414 (XEN) VCPU4: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 24 08:15:53.031405 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.031426 (XEN) No periodic timer Sep 24 08:15:53.031436 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.031449 (XEN) VCPU5: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:15:53.043418 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.043437 (XEN) No periodic timer Sep 24 08:15:53.055411 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.055432 (XEN) VCPU6: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:15:53.067412 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.067431 (XEN) No periodic timer Sep 24 08:15:53.067441 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.079409 (XEN) VCPU7: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Sep 24 08:15:53.079434 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.091410 (XEN) No periodic timer Sep 24 08:15:53.091427 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.091440 (XEN) VCPU8: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:15:53.103412 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.103431 (XEN) No periodic timer Sep 24 08:15:53.103448 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.115414 (XEN) VCPU9: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 24 08:15:53.127406 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.127425 (XEN) No periodic timer Sep 24 08:15:53.127436 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.139410 (XEN) VCPU10: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 24 08:15:53.139436 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.151383 (XEN) No periodic timer Sep 24 08:15:53.151400 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.151414 (XEN) VCPU11: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 24 08:15:53.163418 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.163436 (XEN) No periodic timer Sep 24 08:15:53.163446 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.175416 (XEN) VCPU12: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:15:53.175438 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.187415 (XEN) No periodic timer Sep 24 08:15:53.187432 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.187445 (XEN) VCPU13: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:15:53.199414 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.199432 (XEN) No periodic timer Sep 24 08:15:53.211410 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.211430 (XEN) VCPU14: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 24 08:15:53.223414 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.223433 (XEN) No periodic timer Sep 24 08:15:53.223443 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.235411 (XEN) VCPU15: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 24 08:15:53.235436 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.247412 (XEN) No periodic timer Sep 24 08:15:53.247429 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.247442 (XEN) VCPU16: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:15:53.259416 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.259435 (XEN) No periodic timer Sep 24 08:15:53.271410 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.271430 (XEN) VCPU17: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:15:53.283412 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.283431 (XEN) No periodic timer Sep 24 08:15:53.283441 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.295408 (XEN) VCPU18: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 24 08:15:53.295432 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.307411 (XEN) No periodic timer Sep 24 08:15:53.307429 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.307442 (XEN) VCPU19: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:15:53.319414 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.319432 (XEN) No periodic timer Sep 24 08:15:53.319442 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.331414 (XEN) VCPU20: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:15:53.331436 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.343413 (XEN) No periodic timer Sep 24 08:15:53.343430 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.343443 (XEN) VCPU21: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Sep 24 08:15:53.355418 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.355437 (XEN) No periodic timer Sep 24 08:15:53.367412 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.367432 (XEN) VCPU22: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 24 08:15:53.379414 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.379433 (XEN) No periodic timer Sep 24 08:15:53.379443 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.391420 (XEN) VCPU23: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Sep 24 08:15:53.403407 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.403427 (XEN) No periodic timer Sep 24 08:15:53.403438 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.403451 (XEN) VCPU24: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:15:53.415417 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.415436 (XEN) No periodic timer Sep 24 08:15:53.427409 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.427430 (XEN) VCPU25: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Sep 24 08:15:53.439411 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.439430 (XEN) No periodic timer Sep 24 08:15:53.439440 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.451457 (XEN) VCPU26: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 24 08:15:53.451483 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.463410 (XEN) No periodic timer Sep 24 08:15:53.463427 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.463440 (XEN) VCPU27: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:15:53.475415 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.475434 (XEN) No periodic timer Sep 24 08:15:53.487409 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.487430 (XEN) VCPU28: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 24 08:15:53.499413 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.499431 (XEN) No periodic timer Sep 24 08:15:53.499442 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.511413 (XEN) VCPU29: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:15:53.511436 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.523413 (XEN) No periodic timer Sep 24 08:15:53.523430 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.523443 (XEN) VCPU30: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 24 08:15:53.535417 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.535435 (XEN) No periodic timer Sep 24 08:15:53.547409 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.547430 (XEN) VCPU31: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 24 08:15:53.559426 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.559445 (XEN) No periodic timer Sep 24 08:15:53.559455 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.571411 (XEN) VCPU32: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 24 08:15:53.571437 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.583416 (XEN) No periodic timer Sep 24 08:15:53.583434 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.583447 (XEN) VCPU33: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:15:53.595416 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.595435 (XEN) No periodic timer Sep 24 08:15:53.595445 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.607420 (XEN) VCPU34: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 24 08:15:53.619410 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.619429 (XEN) No periodic timer Sep 24 08:15:53.619439 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.631409 (XEN) VCPU35: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 24 08:15:53.631435 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.643408 (XEN) No periodic timer Sep 24 08:15:53.643425 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.643439 (XEN) VCPU36: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 24 08:15:53.655417 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.655436 (XEN) No periodic timer Sep 24 08:15:53.655446 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.667420 (XEN) VCPU37: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 24 08:15:53.679421 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.679440 (XEN) No periodic timer Sep 24 08:15:53.679451 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.691410 (XEN) VCPU38: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:15:53.691433 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.691445 (XEN) No periodic timer Sep 24 08:15:53.703411 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.703432 (XEN) VCPU39: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 24 08:15:53.715417 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.715436 (XEN) No periodic timer Sep 24 08:15:53.715446 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.727415 (XEN) VCPU40: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 24 08:15:53.727440 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.739415 (XEN) No periodic timer Sep 24 08:15:53.739432 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.739445 (XEN) VCPU41: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:15:53.751418 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.751437 (XEN) No periodic timer Sep 24 08:15:53.763411 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.763432 (XEN) VCPU42: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 24 08:15:53.775418 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.775436 (XEN) No periodic timer Sep 24 08:15:53.775446 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.787412 (XEN) VCPU43: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 24 08:15:53.787438 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.799413 (XEN) No periodic timer Sep 24 08:15:53.799430 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.799443 (XEN) VCPU44: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:15:53.811416 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.811435 (XEN) No periodic timer Sep 24 08:15:53.811445 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.823413 (XEN) VCPU45: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:15:53.823435 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.835415 (XEN) No periodic timer Sep 24 08:15:53.835432 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.835445 (XEN) VCPU46: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 24 08:15:53.847423 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.847441 (XEN) No periodic timer Sep 24 08:15:53.859412 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.859433 (XEN) VCPU47: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:15:53.871413 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.871431 (XEN) No periodic timer Sep 24 08:15:53.871442 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.883413 (XEN) VCPU48: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 24 08:15:53.883437 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.895413 (XEN) No periodic timer Sep 24 08:15:53.895430 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.895444 (XEN) VCPU49: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:15:53.907417 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.907435 (XEN) No periodic timer Sep 24 08:15:53.907445 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.919416 (XEN) VCPU50: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Sep 24 08:15:53.931407 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.931427 (XEN) No periodic timer Sep 24 08:15:53.931437 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.931449 (XEN) VCPU51: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 24 08:15:53.943423 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.943449 (XEN) No periodic timer Sep 24 08:15:53.955417 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.955438 (XEN) VCPU52: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 24 08:15:53.967412 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.967431 (XEN) No periodic timer Sep 24 08:15:53.967441 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.979415 (XEN) VCPU53: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 24 08:15:53.979440 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:53.991389 (XEN) No periodic timer Sep 24 08:15:53.991406 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 24 08:15:53.991419 (XEN) VCPU54: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 24 08:15:54.003426 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:54.003444 (XEN) No periodic timer Sep 24 08:15:54.015414 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 24 08:15:54.015434 (XEN) VCPU55: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:15:54.027414 (XEN) pause_count=0 pause_flags=1 Sep 24 08:15:54.027433 (XEN) No periodic timer Sep 24 08:15:54.027443 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 24 08:15:54.039413 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 24 08:15:54.039433 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 24 08:15:54.039445 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 24 08:15:54.051417 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 24 08:15:54.051437 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 24 08:15:54.051448 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 24 08:15:54.063414 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 24 08:15:54.063433 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 24 08:15:54.075412 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 24 08:15:54.075431 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 24 08:15:54.075443 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 24 08:15:54.087418 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 24 08:15:54.087437 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 24 08:15:54.087450 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 24 08:15:54.099421 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 24 08:15:54.099440 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 24 08:15:54.111411 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 24 08:15:54.111431 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 24 08:15:54.111443 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 24 08:15:54.123413 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 24 08:15:54.123432 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 24 08:15:54.123444 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 24 08:15:54.135414 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 24 08:15:54.135434 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 24 08:15:54.147411 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 24 08:15:54.147432 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 24 08:15:54.147444 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 24 08:15:54.159411 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 24 08:15:54.159431 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 24 08:15:54.159443 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 24 08:15:54.171411 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 24 08:15:54.171431 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 24 08:15:54.183410 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 24 08:15:54.183430 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 24 08:15:54.183442 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 24 08:15:54.195410 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 24 08:15:54.195430 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 24 08:15:54.195442 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 24 08:15:54.207414 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 24 08:15:54.207434 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 24 08:15:54.219408 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 24 08:15:54.219428 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 24 08:15:54.219448 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 24 08:15:54.231410 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 24 08:15:54.231430 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 24 08:15:54.231441 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 24 08:15:54.243417 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 24 08:15:54.243435 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 24 08:15:54.255412 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 24 08:15:54.255432 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 24 08:15:54.255444 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 24 08:15:54.267412 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 24 08:15:54.267432 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 24 08:15:54.279399 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 24 08:15:54.279419 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 24 08:15:54.279431 Sep 24 08:16:04.811602 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 24 08:16:04.827428 Sep 24 08:16:04.827444 himrod0 login: Sep 24 08:16:04.827758 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 08:16:13.587395 [ 3464.309009] EXT4-fs (dm-3): mounted filesystem 36872f57-e82e-4422-bf74-f5575a75a612 r/w with ordered data mode. Quota mode: none. Sep 24 08:18:19.407370 [ 3629.502007] EXT4-fs (dm-3): unmounting filesystem 36872f57-e82e-4422-bf74-f5575a75a612. Sep 24 08:21:04.599373 [ 3634.026111] EXT4-fs (dm-3): mounted filesystem 36872f57-e82e-4422-bf74-f5575a75a612 r/w with ordered data mode. Quota mode: none. Sep 24 08:21:09.123396 [ 3637.766265] EXT4-fs (dm-3): unmounting filesystem 36872f57-e82e-4422-bf74-f5575a75a612. Sep 24 08:21:12.855412 [ 3651.693755] xenbr0: port 2(vif37.0) entered blocking state Sep 24 08:21:26.787415 [ 3651.693948] xenbr0: port 2(vif37.0) entered disabled state Sep 24 08:21:26.787438 [ 3651.694107] vif vif-37-0 vif37.0: entered allmulticast mode Sep 24 08:21:26.799405 [ 3651.694301] vif vif-37-0 vif37.0: entered promiscuous mode Sep 24 08:21:26.799428 (d37) mapping kernel into physical memory Sep 24 08:21:26.847394 (d37) about to get started... Sep 24 08:21:26.847413 (d37) [ 0.000000] Linux version 6.11.0+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 03:48:30 UTC 2024 Sep 24 08:21:26.871427 (d37) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 08:21:26.883425 (d37) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 08:21:26.895413 (d37) [ 0.000000] Released 0 page(s) Sep 24 08:21:26.895432 (d37) [ 0.000000] BIOS-provided physical RAM map: Sep 24 08:21:26.907410 (d37) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 08:21:26.907433 (d37) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 08:21:26.919416 (d37) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 08:21:26.931408 (d37) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 24 08:21:26.931432 (d37) [ 0.000000] NX (Execute Disable) protection: active Sep 24 08:21:26.943411 (d37) [ 0.000000] APIC: Static calls initialized Sep 24 08:21:26.943432 (d37) [ 0.000000] DMI not present or invalid. Sep 24 08:21:26.943446 (d37) [ 0.000000] Hypervisor detected: Xen PV Sep 24 08:21:26.955409 (d37) [ 0.000005] Xen PV: Detected 1 vCPUS Sep 24 08:21:26.955428 (d37) [ 0.166125] tsc: Fast TSC calibration failed Sep 24 08:21:27.027402 (d37) [ 0.166155] tsc: Detected 1995.192 MHz processor Sep 24 08:21:27.039412 (d37) [ 0.166180] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 08:21:27.039435 (d37) [ 0.166187] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 24 08:21:27.051423 (d37) [ 0.166193] MTRRs set to read-only Sep 24 08:21:27.051442 (d37) [ 0.166201] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 08:21:27.063432 (d37) [ 0.166246] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 08:21:27.075414 (d37) [ 0.188592] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 24 08:21:27.075436 (d37) [ 0.191717] Zone ranges: Sep 24 08:21:27.087410 (d37) [ 0.191729] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 08:21:27.087433 (d37) [ 0.191736] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 08:21:27.099413 (d37) [ 0.191743] Normal empty Sep 24 08:21:27.099432 (d37) [ 0.191748] Movable zone start for each node Sep 24 08:21:27.111412 (d37) [ 0.191753] Early memory node ranges Sep 24 08:21:27.111432 (d37) [ 0.191758] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 08:21:27.123410 (d37) [ 0.191765] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 08:21:27.123432 (d37) [ 0.191772] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 08:21:27.135418 (d37) [ 0.191782] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 08:21:27.147412 (d37) [ 0.191823] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 08:21:27.147436 (d37) [ 0.192887] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 08:21:27.159382 (d37) [ 0.308521] Remapped 0 page(s) Sep 24 08:21:27.171406 (d37) [ 0.308547] Remapped 0 non-RAM page(s) Sep 24 08:21:27.171425 (d37) [ 0.308676] CPU topo: Max. logical packages: 1 Sep 24 08:21:27.183422 (d37) [ 0.308682] CPU topo: Max. logical dies: 1 Sep 24 08:21:27.183443 (d37) [ 0.308687] CPU topo: Max. dies per package: 1 Sep 24 08:21:27.195424 (d37) [ 0.308698] CPU topo: Max. threads per core: 1 Sep 24 08:21:27.195445 (d37) [ 0.308703] CPU topo: Num. cores per package: 1 Sep 24 08:21:27.207416 (d37) [ 0.308708] CPU topo: Num. threads per package: 1 Sep 24 08:21:27.207437 (d37) [ 0.308713] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Sep 24 08:21:27.219415 (d37) [ 0.308723] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 08:21:27.231415 (d37) [ 0.308730] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 08:21:27.243407 (d37) [ 0.308737] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 08:21:27.243431 (d37) [ 0.308780] Booting kernel on Xen Sep 24 08:21:27.255408 (d37) [ 0.308785] Xen version: 4.20-unstable (preserve-AD) Sep 24 08:21:27.255431 (d37) [ 0.308792] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 08:21:27.267420 (d37) [ 0.315388] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 08:21:27.279418 (d37) [ 0.315689] percpu: Embedded 57 pages/cpu s194520 r8192 d30760 u2097152 Sep 24 08:21:27.291409 (d37) [ 0.315740] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 08:21:27.291439 (d37) [ 0.315769] Kernel parameter elevator= does not have any effect anymore. Sep 24 08:21:27.303419 (d37) [ 0.315769] Please use sysfs to set IO scheduler for individual devices. Sep 24 08:21:27.315414 (d37) [ 0.315811] random: crng init done Sep 24 08:21:27.315433 (d37) [ 0.315852] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 08:21:27.327418 (d37) [ 0.315879] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 08:21:27.339424 (d37) [ 0.316148] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 24 08:21:27.339449 (d37) [ 0.316157] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 08:21:27.351421 (d37) [ 0.318973] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 08:21:27.363414 (d37) Poking KASLR using RDRAND RDTSC... Sep 24 08:21:27.363433 (d37) [ 0.321370] Dynamic Preempt: voluntary Sep 24 08:21:27.375408 (d37) [ 0.321461] rcu: Preemptible hierarchical RCU implementation. Sep 24 08:21:27.375438 (d37) [ 0.321482] rcu: RCU event tracing is enabled. Sep 24 08:21:27.387412 (d37) [ 0.321487] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 08:21:27.387438 (d37) [ 0.321493] Trampoline variant of Tasks RCU enabled. Sep 24 08:21:27.399419 (d37) [ 0.321499] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 08:21:27.411413 (d37) [ 0.321505] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 08:21:27.411438 (d37) [ 0.321523] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=1. Sep 24 08:21:27.423419 (d37) [ 0.332673] Using NULL legacy PIC Sep 24 08:21:27.435407 (d37) [ 0.332681] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 08:21:27.435430 (d37) [ 0.332759] xen:events: Using FIFO-based ABI Sep 24 08:21:27.447411 (d37) [ 0.332777] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 08:21:27.447437 (d37) [ 0.332846] Console: colour dummy device 80x25 Sep 24 08:21:27.459413 (d37) [ 0.332855] printk: legacy console [tty0] enabled Sep 24 08:21:27.459434 (d37) [ 0.333003] printk: legacy console [hvc0] enabled Sep 24 08:21:27.471413 (d37) [ 0.333020] printk: legacy bootconsole [xenboot0] disabled Sep 24 08:21:27.471435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v0 RDMSR 0x00000639 unimplemented Sep 24 08:21:27.483415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v0 RDMSR 0x00000611 unimplemented Sep 24 08:21:27.495408 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v0 RDMSR 0x00000619 unimplemented Sep 24 08:21:27.495432 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v0 RDMSR 0x00000606 unimplemented Sep 24 08:21:27.507416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v0 RDMSR 0x00000034 unimplemented Sep 24 08:21:27.507439 [ 3652.368727] xen-blkback: backend/vbd/37/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:21:27.519425 [ 3652.376378] xen-blkback: backend/vbd/37/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:21:27.531426 (XEN) common/grant_table.c:1909:d37v0 Expanding d37 grant table from 1 to 2 frames Sep 24 08:21:27.543425 [ 3652.393933] vif vif-37-0 vif37.0: Guest Rx ready Sep 24 08:21:27.543444 [ 3652.394335] xenbr0: port 2(vif37.0) entered blocking state Sep 24 08:21:27.555417 [ 3652.394532] xenbr0: port 2(vif37.0) entered forwarding state Sep 24 08:21:27.567363 [ 3685.714248] xenbr0: port 2(vif37.0) entered disabled state Sep 24 08:22:00.803400 [ 3685.754259] xenbr0: port 2(vif37.0) entered disabled state Sep 24 08:22:00.851410 [ 3685.755303] vif vif-37-0 vif37.0 (unregistering): left allmulticast mode Sep 24 08:22:00.851435 [ 3685.755550] vif vif-37-0 vif37.0 (unregistering): left promiscuous mode Sep 24 08:22:00.863408 [ 3685.755790] xenbr0: port 2(vif37.0) entered disabled state Sep 24 08:22:00.863431 [ 3704.606378] xenbr0: port 2(vif38.0) entered blocking state Sep 24 08:22:19.695415 [ 3704.606620] xenbr0: port 2(vif38.0) entered disabled state Sep 24 08:22:19.707415 [ 3704.606863] vif vif-38-0 vif38.0: entered allmulticast mode Sep 24 08:22:19.707438 [ 3704.607288] vif vif-38-0 vif38.0: entered promiscuous mode Sep 24 08:22:19.719378 (XEN) common/grant_table.c:1909:d38v0 Expanding d38 grant table from 1 to 2 frames Sep 24 08:22:19.767417 [ 3704.677115] xen-blkback: backend/vbd/38/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:22:19.779413 [ 3704.683916] xen-blkback: backend/vbd/38/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:22:19.791399 [ 3704.705349] vif vif-38-0 vif38.0: Guest Rx ready Sep 24 08:22:19.791421 [ 3704.705788] xenbr0: port 2(vif38.0) entered blocking state Sep 24 08:22:19.803417 [ 3704.706025] xenbr0: port 2(vif38.0) entered forwarding state Sep 24 08:22:19.803439 [ 3738.187605] xenbr0: port 3(vif39.0) entered blocking state Sep 24 08:22:53.283527 [ 3738.187840] xenbr0: port 3(vif39.0) entered disabled state Sep 24 08:22:53.283552 [ 3738.188101] vif vif-39-0 vif39.0: entered allmulticast mode Sep 24 08:22:53.295518 [ 3738.188381] vif vif-39-0 vif39.0: entered promiscuous mode Sep 24 08:22:53.295540 (XEN) common/grant_table.c:1909:d39v0 Expanding d39 grant table from 1 to 2 frames Sep 24 08:22:53.355518 [ 3738.271216] xen-blkback: backend/vbd/39/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:22:53.367533 [ 3738.282469] xen-blkback: backend/vbd/39/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:22:53.379520 [ 3738.297370] xenbr0: port 2(vif38.0) entered disabled state Sep 24 08:22:53.391490 [ 3738.352458] xenbr0: port 2(vif38.0) entered disabled state Sep 24 08:22:53.439503 [ 3738.353097] vif vif-38-0 vif38.0 (unregistering): left allmulticast mode Sep 24 08:22:53.451530 [ 3738.353299] vif vif-38-0 vif38.0 (unregistering): left promiscuous mode Sep 24 08:22:53.463510 [ 3738.353495] xenbr0: port 2(vif38.0) entered disabled state Sep 24 08:22:53.463532 [ 3738.386773] vif vif-39-0 vif39.0: Guest Rx ready Sep 24 08:22:53.475509 [ 3738.387694] xenbr0: port 3(vif39.0) entered blocking state Sep 24 08:22:53.487515 [ 3738.387970] xenbr0: port 3(vif39.0) entered forwarding state Sep 24 08:22:53.487537 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 08:22:54.615499 [ 3756.335302] xenbr0: port 3(vif39.0) entered disabled state Sep 24 08:23:11.427403 [ 3756.385306] xenbr0: port 3(vif39.0) entered disabled state Sep 24 08:23:11.475405 [ 3756.385865] vif vif-39-0 vif39.0 (unregistering): left allmulticast mode Sep 24 08:23:11.487414 [ 3756.386103] vif vif-39-0 vif39.0 (unregistering): left promiscuous mode Sep 24 08:23:11.487437 [ 3756.386305] xenbr0: port 3(vif39.0) entered disabled state Sep 24 08:23:11.499393 [ 3775.206399] xenbr0: port 2(vif40.0) entered blocking state Sep 24 08:23:30.299425 [ 3775.206577] xenbr0: port 2(vif40.0) entered disabled state Sep 24 08:23:30.311411 [ 3775.206736] vif vif-40-0 vif40.0: entered allmulticast mode Sep 24 08:23:30.311433 [ 3775.206949] vif vif-40-0 vif40.0: entered promiscuous mode Sep 24 08:23:30.323363 (XEN) common/grant_table.c:1909:d40v0 Expanding d40 grant table from 1 to 2 frames Sep 24 08:23:30.347420 [ 3775.256795] xen-blkback: backend/vbd/40/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:23:30.359419 [ 3775.263069] xen-blkback: backend/vbd/40/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:23:30.371392 [ 3775.285637] vif vif-40-0 vif40.0: Guest Rx ready Sep 24 08:23:30.383411 [ 3775.286442] xenbr0: port 2(vif40.0) entered blocking state Sep 24 08:23:30.383434 [ 3775.286643] xenbr0: port 2(vif40.0) entered forwarding state Sep 24 08:23:30.395365 [ 3810.233258] xenbr0: port 3(vif41.0) entered blocking state Sep 24 08:24:05.327419 [ 3810.233449] xenbr0: port 3(vif41.0) entered disabled state Sep 24 08:24:05.339410 [ 3810.233617] vif vif-41-0 vif41.0: entered allmulticast mode Sep 24 08:24:05.339433 [ 3810.233812] vif vif-41-0 vif41.0: entered promiscuous mode Sep 24 08:24:05.351360 (XEN) common/grant_table.c:1909:d41v0 Expanding d41 grant table from 1 to 2 frames Sep 24 08:24:05.387408 [ 3810.294119] xen-blkback: backend/vbd/41/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:24:05.399417 [ 3810.303688] xen-blkback: backend/vbd/41/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:24:05.411395 [ 3810.317351] xenbr0: port 2(vif40.0) entered disabled state Sep 24 08:24:05.411418 [ 3810.355318] xenbr0: port 2(vif40.0) entered disabled state Sep 24 08:24:05.447411 [ 3810.356359] vif vif-40-0 vif40.0 (unregistering): left allmulticast mode Sep 24 08:24:05.459419 [ 3810.356588] vif vif-40-0 vif40.0 (unregistering): left promiscuous mode Sep 24 08:24:05.459443 [ 3810.356831] xenbr0: port 2(vif40.0) entered disabled state Sep 24 08:24:05.471409 [ 3810.384819] vif vif-41-0 vif41.0: Guest Rx ready Sep 24 08:24:05.483410 [ 3810.385295] xenbr0: port 3(vif41.0) entered blocking state Sep 24 08:24:05.483442 [ 3810.385512] xenbr0: port 3(vif41.0) entered forwarding state Sep 24 08:24:05.495362 [ 3816.358094] xenbr0: port 2(vif42.0) entered blocking state Sep 24 08:24:11.447403 [ 3816.358327] xenbr0: port 2(vif42.0) entered disabled state Sep 24 08:24:11.459419 [ 3816.358573] vif vif-42-0 vif42.0: entered allmulticast mode Sep 24 08:24:11.459440 [ 3816.358855] vif vif-42-0 vif42.0: entered promiscuous mode Sep 24 08:24:11.471391 (XEN) common/grant_table.c:1909:d42v0 Expanding d42 grant table from 1 to 2 frames Sep 24 08:24:11.531430 [ 3816.440774] xen-blkback: backend/vbd/42/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:24:11.543418 [ 3816.451754] xen-blkback: backend/vbd/42/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:24:11.555405 [ 3816.467131] xenbr0: port 3(vif41.0) entered disabled state Sep 24 08:24:11.555426 [ 3816.521334] xenbr0: port 3(vif41.0) entered disabled state Sep 24 08:24:11.615419 [ 3816.521962] vif vif-41-0 vif41.0 (unregistering): left allmulticast mode Sep 24 08:24:11.627412 [ 3816.522170] vif vif-41-0 vif41.0 (unregistering): left promiscuous mode Sep 24 08:24:11.627436 [ 3816.522362] xenbr0: port 3(vif41.0) entered disabled state Sep 24 08:24:11.639375 [ 3816.561334] vif vif-42-0 vif42.0: Guest Rx ready Sep 24 08:24:11.651401 [ 3816.561790] xenbr0: port 2(vif42.0) entered blocking state Sep 24 08:24:11.663404 [ 3816.562043] xenbr0: port 2(vif42.0) entered forwarding state Sep 24 08:24:11.663426 [ 3822.610807] xenbr0: port 3(vif43.0) entered blocking state Sep 24 08:24:17.703421 [ 3822.611003] xenbr0: port 3(vif43.0) entered disabled state Sep 24 08:24:17.715413 [ 3822.611172] vif vif-43-0 vif43.0: entered allmulticast mode Sep 24 08:24:17.715435 [ 3822.611372] vif vif-43-0 vif43.0: entered promiscuous mode Sep 24 08:24:17.727375 (XEN) common/grant_table.c:1909:d43v0 Expanding d43 grant table from 1 to 2 frames Sep 24 08:24:17.763419 [ 3822.675169] xen-blkback: backend/vbd/43/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:24:17.775422 [ 3822.684663] xen-blkback: backend/vbd/43/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:24:17.787422 [ 3822.698137] xenbr0: port 2(vif42.0) entered disabled state Sep 24 08:24:17.799361 [ 3822.753299] xenbr0: port 2(vif42.0) entered disabled state Sep 24 08:24:17.847419 [ 3822.753956] vif vif-42-0 vif42.0 (unregistering): left allmulticast mode Sep 24 08:24:17.859411 [ 3822.754174] vif vif-42-0 vif42.0 (unregistering): left promiscuous mode Sep 24 08:24:17.859434 [ 3822.754371] xenbr0: port 2(vif42.0) entered disabled state Sep 24 08:24:17.871388 [ 3822.788072] vif vif-43-0 vif43.0: Guest Rx ready Sep 24 08:24:17.883415 [ 3822.789218] xenbr0: port 3(vif43.0) entered blocking state Sep 24 08:24:17.883437 [ 3822.789429] xenbr0: port 3(vif43.0) entered forwarding state Sep 24 08:24:17.895385 [ 3828.637872] xenbr0: port 2(vif44.0) entered blocking state Sep 24 08:24:23.727399 [ 3828.638136] xenbr0: port 2(vif44.0) entered disabled state Sep 24 08:24:23.739417 [ 3828.638380] vif vif-44-0 vif44.0: entered allmulticast mode Sep 24 08:24:23.739438 [ 3828.638670] vif vif-44-0 vif44.0: entered promiscuous mode Sep 24 08:24:23.751396 (XEN) common/grant_table.c:1909:d44v0 Expanding d44 grant table from 1 to 2 frames Sep 24 08:24:23.811422 [ 3828.720701] xen-blkback: backend/vbd/44/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:24:23.823419 [ 3828.732423] xen-blkback: backend/vbd/44/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:24:23.835406 [ 3828.745767] xenbr0: port 3(vif43.0) entered disabled state Sep 24 08:24:23.835428 [ 3828.802555] xenbr0: port 3(vif43.0) entered disabled state Sep 24 08:24:23.895411 [ 3828.803261] vif vif-43-0 vif43.0 (unregistering): left allmulticast mode Sep 24 08:24:23.907412 [ 3828.803476] vif vif-43-0 vif43.0 (unregistering): left promiscuous mode Sep 24 08:24:23.907435 [ 3828.803680] xenbr0: port 3(vif43.0) entered disabled state Sep 24 08:24:23.919398 [ 3828.844011] vif vif-44-0 vif44.0: Guest Rx ready Sep 24 08:24:23.943409 [ 3828.844485] xenbr0: port 2(vif44.0) entered blocking state Sep 24 08:24:23.943432 [ 3828.844698] xenbr0: port 2(vif44.0) entered forwarding state Sep 24 08:24:23.955364 [ 3834.527612] xenbr0: port 3(vif45.0) entered blocking state Sep 24 08:24:29.619409 [ 3834.527786] xenbr0: port 3(vif45.0) entered disabled state Sep 24 08:24:29.631413 [ 3834.527964] vif vif-45-0 vif45.0: entered allmulticast mode Sep 24 08:24:29.631435 [ 3834.528157] vif vif-45-0 vif45.0: entered promiscuous mode Sep 24 08:24:29.643378 (XEN) common/grant_table.c:1909:d45v0 Expanding d45 grant table from 1 to 2 frames Sep 24 08:24:29.679421 [ 3834.589352] xen-blkback: backend/vbd/45/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:24:29.691420 [ 3834.598280] xen-blkback: backend/vbd/45/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:24:29.703417 [ 3834.610614] xenbr0: port 2(vif44.0) entered disabled state Sep 24 08:24:29.703439 [ 3834.655800] xenbr0: port 2(vif44.0) entered disabled state Sep 24 08:24:29.751417 [ 3834.656408] vif vif-44-0 vif44.0 (unregistering): left allmulticast mode Sep 24 08:24:29.763410 [ 3834.656640] vif vif-44-0 vif44.0 (unregistering): left promiscuous mode Sep 24 08:24:29.763433 [ 3834.656839] xenbr0: port 2(vif44.0) entered disabled state Sep 24 08:24:29.775368 [ 3834.705385] vif vif-45-0 vif45.0: Guest Rx ready Sep 24 08:24:29.799419 [ 3834.705871] xenbr0: port 3(vif45.0) entered blocking state Sep 24 08:24:29.799440 [ 3834.706134] xenbr0: port 3(vif45.0) entered forwarding state Sep 24 08:24:29.811397 [ 3840.562235] xenbr0: port 2(vif46.0) entered blocking state Sep 24 08:24:35.655418 [ 3840.562411] xenbr0: port 2(vif46.0) entered disabled state Sep 24 08:24:35.667411 [ 3840.562573] vif vif-46-0 vif46.0: entered allmulticast mode Sep 24 08:24:35.667433 [ 3840.562773] vif vif-46-0 vif46.0: entered promiscuous mode Sep 24 08:24:35.679369 (XEN) common/grant_table.c:1909:d46v0 Expanding d46 grant table from 1 to 2 frames Sep 24 08:24:35.715416 [ 3840.621657] xen-blkback: backend/vbd/46/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:24:35.727413 [ 3840.631530] xen-blkback: backend/vbd/46/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:24:35.739395 [ 3840.649684] vif vif-46-0 vif46.0: Guest Rx ready Sep 24 08:24:35.739416 [ 3840.650567] xenbr0: port 2(vif46.0) entered blocking state Sep 24 08:24:35.751409 [ 3840.650769] xenbr0: port 2(vif46.0) entered forwarding state Sep 24 08:24:35.751431 [ 3840.707574] xenbr0: port 3(vif45.0) entered disabled state Sep 24 08:24:35.799409 [ 3840.708224] vif vif-45-0 vif45.0 (unregistering): left allmulticast mode Sep 24 08:24:35.811416 [ 3840.708460] vif vif-45-0 vif45.0 (unregistering): left promiscuous mode Sep 24 08:24:35.823384 [ 3840.708676] xenbr0: port 3(vif45.0) entered disabled state Sep 24 08:24:35.823407 [ 3846.747114] xenbr0: port 3(vif47.0) entered blocking state Sep 24 08:24:41.847415 [ 3846.747355] xenbr0: port 3(vif47.0) entered disabled state Sep 24 08:24:41.847439 [ 3846.747608] vif vif-47-0 vif47.0: entered allmulticast mode Sep 24 08:24:41.859397 [ 3846.747950] vif vif-47-0 vif47.0: entered promiscuous mode Sep 24 08:24:41.859420 (XEN) common/grant_table.c:1909:d47v0 Expanding d47 grant table from 1 to 2 frames Sep 24 08:24:41.919415 [ 3846.832130] xen-blkback: backend/vbd/47/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:24:41.931426 [ 3846.842295] xen-blkback: backend/vbd/47/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:24:41.943425 [ 3846.857330] xenbr0: port 2(vif46.0) entered disabled state Sep 24 08:24:41.955378 [ 3846.903562] xenbr0: port 2(vif46.0) entered disabled state Sep 24 08:24:42.003412 [ 3846.904670] vif vif-46-0 vif46.0 (unregistering): left allmulticast mode Sep 24 08:24:42.003436 [ 3846.904953] vif vif-46-0 vif46.0 (unregistering): left promiscuous mode Sep 24 08:24:42.015423 [ 3846.905226] xenbr0: port 2(vif46.0) entered disabled state Sep 24 08:24:42.015445 [ 3846.940135] vif vif-47-0 vif47.0: Guest Rx ready Sep 24 08:24:42.039414 [ 3846.940556] xenbr0: port 3(vif47.0) entered blocking state Sep 24 08:24:42.039436 [ 3846.940774] xenbr0: port 3(vif47.0) entered forwarding state Sep 24 08:24:42.051364 [ 3852.856524] xenbr0: port 2(vif48.0) entered blocking state Sep 24 08:24:47.955416 [ 3852.856760] xenbr0: port 2(vif48.0) entered disabled state Sep 24 08:24:47.955439 [ 3852.857025] vif vif-48-0 vif48.0: entered allmulticast mode Sep 24 08:24:47.967402 [ 3852.857306] vif vif-48-0 vif48.0: entered promiscuous mode Sep 24 08:24:47.967424 (XEN) common/grant_table.c:1909:d48v0 Expanding d48 grant table from 1 to 2 frames Sep 24 08:24:48.027414 [ 3852.939392] xen-blkback: backend/vbd/48/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:24:48.039422 [ 3852.950254] xen-blkback: backend/vbd/48/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:24:48.051426 [ 3852.964257] xenbr0: port 3(vif47.0) entered disabled state Sep 24 08:24:48.063367 [ 3853.011384] xenbr0: port 3(vif47.0) entered disabled state Sep 24 08:24:48.111413 [ 3853.012067] vif vif-47-0 vif47.0 (unregistering): left allmulticast mode Sep 24 08:24:48.111437 [ 3853.012320] vif vif-47-0 vif47.0 (unregistering): left promiscuous mode Sep 24 08:24:48.123410 [ 3853.012537] xenbr0: port 3(vif47.0) entered disabled state Sep 24 08:24:48.123431 [ 3853.047842] vif vif-48-0 vif48.0: Guest Rx ready Sep 24 08:24:48.147409 [ 3853.048779] xenbr0: port 2(vif48.0) entered blocking state Sep 24 08:24:48.147432 [ 3853.049033] xenbr0: port 2(vif48.0) entered forwarding state Sep 24 08:24:48.159364 [ 3858.869006] xenbr0: port 3(vif49.0) entered blocking state Sep 24 08:24:53.967415 [ 3858.869239] xenbr0: port 3(vif49.0) entered disabled state Sep 24 08:24:53.967437 [ 3858.869493] vif vif-49-0 vif49.0: entered allmulticast mode Sep 24 08:24:53.979383 [ 3858.869782] vif vif-49-0 vif49.0: entered promiscuous mode Sep 24 08:24:53.979405 (XEN) common/grant_table.c:1909:d49v0 Expanding d49 grant table from 1 to 2 frames Sep 24 08:24:54.039410 [ 3858.954018] xen-blkback: backend/vbd/49/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:24:54.051426 [ 3858.964532] xen-blkback: backend/vbd/49/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:24:54.063418 [ 3858.979028] xenbr0: port 2(vif48.0) entered disabled state Sep 24 08:24:54.075385 [ 3859.025356] xenbr0: port 2(vif48.0) entered disabled state Sep 24 08:24:54.123463 [ 3859.026008] vif vif-48-0 vif48.0 (unregistering): left allmulticast mode Sep 24 08:24:54.123486 [ 3859.026245] vif vif-48-0 vif48.0 (unregistering): left promiscuous mode Sep 24 08:24:54.135416 [ 3859.026507] xenbr0: port 2(vif48.0) entered disabled state Sep 24 08:24:54.147371 [ 3859.061898] vif vif-49-0 vif49.0: Guest Rx ready Sep 24 08:24:54.159413 [ 3859.062278] xenbr0: port 3(vif49.0) entered blocking state Sep 24 08:24:54.159435 [ 3859.062504] xenbr0: port 3(vif49.0) entered forwarding state Sep 24 08:24:54.171378 [ 3865.017717] xenbr0: port 2(vif50.0) entered blocking state Sep 24 08:25:00.111444 [ 3865.017911] xenbr0: port 2(vif50.0) entered disabled state Sep 24 08:25:00.123451 [ 3865.018074] vif vif-50-0 vif50.0: entered allmulticast mode Sep 24 08:25:00.123462 [ 3865.018271] vif vif-50-0 vif50.0: entered promiscuous mode Sep 24 08:25:00.135401 (XEN) common/grant_table.c:1909:d50v0 Expanding d50 grant table from 1 to 2 frames Sep 24 08:25:00.183549 [ 3865.093736] xen-blkback: backend/vbd/50/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:25:00.195456 [ 3865.104266] xen-blkback: backend/vbd/50/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:25:00.211443 [ 3865.119002] xenbr0: port 3(vif49.0) entered disabled state Sep 24 08:25:00.211460 [ 3865.164340] xenbr0: port 3(vif49.0) entered disabled state Sep 24 08:25:00.259416 [ 3865.165207] vif vif-49-0 vif49.0 (unregistering): left allmulticast mode Sep 24 08:25:00.271412 [ 3865.165448] vif vif-49-0 vif49.0 (unregistering): left promiscuous mode Sep 24 08:25:00.271435 [ 3865.165667] xenbr0: port 3(vif49.0) entered disabled state Sep 24 08:25:00.283404 [ 3865.196686] vif vif-50-0 vif50.0: Guest Rx ready Sep 24 08:25:00.295413 [ 3865.197203] xenbr0: port 2(vif50.0) entered blocking state Sep 24 08:25:00.295435 [ 3865.197419] xenbr0: port 2(vif50.0) entered forwarding state Sep 24 08:25:00.307375 [ 3871.097348] xenbr0: port 3(vif51.0) entered blocking state Sep 24 08:25:06.187397 [ 3871.097583] xenbr0: port 3(vif51.0) entered disabled state Sep 24 08:25:06.199418 [ 3871.097825] vif vif-51-0 vif51.0: entered allmulticast mode Sep 24 08:25:06.199439 [ 3871.098143] vif vif-51-0 vif51.0: entered promiscuous mode Sep 24 08:25:06.211396 (XEN) common/grant_table.c:1909:d51v0 Expanding d51 grant table from 1 to 2 frames Sep 24 08:25:06.271421 [ 3871.180833] xen-blkback: backend/vbd/51/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:25:06.283420 [ 3871.191347] xen-blkback: backend/vbd/51/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:25:06.295410 [ 3871.206663] xenbr0: port 2(vif50.0) entered disabled state Sep 24 08:25:06.307360 [ 3871.259271] xenbr0: port 2(vif50.0) entered disabled state Sep 24 08:25:06.355417 [ 3871.259960] vif vif-50-0 vif50.0 (unregistering): left allmulticast mode Sep 24 08:25:06.367414 [ 3871.260208] vif vif-50-0 vif50.0 (unregistering): left promiscuous mode Sep 24 08:25:06.367438 [ 3871.260414] xenbr0: port 2(vif50.0) entered disabled state Sep 24 08:25:06.379399 [ 3871.291357] vif vif-51-0 vif51.0: Guest Rx ready Sep 24 08:25:06.391409 [ 3871.291779] xenbr0: port 3(vif51.0) entered blocking state Sep 24 08:25:06.391433 [ 3871.292036] xenbr0: port 3(vif51.0) entered forwarding state Sep 24 08:25:06.403364 [ 3877.243520] xenbr0: port 2(vif52.0) entered blocking state Sep 24 08:25:12.343417 [ 3877.243757] xenbr0: port 2(vif52.0) entered disabled state Sep 24 08:25:12.343439 [ 3877.244025] vif vif-52-0 vif52.0: entered allmulticast mode Sep 24 08:25:12.355409 [ 3877.244308] vif vif-52-0 vif52.0: entered promiscuous mode Sep 24 08:25:12.355430 (XEN) common/grant_table.c:1909:d52v0 Expanding d52 grant table from 1 to 2 frames Sep 24 08:25:12.415410 [ 3877.328126] xen-blkback: backend/vbd/52/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:25:12.427422 [ 3877.338434] xen-blkback: backend/vbd/52/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:25:12.439407 [ 3877.359717] vif vif-52-0 vif52.0: Guest Rx ready Sep 24 08:25:12.451401 [ 3877.360574] xenbr0: port 2(vif52.0) entered blocking state Sep 24 08:25:12.463401 [ 3877.360782] xenbr0: port 2(vif52.0) entered forwarding state Sep 24 08:25:12.463423 [ 3877.435783] xenbr0: port 3(vif51.0) entered disabled state Sep 24 08:25:12.535411 [ 3877.436443] vif vif-51-0 vif51.0 (unregistering): left allmulticast mode Sep 24 08:25:12.535435 [ 3877.436679] vif vif-51-0 vif51.0 (unregistering): left promiscuous mode Sep 24 08:25:12.547415 [ 3877.436870] xenbr0: port 3(vif51.0) entered disabled state Sep 24 08:25:12.547437 [ 3883.371781] xenbr0: port 3(vif53.0) entered blocking state Sep 24 08:25:18.463408 [ 3883.371969] xenbr0: port 3(vif53.0) entered disabled state Sep 24 08:25:18.475429 [ 3883.372128] vif vif-53-0 vif53.0: entered allmulticast mode Sep 24 08:25:18.475451 [ 3883.372324] vif vif-53-0 vif53.0: entered promiscuous mode Sep 24 08:25:18.487391 (XEN) common/grant_table.c:1909:d53v0 Expanding d53 grant table from 1 to 2 frames Sep 24 08:25:18.523422 [ 3883.432840] xen-blkback: backend/vbd/53/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:25:18.535421 [ 3883.442513] xen-blkback: backend/vbd/53/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:25:18.547426 [ 3883.456414] xenbr0: port 2(vif52.0) entered disabled state Sep 24 08:25:18.547448 [ 3883.514365] xenbr0: port 2(vif52.0) entered disabled state Sep 24 08:25:18.607409 [ 3883.514995] vif vif-52-0 vif52.0 (unregistering): left allmulticast mode Sep 24 08:25:18.619414 [ 3883.515194] vif vif-52-0 vif52.0 (unregistering): left promiscuous mode Sep 24 08:25:18.619437 [ 3883.515383] xenbr0: port 2(vif52.0) entered disabled state Sep 24 08:25:18.631391 [ 3883.548814] vif vif-53-0 vif53.0: Guest Rx ready Sep 24 08:25:18.643416 [ 3883.549262] xenbr0: port 3(vif53.0) entered blocking state Sep 24 08:25:18.655386 [ 3883.549489] xenbr0: port 3(vif53.0) entered forwarding state Sep 24 08:25:18.655408 [ 3889.555761] xenbr0: port 2(vif54.0) entered blocking state Sep 24 08:25:24.655416 [ 3889.555954] xenbr0: port 2(vif54.0) entered disabled state Sep 24 08:25:24.655439 [ 3889.556116] vif vif-54-0 vif54.0: entered allmulticast mode Sep 24 08:25:24.667403 [ 3889.556319] vif vif-54-0 vif54.0: entered promiscuous mode Sep 24 08:25:24.667425 (XEN) common/grant_table.c:1909:d54v0 Expanding d54 grant table from 1 to 2 frames Sep 24 08:25:24.715409 [ 3889.628040] xen-blkback: backend/vbd/54/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:25:24.727424 [ 3889.637875] xen-blkback: backend/vbd/54/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:25:24.739420 [ 3889.652269] xenbr0: port 3(vif53.0) entered disabled state Sep 24 08:25:24.751377 [ 3889.700906] xenbr0: port 3(vif53.0) entered disabled state Sep 24 08:25:24.799414 [ 3889.701568] vif vif-53-0 vif53.0 (unregistering): left allmulticast mode Sep 24 08:25:24.799437 [ 3889.701803] vif vif-53-0 vif53.0 (unregistering): left promiscuous mode Sep 24 08:25:24.811424 [ 3889.702058] xenbr0: port 3(vif53.0) entered disabled state Sep 24 08:25:24.823375 [ 3889.737565] vif vif-54-0 vif54.0: Guest Rx ready Sep 24 08:25:24.835413 [ 3889.738039] xenbr0: port 2(vif54.0) entered blocking state Sep 24 08:25:24.835435 [ 3889.738260] xenbr0: port 2(vif54.0) entered forwarding state Sep 24 08:25:24.847378 [ 3895.538275] xenbr0: port 3(vif55.0) entered blocking state Sep 24 08:25:30.639412 [ 3895.538454] xenbr0: port 3(vif55.0) entered disabled state Sep 24 08:25:30.639435 [ 3895.538615] vif vif-55-0 vif55.0: entered allmulticast mode Sep 24 08:25:30.651395 [ 3895.538821] vif vif-55-0 vif55.0: entered promiscuous mode Sep 24 08:25:30.651417 (XEN) common/grant_table.c:1909:d55v0 Expanding d55 grant table from 1 to 2 frames Sep 24 08:25:30.699424 [ 3895.602460] xen-blkback: backend/vbd/55/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:25:30.711409 [ 3895.612251] xen-blkback: backend/vbd/55/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:25:30.711438 [ 3895.626635] xenbr0: port 2(vif54.0) entered disabled state Sep 24 08:25:30.723391 [ 3895.684686] xenbr0: port 2(vif54.0) entered disabled state Sep 24 08:25:30.783413 [ 3895.685229] vif vif-54-0 vif54.0 (unregistering): left allmulticast mode Sep 24 08:25:30.783436 [ 3895.685429] vif vif-54-0 vif54.0 (unregistering): left promiscuous mode Sep 24 08:25:30.795425 [ 3895.685624] xenbr0: port 2(vif54.0) entered disabled state Sep 24 08:25:30.807389 [ 3895.717956] vif vif-55-0 vif55.0: Guest Rx ready Sep 24 08:25:30.807409 [ 3895.718347] xenbr0: port 3(vif55.0) entered blocking state Sep 24 08:25:30.819417 [ 3895.718546] xenbr0: port 3(vif55.0) entered forwarding state Sep 24 08:25:30.831356 [ 3901.610692] xenbr0: port 2(vif56.0) entered blocking state Sep 24 08:25:36.711415 [ 3901.610945] xenbr0: port 2(vif56.0) entered disabled state Sep 24 08:25:36.711438 [ 3901.611165] vif vif-56-0 vif56.0: entered allmulticast mode Sep 24 08:25:36.723397 [ 3901.611445] vif vif-56-0 vif56.0: entered promiscuous mode Sep 24 08:25:36.723419 (XEN) common/grant_table.c:1909:d56v0 Expanding d56 grant table from 1 to 2 frames Sep 24 08:25:36.783423 [ 3901.694654] xen-blkback: backend/vbd/56/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:25:36.795422 [ 3901.705087] xen-blkback: backend/vbd/56/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:25:36.807419 [ 3901.719561] xenbr0: port 3(vif55.0) entered disabled state Sep 24 08:25:36.819372 [ 3901.767589] xenbr0: port 3(vif55.0) entered disabled state Sep 24 08:25:36.867413 [ 3901.768611] vif vif-55-0 vif55.0 (unregistering): left allmulticast mode Sep 24 08:25:36.867437 [ 3901.768951] vif vif-55-0 vif55.0 (unregistering): left promiscuous mode Sep 24 08:25:36.879417 [ 3901.769211] xenbr0: port 3(vif55.0) entered disabled state Sep 24 08:25:36.879439 [ 3901.803829] vif vif-56-0 vif56.0: Guest Rx ready Sep 24 08:25:36.903411 [ 3901.804285] xenbr0: port 2(vif56.0) entered blocking state Sep 24 08:25:36.903434 [ 3901.804496] xenbr0: port 2(vif56.0) entered forwarding state Sep 24 08:25:36.915371 [ 3907.783115] xenbr0: port 3(vif57.0) entered blocking state Sep 24 08:25:42.879424 [ 3907.783352] xenbr0: port 3(vif57.0) entered disabled state Sep 24 08:25:42.891409 [ 3907.783604] vif vif-57-0 vif57.0: entered allmulticast mode Sep 24 08:25:42.891432 [ 3907.783910] vif vif-57-0 vif57.0: entered promiscuous mode Sep 24 08:25:42.903363 (XEN) common/grant_table.c:1909:d57v0 Expanding d57 grant table from 1 to 2 frames Sep 24 08:25:42.963419 [ 3907.868196] xen-blkback: backend/vbd/57/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:25:42.975411 [ 3907.878008] xen-blkback: backend/vbd/57/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:25:42.987394 [ 3907.894113] xenbr0: port 2(vif56.0) entered disabled state Sep 24 08:25:42.987416 [ 3907.948467] xenbr0: port 2(vif56.0) entered disabled state Sep 24 08:25:43.047422 [ 3907.949181] vif vif-56-0 vif56.0 (unregistering): left allmulticast mode Sep 24 08:25:43.047446 [ 3907.949406] vif vif-56-0 vif56.0 (unregistering): left promiscuous mode Sep 24 08:25:43.059420 [ 3907.949623] xenbr0: port 2(vif56.0) entered disabled state Sep 24 08:25:43.071400 [ 3907.978436] vif vif-57-0 vif57.0: Guest Rx ready Sep 24 08:25:43.071421 [ 3907.979363] xenbr0: port 3(vif57.0) entered blocking state Sep 24 08:25:43.083401 [ 3907.979558] xenbr0: port 3(vif57.0) entered forwarding state Sep 24 08:25:43.083423 [ 3913.886511] xenbr0: port 2(vif58.0) entered blocking state Sep 24 08:25:48.987416 [ 3913.886687] xenbr0: port 2(vif58.0) entered disabled state Sep 24 08:25:48.987438 [ 3913.886846] vif vif-58-0 vif58.0: entered allmulticast mode Sep 24 08:25:48.999397 [ 3913.887060] vif vif-58-0 vif58.0: entered promiscuous mode Sep 24 08:25:48.999419 (XEN) common/grant_table.c:1909:d58v0 Expanding d58 grant table from 1 to 2 frames Sep 24 08:25:49.035408 [ 3913.948222] xen-blkback: backend/vbd/58/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:25:49.047425 [ 3913.958003] xen-blkback: backend/vbd/58/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:25:49.059421 [ 3913.973457] xenbr0: port 3(vif57.0) entered disabled state Sep 24 08:25:49.071387 [ 3914.029315] xenbr0: port 3(vif57.0) entered disabled state Sep 24 08:25:49.131410 [ 3914.030023] vif vif-57-0 vif57.0 (unregistering): left allmulticast mode Sep 24 08:25:49.131434 [ 3914.030222] vif vif-57-0 vif57.0 (unregistering): left promiscuous mode Sep 24 08:25:49.143407 [ 3914.030409] xenbr0: port 3(vif57.0) entered disabled state Sep 24 08:25:49.143429 [ 3914.070770] vif vif-58-0 vif58.0: Guest Rx ready Sep 24 08:25:49.167414 [ 3914.071273] xenbr0: port 2(vif58.0) entered blocking state Sep 24 08:25:49.167436 [ 3914.071499] xenbr0: port 2(vif58.0) entered forwarding state Sep 24 08:25:49.179388 [ 3919.890534] xenbr0: port 3(vif59.0) entered blocking state Sep 24 08:25:54.987423 [ 3919.890707] xenbr0: port 3(vif59.0) entered disabled state Sep 24 08:25:54.987445 [ 3919.890867] vif vif-59-0 vif59.0: entered allmulticast mode Sep 24 08:25:54.999426 [ 3919.891078] vif vif-59-0 vif59.0: entered promiscuous mode Sep 24 08:25:55.011358 (XEN) common/grant_table.c:1909:d59v0 Expanding d59 grant table from 1 to 2 frames Sep 24 08:25:55.047416 [ 3919.950653] xen-blkback: backend/vbd/59/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:25:55.059411 [ 3919.961359] xen-blkback: backend/vbd/59/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:25:55.059440 [ 3919.975729] xenbr0: port 2(vif58.0) entered disabled state Sep 24 08:25:55.071395 [ 3920.030451] xenbr0: port 2(vif58.0) entered disabled state Sep 24 08:25:55.131411 [ 3920.031006] vif vif-58-0 vif58.0 (unregistering): left allmulticast mode Sep 24 08:25:55.131435 [ 3920.031212] vif vif-58-0 vif58.0 (unregistering): left promiscuous mode Sep 24 08:25:55.143416 [ 3920.031414] xenbr0: port 2(vif58.0) entered disabled state Sep 24 08:25:55.143438 [ 3920.061192] vif vif-59-0 vif59.0: Guest Rx ready Sep 24 08:25:55.155410 [ 3920.061634] xenbr0: port 3(vif59.0) entered blocking state Sep 24 08:25:55.167393 [ 3920.061842] xenbr0: port 3(vif59.0) entered forwarding state Sep 24 08:25:55.167415 [ 3926.013780] xenbr0: port 2(vif60.0) entered blocking state Sep 24 08:26:01.107410 [ 3926.013978] xenbr0: port 2(vif60.0) entered disabled state Sep 24 08:26:01.119414 [ 3926.014185] vif vif-60-0 vif60.0: entered allmulticast mode Sep 24 08:26:01.119436 [ 3926.014378] vif vif-60-0 vif60.0: entered promiscuous mode Sep 24 08:26:01.131381 (XEN) common/grant_table.c:1909:d60v0 Expanding d60 grant table from 1 to 2 frames Sep 24 08:26:01.167419 [ 3926.075776] xen-blkback: backend/vbd/60/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:26:01.179421 [ 3926.086066] xen-blkback: backend/vbd/60/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:26:01.191415 [ 3926.100343] xenbr0: port 3(vif59.0) entered disabled state Sep 24 08:26:01.191436 [ 3926.138278] xenbr0: port 3(vif59.0) entered disabled state Sep 24 08:26:01.239412 [ 3926.139339] vif vif-59-0 vif59.0 (unregistering): left allmulticast mode Sep 24 08:26:01.239435 [ 3926.139600] vif vif-59-0 vif59.0 (unregistering): left promiscuous mode Sep 24 08:26:01.251412 [ 3926.139816] xenbr0: port 3(vif59.0) entered disabled state Sep 24 08:26:01.251434 [ 3926.172303] vif vif-60-0 vif60.0: Guest Rx ready Sep 24 08:26:01.263392 [ 3926.172698] xenbr0: port 2(vif60.0) entered blocking state Sep 24 08:26:01.275415 [ 3926.172925] xenbr0: port 2(vif60.0) entered forwarding state Sep 24 08:26:01.275437 [ 3943.811225] xenbr0: port 2(vif60.0) entered disabled state Sep 24 08:26:18.903396 [ 3943.900390] xenbr0: port 2(vif60.0) entered disabled state Sep 24 08:26:18.999416 [ 3943.900987] vif vif-60-0 vif60.0 (unregistering): left allmulticast mode Sep 24 08:26:18.999439 [ 3943.901189] vif vif-60-0 vif60.0 (unregistering): left promiscuous mode Sep 24 08:26:19.011422 [ 3943.901388] xenbr0: port 2(vif60.0) entered disabled state Sep 24 08:26:19.023364 [ 3972.703004] xenbr0: port 2(vif61.0) entered blocking state Sep 24 08:26:47.795400 [ 3972.703243] xenbr0: port 2(vif61.0) entered disabled state Sep 24 08:26:47.807420 [ 3972.703484] vif vif-61-0 vif61.0: entered allmulticast mode Sep 24 08:26:47.807442 [ 3972.703776] vif vif-61-0 vif61.0: entered promiscuous mode Sep 24 08:26:47.819394 (d61) mapping kernel into physical memory Sep 24 08:26:47.867377 (d61) about to get started... Sep 24 08:26:47.867396 (d61) [ 0.000000] Linux version 6.11.0+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 03:48:30 UTC 2024 Sep 24 08:26:47.891424 (d61) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 08:26:47.903423 (d61) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 08:26:47.915388 (d61) [ 0.000000] Released 0 page(s) Sep 24 08:26:47.915408 (d61) [ 0.000000] BIOS-provided physical RAM map: Sep 24 08:26:47.915430 (d61) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 08:26:47.927414 (d61) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 08:26:47.939411 (d61) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 08:26:47.939433 (d61) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 24 08:26:47.951417 (d61) [ 0.000000] NX (Execute Disable) protection: active Sep 24 08:26:47.951438 (d61) [ 0.000000] APIC: Static calls initialized Sep 24 08:26:47.963412 (d61) [ 0.000000] DMI not present or invalid. Sep 24 08:26:47.963432 (d61) [ 0.000000] Hypervisor detected: Xen PV Sep 24 08:26:47.975389 (d61) [ 0.000009] Xen PV: Detected 1 vCPUS Sep 24 08:26:47.975409 (d61) [ 0.163916] tsc: Fast TSC calibration failed Sep 24 08:26:48.047415 (d61) [ 0.163946] tsc: Detected 1995.192 MHz processor Sep 24 08:26:48.047437 (d61) [ 0.163971] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 08:26:48.059417 (d61) [ 0.163978] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 24 08:26:48.071415 (d61) [ 0.163985] MTRRs set to read-only Sep 24 08:26:48.071434 (d61) [ 0.163993] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 08:26:48.083424 (d61) [ 0.164039] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 08:26:48.083446 (d61) [ 0.185420] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 24 08:26:48.095418 (d61) [ 0.187783] Zone ranges: Sep 24 08:26:48.095436 (d61) [ 0.187789] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 08:26:48.107415 (d61) [ 0.187794] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 08:26:48.107437 (d61) [ 0.187799] Normal empty Sep 24 08:26:48.119415 (d61) [ 0.187804] Movable zone start for each node Sep 24 08:26:48.119436 (d61) [ 0.187808] Early memory node ranges Sep 24 08:26:48.131412 (d61) [ 0.187811] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 08:26:48.131434 (d61) [ 0.187817] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 08:26:48.143418 (d61) [ 0.187822] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 08:26:48.155415 (d61) [ 0.187831] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 08:26:48.155438 (d61) [ 0.187864] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 08:26:48.167418 (d61) [ 0.188837] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 08:26:48.167441 (d61) [ 0.298086] Remapped 0 page(s) Sep 24 08:26:48.179411 (d61) [ 0.298113] Remapped 0 non-RAM page(s) Sep 24 08:26:48.179430 (d61) [ 0.298242] CPU topo: Max. logical packages: 1 Sep 24 08:26:48.191414 (d61) [ 0.298247] CPU topo: Max. logical dies: 1 Sep 24 08:26:48.191435 (d61) [ 0.298252] CPU topo: Max. dies per package: 1 Sep 24 08:26:48.203414 (d61) [ 0.298263] CPU topo: Max. threads per core: 1 Sep 24 08:26:48.203435 (d61) [ 0.298268] CPU topo: Num. cores per package: 1 Sep 24 08:26:48.215416 (d61) [ 0.298273] CPU topo: Num. threads per package: 1 Sep 24 08:26:48.215438 (d61) [ 0.298278] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Sep 24 08:26:48.227417 (d61) [ 0.298288] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 08:26:48.239415 (d61) [ 0.298295] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 08:26:48.251409 (d61) [ 0.298302] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 08:26:48.251434 (d61) [ 0.298346] Booting kernel on Xen Sep 24 08:26:48.251446 (d61) [ 0.298350] Xen version: 4.20-unstable (preserve-AD) Sep 24 08:26:48.263416 (d61) [ 0.298358] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 08:26:48.275418 (d61) [ 0.304973] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 08:26:48.287422 (d61) [ 0.305274] percpu: Embedded 57 pages/cpu s194520 r8192 d30760 u2097152 Sep 24 08:26:48.287446 (d61) [ 0.305326] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 08:26:48.299424 (d61) [ 0.305355] Kernel parameter elevator= does not have any effect anymore. Sep 24 08:26:48.311419 (d61) [ 0.305355] Please use sysfs to set IO scheduler for individual devices. Sep 24 08:26:48.323420 (d61) [ 0.305398] random: crng init done Sep 24 08:26:48.323439 (d61) [ 0.305440] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 08:26:48.335419 (d61) [ 0.305467] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 08:26:48.347390 (d61) [ 0.305742] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 24 08:26:48.347415 (d61) [ 0.305750] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 08:26:48.359424 (d61) [ 0.308567] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 08:26:48.371412 (d61) Poking KASLR using RDRAND RDTSC... Sep 24 08:26:48.371431 (d61) [ 0.310900] Dynamic Preempt: voluntary Sep 24 08:26:48.383410 (d61) [ 0.310987] rcu: Preemptible hierarchical RCU implementation. Sep 24 08:26:48.383433 (d61) [ 0.310992] rcu: RCU event tracing is enabled. Sep 24 08:26:48.395412 (d61) [ 0.310996] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 08:26:48.395438 (d61) [ 0.311001] Trampoline variant of Tasks RCU enabled. Sep 24 08:26:48.407413 (d61) [ 0.311006] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 08:26:48.419410 (d61) [ 0.311010] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 08:26:48.419436 (d61) [ 0.311026] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=1. Sep 24 08:26:48.431420 (d61) [ 0.319558] Using NULL legacy PIC Sep 24 08:26:48.443410 (d61) [ 0.319564] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 08:26:48.443434 (d61) [ 0.319627] xen:events: Using FIFO-based ABI Sep 24 08:26:48.455410 (d61) [ 0.319641] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 08:26:48.455436 (d61) [ 0.319699] Console: colour dummy device 80x25 Sep 24 08:26:48.467411 (d61) [ 0.319706] printk: legacy console [tty0] enabled Sep 24 08:26:48.467432 (d61) [ 0.319816] printk: legacy console [hvc0] enabled Sep 24 08:26:48.479411 (d61) [ 0.319831] printk: legacy bootconsole [xenboot0] disabled Sep 24 08:26:48.479433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v0 RDMSR 0x00000639 unimplemented Sep 24 08:26:48.491413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v0 RDMSR 0x00000611 unimplemented Sep 24 08:26:48.503408 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v0 RDMSR 0x00000619 unimplemented Sep 24 08:26:48.503432 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v0 RDMSR 0x00000606 unimplemented Sep 24 08:26:48.515412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v0 RDMSR 0x00000034 unimplemented Sep 24 08:26:48.515435 [ 3973.414426] xen-blkback: backend/vbd/61/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:26:48.527423 (XEN) common/grant_table.c:1909:d61v0 Expanding d61 grant table from 1 to 2 frames Sep 24 08:26:48.539430 [ 3973.420061] xen-blkback: backend/vbd/61/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:26:48.551417 [ 3973.431963] vif vif-61-0 vif61.0: Guest Rx ready Sep 24 08:26:48.551437 [ 3973.432262] xenbr0: port 2(vif61.0) entered blocking state Sep 24 08:26:48.563414 [ 3973.432458] xenbr0: port 2(vif61.0) entered forwarding state Sep 24 08:26:48.563436 [ 4007.667139] xenbr0: port 2(vif61.0) entered disabled state Sep 24 08:27:22.771436 [ 4007.747521] xenbr0: port 2(vif61.0) entered disabled state Sep 24 08:27:22.843486 [ 4007.748601] vif vif-61-0 vif61.0 (unregistering): left allmulticast mode Sep 24 08:27:22.855492 [ 4007.748814] vif vif-61-0 vif61.0 (unregistering): left promiscuous mode Sep 24 08:27:22.855523 [ 4007.749052] xenbr0: port 2(vif61.0) entered disabled state Sep 24 08:27:22.867467 [ 4034.412801] xenbr0: port 2(vif62.0) entered blocking state Sep 24 08:27:49.515522 [ 4034.413001] xenbr0: port 2(vif62.0) entered disabled state Sep 24 08:27:49.515545 [ 4034.413180] vif vif-62-0 vif62.0: entered allmulticast mode Sep 24 08:27:49.527511 [ 4034.413369] vif vif-62-0 vif62.0: entered promiscuous mode Sep 24 08:27:49.527533 (d62) mapping kernel into physical memory Sep 24 08:27:49.563489 (d62) about to get started... Sep 24 08:27:49.563507 (d62) [ 0.000000] Linux version 6.11.0+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 03:48:30 UTC 2024 Sep 24 08:27:49.587530 (d62) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 08:27:49.599529 (d62) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 08:27:49.611518 (d62) [ 0.000000] Released 0 page(s) Sep 24 08:27:49.611537 (d62) [ 0.000000] BIOS-provided physical RAM map: Sep 24 08:27:49.611550 (d62) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 08:27:49.623522 (d62) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 08:27:49.635519 (d62) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 08:27:49.635541 (d62) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 24 08:27:49.647414 (d62) [ 0.000000] NX (Execute Disable) protection: active Sep 24 08:27:49.647436 (d62) [ 0.000000] APIC: Static calls initialized Sep 24 08:27:49.659413 (d62) [ 0.000000] DMI not present or invalid. Sep 24 08:27:49.659434 (d62) [ 0.000000] Hypervisor detected: Xen PV Sep 24 08:27:49.671392 (d62) [ 0.000009] Xen PV: Detected 1 vCPUS Sep 24 08:27:49.671411 (d62) [ 0.163816] tsc: Fast TSC calibration failed Sep 24 08:27:49.743597 (d62) [ 0.163843] tsc: Detected 1995.192 MHz processor Sep 24 08:27:49.743619 (d62) [ 0.163866] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 08:27:49.755454 (d62) [ 0.163873] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 24 08:27:49.767478 (d62) [ 0.163880] MTRRs set to read-only Sep 24 08:27:49.767497 (d62) [ 0.163888] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 08:27:49.779474 (d62) [ 0.163932] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 08:27:49.791466 (d62) [ 0.186386] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 24 08:27:49.791489 (d62) [ 0.188744] Zone ranges: Sep 24 08:27:49.791501 (d62) [ 0.188749] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 08:27:49.803476 (d62) [ 0.188755] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 08:27:49.815471 (d62) [ 0.188760] Normal empty Sep 24 08:27:49.815490 (d62) [ 0.188764] Movable zone start for each node Sep 24 08:27:49.815504 (d62) [ 0.188768] Early memory node ranges Sep 24 08:27:49.827471 (d62) [ 0.188772] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 08:27:49.827493 (d62) [ 0.188777] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 08:27:49.839476 (d62) [ 0.188782] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 08:27:49.851475 (d62) [ 0.188791] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 08:27:49.851498 (d62) [ 0.188828] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 08:27:49.863475 (d62) [ 0.189851] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 08:27:49.875452 (d62) [ 0.299720] Remapped 0 page(s) Sep 24 08:27:49.875472 (d62) [ 0.299748] Remapped 0 non-RAM page(s) Sep 24 08:27:49.887469 (d62) [ 0.299876] CPU topo: Max. logical packages: 1 Sep 24 08:27:49.887491 (d62) [ 0.299882] CPU topo: Max. logical dies: 1 Sep 24 08:27:49.899469 (d62) [ 0.299887] CPU topo: Max. dies per package: 1 Sep 24 08:27:49.899499 (d62) [ 0.299897] CPU topo: Max. threads per core: 1 Sep 24 08:27:49.899514 (d62) [ 0.299903] CPU topo: Num. cores per package: 1 Sep 24 08:27:49.911480 (d62) [ 0.299908] CPU topo: Num. threads per package: 1 Sep 24 08:27:49.923468 (d62) [ 0.299913] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Sep 24 08:27:49.923492 (d62) [ 0.299922] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 08:27:49.935477 (d62) [ 0.299929] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 08:27:49.947475 (d62) [ 0.299936] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 08:27:49.947497 (d62) [ 0.299979] Booting kernel on Xen Sep 24 08:27:49.959471 (d62) [ 0.299984] Xen version: 4.20-unstable (preserve-AD) Sep 24 08:27:49.959493 (d62) [ 0.299991] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 08:27:49.971481 (d62) [ 0.306623] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 08:27:49.983478 (d62) [ 0.306929] percpu: Embedded 57 pages/cpu s194520 r8192 d30760 u2097152 Sep 24 08:27:49.995472 (d62) [ 0.306982] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 08:27:50.007469 (d62) [ 0.307010] Kernel parameter elevator= does not have any effect anymore. Sep 24 08:27:50.007495 (d62) [ 0.307010] Please use sysfs to set IO scheduler for individual devices. Sep 24 08:27:50.019482 (d62) [ 0.307053] random: crng init done Sep 24 08:27:50.019501 (d62) [ 0.307094] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 08:27:50.031481 (d62) [ 0.307121] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 08:27:50.043478 (d62) [ 0.307396] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 24 08:27:50.055474 (d62) [ 0.307404] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 08:27:50.055499 (d62) [ 0.310231] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 08:27:50.067476 (d62) Poking KASLR using RDRAND RDTSC... Sep 24 08:27:50.067495 (d62) [ 0.312327] Dynamic Preempt: voluntary Sep 24 08:27:50.079475 (d62) [ 0.312398] rcu: Preemptible hierarchical RCU implementation. Sep 24 08:27:50.079497 (d62) [ 0.312403] rcu: RCU event tracing is enabled. Sep 24 08:27:50.091471 (d62) [ 0.312406] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 08:27:50.103466 (d62) [ 0.312411] Trampoline variant of Tasks RCU enabled. Sep 24 08:27:50.103490 (d62) [ 0.312415] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 08:27:50.115473 (d62) [ 0.312419] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 08:27:50.127470 (d62) [ 0.312433] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=1. Sep 24 08:27:50.127499 (d62) [ 0.320879] Using NULL legacy PIC Sep 24 08:27:50.139473 (d62) [ 0.320885] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 08:27:50.139495 (d62) [ 0.320948] xen:events: Using FIFO-based ABI Sep 24 08:27:50.151477 (d62) [ 0.320962] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 08:27:50.163468 (d62) [ 0.321018] Console: colour dummy device 80x25 Sep 24 08:27:50.163490 (d62) [ 0.321025] printk: legacy console [tty0] enabled Sep 24 08:27:50.163504 (d62) [ 0.321136] printk: legacy console [hvc0] enabled Sep 24 08:27:50.175476 (d62) [ 0.321150] printk: legacy bootconsole [xenboot0] disabled Sep 24 08:27:50.187467 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000639 unimplemented Sep 24 08:27:50.187491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000611 unimplemented Sep 24 08:27:50.199474 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000619 unimplemented Sep 24 08:27:50.199497 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000606 unimplemented Sep 24 08:27:50.211485 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000034 unimplemented Sep 24 08:27:50.223473 [ 4035.053923] xen-blkback: backend/vbd/62/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:27:50.235471 [ 4035.061598] xen-blkback: backend/vbd/62/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:27:50.247471 (XEN) common/grant_table.c:1909:d62v0 Expanding d62 grant table from 1 to 2 frames Sep 24 08:27:50.247497 [ 4035.076541] vif vif-62-0 vif62.0: Guest Rx ready Sep 24 08:27:50.259473 [ 4035.077009] xenbr0: port 2(vif62.0) entered blocking state Sep 24 08:27:50.259495 [ 4035.077214] xenbr0: port 2(vif62.0) entered forwarding state Sep 24 08:27:50.271413 [ 4069.594835] xenbr0: port 2(vif62.0) entered disabled state Sep 24 08:28:24.699549 [ 4069.688623] xenbr0: port 2(vif62.0) entered disabled state Sep 24 08:28:24.783463 [ 4069.689675] vif vif-62-0 vif62.0 (unregistering): left allmulticast mode Sep 24 08:28:24.795490 [ 4069.689910] vif vif-62-0 vif62.0 (unregistering): left promiscuous mode Sep 24 08:28:24.807432 [ 4069.690099] xenbr0: port 2(vif62.0) entered disabled state Sep 24 08:28:24.807455 [ 4096.295194] xenbr0: port 2(vif63.0) entered blocking state Sep 24 08:28:51.399524 [ 4096.295365] xenbr0: port 2(vif63.0) entered disabled state Sep 24 08:28:51.399548 [ 4096.295535] vif vif-63-0 vif63.0: entered allmulticast mode Sep 24 08:28:51.411511 [ 4096.295729] vif vif-63-0 vif63.0: entered promiscuous mode Sep 24 08:28:51.411533 (d63) mapping kernel into physical memory Sep 24 08:28:51.435506 (d63) about to get started... Sep 24 08:28:51.435525 (d63) [ 0.000000] Linux version 6.11.0+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 03:48:30 UTC 2024 Sep 24 08:28:51.471516 (d63) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 08:28:51.471545 (d63) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 08:28:51.483523 (d63) [ 0.000000] Released 0 page(s) Sep 24 08:28:51.483542 (d63) [ 0.000000] BIOS-provided physical RAM map: Sep 24 08:28:51.495523 (d63) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 08:28:51.495546 (d63) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 08:28:51.507523 (d63) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 08:28:51.519520 (d63) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 24 08:28:51.519543 (d63) [ 0.000000] NX (Execute Disable) protection: active Sep 24 08:28:51.531524 (d63) [ 0.000000] APIC: Static calls initialized Sep 24 08:28:51.531545 (d63) [ 0.000000] DMI not present or invalid. Sep 24 08:28:51.543518 (d63) [ 0.000000] Hypervisor detected: Xen PV Sep 24 08:28:51.543539 (d63) [ 0.000005] Xen PV: Detected 1 vCPUS Sep 24 08:28:51.543552 (d63) [ 0.163801] tsc: Fast TSC calibration failed Sep 24 08:28:51.615512 (d63) [ 0.163829] tsc: Detected 1995.192 MHz processor Sep 24 08:28:51.627520 (d63) [ 0.163852] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 08:28:51.627542 (d63) [ 0.163858] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 24 08:28:51.639528 (d63) [ 0.163865] MTRRs set to read-only Sep 24 08:28:51.639547 (d63) [ 0.163873] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 08:28:51.651532 (d63) [ 0.163917] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 08:28:51.663519 (d63) [ 0.186540] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 24 08:28:51.663541 (d63) [ 0.188977] Zone ranges: Sep 24 08:28:51.675520 (d63) [ 0.188982] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 08:28:51.675543 (d63) [ 0.188987] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 08:28:51.687524 (d63) [ 0.188992] Normal empty Sep 24 08:28:51.687543 (d63) [ 0.188996] Movable zone start for each node Sep 24 08:28:51.699530 (d63) [ 0.189000] Early memory node ranges Sep 24 08:28:51.699551 (d63) [ 0.189003] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 08:28:51.711521 (d63) [ 0.189008] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 08:28:51.711543 (d63) [ 0.189013] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 08:28:51.723526 (d63) [ 0.189022] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 08:28:51.735521 (d63) [ 0.189054] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 08:28:51.735544 (d63) [ 0.190054] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 08:28:51.747517 (d63) [ 0.298519] Remapped 0 page(s) Sep 24 08:28:51.747536 (d63) [ 0.298545] Remapped 0 non-RAM page(s) Sep 24 08:28:51.759522 (d63) [ 0.298674] CPU topo: Max. logical packages: 1 Sep 24 08:28:51.759544 (d63) [ 0.298680] CPU topo: Max. logical dies: 1 Sep 24 08:28:51.771521 (d63) [ 0.298685] CPU topo: Max. dies per package: 1 Sep 24 08:28:51.771543 (d63) [ 0.298695] CPU topo: Max. threads per core: 1 Sep 24 08:28:51.783519 (d63) [ 0.298701] CPU topo: Num. cores per package: 1 Sep 24 08:28:51.783541 (d63) [ 0.298706] CPU topo: Num. threads per package: 1 Sep 24 08:28:51.795519 (d63) [ 0.298712] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Sep 24 08:28:51.795542 (d63) [ 0.298721] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 08:28:51.807526 (d63) [ 0.298729] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 08:28:51.819525 (d63) [ 0.298736] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 08:28:51.831516 (d63) [ 0.298779] Booting kernel on Xen Sep 24 08:28:51.831537 (d63) [ 0.298784] Xen version: 4.20-unstable (preserve-AD) Sep 24 08:28:51.831552 (d63) [ 0.298791] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 08:28:51.843531 (d63) [ 0.305426] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 08:28:51.855530 (d63) [ 0.305729] percpu: Embedded 57 pages/cpu s194520 r8192 d30760 u2097152 Sep 24 08:28:51.867523 (d63) [ 0.305783] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 08:28:51.879527 (d63) [ 0.305812] Kernel parameter elevator= does not have any effect anymore. Sep 24 08:28:51.879551 (d63) [ 0.305812] Please use sysfs to set IO scheduler for individual devices. Sep 24 08:28:51.891527 (d63) [ 0.305854] random: crng init done Sep 24 08:28:51.903515 (d63) [ 0.305896] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 08:28:51.903543 (d63) [ 0.305923] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 08:28:51.915527 (d63) [ 0.306199] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 24 08:28:51.927521 (d63) [ 0.306208] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 08:28:51.927546 (d63) [ 0.309038] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 08:28:51.939529 (d63) Poking KASLR using RDRAND RDTSC... Sep 24 08:28:51.939548 (d63) [ 0.311392] Dynamic Preempt: voluntary Sep 24 08:28:51.951522 (d63) [ 0.311484] rcu: Preemptible hierarchical RCU implementation. Sep 24 08:28:51.951545 (d63) [ 0.311523] rcu: RCU event tracing is enabled. Sep 24 08:28:51.963522 (d63) [ 0.311528] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 08:28:51.975521 (d63) [ 0.311535] Trampoline variant of Tasks RCU enabled. Sep 24 08:28:51.975543 (d63) [ 0.311541] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 08:28:51.987527 (d63) [ 0.311547] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 08:28:51.999522 (d63) [ 0.311565] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=1. Sep 24 08:28:52.011525 (d63) [ 0.322953] Using NULL legacy PIC Sep 24 08:28:52.011545 (d63) [ 0.322960] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 08:28:52.011561 (d63) [ 0.323040] xen:events: Using FIFO-based ABI Sep 24 08:28:52.023527 (d63) [ 0.323058] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 08:28:52.035523 (d63) [ 0.323129] Console: colour dummy device 80x25 Sep 24 08:28:52.035544 (d63) [ 0.323138] printk: legacy console [tty0] enabled Sep 24 08:28:52.047521 (d63) [ 0.323286] printk: legacy console [hvc0] enabled Sep 24 08:28:52.047543 (d63) [ 0.323303] printk: legacy bootconsole [xenboot0] disabled Sep 24 08:28:52.059518 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000639 unimplemented Sep 24 08:28:52.059541 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000611 unimplemented Sep 24 08:28:52.071527 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000619 unimplemented Sep 24 08:28:52.083518 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000606 unimplemented Sep 24 08:28:52.083542 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000034 unimplemented Sep 24 08:28:52.095524 [ 4096.988558] xen-blkback: backend/vbd/63/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:28:52.107532 (XEN) common/grant_table.c:1909:d63v0 Expanding d63 grant table from 1 to 2 frames Sep 24 08:28:52.107558 [ 4096.994485] xen-blkback: backend/vbd/63/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:28:52.119425 [ 4097.006339] vif vif-63-0 vif63.0: Guest Rx ready Sep 24 08:28:52.131430 [ 4097.006727] xenbr0: port 2(vif63.0) entered blocking state Sep 24 08:28:52.131452 [ 4097.006951] xenbr0: port 2(vif63.0) entered forwarding state Sep 24 08:28:52.143391 [ 4131.323281] xenbr0: port 2(vif63.0) entered disabled state Sep 24 08:29:26.419397 [ 4131.415489] xenbr0: port 2(vif63.0) entered disabled state Sep 24 08:29:26.515392 [ 4131.416109] vif vif-63-0 vif63.0 (unregistering): left allmulticast mode Sep 24 08:29:26.527415 [ 4131.416317] vif vif-63-0 vif63.0 (unregistering): left promiscuous mode Sep 24 08:29:26.527439 [ 4131.416521] xenbr0: port 2(vif63.0) entered disabled state Sep 24 08:29:26.539385 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 08:29:35.395542 [ 4158.083161] xenbr0: port 2(vif64.0) entered blocking state Sep 24 08:29:53.179475 [ 4158.083395] xenbr0: port 2(vif64.0) entered disabled state Sep 24 08:29:53.191494 [ 4158.083645] vif vif-64-0 vif64.0: entered allmulticast mode Sep 24 08:29:53.191516 [ 4158.083960] vif vif-64-0 vif64.0: entered promiscuous mode Sep 24 08:29:53.203472 (d64) mapping kernel into physical memory Sep 24 08:29:53.227478 (d64) about to get started... Sep 24 08:29:53.239444 (d64) [ 0.000000] Linux version 6.11.0+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 03:48:30 UTC 2024 Sep 24 08:29:53.263495 (d64) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 08:29:53.275495 (d64) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 08:29:53.275516 (d64) [ 0.000000] Released 0 page(s) Sep 24 08:29:53.287512 (d64) [ 0.000000] BIOS-provided physical RAM map: Sep 24 08:29:53.287534 (d64) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 08:29:53.299539 (d64) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 08:29:53.299562 (d64) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 08:29:53.311551 (d64) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 24 08:29:53.323554 (d64) [ 0.000000] NX (Execute Disable) protection: active Sep 24 08:29:53.323577 (d64) [ 0.000000] APIC: Static calls initialized Sep 24 08:29:53.335545 (d64) [ 0.000000] DMI not present or invalid. Sep 24 08:29:53.335566 (d64) [ 0.000000] Hypervisor detected: Xen PV Sep 24 08:29:53.335587 (d64) [ 0.000008] Xen PV: Detected 1 vCPUS Sep 24 08:29:53.347520 (d64) [ 0.173779] tsc: Fast TSC calibration failed Sep 24 08:29:53.419528 (d64) [ 0.173808] tsc: Detected 1995.192 MHz processor Sep 24 08:29:53.431512 (d64) [ 0.173833] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 08:29:53.431534 (d64) [ 0.173839] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 24 08:29:53.443531 (d64) [ 0.173846] MTRRs set to read-only Sep 24 08:29:53.455556 (d64) [ 0.173854] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 08:29:53.455582 (d64) [ 0.173899] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 08:29:53.467557 (d64) [ 0.192778] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 24 08:29:53.467578 (d64) [ 0.195398] Zone ranges: Sep 24 08:29:53.479566 (d64) [ 0.195403] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 08:29:53.479588 (d64) [ 0.195409] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 08:29:53.491560 (d64) [ 0.195415] Normal empty Sep 24 08:29:53.491579 (d64) [ 0.195419] Movable zone start for each node Sep 24 08:29:53.503556 (d64) [ 0.195424] Early memory node ranges Sep 24 08:29:53.503576 (d64) [ 0.195428] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 08:29:53.528290 (d64) [ 0.195433] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 08:29:53.528319 (d64) [ 0.195439] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 08:29:53.528352 (d64) [ 0.195449] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 08:29:53.539492 (d64) [ 0.195485] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 08:29:53.539515 (d64) [ 0.196529] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 08:29:53.551555 (d64) [ 0.297558] Remapped 0 page(s) Sep 24 08:29:53.551575 (d64) [ 0.297565] Remapped 0 non-RAM page(s) Sep 24 08:29:53.563558 (d64) [ 0.297663] CPU topo: Max. logical packages: 1 Sep 24 08:29:53.563580 (d64) [ 0.297667] CPU topo: Max. logical dies: 1 Sep 24 08:29:53.575553 (d64) [ 0.297671] CPU topo: Max. dies per package: 1 Sep 24 08:29:53.575574 (d64) [ 0.297679] CPU topo: Max. threads per core: 1 Sep 24 08:29:53.587542 (d64) [ 0.297683] CPU topo: Num. cores per package: 1 Sep 24 08:29:53.587564 (d64) [ 0.297687] CPU topo: Num. threads per package: 1 Sep 24 08:29:53.599556 (d64) [ 0.297691] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Sep 24 08:29:53.599579 (d64) [ 0.297699] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 08:29:53.611560 (d64) [ 0.297704] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 08:29:53.623561 (d64) [ 0.297709] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 08:29:53.635551 (d64) [ 0.297716] Booting kernel on Xen Sep 24 08:29:53.635571 (d64) [ 0.297720] Xen version: 4.20-unstable (preserve-AD) Sep 24 08:29:53.635586 (d64) [ 0.297725] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 08:29:53.659489 (d64) [ 0.302780] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 08:29:53.659516 (d64) [ 0.303104] percpu: Embedded 57 pages/cpu s194520 r8192 d30760 u2097152 Sep 24 08:29:53.671491 (d64) [ 0.303147] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 08:29:53.683502 (d64) [ 0.303173] Kernel parameter elevator= does not have any effect anymore. Sep 24 08:29:53.695491 (d64) [ 0.303173] Please use sysfs to set IO scheduler for individual devices. Sep 24 08:29:53.695516 (d64) [ 0.303207] random: crng init done Sep 24 08:29:53.707488 (d64) [ 0.303239] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 08:29:53.707516 (d64) [ 0.303261] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 08:29:53.719508 (d64) [ 0.303470] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 24 08:29:53.731495 (d64) [ 0.303477] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 08:29:53.743494 (d64) [ 0.305659] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 08:29:53.743518 (d64) Poking KASLR using RDRAND RDTSC... Sep 24 08:29:53.755490 (d64) [ 0.307585] Dynamic Preempt: voluntary Sep 24 08:29:53.755511 (d64) [ 0.307693] rcu: Preemptible hierarchical RCU implementation. Sep 24 08:29:53.767490 (d64) [ 0.307698] rcu: RCU event tracing is enabled. Sep 24 08:29:53.767512 (d64) [ 0.307702] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 08:29:53.779547 (d64) [ 0.307707] Trampoline variant of Tasks RCU enabled. Sep 24 08:29:53.779569 (d64) [ 0.307711] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 08:29:53.791564 (d64) [ 0.307715] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 08:29:53.803556 (d64) [ 0.307730] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=1. Sep 24 08:29:53.815507 (d64) [ 0.316224] Using NULL legacy PIC Sep 24 08:29:53.815526 (d64) [ 0.316230] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 08:29:53.827494 (d64) [ 0.316292] xen:events: Using FIFO-based ABI Sep 24 08:29:53.827515 (d64) [ 0.316306] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 08:29:53.839491 (d64) [ 0.316364] Console: colour dummy device 80x25 Sep 24 08:29:53.839512 (d64) [ 0.316371] printk: legacy console [tty0] enabled Sep 24 08:29:53.851490 (d64) [ 0.316482] printk: legacy console [hvc0] enabled Sep 24 08:29:53.851511 (d64) [ 0.316496] printk: legacy bootconsole [xenboot0] disabled Sep 24 08:29:53.863491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000639 unimplemented Sep 24 08:29:53.875486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000611 unimplemented Sep 24 08:29:53.875511 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000619 unimplemented Sep 24 08:29:53.887514 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000606 unimplemented Sep 24 08:29:53.887537 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000034 unimplemented Sep 24 08:29:53.899557 [ 4158.724855] xen-blkback: backend/vbd/64/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:29:53.911497 [ 4158.731394] xen-blkback: backend/vbd/64/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:29:53.923497 (XEN) common/grant_table.c:1909:d64v0 Expanding d64 grant table from 1 to 2 frames Sep 24 08:29:53.935493 [ 4158.746533] vif vif-64-0 vif64.0: Guest Rx ready Sep 24 08:29:53.935514 [ 4158.746997] xenbr0: port 2(vif64.0) entered blocking state Sep 24 08:29:53.947466 [ 4158.747193] xenbr0: port 2(vif64.0) entered forwarding state Sep 24 08:29:53.947489 [ 4193.083591] xenbr0: port 2(vif64.0) entered disabled state Sep 24 08:30:28.183478 [ 4193.181458] xenbr0: port 2(vif64.0) entered disabled state Sep 24 08:30:28.279482 [ 4193.182180] vif vif-64-0 vif64.0 (unregistering): left allmulticast mode Sep 24 08:30:28.291496 [ 4193.182394] vif vif-64-0 vif64.0 (unregistering): left promiscuous mode Sep 24 08:30:28.303474 [ 4193.182583] xenbr0: port 2(vif64.0) entered disabled state Sep 24 08:30:28.303497 [ 4219.844742] xenbr0: port 2(vif65.0) entered blocking state Sep 24 08:30:54.943480 [ 4219.845013] xenbr0: port 2(vif65.0) entered disabled state Sep 24 08:30:54.955464 [ 4219.845225] vif vif-65-0 vif65.0: entered allmulticast mode Sep 24 08:30:54.955487 [ 4219.845504] vif vif-65-0 vif65.0: entered promiscuous mode Sep 24 08:30:54.967462 (d65) mapping kernel into physical memory Sep 24 08:30:54.991478 (d65) about to get started... Sep 24 08:30:55.003445 (d65) [ 0.000000] Linux version 6.11.0+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 03:48:30 UTC 2024 Sep 24 08:30:55.027504 (d65) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 08:30:55.039507 (d65) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 08:30:55.039527 (d65) [ 0.000000] Released 0 page(s) Sep 24 08:30:55.051487 (d65) [ 0.000000] BIOS-provided physical RAM map: Sep 24 08:30:55.051508 (d65) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 08:30:55.063489 (d65) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 08:30:55.063511 (d65) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 08:30:55.075503 (d65) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 24 08:30:55.087491 (d65) [ 0.000000] NX (Execute Disable) protection: active Sep 24 08:30:55.087513 (d65) [ 0.000000] APIC: Static calls initialized Sep 24 08:30:55.099490 (d65) [ 0.000000] DMI not present or invalid. Sep 24 08:30:55.099511 (d65) [ 0.000000] Hypervisor detected: Xen PV Sep 24 08:30:55.099523 (d65) [ 0.000005] Xen PV: Detected 1 vCPUS Sep 24 08:30:55.111457 (d65) [ 0.159371] tsc: Fast TSC calibration failed Sep 24 08:30:55.171476 (d65) [ 0.159399] tsc: Detected 1995.192 MHz processor Sep 24 08:30:55.183502 (d65) [ 0.159422] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 08:30:55.183524 (d65) [ 0.159429] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 24 08:30:55.195499 (d65) [ 0.159436] MTRRs set to read-only Sep 24 08:30:55.207483 (d65) [ 0.159443] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 08:30:55.207510 (d65) [ 0.159489] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 08:30:55.219499 (d65) [ 0.181878] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 24 08:30:55.219520 (d65) [ 0.184256] Zone ranges: Sep 24 08:30:55.231491 (d65) [ 0.184261] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 08:30:55.231514 (d65) [ 0.184266] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 08:30:55.243490 (d65) [ 0.184271] Normal empty Sep 24 08:30:55.243510 (d65) [ 0.184275] Movable zone start for each node Sep 24 08:30:55.255488 (d65) [ 0.184280] Early memory node ranges Sep 24 08:30:55.255508 (d65) [ 0.184284] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 08:30:55.267499 (d65) [ 0.184289] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 08:30:55.267521 (d65) [ 0.184294] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 08:30:55.279514 (d65) [ 0.184303] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 08:30:55.291510 (d65) [ 0.184338] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 08:30:55.291533 (d65) [ 0.185337] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 08:30:55.303494 (d65) [ 0.283171] Remapped 0 page(s) Sep 24 08:30:55.303513 (d65) [ 0.283177] Remapped 0 non-RAM page(s) Sep 24 08:30:55.315490 (d65) [ 0.283275] CPU topo: Max. logical packages: 1 Sep 24 08:30:55.315511 (d65) [ 0.283280] CPU topo: Max. logical dies: 1 Sep 24 08:30:55.327490 (d65) [ 0.283284] CPU topo: Max. dies per package: 1 Sep 24 08:30:55.327512 (d65) [ 0.283292] CPU topo: Max. threads per core: 1 Sep 24 08:30:55.339487 (d65) [ 0.283296] CPU topo: Num. cores per package: 1 Sep 24 08:30:55.339509 (d65) [ 0.283300] CPU topo: Num. threads per package: 1 Sep 24 08:30:55.351488 (d65) [ 0.283305] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Sep 24 08:30:55.351511 (d65) [ 0.283312] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 08:30:55.363493 (d65) [ 0.283318] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 08:30:55.375491 (d65) [ 0.283323] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 08:30:55.375514 (d65) [ 0.283329] Booting kernel on Xen Sep 24 08:30:55.387499 (d65) [ 0.283333] Xen version: 4.20-unstable (preserve-AD) Sep 24 08:30:55.387521 (d65) [ 0.283338] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 08:30:55.399498 (d65) [ 0.288367] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 08:30:55.411496 (d65) [ 0.288656] percpu: Embedded 57 pages/cpu s194520 r8192 d30760 u2097152 Sep 24 08:30:55.423490 (d65) [ 0.288701] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 08:30:55.435490 (d65) [ 0.288726] Kernel parameter elevator= does not have any effect anymore. Sep 24 08:30:55.435515 (d65) [ 0.288726] Please use sysfs to set IO scheduler for individual devices. Sep 24 08:30:55.447495 (d65) [ 0.288760] random: crng init done Sep 24 08:30:55.447514 (d65) [ 0.288792] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 08:30:55.459506 (d65) [ 0.288812] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 08:30:55.471492 (d65) [ 0.289018] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 24 08:30:55.483492 (d65) [ 0.289025] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 08:30:55.483517 (d65) [ 0.291204] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 08:30:55.495495 (d65) Poking KASLR using RDRAND RDTSC... Sep 24 08:30:55.495514 (d65) [ 0.293261] Dynamic Preempt: voluntary Sep 24 08:30:55.507492 (d65) [ 0.293332] rcu: Preemptible hierarchical RCU implementation. Sep 24 08:30:55.507514 (d65) [ 0.293337] rcu: RCU event tracing is enabled. Sep 24 08:30:55.519490 (d65) [ 0.293341] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 08:30:55.531491 (d65) [ 0.293346] Trampoline variant of Tasks RCU enabled. Sep 24 08:30:55.531513 (d65) [ 0.293350] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 08:30:55.543492 (d65) [ 0.293354] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 08:30:55.555488 (d65) [ 0.293368] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=1. Sep 24 08:30:55.555517 (d65) [ 0.301800] Using NULL legacy PIC Sep 24 08:30:55.567490 (d65) [ 0.301806] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 08:30:55.567512 (d65) [ 0.301869] xen:events: Using FIFO-based ABI Sep 24 08:30:55.579492 (d65) [ 0.301883] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 08:30:55.591488 (d65) [ 0.301939] Console: colour dummy device 80x25 Sep 24 08:30:55.591509 (d65) [ 0.301946] printk: legacy console [tty0] enabled Sep 24 08:30:55.603488 (d65) [ 0.302057] printk: legacy console [hvc0] enabled Sep 24 08:30:55.603510 (d65) [ 0.302072] printk: legacy bootconsole [xenboot0] disabled Sep 24 08:30:55.615487 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000639 unimplemented Sep 24 08:30:55.615511 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000611 unimplemented Sep 24 08:30:55.627494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000619 unimplemented Sep 24 08:30:55.639487 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000606 unimplemented Sep 24 08:30:55.639511 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000034 unimplemented Sep 24 08:30:55.651491 [ 4220.461916] xen-blkback: backend/vbd/65/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:30:55.663491 [ 4220.469645] xen-blkback: backend/vbd/65/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:30:55.675491 (XEN) common/grant_table.c:1909:d65v0 Expanding d65 grant table from 1 to 2 frames Sep 24 08:30:55.675517 [ 4220.491903] vif vif-65-0 vif65.0: Guest Rx ready Sep 24 08:30:55.687493 [ 4220.492355] xenbr0: port 2(vif65.0) entered blocking state Sep 24 08:30:55.687515 [ 4220.492564] xenbr0: port 2(vif65.0) entered forwarding state Sep 24 08:30:55.699469 [ 4255.138476] xenbr0: port 2(vif65.0) entered disabled state Sep 24 08:31:30.247440 [ 4255.230358] xenbr0: port 2(vif65.0) entered disabled state Sep 24 08:31:30.331497 [ 4255.231371] vif vif-65-0 vif65.0 (unregistering): left allmulticast mode Sep 24 08:31:30.343505 [ 4255.231593] vif vif-65-0 vif65.0 (unregistering): left promiscuous mode Sep 24 08:31:30.343529 [ 4255.231801] xenbr0: port 2(vif65.0) entered disabled state Sep 24 08:31:30.355472 [ 4282.020589] xenbr0: port 2(vif66.0) entered blocking state Sep 24 08:31:57.127525 [ 4282.020824] xenbr0: port 2(vif66.0) entered disabled state Sep 24 08:31:57.127547 [ 4282.021109] vif vif-66-0 vif66.0: entered allmulticast mode Sep 24 08:31:57.139517 [ 4282.021397] vif vif-66-0 vif66.0: entered promiscuous mode Sep 24 08:31:57.139539 (d66) mapping kernel into physical memory Sep 24 08:31:57.187498 (d66) about to get started... Sep 24 08:31:57.187517 (d66) [ 0.000000] Linux version 6.11.0+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 03:48:30 UTC 2024 Sep 24 08:31:57.211539 (d66) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 08:31:57.223535 (d66) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 08:31:57.235525 (d66) [ 0.000000] Released 0 page(s) Sep 24 08:31:57.235544 (d66) [ 0.000000] BIOS-provided physical RAM map: Sep 24 08:31:57.247521 (d66) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 08:31:57.247544 (d66) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 08:31:57.259522 (d66) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 08:31:57.271516 (d66) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 24 08:31:57.271546 (d66) [ 0.000000] NX (Execute Disable) protection: active Sep 24 08:31:57.283520 (d66) [ 0.000000] APIC: Static calls initialized Sep 24 08:31:57.283541 (d66) [ 0.000000] DMI not present or invalid. Sep 24 08:31:57.283555 (d66) [ 0.000000] Hypervisor detected: Xen PV Sep 24 08:31:57.295507 (d66) [ 0.000009] Xen PV: Detected 1 vCPUS Sep 24 08:31:57.295527 (d66) [ 0.168786] tsc: Fast TSC calibration failed Sep 24 08:31:57.379518 (d66) [ 0.168815] tsc: Detected 1995.192 MHz processor Sep 24 08:31:57.379540 (d66) [ 0.168838] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 08:31:57.391518 (d66) [ 0.168845] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 24 08:31:57.391546 (d66) [ 0.168852] MTRRs set to read-only Sep 24 08:31:57.403524 (d66) [ 0.168860] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 08:31:57.403550 (d66) [ 0.168905] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 08:31:57.415534 (d66) [ 0.187966] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 24 08:31:57.427521 (d66) [ 0.190481] Zone ranges: Sep 24 08:31:57.427540 (d66) [ 0.190486] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 08:31:57.427556 (d66) [ 0.190492] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 08:31:57.439525 (d66) [ 0.190497] Normal empty Sep 24 08:31:57.439545 (d66) [ 0.190502] Movable zone start for each node Sep 24 08:31:57.451537 (d66) [ 0.190506] Early memory node ranges Sep 24 08:31:57.451557 (d66) [ 0.190510] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 08:31:57.463417 (d66) [ 0.190516] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 08:31:57.475413 (d66) [ 0.190521] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 08:31:57.475438 (d66) [ 0.190531] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 08:31:57.487415 (d66) [ 0.190567] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 08:31:57.487438 (d66) [ 0.191642] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 08:31:57.499419 (d66) [ 0.296940] Remapped 0 page(s) Sep 24 08:31:57.499447 (d66) [ 0.296946] Remapped 0 non-RAM page(s) Sep 24 08:31:57.511417 (d66) [ 0.297044] CPU topo: Max. logical packages: 1 Sep 24 08:31:57.511439 (d66) [ 0.297048] CPU topo: Max. logical dies: 1 Sep 24 08:31:57.523415 (d66) [ 0.297052] CPU topo: Max. dies per package: 1 Sep 24 08:31:57.523436 (d66) [ 0.297060] CPU topo: Max. threads per core: 1 Sep 24 08:31:57.535412 (d66) [ 0.297064] CPU topo: Num. cores per package: 1 Sep 24 08:31:57.535433 (d66) [ 0.297069] CPU topo: Num. threads per package: 1 Sep 24 08:31:57.547413 (d66) [ 0.297072] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Sep 24 08:31:57.547436 (d66) [ 0.297080] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 08:31:57.559439 (d66) [ 0.297085] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 08:31:57.571422 (d66) [ 0.297091] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 08:31:57.571444 (d66) [ 0.297098] Booting kernel on Xen Sep 24 08:31:57.583417 (d66) [ 0.297102] Xen version: 4.20-unstable (preserve-AD) Sep 24 08:31:57.583438 (d66) [ 0.297108] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 08:31:57.595427 (d66) [ 0.302273] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 08:31:57.607422 (d66) [ 0.302601] percpu: Embedded 57 pages/cpu s194520 r8192 d30760 u2097152 Sep 24 08:31:57.619417 (d66) [ 0.302643] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 08:31:57.631413 (d66) [ 0.302668] Kernel parameter elevator= does not have any effect anymore. Sep 24 08:31:57.631438 (d66) [ 0.302668] Please use sysfs to set IO scheduler for individual devices. Sep 24 08:31:57.643422 (d66) [ 0.302706] random: crng init done Sep 24 08:31:57.643441 (d66) [ 0.302738] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 08:31:57.655428 (d66) [ 0.302759] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 08:31:57.667422 (d66) [ 0.302970] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 24 08:31:57.679414 (d66) [ 0.302977] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 08:31:57.679439 (d66) [ 0.305191] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 08:31:57.691419 (d66) Poking KASLR using RDRAND RDTSC... Sep 24 08:31:57.691438 (d66) [ 0.307209] Dynamic Preempt: voluntary Sep 24 08:31:57.703413 (d66) [ 0.307279] rcu: Preemptible hierarchical RCU implementation. Sep 24 08:31:57.703436 (d66) [ 0.307284] rcu: RCU event tracing is enabled. Sep 24 08:31:57.715417 (d66) [ 0.307288] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 08:31:57.727411 (d66) [ 0.307293] Trampoline variant of Tasks RCU enabled. Sep 24 08:31:57.727434 (d66) [ 0.307297] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 08:31:57.739417 (d66) [ 0.307301] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 08:31:57.739442 (d66) [ 0.307315] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=1. Sep 24 08:31:57.751426 (d66) [ 0.315952] Using NULL legacy PIC Sep 24 08:31:57.763418 (d66) [ 0.315957] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 08:31:57.763441 (d66) [ 0.316020] xen:events: Using FIFO-based ABI Sep 24 08:31:57.775415 (d66) [ 0.316034] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 08:31:57.775440 (d66) [ 0.316090] Console: colour dummy device 80x25 Sep 24 08:31:57.787416 (d66) [ 0.316097] printk: legacy console [tty0] enabled Sep 24 08:31:57.787438 (d66) [ 0.316208] printk: legacy console [hvc0] enabled Sep 24 08:31:57.799419 (d66) [ 0.316222] printk: legacy bootconsole [xenboot0] disabled Sep 24 08:31:57.799441 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000639 unimplemented Sep 24 08:31:57.811425 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000611 unimplemented Sep 24 08:31:57.823413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000619 unimplemented Sep 24 08:31:57.823437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000606 unimplemented Sep 24 08:31:57.835415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000034 unimplemented Sep 24 08:31:57.847410 [ 4282.733303] xen-blkback: backend/vbd/66/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:31:57.847439 (XEN) common/grant_table.c:1909:d66v0 Expanding d66 grant table from 1 to 2 frames Sep 24 08:31:57.859419 [ 4282.737924] xen-blkback: backend/vbd/66/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:31:57.871421 [ 4282.747644] vif vif-66-0 vif66.0: Guest Rx ready Sep 24 08:31:57.871441 [ 4282.748078] xenbr0: port 2(vif66.0) entered blocking state Sep 24 08:31:57.883419 [ 4282.748286] xenbr0: port 2(vif66.0) entered forwarding state Sep 24 08:31:57.895359 [ 4319.115339] xenbr0: port 2(vif66.0) entered disabled state Sep 24 08:32:34.223339 [ 4319.216419] xenbr0: port 2(vif66.0) entered disabled state Sep 24 08:32:34.319414 [ 4319.217234] vif vif-66-0 vif66.0 (unregistering): left allmulticast mode Sep 24 08:32:34.331415 [ 4319.217435] vif vif-66-0 vif66.0 (unregistering): left promiscuous mode Sep 24 08:32:34.331439 [ 4319.217624] xenbr0: port 2(vif66.0) entered disabled state Sep 24 08:32:34.343387 [ 4345.915166] xenbr0: port 2(vif67.0) entered blocking state Sep 24 08:33:01.023422 [ 4345.915348] xenbr0: port 2(vif67.0) entered disabled state Sep 24 08:33:01.023452 [ 4345.915539] vif vif-67-0 vif67.0: entered allmulticast mode Sep 24 08:33:01.035408 [ 4345.915734] vif vif-67-0 vif67.0: entered promiscuous mode Sep 24 08:33:01.035430 (d67) mapping kernel into physical memory Sep 24 08:33:01.059395 (d67) about to get started... Sep 24 08:33:01.059414 (d67) [ 0.000000] Linux version 6.11.0+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 03:48:30 UTC 2024 Sep 24 08:33:01.083423 (d67) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 08:33:01.095419 (d67) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 08:33:01.095440 (d67) [ 0.000000] Released 0 page(s) Sep 24 08:33:01.107414 (d67) [ 0.000000] BIOS-provided physical RAM map: Sep 24 08:33:01.107435 (d67) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 08:33:01.119413 (d67) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 08:33:01.131414 (d67) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 08:33:01.131438 (d67) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 24 08:33:01.143413 (d67) [ 0.000000] NX (Execute Disable) protection: active Sep 24 08:33:01.143435 (d67) [ 0.000000] APIC: Static calls initialized Sep 24 08:33:01.155413 (d67) [ 0.000000] DMI not present or invalid. Sep 24 08:33:01.155433 (d67) [ 0.000000] Hypervisor detected: Xen PV Sep 24 08:33:01.155447 (d67) [ 0.000005] Xen PV: Detected 1 vCPUS Sep 24 08:33:01.167380 (d67) [ 0.156229] tsc: Fast TSC calibration failed Sep 24 08:33:01.227416 (d67) [ 0.156258] tsc: Detected 1995.192 MHz processor Sep 24 08:33:01.239409 (d67) [ 0.156282] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 08:33:01.239432 (d67) [ 0.156288] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 24 08:33:01.251421 (d67) [ 0.156295] MTRRs set to read-only Sep 24 08:33:01.251440 (d67) [ 0.156303] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 08:33:01.263420 (d67) [ 0.156346] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 08:33:01.275412 (d67) [ 0.179383] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 24 08:33:01.275443 (d67) [ 0.182571] Zone ranges: Sep 24 08:33:01.275455 (d67) [ 0.182578] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 08:33:01.287421 (d67) [ 0.182585] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 08:33:01.299412 (d67) [ 0.182591] Normal empty Sep 24 08:33:01.299431 (d67) [ 0.182597] Movable zone start for each node Sep 24 08:33:01.299445 (d67) [ 0.182602] Early memory node ranges Sep 24 08:33:01.311414 (d67) [ 0.182607] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 08:33:01.311436 (d67) [ 0.182614] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 08:33:01.323418 (d67) [ 0.182621] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 08:33:01.335421 (d67) [ 0.182632] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 08:33:01.335444 (d67) [ 0.182670] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 08:33:01.347416 (d67) [ 0.183740] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 08:33:01.359370 (d67) [ 0.298942] Remapped 0 page(s) Sep 24 08:33:01.371414 (d67) [ 0.298971] Remapped 0 non-RAM page(s) Sep 24 08:33:01.371434 (d67) [ 0.299100] CPU topo: Max. logical packages: 1 Sep 24 08:33:01.383412 (d67) [ 0.299106] CPU topo: Max. logical dies: 1 Sep 24 08:33:01.383434 (d67) [ 0.299111] CPU topo: Max. dies per package: 1 Sep 24 08:33:01.395415 (d67) [ 0.299121] CPU topo: Max. threads per core: 1 Sep 24 08:33:01.395436 (d67) [ 0.299127] CPU topo: Num. cores per package: 1 Sep 24 08:33:01.407415 (d67) [ 0.299132] CPU topo: Num. threads per package: 1 Sep 24 08:33:01.407436 (d67) [ 0.299137] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Sep 24 08:33:01.419414 (d67) [ 0.299147] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 08:33:01.431412 (d67) [ 0.299158] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 08:33:01.431438 (d67) [ 0.299198] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 08:33:01.443415 (d67) [ 0.299207] Booting kernel on Xen Sep 24 08:33:01.443435 (d67) [ 0.299212] Xen version: 4.20-unstable (preserve-AD) Sep 24 08:33:01.455416 (d67) [ 0.299220] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 08:33:01.467417 (d67) [ 0.305869] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 08:33:01.479411 (d67) [ 0.306178] percpu: Embedded 57 pages/cpu s194520 r8192 d30760 u2097152 Sep 24 08:33:01.479435 (d67) [ 0.306232] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 08:33:01.491425 (d67) [ 0.306261] Kernel parameter elevator= does not have any effect anymore. Sep 24 08:33:01.503418 (d67) [ 0.306261] Please use sysfs to set IO scheduler for individual devices. Sep 24 08:33:01.515414 (d67) [ 0.306304] random: crng init done Sep 24 08:33:01.515433 (d67) [ 0.306346] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 08:33:01.527415 (d67) [ 0.306374] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 08:33:01.527441 (d67) [ 0.306645] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 24 08:33:01.539424 (d67) [ 0.306653] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 08:33:01.551420 (d67) [ 0.309474] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 08:33:01.551444 (d67) Poking KASLR using RDRAND RDTSC... Sep 24 08:33:01.563424 (d67) [ 0.311531] Dynamic Preempt: voluntary Sep 24 08:33:01.563445 (d67) [ 0.311602] rcu: Preemptible hierarchical RCU implementation. Sep 24 08:33:01.575414 (d67) [ 0.311607] rcu: RCU event tracing is enabled. Sep 24 08:33:01.575436 (d67) [ 0.311611] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 08:33:01.587420 (d67) [ 0.311616] Trampoline variant of Tasks RCU enabled. Sep 24 08:33:01.587449 (d67) [ 0.311620] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 08:33:01.599426 (d67) [ 0.311624] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 08:33:01.611419 (d67) [ 0.311638] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=1. Sep 24 08:33:01.623422 (d67) [ 0.320239] Using NULL legacy PIC Sep 24 08:33:01.623441 (d67) [ 0.320244] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 08:33:01.635417 (d67) [ 0.320308] xen:events: Using FIFO-based ABI Sep 24 08:33:01.635438 (d67) [ 0.320328] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 08:33:01.647425 (d67) [ 0.320385] Console: colour dummy device 80x25 Sep 24 08:33:01.647445 (d67) [ 0.320392] printk: legacy console [tty0] enabled Sep 24 08:33:01.659415 (d67) [ 0.320504] printk: legacy console [hvc0] enabled Sep 24 08:33:01.659435 (d67) [ 0.320518] printk: legacy bootconsole [xenboot0] disabled Sep 24 08:33:01.671416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000639 unimplemented Sep 24 08:33:01.683410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000611 unimplemented Sep 24 08:33:01.683434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000619 unimplemented Sep 24 08:33:01.695413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000606 unimplemented Sep 24 08:33:01.695437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000034 unimplemented Sep 24 08:33:01.707419 [ 4346.540938] xen-blkback: backend/vbd/67/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:33:01.719419 (XEN) common/grant_table.c:1909:d67v0 Expanding d67 grant table from 1 to 2 frames Sep 24 08:33:01.731415 [ 4346.548755] xen-blkback: backend/vbd/67/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:33:01.743412 [ 4346.565502] vif vif-67-0 vif67.0: Guest Rx ready Sep 24 08:33:01.743434 [ 4346.565977] xenbr0: port 2(vif67.0) entered blocking state Sep 24 08:33:01.743449 [ 4346.566175] xenbr0: port 2(vif67.0) entered forwarding state Sep 24 08:33:01.755415 [ 4380.863486] xenbr0: port 2(vif67.0) entered disabled state Sep 24 08:33:35.975364 [ 4380.927353] xenbr0: port 2(vif67.0) entered disabled state Sep 24 08:33:36.035421 [ 4380.928210] vif vif-67-0 vif67.0 (unregistering): left allmulticast mode Sep 24 08:33:36.035445 [ 4380.928431] vif vif-67-0 vif67.0 (unregistering): left promiscuous mode Sep 24 08:33:36.047431 [ 4380.928638] xenbr0: port 2(vif67.0) entered disabled state Sep 24 08:33:36.059369 [ 4407.579612] xenbr0: port 2(vif68.0) entered blocking state Sep 24 08:34:02.687419 [ 4407.579851] xenbr0: port 2(vif68.0) entered disabled state Sep 24 08:34:02.687442 [ 4407.580119] vif vif-68-0 vif68.0: entered allmulticast mode Sep 24 08:34:02.699421 [ 4407.580403] vif vif-68-0 vif68.0: entered promiscuous mode Sep 24 08:34:02.711358 (d68) mapping kernel into physical memory Sep 24 08:34:02.747396 (d68) about to get started... Sep 24 08:34:02.747414 (d68) [ 0.000000] Linux version 6.11.0+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 03:48:30 UTC 2024 Sep 24 08:34:02.783416 (d68) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 08:34:02.795416 (d68) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 08:34:02.795438 (d68) [ 0.000000] Released 0 page(s) Sep 24 08:34:02.795450 (d68) [ 0.000000] BIOS-provided physical RAM map: Sep 24 08:34:02.807416 (d68) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 08:34:02.807439 (d68) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 08:34:02.819416 (d68) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 08:34:02.831413 (d68) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 24 08:34:02.831445 (d68) [ 0.000000] NX (Execute Disable) protection: active Sep 24 08:34:02.843419 (d68) [ 0.000000] APIC: Static calls initialized Sep 24 08:34:02.843439 (d68) [ 0.000000] DMI not present or invalid. Sep 24 08:34:02.855411 (d68) [ 0.000000] Hypervisor detected: Xen PV Sep 24 08:34:02.855431 (d68) [ 0.000009] Xen PV: Detected 1 vCPUS Sep 24 08:34:02.867357 (d68) [ 0.168144] tsc: Fast TSC calibration failed Sep 24 08:34:02.939412 (d68) [ 0.168171] tsc: Detected 1995.192 MHz processor Sep 24 08:34:02.939434 (d68) [ 0.168193] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 08:34:02.951412 (d68) [ 0.168200] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 24 08:34:02.963413 (d68) [ 0.168207] MTRRs set to read-only Sep 24 08:34:02.963433 (d68) [ 0.168214] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 08:34:02.975420 (d68) [ 0.168258] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 08:34:02.975443 (d68) [ 0.188339] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 24 08:34:02.987459 (d68) [ 0.190691] Zone ranges: Sep 24 08:34:02.987478 (d68) [ 0.190696] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 08:34:02.999412 (d68) [ 0.190702] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 08:34:02.999434 (d68) [ 0.190707] Normal empty Sep 24 08:34:03.011412 (d68) [ 0.190711] Movable zone start for each node Sep 24 08:34:03.011433 (d68) [ 0.190715] Early memory node ranges Sep 24 08:34:03.023410 (d68) [ 0.190719] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 08:34:03.023432 (d68) [ 0.190724] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 08:34:03.035417 (d68) [ 0.190729] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 08:34:03.047411 (d68) [ 0.190738] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 08:34:03.047435 (d68) [ 0.190776] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 08:34:03.059412 (d68) [ 0.191829] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 08:34:03.059435 (d68) [ 0.299578] Remapped 0 page(s) Sep 24 08:34:03.071415 (d68) [ 0.299584] Remapped 0 non-RAM page(s) Sep 24 08:34:03.071435 (d68) [ 0.299682] CPU topo: Max. logical packages: 1 Sep 24 08:34:03.083409 (d68) [ 0.299687] CPU topo: Max. logical dies: 1 Sep 24 08:34:03.083430 (d68) [ 0.299690] CPU topo: Max. dies per package: 1 Sep 24 08:34:03.095411 (d68) [ 0.299698] CPU topo: Max. threads per core: 1 Sep 24 08:34:03.095433 (d68) [ 0.299703] CPU topo: Num. cores per package: 1 Sep 24 08:34:03.107422 (d68) [ 0.299707] CPU topo: Num. threads per package: 1 Sep 24 08:34:03.107444 (d68) [ 0.299711] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Sep 24 08:34:03.119413 (d68) [ 0.299719] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 08:34:03.131407 (d68) [ 0.299724] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 08:34:03.131434 (d68) [ 0.299729] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 08:34:03.143414 (d68) [ 0.299735] Booting kernel on Xen Sep 24 08:34:03.143433 (d68) [ 0.299739] Xen version: 4.20-unstable (preserve-AD) Sep 24 08:34:03.155413 (d68) [ 0.299745] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 08:34:03.167416 (d68) [ 0.304808] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 08:34:03.179426 (d68) [ 0.305096] percpu: Embedded 57 pages/cpu s194520 r8192 d30760 u2097152 Sep 24 08:34:03.179450 (d68) [ 0.305141] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 08:34:03.191422 (d68) [ 0.305166] Kernel parameter elevator= does not have any effect anymore. Sep 24 08:34:03.203416 (d68) [ 0.305166] Please use sysfs to set IO scheduler for individual devices. Sep 24 08:34:03.215422 (d68) [ 0.305203] random: crng init done Sep 24 08:34:03.215442 (d68) [ 0.305235] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 08:34:03.227418 (d68) [ 0.305256] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 08:34:03.239407 (d68) [ 0.305468] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 24 08:34:03.239434 (d68) [ 0.305475] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 08:34:03.251416 (d68) [ 0.307636] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 08:34:03.263412 (d68) Poking KASLR using RDRAND RDTSC... Sep 24 08:34:03.263431 (d68) [ 0.309456] Dynamic Preempt: voluntary Sep 24 08:34:03.263445 (d68) [ 0.309529] rcu: Preemptible hierarchical RCU implementation. Sep 24 08:34:03.275414 (d68) [ 0.309533] rcu: RCU event tracing is enabled. Sep 24 08:34:03.275434 (d68) [ 0.309537] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 08:34:03.287422 (d68) [ 0.309543] Trampoline variant of Tasks RCU enabled. Sep 24 08:34:03.299410 (d68) [ 0.309547] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 08:34:03.299436 (d68) [ 0.309552] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 08:34:03.311427 (d68) [ 0.309566] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=1. Sep 24 08:34:03.323421 (d68) [ 0.317982] Using NULL legacy PIC Sep 24 08:34:03.323440 (d68) [ 0.317988] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 08:34:03.335418 (d68) [ 0.318050] xen:events: Using FIFO-based ABI Sep 24 08:34:03.335439 (d68) [ 0.318065] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 08:34:03.347421 (d68) [ 0.318122] Console: colour dummy device 80x25 Sep 24 08:34:03.359413 (d68) [ 0.318129] printk: legacy console [tty0] enabled Sep 24 08:34:03.359435 (d68) [ 0.318240] printk: legacy console [hvc0] enabled Sep 24 08:34:03.371410 (d68) [ 0.318254] printk: legacy bootconsole [xenboot0] disabled Sep 24 08:34:03.371432 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000639 unimplemented Sep 24 08:34:03.383425 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000611 unimplemented Sep 24 08:34:03.383448 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000619 unimplemented Sep 24 08:34:03.395418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000606 unimplemented Sep 24 08:34:03.407411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000034 unimplemented Sep 24 08:34:03.407434 [ 4408.291244] xen-blkback: backend/vbd/68/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:34:03.419432 (XEN) common/grant_table.c:1909:d68v0 Expanding d68 grant table from 1 to 2 frames Sep 24 08:34:03.431420 [ 4408.297015] xen-blkback: backend/vbd/68/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:34:03.443419 [ 4408.309116] vif vif-68-0 vif68.0: Guest Rx ready Sep 24 08:34:03.443439 [ 4408.309528] xenbr0: port 2(vif68.0) entered blocking state Sep 24 08:34:03.455406 [ 4408.309735] xenbr0: port 2(vif68.0) entered forwarding state Sep 24 08:34:03.455429 [ 4442.540180] xenbr0: port 2(vif68.0) entered disabled state Sep 24 08:34:37.651376 [ 4442.623358] xenbr0: port 2(vif68.0) entered disabled state Sep 24 08:34:37.735413 [ 4442.624516] vif vif-68-0 vif68.0 (unregistering): left allmulticast mode Sep 24 08:34:37.735437 [ 4442.624727] vif vif-68-0 vif68.0 (unregistering): left promiscuous mode Sep 24 08:34:37.747414 [ 4442.624947] xenbr0: port 2(vif68.0) entered disabled state Sep 24 08:34:37.747436 [ 4469.241001] xenbr0: port 2(vif69.0) entered blocking state Sep 24 08:35:04.343501 [ 4469.241172] xenbr0: port 2(vif69.0) entered disabled state Sep 24 08:35:04.355526 [ 4469.241335] vif vif-69-0 vif69.0: entered allmulticast mode Sep 24 08:35:04.367496 [ 4469.241529] vif vif-69-0 vif69.0: entered promiscuous mode Sep 24 08:35:04.367528 (d69) mapping kernel into physical memory Sep 24 08:35:04.391503 (d69) about to get started... Sep 24 08:35:04.391521 (d69) [ 0.000000] Linux version 6.11.0+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 03:48:30 UTC 2024 Sep 24 08:35:04.427453 (d69) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 08:35:04.427481 (d69) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 08:35:04.439417 (d69) [ 0.000000] Released 0 page(s) Sep 24 08:35:04.439436 (d69) [ 0.000000] BIOS-provided physical RAM map: Sep 24 08:35:04.451412 (d69) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 08:35:04.451434 (d69) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 08:35:04.463418 (d69) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 08:35:04.475383 (d69) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 24 08:35:04.475405 (d69) [ 0.000000] NX (Execute Disable) protection: active Sep 24 08:35:04.487411 (d69) [ 0.000000] APIC: Static calls initialized Sep 24 08:35:04.487431 (d69) [ 0.000000] DMI not present or invalid. Sep 24 08:35:04.499402 (d69) [ 0.000000] Hypervisor detected: Xen PV Sep 24 08:35:04.499422 (d69) [ 0.000009] Xen PV: Detected 1 vCPUS Sep 24 08:35:04.499435 (d69) [ 0.161143] tsc: Fast TSC calibration failed Sep 24 08:35:04.571418 (d69) [ 0.161174] tsc: Detected 1995.192 MHz processor Sep 24 08:35:04.571439 (d69) [ 0.161198] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 08:35:04.583423 (d69) [ 0.161205] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 24 08:35:04.595418 (d69) [ 0.161212] MTRRs set to read-only Sep 24 08:35:04.595437 (d69) [ 0.161220] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 08:35:04.607419 (d69) [ 0.161266] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 08:35:04.619414 (d69) [ 0.181063] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 24 08:35:04.619435 (d69) [ 0.183602] Zone ranges: Sep 24 08:35:04.619447 (d69) [ 0.183608] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 08:35:04.631417 (d69) [ 0.183614] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 08:35:04.643413 (d69) [ 0.183619] Normal empty Sep 24 08:35:04.643432 (d69) [ 0.183624] Movable zone start for each node Sep 24 08:35:04.643446 (d69) [ 0.183628] Early memory node ranges Sep 24 08:35:04.655413 (d69) [ 0.183632] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 08:35:04.655436 (d69) [ 0.183638] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 08:35:04.667417 (d69) [ 0.183644] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 08:35:04.679415 (d69) [ 0.183653] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 08:35:04.679438 (d69) [ 0.183688] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 08:35:04.691418 (d69) [ 0.184715] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 08:35:04.703410 (d69) [ 0.292507] Remapped 0 page(s) Sep 24 08:35:04.703429 (d69) [ 0.292518] Remapped 0 non-RAM page(s) Sep 24 08:35:04.703442 (d69) [ 0.292647] CPU topo: Max. logical packages: 1 Sep 24 08:35:04.715412 (d69) [ 0.292652] CPU topo: Max. logical dies: 1 Sep 24 08:35:04.715433 (d69) [ 0.292658] CPU topo: Max. dies per package: 1 Sep 24 08:35:04.727412 (d69) [ 0.292668] CPU topo: Max. threads per core: 1 Sep 24 08:35:04.727433 (d69) [ 0.292674] CPU topo: Num. cores per package: 1 Sep 24 08:35:04.739415 (d69) [ 0.292679] CPU topo: Num. threads per package: 1 Sep 24 08:35:04.739437 (d69) [ 0.292684] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Sep 24 08:35:04.751415 (d69) [ 0.292694] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 08:35:04.763422 (d69) [ 0.292700] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 08:35:04.763449 (d69) [ 0.292707] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 08:35:04.775419 (d69) [ 0.292716] Booting kernel on Xen Sep 24 08:35:04.775439 (d69) [ 0.292721] Xen version: 4.20-unstable (preserve-AD) Sep 24 08:35:04.787423 (d69) [ 0.292728] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 08:35:04.799417 (d69) [ 0.299356] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 08:35:04.811415 (d69) [ 0.299665] percpu: Embedded 57 pages/cpu s194520 r8192 d30760 u2097152 Sep 24 08:35:04.811438 (d69) [ 0.299719] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 08:35:04.823421 (d69) [ 0.299750] Kernel parameter elevator= does not have any effect anymore. Sep 24 08:35:04.835418 (d69) [ 0.299750] Please use sysfs to set IO scheduler for individual devices. Sep 24 08:35:04.847416 (d69) [ 0.299797] random: crng init done Sep 24 08:35:04.847434 (d69) [ 0.299839] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 08:35:04.859420 (d69) [ 0.299866] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 08:35:04.871416 (d69) [ 0.300138] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 24 08:35:04.871441 (d69) [ 0.300147] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 08:35:04.883422 (d69) [ 0.302979] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 08:35:04.895411 (d69) Poking KASLR using RDRAND RDTSC... Sep 24 08:35:04.895430 (d69) [ 0.305103] Dynamic Preempt: voluntary Sep 24 08:35:04.895444 (d69) [ 0.305174] rcu: Preemptible hierarchical RCU implementation. Sep 24 08:35:04.907419 (d69) [ 0.305179] rcu: RCU event tracing is enabled. Sep 24 08:35:04.919411 (d69) [ 0.305183] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 08:35:04.919438 (d69) [ 0.305188] Trampoline variant of Tasks RCU enabled. Sep 24 08:35:04.931415 (d69) [ 0.305193] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 08:35:04.943412 (d69) [ 0.305197] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 08:35:04.943439 (d69) [ 0.305212] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=1. Sep 24 08:35:04.955420 (d69) [ 0.313631] Using NULL legacy PIC Sep 24 08:35:04.967412 (d69) [ 0.313637] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 08:35:04.967435 (d69) [ 0.313700] xen:events: Using FIFO-based ABI Sep 24 08:35:04.979408 (d69) [ 0.313714] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 08:35:04.979434 (d69) [ 0.313772] Console: colour dummy device 80x25 Sep 24 08:35:04.991420 (d69) [ 0.313780] printk: legacy console [tty0] enabled Sep 24 08:35:04.991441 (d69) [ 0.313892] printk: legacy console [hvc0] enabled Sep 24 08:35:05.003413 (d69) [ 0.313906] printk: legacy bootconsole [xenboot0] disabled Sep 24 08:35:05.003435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000639 unimplemented Sep 24 08:35:05.015414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000611 unimplemented Sep 24 08:35:05.027410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000619 unimplemented Sep 24 08:35:05.027434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000606 unimplemented Sep 24 08:35:05.039412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000034 unimplemented Sep 24 08:35:05.039435 [ 4469.926027] xen-blkback: backend/vbd/69/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:35:05.051423 (XEN) common/grant_table.c:1909:d69v0 Expanding d69 grant table from 1 to 2 frames Sep 24 08:35:05.063421 [ 4469.932561] xen-blkback: backend/vbd/69/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:35:05.075427 [ 4469.944320] vif vif-69-0 vif69.0: Guest Rx ready Sep 24 08:35:05.075447 [ 4469.944658] xenbr0: port 2(vif69.0) entered blocking state Sep 24 08:35:05.087417 [ 4469.944864] xenbr0: port 2(vif69.0) entered forwarding state Sep 24 08:35:05.099358 [ 4504.209046] xenbr0: port 2(vif69.0) entered disabled state Sep 24 08:35:39.323368 [ 4504.296303] xenbr0: port 2(vif69.0) entered disabled state Sep 24 08:35:39.407420 [ 4504.297507] vif vif-69-0 vif69.0 (unregistering): left allmulticast mode Sep 24 08:35:39.407446 [ 4504.297742] vif vif-69-0 vif69.0 (unregistering): left promiscuous mode Sep 24 08:35:39.430314 [ 4504.297992] xenbr0: port 2(vif69.0) entered disabled state Sep 24 08:35:39.431365 [ 4530.929854] xenbr0: port 2(vif70.0) entered blocking state Sep 24 08:36:06.039420 [ 4530.930072] xenbr0: port 2(vif70.0) entered disabled state Sep 24 08:36:06.051414 [ 4530.930280] vif vif-70-0 vif70.0: entered allmulticast mode Sep 24 08:36:06.051437 [ 4530.930471] vif vif-70-0 vif70.0: entered promiscuous mode Sep 24 08:36:06.063364 (d70) mapping kernel into physical memory Sep 24 08:36:06.087384 (d70) about to get started... Sep 24 08:36:06.087403 (d70) [ 0.000000] Linux version 6.11.0+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 03:48:30 UTC 2024 Sep 24 08:36:06.111427 (d70) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 08:36:06.123422 (d70) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 08:36:06.135415 (d70) [ 0.000000] Released 0 page(s) Sep 24 08:36:06.135435 (d70) [ 0.000000] BIOS-provided physical RAM map: Sep 24 08:36:06.135449 (d70) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 08:36:06.147417 (d70) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 08:36:06.159413 (d70) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 08:36:06.159436 (d70) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 24 08:36:06.171416 (d70) [ 0.000000] NX (Execute Disable) protection: active Sep 24 08:36:06.171438 (d70) [ 0.000000] APIC: Static calls initialized Sep 24 08:36:06.183414 (d70) [ 0.000000] DMI not present or invalid. Sep 24 08:36:06.183434 (d70) [ 0.000000] Hypervisor detected: Xen PV Sep 24 08:36:06.195401 (d70) [ 0.000005] Xen PV: Detected 1 vCPUS Sep 24 08:36:06.195422 (d70) [ 0.146920] tsc: Fast TSC calibration failed Sep 24 08:36:06.243389 (d70) [ 0.146948] tsc: Detected 1995.192 MHz processor Sep 24 08:36:06.255417 (d70) [ 0.146972] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 08:36:06.267410 (d70) [ 0.146982] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 24 08:36:06.267439 (d70) [ 0.146990] MTRRs set to read-only Sep 24 08:36:06.279414 (d70) [ 0.146998] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 08:36:06.279440 (d70) [ 0.147043] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 08:36:06.291422 (d70) [ 0.170345] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 24 08:36:06.303411 (d70) [ 0.173478] Zone ranges: Sep 24 08:36:06.303431 (d70) [ 0.173485] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 08:36:06.303447 (d70) [ 0.173492] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 08:36:06.315416 (d70) [ 0.173499] Normal empty Sep 24 08:36:06.315436 (d70) [ 0.173504] Movable zone start for each node Sep 24 08:36:06.327417 (d70) [ 0.173510] Early memory node ranges Sep 24 08:36:06.327438 (d70) [ 0.173514] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 08:36:06.339415 (d70) [ 0.173521] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 08:36:06.351410 (d70) [ 0.173527] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 08:36:06.351436 (d70) [ 0.173539] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 08:36:06.363423 (d70) [ 0.173579] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 08:36:06.363446 (d70) [ 0.174652] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 08:36:06.375401 (d70) [ 0.283124] Remapped 0 page(s) Sep 24 08:36:06.387419 (d70) [ 0.283148] Remapped 0 non-RAM page(s) Sep 24 08:36:06.387439 (d70) [ 0.283245] CPU topo: Max. logical packages: 1 Sep 24 08:36:06.399412 (d70) [ 0.283249] CPU topo: Max. logical dies: 1 Sep 24 08:36:06.399433 (d70) [ 0.283253] CPU topo: Max. dies per package: 1 Sep 24 08:36:06.411412 (d70) [ 0.283261] CPU topo: Max. threads per core: 1 Sep 24 08:36:06.411433 (d70) [ 0.283265] CPU topo: Num. cores per package: 1 Sep 24 08:36:06.423409 (d70) [ 0.283269] CPU topo: Num. threads per package: 1 Sep 24 08:36:06.423431 (d70) [ 0.283273] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Sep 24 08:36:06.435418 (d70) [ 0.283281] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 08:36:06.447409 (d70) [ 0.283286] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 08:36:06.447436 (d70) [ 0.283292] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 08:36:06.459417 (d70) [ 0.283298] Booting kernel on Xen Sep 24 08:36:06.459437 (d70) [ 0.283302] Xen version: 4.20-unstable (preserve-AD) Sep 24 08:36:06.471411 (d70) [ 0.283308] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 08:36:06.483415 (d70) [ 0.288467] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 08:36:06.495413 (d70) [ 0.288754] percpu: Embedded 57 pages/cpu s194520 r8192 d30760 u2097152 Sep 24 08:36:06.495438 (d70) [ 0.288797] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 08:36:06.507420 (d70) [ 0.288823] Kernel parameter elevator= does not have any effect anymore. Sep 24 08:36:06.519420 (d70) [ 0.288823] Please use sysfs to set IO scheduler for individual devices. Sep 24 08:36:06.531417 (d70) [ 0.288857] random: crng init done Sep 24 08:36:06.531436 (d70) [ 0.288889] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 08:36:06.543416 (d70) [ 0.288910] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 08:36:06.555409 (d70) [ 0.289117] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 24 08:36:06.555436 (d70) [ 0.289124] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 08:36:06.567422 (d70) [ 0.291285] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 08:36:06.579416 (d70) Poking KASLR using RDRAND RDTSC... Sep 24 08:36:06.579436 (d70) [ 0.293171] Dynamic Preempt: voluntary Sep 24 08:36:06.579449 (d70) [ 0.293242] rcu: Preemptible hierarchical RCU implementation. Sep 24 08:36:06.591415 (d70) [ 0.293247] rcu: RCU event tracing is enabled. Sep 24 08:36:06.591437 (d70) [ 0.293251] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 08:36:06.603420 (d70) [ 0.293256] Trampoline variant of Tasks RCU enabled. Sep 24 08:36:06.615410 (d70) [ 0.293260] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 08:36:06.615437 (d70) [ 0.293265] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 08:36:06.627420 (d70) [ 0.293278] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=1. Sep 24 08:36:06.639418 (d70) [ 0.301736] Using NULL legacy PIC Sep 24 08:36:06.639438 (d70) [ 0.301741] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 08:36:06.651424 (d70) [ 0.301802] xen:events: Using FIFO-based ABI Sep 24 08:36:06.651445 (d70) [ 0.301816] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 08:36:06.663419 (d70) [ 0.301874] Console: colour dummy device 80x25 Sep 24 08:36:06.663447 (d70) [ 0.301881] printk: legacy console [tty0] enabled Sep 24 08:36:06.675418 (d70) [ 0.301992] printk: legacy console [hvc0] enabled Sep 24 08:36:06.675439 (d70) [ 0.302006] printk: legacy bootconsole [xenboot0] disabled Sep 24 08:36:06.687417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000639 unimplemented Sep 24 08:36:06.699415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000611 unimplemented Sep 24 08:36:06.699439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000619 unimplemented Sep 24 08:36:06.711418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000606 unimplemented Sep 24 08:36:06.723400 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000034 unimplemented Sep 24 08:36:06.723423 [ 4531.632438] xen-blkback: backend/vbd/70/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:36:06.747417 (XEN) common/grant_table.c:1909:d70v0 Expanding d70 grant table from 1 to 2 frames Sep 24 08:36:06.759414 [ 4531.637939] xen-blkback: backend/vbd/70/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:36:06.771416 [ 4531.649288] vif vif-70-0 vif70.0: Guest Rx ready Sep 24 08:36:06.771438 [ 4531.649648] xenbr0: port 2(vif70.0) entered blocking state Sep 24 08:36:06.783392 [ 4531.649845] xenbr0: port 2(vif70.0) entered forwarding state Sep 24 08:36:06.783415 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 08:36:16.575435 [ 4566.260653] xenbr0: port 2(vif70.0) entered disabled state Sep 24 08:36:41.367476 [ 4566.353389] xenbr0: port 2(vif70.0) entered disabled state Sep 24 08:36:41.463494 [ 4566.353835] vif vif-70-0 vif70.0 (unregistering): left allmulticast mode Sep 24 08:36:41.475490 [ 4566.354002] vif vif-70-0 vif70.0 (unregistering): left promiscuous mode Sep 24 08:36:41.475514 [ 4566.354157] xenbr0: port 2(vif70.0) entered disabled state Sep 24 08:36:41.487460 [ 4593.658893] xenbr0: port 2(vif71.0) entered blocking state Sep 24 08:37:08.767493 [ 4593.659088] xenbr0: port 2(vif71.0) entered disabled state Sep 24 08:37:08.779490 [ 4593.659267] vif vif-71-0 vif71.0: entered allmulticast mode Sep 24 08:37:08.779513 [ 4593.659494] vif vif-71-0 vif71.0: entered promiscuous mode Sep 24 08:37:08.791464 (d71) mapping kernel into physical memory Sep 24 08:37:08.815519 (d71) about to get started... Sep 24 08:37:08.815538 (d71) [ 0.000000] Linux version 6.11.0+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 03:48:30 UTC 2024 Sep 24 08:37:08.851494 (d71) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 08:37:08.863500 (d71) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 08:37:08.863522 (d71) [ 0.000000] Released 0 page(s) Sep 24 08:37:08.875497 (d71) [ 0.000000] BIOS-provided physical RAM map: Sep 24 08:37:08.875519 (d71) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 08:37:08.887486 (d71) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 08:37:08.887510 (d71) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 08:37:08.899491 (d71) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 24 08:37:08.899514 (d71) [ 0.000000] NX (Execute Disable) protection: active Sep 24 08:37:08.911497 (d71) [ 0.000000] APIC: Static calls initialized Sep 24 08:37:08.911518 (d71) [ 0.000000] DMI not present or invalid. Sep 24 08:37:08.923493 (d71) [ 0.000000] Hypervisor detected: Xen PV Sep 24 08:37:08.923514 (d71) [ 0.000009] Xen PV: Detected 1 vCPUS Sep 24 08:37:08.935447 (d71) [ 0.162067] tsc: Fast TSC calibration failed Sep 24 08:37:08.995474 (d71) [ 0.162095] tsc: Detected 1995.192 MHz processor Sep 24 08:37:09.007493 (d71) [ 0.162118] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 08:37:09.007516 (d71) [ 0.162124] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 24 08:37:09.019507 (d71) [ 0.162131] MTRRs set to read-only Sep 24 08:37:09.031487 (d71) [ 0.162139] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 08:37:09.031512 (d71) [ 0.162182] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 08:37:09.043427 (d71) [ 0.184470] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 24 08:37:09.043448 (d71) [ 0.187020] Zone ranges: Sep 24 08:37:09.055429 (d71) [ 0.187025] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 08:37:09.055451 (d71) [ 0.187031] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 08:37:09.067416 (d71) [ 0.187036] Normal empty Sep 24 08:37:09.067435 (d71) [ 0.187040] Movable zone start for each node Sep 24 08:37:09.079414 (d71) [ 0.187044] Early memory node ranges Sep 24 08:37:09.079433 (d71) [ 0.187048] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 08:37:09.091420 (d71) [ 0.187053] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 08:37:09.091442 (d71) [ 0.187059] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 08:37:09.103462 (d71) [ 0.187068] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 08:37:09.115417 (d71) [ 0.187101] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 08:37:09.115440 (d71) [ 0.188128] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 08:37:09.127404 (d71) [ 0.298436] Remapped 0 page(s) Sep 24 08:37:09.139409 (d71) [ 0.298463] Remapped 0 non-RAM page(s) Sep 24 08:37:09.139429 (d71) [ 0.298591] CPU topo: Max. logical packages: 1 Sep 24 08:37:09.139443 (d71) [ 0.298597] CPU topo: Max. logical dies: 1 Sep 24 08:37:09.151428 (d71) [ 0.298602] CPU topo: Max. dies per package: 1 Sep 24 08:37:09.151448 (d71) [ 0.298613] CPU topo: Max. threads per core: 1 Sep 24 08:37:09.163421 (d71) [ 0.298618] CPU topo: Num. cores per package: 1 Sep 24 08:37:09.163442 (d71) [ 0.298624] CPU topo: Num. threads per package: 1 Sep 24 08:37:09.175428 (d71) [ 0.298629] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Sep 24 08:37:09.187505 (d71) [ 0.298639] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 08:37:09.187532 (d71) [ 0.298645] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 08:37:09.199510 (d71) [ 0.298652] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 08:37:09.211535 (d71) [ 0.298695] Booting kernel on Xen Sep 24 08:37:09.211555 (d71) [ 0.298701] Xen version: 4.20-unstable (preserve-AD) Sep 24 08:37:09.223474 (d71) [ 0.298708] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 08:37:09.235489 (d71) [ 0.305308] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 08:37:09.235516 (d71) [ 0.305614] percpu: Embedded 57 pages/cpu s194520 r8192 d30760 u2097152 Sep 24 08:37:09.247496 (d71) [ 0.305669] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 08:37:09.259505 (d71) [ 0.305700] Kernel parameter elevator= does not have any effect anymore. Sep 24 08:37:09.271505 (d71) [ 0.305700] Please use sysfs to set IO scheduler for individual devices. Sep 24 08:37:09.271530 (d71) [ 0.305742] random: crng init done Sep 24 08:37:09.283489 (d71) [ 0.305784] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 08:37:09.295485 (d71) [ 0.305810] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 08:37:09.295512 (d71) [ 0.306085] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 24 08:37:09.307498 (d71) [ 0.306093] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 08:37:09.319472 (d71) [ 0.308919] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 08:37:09.319496 (d71) Poking KASLR using RDRAND RDTSC... Sep 24 08:37:09.331562 (d71) [ 0.311206] Dynamic Preempt: voluntary Sep 24 08:37:09.331591 (d71) [ 0.311277] rcu: Preemptible hierarchical RCU implementation. Sep 24 08:37:09.343431 (d71) [ 0.311281] rcu: RCU event tracing is enabled. Sep 24 08:37:09.343452 (d71) [ 0.311285] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 08:37:09.355493 (d71) [ 0.311290] Trampoline variant of Tasks RCU enabled. Sep 24 08:37:09.355515 (d71) [ 0.311295] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 08:37:09.367483 (d71) [ 0.311299] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 08:37:09.379488 (d71) [ 0.311314] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=1. Sep 24 08:37:09.391445 (d71) [ 0.319756] Using NULL legacy PIC Sep 24 08:37:09.391465 (d71) [ 0.319762] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 08:37:09.403469 (d71) [ 0.319825] xen:events: Using FIFO-based ABI Sep 24 08:37:09.403491 (d71) [ 0.319839] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 08:37:09.415478 (d71) [ 0.319898] Console: colour dummy device 80x25 Sep 24 08:37:09.415499 (d71) [ 0.319906] printk: legacy console [tty0] enabled Sep 24 08:37:09.427504 (d71) [ 0.320017] printk: legacy console [hvc0] enabled Sep 24 08:37:09.427525 (d71) [ 0.320032] printk: legacy bootconsole [xenboot0] disabled Sep 24 08:37:09.439494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000639 unimplemented Sep 24 08:37:09.451470 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000611 unimplemented Sep 24 08:37:09.451494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000619 unimplemented Sep 24 08:37:09.463479 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000606 unimplemented Sep 24 08:37:09.463503 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000034 unimplemented Sep 24 08:37:09.475430 [ 4594.390787] xen-blkback: backend/vbd/71/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:37:09.511470 (XEN) common/grant_table.c:1909:d71v0 Expanding d71 grant table from 1 to 2 frames Sep 24 08:37:09.511496 [ 4594.396143] xen-blkback: backend/vbd/71/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 08:37:09.523482 [ 4594.407419] vif vif-71-0 vif71.0: Guest Rx ready Sep 24 08:37:09.535492 [ 4594.407835] xenbr0: port 2(vif71.0) entered blocking state Sep 24 08:37:09.535515 [ 4594.408063] xenbr0: port 2(vif71.0) entered forwarding state Sep 24 08:37:09.547427 [ 4627.775325] xenbr0: port 2(vif71.0) entered disabled state Sep 24 08:37:42.887433 [ 4627.818341] xenbr0: port 2(vif71.0) entered disabled state Sep 24 08:37:42.935476 [ 4627.819285] vif vif-71-0 vif71.0 (unregistering): left allmulticast mode Sep 24 08:37:42.935500 [ 4627.819516] vif vif-71-0 vif71.0 (unregistering): left promiscuous mode Sep 24 08:37:42.947474 [ 4627.819718] xenbr0: port 2(vif71.0) entered disabled state Sep 24 08:37:42.947497 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 08:42:57.579398 Sep 24 08:43:01.395230 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 24 08:43:01.419417 Sep 24 08:43:01.419694 Sep 24 08:43:02.454812 (XEN) '0' pressed -> dumping Dom0's registers Sep 24 08:43:02.471458 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 24 08:43:02.471478 (XEN) RIP: e033:[ ffff81d923aa>] Sep 24 08:43:02.487436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 24 08:43:02.487459 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d923aa Sep 24 08:43:02.499417 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:43:02.499440 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 0000000001a7592c Sep 24 08:43:02.511431 (XEN) r9: 000004c5f5359d40 r10: 000004c5f5359d40 r11: 0000000000000246 Sep 24 08:43:02.511453 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Sep 24 08:43:02.523424 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 24 08:43:02.535414 (XEN) cr3: 0000001052844000 cr2: 00005602375e2534 Sep 24 08:43:02.535434 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 08:43:02.547417 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:43:02.547438 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Sep 24 08:43:02.559421 (XEN) 0000000000000001 000004c5f5359d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:43:02.571408 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 8e00f9222d972900 Sep 24 08:43:02.571430 (XEN) 00000000000000ed 000000000000000d 0000000000000000 ffff888020064000 Sep 24 08:43:02.583414 (XEN) ffffffff8280c030 ffffffff81198a74 0000000000000002 ffffffff81d99587 Sep 24 08:43:02.595410 (XEN) ffff88802006400c ffffffff82fcff87 ffffffff830b0020 0000000000000040 Sep 24 08:43:02.595432 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:02.607414 (XEN) ffffffff82fe4068 ffffffff82fe03aa 0000000100000000 00200800000406f1 Sep 24 08:43:02.619412 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Sep 24 08:43:02.619433 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:02.631410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:02.643408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:02.643428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:02.655412 (XEN) 0000000000000000 ffffffff82fe3bef 0000000000000000 0000000000000000 Sep 24 08:43:02.667407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:02.667427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:02.679413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:02.691414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:02.691435 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:02.703418 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 24 08:43:02.703438 (XEN) RIP: e033:[] Sep 24 08:43:02.703450 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 24 08:43:02.715414 (XEN) rax: 0000000000000000 rbx: ffff888003ac1f80 rcx: ffffffff81d923aa Sep 24 08:43:02.727408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:43:02.727430 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 00000000004a452c Sep 24 08:43:02.739416 (XEN) r9: 000004c5f5359d40 r10: 000004c5f5359d40 r11: 0000000000000246 Sep 24 08:43:02.751417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:43:02.751438 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:43:02.763411 (XEN) cr3: 0000001052844000 cr2: 00007f52877039c0 Sep 24 08:43:02.763432 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 08:43:02.775415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:43:02.787411 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Sep 24 08:43:02.787431 (XEN) 0000000000000001 000004c5f5359d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:43:02.799413 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 7b999e1eb8bcf100 Sep 24 08:43:02.799434 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:02.811413 (XEN) 0000000000000000 ffffffff81198a74 0000000000000001 ffffffff810e0824 Sep 24 08:43:02.823418 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:43:02.823446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:02.835414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:02.847414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:02.847435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:02.859412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:02.859431 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 24 08:43:02.871416 (XEN) RIP: e033:[] Sep 24 08:43:02.871434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 24 08:43:02.883412 (XEN) rax: 0000000000000000 rbx: ffff888003ac2f40 rcx: ffffffff81d923aa Sep 24 08:43:02.883434 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:43:02.895416 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 0000000000f55734 Sep 24 08:43:02.907410 (XEN) r9: 000004c5f5359d40 r10: 000004c5f5359d40 r11: 0000000000000246 Sep 24 08:43:02.907432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:43:02.919415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:43:02.931411 (XEN) cr3: 0000001052844000 cr2: 000055bce8fc0534 Sep 24 08:43:02.931431 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 08:43:02.943421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:43:02.943443 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Sep 24 08:43:02.955422 (XEN) 0000000684d1febb 000004c5f5359d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:43:02.967407 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 bf17e134d570d100 Sep 24 08:43:02.967431 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:02.979471 (XEN) 0000000000000000 ffffffff81198a74 0000000000000002 ffffffff810e0824 Sep 24 08:43:02.979493 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:43:02.991481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.003478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.003499 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.015481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.027439 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.027458 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 24 08:43:03.039411 (XEN) RIP: e033:[] Sep 24 08:43:03.039430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 24 08:43:03.051417 (XEN) rax: 0000000000000000 rbx: ffff888003ac3f00 rcx: ffffffff81d923aa Sep 24 08:43:03.051439 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:43:03.063415 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 00000000001ae004 Sep 24 08:43:03.075409 (XEN) r9: 000004c5f5359d40 r10: 000004c5f5359d40 r11: 0000000000000246 Sep 24 08:43:03.075431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:43:03.087410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:43:03.099408 (XEN) cr3: 0000001052844000 cr2: 000055865466d020 Sep 24 08:43:03.099428 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 08:43:03.111411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:43:03.111433 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Sep 24 08:43:03.123408 (XEN) 0000000000000001 000004c5f5359d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:43:03.123430 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 555ac28256c36000 Sep 24 08:43:03.135416 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.147418 (XEN) 0000000000000000 ffffffff81198a74 0000000000000003 ffffffff810e0824 Sep 24 08:43:03.147441 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:43:03.159414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.171410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.171431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.183410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.195410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.195429 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 24 08:43:03.195442 (XEN) RIP: e033:[] Sep 24 08:43:03.207414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 24 08:43:03.207435 (XEN) rax: 0000000000000000 rbx: ffff888003ac4ec0 rcx: ffffffff81d923aa Sep 24 08:43:03.219413 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:43:03.231412 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 00000000011e2724 Sep 24 08:43:03.231434 (XEN) r9: 0000000000000007 r10: 0000047ff7938d40 r11: 0000000000000246 Sep 24 08:43:03.243414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:43:03.255425 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:43:03.255447 (XEN) cr3: 0000001052844000 cr2: 0000562bcc3761a0 Sep 24 08:43:03.267447 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 24 08:43:03.267468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:43:03.279425 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Sep 24 08:43:03.279445 (XEN) 0000000000000001 00000000804ef5f7 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:43:03.291479 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 59a6f6f990f8e200 Sep 24 08:43:03.303476 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.303497 (XEN) 0000000000000000 ffffffff81198a74 0000000000000004 ffffffff810e0824 Sep 24 08:43:03.315454 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:43:03.327413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.327434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.339415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.351409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.351430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.363415 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 24 08:43:03.363434 (XEN) RIP: e033:[] Sep 24 08:43:03.375413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 24 08:43:03.375434 (XEN) rax: 0000000000000000 rbx: ffff888003ac5e80 rcx: ffffffff81d923aa Sep 24 08:43:03.387412 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:43:03.399408 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 00000000002c1e3c Sep 24 08:43:03.399431 (XEN) r9: 000004c5f5359d40 r10: 000004c5f5359d40 r11: 0000000000000246 Sep 24 08:43:03.411413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:43:03.411434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:43:03.423419 (XEN) cr3: 0000001052844000 cr2: 00007f2d90532a1c Sep 24 08:43:03.435411 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 08:43:03.435432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:43:03.447418 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Sep 24 08:43:03.447438 (XEN) 0000000000000001 000004c5f5359d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:43:03.459419 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 817476e2f452ad00 Sep 24 08:43:03.471411 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.471432 (XEN) 0000000000000000 ffffffff81198a74 0000000000000005 ffffffff810e0824 Sep 24 08:43:03.483414 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:43:03.495408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.495429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.507412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.519409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.519430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.531411 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 24 08:43:03.531431 (XEN) RIP: e033:[] Sep 24 08:43:03.531443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 24 08:43:03.543413 (XEN) rax: 0000000000000000 rbx: ffff888003ac6e40 rcx: ffffffff81d923aa Sep 24 08:43:03.555408 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:43:03.555430 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 000000000238cf7c Sep 24 08:43:03.567416 (XEN) r9: 0000000000000007 r10: 0000047ff7938d40 r11: 0000000000000246 Sep 24 08:43:03.579409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:43:03.579430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:43:03.591415 (XEN) cr3: 0000001052844000 cr2: 00005624d54a02f8 Sep 24 08:43:03.591435 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 08:43:03.603414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:43:03.615409 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Sep 24 08:43:03.615430 (XEN) 0000000000000001 0000000000000001 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:43:03.627412 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 3ee2b830881bf300 Sep 24 08:43:03.627433 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.639411 (XEN) 0000000000000000 ffffffff81198a74 0000000000000006 ffffffff810e0824 Sep 24 08:43:03.651411 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:43:03.651432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.663415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.675411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.675431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.687414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.699413 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 24 08:43:03.699433 (XEN) RIP: e033:[] Sep 24 08:43:03.699445 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 24 08:43:03.711413 (XEN) rax: 0000000000000000 rbx: ffff888003ac8000 rcx: ffffffff81d923aa Sep 24 08:43:03.711434 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:43:03.723387 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 0000000000a0ee34 Sep 24 08:43:03.735411 (XEN) r9: 0000047ff7938d40 r10: 0000047ff7938d40 r11: 0000000000000246 Sep 24 08:43:03.735433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:43:03.747415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:43:03.759413 (XEN) cr3: 0000001052844000 cr2: 00007fb7252b6a1c Sep 24 08:43:03.759433 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 08:43:03.771418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:43:03.771440 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Sep 24 08:43:03.783416 (XEN) 000000000000008b 0000047ff7938d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:43:03.795380 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 497c6e8f41b70000 Sep 24 08:43:03.795402 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.807402 (XEN) 0000000000000000 ffffffff81198a74 0000000000000007 ffffffff810e0824 Sep 24 08:43:03.819409 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:43:03.819430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.831411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.843406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.843427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.855412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.855432 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 24 08:43:03.867412 (XEN) RIP: e033:[] Sep 24 08:43:03.867431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 24 08:43:03.879413 (XEN) rax: 0000000000000000 rbx: ffff888003ac8fc0 rcx: ffffffff81d923aa Sep 24 08:43:03.879435 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:43:03.891413 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 00000000014733d4 Sep 24 08:43:03.903412 (XEN) r9: 000004c5f5359d40 r10: 000004c5f5359d40 r11: 0000000000000246 Sep 24 08:43:03.903434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:43:03.915413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:43:03.927409 (XEN) cr3: 0000001052844000 cr2: 00007fb69d234740 Sep 24 08:43:03.927430 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 08:43:03.939409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:43:03.939430 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Sep 24 08:43:03.951413 (XEN) 0000000000000001 000004c5f5359d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:43:03.951435 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 539525a167a93d00 Sep 24 08:43:03.963412 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.975409 (XEN) 0000000000000000 ffffffff81198a74 0000000000000008 ffffffff810e0824 Sep 24 08:43:03.975431 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:43:03.987413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.999408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:03.999429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.011413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.023410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.023429 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 24 08:43:04.035410 (XEN) RIP: e033:[] Sep 24 08:43:04.035430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 24 08:43:04.035445 (XEN) rax: 0000000000000000 rbx: ffff888003ac9f80 rcx: ffffffff81d923aa Sep 24 08:43:04.047416 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:43:04.059412 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 00000000003c8294 Sep 24 08:43:04.059434 (XEN) r9: 0000047ff7938d40 r10: 0000047ff7938d40 r11: 0000000000000246 Sep 24 08:43:04.071415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:43:04.083411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:43:04.083441 (XEN) cr3: 0000001052844000 cr2: 000055fb34c90534 Sep 24 08:43:04.095414 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 08:43:04.095435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:43:04.107419 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Sep 24 08:43:04.119409 (XEN) 0000000000000001 0000047ff7938d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:43:04.119431 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 ab19401356b81f00 Sep 24 08:43:04.131411 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.143407 (XEN) 0000000000000000 ffffffff81198a74 0000000000000009 ffffffff810e0824 Sep 24 08:43:04.143429 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:43:04.155411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.167405 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.167426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.179414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.179434 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.191413 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 24 08:43:04.191432 (XEN) RIP: e033:[] Sep 24 08:43:04.203421 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 24 08:43:04.203444 (XEN) rax: 0000000000000000 rbx: ffff888003acaf40 rcx: ffffffff81d923aa Sep 24 08:43:04.215414 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:43:04.227407 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 0000000000795e84 Sep 24 08:43:04.227430 (XEN) r9: 0000000000000007 r10: 000004c5f5359d40 r11: 0000000000000246 Sep 24 08:43:04.239413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:43:04.251410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:43:04.251432 (XEN) cr3: 0000000832465000 cr2: 00007ff948e6da1c Sep 24 08:43:04.263384 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 24 08:43:04.263406 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:43:04.275405 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Sep 24 08:43:04.275417 (XEN) 0000000000000001 0000000000000001 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:43:04.287404 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 9d739615e359fa00 Sep 24 08:43:04.299411 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.299431 (XEN) 0000000000000000 ffffffff81198a74 000000000000000a ffffffff810e0824 Sep 24 08:43:04.311416 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:43:04.323410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.323431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.335419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.347409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.347430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.359421 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 24 08:43:04.359441 (XEN) RIP: e033:[] Sep 24 08:43:04.371422 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 24 08:43:04.371444 (XEN) rax: 0000000000000000 rbx: ffff888003acbf00 rcx: ffffffff81d923aa Sep 24 08:43:04.383420 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:43:04.383443 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 00000000002479c4 Sep 24 08:43:04.395421 (XEN) r9: 000004c5f5359d40 r10: 000004c5f5359d Sep 24 08:43:04.402424 40 r11: 0000000000000246 Sep 24 08:43:04.407426 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:43:04.407447 (XEN) r15: 00 Sep 24 08:43:04.407822 00000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:43:04.419393 (XEN) cr3: 0000001052844000 cr2: 00007f7a4d0e83d8 Sep 24 08:43:04.419414 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 08:43:04.435425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:43:04.435451 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Sep 24 08:43:04.447401 (XEN) 0000000000000001 000004c5f5359d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:43:04.463400 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 ec7b55b71139d900 Sep 24 08:43:04.463423 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.463435 (XEN) 0000000000000000 ffffffff81198a74 000000000000000b ffffffff810e0824 Sep 24 08:43:04.475498 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:43:04.487494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.487504 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.499388 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.511424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.511434 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.523555 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 24 08:43:04.523564 (XEN) RIP: e033:[] Sep 24 08:43:04.535512 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 24 08:43:04.535523 (XEN) rax: 0000000000000000 rbx: ffff888003accec0 rcx: ffffffff81d923aa Sep 24 08:43:04.547405 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:43:04.559391 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 00000000004ee8c4 Sep 24 08:43:04.559402 (XEN) r9: 000004c5f5359d40 r10: 000004c5f5359d40 r11: 0000000000000246 Sep 24 08:43:04.571537 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:43:04.583507 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:43:04.583518 (XEN) cr3: 0000001052844000 cr2: 00007f0a7df343d8 Sep 24 08:43:04.599402 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 08:43:04.599413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:43:04.615393 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Sep 24 08:43:04.615405 (XEN) 0000000000000001 000004c5f5359d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:43:04.615412 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 ad236e220903dd00 Sep 24 08:43:04.627392 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.639433 (XEN) 0000000000000000 ffffffff81198a74 000000000000000c ffffffff810e0824 Sep 24 08:43:04.639443 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:43:04.651440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.663439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.663449 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.675417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.687462 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.687472 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 24 08:43:04.687478 (XEN) RIP: e033:[] Sep 24 08:43:04.699430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 24 08:43:04.699455 (XEN) rax: 0000000000000000 rbx: ffff888003acde80 rcx: ffffffff81d923aa Sep 24 08:43:04.715413 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:43:04.715424 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 00000000001ee2fc Sep 24 08:43:04.727406 (XEN) r9: 000004c5f5359d40 r10: 000004c5f5359d40 r11: 0000000000000246 Sep 24 08:43:04.739419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:43:04.739430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:43:04.751394 (XEN) cr3: 0000001052844000 cr2: 00007fc3179863d8 Sep 24 08:43:04.751404 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 08:43:04.767438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:43:04.767448 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Sep 24 08:43:04.779448 (XEN) 0000000000000001 000004c5f5359d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:43:04.779458 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 06d8fb9eb815d300 Sep 24 08:43:04.791429 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.803456 (XEN) 0000000000000000 ffffffff81198a74 000000000000000d ffffffff810e0824 Sep 24 08:43:04.803467 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:43:04.819458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.819468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.831405 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.843420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.843431 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.855418 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 24 08:43:04.855428 (XEN) RIP: e033:[] Sep 24 08:43:04.867386 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 24 08:43:04.867397 (XEN) rax: 0000000000000000 rbx: ffff888003acee40 rcx: ffffffff81d923aa Sep 24 08:43:04.879435 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:43:04.891412 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 00000000004f1d84 Sep 24 08:43:04.891423 (XEN) r9: 000004c5f5359d40 r10: 000004c5f5359d40 r11: 0000000000000246 Sep 24 08:43:04.903409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:43:04.915446 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:43:04.915460 (XEN) cr3: 00000008389cf000 cr2: 00007f289af8f500 Sep 24 08:43:04.927436 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 08:43:04.927449 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:43:04.943466 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Sep 24 08:43:04.943479 (XEN) 0000000000000001 000004c5f5359d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:43:04.959410 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 ad41eb18402b3a00 Sep 24 08:43:04.959421 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.971498 (XEN) 0000000000000000 ffffffff81198a74 000000000000000e ffffffff810e0824 Sep 24 08:43:04.971513 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:43:04.983410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.995434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:04.995454 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.007442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.023441 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.023468 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 24 08:43:05.023476 (XEN) RIP: e033:[] Sep 24 08:43:05.023483 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 24 08:43:05.035421 (XEN) rax: 0000000000000000 rbx: ffff888003b90000 rcx: ffffffff81d923aa Sep 24 08:43:05.047416 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:43:05.047433 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 00000000001809bc Sep 24 08:43:05.059409 (XEN) r9: 000004c5f5359d40 r10: 000004c5f5359d40 r11: 0000000000000246 Sep 24 08:43:05.071415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:43:05.071433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:43:05.083414 (XEN) cr3: 0000001052844000 cr2: 00005636e9f5c418 Sep 24 08:43:05.083431 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 24 08:43:05.095420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:43:05.107410 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Sep 24 08:43:05.107425 (XEN) 0000000000000001 000004c5f5359d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:43:05.123400 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 abb3f9dfb4065b00 Sep 24 08:43:05.123414 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.139398 (XEN) 0000000000000000 ffffffff81198a74 000000000000000f ffffffff810e0824 Sep 24 08:43:05.139415 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:43:05.155430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.155442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.167450 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.167464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.179412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.195450 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 24 08:43:05.195461 (XEN) RIP: e033:[] Sep 24 08:43:05.195467 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 24 08:43:05.207401 (XEN) rax: 0000000000000000 rbx: ffff888003b90fc0 rcx: ffffffff81d923aa Sep 24 08:43:05.207416 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:43:05.219409 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 00000000005380cc Sep 24 08:43:05.231407 (XEN) r9: 000004c5f5359d40 r10: 000004c5f5359d40 r11: 0000000000000246 Sep 24 08:43:05.231429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:43:05.243411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:43:05.255406 (XEN) cr3: 0000001052844000 cr2: 0000564eeda13008 Sep 24 08:43:05.255427 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 08:43:05.267411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:43:05.267432 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Sep 24 08:43:05.279404 (XEN) 0000000000000001 000004c5f5359d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:43:05.279426 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 638c2d0a77d2ce00 Sep 24 08:43:05.291414 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.303409 (XEN) 0000000000000000 ffffffff81198a74 0000000000000010 ffffffff810e0824 Sep 24 08:43:05.303431 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:43:05.315412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.327411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.327431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.339424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.351410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.351430 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 24 08:43:05.351442 (XEN) RIP: e033:[] Sep 24 08:43:05.363416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 24 08:43:05.363438 (XEN) rax: 0000000000000000 rbx: ffff888003b91f80 rcx: ffffffff81d923aa Sep 24 08:43:05.375417 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:43:05.387414 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 00000000001728d4 Sep 24 08:43:05.387437 (XEN) r9: 000004c5f5359d40 r10: 000004c5f5359d40 r11: 0000000000000246 Sep 24 08:43:05.399416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:43:05.411407 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:43:05.411429 (XEN) cr3: 0000001052844000 cr2: 00007f9bdeca5438 Sep 24 08:43:05.423421 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 08:43:05.423442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:43:05.435415 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Sep 24 08:43:05.435436 (XEN) 0000000000000001 000004c5f5359d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:43:05.447413 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 d91901dd4e8d9a00 Sep 24 08:43:05.459411 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.459432 (XEN) 0000000000000000 ffffffff81198a74 0000000000000011 ffffffff810e0824 Sep 24 08:43:05.471415 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:43:05.483410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.483430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.495415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.507411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.507432 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.519412 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 24 08:43:05.519431 (XEN) RIP: e033:[] Sep 24 08:43:05.531412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 24 08:43:05.531435 (XEN) rax: 0000000000000000 rbx: ffff888003b92f40 rcx: ffffffff81d923aa Sep 24 08:43:05.543411 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:43:05.555405 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 00000000004afc84 Sep 24 08:43:05.555427 (XEN) r9: 000004c5f5359d40 r10: 000004c5f5359d40 r11: 0000000000000246 Sep 24 08:43:05.567416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:43:05.567437 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:43:05.579415 (XEN) cr3: 0000001052844000 cr2: 00007f8fcc833160 Sep 24 08:43:05.591410 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 08:43:05.591432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:43:05.603413 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Sep 24 08:43:05.603434 (XEN) 0000000000000001 000004c5f5359d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:43:05.615413 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 b9bd0d23d3b85900 Sep 24 08:43:05.627418 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.627439 (XEN) 0000000000000000 ffffffff81198a74 0000000000000012 ffffffff810e0824 Sep 24 08:43:05.639412 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 24 08:43:05.651415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.651443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.663413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.675408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.675429 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.687415 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 24 08:43:05.687434 (XEN) RIP: e033:[] Sep 24 08:43:05.687447 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 24 08:43:05.699416 (XEN) rax: 0000000000000000 rbx: ffff888003b93f00 rcx: ffffffff81d923aa Sep 24 08:43:05.711411 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 08:43:05.711433 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 000000000013fb14 Sep 24 08:43:05.723420 (XEN) r9: 000004c5f5359d40 r10: 000004c5f5359d40 r11: 0000000000000246 Sep 24 08:43:05.735409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 24 08:43:05.735430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 08:43:05.747413 (XEN) cr3: 0000001052844000 cr2: 00007f5a566c7438 Sep 24 08:43:05.747433 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 08:43:05.759414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 08:43:05.771414 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Sep 24 08:43:05.771435 (XEN) 0000000000000001 000004c5f5359d40 ffffffff81d910d0 ffffffff81d98b23 Sep 24 08:43:05.783412 (XEN) ffffffff81d98e45 ffffffff81198813 0000000000000000 b89b27d00779be00 Sep 24 08:43:05.783434 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:05.795413 (XEN) 0000000000000000 ffffffff81198a74 0000000000000013 ffffffff810e0824 Sep 24 08:43:05.807410 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 4955969039808) Sep 24 08:43:05.807434 (XEN) heap[node=0][zone=0] -> 0 pages Sep 24 08:43:05.819412 (XEN) heap[node=0][zone=1] -> 0 pages Sep 24 08:43:05.819430 (XEN) heap[node=0][zone=2] -> 0 pages Sep 24 08:43:05.819441 (XEN) heap[node=0][zone=3] -> 0 pages Sep 24 08:43:05.831422 (XEN) heap[node=0][zone=4] -> 0 pages Sep 24 08:43:05.831441 (XEN) heap[node=0][zone=5] -> 0 pages Sep 24 08:43:05.831452 (XEN) heap[node=0][zone=6] -> 0 pages Sep 24 08:43:05.843412 (XEN) heap[node=0][zone=7] -> 0 pages Sep 24 08:43:05.843430 (XEN) heap[node=0][zone=8] -> 0 pages Sep 24 08:43:05.843442 (XEN) heap[node=0][zone=9] -> 0 pages Sep 24 08:43:05.855413 (XEN) heap[node=0][zone=10] -> 0 pages Sep 24 08:43:05.855432 (XEN) heap[node=0][zone=11] -> 0 pages Sep 24 08:43:05.855443 (XEN) heap[node=0][zone=12] -> 0 pages Sep 24 08:43:05.867412 (XEN) heap[node=0][zone=13] -> 0 pages Sep 24 08:43:05.867431 (XEN) heap[node=0][zone=14] -> 0 pages Sep 24 08:43:05.867443 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 24 08:43:05.879413 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 24 08:43:05.879432 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 24 08:43:05.891410 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 24 08:43:05.891430 (XEN) heap[node=0][zone=19] -> 190816 pages Sep 24 08:43:05.891442 (XEN) heap[node=0][zone=20] -> 0 pages Sep 24 08:43:05.903411 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 24 08:43:05.903431 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 24 08:43:05.903443 (XEN) heap[node=0][zone=23] -> 4193308 pages Sep 24 08:43:05.915417 (XEN) heap[node=0][zone=24] -> 463905 pages Sep 24 08:43:05.915436 (XEN) heap[node=0][zone=25] -> 0 pages Sep 24 08:43:05.927406 (XEN) heap[node=0][zone=26] -> 0 pages Sep 24 08:43:05.927425 (XEN) heap[node=0][zone=27] -> 0 pages Sep 24 08:43:05.927437 (XEN) heap[node=0][zone=28] -> 0 pages Sep 24 08:43:05.939407 (XEN) heap[node=0][zone=29] -> 0 pages Sep 24 08:43:05.939427 (XEN) heap[node=0][zone=30] -> 0 pages Sep 24 08:43:05.939446 (XEN) heap[node=0][zone=31] -> 0 pages Sep 24 08:43:05.951416 (XEN) heap[node=0][zone=32] -> 0 pages Sep 24 08:43:05.951435 (XEN) heap[node=0][zone=33] -> 0 pages Sep 24 08:43:05.951446 (XEN) heap[node=0][zone=34] -> 0 pages Sep 24 08:43:05.963418 (XEN) heap[node=0][zone=35] -> 0 pages Sep 24 08:43:05.963437 (XEN) heap[node=0][zone=36] -> 0 pages Sep 24 08:43:05.963449 (XEN) heap[node=0][zone=37] -> 0 pages Sep 24 08:43:05.975408 (XEN) heap[node=0][zone=38] -> 0 pages Sep 24 08:43:05.975427 (XEN) heap[node=0][zone=39] -> 0 pages Sep 24 08:43:05.975439 (XEN) heap[node=0][zone=40] -> 0 pages Sep 24 08:43:05.987410 (XEN) heap[node=1][zone=0] -> 0 pages Sep 24 08:43:05.987429 (XEN) heap[node=1][zone=1] -> 0 pages Sep 24 08:43:05.987440 (XEN) heap[node=1][zone=2] -> 0 pages Sep 24 08:43:05.999410 (XEN) heap[node=1][zone=3] -> 0 pages Sep 24 08:43:05.999429 (XEN) heap[node=1][zone=4] -> 0 pages Sep 24 08:43:05.999440 (XEN) heap[node=1][zone=5] -> 0 pages Sep 24 08:43:06.011411 (XEN) heap[node=1][zone=6] -> 0 pages Sep 24 08:43:06.011430 (XEN) heap[node=1][zone=7] -> 0 pages Sep 24 08:43:06.011441 (XEN) heap[node=1][zone=8] -> 0 pages Sep 24 08:43:06.023411 (XEN) heap[node=1][zone=9] -> 0 pages Sep 24 08:43:06.023430 (XEN) heap[node=1][zone=10] -> 0 pages Sep 24 08:43:06.023441 (XEN) heap[node=1][zone=11] -> 0 pages Sep 24 08:43:06.035408 (XEN) heap[node=1][zone=12] -> 0 pages Sep 24 08:43:06.035428 (XEN) heap[node=1][zone=13] -> 0 pages Sep 24 08:43:06.035439 (XEN) heap[node=1][zone=14] -> 0 pages Sep 24 08:43:06.047410 (XEN) heap[node=1][zone=15] -> 0 pages Sep 24 08:43:06.047429 (XEN) heap[node=1][zone=16] -> 0 pages Sep 24 08:43:06.047441 (XEN) heap[node=1][zone=17] -> 0 pages Sep 24 08:43:06.059411 (XEN) heap[node=1][zone=18] -> 0 pages Sep 24 08:43:06.059430 (XEN) heap[node=1][zone=19] -> 0 pages Sep 24 08:43:06.059441 (XEN) heap[node=1][zone=20] -> 0 pages Sep 24 08:43:06.071412 (XEN) heap[node=1][zone=21] -> 0 pages Sep 24 08:43:06.071431 (XEN) heap[node=1][zone=22] -> 0 pages Sep 24 08:43:06.071442 (XEN) heap[node=1][zone=23] -> 0 pages Sep 24 08:43:06.083413 (XEN) heap[node=1][zone=24] -> 7863836 pages Sep 24 08:43:06.083433 (XEN) heap[node=1][zone=25] -> 289538 pages Sep 24 08:43:06.095407 (XEN) heap[node=1][zone=26] -> 0 pages Sep 24 08:43:06.095428 (XEN) heap[node=1][zone=27] -> 0 pages Sep 24 08:43:06.095440 (XEN) heap[node=1][zone=28] -> 0 pages Sep 24 08:43:06.107412 (XEN) heap[node=1][zone=29] -> 0 pages Sep 24 08:43:06.107431 (XEN) heap[node=1][zone=30] -> 0 pages Sep 24 08:43:06.107443 (XEN) heap[node=1][zone=31] -> 0 pages Sep 24 08:43:06.119410 (XEN) heap[node=1][zone=32] -> 0 pages Sep 24 08:43:06.119429 (XEN) heap[node=1][zone=33] -> 0 pages Sep 24 08:43:06.119441 (XEN) heap[node=1][zone=34] -> 0 pages Sep 24 08:43:06.131410 (XEN) heap[node=1][zone=35] -> 0 pages Sep 24 08:43:06.131429 (XEN) heap[node=1][zone=36] -> 0 pages Sep 24 08:43:06.131441 (XEN) heap[node=1][zone=37] -> 0 pages Sep 24 08:43:06.143409 (XEN) heap[node=1][zone=38] -> 0 pages Sep 24 08:43:06.143428 (XEN) heap[node=1][zone=39] -> 0 pages Sep 24 08:43:06.143440 (XEN) heap[node=1][zone=40] -> 0 pages Sep 24 08:43:06.155363 Sep 24 08:43:06.446684 (XEN) MSI information: Sep 24 08:43:06.471422 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 24 08:43:06.471449 (XE Sep 24 08:43:06.471771 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 24 08:43:06.483429 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 24 08:43:06.495441 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 24 08:43:06.507417 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 24 08:43:06.507442 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 24 08:43:06.519489 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 24 08:43:06.531490 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=0000001d mask=0/ /? Sep 24 08:43:06.543478 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=0000001d mask=0/ /? Sep 24 08:43:06.543502 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 24 08:43:06.555479 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=0000001d mask=0/ /? Sep 24 08:43:06.567413 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=0000001d mask=0/ /? Sep 24 08:43:06.567438 (XEN) MSI-X 84 vec=91 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 08:43:06.579417 (XEN) MSI-X 85 vec=c9 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 08:43:06.591417 (XEN) MSI-X 86 vec=d1 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 24 08:43:06.603414 (XEN) MSI-X 87 vec=d9 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 08:43:06.603439 (XEN) MSI-X 88 vec=7d fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 24 08:43:06.615417 (XEN) MSI-X 89 vec=3a fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 08:43:06.627415 (XEN) MSI-X 90 vec=8e fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 08:43:06.639410 (XEN) MSI-X 91 vec=29 fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 24 08:43:06.639435 (XEN) MSI-X 92 vec=e6 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 24 08:43:06.651418 (XEN) MSI-X 93 vec=2a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 08:43:06.663417 (XEN) MSI-X 94 vec=db fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 08:43:06.675408 (XEN) MSI-X 95 vec=32 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 08:43:06.675433 (XEN) MSI-X 96 vec=2c fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 08:43:06.687416 (XEN) MSI-X 97 vec=e1 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 08:43:06.699413 (XEN) MSI-X 98 vec=a1 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 08:43:06.699438 (XEN) MSI-X 99 vec=e9 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 08:43:06.711423 (XEN) MSI-X 100 vec=95 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 08:43:06.723415 (XEN) MSI-X 101 vec=83 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 08:43:06.735415 (XEN) MSI-X 102 vec=e3 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 08:43:06.735439 (XEN) MSI-X 103 vec=a3 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 08:43:06.747420 (XEN) MSI-X 104 vec=48 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 08:43:06.759414 (XEN) MSI-X 105 vec=c8 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 08:43:06.771409 (XEN) MSI-X 106 vec=ad fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 08:43:06.771434 (XEN) MSI-X 107 vec=d7 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 08:43:06.783417 (XEN) MSI-X 108 vec=92 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 08:43:06.795417 (XEN) MSI-X 109 vec=e7 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 08:43:06.795442 (XEN) MSI-X 110 vec=75 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 08:43:06.807427 (XEN) MSI-X 111 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 24 08:43:06.819417 (XEN) MSI-X 112 vec=ca fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 08:43:06.831412 (XEN) MSI-X 113 vec=2d fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 24 08:43:06.831437 (XEN) MSI-X 114 vec=cf fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 24 08:43:06.843417 (XEN) MSI-X 115 vec=b1 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 08:43:06.855423 (XEN) MSI-X 116 vec=c7 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 08:43:06.867411 (XEN) MSI-X 117 vec=7a fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 24 08:43:06.867436 (XEN) MSI-X 118 vec=7e fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 08:43:06.879417 (XEN) MSI-X 119 vec=69 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 08:43:06.891415 (XEN) MSI-X 120 vec=72 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 08:43:06.891440 (XEN) MSI-X 121 vec=ad fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 08:43:06.903418 (XEN) MSI-X 122 vec=a6 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 08:43:06.915416 (XEN) MSI-X 123 vec=26 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 08:43:06.927386 (XEN) MSI-X 124 vec=91 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 08:43:06.927411 (XEN) MSI-X 125 vec=66 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 08:43:06.939418 (XEN) MSI-X 126 vec=c1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 08:43:06.951425 (XEN) MSI-X 127 vec=75 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 08:43:06.963411 (XEN) MSI-X 128 vec=bf fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 24 08:43:06.963436 (XEN) MSI-X 129 vec=74 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 24 08:43:06.975415 (XEN) MSI-X 130 vec=5e fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 08:43:06.987416 (XEN) MSI-X 131 vec=3e fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 08:43:06.999409 (XEN) MSI-X 132 vec=d2 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 08:43:06.999435 (XEN) MSI-X 133 vec=c6 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 08:43:07.011418 (XEN) MSI-X 134 vec=e2 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 08:43:07.023419 (XEN) MSI-X 135 vec=c7 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 08:43:07.023444 (XEN) MSI-X 136 vec=6d fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 08:43:07.035428 (XEN) MSI-X 137 vec=ac fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 24 08:43:07.047415 (XEN) MSI-X 138 vec=d5 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 08:43:07.059420 (XEN) MSI-X 139 vec=57 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 24 08:43:07.059445 (XEN) MSI-X 140 vec=79 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 08:43:07.071417 (XEN) MSI-X 141 vec=43 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 08:43:07.083415 (XEN) MSI-X 142 vec=bf fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 08:43:07.095414 (XEN) MSI-X 143 vec=29 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 24 08:43:07.095439 (XEN) MSI-X 144 vec=aa fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 08:43:07.107417 (XEN) MSI-X 145 vec=4b fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 08:43:07.119413 (XEN) MSI-X 146 vec=38 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 08:43:07.119439 (XEN) MSI-X 147 vec=88 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 08:43:07.131422 (XEN) MSI-X 148 vec=50 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 08:43:07.143416 (XEN) MSI-X 149 vec=eb fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 08:43:07.155415 (XEN) MSI-X 150 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 08:43:07.155440 (XEN) MSI-X 151 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 08:43:07.167417 (XEN) MSI-X 152 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 08:43:07.179417 (XEN) MSI-X 153 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 08:43:07.191421 (XEN) MSI-X 154 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 08:43:07.191446 (XEN) MSI-X 155 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 08:43:07.203426 (XEN) MSI-X 156 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 08:43:07.215415 (XEN) MSI-X 157 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 08:43:07.215440 (XEN) MSI-X 158 vec=75 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 08:43:07.227406 Sep 24 08:43:08.406954 (XEN) ==== PCI devices ==== Sep 24 08:43:08.427430 (XEN) ==== segment 0000 ==== Sep 24 08:43:08.427448 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 24 08:43:08.427459 (XEN) 0000:ff:1f.0 Sep 24 08:43:08.427780 - d0 - node -1 Sep 24 08:43:08.439422 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 24 08:43:08.439440 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 24 08:43:08.439451 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 24 08:43:08.451419 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 24 08:43:08.451438 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 24 08:43:08.451449 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 24 08:43:08.451459 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 24 08:43:08.463419 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 24 08:43:08.463437 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 24 08:43:08.463448 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 24 08:43:08.475417 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 24 08:43:08.475436 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 24 08:43:08.475446 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 24 08:43:08.487410 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 24 08:43:08.487429 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 24 08:43:08.487440 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 24 08:43:08.499408 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 24 08:43:08.499427 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 24 08:43:08.499438 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 24 08:43:08.499448 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 24 08:43:08.511411 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 24 08:43:08.511429 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 24 08:43:08.511440 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 24 08:43:08.523410 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 24 08:43:08.523428 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 24 08:43:08.523439 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 24 08:43:08.535407 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 24 08:43:08.535425 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 24 08:43:08.535437 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 24 08:43:08.547411 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 24 08:43:08.547429 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 24 08:43:08.547441 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 24 08:43:08.547451 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 24 08:43:08.559419 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 24 08:43:08.559436 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 24 08:43:08.559447 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 24 08:43:08.571412 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 24 08:43:08.571430 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 24 08:43:08.571441 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 24 08:43:08.583408 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 24 08:43:08.583427 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 24 08:43:08.583438 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 24 08:43:08.583448 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 24 08:43:08.595412 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 24 08:43:08.595430 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 24 08:43:08.595441 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 24 08:43:08.607411 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 24 08:43:08.607429 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 24 08:43:08.607440 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 24 08:43:08.619410 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 24 08:43:08.619428 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 24 08:43:08.619439 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 24 08:43:08.631411 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 24 08:43:08.631438 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 24 08:43:08.631450 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 24 08:43:08.631460 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 24 08:43:08.643413 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 24 08:43:08.643431 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 24 08:43:08.643442 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 24 08:43:08.655412 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 24 08:43:08.655430 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 24 08:43:08.655441 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 24 08:43:08.667411 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 24 08:43:08.667430 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 24 08:43:08.667441 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 24 08:43:08.679408 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 24 08:43:08.679427 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 24 08:43:08.679438 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 24 08:43:08.679448 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 24 08:43:08.691410 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 24 08:43:08.691428 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 24 08:43:08.691439 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 24 08:43:08.703413 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 24 08:43:08.703431 (XEN) 0000:80:05.4 - d0 - node 1 Sep 24 08:43:08.703442 (XEN) 0000:80:05.2 - d0 - node 1 Sep 24 08:43:08.715408 (XEN) 0000:80:05.1 - d0 - node 1 Sep 24 08:43:08.715427 (XEN) 0000:80:05.0 - d0 - node 1 Sep 24 08:43:08.715438 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 24 08:43:08.727409 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 24 08:43:08.727428 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 24 08:43:08.727439 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 24 08:43:08.739410 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 24 08:43:08.739429 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 24 08:43:08.739440 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 24 08:43:08.739450 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 24 08:43:08.751417 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 24 08:43:08.751435 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 24 08:43:08.751446 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 24 08:43:08.763410 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 24 08:43:08.763429 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 24 08:43:08.763440 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 24 08:43:08.775409 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 24 08:43:08.775428 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 24 08:43:08.775439 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 24 08:43:08.775449 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 24 08:43:08.787412 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 24 08:43:08.787430 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 24 08:43:08.787440 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 24 08:43:08.799409 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 24 08:43:08.799427 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 24 08:43:08.799438 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 24 08:43:08.811418 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 24 08:43:08.811436 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 24 08:43:08.811447 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 24 08:43:08.823410 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 24 08:43:08.823429 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 24 08:43:08.823440 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 24 08:43:08.823450 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 24 08:43:08.835409 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 24 08:43:08.835427 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 24 08:43:08.835438 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 24 08:43:08.847412 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 24 08:43:08.847430 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 24 08:43:08.847441 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 24 08:43:08.859412 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 24 08:43:08.859431 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 24 08:43:08.859441 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 24 08:43:08.871413 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 24 08:43:08.871432 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 24 08:43:08.871443 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 24 08:43:08.871453 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 24 08:43:08.883409 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 24 08:43:08.883434 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 24 08:43:08.883446 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 24 08:43:08.895408 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 24 08:43:08.895426 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 24 08:43:08.895437 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 24 08:43:08.907414 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 24 08:43:08.907433 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 24 08:43:08.907443 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 24 08:43:08.919408 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 24 08:43:08.919428 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 24 08:43:08.919439 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 24 08:43:08.919449 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 24 08:43:08.931410 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 24 08:43:08.931428 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 24 08:43:08.931439 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 24 08:43:08.943416 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 24 08:43:08.943435 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 24 08:43:08.943446 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 24 08:43:08.955413 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 24 08:43:08.955431 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 24 08:43:08.955443 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 24 08:43:08.955453 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 24 08:43:08.967410 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 24 08:43:08.967428 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 24 08:43:08.967439 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 24 08:43:08.979411 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 24 08:43:08.979429 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 24 08:43:08.979440 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 24 08:43:08.991409 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 24 08:43:08.991428 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 24 08:43:08.991439 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 24 08:43:09.003409 (XEN) 0000:08:00.0 - d0 - node 0 Sep 24 08:43:09.003427 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 88 90 92 94 96 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 24 08:43:09.027421 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 24 08:43:09.039415 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 89 91 93 95 97 > Sep 24 08:43:09.039437 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 24 08:43:09.051426 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 24 08:43:09.051445 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 24 08:43:09.051456 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 24 08:43:09.063419 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 24 08:43:09.063438 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 24 08:43:09.075409 (XEN) 0000:00:16.1 - d0 - node 0 Sep 24 08:43:09.075428 (XEN) 0000:00:16.0 - d0 - node 0 Sep 24 08:43:09.075439 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 24 08:43:09.087412 (XEN) 0000:00:11.0 - d0 - node 0 Sep 24 08:43:09.087430 (XEN) 0000:00:05.4 - d0 - node 0 Sep 24 08:43:09.087441 (XEN) 0000:00:05.2 - d0 - node 0 Sep 24 08:43:09.099410 (XEN) 0000:00:05.1 - d0 - node 0 Sep 24 08:43:09.099428 (XEN) 0000:00:05.0 - d0 - node 0 Sep 24 08:43:09.099439 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 24 08:43:09.111408 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 24 08:43:09.111429 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 24 08:43:09.111441 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 24 08:43:09.123413 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 24 08:43:09.123433 (XEN) 0000:00:00.0 - d0 - node 0 Sep 24 08:43:09.135361 Sep 24 08:43:10.450954 (XEN) Dumping timer queues: Sep 24 08:43:10.467425 (XEN) CPU00: Sep 24 08:43:10.467441 (XEN) ex= 391722us timer=ffff82d0405f5240 cb=arch/x86/nmi.c#nmi Sep 24 08:43:10.467780 _timer_fn(0000000000000000) Sep 24 08:43:10.479420 (XEN) ex= 4048584us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Sep 24 08:43:10.491437 (XEN) ex= 906647us timer=ffff82d04061fe20 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 24 08:43:10.503419 (XEN) ex= 139085236us timer=ffff82d04061fd80 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 24 08:43:10.503446 (XEN) ex= 9462748us timer=ffff82d0406077e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 24 08:43:10.515432 (XEN) CPU01: Sep 24 08:43:10.527416 (XEN) ex= 190364us timer=ffff830839af2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:10.527443 (XEN) ex= 1999542us timer=ffff8308396e7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e7000) Sep 24 08:43:10.539421 (XEN) CPU02: Sep 24 08:43:10.551414 (XEN) ex= 192151us timer=ffff83083ffae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:10.551441 (XEN) ex= 583428us timer=ffff83083973d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973d000) Sep 24 08:43:10.563421 (XEN) ex= 2830502us timer=ffff830839778070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839778000) Sep 24 08:43:10.575423 (XEN) ex= 4047575us timer=ffff830839755070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839755000) Sep 24 08:43:10.587421 (XEN) CPU03: Sep 24 08:43:10.587437 (XEN) ex= 192151us timer=ffff83083ff96240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:10.599424 (XEN) CPU04: Sep 24 08:43:10.599440 (XEN) ex= 799835us timer=ffff83083ff82240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:10.611419 (XEN) ex= 3493606us timer=ffff830839710070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839710000) Sep 24 08:43:10.623421 (XEN) ex= 3854630us timer=ffff8308396e3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e3000) Sep 24 08:43:10.635419 (XEN) CPU05: Sep 24 08:43:10.635434 (XEN) ex= 190365us timer=ffff830839bea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:10.647419 (XEN) CPU06: Sep 24 08:43:10.647435 (XEN) ex= 583428us timer=ffff83083972b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972b000) Sep 24 08:43:10.659426 (XEN) ex= 799836us timer=ffff830839bd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:10.671417 (XEN) ex= 1039462us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Sep 24 08:43:10.683419 (XEN) ex= 1359518us timer=ffff8308396ff070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ff000) Sep 24 08:43:10.695418 (XEN) CPU07: Sep 24 08:43:10.695434 (XEN) ex= 799835us timer=ffff830839bbe240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:10.707424 (XEN) CPU08: Sep 24 08:43:10.707439 (XEN) ex= 799834us timer=ffff830839ba6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:10.719414 (XEN) ex= 1359519us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Sep 24 08:43:10.731426 (XEN) ex= 3854549us timer=ffff8308396f4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f4000) Sep 24 08:43:10.743421 (XEN) CPU09: Sep 24 08:43:10.743437 (XEN) ex= 190363us timer=ffff830839b92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:10.755416 (XEN) CPU10: Sep 24 08:43:10.755432 (XEN) ex= 190365us timer=ffff830839b7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:10.767415 (XEN) ex= 3493524us timer=ffff830839709070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839709000) Sep 24 08:43:10.779414 (XEN) ex= 1359508us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Sep 24 08:43:10.791415 (XEN) CPU11: Sep 24 08:43:10.791431 (XEN) ex= 190365us timer=ffff830839b66240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:10.803414 (XEN) CPU12: Sep 24 08:43:10.803429 (XEN) ex= 353874us timer=ffff830839b52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:10.815429 (XEN) ex= 583428us timer=ffff830839747070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839747000) Sep 24 08:43:10.827454 (XEN) ex= 4248589us timer=ffff8308396d9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d9000) Sep 24 08:43:10.839411 (XEN) ex= 3493495us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Sep 24 08:43:10.851411 (XEN) CPU13: Sep 24 08:43:10.851427 (XEN) ex= 190365us timer=ffff830839b3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:10.863417 (XEN) CPU14: Sep 24 08:43:10.863432 (XEN) ex= 190365us timer=ffff830839b26240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:10.875408 (XEN) ex= 3492553us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Sep 24 08:43:10.887411 (XEN) ex= 2128957us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Sep 24 08:43:10.899411 (XEN) CPU15: Sep 24 08:43:10.899428 (XEN) ex= 190365us timer=ffff830839b0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:10.911409 (XEN) CPU16: Sep 24 08:43:10.911425 (XEN) ex= 316208us timer=ffff830839dfa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:10.923408 (XEN) ex= 3493512us timer=ffff830839777070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839777000) Sep 24 08:43:10.935420 (XEN) ex= 4048584us timer=ffff83083974e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974e000) Sep 24 08:43:10.947409 (XEN) CPU17: Sep 24 08:43:10.947426 (XEN) ex= 190365us timer=ffff830839de2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:10.947446 (XEN) CPU18: Sep 24 08:43:10.959410 (XEN) ex= 193695us timer=ffff830839dca240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:10.959437 (XEN) ex= 2830518us timer=ffff8308396dd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dd000) Sep 24 08:43:10.971420 (XEN) CPU19: Sep 24 08:43:10.983409 (XEN) ex= 193695us timer=ffff830839db6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:10.983436 (XEN) CPU20: Sep 24 08:43:10.983445 (XEN) ex= 3203us timer=ffff830839d9d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839d9d460) Sep 24 08:43:10.995423 (XEN) ex= 41846us timer=ffff830839d9e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.007423 (XEN) ex= 2830562us timer=ffff83083971e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971e000) Sep 24 08:43:11.019422 (XEN) ex= 4048591us timer=ffff830839740070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839740000) Sep 24 08:43:11.031420 (XEN) ex= 3493544us timer=ffff83083971a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971a000) Sep 24 08:43:11.043423 (XEN) CPU21: Sep 24 08:43:11.043439 (XEN) ex= 193694us timer=ffff830839d8a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.055421 (XEN) CPU22: Sep 24 08:43:11.055436 (XEN) ex= 801533us timer=ffff830839d72240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.067418 (XEN) ex= 3493553us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Sep 24 08:43:11.079419 (XEN) ex= 2831505us timer=ffff830839717070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839717000) Sep 24 08:43:11.091422 (XEN) CPU23: Sep 24 08:43:11.091437 (XEN) ex= 192150us timer=ffff830839d5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.103417 (XEN) CPU24: Sep 24 08:43:11.103432 (XEN) ex= 190366us timer=ffff830839d46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.115418 (XEN) ex= 280672us timer=ffff8308396ed070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ed000) Sep 24 08:43:11.127431 (XEN) ex= 583428us timer=ffff830839714070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839714000) Sep 24 08:43:11.139418 (XEN) ex= 3493512us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Sep 24 08:43:11.151418 (XEN) ex= 2831504us timer=ffff8308396bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bd000) Sep 24 08:43:11.163417 (XEN) CPU25: Sep 24 08:43:11.163433 (XEN) ex= 190366us timer=ffff830839d32240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.175418 (XEN) CPU26: Sep 24 08:43:11.175434 (XEN) ex= 583428us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Sep 24 08:43:11.187418 (XEN) ex= 799834us timer=ffff830839d1a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.199414 (XEN) CPU27: Sep 24 08:43:11.199430 (XEN) ex= 190345us timer=ffff830839d06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.211422 (XEN) CPU28: Sep 24 08:43:11.211437 (XEN) ex= 190381us timer=ffff830839cee240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.223414 (XEN) ex= 2832656us timer=ffff8308396e0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e0000) Sep 24 08:43:11.235416 (XEN) CPU29: Sep 24 08:43:11.235432 (XEN) ex= 190381us timer=ffff830839ce2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.247415 (XEN) CPU30: Sep 24 08:43:11.247430 (XEN) ex= 190372us timer=ffff830839cd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.259413 (XEN) ex= 3493618us timer=ffff83083970d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970d000) Sep 24 08:43:11.271411 (XEN) CPU31: Sep 24 08:43:11.271428 (XEN) ex= 190372us timer=ffff830839cc6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.283415 (XEN) CPU32: Sep 24 08:43:11.283431 (XEN) ex= 799826us timer=ffff830839cba240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.295409 (XEN) ex= 3854502us timer=ffff8308396b3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b3000) Sep 24 08:43:11.307410 (XEN) CPU33: Sep 24 08:43:11.307427 (XEN) ex= 799826us timer=ffff830839cae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.319414 (XEN) CPU34: Sep 24 08:43:11.319430 (XEN) ex= 280726us timer=ffff8308396f1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f1000) Sep 24 08:43:11.331412 (XEN) ex= 3493613us timer=ffff830839721070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839721000) Sep 24 08:43:11.343411 (XEN) ex= 799827us timer=ffff830839ca2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.355410 (XEN) ex= 4248528us timer=ffff8308396ac070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ac000) Sep 24 08:43:11.367409 (XEN) CPU35: Sep 24 08:43:11.367426 (XEN) ex= 799827us timer=ffff830839c92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.367446 (XEN) CPU36: Sep 24 08:43:11.379409 (XEN) ex= 583428us timer=ffff8308396d6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d6000) Sep 24 08:43:11.391407 (XEN) ex= 799826us timer=ffff830839c86240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.391434 (XEN) CPU37: Sep 24 08:43:11.403410 (XEN) ex= 799826us timer=ffff830839c7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.403437 (XEN) CPU38: Sep 24 08:43:11.403446 (XEN) ex= 280554us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Sep 24 08:43:11.415423 (XEN) ex= 799826us timer=ffff830839c6e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.427419 (XEN) ex= 3854517us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Sep 24 08:43:11.439426 (XEN) ex= 3493612us timer=ffff8308396a9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396a9000) Sep 24 08:43:11.451431 (XEN) CPU39: Sep 24 08:43:11.451447 (XEN) ex= 799826us timer=ffff830839c5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.463418 (XEN) CPU40: Sep 24 08:43:11.463433 (XEN) ex= 799826us timer=ffff830839c52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.475428 (XEN) CPU41: Sep 24 08:43:11.475444 (XEN) ex= 799826us timer=ffff830839c46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.487421 (XEN) ex= 4046639us timer=ffff830839774070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839774000) Sep 24 08:43:11.499420 (XEN) CPU42: Sep 24 08:43:11.499435 (XEN) ex= 39428us timer=ffff8308396b0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b0000) Sep 24 08:43:11.511430 (XEN) ex= 190347us timer=ffff830839c3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.523418 (XEN) ex= 4047524us timer=ffff83083974a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974a000) Sep 24 08:43:11.535419 (XEN) CPU43: Sep 24 08:43:11.535435 (XEN) ex= 799826us timer=ffff830839c2a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.547415 (XEN) CPU44: Sep 24 08:43:11.547430 (XEN) ex= 190375us timer=ffff830839c1e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.559418 (XEN) ex= 3855495us timer=ffff8308396b7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b7000) Sep 24 08:43:11.571417 (XEN) CPU45: Sep 24 08:43:11.571433 (XEN) ex= 190375us timer=ffff830839c12240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.583413 (XEN) ex= 1359500us timer=ffff8308396ea070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ea000) Sep 24 08:43:11.595416 (XEN) CPU46: Sep 24 08:43:11.595432 (XEN) ex= 190347us timer=ffff830839c06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.607415 (XEN) ex= 2830534us timer=ffff8308396ba070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ba000) Sep 24 08:43:11.619416 (XEN) ex= 581090us timer=ffff830839744070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839744000) Sep 24 08:43:11.631416 (XEN) ex= 3493615us timer=ffff830839724070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839724000) Sep 24 08:43:11.643414 (XEN) CPU47: Sep 24 08:43:11.643430 (XEN) ex= 802588us timer=ffff8308397f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.655412 (XEN) CPU48: Sep 24 08:43:11.655428 (XEN) ex= 190374us timer=ffff8308397ea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.667416 (XEN) ex= 4047516us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Sep 24 08:43:11.679409 (XEN) CPU49: Sep 24 08:43:11.679425 (XEN) ex= 190374us timer=ffff8308397da240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.691412 (XEN) CPU50: Sep 24 08:43:11.691428 (XEN) ex= 190347us timer=ffff8308397ce240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.703418 (XEN) ex= 583428us timer=ffff8308396d3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d3000) Sep 24 08:43:11.715407 (XEN) ex= 1359498us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Sep 24 08:43:11.727408 (XEN) ex= 4047517us timer=ffff830839728070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839728000) Sep 24 08:43:11.739409 (XEN) CPU51: Sep 24 08:43:11.739425 (XEN) ex= 802587us timer=ffff8308397c2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.751409 (XEN) CPU52: Sep 24 08:43:11.751425 (XEN) ex= 190373us timer=ffff8308397b6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.751445 (XEN) ex= 583428us timer=ffff830839751070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839751000) Sep 24 08:43:11.763431 (XEN) CPU53: Sep 24 08:43:11.775410 (XEN) ex= 190373us timer=ffff8308397aa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.775438 (XEN) CPU54: Sep 24 08:43:11.787408 (XEN) ex= 583428us timer=ffff830839771070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839771000) Sep 24 08:43:11.799410 (XEN) ex= 799826us timer=ffff83083979a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.799437 (XEN) CPU55: Sep 24 08:43:11.799446 (XEN) ex= 799826us timer=ffff83083978e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 08:43:11.811414 Sep 24 08:43:12.415375 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 24 08:43:12.435426 (XEN) max state: unlimited Sep 24 08:43:12.435444 (XEN) ==cpu0== Sep 24 08:43:12.435453 (XEN) C1: type[C Sep 24 08:43:12.435772 1] latency[ 2] usage[ 1568986] method[ FFH] duration[189817028628] Sep 24 08:43:12.447426 (XEN) C2: type[C1] latency[ 10] usage[ 976065] method[ FFH] duration[489255211684] Sep 24 08:43:12.459428 (XEN) C3: type[C2] latency[ 40] usage[ 535114] method[ FFH] duration[728292428576] Sep 24 08:43:12.471421 (XEN) *C4: type[C3] latency[133] usage[ 271418] method[ FFH] duration[3360654709269] Sep 24 08:43:12.471447 (XEN) C0: usage[ 3351583] duration[195965417871] Sep 24 08:43:12.483426 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:12.483448 (XEN) CC3[704345693080] CC6[3207782619159] CC7[0] Sep 24 08:43:12.495414 (XEN) ==cpu1== Sep 24 08:43:12.495431 (XEN) C1: type[C1] latency[ 2] usage[ 338639] method[ FFH] duration[57788138834] Sep 24 08:43:12.507414 (XEN) C2: type[C1] latency[ 10] usage[ 309661] method[ FFH] duration[163779508018] Sep 24 08:43:12.519411 (XEN) C3: type[C2] latency[ 40] usage[ 173937] method[ FFH] duration[302040323538] Sep 24 08:43:12.519438 (XEN) *C4: type[C3] latency[133] usage[ 164702] method[ FFH] duration[4420196890839] Sep 24 08:43:12.531423 (XEN) C0: usage[ 986939] duration[20180027021] Sep 24 08:43:12.531442 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:12.543416 (XEN) CC3[704345693080] CC6[3207782619159] CC7[0] Sep 24 08:43:12.555406 (XEN) ==cpu2== Sep 24 08:43:12.555423 (XEN) C1: type[C1] latency[ 2] usage[ 1331439] method[ FFH] duration[178521264364] Sep 24 08:43:12.555443 (XEN) C2: type[C1] latency[ 10] usage[ 969183] method[ FFH] duration[477507730504] Sep 24 08:43:12.567425 (XEN) C3: type[C2] latency[ 40] usage[ 545771] method[ FFH] duration[754990045073] Sep 24 08:43:12.579416 (XEN) *C4: type[C3] latency[133] usage[ 276683] method[ FFH] duration[3380760187806] Sep 24 08:43:12.591416 (XEN) C0: usage[ 3123076] duration[172205718538] Sep 24 08:43:12.591436 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:12.603415 (XEN) CC3[726068282437] CC6[3217567278228] CC7[0] Sep 24 08:43:12.603435 (XEN) ==cpu3== Sep 24 08:43:12.603444 (XEN) C1: type[C1] latency[ 2] usage[ 428515] method[ FFH] duration[54839154567] Sep 24 08:43:12.615478 (XEN) C2: type[C1] latency[ 10] usage[ 325252] method[ FFH] duration[148880066471] Sep 24 08:43:12.627478 (XEN) C3: type[C2] latency[ 40] usage[ 149997] method[ FFH] duration[263170133814] Sep 24 08:43:12.639476 (XEN) *C4: type[C3] latency[133] usage[ 172675] method[ FFH] duration[4471195274118] Sep 24 08:43:12.639502 (XEN) C0: usage[ 1076439] duration[25900450475] Sep 24 08:43:12.651483 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:12.651505 (XEN) CC3[726068282437] CC6[3217567278228] CC7[0] Sep 24 08:43:12.663447 (XEN) ==cpu4== Sep 24 08:43:12.663463 (XEN) C1: type[C1] latency[ 2] usage[ 1299585] method[ FFH] duration[172826661980] Sep 24 08:43:12.675413 (XEN) C2: type[C1] latency[ 10] usage[ 932684] method[ FFH] duration[478044007932] Sep 24 08:43:12.687416 (XEN) C3: type[C2] latency[ 40] usage[ 562061] method[ FFH] duration[781970764476] Sep 24 08:43:12.687444 (XEN) *C4: type[C3] latency[133] usage[ 299548] method[ FFH] duration[3370380229928] Sep 24 08:43:12.699417 (XEN) C0: usage[ 3093878] duration[160763473216] Sep 24 08:43:12.711416 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:12.711439 (XEN) CC3[724577235510] CC6[3237932758210] CC7[0] Sep 24 08:43:12.723408 (XEN) ==cpu5== Sep 24 08:43:12.723425 (XEN) C1: type[C1] latency[ 2] usage[ 289971] method[ FFH] duration[48775665855] Sep 24 08:43:12.723444 (XEN) C2: type[C1] latency[ 10] usage[ 310246] method[ FFH] duration[148893554547] Sep 24 08:43:12.735418 (XEN) C3: type[C2] latency[ 40] usage[ 155232] method[ FFH] duration[282142243941] Sep 24 08:43:12.747415 (XEN) *C4: type[C3] latency[133] usage[ 180271] method[ FFH] duration[4463293014952] Sep 24 08:43:12.759415 (XEN) C0: usage[ 935720] duration[20880748637] Sep 24 08:43:12.759435 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:12.771409 (XEN) CC3[724577235510] CC6[3237932758210] CC7[0] Sep 24 08:43:12.771429 (XEN) ==cpu6== Sep 24 08:43:12.771439 (XEN) C1: type[C1] latency[ 2] usage[ 1490715] method[ FFH] duration[182622560311] Sep 24 08:43:12.783421 (XEN) C2: type[C1] latency[ 10] usage[ 933903] method[ FFH] duration[476456982565] Sep 24 08:43:12.795415 (XEN) C3: type[C2] latency[ 40] usage[ 570543] method[ FFH] duration[777538990767] Sep 24 08:43:12.807410 (XEN) *C4: type[C3] latency[133] usage[ 270083] method[ FFH] duration[3334751518744] Sep 24 08:43:12.807437 (XEN) C0: usage[ 3265244] duration[192615238537] Sep 24 08:43:12.819415 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:12.819437 (XEN) CC3[755150214115] CC6[3147220807406] CC7[0] Sep 24 08:43:12.831412 (XEN) ==cpu7== Sep 24 08:43:12.831428 (XEN) C1: type[C1] latency[ 2] usage[ 311191] method[ FFH] duration[55594057416] Sep 24 08:43:12.843414 (XEN) C2: type[C1] latency[ 10] usage[ 270661] method[ FFH] duration[139351603441] Sep 24 08:43:12.855409 (XEN) C3: type[C2] latency[ 40] usage[ 150091] method[ FFH] duration[300409465745] Sep 24 08:43:12.855437 (XEN) *C4: type[C3] latency[133] usage[ 204242] method[ FFH] duration[4445400727160] Sep 24 08:43:12.867417 (XEN) C0: usage[ 936185] duration[23229523576] Sep 24 08:43:12.867438 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:12.879416 (XEN) CC3[755150214115] CC6[3147220807406] CC7[0] Sep 24 08:43:12.891407 (XEN) ==cpu8== Sep 24 08:43:12.891423 (XEN) C1: type[C1] latency[ 2] usage[ 1334464] method[ FFH] duration[183660840271] Sep 24 08:43:12.891443 (XEN) C2: type[C1] latency[ 10] usage[ 988457] method[ FFH] duration[481934116829] Sep 24 08:43:12.903480 (XEN) C3: type[C2] latency[ 40] usage[ 555165] method[ FFH] duration[742068977867] Sep 24 08:43:12.915479 (XEN) *C4: type[C3] latency[133] usage[ 285135] method[ FFH] duration[3354281592541] Sep 24 08:43:12.927476 (XEN) C0: usage[ 3163221] duration[202039911689] Sep 24 08:43:12.927497 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:12.939477 (XEN) CC3[709603988916] CC6[3199346737004] CC7[0] Sep 24 08:43:12.939497 (XEN) ==cpu9== Sep 24 08:43:12.939506 (XEN) C1: type[C1] latency[ 2] usage[ 267878] method[ FFH] duration[46571112356] Sep 24 08:43:12.951484 (XEN) C2: type[C1] latency[ 10] usage[ 282392] method[ FFH] duration[128826672201] Sep 24 08:43:12.963467 (XEN) C3: type[C2] latency[ 40] usage[ 133449] method[ FFH] duration[250717939817] Sep 24 08:43:12.975408 (XEN) *C4: type[C3] latency[133] usage[ 203088] method[ FFH] duration[4517509113194] Sep 24 08:43:12.975435 (XEN) C0: usage[ 886807] duration[20360686603] Sep 24 08:43:12.987411 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:12.987433 (XEN) CC3[709603988916] CC6[3199346737004] CC7[0] Sep 24 08:43:12.999420 (XEN) ==cpu10== Sep 24 08:43:12.999437 (XEN) C1: type[C1] latency[ 2] usage[ 1527970] method[ FFH] duration[179580377370] Sep 24 08:43:13.011415 (XEN) C2: type[C1] latency[ 10] usage[ 957985] method[ FFH] duration[479283738226] Sep 24 08:43:13.011441 (XEN) C3: type[C2] latency[ 40] usage[ 563078] method[ FFH] duration[773919872644] Sep 24 08:43:13.023419 (XEN) *C4: type[C3] latency[133] usage[ 286321] method[ FFH] duration[3328900466949] Sep 24 08:43:13.035418 (XEN) C0: usage[ 3335354] duration[202301132646] Sep 24 08:43:13.035438 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:13.047419 (XEN) CC3[743816250583] CC6[3191469925730] CC7[0] Sep 24 08:43:13.059408 (XEN) ==cpu11== Sep 24 08:43:13.059425 (XEN) C1: type[C1] latency[ 2] usage[ 183926] method[ FFH] duration[32268018593] Sep 24 08:43:13.059444 (XEN) C2: type[C1] latency[ 10] usage[ 218030] method[ FFH] duration[93199312690] Sep 24 08:43:13.071420 (XEN) C3: type[C2] latency[ 40] usage[ 109800] method[ FFH] duration[255460242926] Sep 24 08:43:13.083452 (XEN) *C4: type[C3] latency[133] usage[ 214938] method[ FFH] duration[4567111058032] Sep 24 08:43:13.095414 (XEN) C0: usage[ 726694] duration[15947042034] Sep 24 08:43:13.095434 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:13.107411 (XEN) CC3[743816250583] CC6[3191469925730] CC7[0] Sep 24 08:43:13.107431 (XEN) ==cpu12== Sep 24 08:43:13.107440 (XEN) C1: type[C1] latency[ 2] usage[ 1480820] method[ FFH] duration[178691764714] Sep 24 08:43:13.119419 (XEN) C2: type[C1] latency[ 10] usage[ 1002650] method[ FFH] duration[487768061512] Sep 24 08:43:13.131416 (XEN) C3: type[C2] latency[ 40] usage[ 560666] method[ FFH] duration[765911111839] Sep 24 08:43:13.143412 (XEN) *C4: type[C3] latency[133] usage[ 282708] method[ FFH] duration[3324533420580] Sep 24 08:43:13.143438 (XEN) C0: usage[ 3326844] duration[207081375872] Sep 24 08:43:13.155412 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:13.155434 (XEN) CC3[723537073765] CC6[3190178661500] CC7[0] Sep 24 08:43:13.167417 (XEN) ==cpu13== Sep 24 08:43:13.167433 (XEN) C1: type[C1] latency[ 2] usage[ 143603] method[ FFH] duration[29210428130] Sep 24 08:43:13.179414 (XEN) C2: type[C1] latency[ 10] usage[ 254557] method[ FFH] duration[107286875824] Sep 24 08:43:13.191406 (XEN) C3: type[C2] latency[ 40] usage[ 114523] method[ FFH] duration[242514082693] Sep 24 08:43:13.191433 (XEN) *C4: type[C3] latency[133] usage[ 220049] method[ FFH] duration[4570063138314] Sep 24 08:43:13.203420 (XEN) C0: usage[ 732732] duration[14911297006] Sep 24 08:43:13.215413 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:13.215436 (XEN) CC3[723537073765] CC6[3190178661500] CC7[0] Sep 24 08:43:13.227406 (XEN) ==cpu14== Sep 24 08:43:13.227423 (XEN) C1: type[C1] latency[ 2] usage[ 1374491] method[ FFH] duration[168676992974] Sep 24 08:43:13.227443 (XEN) C2: type[C1] latency[ 10] usage[ 934683] method[ FFH] duration[502291765463] Sep 24 08:43:13.239423 (XEN) C3: type[C2] latency[ 40] usage[ 556494] method[ FFH] duration[781314114107] Sep 24 08:43:13.251418 (XEN) *C4: type[C3] latency[133] usage[ 304720] method[ FFH] duration[3341933934837] Sep 24 08:43:13.263419 (XEN) C0: usage[ 3170388] duration[169769071330] Sep 24 08:43:13.263439 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:13.275415 (XEN) CC3[734111083504] CC6[3195482734820] CC7[0] Sep 24 08:43:13.275434 (XEN) ==cpu15== Sep 24 08:43:13.275443 (XEN) C1: type[C1] latency[ 2] usage[ 135681] method[ FFH] duration[24301507874] Sep 24 08:43:13.287418 (XEN) C2: type[C1] latency[ 10] usage[ 215244] method[ FFH] duration[121290176950] Sep 24 08:43:13.299422 (XEN) C3: type[C2] latency[ 40] usage[ 142898] method[ FFH] duration[254381679576] Sep 24 08:43:13.311419 (XEN) *C4: type[C3] latency[133] usage[ 231428] method[ FFH] duration[4541311892294] Sep 24 08:43:13.311446 (XEN) C0: usage[ 725251] duration[22700711271] Sep 24 08:43:13.323413 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:13.323435 (XEN) CC3[734111083504] CC6[3195482734820] CC7[0] Sep 24 08:43:13.335423 (XEN) ==cpu16== Sep 24 08:43:13.335439 (XEN) C1: type[C1] latency[ 2] usage[ 1588671] method[ FFH] duration[188480876747] Sep 24 08:43:13.347415 (XEN) C2: type[C1] latency[ 10] usage[ 1002850] method[ FFH] duration[490207424346] Sep 24 08:43:13.359413 (XEN) C3: type[C2] latency[ 40] usage[ 531965] method[ FFH] duration[723631148193] Sep 24 08:43:13.359445 (XEN) *C4: type[C3] latency[133] usage[ 291540] method[ FFH] duration[3351859012832] Sep 24 08:43:13.371419 (XEN) C0: usage[ 3415026] duration[209807563586] Sep 24 08:43:13.383407 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:13.383429 (XEN) CC3[713289791416] CC6[3183339000120] CC7[0] Sep 24 08:43:13.395411 (XEN) ==cpu17== Sep 24 08:43:13.395427 (XEN) C1: type[C1] latency[ 2] usage[ 136267] method[ FFH] duration[24434681547] Sep 24 08:43:13.395447 (XEN) C2: type[C1] latency[ 10] usage[ 224890] method[ FFH] duration[106664636855] Sep 24 08:43:13.407440 (XEN) C3: type[C2] latency[ 40] usage[ 140380] method[ FFH] duration[283604169686] Sep 24 08:43:13.419417 (XEN) *C4: type[C3] latency[133] usage[ 241512] method[ FFH] duration[4522946362986] Sep 24 08:43:13.431417 (XEN) C0: usage[ 743049] duration[26336266196] Sep 24 08:43:13.431438 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:13.443415 (XEN) CC3[713289791416] CC6[3183339000120] CC7[0] Sep 24 08:43:13.443435 (XEN) ==cpu18== Sep 24 08:43:13.443444 (XEN) C1: type[C1] latency[ 2] usage[ 1277507] method[ FFH] duration[164430567076] Sep 24 08:43:13.455418 (XEN) C2: type[C1] latency[ 10] usage[ 929181] method[ FFH] duration[492299685269] Sep 24 08:43:13.467412 (XEN) C3: type[C2] latency[ 40] usage[ 560058] method[ FFH] duration[794583686186] Sep 24 08:43:13.479412 (XEN) *C4: type[C3] latency[133] usage[ 329220] method[ FFH] duration[3344741373354] Sep 24 08:43:13.479439 (XEN) C0: usage[ 3095966] duration[167930862673] Sep 24 08:43:13.491413 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:13.491435 (XEN) CC3[768814961377] CC6[3176199796560] CC7[0] Sep 24 08:43:13.503415 (XEN) ==cpu19== Sep 24 08:43:13.503431 (XEN) C1: type[C1] latency[ 2] usage[ 285777] method[ FFH] duration[30072560484] Sep 24 08:43:13.515413 (XEN) C2: type[C1] latency[ 10] usage[ 196700] method[ FFH] duration[108597292144] Sep 24 08:43:13.527409 (XEN) C3: type[C2] latency[ 40] usage[ 139165] method[ FFH] duration[264879961588] Sep 24 08:43:13.527436 (XEN) *C4: type[C3] latency[133] usage[ 244331] method[ FFH] duration[4533887322746] Sep 24 08:43:13.539420 (XEN) C0: usage[ 865973] duration[26549127276] Sep 24 08:43:13.551408 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:13.551431 (XEN) CC3[768814961377] CC6[3176199796560] CC7[0] Sep 24 08:43:13.563409 (XEN) ==cpu20== Sep 24 08:43:13.563425 (XEN) C1: type[C1] latency[ 2] usage[ 1165239] method[ FFH] duration[153482212167] Sep 24 08:43:13.563445 (XEN) C2: type[C1] latency[ 10] usage[ 938330] method[ FFH] duration[495858755302] Sep 24 08:43:13.575421 (XEN) C3: type[C2] latency[ 40] usage[ 610447] method[ FFH] duration[831254145392] Sep 24 08:43:13.587427 (XEN) C4: type[C3] latency[133] usage[ 336660] method[ FFH] duration[3286834374024] Sep 24 08:43:13.599416 (XEN) *C0: usage[ 3050677] duration[196556835816] Sep 24 08:43:13.599437 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:13.611411 (XEN) CC3[800020842616] CC6[3123554870406] CC7[0] Sep 24 08:43:13.611431 (XEN) ==cpu21== Sep 24 08:43:13.611440 (XEN) C1: type[C1] latency[ 2] usage[ 164428] method[ FFH] duration[29902219159] Sep 24 08:43:13.623432 (XEN) C2: type[C1] latency[ 10] usage[ 207226] method[ FFH] duration[104020794819] Sep 24 08:43:13.635418 (XEN) C3: type[C2] latency[ 40] usage[ 138710] method[ FFH] duration[297323651062] Sep 24 08:43:13.647413 (XEN) *C4: type[C3] latency[133] usage[ 258295] method[ FFH] duration[4511689697328] Sep 24 08:43:13.647440 (XEN) C0: usage[ 768659] duration[21050014937] Sep 24 08:43:13.659417 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:13.659439 (XEN) CC3[800020842616] CC6[3123554870406] CC7[0] Sep 24 08:43:13.671421 (XEN) ==cpu22== Sep 24 08:43:13.671437 (XEN) C1: type[C1] latency[ 2] usage[ 1459521] method[ FFH] duration[167192588750] Sep 24 08:43:13.683413 (XEN) C2: type[C1] latency[ 10] usage[ 897207] method[ FFH] duration[486127681536] Sep 24 08:43:13.695409 (XEN) C3: type[C2] latency[ 40] usage[ 600090] method[ FFH] duration[807683374613] Sep 24 08:43:13.695436 (XEN) *C4: type[C3] latency[133] usage[ 319637] method[ FFH] duration[3311438030563] Sep 24 08:43:13.707418 (XEN) C0: usage[ 3276455] duration[191544764885] Sep 24 08:43:13.719407 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:13.719429 (XEN) CC3[773281140133] CC6[3165530964097] CC7[0] Sep 24 08:43:13.731409 (XEN) ==cpu23== Sep 24 08:43:13.731425 (XEN) C1: type[C1] latency[ 2] usage[ 242320] method[ FFH] duration[35300275880] Sep 24 08:43:13.743406 (XEN) C2: type[C1] latency[ 10] usage[ 315303] method[ FFH] duration[163175002802] Sep 24 08:43:13.743434 (XEN) C3: type[C2] latency[ 40] usage[ 251788] method[ FFH] duration[395658742265] Sep 24 08:43:13.755418 (XEN) *C4: type[C3] latency[133] usage[ 239521] method[ FFH] duration[4353731405500] Sep 24 08:43:13.767414 (XEN) C0: usage[ 1048932] duration[16121105500] Sep 24 08:43:13.767434 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:13.779416 (XEN) CC3[773281140133] CC6[3165530964097] CC7[0] Sep 24 08:43:13.779436 (XEN) ==cpu24== Sep 24 08:43:13.779445 (XEN) C1: type[C1] latency[ 2] usage[ 1528538] method[ FFH] duration[179549076828] Sep 24 08:43:13.791422 (XEN) C2: type[C1] latency[ 10] usage[ 955257] method[ FFH] duration[463053468470] Sep 24 08:43:13.803416 (XEN) C3: type[C2] latency[ 40] usage[ 552165] method[ FFH] duration[740514845306] Sep 24 08:43:13.815415 (XEN) *C4: type[C3] latency[133] usage[ 295245] method[ FFH] duration[3390325978179] Sep 24 08:43:13.815441 (XEN) C0: usage[ 3331205] duration[190543267214] Sep 24 08:43:13.827411 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:13.839408 (XEN) CC3[732985982334] CC6[3189874812998] CC7[0] Sep 24 08:43:13.839428 (XEN) ==cpu25== Sep 24 08:43:13.839438 (XEN) C1: type[C1] latency[ 2] usage[ 467396] method[ FFH] duration[74097416877] Sep 24 08:43:13.851414 (XEN) C2: type[C1] latency[ 10] usage[ 503078] method[ FFH] duration[246415420881] Sep 24 08:43:13.863420 (XEN) C3: type[C2] latency[ 40] usage[ 266286] method[ FFH] duration[427619558014] Sep 24 08:43:13.863446 (XEN) *C4: type[C3] latency[133] usage[ 240615] method[ FFH] duration[4183134616508] Sep 24 08:43:13.875421 (XEN) C0: usage[ 1477375] duration[32719718800] Sep 24 08:43:13.887411 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:13.887433 (XEN) CC3[732985982334] CC6[3189874812998] CC7[0] Sep 24 08:43:13.899452 (XEN) ==cpu26== Sep 24 08:43:13.899468 (XEN) C1: type[C1] latency[ 2] usage[ 1665884] method[ FFH] duration[195360904634] Sep 24 08:43:13.911407 (XEN) C2: type[C1] latency[ 10] usage[ 1036586] method[ FFH] duration[507639146465] Sep 24 08:43:13.911434 (XEN) C3: type[C2] latency[ 40] usage[ 566923] method[ FFH] duration[767787889390] Sep 24 08:43:13.923417 (XEN) *C4: type[C3] latency[133] usage[ 320386] method[ FFH] duration[3285337614653] Sep 24 08:43:13.935423 (XEN) C0: usage[ 3589779] duration[207861231828] Sep 24 08:43:13.935443 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:13.947413 (XEN) CC3[745414378081] CC6[3086428652221] CC7[0] Sep 24 08:43:13.947433 (XEN) ==cpu27== Sep 24 08:43:13.947442 (XEN) C1: type[C1] latency[ 2] usage[ 804515] method[ FFH] duration[128575799430] Sep 24 08:43:13.959419 (XEN) C2: type[C1] latency[ 10] usage[ 710461] method[ FFH] duration[294868203646] Sep 24 08:43:13.971420 (XEN) C3: type[C2] latency[ 40] usage[ 270046] method[ FFH] duration[435049281667] Sep 24 08:43:13.983420 (XEN) *C4: type[C3] latency[133] usage[ 247122] method[ FFH] duration[4071013083993] Sep 24 08:43:13.995410 (XEN) C0: usage[ 2032144] duration[34480508408] Sep 24 08:43:13.995432 (XEN) PC2[821619267805] PC3[143813972048] PC6[1327030360905] PC7[0] Sep 24 08:43:14.007409 (XEN) CC3[745414378081] CC6[3086428652221] CC7[0] Sep 24 08:43:14.007430 (XEN) ==cpu28== Sep 24 08:43:14.007439 (XEN) C1: type[C1] latency[ 2] usage[ 2089416] method[ FFH] duration[218238203806] Sep 24 08:43:14.019420 (XEN) C2: type[C1] latency[ 10] usage[ 1092969] method[ FFH] duration[478954626022] Sep 24 08:43:14.031411 (XEN) C3: type[C2] latency[ 40] usage[ 577526] method[ FFH] duration[716674502301] Sep 24 08:43:14.031437 (XEN) *C4: type[C3] latency[133] usage[ 291444] method[ FFH] duration[3319696016735] Sep 24 08:43:14.043420 (XEN) C0: usage[ 4051355] duration[230423585260] Sep 24 08:43:14.055410 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:14.055432 (XEN) CC3[681131287587] CC6[3153713731765] CC7[0] Sep 24 08:43:14.067409 (XEN) ==cpu29== Sep 24 08:43:14.067425 (XEN) C1: type[C1] latency[ 2] usage[ 1202234] method[ FFH] duration[150418503037] Sep 24 08:43:14.079407 (XEN) C2: type[C1] latency[ 10] usage[ 641979] method[ FFH] duration[262820003912] Sep 24 08:43:14.079434 (XEN) C3: type[C2] latency[ 40] usage[ 255082] method[ FFH] duration[406263141613] Sep 24 08:43:14.091419 (XEN) *C4: type[C3] latency[133] usage[ 259900] method[ FFH] duration[4109736076886] Sep 24 08:43:14.103422 (XEN) C0: usage[ 2359195] duration[34749298258] Sep 24 08:43:14.103442 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:14.115413 (XEN) CC3[681131287587] CC6[3153713731765] CC7[0] Sep 24 08:43:14.115433 (XEN) ==cpu30== Sep 24 08:43:14.115442 (XEN) C1: type[C1] latency[ 2] usage[ 2584721] method[ FFH] duration[267301667169] Sep 24 08:43:14.127421 (XEN) C2: type[C1] latency[ 10] usage[ 1079091] method[ FFH] duration[493409302355] Sep 24 08:43:14.139422 (XEN) C3: type[C2] latency[ 40] usage[ 598670] method[ FFH] duration[769483834213] Sep 24 08:43:14.151420 (XEN) *C4: type[C3] latency[133] usage[ 275779] method[ FFH] duration[3259200581871] Sep 24 08:43:14.163410 (XEN) C0: usage[ 4538261] duration[174591694336] Sep 24 08:43:14.163431 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:14.175409 (XEN) CC3[757684343177] CC6[3067727354276] CC7[0] Sep 24 08:43:14.175429 (XEN) ==cpu31== Sep 24 08:43:14.175439 (XEN) C1: type[C1] latency[ 2] usage[ 177784] method[ FFH] duration[34142813862] Sep 24 08:43:14.187417 (XEN) C2: type[C1] latency[ 10] usage[ 309224] method[ FFH] duration[165734518180] Sep 24 08:43:14.199415 (XEN) C3: type[C2] latency[ 40] usage[ 228242] method[ FFH] duration[313534172950] Sep 24 08:43:14.199441 (XEN) *C4: type[C3] latency[133] usage[ 145886] method[ FFH] duration[4434235614829] Sep 24 08:43:14.211426 (XEN) C0: usage[ 861136] duration[16340050397] Sep 24 08:43:14.223411 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:14.223433 (XEN) CC3[757684343177] CC6[3067727354276] CC7[0] Sep 24 08:43:14.235409 (XEN) ==cpu32== Sep 24 08:43:14.235426 (XEN) C1: type[C1] latency[ 2] usage[ 1605574] method[ FFH] duration[189047833675] Sep 24 08:43:14.247414 (XEN) C2: type[C1] latency[ 10] usage[ 906717] method[ FFH] duration[456746092620] Sep 24 08:43:14.247449 (XEN) C3: type[C2] latency[ 40] usage[ 566487] method[ FFH] duration[781886890320] Sep 24 08:43:14.259421 (XEN) *C4: type[C3] latency[133] usage[ 262973] method[ FFH] duration[3368148138978] Sep 24 08:43:14.271415 (XEN) C0: usage[ 3341751] duration[168158274366] Sep 24 08:43:14.271435 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:14.287417 (XEN) CC3[758299913526] CC6[3198487892789] CC7[0] Sep 24 08:43:14.287427 (XEN) ==cpu33== Sep 24 08:43:14.287432 (XEN) C1: type[C1] latency[ 2] usage[ 168906] method[ FFH] duration[30094270540] Sep 24 08:43:14.299395 (XEN) C2: type[C1] latency[ 10] usage[ 261738] method[ FFH] duration[144302003565] Sep 24 08:43:14.311414 (XEN) C3: type[C2] latency[ 40] usage[ 200220] method[ FFH] duration[294394780891] Sep 24 08:43:14.311439 (XEN) *C4: type[C3] latency[133] usage[ 167608] method[ FFH] duration[4469521716247] Sep 24 08:43:14.323419 (XEN) C0: usage[ 798472] duration[25674547011] Sep 24 08:43:14.335408 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:14.335421 (XEN) CC3[758299913526] CC6[3198487892789] CC7[0] Sep 24 08:43:14.347393 (XEN) ==cpu34== Sep 24 08:43:14.347404 (XEN) C1: type[C1] latency[ 2] usage[ 1466205] method[ FFH] duration[193458273091] Sep 24 08:43:14.359407 (XEN) C2: type[C1] latency[ 10] usage[ 981356] method[ FFH] duration[495644466466] Sep 24 08:43:14.359432 (XEN) C3: type[C2] latency[ 40] usage[ 601436] method[ FFH] duration[780415037718] Sep 24 08:43:14.371421 (XEN) *C4: type[C3] latency[133] usage[ 270396] method[ FFH] duration[3288171228161] Sep 24 08:43:14.383423 (XEN) C0: usage[ 3319393] duration[206298371462] Sep 24 08:43:14.383443 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:14.395424 (XEN) CC3[724567426821] CC6[3168003771137] CC7[0] Sep 24 08:43:14.395444 (XEN) ==cpu35== Sep 24 08:43:14.407414 (XEN) C1: type[C1] latency[ 2] usage[ 250339] method[ FFH] duration[34219782224] Sep 24 08:43:14.407442 (XEN) C2: type[C1] latency[ 10] usage[ 200419] method[ FFH] duration[95456359662] Sep 24 08:43:14.419430 (XEN) C3: type[C2] latency[ 40] usage[ 125986] method[ FFH] duration[216085365277] Sep 24 08:43:14.431426 (XEN) *C4: type[C3] latency[133] usage[ 161287] method[ FFH] duration[4593070575059] Sep 24 08:43:14.447433 (XEN) C0: usage[ 738031] duration[25155387864] Sep 24 08:43:14.447454 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:14.447469 (XEN) CC3[724567426821] CC6[ Sep 24 08:43:14.450726 3168003771137] CC7[0] Sep 24 08:43:14.459424 (XEN) ==cpu36== Sep 24 08:43:14.459440 (XEN) C1: type[C1] latency[ 2] usage[ 1165259] method[ FFH] duration[167 Sep 24 08:43:14.459787 750525398] Sep 24 08:43:14.471429 (XEN) C2: type[C1] latency[ 10] usage[ 938204] method[ FFH] duration[503956843521] Sep 24 08:43:14.471455 (XEN) C3: type[C2] latency[ 40] usage[ 594138] method[ FFH] duration[771110710562] Sep 24 08:43:14.483432 (XEN) *C4: type[C3] latency[133] usage[ 255183] method[ FFH] duration[3351590395062] Sep 24 08:43:14.495427 (XEN) C0: usage[ 2952784] duration[169579051180] Sep 24 08:43:14.495447 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:14.507423 (XEN) CC3[711817601900] CC6[3271819047191] CC7[0] Sep 24 08:43:14.507443 (XEN) ==cpu37== Sep 24 08:43:14.507452 (XEN) C1: type[C1] latency[ 2] usage[ 51743] method[ FFH] duration[10563268793] Sep 24 08:43:14.519429 (XEN) C2: type[C1] latency[ 10] usage[ 106795] method[ FFH] duration[66323521370] Sep 24 08:43:14.531419 (XEN) C3: type[C2] latency[ 40] usage[ 101860] method[ FFH] duration[181297432010] Sep 24 08:43:14.531445 (XEN) *C4: type[C3] latency[133] usage[ 169554] method[ FFH] duration[4694971711407] Sep 24 08:43:14.543435 (XEN) C0: usage[ 429952] duration[10831679911] Sep 24 08:43:14.555415 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:14.555437 (XEN) CC3[711817601900] CC6[3271819047191] CC7[0] Sep 24 08:43:14.567419 (XEN) ==cpu38== Sep 24 08:43:14.567435 (XEN) C1: type[C1] latency[ 2] usage[ 1141770] method[ FFH] duration[167586789511] Sep 24 08:43:14.567454 (XEN) C2: type[C1] latency[ 10] usage[ 869529] method[ FFH] duration[486479324040] Sep 24 08:43:14.579427 (XEN) C3: type[C2] latency[ 40] usage[ 565058] method[ FFH] duration[770001460983] Sep 24 08:43:14.591422 (XEN) *C4: type[C3] latency[133] usage[ 265410] method[ FFH] duration[3397161523869] Sep 24 08:43:14.603423 (XEN) C0: usage[ 2841767] duration[142758571777] Sep 24 08:43:14.603443 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:14.615415 (XEN) CC3[716852122052] CC6[3314930300200] CC7[0] Sep 24 08:43:14.615435 (XEN) ==cpu39== Sep 24 08:43:14.615444 (XEN) C1: type[C1] latency[ 2] usage[ 44388] method[ FFH] duration[10449905049] Sep 24 08:43:14.627422 (XEN) C2: type[C1] latency[ 10] usage[ 82817] method[ FFH] duration[50579798754] Sep 24 08:43:14.639417 (XEN) C3: type[C2] latency[ 40] usage[ 81387] method[ FFH] duration[167567943726] Sep 24 08:43:14.639443 (XEN) *C4: type[C3] latency[133] usage[ 182870] method[ FFH] duration[4725447162593] Sep 24 08:43:14.651424 (XEN) C0: usage[ 391462] duration[9942948067] Sep 24 08:43:14.663413 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:14.663435 (XEN) CC3[716852122052] CC6[3314930300200] CC7[0] Sep 24 08:43:14.675414 (XEN) ==cpu40== Sep 24 08:43:14.675430 (XEN) C1: type[C1] latency[ 2] usage[ 1030529] method[ FFH] duration[157472199544] Sep 24 08:43:14.675450 (XEN) C2: type[C1] latency[ 10] usage[ 859626] method[ FFH] duration[478351748181] Sep 24 08:43:14.687426 (XEN) C3: type[C2] latency[ 40] usage[ 560587] method[ FFH] duration[781942029836] Sep 24 08:43:14.699421 (XEN) *C4: type[C3] latency[133] usage[ 276324] method[ FFH] duration[3414621877863] Sep 24 08:43:14.711411 (XEN) C0: usage[ 2727066] duration[131599960547] Sep 24 08:43:14.711432 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:14.723414 (XEN) CC3[746422674104] CC6[3295058036311] CC7[0] Sep 24 08:43:14.723434 (XEN) ==cpu41== Sep 24 08:43:14.723443 (XEN) C1: type[C1] latency[ 2] usage[ 43239] method[ FFH] duration[11967905340] Sep 24 08:43:14.735420 (XEN) C2: type[C1] latency[ 10] usage[ 65353] method[ FFH] duration[48145235730] Sep 24 08:43:14.747414 (XEN) C3: type[C2] latency[ 40] usage[ 85518] method[ FFH] duration[172125882768] Sep 24 08:43:14.747440 (XEN) *C4: type[C3] latency[133] usage[ 191611] method[ FFH] duration[4722638268627] Sep 24 08:43:14.759421 (XEN) C0: usage[ 385721] duration[9110582150] Sep 24 08:43:14.759441 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:14.771420 (XEN) CC3[746422674104] CC6[3295058036311] CC7[0] Sep 24 08:43:14.771440 (XEN) ==cpu42== Sep 24 08:43:14.783413 (XEN) C1: type[C1] latency[ 2] usage[ 1248360] method[ FFH] duration[191843747264] Sep 24 08:43:14.783441 (XEN) C2: type[C1] latency[ 10] usage[ 937464] method[ FFH] duration[490309615101] Sep 24 08:43:14.795422 (XEN) C3: type[C2] latency[ 40] usage[ 524099] method[ FFH] duration[735597504588] Sep 24 08:43:14.807425 (XEN) *C4: type[C3] latency[133] usage[ 259073] method[ FFH] duration[3371926166379] Sep 24 08:43:14.807451 (XEN) C0: usage[ 2968996] duration[174310912384] Sep 24 08:43:14.819436 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:14.819458 (XEN) CC3[710436555132] CC6[3233754781593] CC7[0] Sep 24 08:43:14.831419 (XEN) ==cpu43== Sep 24 08:43:14.831436 (XEN) C1: type[C1] latency[ 2] usage[ 181937] method[ FFH] duration[28473420021] Sep 24 08:43:14.843428 (XEN) C2: type[C1] latency[ 10] usage[ 161014] method[ FFH] duration[91714566876] Sep 24 08:43:14.843454 (XEN) C3: type[C2] latency[ 40] usage[ 105231] method[ FFH] duration[206909011850] Sep 24 08:43:14.855424 (XEN) *C4: type[C3] latency[133] usage[ 190089] method[ FFH] duration[4619058028271] Sep 24 08:43:14.867423 (XEN) C0: usage[ 638271] duration[17832975855] Sep 24 08:43:14.867443 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:14.879421 (XEN) CC3[710436555132] CC6[3233754781593] CC7[0] Sep 24 08:43:14.879441 (XEN) ==cpu44== Sep 24 08:43:14.879450 (XEN) C1: type[C1] latency[ 2] usage[ 1267281] method[ FFH] duration[176513986491] Sep 24 08:43:14.891429 (XEN) C2: type[C1] latency[ 10] usage[ 851090] method[ FFH] duration[459172004234] Sep 24 08:43:14.903419 (XEN) C3: type[C2] latency[ 40] usage[ 511173] method[ FFH] duration[745337465382] Sep 24 08:43:14.915419 (XEN) C4: type[C3] latency[133] usage[ 259324] method[ FFH] duration[3429867901540] Sep 24 08:43:14.915446 (XEN) *C0: usage[ 2888869] duration[153096710029] Sep 24 08:43:14.927420 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:14.927442 (XEN) CC3[708063741686] CC6[3313993262706] CC7[0] Sep 24 08:43:14.939417 (XEN) ==cpu45== Sep 24 08:43:14.939433 (XEN) C1: type[C1] latency[ 2] usage[ 162554] method[ FFH] duration[28185548798] Sep 24 08:43:14.951417 (XEN) C2: type[C1] latency[ 10] usage[ 136275] method[ FFH] duration[69493244657] Sep 24 08:43:14.951443 (XEN) C3: type[C2] latency[ 40] usage[ 85958] method[ FFH] duration[172145835851] Sep 24 08:43:14.963421 (XEN) *C4: type[C3] latency[133] usage[ 189275] method[ FFH] duration[4675927174578] Sep 24 08:43:14.975419 (XEN) C0: usage[ 574062] duration[18236366165] Sep 24 08:43:14.975439 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:14.987420 (XEN) CC3[708063741686] CC6[3313993262706] CC7[0] Sep 24 08:43:14.987440 (XEN) ==cpu46== Sep 24 08:43:14.987449 (XEN) C1: type[C1] latency[ 2] usage[ 1379383] method[ FFH] duration[184784651573] Sep 24 08:43:14.999424 (XEN) C2: type[C1] latency[ 10] usage[ 909024] method[ FFH] duration[490300341180] Sep 24 08:43:15.011426 (XEN) C3: type[C2] latency[ 40] usage[ 560435] method[ FFH] duration[793577946380] Sep 24 08:43:15.023413 (XEN) *C4: type[C3] latency[133] usage[ 242883] method[ FFH] duration[3308453291237] Sep 24 08:43:15.023440 (XEN) C0: usage[ 3091725] duration[186872000220] Sep 24 08:43:15.035415 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:15.035437 (XEN) CC3[755363221032] CC6[3198667886566] CC7[0] Sep 24 08:43:15.047416 (XEN) ==cpu47== Sep 24 08:43:15.047432 (XEN) C1: type[C1] latency[ 2] usage[ 123237] method[ FFH] duration[27172370574] Sep 24 08:43:15.059414 (XEN) C2: type[C1] latency[ 10] usage[ 105288] method[ FFH] duration[57074490504] Sep 24 08:43:15.059441 (XEN) C3: type[C2] latency[ 40] usage[ 92237] method[ FFH] duration[196539533160] Sep 24 08:43:15.071423 (XEN) *C4: type[C3] latency[133] usage[ 194725] method[ FFH] duration[4668467239835] Sep 24 08:43:15.083418 (XEN) C0: usage[ 515487] duration[14734655185] Sep 24 08:43:15.083438 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:15.095415 (XEN) CC3[755363221032] CC6[3198667886566] CC7[0] Sep 24 08:43:15.095435 (XEN) ==cpu48== Sep 24 08:43:15.095444 (XEN) C1: type[C1] latency[ 2] usage[ 1492009] method[ FFH] duration[209035616508] Sep 24 08:43:15.107424 (XEN) C2: type[C1] latency[ 10] usage[ 949166] method[ FFH] duration[501893870939] Sep 24 08:43:15.119417 (XEN) C3: type[C2] latency[ 40] usage[ 554054] method[ FFH] duration[790745281262] Sep 24 08:43:15.119443 (XEN) *C4: type[C3] latency[133] usage[ 262327] method[ FFH] duration[3306955835240] Sep 24 08:43:15.131424 (XEN) C0: usage[ 3257556] duration[155357745424] Sep 24 08:43:15.143421 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:15.143444 (XEN) CC3[749781974174] CC6[3198961733604] CC7[0] Sep 24 08:43:15.155411 (XEN) ==cpu49== Sep 24 08:43:15.155427 (XEN) C1: type[C1] latency[ 2] usage[ 104637] method[ FFH] duration[20613107330] Sep 24 08:43:15.155447 (XEN) C2: type[C1] latency[ 10] usage[ 118567] method[ FFH] duration[81636080410] Sep 24 08:43:15.167424 (XEN) C3: type[C2] latency[ 40] usage[ 101441] method[ FFH] duration[220873650944] Sep 24 08:43:15.179422 (XEN) *C4: type[C3] latency[133] usage[ 191673] method[ FFH] duration[4627157887788] Sep 24 08:43:15.191414 (XEN) C0: usage[ 516318] duration[13707708369] Sep 24 08:43:15.191435 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:15.203418 (XEN) CC3[749781974174] CC6[3198961733604] CC7[0] Sep 24 08:43:15.203438 (XEN) ==cpu50== Sep 24 08:43:15.203447 (XEN) C1: type[C1] latency[ 2] usage[ 1200480] method[ FFH] duration[178572127484] Sep 24 08:43:15.215424 (XEN) C2: type[C1] latency[ 10] usage[ 854108] method[ FFH] duration[477494551381] Sep 24 08:43:15.227414 (XEN) C3: type[C2] latency[ 40] usage[ 510802] method[ FFH] duration[748755673425] Sep 24 08:43:15.227441 (XEN) *C4: type[C3] latency[133] usage[ 263819] method[ FFH] duration[3426245548447] Sep 24 08:43:15.239426 (XEN) C0: usage[ 2829209] duration[132920593772] Sep 24 08:43:15.239446 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:15.251423 (XEN) CC3[727855509401] CC6[3287285881500] CC7[0] Sep 24 08:43:15.251442 (XEN) ==cpu51== Sep 24 08:43:15.263413 (XEN) C1: type[C1] latency[ 2] usage[ 125603] method[ FFH] duration[24619131081] Sep 24 08:43:15.263439 (XEN) C2: type[C1] latency[ 10] usage[ 141893] method[ FFH] duration[81354094352] Sep 24 08:43:15.275425 (XEN) C3: type[C2] latency[ 40] usage[ 91995] method[ FFH] duration[188852203952] Sep 24 08:43:15.287421 (XEN) *C4: type[C3] latency[133] usage[ 179964] method[ FFH] duration[4650266489619] Sep 24 08:43:15.287447 (XEN) C0: usage[ 539455] duration[18896661936] Sep 24 08:43:15.299422 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:15.299443 (XEN) CC3[727855509401] CC6[3287285881500] CC7[0] Sep 24 08:43:15.311416 (XEN) ==cpu52== Sep 24 08:43:15.311433 (XEN) C1: type[C1] latency[ 2] usage[ 1345332] method[ FFH] duration[174528565058] Sep 24 08:43:15.323419 (XEN) C2: type[C1] latency[ 10] usage[ 823391] method[ FFH] duration[449630623703] Sep 24 08:43:15.323445 (XEN) C3: type[C2] latency[ 40] usage[ 518170] method[ FFH] duration[766043598237] Sep 24 08:43:15.335426 (XEN) *C4: type[C3] latency[133] usage[ 260068] method[ FFH] duration[3439409920311] Sep 24 08:43:15.347422 (XEN) C0: usage[ 2946961] duration[134375933251] Sep 24 08:43:15.347442 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:15.359417 (XEN) CC3[749507490563] CC6[3296520339491] CC7[0] Sep 24 08:43:15.359437 (XEN) ==cpu53== Sep 24 08:43:15.359447 (XEN) C1: type[C1] latency[ 2] usage[ 130468] method[ FFH] duration[24568470979] Sep 24 08:43:15.371426 (XEN) C2: type[C1] latency[ 10] usage[ 170193] method[ FFH] duration[92019181495] Sep 24 08:43:15.383425 (XEN) C3: type[C2] latency[ 40] usage[ 112382] method[ FFH] duration[234838672638] Sep 24 08:43:15.395462 (XEN) *C4: type[C3] latency[133] usage[ 192812] method[ FFH] duration[4595553106008] Sep 24 08:43:15.395477 (XEN) C0: usage[ 605855] duration[17009301464] Sep 24 08:43:15.407410 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:15.407425 (XEN) CC3[749507490563] CC6[3296520339491] CC7[0] Sep 24 08:43:15.419443 (XEN) ==cpu54== Sep 24 08:43:15.419456 (XEN) C1: type[C1] latency[ 2] usage[ 1142120] method[ FFH] duration[177990851235] Sep 24 08:43:15.431442 (XEN) C2: type[C1] latency[ 10] usage[ 894545] method[ FFH] duration[497903017120] Sep 24 08:43:15.431477 (XEN) C3: type[C2] latency[ 40] usage[ 518649] method[ FFH] duration[787994059360] Sep 24 08:43:15.443433 (XEN) *C4: type[C3] latency[133] usage[ 265387] method[ FFH] duration[3361762722645] Sep 24 08:43:15.455427 (XEN) C0: usage[ 2820701] duration[138338138286] Sep 24 08:43:15.455447 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:15.467421 (XEN) CC3[763524225398] CC6[3221030974898] CC7[0] Sep 24 08:43:15.467441 (XEN) ==cpu55== Sep 24 08:43:15.467450 (XEN) C1: type[C1] latency[ 2] usage[ 169973] method[ FFH] duration[33003910562] Sep 24 08:43:15.479425 (XEN) C2: type[C1] latency[ 10] usage[ 242827] method[ FFH] duration[151884881095] Sep 24 08:43:15.491421 (XEN) C3: type[C2] latency[ 40] usage[ 238777] method[ FFH] duration[373503286393] Sep 24 08:43:15.503413 (XEN) *C4: type[C3] latency[133] usage[ 172254] method[ FFH] duration[4380659985352] Sep 24 08:43:15.503440 (XEN) C0: usage[ 823831] duration[24936813205] Sep 24 08:43:15.515415 (XEN) PC2[942537911520] PC3[105876586066] PC6[1372591343819] PC7[0] Sep 24 08:43:15.515437 (XEN) CC3[763524225398] CC6[3221030974898] CC7[0] Sep 24 08:43:15.527416 (XEN) 'd' pressed -> dumping registers Sep 24 08:43:15.527435 (XEN) Sep 24 08:43:15.527443 (XEN) *** Dumping CPU20 host state: *** Sep 24 08:43:15.527454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:15.539421 (XEN) CPU: 20 Sep 24 08:43:15.539437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:15.551420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:15.551440 (XEN) rax: ffff830839d9d06c rbx: ffff830839d8e378 rcx: 0000000000000008 Sep 24 08:43:15.563417 (XEN) rdx: ffff830839d97fff rsi: ffff830839d8e0d8 rdi: ffff830839d8e0d0 Sep 24 08:43:15.575411 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Sep 24 08:43:15.575434 (XEN) r9: ffff830839d8e0d0 r10: ffff83083971e070 r11: 000004851f98edc0 Sep 24 08:43:15.587424 (XEN) r12: ffff830839d97ef8 r13: 0000000000000014 r14: ffff830839d8e2e0 Sep 24 08:43:15.587446 (XEN) r15: 000004843dcb1da3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:15.599419 (XEN) cr3: 0000001052844000 cr2: ffff888005c90a40 Sep 24 08:43:15.599439 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 08:43:15.611418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:15.623421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:15.623448 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:15.635423 (XEN) Xen stack trace from rsp=ffff830839d97e50: Sep 24 08:43:15.635443 (XEN) 000004843de30ca2 ffff830839d97fff 0000000000000000 ffff830839d97ea0 Sep 24 08:43:15.647421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 24 08:43:15.659412 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:15.659435 (XEN) ffff830839d97ee8 ffff82d040334adf ffff82d0403349f6 ffff830839740000 Sep 24 08:43:15.671419 (XEN) ffff830839d97ef8 ffff83083ffc9000 0000000000000014 ffff830839d97e18 Sep 24 08:43:15.683415 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:15.683437 (XEN) 0000000000000000 000000000000000b ffff888003acbf00 0000000000000246 Sep 24 08:43:15.695417 (XEN) 000004c5f5359d40 000004c5f5359d40 0000000000247dc4 0000000000000000 Sep 24 08:43:15.695439 (XEN) ffffffff81d923aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:15.707421 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:15.719422 (XEN) ffffc9004015bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:15.719444 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839da2000 Sep 24 08:43:15.731419 (XEN) 00000037f97a9000 0000000000372660 0000000000000000 8000000839d9a002 Sep 24 08:43:15.743422 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:15.743441 (XEN) Xen call trace: Sep 24 08:43:15.743451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:15.755420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:15.755443 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:15.767418 (XEN) Sep 24 08:43:15.767433 (XEN) *** Dumping CPU21 host state: *** Sep 24 08:43:15.767446 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:15.779418 (XEN) CPU: 21 Sep 24 08:43:15.779434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:15.791418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:15.791438 (XEN) rax: ffff830839d8906c rbx: ffff830839d782d8 rcx: 0000000000000008 Sep 24 08:43:15.803416 (XEN) rdx: ffff830839d87fff rsi: ffff830839d78018 rdi: ffff830839d78010 Sep 24 08:43:15.803438 (XEN) rbp: ffff830839d87eb0 rsp: ffff830839d87e50 r8: 0000000000000001 Sep 24 08:43:15.815418 (XEN) r9: ffff830839d78010 r10: 0000000000000014 r11: 000000012047cbd2 Sep 24 08:43:15.827425 (XEN) r12: ffff830839d87ef8 r13: 0000000000000015 r14: ffff830839d78220 Sep 24 08:43:15.827447 (XEN) r15: 0000048484d492f2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:43:15.839425 (XEN) cr3: 000000006eae7000 cr2: 00007fac0cdee520 Sep 24 08:43:15.839445 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 24 08:43:15.851418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:15.851439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:15.863425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:15.875420 (XEN) Xen stack trace from rsp=ffff830839d87e50: Sep 24 08:43:15.875441 (XEN) 000004848b6ee78c ffff830839d87fff 0000000000000000 ffff830839d87ea0 Sep 24 08:43:15.887420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 24 08:43:15.899385 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:15.899407 (XEN) ffff830839d87ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396bd000 Sep 24 08:43:15.911419 (XEN) ffff830839d87ef8 ffff83083ffc9000 0000000000000015 ffff830839d87e18 Sep 24 08:43:15.911440 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:15.923432 (XEN) 0000000000000000 0000000000000031 ffff8880058d1f80 0000000000000246 Sep 24 08:43:15.935477 (XEN) 000004c5f5359d40 000004c5f5359d40 00000000001349ac 0000000000000000 Sep 24 08:43:15.935499 (XEN) ffffffff81d923aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:15.947539 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:15.959474 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:15.959496 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d8c000 Sep 24 08:43:15.971482 (XEN) 00000037f9795000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:43:15.983435 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:15.983454 (XEN) Xen call trace: Sep 24 08:43:15.983464 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:15.995417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:15.995440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:16.007418 (XEN) Sep 24 08:43:16.007434 (XEN) *** Dumping CPU22 host state: *** Sep 24 08:43:16.007446 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:16.019420 (XEN) CPU: 22 Sep 24 08:43:16.019436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:16.031432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:16.031454 (XEN) rax: ffff830839d7106c rbx: ffff830839d622d8 rcx: 0000000000000008 Sep 24 08:43:16.043414 (XEN) rdx: ffff830839d6ffff rsi: ffff830839d62018 rdi: ffff830839d62010 Sep 24 08:43:16.043437 (XEN) rbp: ffff830839d6feb0 rsp: ffff830839d6fe50 r8: 0000000000000001 Sep 24 08:43:16.055421 (XEN) r9: ffff830839d62010 r10: ffff83083973a070 r11: 000004854b877c2f Sep 24 08:43:16.067409 (XEN) r12: ffff830839d6fef8 r13: 0000000000000016 r14: ffff830839d62220 Sep 24 08:43:16.067432 (XEN) r15: 000004847cef359d cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:16.079416 (XEN) cr3: 0000001052844000 cr2: ffff88800a8fef98 Sep 24 08:43:16.079436 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 24 08:43:16.091416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:16.091437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:16.103425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:16.115415 (XEN) Xen stack trace from rsp=ffff830839d6fe50: Sep 24 08:43:16.115436 (XEN) 0000048499a858b7 ffff82d0403627e1 ffff82d0405fbb80 ffff830839d6fea0 Sep 24 08:43:16.127417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 24 08:43:16.127438 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:16.139424 (XEN) ffff830839d6fee8 ffff82d040334adf ffff82d0403349f6 ffff830839717000 Sep 24 08:43:16.151416 (XEN) ffff830839d6fef8 ffff83083ffc9000 0000000000000016 ffff830839d6fe18 Sep 24 08:43:16.151438 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:16.163416 (XEN) 0000000000000000 0000000000000017 ffff888003b98000 0000000000000246 Sep 24 08:43:16.175414 (XEN) 000004c5f5359d40 000004c5f5359d40 000000000011f1ac 0000000000000000 Sep 24 08:43:16.175435 (XEN) ffffffff81d923aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:16.187418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:16.199412 (XEN) ffffc900401bbec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:16.199434 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d76000 Sep 24 08:43:16.211426 (XEN) 00000037f977d000 0000000000372660 0000000000000000 8000000839d66002 Sep 24 08:43:16.211447 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:16.223479 (XEN) Xen call trace: Sep 24 08:43:16.223496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:16.235447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:16.235470 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:16.247416 (XEN) Sep 24 08:43:16.247431 (XEN) *** Dumping CPU23 host state: *** Sep 24 08:43:16.247443 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:16.259417 (XEN) CPU: 23 Sep 24 08:43:16.259433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:16.259453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:16.271417 (XEN) rax: ffff830839d5d06c rbx: ffff830839d4c2d8 rcx: 0000000000000008 Sep 24 08:43:16.283384 (XEN) rdx: ffff830839d57fff rsi: ffff830839d4c018 rdi: ffff830839d4c010 Sep 24 08:43:16.283396 (XEN) rbp: ffff830839d57eb0 rsp: ffff830839d57e50 r8: 0000000000000001 Sep 24 08:43:16.295414 (XEN) r9: ffff830839d4c010 r10: 0000000000000014 r11: 0000000120492796 Sep 24 08:43:16.295428 (XEN) r12: ffff830839d57ef8 r13: 0000000000000017 r14: ffff830839d4c220 Sep 24 08:43:16.307413 (XEN) r15: 0000048484be440a cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:43:16.319420 (XEN) cr3: 000000006eae7000 cr2: ffff888006899aa8 Sep 24 08:43:16.319441 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 24 08:43:16.331422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:16.331444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:16.343430 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:16.355422 (XEN) Xen stack trace from rsp=ffff830839d57e50: Sep 24 08:43:16.355443 (XEN) 00000484a7e0e65e ffff830839d57fff 0000000000000000 ffff830839d57ea0 Sep 24 08:43:16.367428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 24 08:43:16.367449 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:16.379428 (XEN) ffff830839d57ee8 ffff82d040334adf ffff82d0403349f6 ffff830839706000 Sep 24 08:43:16.391422 (XEN) ffff830839d57ef8 ffff83083ffc9000 0000000000000017 ffff830839d57e18 Sep 24 08:43:16.391444 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:16.403426 (XEN) 0000000000000000 000000000000001c ffff888003b9cec0 0000000000000246 Sep 24 08:43:16.410288 Sep 24 08:43:16.415416 (XEN) 0000047f9a1dc540 0000047f9075d8c0 0000000000c65ac4 0000000000000000 Sep 24 08:43:16.415446 (XEN) ffffffff81d923aa 000000000000001c de Sep 24 08:43:16.415796 adbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:16.427423 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:16.427445 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:16.439444 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d60000 Sep 24 08:43:16.455461 (XEN) 00000037f9769000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:43:16.455482 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:16.455493 (XEN) Xen call trace: Sep 24 08:43:16.455503 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:16.467438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:16.479416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:16.479437 (XEN) Sep 24 08:43:16.479445 (XEN) 'e' pressed -> dumping event-channel info Sep 24 08:43:16.491414 (XEN) *** Dumping CPU24 host state: *** Sep 24 08:43:16.491433 (XEN) Event channel information for domain 0: Sep 24 08:43:16.491445 (XEN) Polling vCPUs: {} Sep 24 08:43:16.503414 (XEN) port [p/m/s] Sep 24 08:43:16.503431 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:16.503447 (XEN) CPU: 24 Sep 24 08:43:16.503456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:16.515429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:16.527418 (XEN) rax: ffff830839d4506c rbx: ffff830839d360c8 rcx: 0000000000000008 Sep 24 08:43:16.527440 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d4cd98 rdi: ffff830839d4cd90 Sep 24 08:43:16.539416 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 24 08:43:16.551411 (XEN) r9: ffff830839d4cd90 r10: ffff8308396bd070 r11: 000004851f9a096f Sep 24 08:43:16.551436 (XEN) r12: ffff830839d3fef8 r13: 0000000000000018 r14: ffff830839d36010 Sep 24 08:43:16.563416 (XEN) r15: 0000048484a3d11e cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:16.563438 (XEN) cr3: 0000001052844000 cr2: ffff88800a8fef98 Sep 24 08:43:16.575417 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 24 08:43:16.575438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:16.587418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:16.599420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:16.599442 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 24 08:43:16.611458 (XEN) 00000484b61a4bc9 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 24 08:43:16.611480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 24 08:43:16.623420 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:16.635415 (XEN) ffff830839d3fee8 ffff82d040334adf ffff82d0403349f6 ffff830839714000 Sep 24 08:43:16.635437 (XEN) ffff830839d3fef8 ffff83083ffc9000 0000000000000018 ffff830839d3fe18 Sep 24 08:43:16.647418 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:16.659416 (XEN) 0000000000000000 0000000000000018 ffff888003b98fc0 0000000000000246 Sep 24 08:43:16.659438 (XEN) 000004982e759d40 000004c5f5359d40 00000000003664ec 0000000000000000 Sep 24 08:43:16.671417 (XEN) ffffffff81d923aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:16.671439 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:16.683419 (XEN) ffffc900401c3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:16.695416 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d4a000 Sep 24 08:43:16.695437 (XEN) 00000037f9751000 0000000000372660 0000000000000000 8000000839d42002 Sep 24 08:43:16.707419 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:16.707437 (XEN) Xen call trace: Sep 24 08:43:16.719418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:16.719443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:16.731417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:16.731439 (XEN) Sep 24 08:43:16.731447 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU25 host state: *** Sep 24 08:43:16.743416 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:16.755413 (XEN) CPU: 25 Sep 24 08:43:16.755430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:16.755449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:16.767417 (XEN) rax: ffff830839d3106c rbx: ffff830839d200c8 rcx: 0000000000000008 Sep 24 08:43:16.767440 (XEN) rdx: ffff830839d2ffff rsi: ffff830839d36cb8 rdi: ffff830839d36cb0 Sep 24 08:43:16.779434 (XEN) rbp: ffff830839d2feb0 rsp: ffff830839d2fe50 r8: 0000000000000001 Sep 24 08:43:16.791413 (XEN) r9: ffff830839d36cb0 r10: 0000000000000014 r11: 000000012049273c Sep 24 08:43:16.791436 (XEN) r12: ffff830839d2fef8 r13: 0000000000000019 r14: ffff830839d20010 Sep 24 08:43:16.803419 (XEN) r15: 0000048484a3d17a cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:43:16.815414 (XEN) cr3: 000000006eae7000 cr2: 00007fa95f2570f0 Sep 24 08:43:16.815435 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 24 08:43:16.827417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:16.827439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:16.839421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:16.851420 (XEN) Xen stack trace from rsp=ffff830839d2fe50: Sep 24 08:43:16.851441 (XEN) 00000484b88a8e8a ffff830839d2ffff 0000000000000000 ffff830839d2fea0 Sep 24 08:43:16.863415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 24 08:43:16.863436 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:16.875418 (XEN) ffff830839d2fee8 ffff82d040334adf ffff82d0403349f6 ffff83083971e000 Sep 24 08:43:16.887412 (XEN) ffff830839d2fef8 ffff83083ffc9000 0000000000000019 ffff830839d2fe18 Sep 24 08:43:16.887434 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:16.899416 (XEN) 0000000000000000 0000000000000015 ffff888003b95e80 0000000000000246 Sep 24 08:43:16.899437 (XEN) 000004c5f5359d40 000004c5f5359d40 000000000011f344 0000000000000000 Sep 24 08:43:16.911426 (XEN) ffffffff81d923aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:16.923415 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:16.923436 (XEN) ffffc900401abec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:16.935417 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d34000 Sep 24 08:43:16.947413 (XEN) 00000037f973d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:43:16.947435 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:16.959413 (XEN) Xen call trace: Sep 24 08:43:16.959431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:16.959448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:16.971472 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:16.971494 (XEN) Sep 24 08:43:16.983414 v=0(XEN) *** Dumping CPU26 host state: *** Sep 24 08:43:16.983434 Sep 24 08:43:16.983441 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:16.983456 (XEN) CPU: 26 Sep 24 08:43:16.995413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:16.995440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:17.007418 (XEN) rax: ffff830839d1906c rbx: ffff830839d20ea8 rcx: 0000000000000008 Sep 24 08:43:17.007441 (XEN) rdx: ffff830839d17fff rsi: ffff830839d20be8 rdi: ffff830839d20be0 Sep 24 08:43:17.019417 (XEN) rbp: ffff830839d17eb0 rsp: ffff830839d17e50 r8: 0000000000000001 Sep 24 08:43:17.031420 (XEN) r9: ffff830839d20be0 r10: 0000000000000014 r11: 00000484d7ef23ec Sep 24 08:43:17.031443 (XEN) r12: ffff830839d17ef8 r13: 000000000000001a r14: ffff830839d20df0 Sep 24 08:43:17.043418 (XEN) r15: 00000484c54715b8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:17.055412 (XEN) cr3: 0000000833a03000 cr2: 00007f289af8f500 Sep 24 08:43:17.055433 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 24 08:43:17.067413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:17.067435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:17.079421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:17.091413 (XEN) Xen stack trace from rsp=ffff830839d17e50: Sep 24 08:43:17.091434 (XEN) 00000484d39de9f5 ffff82d0403627e1 ffff82d0405fbd80 ffff830839d17ea0 Sep 24 08:43:17.103414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 24 08:43:17.103435 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:17.115418 (XEN) ffff830839d17ee8 ffff82d040334adf ffff82d0403349f6 ffff830839706000 Sep 24 08:43:17.115440 (XEN) ffff830839d17ef8 ffff83083ffc9000 000000000000001a ffff830839d17e18 Sep 24 08:43:17.127420 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:17.139413 (XEN) 0000000000000000 000000000000001c ffff888003b9cec0 0000000000000246 Sep 24 08:43:17.139435 (XEN) 000004c5f5359d40 000004c5f5359d40 0000000000c65f74 0000000000000000 Sep 24 08:43:17.151419 (XEN) ffffffff81d923aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:17.163414 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:17.163436 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:17.175418 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d1e000 Sep 24 08:43:17.187411 (XEN) 00000037f9725000 0000000000372660 0000000000000000 8000000839d0e002 Sep 24 08:43:17.187433 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:17.199413 (XEN) Xen call trace: Sep 24 08:43:17.199431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:17.199457 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:17.211420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:17.211441 (XEN) Sep 24 08:43:17.211449 (XEN) 2 [0/1/(XEN) *** Dumping CPU27 host state: *** Sep 24 08:43:17.223419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:17.235417 (XEN) CPU: 27 Sep 24 08:43:17.235434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:17.235453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:17.247416 (XEN) rax: ffff830839d0506c rbx: ffff830839d0add8 rcx: 0000000000000008 Sep 24 08:43:17.247439 (XEN) rdx: ffff830839cfffff rsi: ffff830839d0ab18 rdi: ffff830839d0ab10 Sep 24 08:43:17.259425 (XEN) rbp: ffff830839cffeb0 rsp: ffff830839cffe50 r8: 0000000000000001 Sep 24 08:43:17.271415 (XEN) r9: ffff830839d0ab10 r10: 0000000000000014 r11: 000000011fc23863 Sep 24 08:43:17.271438 (XEN) r12: ffff830839cffef8 r13: 000000000000001b r14: ffff830839d0ad20 Sep 24 08:43:17.283421 (XEN) r15: 00000484c54715ed cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:43:17.295412 (XEN) cr3: 000000006eae7000 cr2: ffff88800da2d580 Sep 24 08:43:17.295433 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 24 08:43:17.307415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:17.307436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:17.319422 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:17.331414 (XEN) Xen stack trace from rsp=ffff830839cffe50: Sep 24 08:43:17.331434 (XEN) 00000484e1df4fbd ffff82d0403627e1 ffff82d0405fbe00 ffff830839cffea0 Sep 24 08:43:17.343413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 24 08:43:17.343434 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:17.355419 (XEN) ffff830839cffee8 ffff82d040334adf ffff82d0403349f6 ffff830839714000 Sep 24 08:43:17.367414 (XEN) ffff830839cffef8 ffff83083ffc9000 000000000000001b ffff830839cffe18 Sep 24 08:43:17.367436 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:17.379417 (XEN) 0000000000000000 0000000000000018 ffff888003b98fc0 0000000000000246 Sep 24 08:43:17.379438 (XEN) 0000047d95398d40 000004c5f5359d40 000000000036636c 0000000000000000 Sep 24 08:43:17.391421 (XEN) ffffffff81d923aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:17.403416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:17.403438 (XEN) ffffc900401c3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 08:43:17.415419 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d08000 Sep 24 08:43:17.427419 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:43:17.427440 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:17.439412 (XEN) Xen call trace: Sep 24 08:43:17.439430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:17.439447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:17.451425 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:17.463411 (XEN) Sep 24 08:43:17.463427 ]: s=6 n=0 x=0(XEN) *** Dumping CPU28 host state: *** Sep 24 08:43:17.463441 Sep 24 08:43:17.463448 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:17.475415 (XEN) CPU: 28 Sep 24 08:43:17.475431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:17.475451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:17.487426 (XEN) rax: ffff830839ced06c rbx: ffff830839cf4d08 rcx: 0000000000000008 Sep 24 08:43:17.499410 (XEN) rdx: ffff83107b80ffff rsi: ffff830839cf4a48 rdi: ffff830839cf4a40 Sep 24 08:43:17.499441 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Sep 24 08:43:17.511416 (XEN) r9: ffff830839cf4a40 r10: 0000000000000014 r11: 0000048500e1ec24 Sep 24 08:43:17.511438 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf4c50 Sep 24 08:43:17.523420 (XEN) r15: 00000484c547384a cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:17.535415 (XEN) cr3: 0000001052844000 cr2: ffff888016246a50 Sep 24 08:43:17.535435 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 24 08:43:17.547413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:17.547434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:17.559435 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:17.571415 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Sep 24 08:43:17.571435 (XEN) 00000484f03f316e ffff82d0403627e1 ffff82d0405fbe80 ffff83107b80fea0 Sep 24 08:43:17.583418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 24 08:43:17.583439 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:17.595417 (XEN) ffff83107b80fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e0000 Sep 24 08:43:17.607416 (XEN) ffff83107b80fef8 ffff83083ffc9000 000000000000001c ffff83107b80fe18 Sep 24 08:43:17.607438 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:17.619438 (XEN) 0000000000000000 0000000000000027 ffff888003bc0000 0000000000000246 Sep 24 08:43:17.619459 (XEN) 000004c5f5359d40 000004c5f5359d40 00000000001dfbdc 0000000000000000 Sep 24 08:43:17.631420 (XEN) ffffffff81d923aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:17.643416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:17.643438 (XEN) ffffc9004023bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:17.655418 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839cf2000 Sep 24 08:43:17.667416 (XEN) 00000037f96f9000 0000000000372660 0000000000000000 8000000839ceb002 Sep 24 08:43:17.667438 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:17.679414 (XEN) Xen call trace: Sep 24 08:43:17.679431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:17.679448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:17.691420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:17.703412 (XEN) Sep 24 08:43:17.703428 (XEN) 3 [0/0/(XEN) *** Dumping CPU29 host state: *** Sep 24 08:43:17.703442 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:17.715417 (XEN) CPU: 29 Sep 24 08:43:17.715434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:17.727412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:17.727432 (XEN) rax: ffff830839ce106c rbx: ffff830839ce5c68 rcx: 0000000000000008 Sep 24 08:43:17.739423 (XEN) rdx: ffff83107b81ffff rsi: ffff830839ce59a8 rdi: ffff830839ce59a0 Sep 24 08:43:17.739447 (XEN) rbp: ffff83107b81feb0 rsp: ffff83107b81fe50 r8: 0000000000000001 Sep 24 08:43:17.751416 (XEN) r9: ffff830839ce59a0 r10: 0000000000000014 r11: 0000043736eb06e3 Sep 24 08:43:17.751438 (XEN) r12: ffff83107b81fef8 r13: 000000000000001d r14: ffff830839ce5bb0 Sep 24 08:43:17.763421 (XEN) r15: 00000484c547385a cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:43:17.775418 (XEN) cr3: 000000006eae7000 cr2: ffff888008878280 Sep 24 08:43:17.775438 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 24 08:43:17.787416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:17.787437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:17.799431 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:17.811419 (XEN) Xen stack trace from rsp=ffff83107b81fe50: Sep 24 08:43:17.811439 (XEN) 00000484fe8f6fba ffff82d0403627e1 ffff82d0405fbf00 ffff83107b81fea0 Sep 24 08:43:17.823414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 24 08:43:17.823436 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:17.835420 (XEN) ffff83107b81fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c8000 Sep 24 08:43:17.847413 (XEN) ffff83107b81fef8 ffff83083ffc9000 000000000000001d ffff83107b81fe18 Sep 24 08:43:17.847435 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:17.859419 (XEN) 0000000000000000 000000000000002e ffff888003bc6e40 0000000000000246 Sep 24 08:43:17.871414 (XEN) 00000479a9f59d40 0000000000000007 00000000003a9bac 0000000000000000 Sep 24 08:43:17.871436 (XEN) ffffffff81d923aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:17.883417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:17.883438 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:17.895408 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cdf000 Sep 24 08:43:17.907415 (XEN) 00000037f96ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:43:17.907436 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:17.919415 (XEN) Xen call trace: Sep 24 08:43:17.919433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:17.931417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:17.931440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:17.943414 (XEN) Sep 24 08:43:17.943430 ]: s=6 n=0 x=0 Sep 24 08:43:17.943439 (XEN) *** Dumping CPU30 host state: *** Sep 24 08:43:17.943450 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:17.955421 (XEN) CPU: 30 Sep 24 08:43:17.955437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:17.967422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:17.967442 (XEN) rax: ffff830839cd106c rbx: ffff830839cd8ba8 rcx: 0000000000000008 Sep 24 08:43:17.979416 (XEN) rdx: ffff83107b83ffff rsi: ffff830839cd88e8 rdi: ffff830839cd88e0 Sep 24 08:43:17.979438 (XEN) rbp: ffff83107b83feb0 rsp: ffff83107b83fe50 r8: 0000000000000001 Sep 24 08:43:17.991421 (XEN) r9: ffff830839cd88e0 r10: ffff83083970d070 r11: 00000485a3458102 Sep 24 08:43:18.003416 (XEN) r12: ffff83107b83fef8 r13: 000000000000001e r14: ffff830839cd8af0 Sep 24 08:43:18.003439 (XEN) r15: 0000048500e2b3d6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:18.015418 (XEN) cr3: 0000001052844000 cr2: ffff88800c3717b0 Sep 24 08:43:18.015438 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 24 08:43:18.027418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:18.039412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:18.039440 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:18.051418 (XEN) Xen stack trace from rsp=ffff83107b83fe50: Sep 24 08:43:18.051439 (XEN) 0000048500e2c3c6 ffff83107b83ffff 0000000000000000 ffff83107b83fea0 Sep 24 08:43:18.063418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 24 08:43:18.075412 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:18.075435 (XEN) ffff83107b83fee8 ffff82d040334adf ffff82d0403349f6 ffff830839774000 Sep 24 08:43:18.087417 (XEN) ffff83107b83fef8 ffff83083ffc9000 000000000000001e ffff83107b83fe18 Sep 24 08:43:18.087439 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:18.099425 (XEN) 0000000000000000 0000000000000004 ffff888003ac4ec0 0000000000000246 Sep 24 08:43:18.111416 (XEN) 000004c5f5359d40 000004c5f5359d40 00000000011e2a04 0000000000000000 Sep 24 08:43:18.111437 (XEN) ffffffff81d923aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:18.123420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:18.135415 (XEN) ffffc90040123ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:18.135437 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839cd6000 Sep 24 08:43:18.147416 (XEN) 00000037f96dd000 0000000000372660 0000000000000000 8000000839cd5002 Sep 24 08:43:18.159417 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:18.159435 (XEN) Xen call trace: Sep 24 08:43:18.159445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:18.171418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:18.171441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:18.183418 (XEN) Sep 24 08:43:18.183433 - (XEN) *** Dumping CPU31 host state: *** Sep 24 08:43:18.183446 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:18.195421 (XEN) CPU: 31 Sep 24 08:43:18.195438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:18.207420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:18.207441 (XEN) rax: ffff830839cc506c rbx: ffff830839ccaae8 rcx: 0000000000000008 Sep 24 08:43:18.219422 (XEN) rdx: ffff83107b837fff rsi: ffff830839cca828 rdi: ffff830839cca820 Sep 24 08:43:18.219444 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Sep 24 08:43:18.231422 (XEN) r9: ffff830839cca820 r10: 0000000000000014 r11: 0000043736eb2254 Sep 24 08:43:18.243419 (XEN) r12: ffff83107b837ef8 r13: 000000000000001f r14: ffff830839ccaa30 Sep 24 08:43:18.243441 (XEN) r15: 000004850d03c643 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:43:18.255418 (XEN) cr3: 000000006eae7000 cr2: ffff8880050d02d8 Sep 24 08:43:18.255438 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 24 08:43:18.267418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:18.279413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:18.279440 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:18.291405 (XEN) Xen stack trace from rsp=ffff83107b837e50: Sep 24 08:43:18.291416 (XEN) 000004851b5d133f ffff82d0403627e1 ffff82d0405fc000 ffff83107b837ea0 Sep 24 08:43:18.303401 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 24 08:43:18.315422 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:18.315443 (XEN) ffff83107b837ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f1000 Sep 24 08:43:18.327418 (XEN) ffff83107b837ef8 ffff83083ffc9000 000000000000001f ffff83107b837e18 Sep 24 08:43:18.339397 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:18.339408 (XEN) 0000000000000000 0000000000000022 ffff888003bbaf40 0000000000000246 Sep 24 08:43:18.351394 (XEN) 00000479a9f59d40 00000479a9f59d40 0000000000ae6e84 0000000000000000 Sep 24 08:43:18.351409 (XEN) ffffffff81d923aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:18.363418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:18.385125 (XEN) ffffc90040213ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:18.385153 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cc9000 Sep 24 08:43:18.387427 (XEN) 00000037f96d1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:43:18.399426 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:18.399445 (XEN) Xen call trace: Sep 24 08:43:18.399455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:18.411429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:18.411451 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:18.423429 (XEN) Sep 24 08:43:18.423444 Sep 24 08:43:18.423452 (XEN) *** Dumping CPU32 host state: *** Sep 24 08:43:18.423464 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:18.435439 (XEN) CPU: 32 Sep 24 08:43:18.435455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:18.447430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:18.447451 (XEN) rax: ffff830839cb906c Sep 24 08:43:18.454706 rbx: ffff830839cbda28 rcx: 0000000000000008 Sep 24 08:43:18.459436 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cbd768 rdi: ffff830839cbd760 Sep 24 08:43:18.459802 Sep 24 08:43:18.471418 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Sep 24 08:43:18.471441 (XEN) r9: ffff830839cbd760 r10: 0000000000000014 r11: 000004855bc86704 Sep 24 08:43:18.487440 (XEN) r12: ffff83107b82fef8 r13: 0000000000000020 r14: ffff830839cbd970 Sep 24 08:43:18.487462 (XEN) r15: 00000485202db0fd cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:18.499423 (XEN) cr3: 00000008360ed000 cr2: ffff888005957340 Sep 24 08:43:18.499444 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 24 08:43:18.511415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:18.511437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:18.523424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:18.535416 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Sep 24 08:43:18.535436 (XEN) 0000048529b40677 ffff83107b82ffff 0000000000000000 ffff83107b82fea0 Sep 24 08:43:18.547416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 24 08:43:18.547437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:18.559419 (XEN) ffff83107b82fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b3000 Sep 24 08:43:18.571419 (XEN) ffff83107b82fef8 ffff83083ffc9000 0000000000000020 ffff83107b82fe18 Sep 24 08:43:18.571441 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:18.583416 (XEN) 0000000000000000 0000000000000034 ffff8880058d4ec0 0000000000000246 Sep 24 08:43:18.595413 (XEN) 000004c5f5359d40 000004c5f5359d40 00000000002782e4 0000000000000000 Sep 24 08:43:18.595435 (XEN) ffffffff81d923aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:18.607416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:18.607437 (XEN) ffffc900402a3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:18.619418 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839cbc000 Sep 24 08:43:18.631415 (XEN) 00000037f96c5000 0000000000372660 0000000000000000 8000000839cb7002 Sep 24 08:43:18.631437 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:18.643417 (XEN) Xen call trace: Sep 24 08:43:18.643434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:18.655411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:18.655435 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:18.667412 (XEN) Sep 24 08:43:18.667428 - (XEN) *** Dumping CPU33 host state: *** Sep 24 08:43:18.667440 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:18.679415 (XEN) CPU: 33 Sep 24 08:43:18.679440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:18.691415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:18.691435 (XEN) rax: ffff830839cad06c rbx: ffff830839cb0978 rcx: 0000000000000008 Sep 24 08:43:18.703414 (XEN) rdx: ffff83107b8dffff rsi: ffff830839cb06b8 rdi: ffff830839cb06b0 Sep 24 08:43:18.703437 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Sep 24 08:43:18.715408 (XEN) r9: ffff830839cb06b0 r10: 0000000000000014 r11: 000000012006e274 Sep 24 08:43:18.715430 (XEN) r12: ffff83107b8dfef8 r13: 0000000000000021 r14: ffff830839cb08c0 Sep 24 08:43:18.727420 (XEN) r15: 00000485202db086 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:43:18.739423 (XEN) cr3: 000000006eae7000 cr2: ffff888008878100 Sep 24 08:43:18.739443 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 24 08:43:18.751416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:18.751437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:18.763427 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:18.775415 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Sep 24 08:43:18.775435 (XEN) 00000485380d2beb ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 Sep 24 08:43:18.787417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 24 08:43:18.787437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:18.799425 (XEN) ffff83107b8dfee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d6000 Sep 24 08:43:18.811415 (XEN) ffff83107b8dfef8 ffff83083ffc9000 0000000000000021 ffff83107b8dfe18 Sep 24 08:43:18.811437 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:18.823413 (XEN) 0000000000000000 000000000000002a ffff888003bc2f40 0000000000000246 Sep 24 08:43:18.835416 (XEN) 0000047ed9795d40 0000047e895d8d40 0000000000441dfc 0000000000000000 Sep 24 08:43:18.835438 (XEN) ffffffff81d923aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:18.847416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:18.847437 (XEN) ffffc90040253ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:18.859420 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cab000 Sep 24 08:43:18.871413 (XEN) 00000037f96b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:43:18.871435 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:18.883424 (XEN) Xen call trace: Sep 24 08:43:18.883441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:18.895412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:18.895435 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:18.907415 (XEN) Sep 24 08:43:18.907430 Sep 24 08:43:18.907437 (XEN) *** Dumping CPU34 host state: *** Sep 24 08:43:18.907449 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:18.919417 (XEN) CPU: 34 Sep 24 08:43:18.919433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:18.931417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:18.931437 (XEN) rax: ffff830839ca106c rbx: ffff830839c9e8a8 rcx: 0000000000000008 Sep 24 08:43:18.943416 (XEN) rdx: ffff83107b8d7fff rsi: ffff830839c9e5e8 rdi: ffff830839c9e5e0 Sep 24 08:43:18.943438 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Sep 24 08:43:18.955429 (XEN) r9: ffff830839c9e5e0 r10: ffff8308396f1070 r11: 000004861d56747f Sep 24 08:43:18.967428 (XEN) r12: ffff83107b8d7ef8 r13: 0000000000000022 r14: ffff830839c9e7f0 Sep 24 08:43:18.967450 (XEN) r15: 000004853cb1af9a cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:18.979424 (XEN) cr3: 0000001052844000 cr2: ffff888005a97140 Sep 24 08:43:18.979444 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 24 08:43:18.991422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:18.991444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:19.003425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:19.015417 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Sep 24 08:43:19.015437 (XEN) 00000485466426da ffff83107b8d7fff 0000000000000000 ffff83107b8d7ea0 Sep 24 08:43:19.027419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 24 08:43:19.027439 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:19.039421 (XEN) ffff83107b8d7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839721000 Sep 24 08:43:19.051416 (XEN) ffff83107b8d7ef8 ffff83083ffc9000 0000000000000022 ffff83107b8d7e18 Sep 24 08:43:19.051438 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:19.063421 (XEN) 0000000000000000 0000000000000014 ffff888003b94ec0 0000000000000246 Sep 24 08:43:19.075468 (XEN) 000004c5f5359d40 000004c5f5359d40 00000000002e9b4c 0000000000000000 Sep 24 08:43:19.075490 (XEN) ffffffff81d923aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:19.087482 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:19.099479 (XEN) ffffc900401a3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:19.099501 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839c9f000 Sep 24 08:43:19.111482 (XEN) 00000037f96ad000 0000000000372660 0000000000000000 8000000839c9d002 Sep 24 08:43:19.111504 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:19.123455 (XEN) Xen call trace: Sep 24 08:43:19.123472 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:19.135414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:19.135437 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:19.147416 (XEN) Sep 24 08:43:19.147431 - (XEN) *** Dumping CPU35 host state: *** Sep 24 08:43:19.147444 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:19.159420 (XEN) CPU: 35 Sep 24 08:43:19.159436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:19.171417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:19.171437 (XEN) rax: ffff830839c9106c rbx: ffff830839c957b8 rcx: 0000000000000008 Sep 24 08:43:19.183416 (XEN) rdx: ffff83107b8c7fff rsi: ffff830839c954f8 rdi: ffff830839c954f0 Sep 24 08:43:19.183439 (XEN) rbp: ffff83107b8c7eb0 rsp: ffff83107b8c7e50 r8: 0000000000000001 Sep 24 08:43:19.195421 (XEN) r9: ffff830839c954f0 r10: 0000000000000014 r11: 000000010a30b4d0 Sep 24 08:43:19.207414 (XEN) r12: ffff83107b8c7ef8 r13: 0000000000000023 r14: ffff830839c95700 Sep 24 08:43:19.207436 (XEN) r15: 0000048546644cd5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:43:19.219426 (XEN) cr3: 000000006eae7000 cr2: ffff888008879740 Sep 24 08:43:19.219446 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 24 08:43:19.231419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:19.231440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:19.243426 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:19.255418 (XEN) Xen stack trace from rsp=ffff83107b8c7e50: Sep 24 08:43:19.255438 (XEN) 00000485489f543f ffff83107b8c7fff 0000000000000000 ffff83107b8c7ea0 Sep 24 08:43:19.267418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 24 08:43:19.279419 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:19.279441 (XEN) ffff83107b8c7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d6000 Sep 24 08:43:19.291416 (XEN) ffff83107b8c7ef8 ffff83083ffc9000 0000000000000023 ffff83107b8c7e18 Sep 24 08:43:19.291438 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:19.303421 (XEN) 0000000000000000 000000000000002a ffff888003bc2f40 0000000000000246 Sep 24 08:43:19.315414 (XEN) 0000042d5eb59d40 0000042d5eb59d40 000000000043232c 0000000000000000 Sep 24 08:43:19.315436 (XEN) ffffffff81d923aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:19.327416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:19.339422 (XEN) ffffc90040253ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:19.339444 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839c96000 Sep 24 08:43:19.351433 (XEN) 00000037f969d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:43:19.351454 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:19.363478 (XEN) Xen call trace: Sep 24 08:43:19.363496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:19.375481 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:19.375504 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:19.387479 (XEN) Sep 24 08:43:19.387494 Sep 24 08:43:19.387502 (XEN) *** Dumping CPU36 host state: *** Sep 24 08:43:19.387513 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:19.399431 (XEN) CPU: 36 Sep 24 08:43:19.399447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:19.411419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:19.411439 (XEN) rax: ffff830839c8506c rbx: ffff830839c886e8 rcx: 0000000000000008 Sep 24 08:43:19.423418 (XEN) rdx: ffff83107b87ffff rsi: ffff830839c88428 rdi: ffff830839c88420 Sep 24 08:43:19.423440 (XEN) rbp: ffff83107b87feb0 rsp: ffff83107b87fe50 r8: 0000000000000001 Sep 24 08:43:19.435426 (XEN) r9: ffff830839c88420 r10: 0000000000000014 r11: 000004859763e6ca Sep 24 08:43:19.447414 (XEN) r12: ffff83107b87fef8 r13: 0000000000000024 r14: ffff830839c88630 Sep 24 08:43:19.447437 (XEN) r15: 000004855bc930ae cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:19.459419 (XEN) cr3: 0000001052844000 cr2: 00007fdc124e6170 Sep 24 08:43:19.459439 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 24 08:43:19.471417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:19.483413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:19.483441 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:19.495418 (XEN) Xen stack trace from rsp=ffff83107b87fe50: Sep 24 08:43:19.495439 (XEN) 000004856314352a ffff83107b87ffff 0000000000000000 ffff83107b87fea0 Sep 24 08:43:19.507419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 24 08:43:19.519416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:19.519438 (XEN) ffff83107b87fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d6000 Sep 24 08:43:19.531415 (XEN) ffff83107b87fef8 ffff83083ffc9000 0000000000000024 ffff83107b87fe18 Sep 24 08:43:19.531437 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:19.543419 (XEN) 0000000000000000 000000000000002a ffff888003bc2f40 0000000000000246 Sep 24 08:43:19.555416 (XEN) 000004c5f5359d40 000004c5f5359d40 0000000000441fac 0000000000000000 Sep 24 08:43:19.555438 (XEN) ffffffff81d923aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:19.567421 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:19.579420 (XEN) ffffc90040253ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:19.579442 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c89000 Sep 24 08:43:19.591418 (XEN) 00000037f9691000 0000000000372660 0000000000000000 8000000839c83002 Sep 24 08:43:19.603413 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:19.603431 (XEN) Xen call trace: Sep 24 08:43:19.603441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:19.615417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:19.615440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:19.627416 (XEN) Sep 24 08:43:19.627431 - (XEN) *** Dumping CPU37 host state: *** Sep 24 08:43:19.627444 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:19.639419 (XEN) CPU: 37 Sep 24 08:43:19.639435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:19.651419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:19.651439 (XEN) rax: ffff830839c7906c rbx: ffff830839c77658 rcx: 0000000000000008 Sep 24 08:43:19.663418 (XEN) rdx: ffff83107b877fff rsi: ffff830839c77398 rdi: ffff830839c77390 Sep 24 08:43:19.663440 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Sep 24 08:43:19.675418 (XEN) r9: ffff830839c77390 r10: 0000000000000014 r11: 000000011f0f0d17 Sep 24 08:43:19.687418 (XEN) r12: ffff83107b877ef8 r13: 0000000000000025 r14: ffff830839c775a0 Sep 24 08:43:19.687440 (XEN) r15: 000004855bc93080 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:43:19.699419 (XEN) cr3: 000000006eae7000 cr2: ffff888005a97140 Sep 24 08:43:19.699439 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 24 08:43:19.711418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:19.723412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:19.723438 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:19.735419 (XEN) Xen stack trace from rsp=ffff83107b877e50: Sep 24 08:43:19.735440 (XEN) 00000485716d4d75 ffff83107b877fff 0000000000000000 ffff83107b877ea0 Sep 24 08:43:19.747420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 24 08:43:19.759421 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:19.759444 (XEN) ffff83107b877ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f9000 Sep 24 08:43:19.771418 (XEN) ffff83107b877ef8 ffff83083ffc9000 0000000000000025 ffff83107b877e18 Sep 24 08:43:19.783411 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:19.783432 (XEN) 0000000000000000 0000000000000020 ffff888003bb8fc0 0000000000000246 Sep 24 08:43:19.795417 (XEN) 0000047aaa14a180 000004c5f5359d40 00000000009884dc 0000000000000000 Sep 24 08:43:19.795439 (XEN) ffffffff81d923aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:19.807422 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:19.819415 (XEN) ffffc90040203ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:19.819437 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c7c000 Sep 24 08:43:19.831418 (XEN) 00000037f9685000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:43:19.843414 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:19.843432 (XEN) Xen call trace: Sep 24 08:43:19.843442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:19.855419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:19.855442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:19.867426 (XEN) Sep 24 08:43:19.867441 v=0(XEN) *** Dumping CPU38 host state: *** Sep 24 08:43:19.867454 Sep 24 08:43:19.867461 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:19.879419 (XEN) CPU: 38 Sep 24 08:43:19.879436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:19.891420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:19.891440 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6a658 rcx: 0000000000000008 Sep 24 08:43:19.903388 (XEN) rdx: ffff83107b867fff rsi: ffff830839c6a398 rdi: ffff830839c6a390 Sep 24 08:43:19.903411 (XEN) rbp: ffff83107b867eb0 rsp: ffff83107b867e50 r8: 0000000000000001 Sep 24 08:43:19.915420 (XEN) r9: ffff830839c6a390 r10: ffff8308396a9070 r11: 000004859764057e Sep 24 08:43:19.927413 (XEN) r12: ffff83107b867ef8 r13: 0000000000000026 r14: ffff830839c6a5a0 Sep 24 08:43:19.927435 (XEN) r15: 00000485783b2455 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:19.939421 (XEN) cr3: 0000001052844000 cr2: ffff8880039f0590 Sep 24 08:43:19.939441 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 24 08:43:19.951421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:19.951441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:19.963426 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:19.975416 (XEN) Xen stack trace from rsp=ffff83107b867e50: Sep 24 08:43:19.975437 (XEN) 000004857fc4455c ffff83107b867fff 0000000000000000 ffff83107b867ea0 Sep 24 08:43:19.987419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 24 08:43:19.999416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:19.999438 (XEN) ffff83107b867ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f9000 Sep 24 08:43:20.011417 (XEN) ffff83107b867ef8 ffff83083ffc9000 0000000000000026 ffff83107b867e18 Sep 24 08:43:20.011440 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:20.023418 (XEN) 0000000000000000 0000000000000020 ffff888003bb8fc0 0000000000000246 Sep 24 08:43:20.035415 (XEN) 00000483fd8b6d40 00000483fd8b6d40 000000000098874c 0000000000000000 Sep 24 08:43:20.035437 (XEN) ffffffff81d923aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:20.047421 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:20.059413 (XEN) ffffc90040203ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:20.059436 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c6b000 Sep 24 08:43:20.071416 (XEN) 00000037f9679000 0000000000372660 0000000000000000 8000000839c69002 Sep 24 08:43:20.083410 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:20.083429 (XEN) Xen call trace: Sep 24 08:43:20.083439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:20.095416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:20.095439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:20.107418 (XEN) Sep 24 08:43:20.107433 (XEN) 8 [0/0/(XEN) *** Dumping CPU39 host state: *** Sep 24 08:43:20.107447 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:20.119420 (XEN) CPU: 39 Sep 24 08:43:20.119436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:20.131417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:20.131438 (XEN) rax: ffff830839c5d06c rbx: ffff830839c6aed8 rcx: 0000000000000008 Sep 24 08:43:20.143421 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c61398 rdi: ffff830839c61390 Sep 24 08:43:20.143443 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Sep 24 08:43:20.155421 (XEN) r9: ffff830839c61390 r10: 0000000000000014 r11: 000000011f0f0dbe Sep 24 08:43:20.167423 (XEN) r12: ffff83107b85fef8 r13: 0000000000000027 r14: ffff830839c6ae20 Sep 24 08:43:20.167446 (XEN) r15: 00000485834601b8 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:43:20.179418 (XEN) cr3: 000000006eae7000 cr2: ffff88800da2da00 Sep 24 08:43:20.179438 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 24 08:43:20.191421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:20.203422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:20.203449 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:20.215421 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Sep 24 08:43:20.215441 (XEN) 000004858e05b702 ffff83107b85ffff 0000000000000000 ffff83107b85fea0 Sep 24 08:43:20.227418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 24 08:43:20.239415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:20.239437 (XEN) ffff83107b85fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f1000 Sep 24 08:43:20.251419 (XEN) ffff83107b85fef8 ffff83083ffc9000 0000000000000027 ffff83107b85fe18 Sep 24 08:43:20.263413 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:20.263434 (XEN) 0000000000000000 0000000000000022 ffff888003bbaf40 0000000000000246 Sep 24 08:43:20.275418 (XEN) 0000047aaa14a180 000004c5f5359d40 0000000000ae844c 0000000000000000 Sep 24 08:43:20.275439 (XEN) ffffffff81d923aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:20.287385 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:20.299402 (XEN) ffffc90040213ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:20.299415 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c62000 Sep 24 08:43:20.311413 (XEN) 00000037f9669000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:43:20.323425 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:20.323443 (XEN) Xen call trace: Sep 24 08:43:20.323453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:20.335429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:20.335452 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:20.347426 (XEN) Sep 24 08:43:20.347441 ]: s=6 n=1 x=0 Sep 24 08:43:20.347456 (XEN) *** Dumping CPU40 host state: *** Sep 24 08:43:20.347468 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:20.359424 (XEN) CPU: 40 Sep 24 08:43:20.359439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:20.371430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:20.371450 (XEN) rax: ffff830839c5106c rbx: ffff830839c54448 rcx: 0000000000000008 Sep 24 08:43:20.383424 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c61d68 rdi: ffff830839c61d60 Sep 24 08:43:20.395425 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Sep 24 08:43:20.395447 (XEN) r9: ffff830839c61d60 r10: 0000000000000014 r11: 000004868fd5854f Sep 24 08:43:20.407433 (XEN) r12: ffff83107b84fef8 r13: 0000000000000028 r14: ffff830839c54390 Sep 24 08:43:20.414861 Sep 24 08:43:20.419431 (XEN) r15: 000004858fd5be71 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:20.419454 (XEN) cr3: 0000001052844000 cr2: ffff888008 Sep 24 08:43:20.419804 441bb0 Sep 24 08:43:20.431426 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 24 08:43:20.431448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:20.443425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:20.459450 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:20.459474 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Sep 24 08:43:20.459487 (XEN) 000004859061c4f7 ffff83107b84ffff 0000000000000000 ffff83107b84fea0 Sep 24 08:43:20.471427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 24 08:43:20.483421 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:20.483444 (XEN) ffff83107b84fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c8000 Sep 24 08:43:20.495416 (XEN) ffff83107b84fef8 ffff83083ffc9000 0000000000000028 ffff83107b84fe18 Sep 24 08:43:20.495438 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:20.507421 (XEN) 0000000000000000 000000000000002e ffff888003bc6e40 0000000000000246 Sep 24 08:43:20.519414 (XEN) 000004c5f5359d40 000004c5f5359d40 00000000003ae9ac 0000000000000000 Sep 24 08:43:20.519436 (XEN) ffffffff81d923aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:20.531420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:20.543414 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:20.543436 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c55000 Sep 24 08:43:20.555416 (XEN) 00000037f965d000 0000000000372660 0000000000000000 8000000839c4f002 Sep 24 08:43:20.555437 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:20.567415 (XEN) Xen call trace: Sep 24 08:43:20.567432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:20.579415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:20.579438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:20.591418 (XEN) Sep 24 08:43:20.591433 - (XEN) *** Dumping CPU41 host state: *** Sep 24 08:43:20.591446 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:20.603418 (XEN) CPU: 41 Sep 24 08:43:20.603434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:20.615418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:20.615438 (XEN) rax: ffff830839c4506c rbx: ffff830839c3d308 rcx: 0000000000000008 Sep 24 08:43:20.627416 (XEN) rdx: ffff83107b847fff rsi: ffff830839c3d048 rdi: ffff830839c3d040 Sep 24 08:43:20.627439 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Sep 24 08:43:20.639422 (XEN) r9: ffff830839c3d040 r10: 0000000000000014 r11: 000004837eec03d6 Sep 24 08:43:20.651414 (XEN) r12: ffff83107b847ef8 r13: 0000000000000029 r14: ffff830839c3d250 Sep 24 08:43:20.651437 (XEN) r15: 000004859c7a204f cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:43:20.663417 (XEN) cr3: 000000006eae7000 cr2: ffff888006099bb0 Sep 24 08:43:20.663437 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 24 08:43:20.675417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:20.675438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:20.687426 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:20.699416 (XEN) Xen stack trace from rsp=ffff83107b847e50: Sep 24 08:43:20.699436 (XEN) 00000485aad35bde ffff82d0403627e1 ffff82d0405fc500 ffff83107b847ea0 Sep 24 08:43:20.711418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 24 08:43:20.723419 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:20.723442 (XEN) ffff83107b847ee8 ffff82d040334adf ffff82d0403349f6 ffff830839774000 Sep 24 08:43:20.735418 (XEN) ffff83107b847ef8 ffff83083ffc9000 0000000000000029 ffff83107b847e18 Sep 24 08:43:20.735440 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:20.747426 (XEN) 0000000000000000 0000000000000004 ffff888003ac4ec0 0000000000000246 Sep 24 08:43:20.759416 (XEN) 000004c5f5359d40 0000000000000007 00000000011e28c4 0000000000000000 Sep 24 08:43:20.759437 (XEN) ffffffff81d923aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:20.771418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:20.783416 (XEN) ffffc90040123ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 08:43:20.783438 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c48000 Sep 24 08:43:20.795418 (XEN) 00000037f9651000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:43:20.795439 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:20.807415 (XEN) Xen call trace: Sep 24 08:43:20.807432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:20.819419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:20.819442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:20.831420 (XEN) Sep 24 08:43:20.831435 Sep 24 08:43:20.831443 (XEN) *** Dumping CPU42 host state: *** Sep 24 08:43:20.831455 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:20.843421 (XEN) CPU: 42 Sep 24 08:43:20.843437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:20.855418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:20.855438 (XEN) rax: ffff830839c3906c rbx: ffff830839c302d8 rcx: 0000000000000008 Sep 24 08:43:20.867418 (XEN) rdx: ffff83107b8bffff rsi: ffff830839c30018 rdi: ffff830839c30010 Sep 24 08:43:20.867441 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Sep 24 08:43:20.879420 (XEN) r9: ffff830839c30010 r10: 0000000000000014 r11: 00000485ef4fe1fe Sep 24 08:43:20.891415 (XEN) r12: ffff83107b8bfef8 r13: 000000000000002a r14: ffff830839c30220 Sep 24 08:43:20.891437 (XEN) r15: 00000485b3b52816 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:20.903416 (XEN) cr3: 0000001052844000 cr2: ffff8880091fee00 Sep 24 08:43:20.903436 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 08:43:20.915418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:20.927413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:20.927440 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:20.939418 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Sep 24 08:43:20.939439 (XEN) 00000485b92a5920 ffff83107b8bffff 0000000000000000 ffff83107b8bfea0 Sep 24 08:43:20.951417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 24 08:43:20.963414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:20.963437 (XEN) ffff83107b8bfee8 ffff82d040334adf ffff82d0403349f6 ffff83083974a000 Sep 24 08:43:20.975420 (XEN) ffff83107b8bfef8 ffff83083ffc9000 000000000000002a ffff83107b8bfe18 Sep 24 08:43:20.987413 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:20.987434 (XEN) 0000000000000000 0000000000000008 ffff888003ac8fc0 0000000000000246 Sep 24 08:43:20.999416 (XEN) 000004c5f5359d40 000004c5f5359d40 00000000014735c4 0000000000000000 Sep 24 08:43:20.999438 (XEN) ffffffff81d923aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:21.011419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:21.023413 (XEN) ffffc90040143ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:21.023435 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c37000 Sep 24 08:43:21.035418 (XEN) 00000037f9645000 0000000000372660 0000000000000000 8000000839c36002 Sep 24 08:43:21.047413 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:21.047439 (XEN) Xen call trace: Sep 24 08:43:21.047450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:21.059416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:21.059439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:21.071418 (XEN) Sep 24 08:43:21.071433 - (XEN) *** Dumping CPU43 host state: *** Sep 24 08:43:21.071446 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:21.083419 (XEN) CPU: 43 Sep 24 08:43:21.083436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:21.095421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:21.095441 (XEN) rax: ffff830839c2906c rbx: ffff830839c232d8 rcx: 0000000000000008 Sep 24 08:43:21.107416 (XEN) rdx: ffff83107b8affff rsi: ffff830839c23018 rdi: ffff830839c23010 Sep 24 08:43:21.107438 (XEN) rbp: ffff83107b8afeb0 rsp: ffff83107b8afe50 r8: 0000000000000001 Sep 24 08:43:21.119420 (XEN) r9: ffff830839c23010 r10: 0000000000000014 r11: 000000010bc15392 Sep 24 08:43:21.131416 (XEN) r12: ffff83107b8afef8 r13: 000000000000002b r14: ffff830839c23220 Sep 24 08:43:21.131438 (XEN) r15: 000004859c7a0b62 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:43:21.143418 (XEN) cr3: 000000006eae7000 cr2: 00007fbc37ba53d8 Sep 24 08:43:21.143438 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 24 08:43:21.155417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:21.167419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:21.167446 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:21.179419 (XEN) Xen stack trace from rsp=ffff83107b8afe50: Sep 24 08:43:21.179440 (XEN) 00000485c78371e9 ffff82d0403627e1 ffff82d0405fc600 ffff83107b8afea0 Sep 24 08:43:21.191420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 24 08:43:21.203413 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:21.203435 (XEN) ffff83107b8afee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b0000 Sep 24 08:43:21.215419 (XEN) ffff83107b8afef8 ffff83083ffc9000 000000000000002b ffff83107b8afe18 Sep 24 08:43:21.227413 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:21.227435 (XEN) 0000000000000000 0000000000000035 ffff8880058d5e80 0000000000000246 Sep 24 08:43:21.239418 (XEN) 0000042d73276100 0000000000000007 00000000000a7aa4 0000000000000000 Sep 24 08:43:21.239439 (XEN) ffffffff81d923aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:21.251418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:21.263415 (XEN) ffffc900402abec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:21.263436 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c2e000 Sep 24 08:43:21.275419 (XEN) 00000037f9635000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:43:21.287413 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:21.287432 (XEN) Xen call trace: Sep 24 08:43:21.287442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:21.299416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:21.299439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:21.311419 (XEN) Sep 24 08:43:21.311434 Sep 24 08:43:21.311442 (XEN) *** Dumping CPU44 host state: *** Sep 24 08:43:21.311454 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:21.323423 (XEN) CPU: 44 Sep 24 08:43:21.323439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:21.335421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:21.335448 (XEN) rax: ffff830839c1d06c rbx: ffff830839c160c8 rcx: 0000000000000008 Sep 24 08:43:21.347416 (XEN) rdx: ffff83107b8a7fff rsi: ffff830839c23dc8 rdi: ffff830839c23dc0 Sep 24 08:43:21.359412 (XEN) rbp: ffff83107b8a7eb0 rsp: ffff83107b8a7e50 r8: 0000000000000001 Sep 24 08:43:21.359435 (XEN) r9: ffff830839c23dc0 r10: ffff8308396b7070 r11: 00000485ef500753 Sep 24 08:43:21.371417 (XEN) r12: ffff83107b8a7ef8 r13: 000000000000002c r14: ffff830839c16010 Sep 24 08:43:21.371439 (XEN) r15: 00000485b9adf22c cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:21.383420 (XEN) cr3: 0000000833803000 cr2: 00007f77f433b170 Sep 24 08:43:21.383440 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 24 08:43:21.395418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:21.407415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:21.407442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:21.419423 (XEN) Xen stack trace from rsp=ffff83107b8a7e50: Sep 24 08:43:21.419444 (XEN) 00000485d5da616b ffff83107b8a7fff 0000000000000000 ffff83107b8a7ea0 Sep 24 08:43:21.431420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 24 08:43:21.443415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:21.443438 (XEN) ffff83107b8a7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b0000 Sep 24 08:43:21.455418 (XEN) ffff83107b8a7ef8 ffff83083ffc9000 000000000000002c ffff83107b8a7e18 Sep 24 08:43:21.467414 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:21.467435 (XEN) 0000000000000000 0000000000000035 ffff8880058d5e80 0000000000000246 Sep 24 08:43:21.479417 (XEN) 0000048446061d40 0000048427819d40 00000000000aa424 0000000000000000 Sep 24 08:43:21.491412 (XEN) ffffffff81d923aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:21.491435 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:21.503414 (XEN) ffffc900402abec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:21.503436 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c21000 Sep 24 08:43:21.515420 (XEN) 00000037f9629000 0000000000372660 0000000000000000 8000000839c20002 Sep 24 08:43:21.527418 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:21.527436 (XEN) Xen call trace: Sep 24 08:43:21.527446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:21.539421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:21.539444 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:21.551436 (XEN) Sep 24 08:43:21.551452 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU45 host state: *** Sep 24 08:43:21.551466 Sep 24 08:43:21.551473 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:21.563441 (XEN) CPU: 45 Sep 24 08:43:21.563458 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:21.575456 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:21.575476 (XEN) rax: ffff830839c1106c rbx: ffff830839c090c8 rcx: 0000000000000008 Sep 24 08:43:21.587441 (XEN) rdx: ffff83107b89ffff rsi: ffff830839c16cd8 rdi: ffff830839c16cd0 Sep 24 08:43:21.599416 (XEN) rbp: ffff83107b89feb0 rsp: ffff83107b89fe50 r8: 0000000000000001 Sep 24 08:43:21.599438 (XEN) r9: ffff830839c16cd0 r10: 0000000000000014 r11: 00000485ef50070c Sep 24 08:43:21.611416 (XEN) r12: ffff83107b89fef8 r13: 000000000000002d r14: ffff830839c09010 Sep 24 08:43:21.611438 (XEN) r15: 00000485b3b550f7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:21.623420 (XEN) cr3: 0000001052844000 cr2: 00007ffd4017fb18 Sep 24 08:43:21.635412 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 24 08:43:21.635443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:21.647416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:21.647442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:21.659418 (XEN) Xen stack trace from rsp=ffff83107b89fe50: Sep 24 08:43:21.671413 (XEN) 00000485d815730a ffff83107b89ffff 0000000000000000 ffff83107b89fea0 Sep 24 08:43:21.671435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 24 08:43:21.683415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:21.683438 (XEN) ffff83107b89fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ea000 Sep 24 08:43:21.695420 (XEN) ffff83107b89fef8 ffff83083ffc9000 000000000000002d ffff83107b89fe18 Sep 24 08:43:21.707417 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:21.707438 (XEN) 0000000000000000 0000000000000024 ffff888003bbcec0 0000000000000246 Sep 24 08:43:21.719420 (XEN) 000004c5f5359d40 0000000000000007 00000000006c21ac 0000000000000000 Sep 24 08:43:21.731433 (XEN) ffffffff81d923aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:21.731455 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:21.743424 (XEN) ffffc90040223ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:21.743446 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c14000 Sep 24 08:43:21.755439 (XEN) 00000037f961d000 0000000000372660 0000000000000000 8000000839c0f002 Sep 24 08:43:21.767413 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:21.767431 (XEN) Xen call trace: Sep 24 08:43:21.767441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:21.779420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:21.791412 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:21.791435 (XEN) Sep 24 08:43:21.791443 (XEN) 12 [0/0/(XEN) *** Dumping CPU46 host state: *** Sep 24 08:43:21.803414 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:21.803437 (XEN) CPU: 46 Sep 24 08:43:21.803447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:21.815424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:21.815444 (XEN) rax: ffff830839c0506c rbx: ffff830839c09ed8 rcx: 0000000000000008 Sep 24 08:43:21.827420 (XEN) rdx: ffff83107b88ffff rsi: ffff830839c09c18 rdi: ffff830839c09c10 Sep 24 08:43:21.839416 (XEN) rbp: ffff83107b88feb0 rsp: ffff83107b88fe50 r8: 0000000000000001 Sep 24 08:43:21.839438 (XEN) r9: ffff830839c09c10 r10: 0000000000000014 r11: 000004862aeab6ee Sep 24 08:43:21.851419 (XEN) r12: ffff83107b88fef8 r13: 000000000000002e r14: ffff830839c09e20 Sep 24 08:43:21.863413 (XEN) r15: 00000485ef4ffc37 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:21.863435 (XEN) cr3: 0000000832465000 cr2: 000055bce8fc0534 Sep 24 08:43:21.875415 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 24 08:43:21.875436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:21.887420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:21.899410 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:21.899433 (XEN) Xen stack trace from rsp=ffff83107b88fe50: Sep 24 08:43:21.911414 (XEN) 00000485f28d6e2a ffff83107b88ffff 0000000000000000 ffff83107b88fea0 Sep 24 08:43:21.911436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 24 08:43:21.923416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:21.935418 (XEN) ffff83107b88fee8 ffff82d040334adf ffff82d0403349f6 ffff830839744000 Sep 24 08:43:21.935449 (XEN) ffff83107b88fef8 ffff83083ffc9000 000000000000002e ffff83107b88fe18 Sep 24 08:43:21.947417 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:21.947439 (XEN) 0000000000000000 000000000000000a ffff888003acaf40 0000000000000246 Sep 24 08:43:21.959416 (XEN) 000004c5f5359d40 000004c5f5359d40 00000000007962f4 0000000000000000 Sep 24 08:43:21.971415 (XEN) ffffffff81d923aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:21.971437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:21.983424 (XEN) ffffc90040153ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:21.995414 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c03000 Sep 24 08:43:21.995435 (XEN) 00000037f9611000 0000000000372660 0000000000000000 8000000839c02002 Sep 24 08:43:22.007414 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:22.007433 (XEN) Xen call trace: Sep 24 08:43:22.007443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:22.019430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:22.031423 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:22.031444 (XEN) Sep 24 08:43:22.031452 ]: s=5 n=2 x=0(XEN) *** Dumping CPU47 host state: *** Sep 24 08:43:22.043414 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:22.043437 (XEN) CPU: 47 Sep 24 08:43:22.043447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:22.055424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:22.055444 (XEN) rax: ffff8308397f506c rbx: ffff8308397fce18 rcx: 0000000000000008 Sep 24 08:43:22.067419 (XEN) rdx: ffff83107b887fff rsi: ffff8308397fcb58 rdi: ffff8308397fcb50 Sep 24 08:43:22.079417 (XEN) rbp: ffff83107b887eb0 rsp: ffff83107b887e50 r8: 0000000000000001 Sep 24 08:43:22.079440 (XEN) r9: ffff8308397fcb50 r10: 0000000000000014 r11: 0000000120931330 Sep 24 08:43:22.091461 (XEN) r12: ffff83107b887ef8 r13: 000000000000002f r14: ffff8308397fcd60 Sep 24 08:43:22.103414 (XEN) r15: 00000485e43c9d8f cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:43:22.103436 (XEN) cr3: 000000006eae7000 cr2: 00007f4d3748aa1c Sep 24 08:43:22.115414 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 24 08:43:22.115435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:22.127419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:22.139414 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:22.139437 (XEN) Xen stack trace from rsp=ffff83107b887e50: Sep 24 08:43:22.151416 (XEN) 0000048600ec7049 ffff82d0403627e1 ffff82d0405fc800 ffff83107b887ea0 Sep 24 08:43:22.151439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 24 08:43:22.163416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:22.175415 (XEN) ffff83107b887ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396cc000 Sep 24 08:43:22.175438 (XEN) ffff83107b887ef8 ffff83083ffc9000 000000000000002f ffff83107b887e18 Sep 24 08:43:22.187417 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:22.187439 (XEN) 0000000000000000 000000000000002d ffff888003bc5e80 0000000000000246 Sep 24 08:43:22.199419 (XEN) 00000480d1039d40 0000000000000020 00000000000f6664 0000000000000000 Sep 24 08:43:22.211413 (XEN) ffffffff81d923aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:22.211435 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:22.223419 (XEN) ffffc9004026bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 08:43:22.235414 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff8308397fa000 Sep 24 08:43:22.235441 (XEN) 00000037f9201000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:43:22.247417 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:22.247435 (XEN) Xen call trace: Sep 24 08:43:22.247445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:22.259486 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:22.271481 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:22.271502 (XEN) Sep 24 08:43:22.271510 Sep 24 08:43:22.271517 (XEN) *** Dumping CPU48 host state: *** Sep 24 08:43:22.283453 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:22.283479 (XEN) CPU: 48 Sep 24 08:43:22.283489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:22.295632 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:22.307398 (XEN) rax: ffff8308397e906c rbx: ffff8308397eed58 rcx: 0000000000000008 Sep 24 08:43:22.307413 (XEN) rdx: ffff8310558f7fff rsi: ffff8308397eea98 rdi: ffff8308397eea90 Sep 24 08:43:22.319423 (XEN) rbp: ffff8310558f7eb0 rsp: ffff8310558f7e50 r8: 0000000000000001 Sep 24 08:43:22.319444 (XEN) r9: ffff8308397eea90 r10: ffff8308396ba070 r11: 000004869c7c7791 Sep 24 08:43:22.331429 (XEN) r12: ffff8310558f7ef8 r13: 0000000000000030 r14: ffff8308397eeca0 Sep 24 08:43:22.343412 (XEN) r15: 00000485ef50d6fe cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:22.343434 (XEN) cr3: 0000001052844000 cr2: 000055b3e169a534 Sep 24 08:43:22.355421 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 08:43:22.355442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:22.367433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:22.379429 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:22.379451 (XEN) Xen stack trace from rsp=ffff8310558f7e50: Sep 24 08:43:22.391426 (XEN) 000004860f40795f ffff8310558f7fff 0000000000000000 ffff8310558f7ea0 Sep 24 08:43:22.391448 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 24 08:43:22.403425 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:22.415390 (XEN) ffff8310558f7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839724000 Sep 24 08:43:22.415412 (XEN) ffff8310558f7ef8 ffff8 Sep 24 08:43:22.418728 3083ffc9000 0000000000000030 ffff8310558f7e18 Sep 24 08:43:22.427429 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:22.427800 Sep 24 08:43:22.439411 (XEN) 0000000000000000 0000000000000013 ffff888003b93f00 0000000000000246 Sep 24 08:43:22.439441 (XEN) 000004c5f5359d40 0000048446061d40 000000000013fc14 0000000000000000 Sep 24 08:43:22.451419 (XEN) ffffffff81d923aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:22.451441 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:22.463430 (XEN) ffffc9004019bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:22.475427 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397ec000 Sep 24 08:43:22.475449 (XEN) 00000037f91f5000 0000000000372660 0000000000000000 80000008397e6002 Sep 24 08:43:22.487428 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:22.487445 (XEN) Xen call trace: Sep 24 08:43:22.487456 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:22.499431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:22.511417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:22.511438 (XEN) Sep 24 08:43:22.511455 - (XEN) *** Dumping CPU49 host state: *** Sep 24 08:43:22.523415 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:22.523439 (XEN) CPU: 49 Sep 24 08:43:22.523448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:22.535471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:22.547463 (XEN) rax: ffff8308397d906c rbx: ffff8308397e0ca8 rcx: 0000000000000008 Sep 24 08:43:22.547486 (XEN) rdx: ffff8310558effff rsi: ffff8308397e09e8 rdi: ffff8308397e09e0 Sep 24 08:43:22.559418 (XEN) rbp: ffff8310558efeb0 rsp: ffff8310558efe50 r8: 0000000000000001 Sep 24 08:43:22.559440 (XEN) r9: ffff8308397e09e0 r10: 0000000000000014 r11: 0000000120b1981b Sep 24 08:43:22.571419 (XEN) r12: ffff8310558efef8 r13: 0000000000000031 r14: ffff8308397e0bf0 Sep 24 08:43:22.583416 (XEN) r15: 00000485ef50d729 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:43:22.583438 (XEN) cr3: 000000006eae7000 cr2: 00007fb69d234740 Sep 24 08:43:22.595416 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 08:43:22.595438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:22.607419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:22.619417 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:22.619440 (XEN) Xen stack trace from rsp=ffff8310558efe50: Sep 24 08:43:22.631417 (XEN) 000004861d998bde ffff8310558effff 0000000000000000 ffff8310558efea0 Sep 24 08:43:22.631439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 24 08:43:22.643418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:22.655415 (XEN) ffff8310558efee8 ffff82d040334adf ffff82d0403349f6 ffff830839728000 Sep 24 08:43:22.655438 (XEN) ffff8310558efef8 ffff83083ffc9000 0000000000000031 ffff8310558efe18 Sep 24 08:43:22.667417 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:22.679413 (XEN) 0000000000000000 0000000000000012 ffff888003b92f40 0000000000000246 Sep 24 08:43:22.679434 (XEN) 0000048134417f80 000004c5f5359d40 00000000004affd4 0000000000000000 Sep 24 08:43:22.691416 (XEN) ffffffff81d923aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:22.691438 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:22.703422 (XEN) ffffc90040193ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 08:43:22.715413 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397de000 Sep 24 08:43:22.715434 (XEN) 00000037f91e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:43:22.727418 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:22.727436 (XEN) Xen call trace: Sep 24 08:43:22.739411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:22.739437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:22.751420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:22.751441 (XEN) Sep 24 08:43:22.751450 Sep 24 08:43:22.751456 (XEN) *** Dumping CPU50 host state: *** Sep 24 08:43:22.763413 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:22.763439 (XEN) CPU: 50 Sep 24 08:43:22.763448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:22.775425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:22.787417 (XEN) rax: ffff8308397cd06c rbx: ffff8308397d3bd8 rcx: 0000000000000008 Sep 24 08:43:22.787439 (XEN) rdx: ffff8310558e7fff rsi: ffff8308397d3918 rdi: ffff8308397d3910 Sep 24 08:43:22.799418 (XEN) rbp: ffff8310558e7eb0 rsp: ffff8310558e7e50 r8: 0000000000000001 Sep 24 08:43:22.811410 (XEN) r9: ffff8308397d3910 r10: ffff8308396d3070 r11: 00000486e4a6e342 Sep 24 08:43:22.811441 (XEN) r12: ffff8310558e7ef8 r13: 0000000000000032 r14: ffff8308397d3b20 Sep 24 08:43:22.823418 (XEN) r15: 0000048609cbb4ad cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:22.823440 (XEN) cr3: 0000001052844000 cr2: 0000555e7e6d8534 Sep 24 08:43:22.835417 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 08:43:22.835438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:22.847419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:22.859424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:22.859446 (XEN) Xen stack trace from rsp=ffff8310558e7e50: Sep 24 08:43:22.871420 (XEN) 000004861fd82596 ffff82d040257c30 ffff830839728000 ffff83083972fc10 Sep 24 08:43:22.871442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 24 08:43:22.883420 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:22.895419 (XEN) ffff8310558e7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839728000 Sep 24 08:43:22.895441 (XEN) ffff8310558e7ef8 ffff83083ffc9000 0000000000000032 ffff8310558e7e18 Sep 24 08:43:22.907420 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:22.919412 (XEN) 0000000000000000 0000000000000012 ffff888003b92f40 0000000000000246 Sep 24 08:43:22.919434 (XEN) 000004c5f5359d40 000004c5f5359d40 00000000004b03d4 0000000000000000 Sep 24 08:43:22.931418 (XEN) ffffffff81d923aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:22.943414 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:22.943437 (XEN) ffffc90040193ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:22.955425 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397d1000 Sep 24 08:43:22.955447 (XEN) 00000037f91d9000 0000000000372660 0000000000000000 80000008397d0002 Sep 24 08:43:22.967419 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:22.967437 (XEN) Xen call trace: Sep 24 08:43:22.979417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:22.979442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:22.991417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:22.991438 (XEN) Sep 24 08:43:22.991447 - (XEN) *** Dumping CPU51 host state: *** Sep 24 08:43:23.003419 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:23.003443 (XEN) CPU: 51 Sep 24 08:43:23.015412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:23.015439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:23.027416 (XEN) rax: ffff8308397c106c rbx: ffff8308397c6ae8 rcx: 0000000000000008 Sep 24 08:43:23.027439 (XEN) rdx: ffff8310558d7fff rsi: ffff8308397c6828 rdi: ffff8308397c6820 Sep 24 08:43:23.039419 (XEN) rbp: ffff8310558d7eb0 rsp: ffff8310558d7e50 r8: 0000000000000001 Sep 24 08:43:23.051413 (XEN) r9: ffff8308397c6820 r10: 0000000000000014 r11: 000000012087cf32 Sep 24 08:43:23.051435 (XEN) r12: ffff8310558d7ef8 r13: 0000000000000033 r14: ffff8308397c6a30 Sep 24 08:43:23.063417 (XEN) r15: 000004862bf3691e cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:43:23.063439 (XEN) cr3: 000000006eae7000 cr2: ffff888005c90d00 Sep 24 08:43:23.075418 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 08:43:23.075439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:23.087427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:23.099420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:23.099442 (XEN) Xen stack trace from rsp=ffff8310558d7e50: Sep 24 08:43:23.111426 (XEN) 000004863a49a1fc ffff8310558d7fff 0000000000000000 ffff8310558d7ea0 Sep 24 08:43:23.123410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 24 08:43:23.123432 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:23.135419 (XEN) ffff8310558d7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839771000 Sep 24 08:43:23.135442 (XEN) ffff8310558d7ef8 ffff83083ffc9000 0000000000000033 ffff8310558d7e18 Sep 24 08:43:23.147420 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:23.159414 (XEN) 0000000000000000 0000000000000002 ffff888003ac2f40 0000000000000246 Sep 24 08:43:23.159435 (XEN) 0000048093fa9d40 000004c5f5359d40 0000000000f55754 0000000000000000 Sep 24 08:43:23.171419 (XEN) ffffffff81d923aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:23.183414 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:23.183435 (XEN) ffffc90040113ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 08:43:23.195417 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397c4000 Sep 24 08:43:23.195439 (XEN) 00000037f91cd000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:43:23.207420 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:23.207438 (XEN) Xen call trace: Sep 24 08:43:23.219410 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:23.219435 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:23.231418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:23.231439 (XEN) Sep 24 08:43:23.231448 Sep 24 08:43:23.231454 (XEN) *** Dumping CPU52 host state: *** Sep 24 08:43:23.243416 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:23.243442 (XEN) CPU: 52 Sep 24 08:43:23.255413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:23.255439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:23.267416 (XEN) rax: ffff8308397b506c rbx: ffff8308397b8a28 rcx: 0000000000000008 Sep 24 08:43:23.267439 (XEN) rdx: ffff8310558cffff rsi: ffff8308397b8768 rdi: ffff8308397b8760 Sep 24 08:43:23.279420 (XEN) rbp: ffff8310558cfeb0 rsp: ffff8310558cfe50 r8: 0000000000000001 Sep 24 08:43:23.291414 (XEN) r9: ffff8308397b8760 r10: 0000000000000014 r11: 0000048683d9e8c8 Sep 24 08:43:23.291437 (XEN) r12: ffff8310558cfef8 r13: 0000000000000034 r14: ffff8308397b8970 Sep 24 08:43:23.303418 (XEN) r15: 000004862bf4903f cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:23.303441 (XEN) cr3: 0000001052844000 cr2: 00005624d54a02f8 Sep 24 08:43:23.315417 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 08:43:23.327416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:23.327438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:23.339421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:23.351413 (XEN) Xen stack trace from rsp=ffff8310558cfe50: Sep 24 08:43:23.351434 (XEN) 0000048648a09dd1 ffff8310558cffff 0000000000000000 ffff8310558cfea0 Sep 24 08:43:23.363414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 24 08:43:23.363435 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:23.375422 (XEN) ffff8310558cfee8 ffff82d040334adf ffff82d0403349f6 ffff830839751000 Sep 24 08:43:23.375444 (XEN) ffff8310558cfef8 ffff83083ffc9000 0000000000000034 ffff8310558cfe18 Sep 24 08:43:23.401982 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:23.402027 (XEN) 0000000000000000 0000000000000006 ffff888003ac6e40 0000000000000246 Sep 24 08:43:23.402043 (XEN) 00000484f1af6d40 0000000000000007 000000000238d87c 0000000000000000 Sep 24 08:43:23.411425 (XEN) ffffffff81d923aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:23.423412 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:23.423434 (XEN) ffffc90040133ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:23.435418 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397b3000 Sep 24 08:43:23.447411 (XEN) 00000037f91c1000 0000000000372660 0000000000000000 80000008397b2002 Sep 24 08:43:23.447433 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:23.447445 (XEN) Xen call trace: Sep 24 08:43:23.459416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:23.459440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:23.471417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:23.471439 (XEN) Sep 24 08:43:23.471447 - (XEN) *** Dumping CPU53 host state: *** Sep 24 08:43:23.483418 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:23.483441 (XEN) CPU: 53 Sep 24 08:43:23.495416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:23.495442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:23.507422 (XEN) rax: ffff8308397a906c rbx: ffff8308397a7978 rcx: 0000000000000008 Sep 24 08:43:23.507444 (XEN) rdx: ffff8310558c7fff rsi: ffff8308397a76b8 rdi: ffff8308397a76b0 Sep 24 08:43:23.519422 (XEN) rbp: ffff8310558c7eb0 rsp: ffff8310558c7e50 r8: 0000000000000001 Sep 24 08:43:23.531425 (XEN) r9: ffff8308397a76b0 r10: 0000000000000014 r11: 000000011ecf08f3 Sep 24 08:43:23.531447 (XEN) r12: ffff8310558c7ef8 r13: 0000000000000035 r14: ffff8308397a78c0 Sep 24 08:43:23.543419 (XEN) r15: 000004862bf39c14 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:43:23.555413 (XEN) cr3: 000000006eae7000 cr2: ffff88800da2d180 Sep 24 08:43:23.555433 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 08:43:23.567411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:23.567433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:23.579424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:23.591414 (XEN) Xen stack trace from rsp=ffff8310558c7e50: Sep 24 08:43:23.591434 (XEN) 0000048656f9bdc4 ffff8310558c7fff 0000000000000000 ffff8310558c7ea0 Sep 24 08:43:23.603415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 24 08:43:23.603436 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:23.615418 (XEN) ffff8310558c7ee8 ffff82d040334adf ffff82d0403349f6 ffff83083974a000 Sep 24 08:43:23.627417 (XEN) ffff8310558c7ef8 ffff83083ffc9000 0000000000000035 ffff8310558c7e18 Sep 24 08:43:23.627441 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:23.639419 (XEN) 0000000000000000 0000000000000008 ffff888003ac8fc0 0000000000000246 Sep 24 08:43:23.639440 (XEN) 00000479aa04df80 0000000000000001 0000000001472ed4 0000000000000000 Sep 24 08:43:23.651419 (XEN) ffffffff81d923aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:23.663415 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:23.663437 (XEN) ffffc90040143ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 08:43:23.675416 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397a6000 Sep 24 08:43:23.687413 (XEN) 00000037f91b5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:43:23.687435 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:23.699413 (XEN) Xen call trace: Sep 24 08:43:23.699430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:23.699455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:23.711420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:23.711441 (XEN) Sep 24 08:43:23.723414 Sep 24 08:43:23.723429 (XEN) *** Dumping CPU54 host state: *** Sep 24 08:43:23.723442 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:23.735414 (XEN) CPU: 54 Sep 24 08:43:23.735430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:23.735449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:23.747420 (XEN) rax: ffff83083979906c rbx: ffff83083979d8a8 rcx: 0000000000000008 Sep 24 08:43:23.747443 (XEN) rdx: ffff8310558b7fff rsi: ffff83083979d5e8 rdi: ffff83083979d5e0 Sep 24 08:43:23.759422 (XEN) rbp: ffff8310558b7eb0 rsp: ffff8310558b7e50 r8: 0000000000000001 Sep 24 08:43:23.771416 (XEN) r9: ffff83083979d5e0 r10: 0000000000000014 r11: 00000486678df82c Sep 24 08:43:23.771438 (XEN) r12: ffff8310558b7ef8 r13: 0000000000000036 r14: ffff83083979d7f0 Sep 24 08:43:23.783420 (XEN) r15: 000004862bf34dc2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:23.795414 (XEN) cr3: 0000001052844000 cr2: ffff88800421f2c0 Sep 24 08:43:23.795434 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 08:43:23.807414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:23.807436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:23.819424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:23.831413 (XEN) Xen stack trace from rsp=ffff8310558b7e50: Sep 24 08:43:23.831433 (XEN) 000004866550ac66 ffff82d0403627e1 ffff82d0405fcb80 ffff8310558b7ea0 Sep 24 08:43:23.843416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 24 08:43:23.843437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:23.855418 (XEN) ffff8310558b7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839771000 Sep 24 08:43:23.867414 (XEN) ffff8310558b7ef8 ffff83083ffc9000 0000000000000036 ffff8310558b7e18 Sep 24 08:43:23.867436 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:23.879415 (XEN) 0000000000000000 0000000000000002 ffff888003ac2f40 0000000000000246 Sep 24 08:43:23.879436 (XEN) 000004c5f5359d40 0000000000000002 0000000000f55864 0000000000000000 Sep 24 08:43:23.891420 (XEN) ffffffff81d923aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:23.903415 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:23.903437 (XEN) ffffc90040113ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:23.915418 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff83083979e000 Sep 24 08:43:23.927413 (XEN) 00000037f91a5000 0000000000372660 0000000000000000 800000083979c002 Sep 24 08:43:23.927435 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:23.939416 (XEN) Xen call trace: Sep 24 08:43:23.939434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:23.939451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:23.951424 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:23.963414 (XEN) Sep 24 08:43:23.963430 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU55 host state: *** Sep 24 08:43:23.963445 Sep 24 08:43:23.963452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:23.975413 (XEN) CPU: 55 Sep 24 08:43:23.975429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:23.975448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:23.987421 (XEN) rax: ffff83083978d06c rbx: ffff8308397907b8 rcx: 0000000000000008 Sep 24 08:43:23.999421 (XEN) rdx: ffff8310558affff rsi: ffff8308397904f8 rdi: ffff8308397904f0 Sep 24 08:43:23.999452 (XEN) rbp: ffff8310558afeb0 rsp: ffff8310558afe50 r8: 0000000000000001 Sep 24 08:43:24.011418 (XEN) r9: ffff8308397904f0 r10: 0000000000000014 r11: 0000048307b4d55e Sep 24 08:43:24.011441 (XEN) r12: ffff8310558afef8 r13: 0000000000000037 r14: ffff830839790700 Sep 24 08:43:24.023419 (XEN) r15: 00000486678e300c cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:43:24.035415 (XEN) cr3: 000000006eae7000 cr2: 00007f79d55533d8 Sep 24 08:43:24.035435 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 24 08:43:24.047415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:24.047437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:24.059423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:24.071414 (XEN) Xen stack trace from rsp=ffff8310558afe50: Sep 24 08:43:24.071434 (XEN) 00000486678efd4e ffff8310558affff 0000000000000000 ffff8310558afea0 Sep 24 08:43:24.083416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 24 08:43:24.083437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:24.095420 (XEN) ffff8310558afee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b7000 Sep 24 08:43:24.107415 (XEN) ffff8310558afef8 ffff83083ffc9000 0000000000000037 ffff8310558afe18 Sep 24 08:43:24.107437 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:24.119417 (XEN) 0000000000000000 0000000000000033 ffff8880058d3f00 0000000000000246 Sep 24 08:43:24.131412 (XEN) 000004c5f5359d40 000004c5f5359d40 000000000015112c 0000000000000000 Sep 24 08:43:24.131435 (XEN) ffffffff81d923aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:24.143417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:24.143439 (XEN) ffffc9004029bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 24 08:43:24.155418 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff830839791000 Sep 24 08:43:24.167416 (XEN) 00000037f9199000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:43:24.167437 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:24.179414 (XEN) Xen call trace: Sep 24 08:43:24.179432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:24.191413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:24.191436 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:24.203416 (XEN) Sep 24 08:43:24.203431 (XEN) 17 [0/0/(XEN) *** Dumping CPU0 host state: *** Sep 24 08:43:24.203446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:24.215417 (XEN) CPU: 0 Sep 24 08:43:24.215433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:24.227413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:24.227434 (XEN) rax: ffff82d0405f406c rbx: ffff830839af5528 rcx: 0000000000000008 Sep 24 08:43:24.239417 (XEN) rdx: ffff83083fffffff rsi: ffff830839af5268 rdi: ffff830839af5260 Sep 24 08:43:24.239440 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 24 08:43:24.251420 (XEN) r9: ffff830839af5260 r10: ffff8308396c2070 r11: 00000486e44ce58c Sep 24 08:43:24.251442 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff830839af5470 Sep 24 08:43:24.263421 (XEN) r15: 000004867ecee823 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:24.275417 (XEN) cr3: 0000001052844000 cr2: ffff88800a957280 Sep 24 08:43:24.275436 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 24 08:43:24.287416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:24.287437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:24.299418 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:24.311405 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 24 08:43:24.311420 (XEN) 000004868203bbf7 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 24 08:43:24.323412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:24.323431 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:24.335429 (XEN) ffff83083ffffee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c2000 Sep 24 08:43:24.347424 (XEN) ffff83083ffffef8 ffff83083ffc9000 0000000000000000 ffff83083ffffe18 Sep 24 08:43:24.347445 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:24.359438 (XEN) 0000000000000000 0000000000000030 ffff8880058d0fc0 0000000000000246 Sep 24 08:43:24.371433 (XEN) 000004c5f5359d40 000004c5f5359d40 0000000000782734 0000000000000000 Sep 24 08:43:24.371455 (XEN) ffffffff81d923aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:24.387458 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:24.387480 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:24.399424 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 24 08:43:24.399445 (XEN) 0000000000000000 0000000000372660 0000000000000000 8000000839545002 Sep 24 08:43:24.411430 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:24.411448 (XEN) Xen c Sep 24 08:43:24.418759 all trace: Sep 24 08:43:24.423438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:24.423463 (XEN) [] Sep 24 08:43:24.423870 F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:24.435430 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:24.435451 (XEN) Sep 24 08:43:24.435460 ]: s=5 n=3 x=0(XEN) *** Dumping CPU1 host state: *** Sep 24 08:43:24.447425 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:24.447447 (XEN) CPU: 1 Sep 24 08:43:24.459426 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:24.459453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:24.471422 (XEN) rax: ffff830839af106c rbx: ffff83083ffb22d8 rcx: 0000000000000008 Sep 24 08:43:24.471445 (XEN) rdx: ffff83083ffbffff rsi: ffff83083ffb2018 rdi: ffff83083ffb2010 Sep 24 08:43:24.483430 (XEN) rbp: ffff83083ffbfeb0 rsp: ffff83083ffbfe50 r8: ffff830839af2201 Sep 24 08:43:24.495439 (XEN) r9: ffff83083ffb2010 r10: 0000000000000014 r11: 00000486a329b111 Sep 24 08:43:24.495461 (XEN) r12: ffff83083ffbfef8 r13: 0000000000000001 r14: ffff83083ffb2220 Sep 24 08:43:24.507451 (XEN) r15: 0000048673b2cee8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:24.507473 (XEN) cr3: 0000001052844000 cr2: ffff888005126ed8 Sep 24 08:43:24.519477 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 24 08:43:24.519499 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:24.531482 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:24.543478 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:24.543500 (XEN) Xen stack trace from rsp=ffff83083ffbfe50: Sep 24 08:43:24.555487 (XEN) 00000486905fc219 ffff83083ffbffff 0000000000000000 ffff83083ffbfea0 Sep 24 08:43:24.555509 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 24 08:43:24.567479 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:24.579475 (XEN) ffff83083ffbfee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e7000 Sep 24 08:43:24.579506 (XEN) ffff83083ffbfef8 ffff83083ffc9000 0000000000000001 ffff83083ffbfe18 Sep 24 08:43:24.591481 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:24.603483 (XEN) 0000000000000000 0000000000000025 ffff888003bbde80 0000000000000246 Sep 24 08:43:24.603504 (XEN) 0000048595b79d40 00000484779d6d40 00000000001bf0d4 0000000000000000 Sep 24 08:43:24.615477 (XEN) ffffffff81d923aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:24.627471 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:24.627493 (XEN) ffffc9004022bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:24.639478 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839ae7000 Sep 24 08:43:24.639500 (XEN) 00000037f94fd000 0000000000372660 0000000000000000 8000000839ae3002 Sep 24 08:43:24.651483 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:24.651500 (XEN) Xen call trace: Sep 24 08:43:24.663476 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:24.663500 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:24.675476 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:24.675497 (XEN) Sep 24 08:43:24.675506 Sep 24 08:43:24.675513 (XEN) *** Dumping CPU2 host state: *** Sep 24 08:43:24.687478 (XEN) 18 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:24.687504 (XEN) CPU: 2 Sep 24 08:43:24.699467 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:24.699494 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:24.711417 (XEN) rax: ffff83083ffad06c rbx: ffff83083ff9c2d8 rcx: 0000000000000008 Sep 24 08:43:24.711439 (XEN) rdx: ffff83083ffa7fff rsi: ffff83083ff9c018 rdi: ffff83083ff9c010 Sep 24 08:43:24.723418 (XEN) rbp: ffff83083ffa7eb0 rsp: ffff83083ffa7e50 r8: 0000000000000001 Sep 24 08:43:24.735413 (XEN) r9: ffff83083ff9c010 r10: ffff8308396d9070 r11: 000004872bf60c97 Sep 24 08:43:24.735436 (XEN) r12: ffff83083ffa7ef8 r13: 0000000000000002 r14: ffff83083ff9c220 Sep 24 08:43:24.747417 (XEN) r15: 00000486907d7ca1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:24.747439 (XEN) cr3: 0000001052844000 cr2: 00007ffee7291db0 Sep 24 08:43:24.759418 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 24 08:43:24.771413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:24.771434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:24.783421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:24.795411 (XEN) Xen stack trace from rsp=ffff83083ffa7e50: Sep 24 08:43:24.795432 (XEN) 000004869eb0d2ba ffff82d040257c30 ffff8308396d9000 ffff8308396db470 Sep 24 08:43:24.807420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 24 08:43:24.807441 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:24.819417 (XEN) ffff83083ffa7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d9000 Sep 24 08:43:24.819439 (XEN) ffff83083ffa7ef8 ffff83083ffc9000 0000000000000002 ffff83083ffa7e18 Sep 24 08:43:24.831421 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:24.843418 (XEN) 0000000000000000 0000000000000029 ffff888003bc1f80 0000000000000246 Sep 24 08:43:24.843440 (XEN) 000004851f762d40 000004851f762d40 00000000001d8bd4 0000000000000000 Sep 24 08:43:24.855416 (XEN) ffffffff81d923aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:24.867414 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:24.867436 (XEN) ffffc9004024bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:24.879416 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffb0000 Sep 24 08:43:24.879446 (XEN) 00000037ff9b9000 0000000000372660 0000000000000000 800000083ffa8002 Sep 24 08:43:24.891422 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:24.891440 (XEN) Xen call trace: Sep 24 08:43:24.903420 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:24.903444 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:24.915419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:24.915440 (XEN) Sep 24 08:43:24.915448 - (XEN) *** Dumping CPU3 host state: *** Sep 24 08:43:24.927418 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:24.927442 (XEN) CPU: 3 Sep 24 08:43:24.939414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:24.939440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:24.951415 (XEN) rax: ffff83083ff9506c rbx: ffff83083ff862d8 rcx: 0000000000000008 Sep 24 08:43:24.951437 (XEN) rdx: ffff83083ff8ffff rsi: ffff83083ff86018 rdi: ffff83083ff86010 Sep 24 08:43:24.963418 (XEN) rbp: ffff83083ff8feb0 rsp: ffff83083ff8fe50 r8: 0000000000000001 Sep 24 08:43:24.975413 (XEN) r9: ffff83083ff86010 r10: 0000000000000012 r11: 00000481b9723b85 Sep 24 08:43:24.975435 (XEN) r12: ffff83083ff8fef8 r13: 0000000000000003 r14: ffff83083ff86220 Sep 24 08:43:24.987417 (XEN) r15: 00000486a329a1da cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:43:24.987439 (XEN) cr3: 000000006eae7000 cr2: ffff88800a58a540 Sep 24 08:43:24.999417 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 08:43:25.011421 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:25.011443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:25.023421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:25.035418 (XEN) Xen stack trace from rsp=ffff83083ff8fe50: Sep 24 08:43:25.035438 (XEN) 00000486ad06f26c ffff83083ff8ffff 0000000000000000 ffff83083ff8fea0 Sep 24 08:43:25.047412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 24 08:43:25.047433 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:25.059417 (XEN) ffff83083ff8fee8 ffff82d040334adf ffff82d0403349f6 ffff83083ff9a000 Sep 24 08:43:25.059439 (XEN) 0000000000000000 0000000000000001 ffff82d04060eae0 ffff83083ff8fde0 Sep 24 08:43:25.071419 (XEN) ffff82d0403388b4 0000000000000000 ffffffff8280c030 0000000000000000 Sep 24 08:43:25.083418 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Sep 24 08:43:25.083439 (XEN) 000004c5f5359d40 000004c5f5359d40 0000000001a7592c 0000000000000000 Sep 24 08:43:25.095417 (XEN) ffffffff81d923aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:25.107414 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:25.107435 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:25.119417 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ff9a000 Sep 24 08:43:25.131411 (XEN) 00000037ff9a1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:43:25.131434 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:25.131445 (XEN) Xen call trace: Sep 24 08:43:25.143416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:25.143440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:25.155417 (XEN) [] F continue_running+0x5b/0x5d Sep 24 08:43:25.155438 (XEN) Sep 24 08:43:25.155446 Sep 24 08:43:25.155453 (XEN) 19 [0/0/(XEN) *** Dumping CPU4 host state: *** Sep 24 08:43:25.167419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:25.179422 (XEN) CPU: 4 Sep 24 08:43:25.179439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:25.179458 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:25.191417 (XEN) rax: ffff83083ff8106c rbx: ffff830839bee0c8 rcx: 0000000000000008 Sep 24 08:43:25.191440 (XEN) rdx: ffff830839bfffff rsi: ffff83083ff86d98 rdi: ffff83083ff86d90 Sep 24 08:43:25.203419 (XEN) rbp: ffff830839bffeb0 rsp: ffff830839bffe50 r8: 0000000000000001 Sep 24 08:43:25.215414 (XEN) r9: ffff83083ff86d90 r10: ffff83083973d070 r11: 0000048792d111b8 Sep 24 08:43:25.215437 (XEN) r12: ffff830839bffef8 r13: 0000000000000004 r14: ffff830839bee010 Sep 24 08:43:25.227421 (XEN) r15: 00000486970ee2b6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:25.239419 (XEN) cr3: 0000001052844000 cr2: 0000562ba2a50534 Sep 24 08:43:25.239438 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 24 08:43:25.251412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:25.251433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:25.263425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:25.275417 (XEN) Xen stack trace from rsp=ffff830839bffe50: Sep 24 08:43:25.275437 (XEN) 00000486af4eee78 ffff830839bfffff 0000000000000000 ffff830839bffea0 Sep 24 08:43:25.287424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 24 08:43:25.287445 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:25.299417 (XEN) ffff830839bffee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e3000 Sep 24 08:43:25.311414 (XEN) ffff830839bffef8 ffff83083ffc9000 0000000000000004 ffff830839bffe18 Sep 24 08:43:25.311436 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:25.323415 (XEN) 0000000000000000 0000000000000026 ffff888003bbee40 0000000000000246 Sep 24 08:43:25.323437 (XEN) 000004c5f5359d40 000004c5f5359d40 000000000074a23c 0000000000000000 Sep 24 08:43:25.335420 (XEN) ffffffff81d923aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:25.347414 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:25.347436 (XEN) ffffc90040233ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:25.359418 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff84000 Sep 24 08:43:25.371415 (XEN) 00000037ff98d000 0000000000372660 0000000000000000 8000000839bf3002 Sep 24 08:43:25.371436 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:25.383413 (XEN) Xen call trace: Sep 24 08:43:25.383431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:25.383448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:25.395420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:25.395442 (XEN) Sep 24 08:43:25.407420 ]: s=6 n=3 x=0(XEN) *** Dumping CPU5 host state: *** Sep 24 08:43:25.407441 Sep 24 08:43:25.407448 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:25.419423 (XEN) CPU: 5 Sep 24 08:43:25.419439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:25.419459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:25.431417 (XEN) rax: ffff830839be906c rbx: ffff830839bd80c8 rcx: 0000000000000008 Sep 24 08:43:25.431439 (XEN) rdx: ffff830839be7fff rsi: ffff830839beecb8 rdi: ffff830839beecb0 Sep 24 08:43:25.443420 (XEN) rbp: ffff830839be7eb0 rsp: ffff830839be7e50 r8: 0000000000000001 Sep 24 08:43:25.455414 (XEN) r9: ffff830839beecb0 r10: 0000000000000014 r11: 00000001204927d6 Sep 24 08:43:25.455436 (XEN) r12: ffff830839be7ef8 r13: 0000000000000005 r14: ffff830839bd8010 Sep 24 08:43:25.467417 (XEN) r15: 00000486bb5db5c6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:43:25.479421 (XEN) cr3: 000000006eae7000 cr2: 00007f815879da1c Sep 24 08:43:25.479441 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 24 08:43:25.491423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:25.491445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:25.503422 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:25.515414 (XEN) Xen stack trace from rsp=ffff830839be7e50: Sep 24 08:43:25.515434 (XEN) 00000486c9b9fe74 ffff82d0403627e1 ffff82d0405fb300 ffff830839be7ea0 Sep 24 08:43:25.527415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 24 08:43:25.527436 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:25.539419 (XEN) ffff830839be7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396cf000 Sep 24 08:43:25.551412 (XEN) ffff830839be7ef8 ffff83083ffc9000 0000000000000005 ffff830839be7e18 Sep 24 08:43:25.551434 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:25.563416 (XEN) 0000000000000000 000000000000002c ffff888003bc4ec0 0000000000000246 Sep 24 08:43:25.563438 (XEN) 000004c5f5359d40 000004c5f5359d40 000000000039b7c4 0000000000000000 Sep 24 08:43:25.575419 (XEN) ffffffff81d923aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:25.587415 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:25.587436 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:25.599416 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bec000 Sep 24 08:43:25.611418 (XEN) 00000037f95f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:43:25.611439 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:25.623421 (XEN) Xen call trace: Sep 24 08:43:25.623438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:25.623455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:25.635422 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:25.635443 (XEN) Sep 24 08:43:25.647413 (XEN) 20 [0/0/(XEN) *** Dumping CPU6 host state: *** Sep 24 08:43:25.647434 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:25.659522 (XEN) CPU: 6 Sep 24 08:43:25.659538 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:25.671519 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:25.671540 (XEN) rax: ffff830839bd106c rbx: ffff830839bd8ea8 rcx: 0000000000000008 Sep 24 08:43:25.683521 (XEN) rdx: ffff830839bcffff rsi: ffff830839bd8be8 rdi: ffff830839bd8be0 Sep 24 08:43:25.683544 (XEN) rbp: ffff830839bcfeb0 rsp: ffff830839bcfe50 r8: 0000000000000001 Sep 24 08:43:25.695571 (XEN) r9: ffff830839bd8be0 r10: ffff8308396ff070 r11: 00000487bb6828fd Sep 24 08:43:25.695594 (XEN) r12: ffff830839bcfef8 r13: 0000000000000006 r14: ffff830839bd8df0 Sep 24 08:43:25.707441 (XEN) r15: 00000486bb6854b8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:25.719412 (XEN) cr3: 0000001052844000 cr2: ffff888008879d00 Sep 24 08:43:25.719432 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 24 08:43:25.731415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:25.731436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:25.743423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:25.755414 (XEN) Xen stack trace from rsp=ffff830839bcfe50: Sep 24 08:43:25.755434 (XEN) 00000486d8081821 ffff830839bcffff 0000000000000000 ffff830839bcfea0 Sep 24 08:43:25.767416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 24 08:43:25.767445 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:25.779419 (XEN) ffff830839bcfee8 ffff82d040334adf ffff82d0403349f6 ffff830839710000 Sep 24 08:43:25.791414 (XEN) ffff830839bcfef8 ffff83083ffc9000 0000000000000006 ffff830839bcfe18 Sep 24 08:43:25.791436 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:25.803415 (XEN) 0000000000000000 0000000000000019 ffff888003b99f80 0000000000000246 Sep 24 08:43:25.815413 (XEN) 000004c5f5359d40 0000000000000007 00000000001f1134 0000000000000000 Sep 24 08:43:25.815435 (XEN) ffffffff81d923aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:25.827414 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:25.827436 (XEN) ffffc900401cbec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:25.839420 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839bd6000 Sep 24 08:43:25.851417 (XEN) 00000037f95dd000 0000000000372660 0000000000000000 8000000839bc6002 Sep 24 08:43:25.851439 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:25.863414 (XEN) Xen call trace: Sep 24 08:43:25.863431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:25.875412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:25.875436 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:25.887415 (XEN) Sep 24 08:43:25.887430 ]: s=6 n=3 x=0(XEN) *** Dumping CPU7 host state: *** Sep 24 08:43:25.887444 Sep 24 08:43:25.887451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:25.899462 (XEN) CPU: 7 Sep 24 08:43:25.899478 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:25.899497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:25.911483 (XEN) rax: ffff830839bbd06c rbx: ffff830839bc2dd8 rcx: 0000000000000008 Sep 24 08:43:25.923480 (XEN) rdx: ffff830839bb7fff rsi: ffff830839bc2b18 rdi: ffff830839bc2b10 Sep 24 08:43:25.923503 (XEN) rbp: ffff830839bb7eb0 rsp: ffff830839bb7e50 r8: 0000000000000001 Sep 24 08:43:25.935483 (XEN) r9: ffff830839bc2b10 r10: 0000000000000014 r11: 000004812ad90a4c Sep 24 08:43:25.935505 (XEN) r12: ffff830839bb7ef8 r13: 0000000000000007 r14: ffff830839bc2d20 Sep 24 08:43:25.947459 (XEN) r15: 00000486dec5144a cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:43:25.959415 (XEN) cr3: 000000006eae7000 cr2: ffff88800da2d740 Sep 24 08:43:25.959435 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 24 08:43:25.971415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:25.971436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:25.983423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:25.995416 (XEN) Xen stack trace from rsp=ffff830839bb7e50: Sep 24 08:43:25.995436 (XEN) 00000486e6642950 ffff830839bb7fff 0000000000000000 ffff830839bb7ea0 Sep 24 08:43:26.007415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 24 08:43:26.007435 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:26.019419 (XEN) ffff830839bb7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c5000 Sep 24 08:43:26.031425 (XEN) ffff830839bb7ef8 ffff83083ffc9000 0000000000000007 ffff830839bb7e18 Sep 24 08:43:26.031447 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:26.043417 (XEN) 0000000000000000 000000000000002f ffff8880058d0000 0000000000000246 Sep 24 08:43:26.055410 (XEN) 0000048019e89d40 0000000000000002 00000000000f2e74 0000000000000000 Sep 24 08:43:26.055432 (XEN) ffffffff81d923aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:26.067416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:26.067446 (XEN) ffffc9004027bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:26.079419 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bc0000 Sep 24 08:43:26.091415 (XEN) 00000037f95c9000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:43:26.091436 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:26.103411 (XEN) Xen call trace: Sep 24 08:43:26.103428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:26.115412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:26.115435 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:26.127413 (XEN) Sep 24 08:43:26.127428 (XEN) 21 [0/0/(XEN) *** Dumping CPU8 host state: *** Sep 24 08:43:26.127442 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:26.139416 (XEN) CPU: 8 Sep 24 08:43:26.139432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:26.151417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:26.151437 (XEN) rax: ffff830839ba506c rbx: ffff830839bacd08 rcx: 0000000000000008 Sep 24 08:43:26.163412 (XEN) rdx: ffff830839b9ffff rsi: ffff830839baca48 rdi: ffff830839baca40 Sep 24 08:43:26.163434 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 24 08:43:26.175418 (XEN) r9: ffff830839baca40 r10: 0000000000000014 r11: 00000487021dc4b2 Sep 24 08:43:26.187455 (XEN) r12: ffff830839b9fef8 r13: 0000000000000008 r14: ffff830839bacc50 Sep 24 08:43:26.187478 (XEN) r15: 00000486c6830978 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:26.199451 (XEN) cr3: 0000001052844000 cr2: ffff8880088798c0 Sep 24 08:43:26.199470 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 24 08:43:26.211443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:26.211464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:26.223423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:26.235422 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 24 08:43:26.235441 (XEN) 00000486f4b24642 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 24 08:43:26.247419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 24 08:43:26.247440 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:26.259419 (XEN) ffff830839b9fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f4000 Sep 24 08:43:26.271416 (XEN) ffff830839b9fef8 ffff83083ffc9000 0000000000000008 ffff830839b9fe18 Sep 24 08:43:26.271438 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:26.283418 (XEN) 0000000000000000 0000000000000021 ffff888003bb9f80 0000000000000246 Sep 24 08:43:26.295413 (XEN) 00000488ec359d40 000004851f762d40 0000000001b3ed54 0000000000000000 Sep 24 08:43:26.295435 (XEN) ffffffff81d923aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:26.307415 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:26.319413 (XEN) ffffc9004020bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:26.319424 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839baa000 Sep 24 08:43:26.331403 (XEN) 00000037f95b1000 0000000000372660 0000000000000000 8000000839ba2002 Sep 24 08:43:26.331417 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:26.343409 (XEN) Xen call trace: Sep 24 08:43:26.343423 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:26.355422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:26.355445 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:26.367429 (XEN) Sep 24 08:43:26.367445 ]: s=6 n=3 x=0 Sep 24 08:43:26.367454 (XEN) *** Dumping CPU9 host state: *** Sep 24 08:43:26.367466 (XEN) 22 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:26.379433 (XEN) CPU: 9 Sep 24 08:43:26.379449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:26.391420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:26.391440 (XEN) rax: ffff830839b9106c rbx: ffff830839b96c38 rcx: 0000000000000008 Sep 24 08:43:26.403416 (XEN) rdx: ffff830839b8ffff rsi: ffff830839b96978 rdi: ffff830839b96970 Sep 24 08:43:26.403438 (XEN) rbp: ffff830839b8feb0 rsp: ffff830839b8fe50 r8: 0000000000000001 Sep 24 08:43:26.415413 (XEN) r9: ffff830839b96970 r10: 0000000000000014 r11: 000000012087cf95 Sep 24 08:43:26.427394 (XEN) r12: ffff830839b8fef8 r13: 0000000000000009 r14: ffff830839b96b80 Sep 24 08:43:26.427409 (XEN) r15: 00000486dec623b5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:43:26.439421 (XEN) cr3: 000000006eae7000 cr2: ffff888007835958 Sep 24 08:43:26.439440 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 24 08:43:26.451420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:26.463413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:26.463440 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:26.475428 (XEN) Xen stack trace from rsp=ffff830839b8fe50: Sep 24 08:43:26.475448 (XEN) 00000486f6f91319 ffff830839b8ffff 0000000000000000 ffff830839b8fea0 Sep 24 08:43:26.487418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 24 08:43:26.499423 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:26.499446 (XEN) ffff830839b8fee8 ffff82d040334adf ffff82d0403349f6 ffff830839709000 Sep 24 08:43:26.511416 (XEN) ffff830839b8fef8 ffff83083ffc9000 0000000000000009 ffff830839b8fe18 Sep 24 08:43:26.523419 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:26.523441 (XEN) 0000000000000000 000000000000001b ffff888003b9bf00 0000000000000246 Sep 24 08:43:26.535418 (XEN) 000004808d1fda80 000004c5f5359d40 0000000000094484 0000000000000000 Sep 24 08:43:26.535440 (XEN) ffffffff81d923aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:26.547429 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:26.559423 (XEN) ffffc900401dbec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:26.559445 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839b94000 Sep 24 08:43:26.571434 (XEN) 00000037f959d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:43:26.583427 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:26.583445 (XEN) Xen call trace: Sep 24 08:43:26.583455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:26.595425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:26.595447 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:26.607417 (XEN) Sep 24 08:43:26.607432 - (XEN) *** Dumping CPU10 host state: *** Sep 24 08:43:26.607444 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:26.619420 (XEN) CPU: 10 Sep 24 08:43:26.619437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:26.631529 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:26.631549 (XEN) rax: ffff830839b7906c rbx: Sep 24 08:43:26.632253 ffff830839b80b78 rcx: 0000000000000008 Sep 24 08:43:26.643537 (XEN) rdx: ffff830839b77fff rsi: ffff830839b808b8 rdi: ffff830839b808b0 Sep 24 08:43:26.643560 (XEN Sep 24 08:43:26.643908 ) rbp: ffff830839b77eb0 rsp: ffff830839b77e50 r8: 0000000000000001 Sep 24 08:43:26.655539 (XEN) r9: ffff830839b808b0 r10: ffff8308396cf070 r11: 0000048727e218a6 Sep 24 08:43:26.667529 (XEN) r12: ffff830839b77ef8 r13: 000000000000000a r14: ffff830839b80ac0 Sep 24 08:43:26.667552 (XEN) r15: 00000487058e4d51 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:26.683548 (XEN) cr3: 0000001052844000 cr2: ffff8880088799e0 Sep 24 08:43:26.683568 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 08:43:26.695567 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:26.695588 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:26.707458 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:26.719425 (XEN) Xen stack trace from rsp=ffff830839b77e50: Sep 24 08:43:26.719445 (XEN) 000004871179c81d ffff830839b77fff 0000000000000000 ffff830839b77ea0 Sep 24 08:43:26.731413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 24 08:43:26.731434 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:26.743419 (XEN) ffff830839b77ee8 ffff82d040334adf ffff82d0403349f6 ffff83083972b000 Sep 24 08:43:26.755414 (XEN) ffff830839b77ef8 ffff83083ffc9000 000000000000000a ffff830839b77e18 Sep 24 08:43:26.755436 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:26.767416 (XEN) 0000000000000000 0000000000000011 ffff888003b91f80 0000000000000246 Sep 24 08:43:26.767437 (XEN) 0000048595b79d40 000004c5f5359d40 0000000000172a64 0000000000000000 Sep 24 08:43:26.779418 (XEN) ffffffff81d923aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:26.791419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:26.791440 (XEN) ffffc9004018bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:26.803418 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b7e000 Sep 24 08:43:26.815417 (XEN) 00000037f9585000 0000000000372660 0000000000000000 8000000839b6e002 Sep 24 08:43:26.815438 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:26.827414 (XEN) Xen call trace: Sep 24 08:43:26.827432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:26.827449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:26.839421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:26.851413 (XEN) Sep 24 08:43:26.851428 v=0(XEN) *** Dumping CPU11 host state: *** Sep 24 08:43:26.851441 Sep 24 08:43:26.851448 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:26.863416 (XEN) CPU: 11 Sep 24 08:43:26.863432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:26.863452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:26.875418 (XEN) rax: ffff830839b6506c rbx: ffff830839b69aa8 rcx: 0000000000000008 Sep 24 08:43:26.875440 (XEN) rdx: ffff830839b5ffff rsi: ffff830839b697e8 rdi: ffff830839b697e0 Sep 24 08:43:26.887420 (XEN) rbp: ffff830839b5feb0 rsp: ffff830839b5fe50 r8: 0000000000000001 Sep 24 08:43:26.899415 (XEN) r9: ffff830839b697e0 r10: 0000000000000014 r11: 000000012049278c Sep 24 08:43:26.899438 (XEN) r12: ffff830839b5fef8 r13: 000000000000000b r14: ffff830839b699f0 Sep 24 08:43:26.911419 (XEN) r15: 000004871a611342 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:43:26.923414 (XEN) cr3: 000000006eae7000 cr2: 00007f21e0620a88 Sep 24 08:43:26.923434 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 24 08:43:26.935412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:26.935434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:26.947428 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:26.959415 (XEN) Xen stack trace from rsp=ffff830839b5fe50: Sep 24 08:43:26.959435 (XEN) 000004871fd01ff1 ffff830839b5ffff 0000000000000000 ffff830839b5fea0 Sep 24 08:43:26.971415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 24 08:43:26.971435 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:26.983416 (XEN) ffff830839b5fee8 ffff82d040334adf ffff82d0403349f6 ffff830839b68000 Sep 24 08:43:26.995414 (XEN) 0000000000000000 0000000000000001 ffff82d04060eae0 ffff830839b5fde0 Sep 24 08:43:26.995436 (XEN) ffff82d0403388b4 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:27.007415 (XEN) 0000000000000000 0000000000000021 ffff888003bb9f80 0000000000000246 Sep 24 08:43:27.007436 (XEN) 000004c5f5359d40 000004c5f5359d40 0000000001b3ec04 0000000000000000 Sep 24 08:43:27.019421 (XEN) ffffffff81d923aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:27.031421 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:27.031442 (XEN) ffffc9004020bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:27.043417 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b68000 Sep 24 08:43:27.055415 (XEN) 00000037f9571000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:43:27.055436 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:27.067415 (XEN) Xen call trace: Sep 24 08:43:27.067432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:27.067449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:27.079418 (XEN) [] F continue_running+0x5b/0x5d Sep 24 08:43:27.079439 (XEN) Sep 24 08:43:27.091413 (XEN) 23 [0/0/(XEN) *** Dumping CPU12 host state: *** Sep 24 08:43:27.091435 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:27.103414 (XEN) CPU: 12 Sep 24 08:43:27.103431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:27.103450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:27.115418 (XEN) rax: ffff830839b5106c rbx: ffff830839b4f9d8 rcx: 0000000000000008 Sep 24 08:43:27.127410 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4f718 rdi: ffff830839b4f710 Sep 24 08:43:27.127433 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 24 08:43:27.139416 (XEN) r9: ffff830839b4f710 r10: ffff830839747070 r11: 0000048827f29755 Sep 24 08:43:27.139439 (XEN) r12: ffff830839b47ef8 r13: 000000000000000c r14: ffff830839b4f920 Sep 24 08:43:27.151422 (XEN) r15: 0000048727f2ce09 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:27.163414 (XEN) cr3: 0000001052844000 cr2: ffff88800887a740 Sep 24 08:43:27.163434 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 24 08:43:27.175418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:27.175440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:27.187422 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:27.199415 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 24 08:43:27.199436 (XEN) 000004872e126266 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 24 08:43:27.211460 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 24 08:43:27.211481 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:27.223419 (XEN) ffff830839b47ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c5000 Sep 24 08:43:27.235412 (XEN) ffff830839b47ef8 ffff83083ffc9000 000000000000000c ffff830839b47e18 Sep 24 08:43:27.235434 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:27.247427 (XEN) 0000000000000000 000000000000002f ffff8880058d0000 0000000000000246 Sep 24 08:43:27.259413 (XEN) 000004c5f5359d40 000004c5f5359d40 00000000000f3064 0000000000000000 Sep 24 08:43:27.259436 (XEN) ffffffff81d923aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:27.271417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:27.271439 (XEN) ffffc9004027bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:27.283417 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b4e000 Sep 24 08:43:27.295415 (XEN) 00000037f955d000 0000000000372660 0000000000000000 8000000839b4a002 Sep 24 08:43:27.295436 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:27.307413 (XEN) Xen call trace: Sep 24 08:43:27.307431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:27.307448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:27.319421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:27.331412 (XEN) Sep 24 08:43:27.331427 ]: s=6 n=4 x=0(XEN) *** Dumping CPU13 host state: *** Sep 24 08:43:27.331442 Sep 24 08:43:27.331448 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:27.343416 (XEN) CPU: 13 Sep 24 08:43:27.343433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:27.343452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:27.355418 (XEN) rax: ffff830839b3906c rbx: ffff830839b3d908 rcx: 0000000000000008 Sep 24 08:43:27.367412 (XEN) rdx: ffff830839b37fff rsi: ffff830839b3d648 rdi: ffff830839b3d640 Sep 24 08:43:27.367435 (XEN) rbp: ffff830839b37eb0 rsp: ffff830839b37e50 r8: 0000000000000001 Sep 24 08:43:27.379415 (XEN) r9: ffff830839b3d640 r10: 0000000000000014 r11: 0000000120d01c75 Sep 24 08:43:27.379437 (XEN) r12: ffff830839b37ef8 r13: 000000000000000d r14: ffff830839b3d850 Sep 24 08:43:27.391420 (XEN) r15: 000004871a619930 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:43:27.403417 (XEN) cr3: 000000006eae7000 cr2: ffff888008879e80 Sep 24 08:43:27.403438 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 08:43:27.415415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:27.415436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:27.427425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:27.439414 (XEN) Xen stack trace from rsp=ffff830839b37e50: Sep 24 08:43:27.439435 (XEN) 000004873c716507 ffff830839b37fff 0000000000000000 ffff830839b37ea0 Sep 24 08:43:27.451417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 24 08:43:27.451438 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:27.463419 (XEN) ffff830839b37ee8 ffff82d040334adf ffff82d0403349f6 ffff830839755000 Sep 24 08:43:27.475415 (XEN) ffff830839b37ef8 ffff83083ffc9000 000000000000000d ffff830839b37e18 Sep 24 08:43:27.475437 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:27.487415 (XEN) 0000000000000000 0000000000000005 ffff888003ac5e80 0000000000000246 Sep 24 08:43:27.499413 (XEN) 0000000000007ff0 0000000000000001 00000000002c1f1c 0000000000000000 Sep 24 08:43:27.499435 (XEN) ffffffff81d923aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:27.511417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:27.511438 (XEN) ffffc9004012bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:27.523421 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b3c000 Sep 24 08:43:27.535414 (XEN) 00000037f9545000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:43:27.535436 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:27.547422 (XEN) Xen call trace: Sep 24 08:43:27.547440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:27.559412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:27.559435 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:27.571414 (XEN) Sep 24 08:43:27.571430 (XEN) 24 [0/0/ - (XEN) *** Dumping CPU14 host state: *** Sep 24 08:43:27.571444 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:27.583416 (XEN) CPU: 14 Sep 24 08:43:27.583433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:27.595421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:27.595441 (XEN) rax: ffff830839b2506c rbx: ffff830839b22848 rcx: 0000000000000008 Sep 24 08:43:27.607419 (XEN) rdx: ffff830839b1ffff rsi: ffff830839b22588 rdi: ffff830839b22580 Sep 24 08:43:27.607441 (XEN) rbp: ffff830839b1feb0 rsp: ffff830839b1fe50 r8: 0000000000000001 Sep 24 08:43:27.619419 (XEN) r9: ffff830839b22580 r10: ffff830839b26240 r11: 00000487f66c3ce5 Sep 24 08:43:27.631413 (XEN) r12: ffff830839b1fef8 r13: 000000000000000e r14: ffff830839b22790 Sep 24 08:43:27.631435 (XEN) r15: 000004871a6196e5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:27.643422 (XEN) cr3: 0000001052844000 cr2: ffff88800a8fef98 Sep 24 08:43:27.643442 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 08:43:27.655418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:27.655439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:27.667426 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:27.679418 (XEN) Xen stack trace from rsp=ffff830839b1fe50: Sep 24 08:43:27.679438 (XEN) 000004873ebf3f0c ffff830839b1ffff 0000000000000000 ffff830839b1fea0 Sep 24 08:43:27.691417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 24 08:43:27.703461 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:27.703484 (XEN) ffff830839b1fee8 ffff82d040334adf ffff82d0403349f6 ffff830839740000 Sep 24 08:43:27.715415 (XEN) ffff830839b1fef8 ffff83083ffc9000 000000000000000e ffff830839b1fe18 Sep 24 08:43:27.715437 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:27.727391 (XEN) 0000000000000000 000000000000000b ffff888003acbf00 0000000000000246 Sep 24 08:43:27.739413 (XEN) 000004c5f5359d40 000004c5f5359d40 0000000000248014 0000000000000000 Sep 24 08:43:27.739435 (XEN) ffffffff81d923aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:27.751419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:27.763415 (XEN) ffffc9004015bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:27.763436 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b23000 Sep 24 08:43:27.775422 (XEN) 00000037f9531000 0000000000372660 0000000000000000 8000000839b16002 Sep 24 08:43:27.787413 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:27.787432 (XEN) Xen call trace: Sep 24 08:43:27.787442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:27.799417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:27.799440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:27.811417 (XEN) Sep 24 08:43:27.811432 Sep 24 08:43:27.811440 (XEN) *** Dumping CPU15 host state: *** Sep 24 08:43:27.811451 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:27.823426 (XEN) CPU: 15 Sep 24 08:43:27.823442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:27.835428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:27.835456 (XEN) rax: ffff830839b0d06c rbx: ffff830839b10788 rcx: 0000000000000008 Sep 24 08:43:27.847416 (XEN) rdx: ffff830839b07fff rsi: ffff830839b104c8 rdi: ffff830839b104c0 Sep 24 08:43:27.847439 (XEN) rbp: ffff830839b07eb0 rsp: ffff830839b07e50 r8: 0000000000000001 Sep 24 08:43:27.859420 (XEN) r9: ffff830839b104c0 r10: 0000000000000014 r11: 00000001204926c1 Sep 24 08:43:27.871417 (XEN) r12: ffff830839b07ef8 r13: 000000000000000f r14: ffff830839b106d0 Sep 24 08:43:27.871440 (XEN) r15: 0000048755fc7634 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:43:27.883416 (XEN) cr3: 000000006eae7000 cr2: ffff8880064403e8 Sep 24 08:43:27.883436 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 08:43:27.895418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:27.907414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:27.907441 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:27.919423 (XEN) Xen stack trace from rsp=ffff830839b07e50: Sep 24 08:43:27.919443 (XEN) 0000048759362f12 ffff830839b07fff 0000000000000000 ffff830839b07ea0 Sep 24 08:43:27.931392 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 24 08:43:27.943415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:27.943437 (XEN) ffff830839b07ee8 ffff82d040334adf ffff82d0403349f6 ffff830839b11000 Sep 24 08:43:27.955419 (XEN) 0000000000000000 0000000000000001 ffff82d04060eae0 ffff830839b07de0 Sep 24 08:43:27.967412 (XEN) ffff82d0403388b4 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:27.967434 (XEN) 0000000000000000 0000000000000003 ffff888003ac3f00 0000000000000246 Sep 24 08:43:27.979416 (XEN) 000004c5f5359d40 000004c5f5359d40 00000000001ae004 0000000000000000 Sep 24 08:43:27.979438 (XEN) ffffffff81d923aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:27.991419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:28.003416 (XEN) ffffc9004011bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:28.003438 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b11000 Sep 24 08:43:28.015419 (XEN) 00000037f9519000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:43:28.027418 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:28.027436 (XEN) Xen call trace: Sep 24 08:43:28.027446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:28.039416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:28.039439 (XEN) [] F continue_running+0x5b/0x5d Sep 24 08:43:28.051418 (XEN) Sep 24 08:43:28.051433 - (XEN) *** Dumping CPU16 host state: *** Sep 24 08:43:28.051446 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:28.063421 (XEN) CPU: 16 Sep 24 08:43:28.063437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:28.075419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:28.075440 (XEN) rax: ffff830839df906c rbx: ffff830839df66b8 rcx: 0000000000000008 Sep 24 08:43:28.087417 (XEN) rdx: ffff830839deffff rsi: ffff830839df63f8 rdi: ffff830839df63f0 Sep 24 08:43:28.087439 (XEN) rbp: ffff830839defeb0 rsp: ffff830839defe50 r8: 0000000000000001 Sep 24 08:43:28.099421 (XEN) r9: ffff830839df63f0 r10: ffff830839714070 r11: 000004879dbb17c9 Sep 24 08:43:28.111416 (XEN) r12: ffff830839defef8 r13: 0000000000000010 r14: ffff830839df6600 Sep 24 08:43:28.111438 (XEN) r15: 0000048762205cf7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:28.123418 (XEN) cr3: 0000001052844000 cr2: ffff888005957080 Sep 24 08:43:28.123438 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 08:43:28.135428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:28.147414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:28.147441 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:28.159419 (XEN) Xen stack trace from rsp=ffff830839defe50: Sep 24 08:43:28.159439 (XEN) 00000487679026c2 ffff830839deffff 0000000000000000 ffff830839defea0 Sep 24 08:43:28.171423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 24 08:43:28.183415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:28.183437 (XEN) ffff830839defee8 ffff82d040334adf ffff82d0403349f6 ffff830839777000 Sep 24 08:43:28.195417 (XEN) ffff830839defef8 ffff83083ffc9000 0000000000000010 ffff830839defe18 Sep 24 08:43:28.207414 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:28.207435 (XEN) 0000000000000000 0000000000000003 ffff888003ac3f00 0000000000000246 Sep 24 08:43:28.219417 (XEN) 00000485de324d40 00000485de324d40 00000000001ae174 0000000000000000 Sep 24 08:43:28.219438 (XEN) ffffffff81d923aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:28.231422 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:28.243422 (XEN) ffffc9004011bec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:28.243444 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839df7000 Sep 24 08:43:28.255419 (XEN) 00000037f9805000 0000000000372660 0000000000000000 8000000839df1002 Sep 24 08:43:28.267422 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:28.267440 (XEN) Xen call trace: Sep 24 08:43:28.267450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:28.279419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:28.279442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:28.291418 (XEN) Sep 24 08:43:28.291433 Sep 24 08:43:28.291440 (XEN) *** Dumping CPU17 host state: *** Sep 24 08:43:28.291452 (XEN) 26 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:28.303425 (XEN) CPU: 17 Sep 24 08:43:28.303441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:28.315421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:28.315441 (XEN) rax: ffff830839de106c rbx: ffff830839ddf658 rcx: 0000000000000008 Sep 24 08:43:28.327400 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddf398 rdi: ffff830839ddf390 Sep 24 08:43:28.339400 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 24 08:43:28.339414 (XEN) r9: ffff830839ddf390 r10: 0000000000000014 r11: 0000000120492746 Sep 24 08:43:28.351420 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000011 r14: ffff830839ddf5a0 Sep 24 08:43:28.351441 (XEN) r15: 0000048755fd52ff cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:43:28.363432 (XEN) cr3: 000000006eae7000 cr2: 00007ff9a67dc3d8 Sep 24 08:43:28.363452 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 24 08:43:28.375420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:28.387426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:28.387457 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:28.399420 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 24 08:43:28.399440 (XEN) 0000048775e64b8e ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 24 08:43:28.411401 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 24 08:43:28.423396 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:28.423410 (XEN) ffff830839dd7ee8 ffff82d040334adf ffff82d0403349f6 ffff83083971a000 Sep 24 08:43:28.435438 (XEN) ffff830839dd7ef8 ffff83083ffc9000 0000000000000011 ffff830839dd7e18 Sep 24 08:43:28.447413 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:28.447434 (XEN) 0000000000000000 0000000000000016 ffff888003b96e40 0000000000000246 Sep 24 08:43:28.459428 (XEN) 000004c5f5359d40 000004c5f5359d40 00000000003cc30c 0000000000000000 Sep 24 08:43:28.471413 (XEN) ffffffff81d923aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:28.471436 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:28.483422 (XEN) ffffc900401b3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:28.483444 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839de4000 Sep 24 08:43:28.495418 (XEN) 00000037f97ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:43:28.507423 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:28.507441 (XEN) Xen call trace: Sep 24 08:43:28.507451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:28.519427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:28.519450 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:28.531426 (XEN) Sep 24 08:43:28.531442 - (XEN) *** Dumping CPU18 host state: *** Sep 24 08:43:28.531454 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:28.543428 (XEN) CPU: 18 Sep 24 08:43:28.543444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:28.555433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:28.555453 (XEN) rax: ffff830839dc906c rbx: ffff830839dcd658 rcx: 0000000000000008 Sep 24 08:43:28.567438 (XEN) rdx: ffff830839dc7fff rsi: ffff830839dcd398 rdi: ffff830839dcd390 Sep 24 08:43:28.579423 (XEN) rbp: ffff830839dc7eb0 rsp: ffff830839dc7e50 r8: 0000000000000001 Sep 24 08:43:28.579446 (XEN) r9: ffff830839dcd390 r10: ffff8308396dd070 r11: 00000488706d89d2 Sep 24 08:43:28.591426 (XEN) r12: ffff830839dc7ef8 r13: 0000000000000012 r14: ffff830839dcd5a0 Sep 24 08:43:28.591448 (XEN) r15: 00000487706dbecd cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 08:43:28.603419 (XEN) cr3: 00000008389cf000 cr2: 00005610b45f2200 Sep 24 08:43:28.615415 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 08:43:28.615437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:28.627416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:28.627443 (XE Sep 24 08:43:28.632062 N) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:28.639435 (XEN) Xen stack trace from rsp=ffff830839dc7e Sep 24 08:43:28.639833 50: Sep 24 08:43:28.651428 (XEN) 00000487844030db ffff82d040257c30 ffff830839736000 ffff830839738470 Sep 24 08:43:28.651451 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 24 08:43:28.663426 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:28.663449 (XEN) ffff830839dc7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839736000 Sep 24 08:43:28.675428 (XEN) ffff830839dc7ef8 ffff83083ffc9000 0000000000000012 ffff830839dc7e18 Sep 24 08:43:28.687424 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:28.687446 (XEN) 0000000000000000 000000000000000e ffff888003acee40 0000000000000246 Sep 24 08:43:28.699441 (XEN) 000004c5f5359d40 0000000000000007 00000000004f1fa4 0000000000000000 Sep 24 08:43:28.711440 (XEN) ffffffff81d923aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:28.711462 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:28.723433 (XEN) ffffc90040173ec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:28.723455 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dce000 Sep 24 08:43:28.735431 (XEN) 00000037f97d5000 0000000000372660 0000000000000000 8000000839dbd002 Sep 24 08:43:28.747425 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:28.747443 (XEN) Xen call trace: Sep 24 08:43:28.747453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:28.759422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:28.771413 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:28.771435 (XEN) Sep 24 08:43:28.771443 Sep 24 08:43:28.771450 (XEN) *** Dumping CPU19 host state: *** Sep 24 08:43:28.771462 (XEN) 27 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 08:43:28.783425 (XEN) CPU: 19 Sep 24 08:43:28.783441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:28.795421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 08:43:28.795441 (XEN) rax: ffff830839db506c rbx: ffff830839db3448 rcx: 0000000000000008 Sep 24 08:43:28.807420 (XEN) rdx: ffff830839daffff rsi: ffff830839dcddf8 rdi: ffff830839dcddf0 Sep 24 08:43:28.819415 (XEN) rbp: ffff830839dafeb0 rsp: ffff830839dafe50 r8: 0000000000000001 Sep 24 08:43:28.819437 (XEN) r9: ffff830839dcddf0 r10: 0000000000000014 r11: 000000012047cb08 Sep 24 08:43:28.831418 (XEN) r12: ffff830839dafef8 r13: 0000000000000013 r14: ffff830839db3390 Sep 24 08:43:28.843412 (XEN) r15: 0000048755fd40a6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 08:43:28.843434 (XEN) cr3: 000000006eae7000 cr2: ffff88800ba8f8a0 Sep 24 08:43:28.855414 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 24 08:43:28.855436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 08:43:28.867417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 08:43:28.879414 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 08:43:28.879437 (XEN) Xen stack trace from rsp=ffff830839dafe50: Sep 24 08:43:28.891412 (XEN) 00000487867afee2 ffff830839daffff 0000000000000000 ffff830839dafea0 Sep 24 08:43:28.891434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 24 08:43:28.903419 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 08:43:28.903441 (XEN) ffff830839dafee8 ffff82d040334adf ffff82d0403349f6 ffff830839717000 Sep 24 08:43:28.915421 (XEN) ffff830839dafef8 ffff83083ffc9000 0000000000000013 ffff830839dafe18 Sep 24 08:43:28.927416 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 08:43:28.927437 (XEN) 0000000000000000 0000000000000017 ffff888003b98000 0000000000000246 Sep 24 08:43:28.939420 (XEN) 0000048019e89d40 0000048019e89d40 000000000011f07c 0000000000000000 Sep 24 08:43:28.951415 (XEN) ffffffff81d923aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Sep 24 08:43:28.951437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 24 08:43:28.963418 (XEN) ffffc900401bbec8 000000000000e02b 000000000000beef 000000000000beef Sep 24 08:43:28.975412 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839db8000 Sep 24 08:43:28.975433 (XEN) 00000037f97c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 08:43:28.987417 (XEN) 0000000000000000 0000000e00000000 Sep 24 08:43:28.987435 (XEN) Xen call trace: Sep 24 08:43:28.987445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 08:43:28.999419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 08:43:29.011415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 08:43:29.011436 (XEN) Sep 24 08:43:29.011452 - ]: s=5 n=5 x=0 v=0 Sep 24 08:43:29.011462 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Sep 24 08:43:29.023411 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Sep 24 08:43:29.023429 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Sep 24 08:43:29.023440 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Sep 24 08:43:29.035411 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 24 08:43:29.035430 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Sep 24 08:43:29.047410 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Sep 24 08:43:29.047429 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Sep 24 08:43:29.047440 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Sep 24 08:43:29.059412 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 24 08:43:29.059431 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Sep 24 08:43:29.059442 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Sep 24 08:43:29.071409 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Sep 24 08:43:29.071428 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Sep 24 08:43:29.071439 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 24 08:43:29.083410 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Sep 24 08:43:29.083428 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Sep 24 08:43:29.095414 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Sep 24 08:43:29.095433 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Sep 24 08:43:29.095445 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 24 08:43:29.107407 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Sep 24 08:43:29.107426 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Sep 24 08:43:29.107437 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Sep 24 08:43:29.119413 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Sep 24 08:43:29.119431 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 24 08:43:29.119443 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Sep 24 08:43:29.131413 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Sep 24 08:43:29.131431 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Sep 24 08:43:29.143410 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Sep 24 08:43:29.143430 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 24 08:43:29.143442 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Sep 24 08:43:29.155411 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Sep 24 08:43:29.155430 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Sep 24 08:43:29.155441 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Sep 24 08:43:29.167411 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 24 08:43:29.167430 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Sep 24 08:43:29.179408 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Sep 24 08:43:29.179427 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Sep 24 08:43:29.179439 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Sep 24 08:43:29.191410 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 24 08:43:29.191430 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Sep 24 08:43:29.191441 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Sep 24 08:43:29.203410 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Sep 24 08:43:29.203429 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Sep 24 08:43:29.215407 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 24 08:43:29.215427 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Sep 24 08:43:29.215439 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Sep 24 08:43:29.227410 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Sep 24 08:43:29.227429 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Sep 24 08:43:29.227440 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 24 08:43:29.239412 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Sep 24 08:43:29.239430 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Sep 24 08:43:29.239442 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Sep 24 08:43:29.251416 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Sep 24 08:43:29.251434 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 24 08:43:29.263409 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Sep 24 08:43:29.263428 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Sep 24 08:43:29.263440 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Sep 24 08:43:29.275412 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Sep 24 08:43:29.275430 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 24 08:43:29.275442 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Sep 24 08:43:29.287426 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Sep 24 08:43:29.287445 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Sep 24 08:43:29.299407 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Sep 24 08:43:29.299426 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 24 08:43:29.299438 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Sep 24 08:43:29.311413 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Sep 24 08:43:29.311432 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Sep 24 08:43:29.311443 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Sep 24 08:43:29.323413 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 24 08:43:29.323432 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Sep 24 08:43:29.335410 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Sep 24 08:43:29.335429 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Sep 24 08:43:29.335441 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Sep 24 08:43:29.347411 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 24 08:43:29.347430 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Sep 24 08:43:29.347442 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Sep 24 08:43:29.359412 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Sep 24 08:43:29.359430 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Sep 24 08:43:29.371410 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 24 08:43:29.371430 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Sep 24 08:43:29.371442 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Sep 24 08:43:29.383413 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Sep 24 08:43:29.383432 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Sep 24 08:43:29.383444 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 24 08:43:29.395413 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Sep 24 08:43:29.395431 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Sep 24 08:43:29.395443 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Sep 24 08:43:29.407416 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Sep 24 08:43:29.407435 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 24 08:43:29.419411 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Sep 24 08:43:29.419430 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Sep 24 08:43:29.419442 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Sep 24 08:43:29.431413 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Sep 24 08:43:29.431431 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 24 08:43:29.431443 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Sep 24 08:43:29.443415 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Sep 24 08:43:29.443433 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Sep 24 08:43:29.443445 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Sep 24 08:43:29.455416 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 24 08:43:29.455435 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Sep 24 08:43:29.467412 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Sep 24 08:43:29.467431 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Sep 24 08:43:29.467443 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Sep 24 08:43:29.479376 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 24 08:43:29.479395 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Sep 24 08:43:29.479406 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Sep 24 08:43:29.491415 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Sep 24 08:43:29.491434 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Sep 24 08:43:29.491445 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 24 08:43:29.503417 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Sep 24 08:43:29.503436 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Sep 24 08:43:29.515412 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Sep 24 08:43:29.515431 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Sep 24 08:43:29.515442 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Sep 24 08:43:29.527413 (XEN) 143 [1/1/ - ]: s=6 n=2 x=0 Sep 24 08:43:29.527432 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Sep 24 08:43:29.527443 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Sep 24 08:43:29.539414 (XEN) 146 [1/1/ - ]: s=6 n=5 x=0 Sep 24 08:43:29.539432 (XEN) 147 [0/1/ - ]: s=6 n=6 x=0 Sep 24 08:43:29.539443 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Sep 24 08:43:29.551415 (XEN) 149 [0/1/ - ]: s=6 n=8 x=0 Sep 24 08:43:29.551433 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Sep 24 08:43:29.551452 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Sep 24 08:43:29.563460 (XEN) 152 [1/1/ - ]: s=6 n=11 x=0 Sep 24 08:43:29.563479 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Sep 24 08:43:29.575474 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Sep 24 08:43:29.575494 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Sep 24 08:43:29.575506 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Sep 24 08:43:29.587477 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Sep 24 08:43:29.587496 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Sep 24 08:43:29.587507 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Sep 24 08:43:29.599479 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Sep 24 08:43:29.599498 (XEN) 161 [0/1/ - ]: s=6 n=20 x=0 Sep 24 08:43:29.599510 (XEN) 162 [1/1/ - ]: s=6 n=21 x=0 Sep 24 08:43:29.611465 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Sep 24 08:43:29.611483 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Sep 24 08:43:29.611494 (XEN) 165 [1/1/ - ]: s=6 n=24 x=0 Sep 24 08:43:29.623416 (XEN) 166 [1/1/ - ]: s=6 n=25 x=0 Sep 24 08:43:29.623435 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Sep 24 08:43:29.635412 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 24 08:43:29.635432 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 24 08:43:29.635444 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 24 08:43:29.647414 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 24 08:43:29.647434 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 24 08:43:29.647445 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 24 08:43:29.659413 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 24 08:43:29.659432 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Sep 24 08:43:29.659444 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 24 08:43:29.671416 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 24 08:43:29.671435 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 24 08:43:29.683416 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 24 08:43:29.683436 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Sep 24 08:43:29.683447 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Sep 24 08:43:29.695402 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 24 08:43:29.695421 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 24 08:43:29.695433 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 24 08:43:29.707430 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Sep 24 08:43:29.707448 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Sep 24 08:43:29.707460 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Sep 24 08:43:29.719519 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 24 08:43:29.719537 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 24 08:43:29.731511 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Sep 24 08:43:29.731530 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Sep 24 08:43:29.731542 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Sep 24 08:43:29.743507 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Sep 24 08:43:29.743526 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 24 08:43:29.743538 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Sep 24 08:43:29.755534 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Sep 24 08:43:29.755553 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Sep 24 08:43:29.767562 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Sep 24 08:43:29.767582 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 24 08:43:29.767594 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Sep 24 08:43:29.779564 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Sep 24 08:43:29.779583 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Sep 24 08:43:29.779595 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Sep 24 08:43:29.791547 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 24 08:43:29.791567 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Sep 24 08:43:29.791578 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Sep 24 08:43:29.803551 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Sep 24 08:43:29.803570 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Sep 24 08:43:29.815547 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 24 08:43:29.815567 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Sep 24 08:43:29.815579 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Sep 24 08:43:29.827556 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Sep 24 08:43:29.827576 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Sep 24 08:43:29.827588 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 24 08:43:29.839547 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Sep 24 08:43:29.839566 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Sep 24 08:43:29.851557 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Sep 24 08:43:29.851577 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Sep 24 08:43:29.851589 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 24 08:43:29.863431 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Sep 24 08:43:29.863449 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Sep 24 08:43:29.863461 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Sep 24 08:43:29.875622 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Sep 24 08:43:29.875640 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 24 08:43:29.887420 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Sep 24 08:43:29.887440 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Sep 24 08:43:29.887451 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Sep 24 08:43:29.899423 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Sep 24 08:43:29.899442 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 24 08:43:29.899454 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Sep 24 08:43:29.911431 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Sep 24 08:43:29.911450 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Sep 24 08:43:29.911462 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Sep 24 08:43:29.923428 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 24 08:43:29.923447 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Sep 24 08:43:29.935425 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Sep 24 08:43:29.935444 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Sep 24 08:43:29.935456 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Sep 24 08:43:29.947422 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 24 08:43:29.947441 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Sep 24 08:43:29.947453 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Sep 24 08:43:29.959416 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Sep 24 08:43:29.959435 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Sep 24 08:43:29.971406 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 24 08:43:29.971426 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Sep 24 08:43:29.971438 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Sep 24 08:43:29.983413 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Sep 24 08:43:29.983432 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Sep 24 08:43:29.983443 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 24 08:43:29.995413 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Sep 24 08:43:29.995431 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Sep 24 08:43:30.007409 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Sep 24 08:43:30.007428 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Sep 24 08:43:30.007440 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 24 08:43:30.019415 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Sep 24 08:43:30.019434 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Sep 24 08:43:30.019446 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Sep 24 08:43:30.031410 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Sep 24 08:43:30.031429 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 24 08:43:30.043408 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Sep 24 08:43:30.043427 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Sep 24 08:43:30.043439 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Sep 24 08:43:30.055410 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Sep 24 08:43:30.055429 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 24 08:43:30.055441 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Sep 24 08:43:30.067421 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Sep 24 08:43:30.067440 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Sep 24 08:43:30.067451 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Sep 24 08:43:30.079426 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 24 08:43:30.079445 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Sep 24 08:43:30.091421 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Sep 24 08:43:30.091441 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Sep 24 08:43:30.091452 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Sep 24 08:43:30.103417 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 24 08:43:30.103437 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Sep 24 08:43:30.103449 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Sep 24 08:43:30.115413 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Sep 24 08:43:30.115432 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Sep 24 08:43:30.127410 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 24 08:43:30.127429 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Sep 24 08:43:30.127441 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Sep 24 08:43:30.139411 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Sep 24 08:43:30.139430 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Sep 24 08:43:30.139441 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 24 08:43:30.151413 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Sep 24 08:43:30.151431 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Sep 24 08:43:30.163410 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Sep 24 08:43:30.163429 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Sep 24 08:43:30.163441 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 24 08:43:30.175411 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Sep 24 08:43:30.175430 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Sep 24 08:43:30.175442 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Sep 24 08:43:30.187413 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Sep 24 08:43:30.187431 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 24 08:43:30.199407 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Sep 24 08:43:30.199426 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Sep 24 08:43:30.199438 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Sep 24 08:43:30.211410 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Sep 24 08:43:30.211429 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 24 08:43:30.211441 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Sep 24 08:43:30.223413 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Sep 24 08:43:30.223431 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Sep 24 08:43:30.223443 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Sep 24 08:43:30.235424 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 24 08:43:30.235443 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Sep 24 08:43:30.247427 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Sep 24 08:43:30.247446 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Sep 24 08:43:30.247457 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Sep 24 08:43:30.259424 (XEN) 309 [1/1/ - ]: s=6 n=28 x=0 Sep 24 08:43:30.259443 (XEN) 310 [1/1/ - ]: s=6 n=29 x=0 Sep 24 08:43:30.259455 (XEN) 311 [0/1/ - ]: s=6 n=30 x=0 Sep 24 08:43:30.271413 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Sep 24 08:43:30.271432 (XEN) 313 [1/1/ - ]: s=6 n=32 x=0 Sep 24 08:43:30.283503 (XEN) 314 [1/1/ - ]: s=6 n=33 x=0 Sep 24 08:43:30.283522 (XEN) 315 [1/1/ - ]: s=6 n=34 x=0 Sep 24 08:43:30.283534 (XEN) 316 [1/1/ - ]: s=6 n=35 x=0 Sep 24 08:43:30.295471 (XEN) 317 [1/1/ - ]: s=6 n=36 x=0 Sep 24 08:43:30.295490 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Sep 24 08:43:30.295502 (XEN) 319 [1/1/ - ]: s=6 n=38 x=0 Sep 24 08:43:30.307474 (XEN) 320 [1/1/ - ]: s=6 n=39 x=0 Sep 24 08:43:30.307493 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Sep 24 08:43:30.307505 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Sep 24 08:43:30.319560 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Sep 24 08:43:30.319579 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Sep 24 08:43:30.331529 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Sep 24 08:43:30.331540 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Sep 24 08:43:30.331547 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Sep 24 08:43:30.343545 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Sep 24 08:43:30.343558 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Sep 24 08:43:30.343566 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Sep 24 08:43:30.355608 (XEN) 331 [0/1/ - ]: s=6 n=50 x=0 Sep 24 08:43:30.355627 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Sep 24 08:43:30.355638 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Sep 24 08:43:30.367624 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Sep 24 08:43:30.367651 (XEN) 335 [1/1/ - ]: s=6 n=54 x=0 Sep 24 08:43:30.379568 (XEN) 336 [1/1/ - ]: s=6 n=55 x=0 Sep 24 08:43:30.379587 (XEN) 337 [0/0/ - ]: s=3 n=32 x=0 d=0 p=420 Z=system_u:object_r:dom0_t_channel Sep 24 08:43:30.391577 (XEN) 338 [0/0/ - ]: s=5 n=3 x=0 v=9 Sep 24 08:43:30.391596 (XEN) 339 [0/0/ - ]: s=4 n=31 x=0 p=9 i=9 Z=system_u:object_r:irq_t Sep 24 08:43:30.403553 (XEN) 340 [0/0/ - ]: s=4 n=43 x=0 p=1319 i=74 Z=system_u:object_r:device_t Sep 24 08:43:30.403578 (XEN) 341 [0/0/ - ]: s=4 n=16 x=0 p=1318 i=75 Z=system_u:object_r:device_t Sep 24 08:43:30.415550 (XEN) 342 [0/0/ - ]: s=4 n=52 x=0 p=1317 i=76 Z=system_u:object_r:device_t Sep 24 08:43:30.427537 (XEN) 343 [0/0/ - ]: s=4 n=24 x=0 p=1316 i=77 Z=system_u:object_r:device_t Sep 24 08:43:30.427553 (XEN) 344 [0/0/ - ]: s=4 n=34 x=0 p=1315 i=78 Z=system_u:object_r:device_t Sep 24 08:43:30.439549 (XEN) 345 [0/0/ - ]: s=4 n=26 x=0 p=1314 i=79 Z=system_u:object_r:device_t Sep 24 08:43:30.451584 (XEN) 346 [0/0/ - ]: s=4 n=2 x=0 p=1313 i=80 Z=system_u:object_r:device_t Sep 24 08:43:30.463524 (XEN) 347 [0/0/ - ]: s=4 n=14 x=0 p=1312 i=81 Z=system_u:object_r:device_t Sep 24 08:43:30.463549 (XEN) 348 [0/0/ - ]: s=5 n=29 x=0 v=2 Sep 24 08:43:30.475616 (XEN) 349 [0/0/ - ]: s=4 n=54 x=0 p=1311 i=82 Z=system_u:object_r:device_t Sep 24 08:43:30.475642 (XEN) 350 [0/0/ - ]: s=4 n=36 x=0 p=1310 i=83 Z=system_u:object_r:device_t Sep 24 08:43:30.487601 (XEN) 351 [0/0/ - ]: s=4 n=12 x=0 p=8 i=8 Z=system_u:object_r:irq_t Sep 24 08:43:30.499553 (XEN) 352 [0/0/ - ]: s=4 n=44 x=0 p=18 i=18 Z=system_u:object_r:irq_t Sep 24 08:43:30.499576 (XEN) 353 [0/0/ - ]: s=4 n=48 x=0 p=1305 i=88 Z=system_u:object_r:device_t Sep 24 08:43:30.511570 (XEN) 354 [0/0/ - ]: s=4 n=18 x=0 p=1303 i=90 Z=system_u:object_r:device_t Sep 24 08:43:30.523605 (XEN) 355 [0/0/ - ]: s=4 n=27 x=0 p=1301 i=92 Z=system_u:object_r:device_t Sep 24 08:43:30.523629 (XEN) 356 [0/0/ - ]: s=4 n=25 x=0 p=1299 i=94 Z=system_u:object_r:device_t Sep 24 08:43:30.535632 (XEN) 357 [0/0/ - ]: s=4 n=23 x=0 p=1297 i=96 Z=system_u:object_r:device_t Sep 24 08:43:30.547654 (XEN) 358 [0/0/ - ]: s=4 n=38 x=0 p=1295 i=98 Z=system_u:object_r:device_t Sep 24 08:43:30.559652 (XEN) 359 [0/0/ - ]: s=4 n=49 x=0 p=1294 i=99 Z=system_u:object_r:device_t Sep 24 08:43:30.559677 (XEN) 360 [0/0/ - ]: s=4 n=5 x=0 p=1293 i=100 Z=system_u:object_r:device_t Sep 24 08:43:30.571490 (XEN) 361 [0/0/ - ]: s=4 n=47 x=0 p=1292 i=101 Z=system_u:object_r:device_t Sep 24 08:43:30.583496 (XEN) 362 [0/0/ - ]: s=4 n=17 x=0 p=1291 i=102 Z=system_u:object_r:device_t Sep 24 08:43:30.583521 (XEN) 363 [0/0/ - ]: s=4 n=3 x=0 p=1290 i=103 Z=system_u:object_r:device_t Sep 24 08:43:30.595491 (XEN) 364 [0/0/ - ]: s=4 n=15 x=0 p=1289 i=104 Z=system_u:object_r:device_t Sep 24 08:43:30.607488 (XEN) 365 [0/0/ - ]: s=4 n=14 x=0 p=1288 i=105 Z=system_u:object_r:device_t Sep 24 08:43:30.619472 (XEN) 366 [0/0/ - ]: s=4 n=13 x=0 p=1287 i=106 Z=system_u:object_r:device_t Sep 24 08:43:30.619498 (XEN) 367 [0/0/ - ]: s=4 n=40 x=0 p=1286 i=107 Z=system_u:object_r:device_t Sep 24 08:43:30.631483 (XEN) 368 [0/0/ - ]: s=4 n=28 x=0 p=1285 i=108 Z=system_u:object_r:device_t Sep 24 08:43:30.643476 (XEN) 369 [0/0/ - ]: s=4 n=39 x=0 p=1284 i=109 Z=system_u:object_r:device_t Sep 24 08:43:30.643501 (XEN) 370 [0/ Sep 24 08:43:30.647087 0/ - ]: s=4 n=54 x=0 p=1283 i=110 Z=system_u:object_r:device_t Sep 24 08:43:30.655499 (XEN) 371 [0/0/ - ]: s=4 n=37 x=0 p=1282 i=1 Sep 24 08:43:30.655851 11 Z=system_u:object_r:device_t Sep 24 08:43:30.667488 (XEN) 372 [0/0/ - ]: s=4 n=2 x=0 p=1281 i=112 Z=system_u:object_r:device_t Sep 24 08:43:30.667513 (XEN) 373 [0/0/ - ]: s=4 n=52 x=0 p=1280 i=113 Z=system_u:object_r:device_t Sep 24 08:43:30.679509 (XEN) 374 [0/0/ - ]: s=4 n=0 x=0 p=1279 i=114 Z=system_u:object_r:device_t Sep 24 08:43:30.691489 (XEN) 375 [0/0/ - ]: s=4 n=1 x=0 p=1278 i=115 Z=system_u:object_r:device_t Sep 24 08:43:30.703484 (XEN) 376 [0/0/ - ]: s=4 n=21 x=0 p=1277 i=116 Z=system_u:object_r:device_t Sep 24 08:43:30.703509 (XEN) 377 [0/0/ - ]: s=4 n=30 x=0 p=1276 i=117 Z=system_u:object_r:device_t Sep 24 08:43:30.715436 (XEN) 378 [0/0/ - ]: s=4 n=46 x=0 p=1275 i=118 Z=system_u:object_r:device_t Sep 24 08:43:30.731441 (XEN) 379 [0/0/ - ]: s=4 n=29 x=0 p=1274 i=119 Z=system_u:object_r:device_t Sep 24 08:43:30.731465 (XEN) 380 [0/0/ - ]: s=4 n=44 x=0 p=1273 i=120 Z=system_u:object_r:device_t Sep 24 08:43:30.743420 (XEN) 381 [0/0/ - ]: s=4 n=55 x=0 p=1272 i=121 Z=system_u:object_r:device_t Sep 24 08:43:30.755410 (XEN) 382 [0/0/ - ]: s=4 n=53 x=0 p=1271 i=122 Z=system_u:object_r:device_t Sep 24 08:43:30.755437 (XEN) 383 [0/0/ - ]: s=4 n=24 x=0 p=1270 i=123 Z=system_u:object_r:device_t Sep 24 08:43:30.767420 (XEN) 384 [0/0/ - ]: s=4 n=51 x=0 p=1269 i=124 Z=system_u:object_r:device_t Sep 24 08:43:30.779415 (XEN) 385 [0/0/ - ]: s=4 n=50 x=0 p=1268 i=125 Z=system_u:object_r:device_t Sep 24 08:43:30.779440 (XEN) 386 [0/0/ - ]: s=4 n=11 x=0 p=1267 i=126 Z=system_u:object_r:device_t Sep 24 08:43:30.791421 (XEN) 387 [0/0/ - ]: s=4 n=20 x=0 p=1266 i=127 Z=system_u:object_r:device_t Sep 24 08:43:30.803415 (XEN) 388 [0/0/ - ]: s=4 n=36 x=0 p=1265 i=128 Z=system_u:object_r:device_t Sep 24 08:43:30.815408 (XEN) 389 [0/0/ - ]: s=4 n=6 x=0 p=1264 i=129 Z=system_u:object_r:device_t Sep 24 08:43:30.815434 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Z=system_u:object_r:device_t Sep 24 08:43:30.827420 (XEN) 391 [0/0/ - ]: s=4 n=45 x=0 p=1262 i=131 Z=system_u:object_r:device_t Sep 24 08:43:30.839392 (XEN) 392 [0/0/ - ]: s=4 n=43 x=0 p=1261 i=132 Z=system_u:object_r:device_t Sep 24 08:43:30.839418 (XEN) 393 [0/0/ - ]: s=4 n=42 x=0 p=1260 i=133 Z=system_u:object_r:device_t Sep 24 08:43:30.851421 (XEN) 394 [0/0/ - ]: s=4 n=41 x=0 p=1259 i=134 Z=system_u:object_r:device_t Sep 24 08:43:30.863414 (XEN) 395 [0/0/ - ]: s=4 n=22 x=0 p=1258 i=135 Z=system_u:object_r:device_t Sep 24 08:43:30.875413 (XEN) 396 [0/0/ - ]: s=4 n=9 x=0 p=1257 i=136 Z=system_u:object_r:device_t Sep 24 08:43:30.875439 (XEN) 397 [0/0/ - ]: s=4 n=10 x=0 p=1256 i=137 Z=system_u:object_r:device_t Sep 24 08:43:30.887420 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Z=system_u:object_r:device_t Sep 24 08:43:30.899415 (XEN) 399 [0/0/ - ]: s=4 n=19 x=0 p=1254 i=139 Z=system_u:object_r:device_t Sep 24 08:43:30.899440 (XEN) 400 [0/0/ - ]: s=4 n=34 x=0 p=1253 i=140 Z=system_u:object_r:device_t Sep 24 08:43:30.911419 (XEN) 401 [0/0/ - ]: s=4 n=35 x=0 p=1252 i=141 Z=system_u:object_r:device_t Sep 24 08:43:30.923417 (XEN) 402 [0/0/ - ]: s=4 n=33 x=0 p=1251 i=142 Z=system_u:object_r:device_t Sep 24 08:43:30.935411 (XEN) 403 [0/0/ - ]: s=4 n=32 x=0 p=1250 i=143 Z=system_u:object_r:device_t Sep 24 08:43:30.935436 (XEN) 404 [0/0/ - ]: s=4 n=31 x=0 p=1249 i=144 Z=system_u:object_r:device_t Sep 24 08:43:30.947418 (XEN) 405 [0/0/ - ]: s=4 n=12 x=0 p=1248 i=145 Z=system_u:object_r:device_t Sep 24 08:43:30.959415 (XEN) 406 [0/0/ - ]: s=4 n=7 x=0 p=1247 i=146 Z=system_u:object_r:device_t Sep 24 08:43:30.959440 (XEN) 407 [0/0/ - ]: s=4 n=8 x=0 p=1246 i=147 Z=system_u:object_r:device_t Sep 24 08:43:30.971417 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Z=system_u:object_r:device_t Sep 24 08:43:30.983418 (XEN) 409 [0/0/ - ]: s=4 n=4 x=0 p=1244 i=149 Z=system_u:object_r:device_t Sep 24 08:43:30.995412 (XEN) 410 [0/0/ - ]: s=4 n=21 x=0 p=1309 i=84 Z=system_u:object_r:device_t Sep 24 08:43:30.995437 (XEN) 411 [0/0/ - ]: s=4 n=38 x=0 p=1308 i=85 Z=system_u:object_r:device_t Sep 24 08:43:31.007428 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Z=system_u:object_r:device_t Sep 24 08:43:31.019414 (XEN) 413 [0/0/ - ]: s=4 n=28 x=0 p=1306 i=87 Z=system_u:object_r:device_t Sep 24 08:43:31.019439 (XEN) 414 [0/0/ - ]: s=4 n=46 x=0 p=1304 i=89 Z=system_u:object_r:device_t Sep 24 08:43:31.031422 (XEN) 415 [0/0/ - ]: s=4 n=18 x=0 p=1302 i=91 Z=system_u:object_r:device_t Sep 24 08:43:31.043419 (XEN) 416 [0/0/ - ]: s=4 n=11 x=0 p=1300 i=93 Z=system_u:object_r:device_t Sep 24 08:43:31.055413 (XEN) 417 [0/0/ - ]: s=4 n=9 x=0 p=1298 i=95 Z=system_u:object_r:device_t Sep 24 08:43:31.055438 (XEN) 418 [0/0/ - ]: s=4 n=7 x=0 p=1296 i=97 Z=system_u:object_r:device_t Sep 24 08:43:31.067417 (XEN) 419 [0/0/ - ]: s=5 n=1 x=0 v=3 Sep 24 08:43:31.067436 (XEN) 420 [0/0/ - ]: s=3 n=30 x=0 d=0 p=337 Z=system_u:object_r:dom0_t_channel Sep 24 08:43:31.079424 (XEN) sched_smt_power_savings: disabled Sep 24 08:43:31.079443 (XEN) NOW=4980570173250 Sep 24 08:43:31.091412 (XEN) Online Cpus: 0-55 Sep 24 08:43:31.091429 (XEN) Cpupool 0: Sep 24 08:43:31.091439 (XEN) Cpus: 0-55 Sep 24 08:43:31.091447 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 24 08:43:31.103410 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Sep 24 08:43:31.103430 (XEN) Active queues: 4 Sep 24 08:43:31.103440 (XEN) default-weight = 256 Sep 24 08:43:31.115412 (XEN) Runqueue 0: Sep 24 08:43:31.115429 (XEN) ncpus = 14 Sep 24 08:43:31.115440 (XEN) cpus = 0-13 Sep 24 08:43:31.115450 (XEN) max_weight = 256 Sep 24 08:43:31.127407 (XEN) pick_bias = 6 Sep 24 08:43:31.127425 (XEN) instload = 0 Sep 24 08:43:31.127436 (XEN) aveload = 2467 (~0%) Sep 24 08:43:31.139408 (XEN) idlers: 000000,00003fff Sep 24 08:43:31.139427 (XEN) tickled: 000000,00000000 Sep 24 08:43:31.139438 (XEN) fully idle cores: 000000,00003fff Sep 24 08:43:31.139449 (XEN) Runqueue 1: Sep 24 08:43:31.151410 (XEN) ncpus = 14 Sep 24 08:43:31.151428 (XEN) cpus = 14-27 Sep 24 08:43:31.151439 (XEN) max_weight = 256 Sep 24 08:43:31.151449 (XEN) pick_bias = 15 Sep 24 08:43:31.163409 (XEN) instload = 0 Sep 24 08:43:31.163427 (XEN) aveload = 373 (~0%) Sep 24 08:43:31.163438 (XEN) idlers: 000000,0fefc000 Sep 24 08:43:31.175410 (XEN) tickled: 000000,00000000 Sep 24 08:43:31.175429 (XEN) fully idle cores: 000000,0fcfc000 Sep 24 08:43:31.175441 (XEN) Runqueue 2: Sep 24 08:43:31.175450 (XEN) ncpus = 14 Sep 24 08:43:31.187414 (XEN) cpus = 28-41 Sep 24 08:43:31.187433 (XEN) max_weight = 256 Sep 24 08:43:31.187444 (XEN) pick_bias = 14 Sep 24 08:43:31.199408 (XEN) instload = 0 Sep 24 08:43:31.199427 (XEN) aveload = 332 (~0%) Sep 24 08:43:31.199438 (XEN) idlers: 0003ff,f0000000 Sep 24 08:43:31.199449 (XEN) tickled: 000000,00000000 Sep 24 08:43:31.211410 (XEN) fully idle cores: 0003ff,f0000000 Sep 24 08:43:31.211430 (XEN) Runqueue 3: Sep 24 08:43:31.211440 (XEN) ncpus = 14 Sep 24 08:43:31.211450 (XEN) cpus = 42-55 Sep 24 08:43:31.223409 (XEN) max_weight = 256 Sep 24 08:43:31.223428 (XEN) pick_bias = 14 Sep 24 08:43:31.223439 (XEN) instload = 0 Sep 24 08:43:31.235411 (XEN) aveload = 377 (~0%) Sep 24 08:43:31.235430 (XEN) idlers: fffc00,00000000 Sep 24 08:43:31.235441 (XEN) tickled: 000000,00000000 Sep 24 08:43:31.235451 (XEN) fully idle cores: fffc00,00000000 Sep 24 08:43:31.247412 (XEN) Domain info: Sep 24 08:43:31.247429 (XEN) Domain: 0 w 256 c 0 v 56 Sep 24 08:43:31.247440 (XEN) 1: [0.0] flags=0 cpu=1 credit=10257662 [w=256] load=119 (~0%) Sep 24 08:43:31.259412 (XEN) 2: [0.1] flags=0 cpu=2 credit=10191218 [w=256] load=79 (~0%) Sep 24 08:43:31.259436 (XEN) 3: [0.2] flags=0 cpu=54 credit=9648097 [w=256] load=56 (~0%) Sep 24 08:43:31.271429 (XEN) 4: [0.3] flags=0 cpu=16 credit=9277767 [w=256] load=43 (~0%) Sep 24 08:43:31.283413 (XEN) 5: [0.4] flags=0 cpu=30 credit=5100668 [w=256] load=80 (~0%) Sep 24 08:43:31.283436 (XEN) 6: [0.5] flags=0 cpu=4 credit=10385121 [w=256] load=63 (~0%) Sep 24 08:43:31.295418 (XEN) 7: [0.6] flags=0 cpu=52 credit=4013373 [w=256] load=58 (~0%) Sep 24 08:43:31.295440 (XEN) 8: [0.7] flags=0 cpu=22 credit=8910767 [w=256] load=53 (~0%) Sep 24 08:43:31.307460 (XEN) 9: [0.8] flags=0 cpu=44 credit=8982015 [w=256] load=51 (~0%) Sep 24 08:43:31.319410 (XEN) 10: [0.9] flags=0 cpu=12 credit=10311183 [w=256] load=53 (~0%) Sep 24 08:43:31.319433 (XEN) 11: [0.10] flags=0 cpu=46 credit=5401820 [w=256] load=103 (~0%) Sep 24 08:43:31.331418 (XEN) 12: [0.11] flags=0 cpu=14 credit=8273173 [w=256] load=50 (~0%) Sep 24 08:43:31.343408 (XEN) 13: [0.12] flags=0 cpu=10 credit=10331860 [w=256] load=3034 (~1%) Sep 24 08:43:31.343432 (XEN) 14: [0.13] flags=0 cpu=14 credit=9490142 [w=256] load=42 (~0%) Sep 24 08:43:31.355410 (XEN) 15: [0.14] flags=0 cpu=18 credit=8982415 [w=256] load=93 (~0%) Sep 24 08:43:31.355433 (XEN) 16: [0.15] flags=0 cpu=18 credit=9249037 [w=256] load=56 (~0%) Sep 24 08:43:31.367419 (XEN) 17: [0.16] flags=0 cpu=14 credit=9230438 [w=256] load=50 (~0%) Sep 24 08:43:31.379416 (XEN) 18: [0.17] flags=0 cpu=10 credit=10500000 [w=256] load=49 (~0%) Sep 24 08:43:31.379440 (XEN) 19: [0.18] flags=0 cpu=50 credit=8170676 [w=256] load=52 (~0%) Sep 24 08:43:31.391416 (XEN) 20: [0.19] flags=0 cpu=48 credit=9405315 [w=256] load=62 (~0%) Sep 24 08:43:31.391439 (XEN) 21: [0.20] flags=0 cpu=34 credit=8779208 [w=256] load=50 (~0%) Sep 24 08:43:31.403420 (XEN) 22: [0.21] flags=0 cpu=22 credit=9816655 [w=256] load=35 (~0%) Sep 24 08:43:31.415414 (XEN) 23: [0.22] flags=0 cpu=24 credit=9735945 [w=256] load=58 (~0%) Sep 24 08:43:31.415438 (XEN) 24: [0.23] flags=0 cpu=22 credit=9176758 [w=256] load=50 (~0%) Sep 24 08:43:31.427417 (XEN) 25: [0.24] flags=0 cpu=16 credit=9893186 [w=256] load=41 (~0%) Sep 24 08:43:31.427440 (XEN) 26: [0.25] flags=0 cpu=6 credit=10500000 [w=256] load=82 (~0%) Sep 24 08:43:31.439420 (XEN) 27: [0.26] flags=0 cpu=30 credit=8988658 [w=256] load=65 (~0%) Sep 24 08:43:31.451413 (XEN) 28: [0.27] flags=0 cpu=0 credit=10500000 [w=256] load=65 (~0%) Sep 24 08:43:31.451437 (XEN) 29: [0.28] flags=0 cpu=26 credit=5418864 [w=256] load=50 (~0%) Sep 24 08:43:31.463419 (XEN) 30: [0.29] flags=0 cpu=6 credit=10315117 [w=256] load=79 (~0%) Sep 24 08:43:31.463442 (XEN) 31: [0.30] flags=0 cpu=8 credit=2526930 [w=256] load=453 (~0%) Sep 24 08:43:31.475419 (XEN) 32: [0.31] flags=0 cpu=48 credit=8930497 [w=256] load=63 (~0%) Sep 24 08:43:31.487411 (XEN) 33: [0.32] flags=0 cpu=40 credit=8335681 [w=256] load=89 (~0%) Sep 24 08:43:31.487434 (XEN) 34: [0.33] flags=0 cpu=10 credit=10063179 [w=256] load=96 (~0%) Sep 24 08:43:31.499417 (XEN) 35: [0.34] flags=0 cpu=36 credit=8822505 [w=256] load=67 (~0%) Sep 24 08:43:31.499440 (XEN) 36: [0.35] flags=0 cpu=14 credit=9523579 [w=256] load=62 (~0%) Sep 24 08:43:31.511423 (XEN) 37: [0.36] flags=0 cpu=45 credit=9375030 [w=256] load=52 (~0%) Sep 24 08:43:31.523415 (XEN) 38: [0.37] flags=0 cpu=2 credit=10500000 [w=256] load=46 (~0%) Sep 24 08:43:31.523438 (XEN) 39: [0.38] flags=0 cpu=0 credit=10366220 [w=256] load=38 (~0%) Sep 24 08:43:31.535415 (XEN) 40: [0.39] flags=0 cpu=28 credit=5957335 [w=256] load=362 (~0%) Sep 24 08:43:31.535438 (XEN) 41: [0.40] flags=0 cpu=18 credit=9267708 [w=256] load=80 (~0%) Sep 24 08:43:31.547417 (XEN) 42: [0.41] flags=0 cpu=2 credit=10500000 [w=256] load=48 (~0%) Sep 24 08:43:31.559412 (XEN) 43: [0.42] flags=0 cpu=36 credit=8093913 [w=256] load=91 (~0%) Sep 24 08:43:31.559436 (XEN) 44: [0.43] flags=0 cpu=50 credit=9715621 [w=256] load=57 (~0%) Sep 24 08:43:31.571417 (XEN) 45: [0.44] flags=0 cpu=10 credit=10500000 [w=256] load=54 (~0%) Sep 24 08:43:31.571440 (XEN) 46: [0.45] flags=0 cpu=42 credit=10066846 [w=256] load=45 (~0%) Sep 24 08:43:31.583435 (XEN) 47: [0.46] flags=0 cpu=28 credit=6635540 [w=256] load=69 (~0%) Sep 24 08:43:31.595415 (XEN) 48: [0.47] flags=0 cpu=12 credit=10500000 [w=256] load=53 (~0%) Sep 24 08:43:31.595438 (XEN) 49: [0.48] flags=0 cpu=4 credit=10309939 [w=256] load=61 (~0%) Sep 24 08:43:31.607415 (XEN) 50: [0.49] flags=0 cpu=24 credit=9411084 [w=256] load=51 (~0%) Sep 24 08:43:31.607438 (XEN) 51: [0.50] flags=0 cpu=48 credit=9651756 [w=256] load=46 (~0%) Sep 24 08:43:31.619421 (XEN) 52: [0.51] flags=0 cpu=44 credit=9646476 [w=256] load=54 (~0%) Sep 24 08:43:31.631414 (XEN) 53: [0.52] flags=0 cpu=32 credit=724918 [w=256] load=47 (~0%) Sep 24 08:43:31.631437 (XEN) 54: [0.53] flags=0 cpu=44 credit=9765393 [w=256] load=49 (~0%) Sep 24 08:43:31.643417 (XEN) 55: [0.54] flags=0 cpu=36 credit=8404618 [w=256] load=68 (~0%) Sep 24 08:43:31.643440 (XEN) 56: [0.55] flags=0 cpu=38 credit=8681577 [w=256] load=47 (~0%) Sep 24 08:43:31.655423 (XEN) Runqueue 0: Sep 24 08:43:31.655439 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-27} Sep 24 08:43:31.667414 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-27} Sep 24 08:43:31.667434 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-27} Sep 24 08:43:31.667447 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-27} Sep 24 08:43:31.679418 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-27} Sep 24 08:43:31.679437 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-27} Sep 24 08:43:31.691443 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-27} Sep 24 08:43:31.691464 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-27} Sep 24 08:43:31.703471 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-27} Sep 24 08:43:31.703492 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-27} Sep 24 08:43:31.703504 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-27} Sep 24 08:43:31.715436 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-27} Sep 24 08:43:31.715457 (XEN) CPU[12] runq=0, sibling={12-13}, core={0-27} Sep 24 08:43:31.727414 (XEN) CPU[13] runq=0, sibling={12-13}, core={0-27} Sep 24 08:43:31.727435 (XEN) RUNQ: Sep 24 08:43:31.727444 (XEN) Runqueue 1: Sep 24 08:43:31.727453 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-27} Sep 24 08:43:31.739416 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-27} Sep 24 08:43:31.739436 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-27} Sep 24 08:43:31.751413 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-27} Sep 24 08:43:31.751433 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-27} Sep 24 08:43:31.763412 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-27} Sep 24 08:43:31.763433 (XEN) CPU[20] runq=1, sibling={20-21}, core={0-27} Sep 24 08:43:31.763446 (XEN) CPU[21] runq=1, sibling={20-21}, core={0-27} Sep 24 08:43:31.775419 (XEN) CPU[22] runq=1, sibling={22-23}, core={0-27} Sep 24 08:43:31.775439 (XEN) CPU[23] runq=1, sibling={22-23}, core={0-27} Sep 24 08:43:31.787414 (XEN) CPU[24] runq=1, sibling={24-25}, core={0-27} Sep 24 08:43:31.787435 (XEN) CPU[25] runq=1, sibling={24-25}, core={0-27} Sep 24 08:43:31.799409 (XEN) CPU[26] runq=1, sibling={26-27}, core={0-27} Sep 24 08:43:31.799430 (XEN) CPU[27] runq=1, sibling={26-27}, core={0-27} Sep 24 08:43:31.811405 (XEN) RUNQ: Sep 24 08:43:31.811422 (XEN) Runqueue 2: Sep 24 08:43:31.811432 (XEN) CPU[28] runq=2, sibling={28-29}, core={28-55} Sep 24 08:43:31.811445 (XEN) CPU[29] runq=2, sibling={28-29}, core={28-55} Sep 24 08:43:31.823412 (XEN) CPU[30] runq=2, sibling={30-31}, core={28-55} Sep 24 08:43:31.823432 (XEN) CPU[31] runq=2, sibling={30-31}, core={28-55} Sep 24 08:43:31.835409 (XEN) CPU[32] runq=2, sibling={32-33}, core={28-55} Sep 24 08:43:31.835430 (XEN) CPU[33] runq=2, sibling={32-33}, core={28-55} Sep 24 08:43:31.835443 (XEN) CPU[34] runq=2, sibling={34-35}, core={28-55} Sep 24 08:43:31.847417 (XEN) CPU[35] runq=2, sibling={34-35}, core={28-55} Sep 24 08:43:31.847437 (XEN) CPU[36] runq=2, sibling={36-37}, core={28-55} Sep 24 08:43:31.859566 (XEN) CPU[37] runq=2, sibling={36-37}, core={28-55} Sep 24 08:43:31.859586 (XEN) CPU[38] runq=2, sibling={38-39}, core={28-55} Sep 24 08:43:31.871410 (XEN) CPU[39] runq=2, sibling={38-39}, core={28-55} Sep 24 08:43:31.871438 (XEN) CPU[40] runq=2, sibling={40-41}, core={28-55} Sep 24 08:43:31.883412 (XEN) CPU[41] runq=2, sibling={40-41}, core={28-55} Sep 24 08:43:31.883433 (XEN) RUNQ: Sep 24 08:43:31.883442 (XEN) Runqueue 3: Sep 24 08:43:31.883450 (XEN) CPU[42] runq=3, sibling={42-43}, core={28-55} Sep 24 08:43:31.895413 (XEN) CPU[43] runq=3, sibling={42-43}, core={28-55} Sep 24 08:43:31.895433 (XEN) CPU[44] runq=3, sibling={44-45}, core={28-55} Sep 24 08:43:31.907408 (XEN) CPU[45] runq=3, sibling={44-45}, core={28-55} Sep 24 08:43:31.907429 (XEN) CPU[46] runq=3, sibling={46-47}, core={28-55} Sep 24 08:43:31.919411 (XEN) CPU[47] runq=3, sibling={46-47}, core={28-55} Sep 24 08:43:31.919432 (XEN) CPU[48] runq=3, sibling={48-49}, core={28-55} Sep 24 08:43:31.919445 (XEN) CPU[49] runq=3, sibling={48-49}, core={28-55} Sep 24 08:43:31.931416 (XEN) CPU[50] runq=3, sibling={50-51}, core={28-55} Sep 24 08:43:31.931436 (XEN) CPU[51] runq=3, sibling={50-51}, core={28-55} Sep 24 08:43:31.943413 (XEN) CPU[52] runq=3, sibling={52-53}, core={28-55} Sep 24 08:43:31.943433 (XEN) CPU[53] runq=3, sibling={52-53}, core={28-55} Sep 24 08:43:31.955412 (XEN) CPU[54] runq=3, sibling={54-55}, core={28-55} Sep 24 08:43:31.955433 (XEN) CPU[55] runq=3, sibling={54-55}, core={28-55} Sep 24 08:43:31.967409 (XEN) RUNQ: Sep 24 08:43:31.967425 (XEN) CPUs info: Sep 24 08:43:31.967434 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Sep 24 08:43:31.967447 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Sep 24 08:43:31.979414 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Sep 24 08:43:31.979435 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Sep 24 08:43:31.991415 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Sep 24 08:43:31.991436 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Sep 24 08:43:32.003416 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Sep 24 08:43:32.003437 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Sep 24 08:43:32.015418 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Sep 24 08:43:32.015438 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Sep 24 08:43:32.027427 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Sep 24 08:43:32.039408 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Sep 24 08:43:32.039430 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Sep 24 08:43:32.051412 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Sep 24 08:43:32.051434 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Sep 24 08:43:32.063412 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Sep 24 08:43:32.063434 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Sep 24 08:43:32.075409 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Sep 24 08:43:32.075431 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Sep 24 08:43:32.087410 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Sep 24 08:43:32.087431 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Sep 24 08:43:32.099413 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Sep 24 08:43:32.099434 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Sep 24 08:43:32.111420 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Sep 24 08:43:32.111442 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Sep 24 08:43:32.123413 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Sep 24 08:43:32.123434 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Sep 24 08:43:32.135413 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Sep 24 08:43:32.135434 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Sep 24 08:43:32.147418 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Sep 24 08:43:32.159408 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Sep 24 08:43:32.159431 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Sep 24 08:43:32.171417 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Sep 24 08:43:32.171439 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Sep 24 08:43:32.183412 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Sep 24 08:43:32.183434 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Sep 24 08:43:32.195414 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Sep 24 08:43:32.195435 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Sep 24 08:43:32.207411 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Sep 24 08:43:32.207432 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Sep 24 08:43:32.219413 (XEN) CPU[40] current=d[IDLE]v40, curr=d[IDLE]v40, prev=NULL Sep 24 08:43:32.219433 (XEN) CPU[41] current=d[IDLE]v41, curr=d[IDLE]v41, prev=NULL Sep 24 08:43:32.231386 (XEN) CPU[42] current=d[IDLE]v42, curr=d[IDLE]v42, prev=NULL Sep 24 08:43:32.231406 (XEN) CPU[43] current=d[IDLE]v43, curr=d[IDLE]v43, prev=NULL Sep 24 08:43:32.243411 (XEN) CPU[44] current=d[IDLE]v44, curr=d[IDLE]v44, prev=NULL Sep 24 08:43:32.243431 (XEN) CPU[45] current=d[IDLE]v45, curr=d[IDLE]v45, prev=NULL Sep 24 08:43:32.255415 (XEN) CPU[46] current=d[IDLE]v46, curr=d[IDLE]v46, prev=NULL Sep 24 08:43:32.255436 (XEN) CPU[47] current=d[IDLE]v47, curr=d[IDLE]v47, prev=NULL Sep 24 08:43:32.267418 (XEN) CPU[48] current=d[IDLE]v48, curr=d[IDLE]v48, prev=NULL Sep 24 08:43:32.279408 (XEN) CPU[49] current=d[IDLE]v49, curr=d[IDLE]v49, prev=NULL Sep 24 08:43:32.279430 (XEN) CPU[50] current=d[IDLE]v50, curr=d[IDLE]v50, prev=NULL Sep 24 08:43:32.291410 (XEN) CPU[51] current=d[IDLE]v51, curr=d[IDLE]v51, prev=NULL Sep 24 08:43:32.291431 (XEN) CPU[52] current=d[IDLE]v52, curr=d[IDLE]v52, prev=NULL Sep 24 08:43:32.303411 (XEN) CPU[53] current=d[IDLE]v53, curr=d[IDLE]v53, prev=NULL Sep 24 08:43:32.303432 (XEN) CPU[54] current=d[IDLE]v54, curr=d[IDLE]v54, prev=NULL Sep 24 08:43:32.315394 (XEN) CPU[55] current=d[IDLE]v55, curr=d[IDLE]v55, prev=NULL Sep 24 08:43:32.315407 Sep 24 08:43:32.516035 (XEN) 'u' pressed -> dumping numa info (now = 4984080325823) Sep 24 08:43:32.531606 (XEN) NODE0 start->0 size->8912896 free->8239261 Sep 24 08:43:32.531627 ( Sep 24 08:43:32.531950 XEN) NODE1 start->8912896 size->8388608 free->8153374 Sep 24 08:43:32.543423 (XEN) CPU0...27 -> NODE0 Sep 24 08:43:32.543440 (XEN) CPU28...55 -> NODE1 Sep 24 08:43:32.543450 (XEN) Memory location of each domain: Sep 24 08:43:32.555422 (XEN) d0 (total: 131072): Sep 24 08:43:32.555440 (XEN) Node 0: 51610 Sep 24 08:43:32.555450 (XEN) Node 1: 79462 Sep 24 08:43:32.555459 Sep 24 08:43:34.525571 (XEN) *********** VMCS Areas ************** Sep 24 08:43:34.547422 (XEN) ************************************** Sep 24 08:43:34.547441 Sep 24 08:43:34.547709 Sep 24 08:43:36.482868 (XEN) number of MP IRQ sources: 15. Sep 24 08:43:36.503536 (XEN) number of IO-APIC #1 registers: 24. Sep 24 08:43:36.503556 (XEN) number of IO-APIC #2 regist Sep 24 08:43:36.503884 ers: 24. Sep 24 08:43:36.515535 (XEN) number of IO-APIC #3 registers: 24. Sep 24 08:43:36.515555 (XEN) testing the IO APIC....................... Sep 24 08:43:36.515567 (XEN) IO APIC #1...... Sep 24 08:43:36.527550 (XEN) .... register #00: 01000000 Sep 24 08:43:36.527568 (XEN) ....... : physical APIC id: 01 Sep 24 08:43:36.527580 (XEN) ....... : Delivery Type: 0 Sep 24 08:43:36.539518 (XEN) ....... : LTS : 0 Sep 24 08:43:36.539536 (XEN) .... register #01: 00170020 Sep 24 08:43:36.539547 (XEN) ....... : max redirection entries: 0017 Sep 24 08:43:36.551531 (XEN) ....... : PRQ implemented: 0 Sep 24 08:43:36.551550 (XEN) ....... : IO APIC version: 0020 Sep 24 08:43:36.551562 (XEN) .... IRQ redirection table: Sep 24 08:43:36.563533 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 08:43:36.563554 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.563566 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 24 08:43:36.575523 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 24 08:43:36.575542 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 24 08:43:36.587516 (XEN) 04 16 0 0 0 0 0 0 0 F1 Sep 24 08:43:36.587534 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 24 08:43:36.599516 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 24 08:43:36.599535 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 24 08:43:36.599546 (XEN) 08 1d 0 0 0 0 0 0 0 E1 Sep 24 08:43:36.611516 (XEN) 09 32 0 1 0 0 0 0 0 C0 Sep 24 08:43:36.611535 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 24 08:43:36.623517 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 24 08:43:36.623536 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 24 08:43:36.635536 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 24 08:43:36.635555 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 24 08:43:36.635567 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 24 08:43:36.647435 (XEN) 10 00 1 1 0 1 0 0 0 71 Sep 24 08:43:36.647454 (XEN) 11 00 1 1 0 1 0 0 0 C9 Sep 24 08:43:36.659410 (XEN) 12 38 0 1 0 1 0 0 0 32 Sep 24 08:43:36.659429 (XEN) 13 00 1 1 0 1 0 0 0 89 Sep 24 08:43:36.659440 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.671411 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.671429 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.683409 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.683427 (XEN) IO APIC #2...... Sep 24 08:43:36.683437 (XEN) .... register #00: 02000000 Sep 24 08:43:36.695417 (XEN) ....... : physical APIC id: 02 Sep 24 08:43:36.695437 (XEN) ....... : Delivery Type: 0 Sep 24 08:43:36.695448 (XEN) ....... : LTS : 0 Sep 24 08:43:36.707411 (XEN) .... register #01: 00170020 Sep 24 08:43:36.707430 (XEN) ....... : max redirection entries: 0017 Sep 24 08:43:36.707443 (XEN) ....... : PRQ implemented: 0 Sep 24 08:43:36.719415 (XEN) ....... : IO APIC version: 0020 Sep 24 08:43:36.719434 (XEN) .... register #02: 00000000 Sep 24 08:43:36.719445 (XEN) ....... : arbitration: 00 Sep 24 08:43:36.731411 (XEN) .... register #03: 00000001 Sep 24 08:43:36.731429 (XEN) ....... : Boot DT : 1 Sep 24 08:43:36.731440 (XEN) .... IRQ redirection table: Sep 24 08:43:36.743408 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 08:43:36.743428 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.743440 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.755412 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 24 08:43:36.755431 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.767414 (XEN) 04 00 1 1 0 1 0 0 0 E4 Sep 24 08:43:36.767433 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.779459 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.779478 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.779490 (XEN) 08 00 1 1 0 1 0 0 0 31 Sep 24 08:43:36.791474 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.791493 (XEN) 0a 00 1 1 0 1 0 0 0 3A Sep 24 08:43:36.803472 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.803490 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.815470 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.815489 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.815501 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.827471 (XEN) 10 00 1 1 0 1 0 0 0 59 Sep 24 08:43:36.827490 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.839470 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.839497 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.851468 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.851487 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.851499 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.863468 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.863487 (XEN) IO APIC #3...... Sep 24 08:43:36.863497 (XEN) .... register #00: 03000000 Sep 24 08:43:36.875474 (XEN) ....... : physical APIC id: 03 Sep 24 08:43:36.875493 (XEN) ....... : Delivery Type: 0 Sep 24 08:43:36.875504 (XEN) ....... : LTS : 0 Sep 24 08:43:36.887471 (XEN) .... register #01: 00170020 Sep 24 08:43:36.887489 (XEN) ....... : max redirection entries: 0017 Sep 24 08:43:36.887502 (XEN) ....... : PRQ implemented: 0 Sep 24 08:43:36.899472 (XEN) ....... : IO APIC version: 0020 Sep 24 08:43:36.899491 (XEN) .... register #02: 00000000 Sep 24 08:43:36.899502 (XEN) ....... : arbitration: 00 Sep 24 08:43:36.911470 (XEN) .... register #03: 00000001 Sep 24 08:43:36.911488 (XEN) ....... : Boot DT : 1 Sep 24 08:43:36.911499 (XEN) .... IRQ redirection table: Sep 24 08:43:36.923476 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 08:43:36.923496 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.923508 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.935473 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.935492 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.947474 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.947493 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.959468 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.959487 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.959499 (XEN) 08 00 1 1 0 1 0 0 0 A1 Sep 24 08:43:36.971481 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.971500 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.983470 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.983489 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.995448 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.995466 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 08:43:36.995478 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 08:43:37.007427 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 24 08:43:37.007445 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 08:43:37.019480 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 08:43:37.019499 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 08:43:37.031476 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 08:43:37.031495 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 08:43:37.031506 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 08:43:37.043472 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 08:43:37.043491 (XEN) Using vector-based indexing Sep 24 08:43:37.055467 (XEN) IRQ to pin mappings: Sep 24 08:43:37.055485 (XEN) IRQ240 -> 0:2 Sep 24 08:43:37.055495 (XEN) IRQ64 -> 0:1 Sep 24 08:43:37.055504 (XEN) IRQ72 -> 0:3 Sep 24 08:43:37.055512 (XEN) IRQ241 -> 0:4 Sep 24 08:43:37.055521 (XEN) IRQ80 -> 0:5 Sep 24 08:43:37.067470 (XEN) IRQ88 -> 0:6 Sep 24 08:43:37.067487 (XEN) IRQ96 -> 0:7 Sep 24 08:43:37.067496 (XEN) IRQ225 -> 0:8 Sep 24 08:43:37.067505 (XEN) IRQ192 -> 0:9 Sep 24 08:43:37.067514 (XEN) IRQ120 -> 0:10 Sep 24 08:43:37.079469 (XEN) IRQ136 -> 0:11 Sep 24 08:43:37.079486 (XEN) IRQ144 -> 0:12 Sep 24 08:43:37.079496 (XEN) IRQ152 -> 0:13 Sep 24 08:43:37.079504 (XEN) IRQ160 -> 0:14 Sep 24 08:43:37.079513 (XEN) IRQ168 -> 0:15 Sep 24 08:43:37.079522 (XEN) IRQ113 -> 0:16 Sep 24 08:43:37.091470 (XEN) IRQ201 -> 0:17 Sep 24 08:43:37.091487 (XEN) IRQ50 -> 0:18 Sep 24 08:43:37.091497 (XEN) IRQ137 -> 0:19 Sep 24 08:43:37.091506 (XEN) IRQ208 -> 1:2 Sep 24 08:43:37.091514 (XEN) IRQ228 -> 1:4 Sep 24 08:43:37.103473 (XEN) IRQ49 -> 1:8 Sep 24 08:43:37.103491 (XEN) IRQ58 -> 1:10 Sep 24 08:43:37.103500 (XEN) IRQ89 -> 1:16 Sep 24 08:43:37.103509 (XEN) IRQ161 -> 2:8 Sep 24 08:43:37.103518 (XEN) .................................... done. Sep 24 08:43:37.115436 Sep 24 08:43:48.691335 (XEN) 'q' pressed -> dumping domain info (now = 5000267986628) Sep 24 08:43:48.719425 (XEN) General information for domain 0: Sep 24 08:43:48.719444 (XEN) Sep 24 08:43:48.719767 refcnt=3 dying=0 pause_count=0 Sep 24 08:43:48.731422 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6,8,10,12,14,16,22,24,26,28,30,32,34,36,38,40,42,44,46,48,50,52,54} max_pages=131072 Sep 24 08:43:48.743434 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Sep 24 08:43:48.755411 (XEN) Rangesets belonging to domain 0: Sep 24 08:43:48.755430 (XEN) Interrupts { 1-71, 74-158 } Sep 24 08:43:48.755442 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 24 08:43:48.767418 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 24 08:43:48.791415 (XEN) log-dirty { } Sep 24 08:43:48.791432 (XEN) Memory pages belonging to domain 0: Sep 24 08:43:48.791445 (XEN) DomPage list too long to display Sep 24 08:43:48.803413 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 24 08:43:48.815407 (XEN) XenPage 000000000083975e: caf=c000000000000002, taf=e400000000000002 Sep 24 08:43:48.815430 (XEN) NODE affinity for domain 0: [0-1] Sep 24 08:43:48.827407 (XEN) VCPU information and callbacks for domain 0: Sep 24 08:43:48.827428 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 24 08:43:48.827442 (XEN) VCPU0: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:48.839415 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:48.839434 (XEN) No periodic timer Sep 24 08:43:48.851409 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 24 08:43:48.851430 (XEN) VCPU1: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:48.863408 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:48.863427 (XEN) No periodic timer Sep 24 08:43:48.863437 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 24 08:43:48.875416 (XEN) VCPU2: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 24 08:43:48.875440 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:48.887409 (XEN) No periodic timer Sep 24 08:43:48.887427 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 24 08:43:48.887440 (XEN) VCPU3: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:48.899412 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:48.899431 (XEN) No periodic timer Sep 24 08:43:48.899441 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 24 08:43:48.911413 (XEN) VCPU4: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:48.911435 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:48.923410 (XEN) No periodic timer Sep 24 08:43:48.923427 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 24 08:43:48.923440 (XEN) VCPU5: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:48.935416 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:48.935435 (XEN) No periodic timer Sep 24 08:43:48.947407 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 24 08:43:48.947429 (XEN) VCPU6: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 24 08:43:48.959410 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:48.959429 (XEN) No periodic timer Sep 24 08:43:48.959439 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 24 08:43:48.971424 (XEN) VCPU7: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 24 08:43:48.971448 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:48.983411 (XEN) No periodic timer Sep 24 08:43:48.983436 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 24 08:43:48.983451 (XEN) VCPU8: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:48.995413 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:48.995432 (XEN) No periodic timer Sep 24 08:43:48.995442 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.007413 (XEN) VCPU9: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 24 08:43:49.019409 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.019428 (XEN) No periodic timer Sep 24 08:43:49.019439 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.031408 (XEN) VCPU10: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 24 08:43:49.031434 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.043409 (XEN) No periodic timer Sep 24 08:43:49.043427 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.043440 (XEN) VCPU11: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 24 08:43:49.055414 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.055432 (XEN) No periodic timer Sep 24 08:43:49.055442 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.067414 (XEN) VCPU12: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:49.067436 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.079415 (XEN) No periodic timer Sep 24 08:43:49.079432 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.079445 (XEN) VCPU13: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:49.091415 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.091433 (XEN) No periodic timer Sep 24 08:43:49.103411 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.103431 (XEN) VCPU14: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:49.115411 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.115430 (XEN) No periodic timer Sep 24 08:43:49.115440 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.127409 (XEN) VCPU15: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:49.127431 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.139411 (XEN) No periodic timer Sep 24 08:43:49.139429 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.139442 (XEN) VCPU16: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 24 08:43:49.151417 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.151435 (XEN) No periodic timer Sep 24 08:43:49.151445 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.163446 (XEN) VCPU17: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 24 08:43:49.175475 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.175494 (XEN) No periodic timer Sep 24 08:43:49.175504 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.187475 (XEN) VCPU18: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:49.187498 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.199470 (XEN) No periodic timer Sep 24 08:43:49.199488 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.199501 (XEN) VCPU19: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:49.211462 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.211481 (XEN) No periodic timer Sep 24 08:43:49.211491 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.223413 (XEN) VCPU20: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 24 08:43:49.223438 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.235413 (XEN) No periodic timer Sep 24 08:43:49.235430 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.235444 (XEN) VCPU21: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:49.247416 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.247435 (XEN) No periodic timer Sep 24 08:43:49.259409 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.259430 (XEN) VCPU22: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 24 08:43:49.271422 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.271440 (XEN) No periodic timer Sep 24 08:43:49.271450 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.283411 (XEN) VCPU23: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:49.283434 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.295410 (XEN) No periodic timer Sep 24 08:43:49.295428 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.295441 (XEN) VCPU24: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 24 08:43:49.307418 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.307436 (XEN) No periodic timer Sep 24 08:43:49.319409 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.319429 (XEN) VCPU25: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:49.331412 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.331431 (XEN) No periodic timer Sep 24 08:43:49.331442 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.343409 (XEN) VCPU26: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 24 08:43:49.343435 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.355408 (XEN) No periodic timer Sep 24 08:43:49.355426 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.355439 (XEN) VCPU27: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:49.367417 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.367436 (XEN) No periodic timer Sep 24 08:43:49.367446 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.379405 (XEN) VCPU28: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:49.379427 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.391406 (XEN) No periodic timer Sep 24 08:43:49.391423 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.391436 (XEN) VCPU29: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:49.403416 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.403434 (XEN) No periodic timer Sep 24 08:43:49.415409 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.415430 (XEN) VCPU30: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 24 08:43:49.427409 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.427428 (XEN) No periodic timer Sep 24 08:43:49.427438 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.439459 (XEN) VCPU31: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:49.439481 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.451411 (XEN) No periodic timer Sep 24 08:43:49.451428 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.451442 (XEN) VCPU32: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 24 08:43:49.463478 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.463496 (XEN) No periodic timer Sep 24 08:43:49.475416 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.475438 (XEN) VCPU33: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:49.487409 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.487428 (XEN) No periodic timer Sep 24 08:43:49.487438 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.499408 (XEN) VCPU34: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:49.499431 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.499443 (XEN) No periodic timer Sep 24 08:43:49.511411 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.511431 (XEN) VCPU35: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:49.523413 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.523431 (XEN) No periodic timer Sep 24 08:43:49.523441 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.535412 (XEN) VCPU36: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:49.535435 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.547424 (XEN) No periodic timer Sep 24 08:43:49.547442 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.547456 (XEN) VCPU37: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:49.559427 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.559446 (XEN) No periodic timer Sep 24 08:43:49.559456 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.571415 (XEN) VCPU38: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 24 08:43:49.583439 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.583458 (XEN) No periodic timer Sep 24 08:43:49.583468 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.595419 (XEN) VCPU39: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 24 08:43:49.595444 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.607411 (XEN) No periodic timer Sep 24 08:43:49.607428 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.607442 (XEN) VCPU40: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:49.619413 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.619432 (XEN) No periodic timer Sep 24 08:43:49.619442 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.631419 (XEN) VCPU41: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:49.631442 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.643411 (XEN) No periodic timer Sep 24 08:43:49.643429 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.643442 (XEN) VCPU42: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:49.655426 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.655445 (XEN) No periodic timer Sep 24 08:43:49.667435 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.667456 (XEN) VCPU43: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:49.679408 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.679427 (XEN) No periodic timer Sep 24 08:43:49.679437 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.691409 (XEN) VCPU44: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 24 08:43:49.691434 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.703410 (XEN) No periodic timer Sep 24 08:43:49.703427 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.703441 (XEN) VCPU45: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 24 08:43:49.715420 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.715438 (XEN) No periodic timer Sep 24 08:43:49.727407 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.727428 (XEN) VCPU46: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 24 08:43:49.739456 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.739475 (XEN) No periodic timer Sep 24 08:43:49.739485 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.751414 (XEN) VCPU47: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 24 08:43:49.751440 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.763413 (XEN) No periodic timer Sep 24 08:43:49.763430 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.763443 (XEN) VCPU48: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 24 08:43:49.775416 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.775435 (XEN) No periodic timer Sep 24 08:43:49.787410 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.787431 (XEN) VCPU49: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:49.799409 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.799428 (XEN) No periodic timer Sep 24 08:43:49.799438 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.811409 (XEN) VCPU50: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 24 08:43:49.811434 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.823410 (XEN) No periodic timer Sep 24 08:43:49.823428 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.823449 (XEN) VCPU51: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 24 08:43:49.835418 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.835435 (XEN) No periodic timer Sep 24 08:43:49.847407 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.847428 (XEN) VCPU52: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 24 08:43:49.859414 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.859432 (XEN) No periodic timer Sep 24 08:43:49.859442 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.871410 (XEN) VCPU53: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 24 08:43:49.871435 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.883420 (XEN) No periodic timer Sep 24 08:43:49.883437 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.883450 (XEN) VCPU54: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 08:43:49.895414 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.895433 (XEN) No periodic timer Sep 24 08:43:49.895443 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 24 08:43:49.907412 (XEN) VCPU55: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 24 08:43:49.919411 (XEN) pause_count=0 pause_flags=1 Sep 24 08:43:49.919430 (XEN) No periodic timer Sep 24 08:43:49.919440 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 24 08:43:49.931412 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 24 08:43:49.931432 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 24 08:43:49.931444 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 24 08:43:49.943413 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 24 08:43:49.943431 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 24 08:43:49.943443 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 24 08:43:49.955438 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 24 08:43:49.955457 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 24 08:43:49.967410 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 24 08:43:49.967430 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 24 08:43:49.967443 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 24 08:43:49.979410 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 24 08:43:49.979429 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 24 08:43:49.979441 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 24 08:43:49.991413 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 24 08:43:49.991432 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 24 08:43:50.003408 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 24 08:43:50.003428 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 24 08:43:50.003441 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 24 08:43:50.015414 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 24 08:43:50.015433 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 24 08:43:50.015445 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 24 08:43:50.027415 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 24 08:43:50.027434 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 24 08:43:50.039408 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 24 08:43:50.039428 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 24 08:43:50.039440 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 24 08:43:50.051413 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 24 08:43:50.051432 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 24 08:43:50.063408 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 24 08:43:50.063429 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 24 08:43:50.063441 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 24 08:43:50.075410 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 24 08:43:50.075429 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 24 08:43:50.075441 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 24 08:43:50.087417 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 24 08:43:50.087436 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 24 08:43:50.099411 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 24 08:43:50.099431 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 24 08:43:50.099451 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 24 08:43:50.111419 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 24 08:43:50.111439 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 24 08:43:50.123408 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 24 08:43:50.123428 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 24 08:43:50.123441 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 24 08:43:50.135412 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 24 08:43:50.135431 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 24 08:43:50.135443 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 24 08:43:50.147416 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 24 08:43:50.147435 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 24 08:43:50.159410 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 24 08:43:50.159430 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 24 08:43:50.159442 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 24 08:43:50.171412 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 24 08:43:50.171431 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 24 08:43:50.171443 Sep 24 08:44:00.438663 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 24 08:44:00.455411 Sep 24 08:44:00.455659 Sep 24 08:44:00.467374 himrod0 login: [ 5096.977479] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 08:45:32.099502 [ 5096.988975] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 24 08:45:32.111510 [ 5097.063841] ACPI: PM: Preparing to enter system sleep state S5 Sep 24 08:45:32.195483 [ 5097.070367] reboot: Restarting system Sep 24 08:45:32.195503 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 24 08:45:32.195517 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 24 08:45:32.207466 Sep 24 08:45:32.457776 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 08:45:54.795459 [ Sep 24 08:46:24.115439 2J Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 24 08:46:37.379539  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 08:46:37.655528  €  Sep 24 08:46:37.811501 Initializing Intel(R) Boot Age Sep 24 08:46:37.871516 nt GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 08:46:37.931536  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 24 08:47:11.275405 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   Intel(R) Boot Agent GE v1.5.85 DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 24 08:47:15.571370 PXELINUX 6.04 PXE Sep 24 08:47:15.571390 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 24 08:47:15.583418 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 24 08:47:16.507376 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 24 08:47:20.983511 [ 0. Sep 24 08:47:22.807447 000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 24 08:47:22.831500 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=37437 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 24 08:47:22.891491 [ 0.000000] BIOS-provided physical RAM map: Sep 24 08:47:22.891509 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 08:47:22.903492 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 24 08:47:22.903513 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 24 08:47:22.915494 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 24 08:47:22.927490 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 08:47:22.927511 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 08:47:22.939496 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 08:47:22.951497 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 08:47:22.951521 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 08:47:22.963494 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 08:47:22.975416 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 24 08:47:22.975438 [ 0.000000] NX (Execute Disable) protection: active Sep 24 08:47:22.987414 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 08:47:22.987433 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 08:47:22.999432 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 24 08:47:22.999452 [ 0.000000] tsc: Detected 1995.200 MHz processor Sep 24 08:47:23.011414 [ 0.001208] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 24 08:47:23.011435 [ 0.001408] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 24 08:47:23.023426 [ 0.002383] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 24 08:47:23.023447 [ 0.013398] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 24 08:47:23.035573 [ 0.013418] Using GB pages for direct mapping Sep 24 08:47:23.035593 [ 0.013723] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 24 08:47:23.047565 [ 0.013726] ACPI: Early table checksum verification disabled Sep 24 08:47:23.047587 [ 0.013729] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 08:47:23.059569 [ 0.013734] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 08:47:23.071563 [ 0.013741] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 08:47:23.071590 [ 0.013748] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 08:47:23.083575 [ 0.013752] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 08:47:23.095559 [ 0.013755] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 08:47:23.095586 [ 0.013759] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 08:47:23.107564 [ 0.013763] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 08:47:23.119564 [ 0.013768] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 08:47:23.131561 [ 0.013772] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 08:47:23.143554 [ 0.013775] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 08:47:23.143580 [ 0.013779] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 08:47:23.155568 [ 0.013783] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 08:47:23.167563 [ 0.013787] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 08:47:23.179560 [ 0.013791] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 08:47:23.179586 [ 0.013794] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 08:47:23.191568 [ 0.013798] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 08:47:23.203533 [ 0.013802] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 08:47:23.215565 [ 0.013806] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 08:47:23.227564 [ 0.013810] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 08:47:23.227590 [ 0.013813] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 08:47:23.239566 [ 0.013817] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 08:47:23.251565 [ 0.013821] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 08:47:23.263556 [ 0.013825] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 08:47:23.275555 [ 0.013828] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 08:47:23.275583 [ 0.013832] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 08:47:23.287535 [ 0.013835] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 08:47:23.299492 [ 0.013837] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 08:47:23.311488 [ 0.013839] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 08:47:23.311513 [ 0.013840] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 08:47:23.323494 [ 0.013841] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 08:47:23.323518 [ 0.013842] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 08:47:23.335500 [ 0.013843] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 08:47:23.347492 [ 0.013844] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 08:47:23.347516 [ 0.013845] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 08:47:23.359499 [ 0.013846] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 08:47:23.371491 [ 0.013847] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 08:47:23.371515 [ 0.013848] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 08:47:23.383503 [ 0.013849] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 08:47:23.395493 [ 0.013850] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 08:47:23.395516 [ 0.013851] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 08:47:23.407496 [ 0.013852] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 08:47:23.419492 [ 0.013854] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 08:47:23.419516 [ 0.013855] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 08:47:23.431497 [ 0.013856] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 08:47:23.443490 [ 0.013857] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 08:47:23.443515 [ 0.013858] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 08:47:23.455497 [ 0.013859] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 08:47:23.467496 [ 0.013860] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 08:47:23.467520 [ 0.013861] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 08:47:23.479495 [ 0.013892] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 24 08:47:23.479515 [ 0.013894] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 24 08:47:23.491491 [ 0.013895] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 24 08:47:23.491511 [ 0.013896] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 24 08:47:23.503490 [ 0.013897] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 24 08:47:23.503511 [ 0.013898] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 24 08:47:23.503523 [ 0.013899] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 24 08:47:23.515491 [ 0.013900] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 24 08:47:23.515511 [ 0.013901] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 24 08:47:23.527491 [ 0.013902] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 24 08:47:23.527511 [ 0.013903] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 24 08:47:23.527524 [ 0.013904] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 24 08:47:23.539493 [ 0.013904] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 24 08:47:23.539512 [ 0.013905] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 24 08:47:23.551492 [ 0.013906] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 24 08:47:23.551512 [ 0.013907] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 24 08:47:23.563495 [ 0.013908] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 24 08:47:23.563516 [ 0.013909] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 24 08:47:23.563529 [ 0.013910] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 24 08:47:23.575494 [ 0.013911] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 24 08:47:23.575514 [ 0.013912] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 24 08:47:23.587490 [ 0.013913] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 24 08:47:23.587510 [ 0.013913] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 24 08:47:23.587522 [ 0.013914] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 24 08:47:23.599495 [ 0.013915] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 24 08:47:23.599515 [ 0.013916] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 24 08:47:23.611490 [ 0.013917] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 24 08:47:23.611510 [ 0.013918] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 24 08:47:23.623489 [ 0.013919] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 24 08:47:23.623511 [ 0.013920] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 24 08:47:23.623524 [ 0.013921] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 24 08:47:23.635493 [ 0.013922] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 24 08:47:23.635513 [ 0.013922] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 24 08:47:23.647491 [ 0.013923] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 24 08:47:23.647512 [ 0.013924] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 24 08:47:23.647524 [ 0.013925] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 24 08:47:23.659494 [ 0.013926] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 24 08:47:23.659514 [ 0.013927] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 24 08:47:23.671491 [ 0.013928] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 24 08:47:23.671512 [ 0.013929] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 24 08:47:23.671524 [ 0.013930] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 24 08:47:23.683493 [ 0.013930] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 24 08:47:23.683513 [ 0.013931] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 24 08:47:23.695492 [ 0.013932] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 24 08:47:23.695512 [ 0.013933] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 24 08:47:23.707486 [ 0.013934] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 24 08:47:23.707507 [ 0.013935] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 24 08:47:23.707520 [ 0.013936] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 24 08:47:23.719493 [ 0.013937] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 24 08:47:23.719513 [ 0.013938] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 24 08:47:23.731489 [ 0.013939] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 24 08:47:23.731509 [ 0.013940] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 24 08:47:23.731522 [ 0.013941] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 24 08:47:23.743495 [ 0.013942] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 24 08:47:23.743515 [ 0.013943] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 24 08:47:23.755533 [ 0.013944] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 24 08:47:23.755553 [ 0.013954] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 24 08:47:23.767489 [ 0.013957] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 24 08:47:23.767511 [ 0.013959] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 24 08:47:23.779492 [ 0.013971] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 24 08:47:23.791494 [ 0.013985] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 24 08:47:23.791517 [ 0.014017] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 24 08:47:23.803495 [ 0.014414] Zone ranges: Sep 24 08:47:23.803513 [ 0.014415] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 08:47:23.815490 [ 0.014417] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 24 08:47:23.815512 [ 0.014419] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 24 08:47:23.827493 [ 0.014421] Device empty Sep 24 08:47:23.827511 [ 0.014422] Movable zone start for each node Sep 24 08:47:23.839495 [ 0.014426] Early memory node ranges Sep 24 08:47:23.839515 [ 0.014427] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 08:47:23.839530 [ 0.014429] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 24 08:47:23.851497 [ 0.014430] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 24 08:47:23.863489 [ 0.014435] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 24 08:47:23.863511 [ 0.014441] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 24 08:47:23.875493 [ 0.014445] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 24 08:47:23.875515 [ 0.014451] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 08:47:23.887497 [ 0.014542] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 08:47:23.899489 [ 0.021743] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 24 08:47:23.899512 [ 0.022429] ACPI: PM-Timer IO Port: 0x408 Sep 24 08:47:23.911489 [ 0.022445] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 08:47:23.911511 [ 0.022447] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 08:47:23.923490 [ 0.022448] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 08:47:23.923512 [ 0.022449] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 08:47:23.935494 [ 0.022450] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 08:47:23.935517 [ 0.022451] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 08:47:23.947511 [ 0.022452] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 08:47:23.947533 [ 0.022454] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 08:47:23.959496 [ 0.022455] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 08:47:23.971489 [ 0.022456] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 08:47:23.971513 [ 0.022457] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 08:47:23.983489 [ 0.022458] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 08:47:23.983512 [ 0.022459] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 08:47:23.995493 [ 0.022460] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 08:47:23.995515 [ 0.022461] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 08:47:24.007493 [ 0.022462] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 08:47:24.007516 [ 0.022463] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 08:47:24.019495 [ 0.022464] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 08:47:24.019517 [ 0.022465] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 08:47:24.031500 [ 0.022466] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 08:47:24.043488 [ 0.022467] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 08:47:24.043512 [ 0.022468] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 08:47:24.055492 [ 0.022469] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 08:47:24.055515 [ 0.022470] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 08:47:24.067491 [ 0.022472] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 08:47:24.067514 [ 0.022472] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 08:47:24.079496 [ 0.022473] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 08:47:24.079518 [ 0.022474] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 08:47:24.091496 [ 0.022475] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 08:47:24.103489 [ 0.022476] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 08:47:24.103513 [ 0.022477] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 08:47:24.115491 [ 0.022478] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 08:47:24.115514 [ 0.022479] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 08:47:24.127491 [ 0.022480] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 08:47:24.127522 [ 0.022481] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 08:47:24.139502 [ 0.022482] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 08:47:24.139524 [ 0.022483] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 08:47:24.151492 [ 0.022484] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 08:47:24.151514 [ 0.022485] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 08:47:24.163496 [ 0.022486] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 08:47:24.175488 [ 0.022487] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 08:47:24.175511 [ 0.022488] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 08:47:24.187491 [ 0.022489] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 08:47:24.187514 [ 0.022490] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 08:47:24.199494 [ 0.022491] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 08:47:24.199517 [ 0.022492] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 08:47:24.211493 [ 0.022493] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 08:47:24.211515 [ 0.022494] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 08:47:24.223497 [ 0.022495] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 08:47:24.235487 [ 0.022496] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 08:47:24.235511 [ 0.022497] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 08:47:24.247491 [ 0.022498] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 08:47:24.247514 [ 0.022499] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 08:47:24.259500 [ 0.022500] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 08:47:24.259522 [ 0.022501] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 08:47:24.271491 [ 0.022502] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 08:47:24.271513 [ 0.022512] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 08:47:24.283497 [ 0.022517] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 08:47:24.295490 [ 0.022523] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 08:47:24.295514 [ 0.022526] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 08:47:24.307498 [ 0.022528] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 08:47:24.319486 [ 0.022535] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 08:47:24.319510 [ 0.022536] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 08:47:24.331490 [ 0.022540] TSC deadline timer available Sep 24 08:47:24.331510 [ 0.022542] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 24 08:47:24.331524 [ 0.022559] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 08:47:24.343503 [ 0.022562] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 24 08:47:24.355495 [ 0.022563] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 24 08:47:24.367489 [ 0.022564] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 24 08:47:24.367515 [ 0.022566] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 24 08:47:24.379495 [ 0.022567] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 24 08:47:24.391494 [ 0.022569] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 24 08:47:24.391519 [ 0.022570] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 24 08:47:24.403499 [ 0.022571] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 24 08:47:24.415493 [ 0.022572] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 24 08:47:24.415518 [ 0.022573] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 24 08:47:24.427501 [ 0.022574] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 24 08:47:24.439504 [ 0.022576] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 24 08:47:24.439527 [ 0.022577] Booting paravirtualized kernel on bare hardware Sep 24 08:47:24.451496 [ 0.022579] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 24 08:47:24.463498 [ 0.028741] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 24 08:47:24.475493 [ 0.033045] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 24 08:47:24.475515 [ 0.033148] Fallback order for Node 0: 0 1 Sep 24 08:47:24.487492 [ 0.033151] Fallback order for Node 1: 1 0 Sep 24 08:47:24.487511 [ 0.033158] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 24 08:47:24.499423 [ 0.033160] Policy zone: Normal Sep 24 08:47:24.499442 [ 0.033162] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=37437 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 24 08:47:24.559415 [ 0.033538] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=37437 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 24 08:47:24.599432 [ 0.033551] random: crng init done Sep 24 08:47:24.611417 [ 0.033552] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 08:47:24.611440 [ 0.033554] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 08:47:24.623429 [ 0.033555] printk: log_buf_len min size: 131072 bytes Sep 24 08:47:24.635420 [ 0.034330] printk: log_buf_len: 524288 bytes Sep 24 08:47:24.635441 [ 0.034331] printk: early log buf free: 113024(86%) Sep 24 08:47:24.635454 [ 0.035150] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 24 08:47:24.647425 [ 0.035160] software IO TLB: area num 64. Sep 24 08:47:24.647444 [ 0.090069] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 24 08:47:24.671435 [ 0.090633] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 24 08:47:24.671459 [ 0.090669] Kernel/User page tables isolation: enabled Sep 24 08:47:24.683427 [ 0.090743] ftrace: allocating 40246 entries in 158 pages Sep 24 08:47:24.683449 [ 0.100074] ftrace: allocated 158 pages with 5 groups Sep 24 08:47:24.695395 [ 0.101168] Dynamic Preempt: voluntary Sep 24 08:47:24.695415 [ 0.101402] rcu: Preemptible hierarchical RCU implementation. Sep 24 08:47:24.707489 [ 0.101404] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 24 08:47:24.707513 [ 0.101406] Trampoline variant of Tasks RCU enabled. Sep 24 08:47:24.719491 [ 0.101406] Rude variant of Tasks RCU enabled. Sep 24 08:47:24.719511 [ 0.101407] Tracing variant of Tasks RCU enabled. Sep 24 08:47:24.731467 [ 0.101408] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 24 08:47:24.731493 [ 0.101409] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 08:47:24.743428 [ 0.107534] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 24 08:47:24.755419 [ 0.107802] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 08:47:24.755451 [ 0.112067] Console: colour VGA+ 80x25 Sep 24 08:47:24.767415 [ 2.061443] printk: console [ttyS0] enabled Sep 24 08:47:24.767435 [ 2.066246] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 24 08:47:24.779476 [ 2.078767] ACPI: Core revision 20220331 Sep 24 08:47:24.779496 [ 2.083456] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 24 08:47:24.791427 [ 2.093659] APIC: Switch to symmetric I/O mode setup Sep 24 08:47:24.803415 [ 2.099210] DMAR: Host address width 46 Sep 24 08:47:24.803435 [ 2.103488] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 24 08:47:24.815416 [ 2.109429] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 08:47:24.815442 [ 2.118370] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 24 08:47:24.827418 [ 2.124306] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 08:47:24.839413 [ 2.133245] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 24 08:47:24.839435 [ 2.140246] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 24 08:47:24.851415 [ 2.147246] DMAR: ATSR flags: 0x0 Sep 24 08:47:24.851434 [ 2.150951] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 24 08:47:24.863412 [ 2.157950] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 24 08:47:24.863435 [ 2.164951] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 24 08:47:24.875416 [ 2.172050] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 08:47:24.875439 [ 2.179148] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 08:47:24.887420 [ 2.186246] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 24 08:47:24.887441 [ 2.192278] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 24 08:47:24.899424 [ 2.192280] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 24 08:47:24.911413 [ 2.209654] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 24 08:47:24.911435 [ 2.215581] x2apic: IRQ remapping doesn't support X2APIC mode Sep 24 08:47:24.923416 [ 2.222002] Switched APIC routing to physical flat. Sep 24 08:47:24.923437 [ 2.228110] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 08:47:24.935394 [ 2.253666] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984ef71b04, max_idle_ns: 881590595278 ns Sep 24 08:47:24.971425 [ 2.265416] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.40 BogoMIPS (lpj=7980800) Sep 24 08:47:24.983415 [ 2.269442] CPU0: Thermal monitoring enabled (TM1) Sep 24 08:47:24.983436 [ 2.273494] process: using mwait in idle threads Sep 24 08:47:24.983450 [ 2.277417] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 08:47:24.995417 [ 2.281415] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 08:47:24.995439 [ 2.285417] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 08:47:25.007427 [ 2.289418] Spectre V2 : Mitigation: Retpolines Sep 24 08:47:25.019417 [ 2.293415] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 08:47:25.019443 [ 2.297415] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 08:47:25.031423 [ 2.301415] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 08:47:25.043417 [ 2.305416] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 08:47:25.055411 [ 2.309415] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 08:47:25.055434 [ 2.313417] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 08:47:25.067421 [ 2.317419] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 08:47:25.067444 [ 2.321415] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 08:47:25.079431 [ 2.325415] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 08:47:25.091419 [ 2.329418] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 08:47:25.103411 [ 2.333415] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 08:47:25.103435 [ 2.337415] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 08:47:25.115418 [ 2.341415] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 08:47:25.115441 [ 2.345415] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 08:47:25.127401 [ 2.369235] Freeing SMP alternatives memory: 36K Sep 24 08:47:25.151415 [ 2.369415] pid_max: default: 57344 minimum: 448 Sep 24 08:47:25.151435 [ 2.373529] LSM: Security Framework initializing Sep 24 08:47:25.163417 [ 2.377444] landlock: Up and running. Sep 24 08:47:25.163436 [ 2.381414] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 24 08:47:25.175418 [ 2.385455] AppArmor: AppArmor initialized Sep 24 08:47:25.175438 [ 2.389416] TOMOYO Linux initialized Sep 24 08:47:25.187381 [ 2.393420] LSM support for eBPF active Sep 24 08:47:25.187401 [ 2.418615] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 24 08:47:25.211406 [ 2.433244] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 24 08:47:25.235412 [ 2.433742] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 08:47:25.235437 [ 2.437705] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 08:47:25.247418 [ 2.442669] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 24 08:47:25.259427 [ 2.445671] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 08:47:25.271423 [ 2.449416] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 08:47:25.283419 [ 2.453449] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 08:47:25.283444 [ 2.457415] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 08:47:25.295425 [ 2.461442] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 08:47:25.295450 [ 2.465415] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 08:47:25.307427 [ 2.469434] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 24 08:47:25.319421 [ 2.473416] ... version: 3 Sep 24 08:47:25.319439 [ 2.477415] ... bit width: 48 Sep 24 08:47:25.331420 [ 2.481415] ... generic registers: 4 Sep 24 08:47:25.331439 [ 2.485415] ... value mask: 0000ffffffffffff Sep 24 08:47:25.343413 [ 2.489415] ... max period: 00007fffffffffff Sep 24 08:47:25.343434 [ 2.493415] ... fixed-purpose events: 3 Sep 24 08:47:25.343446 [ 2.497415] ... event mask: 000000070000000f Sep 24 08:47:25.355422 [ 2.501596] signal: max sigframe size: 1776 Sep 24 08:47:25.355442 [ 2.505435] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 24 08:47:25.367425 [ 2.509443] rcu: Hierarchical SRCU implementation. Sep 24 08:47:25.379391 [ 2.513415] rcu: Max phase no-delay instances is 1000. Sep 24 08:47:25.379413 [ 2.523245] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 24 08:47:25.391412 [ 2.526289] smp: Bringing up secondary CPUs ... Sep 24 08:47:25.403392 [ 2.529570] x86: Booting SMP configuration: Sep 24 08:47:25.403413 [ 2.533419] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 24 08:47:25.439412 [ 2.557417] .... node #1, CPUs: #14 Sep 24 08:47:25.439430 [ 2.061574] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 24 08:47:25.451387 [ 2.653568] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 24 08:47:25.583415 [ 2.681417] .... node #0, CPUs: #28 Sep 24 08:47:25.583434 [ 2.683023] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 08:47:25.607415 [ 2.689417] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 08:47:25.619420 [ 2.693415] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 08:47:25.631428 [ 2.697604] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 24 08:47:25.667387 [ 2.721418] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 24 08:47:25.703420 [ 2.747150] smp: Brought up 2 nodes, 56 CPUs Sep 24 08:47:25.703439 [ 2.753417] smpboot: Max logical packages: 2 Sep 24 08:47:25.715414 [ 2.757417] smpboot: Total of 56 processors activated (223510.00 BogoMIPS) Sep 24 08:47:25.715438 [ 2.873520] node 0 deferred pages initialised in 108ms Sep 24 08:47:25.871388 [ 2.881433] node 1 deferred pages initialised in 116ms Sep 24 08:47:25.871410 [ 2.890160] devtmpfs: initialized Sep 24 08:47:25.883409 [ 2.893514] x86/mm: Memory block size: 2048MB Sep 24 08:47:25.883429 [ 2.898072] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 08:47:25.895419 [ 2.901627] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 24 08:47:25.907422 [ 2.905722] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 24 08:47:25.919412 [ 2.909663] pinctrl core: initialized pinctrl subsystem Sep 24 08:47:25.919433 [ 2.915499] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 08:47:25.931410 [ 2.918513] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 24 08:47:25.943403 [ 2.922296] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 24 08:47:25.943430 [ 2.926287] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 24 08:47:25.955429 [ 2.929425] audit: initializing netlink subsys (disabled) Sep 24 08:47:25.967415 [ 2.933446] audit: type=2000 audit(1727167642.768:1): state=initialized audit_enabled=0 res=1 Sep 24 08:47:25.979411 [ 2.933609] thermal_sys: Registered thermal governor 'fair_share' Sep 24 08:47:25.979434 [ 2.937418] thermal_sys: Registered thermal governor 'bang_bang' Sep 24 08:47:25.991413 [ 2.941415] thermal_sys: Registered thermal governor 'step_wise' Sep 24 08:47:25.991436 [ 2.945416] thermal_sys: Registered thermal governor 'user_space' Sep 24 08:47:26.003411 [ 2.949415] thermal_sys: Registered thermal governor 'power_allocator' Sep 24 08:47:26.003433 [ 2.953465] cpuidle: using governor ladder Sep 24 08:47:26.015412 [ 2.965438] cpuidle: using governor menu Sep 24 08:47:26.015431 [ 2.969521] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 08:47:26.027418 [ 2.973416] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 24 08:47:26.027440 [ 2.977551] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 24 08:47:26.039427 [ 2.981417] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 24 08:47:26.051419 [ 2.985437] PCI: Using configuration type 1 for base access Sep 24 08:47:26.063390 [ 2.991150] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 24 08:47:26.063414 [ 2.994554] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 08:47:26.075425 [ 3.005494] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 24 08:47:26.087420 [ 3.013418] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 24 08:47:26.099414 [ 3.017416] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 24 08:47:26.099445 [ 3.025415] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 24 08:47:26.111412 [ 3.033608] ACPI: Added _OSI(Module Device) Sep 24 08:47:26.111432 [ 3.037417] ACPI: Added _OSI(Processor Device) Sep 24 08:47:26.123414 [ 3.045415] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 08:47:26.123435 [ 3.049416] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 08:47:26.135361 [ 3.101353] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 08:47:26.183400 [ 3.108995] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 08:47:26.195385 [ 3.122212] ACPI: Dynamic OEM Table Load: Sep 24 08:47:26.207360 [ 3.158019] ACPI: Interpreter enabled Sep 24 08:47:26.243414 [ 3.161430] ACPI: PM: (supports S0 S5) Sep 24 08:47:26.243433 [ 3.165415] ACPI: Using IOAPIC for interrupt routing Sep 24 08:47:26.243447 [ 3.169513] HEST: Table parsing has been initialized. Sep 24 08:47:26.255415 [ 3.178013] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 24 08:47:26.267417 [ 3.185418] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 08:47:26.279407 [ 3.197415] PCI: Using E820 reservations for host bridge windows Sep 24 08:47:26.279431 [ 3.202181] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 08:47:26.291363 [ 3.250180] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 08:47:26.339408 [ 3.257419] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 08:47:26.339437 [ 3.267401] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 08:47:26.351418 [ 3.278325] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 08:47:26.363421 [ 3.285416] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 08:47:26.375419 [ 3.293459] PCI host bridge to bus 0000:ff Sep 24 08:47:26.375438 [ 3.301417] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 24 08:47:26.387418 [ 3.309416] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 08:47:26.387439 [ 3.313429] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 08:47:26.399415 [ 3.321483] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 08:47:26.399436 [ 3.325471] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 08:47:26.411418 [ 3.333488] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 08:47:26.423410 [ 3.341466] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 08:47:26.423432 [ 3.345476] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 08:47:26.435411 [ 3.353483] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 08:47:26.435433 [ 3.361466] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 08:47:26.447415 [ 3.365463] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 08:47:26.447437 [ 3.373463] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 08:47:26.459417 [ 3.381467] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 08:47:26.459439 [ 3.389463] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 08:47:26.471418 [ 3.393464] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 08:47:26.483416 [ 3.401470] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 08:47:26.483438 [ 3.409463] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 08:47:26.495413 [ 3.413462] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 08:47:26.495434 [ 3.421466] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 08:47:26.507419 [ 3.429463] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 08:47:26.507440 [ 3.433463] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 08:47:26.519422 [ 3.441463] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 08:47:26.531416 [ 3.449464] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 08:47:26.531446 [ 3.453472] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 08:47:26.543414 [ 3.461463] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 08:47:26.543436 [ 3.469467] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 08:47:26.555414 [ 3.473465] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 08:47:26.555435 [ 3.481465] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 08:47:26.567417 [ 3.489463] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 08:47:26.579400 [ 3.497463] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 08:47:26.579413 [ 3.501464] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 08:47:26.591398 [ 3.509472] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 08:47:26.591415 [ 3.517465] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 08:47:26.603422 [ 3.521464] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 08:47:26.603444 [ 3.529470] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 08:47:26.615415 [ 3.537468] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 08:47:26.615436 [ 3.541464] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 08:47:26.627427 [ 3.549464] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 08:47:26.639422 [ 3.557465] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 08:47:26.639444 [ 3.561457] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 08:47:26.651423 [ 3.569467] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 08:47:26.651445 [ 3.577450] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 08:47:26.663417 [ 3.581471] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 08:47:26.663439 [ 3.589515] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 08:47:26.675428 [ 3.597485] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 08:47:26.687419 [ 3.605485] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 08:47:26.687442 [ 3.609482] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 08:47:26.699423 [ 3.617473] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 08:47:26.699445 [ 3.625469] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 08:47:26.711487 [ 3.629483] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 08:47:26.711509 [ 3.637483] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 08:47:26.723499 [ 3.645484] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 08:47:26.723520 [ 3.649480] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 08:47:26.735496 [ 3.657466] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 08:47:26.747486 [ 3.665466] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 08:47:26.747509 [ 3.669475] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 08:47:26.759485 [ 3.677471] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 08:47:26.759507 [ 3.685510] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 08:47:26.771483 [ 3.693485] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 08:47:26.771504 [ 3.697483] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 08:47:26.783495 [ 3.705483] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 08:47:26.795476 [ 3.713466] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 08:47:26.795499 [ 3.717471] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 08:47:26.807477 [ 3.725524] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 08:47:26.807499 [ 3.733484] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 08:47:26.819479 [ 3.737485] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 08:47:26.819501 [ 3.745481] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 08:47:26.831479 [ 3.753466] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 08:47:26.831510 [ 3.757466] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 08:47:26.843487 [ 3.765468] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 08:47:26.855478 [ 3.773476] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 08:47:26.855500 [ 3.781473] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 08:47:26.867481 [ 3.785466] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 08:47:26.867503 [ 3.793466] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 08:47:26.879481 [ 3.801453] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 08:47:26.879503 [ 3.805471] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 08:47:26.891484 [ 3.813469] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 08:47:26.903475 [ 3.821560] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 24 08:47:26.903498 [ 3.825417] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 08:47:26.915483 [ 3.837889] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 08:47:26.927476 [ 3.846334] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 08:47:26.927503 [ 3.853416] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 08:47:26.939497 [ 3.865455] PCI host bridge to bus 0000:7f Sep 24 08:47:26.951492 [ 3.869416] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 24 08:47:26.951516 [ 3.877415] pci_bus 0000:7f: root bus resource [bus 7f] Sep 24 08:47:26.963488 [ 3.881425] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 08:47:26.963509 [ 3.889469] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 08:47:26.975482 [ 3.897474] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 08:47:26.975504 [ 3.901480] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 08:47:26.987483 [ 3.909464] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 08:47:26.999474 [ 3.917465] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 08:47:26.999497 [ 3.921479] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 08:47:27.011480 [ 3.929461] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 08:47:27.011503 [ 3.937460] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 08:47:27.023479 [ 3.941460] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 08:47:27.023501 [ 3.949473] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 08:47:27.035483 [ 3.957463] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 08:47:27.047475 [ 3.965460] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 08:47:27.047498 [ 3.969461] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 08:47:27.059482 [ 3.977460] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 08:47:27.059504 [ 3.985461] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 08:47:27.071477 [ 3.990467] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 08:47:27.071499 [ 3.997461] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 08:47:27.083486 [ 4.005469] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 08:47:27.083508 [ 4.009461] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 08:47:27.095489 [ 4.017462] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 08:47:27.107477 [ 4.025460] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 08:47:27.107500 [ 4.029461] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 08:47:27.119479 [ 4.037460] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 08:47:27.119501 [ 4.045464] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 08:47:27.131484 [ 4.049460] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 08:47:27.131513 [ 4.057468] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 08:47:27.143482 [ 4.065461] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 08:47:27.155487 [ 4.073463] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 08:47:27.155509 [ 4.077462] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 08:47:27.167477 [ 4.085461] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 08:47:27.167500 [ 4.093463] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 08:47:27.179479 [ 4.097460] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 08:47:27.179500 [ 4.105463] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 08:47:27.191483 [ 4.113469] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 08:47:27.191505 [ 4.117460] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 08:47:27.203485 [ 4.125461] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 08:47:27.215478 [ 4.133448] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 08:47:27.215500 [ 4.137465] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 08:47:27.227478 [ 4.145449] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 08:47:27.227500 [ 4.153469] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 08:47:27.239480 [ 4.157509] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 08:47:27.239502 [ 4.165489] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 08:47:27.251459 [ 4.173478] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 08:47:27.263477 [ 4.181485] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 08:47:27.263500 [ 4.185465] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 08:47:27.275475 [ 4.193465] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 08:47:27.275498 [ 4.201478] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 08:47:27.287479 [ 4.205479] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 08:47:27.287501 [ 4.213483] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 08:47:27.299482 [ 4.221486] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 08:47:27.299503 [ 4.225464] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 08:47:27.311511 [ 4.233465] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 08:47:27.323478 [ 4.241463] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 08:47:27.323500 [ 4.245468] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 08:47:27.335477 [ 4.253506] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 08:47:27.335498 [ 4.261480] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 08:47:27.347486 [ 4.269480] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 08:47:27.347508 [ 4.273487] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 08:47:27.359481 [ 4.281473] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 08:47:27.371475 [ 4.289470] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 08:47:27.371498 [ 4.293507] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 08:47:27.383475 [ 4.301480] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 08:47:27.383497 [ 4.309479] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 08:47:27.395480 [ 4.313476] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 08:47:27.395501 [ 4.321464] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 08:47:27.407481 [ 4.329473] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 08:47:27.407502 [ 4.333464] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 08:47:27.419484 [ 4.341472] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 08:47:27.431477 [ 4.349462] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 08:47:27.431499 [ 4.353463] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 08:47:27.443491 [ 4.361463] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 08:47:27.443514 [ 4.369449] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 08:47:27.455479 [ 4.377468] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 08:47:27.455501 [ 4.381472] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 08:47:27.467463 [ 4.403824] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 24 08:47:27.491479 [ 4.409418] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 08:47:27.503473 [ 4.421743] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 08:47:27.503499 [ 4.430036] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 08:47:27.515491 [ 4.437416] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 08:47:27.527485 [ 4.450111] PCI host bridge to bus 0000:00 Sep 24 08:47:27.527504 [ 4.453418] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 24 08:47:27.539481 [ 4.461415] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 24 08:47:27.551480 [ 4.469420] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 24 08:47:27.551506 [ 4.477415] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 24 08:47:27.563486 [ 4.485415] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 24 08:47:27.575485 [ 4.493415] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 24 08:47:27.575506 [ 4.501443] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 24 08:47:27.587477 [ 4.505554] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 24 08:47:27.587498 [ 4.513470] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 24 08:47:27.599482 [ 4.521547] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 24 08:47:27.599504 [ 4.525469] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 24 08:47:27.611482 [ 4.533544] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 08:47:27.623478 [ 4.541468] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 24 08:47:27.623500 [ 4.549552] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 24 08:47:27.635480 [ 4.553468] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 24 08:47:27.635502 [ 4.561552] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 24 08:47:27.647479 [ 4.569468] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 24 08:47:27.647501 [ 4.573533] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 08:47:27.659488 [ 4.581515] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 08:47:27.671480 [ 4.589532] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 08:47:27.671502 [ 4.593495] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 08:47:27.683479 [ 4.601422] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 24 08:47:27.683501 [ 4.609519] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 24 08:47:27.695444 [ 4.617615] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 24 08:47:27.695466 [ 4.621428] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 24 08:47:27.707422 [ 4.629422] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 24 08:47:27.719412 [ 4.633423] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 24 08:47:27.719435 [ 4.641422] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 24 08:47:27.731412 [ 4.649422] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 24 08:47:27.731434 [ 4.653422] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 24 08:47:27.743411 [ 4.661456] pci 0000:00:11.4: PME# supported from D3hot Sep 24 08:47:27.743432 [ 4.665508] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 24 08:47:27.755443 [ 4.673431] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 24 08:47:27.755476 [ 4.681475] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 24 08:47:27.767419 [ 4.689491] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 24 08:47:27.779410 [ 4.697431] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 24 08:47:27.779435 [ 4.705476] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 24 08:47:27.791416 [ 4.709508] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 24 08:47:27.791439 [ 4.717429] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 24 08:47:27.803416 [ 4.725498] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 24 08:47:27.815410 [ 4.729526] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 24 08:47:27.815432 [ 4.737492] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 24 08:47:27.827414 [ 4.745441] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 08:47:27.827434 [ 4.749416] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 08:47:27.839413 [ 4.757512] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 24 08:47:27.839436 [ 4.765495] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 24 08:47:27.851461 [ 4.769434] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 24 08:47:27.851481 [ 4.777416] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 24 08:47:27.863415 [ 4.785516] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 24 08:47:27.863437 [ 4.789430] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 24 08:47:27.875420 [ 4.797498] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 24 08:47:27.887410 [ 4.805512] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 24 08:47:27.887432 [ 4.813608] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 24 08:47:27.899416 [ 4.817427] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 24 08:47:27.899437 [ 4.825421] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 24 08:47:27.911416 [ 4.829421] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 24 08:47:27.911437 [ 4.837421] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 24 08:47:27.923417 [ 4.841421] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 24 08:47:27.923438 [ 4.849421] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 24 08:47:27.935414 [ 4.857450] pci 0000:00:1f.2: PME# supported from D3hot Sep 24 08:47:27.935435 [ 4.861645] acpiphp: Slot [0] registered Sep 24 08:47:27.947427 [ 4.865457] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 24 08:47:27.947448 [ 4.873426] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 24 08:47:27.959419 [ 4.881428] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 24 08:47:27.971410 [ 4.885421] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 24 08:47:27.971433 [ 4.893433] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 24 08:47:27.983415 [ 4.901482] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 24 08:47:27.983438 [ 4.909439] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 24 08:47:27.995423 [ 4.917415] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 08:47:28.007423 [ 4.929427] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 24 08:47:28.019418 [ 4.937415] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 08:47:28.031412 [ 4.949585] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 24 08:47:28.031434 [ 4.957426] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 24 08:47:28.043418 [ 4.965427] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 24 08:47:28.043439 [ 4.969421] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 24 08:47:28.055420 [ 4.977432] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 24 08:47:28.067420 [ 4.985490] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 24 08:47:28.067443 [ 4.989436] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 24 08:47:28.079421 [ 5.001415] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 08:47:28.091420 [ 5.013427] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 24 08:47:28.103421 [ 5.021415] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 08:47:28.115411 [ 5.033560] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 08:47:28.115433 [ 5.037417] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 08:47:28.127414 [ 5.045416] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 08:47:28.127437 [ 5.053417] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 08:47:28.139420 [ 5.061572] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 08:47:28.151412 [ 5.069580] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 08:47:28.151433 [ 5.073582] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 24 08:47:28.163414 [ 5.081423] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 24 08:47:28.163435 [ 5.085421] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 24 08:47:28.175417 [ 5.093421] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 24 08:47:28.175439 [ 5.101423] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 24 08:47:28.187420 [ 5.109419] pci 0000:05:00.0: enabling Extended Tags Sep 24 08:47:28.187440 [ 5.113427] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 24 08:47:28.199431 [ 5.125415] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 24 08:47:28.211425 [ 5.133445] pci 0000:05:00.0: supports D1 D2 Sep 24 08:47:28.223407 [ 5.137513] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 08:47:28.223428 [ 5.145416] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 08:47:28.235410 [ 5.153416] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 08:47:28.235434 [ 5.157568] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 08:47:28.247413 [ 5.165457] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 08:47:28.247434 [ 5.169486] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 24 08:47:28.259422 [ 5.177440] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 24 08:47:28.259443 [ 5.185428] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 24 08:47:28.271417 [ 5.189428] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 24 08:47:28.271439 [ 5.197468] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 24 08:47:28.283419 [ 5.205440] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 24 08:47:28.295418 [ 5.213589] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 08:47:28.295438 [ 5.221419] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 08:47:28.307415 [ 5.230194] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 24 08:47:28.319410 [ 5.237418] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 08:47:28.319438 [ 5.245737] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 08:47:28.331418 [ 5.254021] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 08:47:28.343421 [ 5.265417] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 08:47:28.355416 [ 5.273739] PCI host bridge to bus 0000:80 Sep 24 08:47:28.355435 [ 5.277416] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 24 08:47:28.367417 [ 5.285415] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 24 08:47:28.367450 [ 5.293415] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 24 08:47:28.379425 [ 5.301415] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 24 08:47:28.391413 [ 5.309438] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 08:47:28.391435 [ 5.317475] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 24 08:47:28.403414 [ 5.321551] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 08:47:28.403436 [ 5.329508] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 08:47:28.415418 [ 5.337543] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 08:47:28.427409 [ 5.341498] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 08:47:28.427432 [ 5.349422] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 24 08:47:28.439412 [ 5.357669] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 08:47:28.439433 [ 5.361883] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 24 08:47:28.451417 [ 5.369468] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 24 08:47:28.451440 [ 5.377465] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 24 08:47:28.463416 [ 5.381465] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 24 08:47:28.463438 [ 5.389467] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 24 08:47:28.475419 [ 5.397415] ACPI: PCI: Interrupt link LNKE disabled Sep 24 08:47:28.475439 [ 5.401465] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 24 08:47:28.487419 [ 5.409415] ACPI: PCI: Interrupt link LNKF disabled Sep 24 08:47:28.487439 [ 5.413465] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 24 08:47:28.499419 [ 5.421415] ACPI: PCI: Interrupt link LNKG disabled Sep 24 08:47:28.499440 [ 5.425465] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 24 08:47:28.511417 [ 5.433415] ACPI: PCI: Interrupt link LNKH disabled Sep 24 08:47:28.511437 [ 5.437728] iommu: Default domain type: Translated Sep 24 08:47:28.523417 [ 5.445416] iommu: DMA domain TLB invalidation policy: lazy mode Sep 24 08:47:28.535411 [ 5.449528] pps_core: LinuxPPS API ver. 1 registered Sep 24 08:47:28.535433 [ 5.457415] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 24 08:47:28.547418 [ 5.465417] PTP clock support registered Sep 24 08:47:28.547438 [ 5.469435] EDAC MC: Ver: 3.0.0 Sep 24 08:47:28.559407 [ 5.473488] NetLabel: Initializing Sep 24 08:47:28.559428 [ 5.477283] NetLabel: domain hash size = 128 Sep 24 08:47:28.559441 [ 5.485415] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 24 08:47:28.571402 [ 5.489433] NetLabel: unlabeled traffic allowed by default Sep 24 08:47:28.571413 [ 5.497415] PCI: Using ACPI for IRQ routing Sep 24 08:47:28.583374 [ 5.506115] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 24 08:47:28.595412 [ 5.509414] pci 0000:08:00.0: vgaarb: bridge control possible Sep 24 08:47:28.595429 [ 5.509414] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 24 08:47:28.607420 [ 5.529417] vgaarb: loaded Sep 24 08:47:28.607437 [ 5.532539] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 24 08:47:28.619404 [ 5.537415] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 24 08:47:28.619415 [ 5.547597] clocksource: Switched to clocksource tsc-early Sep 24 08:47:28.631389 [ 5.551836] VFS: Disk quotas dquot_6.6.0 Sep 24 08:47:28.631401 [ 5.556255] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 24 08:47:28.643404 [ 5.564145] AppArmor: AppArmor Filesystem Enabled Sep 24 08:47:28.655411 [ 5.569412] pnp: PnP ACPI init Sep 24 08:47:28.655430 [ 5.573276] system 00:01: [io 0x0500-0x057f] has been reserved Sep 24 08:47:28.664018 [ 5.579889] system 00:01: [io 0x0400-0x047f] has been reserved Sep 24 08:47:28.667432 [ 5.586497] system 00:01: [io 0x0580-0x059f] has been reserved Sep 24 08:47:28.679425 [ 5.593106] system 00:01: [io 0x0600-0x061f] has been reserved Sep 24 08:47:28.679448 [ 5.599713] system 00:01: [io 0x0880-0x0883] has been reserved Sep 24 08:47:28.691421 [ 5.606320] system 00:01: [io 0x0800-0x081f] has been reserved Sep 24 08:47:28.691443 [ 5.612929] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 24 08:47:28.703427 [ 5.620305] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 24 08:47:28.703450 [ 5.627680] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 24 08:47:28.715437 [ 5.635065] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 24 08:47:28.727418 [ 5.642441] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 24 08:47:28.727440 [ 5.649825] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 24 08:47:28.743439 [ 5.657201] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 24 08:47:28.743461 [ 5.665509] pnp: PnP ACPI: found 4 devices Sep 24 08:47:28.755467 [ 5.676394] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 24 08:47:28.767491 [ 5.686412] NET: Registered PF_INET protocol family Sep 24 08:47:28.767512 [ 5.692470] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 24 08:47:28.779469 [ 5.705912] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 24 08:47:28.791435 [ 5.715861] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 24 08:47:28.803426 [ 5.725702] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 24 08:47:28.815441 [ 5.736901] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 24 08:47:28.827420 [ 5.745616] TCP: Hash tables configured (established 524288 bind 65536) Sep 24 08:47:28.839406 [ 5.753718] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 24 08:47:28.839433 [ 5.762927] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 08:47:28.851420 [ 5.771202] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 08:47:28.863423 [ 5.779801] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 24 08:47:28.863445 [ 5.786126] NET: Registered PF_XDP protocol family Sep 24 08:47:28.875459 [ 5.791535] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 08:47:28.875481 [ 5.797371] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 08:47:28.887415 [ 5.804174] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 08:47:28.887438 [ 5.811755] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 08:47:28.899426 [ 5.820984] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 08:47:28.911415 [ 5.826529] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 08:47:28.911436 [ 5.832074] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 08:47:28.923414 [ 5.837616] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 08:47:28.923436 [ 5.844418] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 08:47:28.935416 [ 5.851999] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 08:47:28.935437 [ 5.857544] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 08:47:28.947415 [ 5.863093] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 08:47:28.947436 [ 5.868636] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 08:47:28.959416 [ 5.876219] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 24 08:47:28.959439 [ 5.883117] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 24 08:47:28.971430 [ 5.890017] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 24 08:47:28.983411 [ 5.897691] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 24 08:47:28.983435 [ 5.905364] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 24 08:47:28.995427 [ 5.913622] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 24 08:47:28.995448 [ 5.919832] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 24 08:47:29.007422 [ 5.926827] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 08:47:29.019418 [ 5.935472] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 24 08:47:29.019439 [ 5.941683] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 24 08:47:29.031415 [ 5.948679] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 24 08:47:29.031438 [ 5.955789] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 08:47:29.043419 [ 5.961337] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 24 08:47:29.043441 [ 5.968236] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 24 08:47:29.055421 [ 5.975904] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 24 08:47:29.067416 [ 5.984489] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 08:47:29.067439 [ 6.017710] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24738 usecs Sep 24 08:47:29.103406 [ 6.049692] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23146 usecs Sep 24 08:47:29.139422 [ 6.057968] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 24 08:47:29.151410 [ 6.065165] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 08:47:29.151434 [ 6.073098] DMAR: No SATC found Sep 24 08:47:29.151445 [ 6.073130] Trying to unpack rootfs image as initramfs... Sep 24 08:47:29.163421 [ 6.076605] DMAR: dmar0: Using Queued invalidation Sep 24 08:47:29.163441 [ 6.076618] DMAR: dmar1: Using Queued invalidation Sep 24 08:47:29.175420 [ 6.093455] pci 0000:80:02.0: Adding to iommu group 0 Sep 24 08:47:29.175441 [ 6.099861] pci 0000:ff:08.0: Adding to iommu group 1 Sep 24 08:47:29.187417 [ 6.105534] pci 0000:ff:08.2: Adding to iommu group 1 Sep 24 08:47:29.187437 [ 6.111212] pci 0000:ff:08.3: Adding to iommu group 2 Sep 24 08:47:29.199420 [ 6.116938] pci 0000:ff:09.0: Adding to iommu group 3 Sep 24 08:47:29.199441 [ 6.122608] pci 0000:ff:09.2: Adding to iommu group 3 Sep 24 08:47:29.211413 [ 6.128279] pci 0000:ff:09.3: Adding to iommu group 4 Sep 24 08:47:29.211434 [ 6.134058] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 24 08:47:29.223413 [ 6.139729] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 24 08:47:29.223434 [ 6.145400] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 24 08:47:29.235413 [ 6.151071] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 24 08:47:29.235434 [ 6.156959] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 24 08:47:29.247413 [ 6.162629] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 24 08:47:29.247434 [ 6.168300] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 24 08:47:29.259413 [ 6.173972] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 24 08:47:29.259433 [ 6.179644] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 24 08:47:29.271409 [ 6.185314] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 24 08:47:29.271430 [ 6.190985] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 24 08:47:29.271444 [ 6.196656] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 24 08:47:29.283416 [ 6.202490] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 24 08:47:29.283436 [ 6.208163] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 24 08:47:29.295418 [ 6.213837] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 24 08:47:29.295438 [ 6.219502] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 24 08:47:29.307416 [ 6.225165] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 24 08:47:29.307437 [ 6.230839] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 24 08:47:29.319415 [ 6.236693] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 24 08:47:29.319436 [ 6.242367] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 24 08:47:29.331415 [ 6.248039] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 24 08:47:29.331436 [ 6.253712] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 24 08:47:29.343422 [ 6.259387] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 24 08:47:29.343444 [ 6.265059] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 24 08:47:29.355410 [ 6.270733] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 24 08:47:29.355431 [ 6.276530] pci 0000:ff:10.0: Adding to iommu group 9 Sep 24 08:47:29.367414 [ 6.282205] pci 0000:ff:10.1: Adding to iommu group 9 Sep 24 08:47:29.367435 [ 6.287880] pci 0000:ff:10.5: Adding to iommu group 9 Sep 24 08:47:29.379412 [ 6.293554] pci 0000:ff:10.6: Adding to iommu group 9 Sep 24 08:47:29.379433 [ 6.299220] pci 0000:ff:10.7: Adding to iommu group 9 Sep 24 08:47:29.391409 [ 6.305000] pci 0000:ff:12.0: Adding to iommu group 10 Sep 24 08:47:29.391432 [ 6.310771] pci 0000:ff:12.1: Adding to iommu group 10 Sep 24 08:47:29.391445 [ 6.316534] pci 0000:ff:12.4: Adding to iommu group 10 Sep 24 08:47:29.403418 [ 6.322304] pci 0000:ff:12.5: Adding to iommu group 10 Sep 24 08:47:29.403438 [ 6.328073] pci 0000:ff:13.0: Adding to iommu group 11 Sep 24 08:47:29.415440 [ 6.333845] pci 0000:ff:13.1: Adding to iommu group 12 Sep 24 08:47:29.415460 [ 6.339612] pci 0000:ff:13.2: Adding to iommu group 13 Sep 24 08:47:29.427442 [ 6.345379] pci 0000:ff:13.3: Adding to iommu group 14 Sep 24 08:47:29.427463 [ 6.351203] pci 0000:ff:13.6: Adding to iommu group 15 Sep 24 08:47:29.439417 [ 6.356977] pci 0000:ff:13.7: Adding to iommu group 15 Sep 24 08:47:29.439438 [ 6.362744] pci 0000:ff:14.0: Adding to iommu group 16 Sep 24 08:47:29.451427 [ 6.368511] pci 0000:ff:14.1: Adding to iommu group 17 Sep 24 08:47:29.451448 [ 6.374277] pci 0000:ff:14.2: Adding to iommu group 18 Sep 24 08:47:29.463415 [ 6.380046] pci 0000:ff:14.3: Adding to iommu group 19 Sep 24 08:47:29.463436 [ 6.385921] pci 0000:ff:14.4: Adding to iommu group 20 Sep 24 08:47:29.475417 [ 6.391695] pci 0000:ff:14.5: Adding to iommu group 20 Sep 24 08:47:29.475437 [ 6.397468] pci 0000:ff:14.6: Adding to iommu group 20 Sep 24 08:47:29.487415 [ 6.403241] pci 0000:ff:14.7: Adding to iommu group 20 Sep 24 08:47:29.487436 [ 6.409008] pci 0000:ff:16.0: Adding to iommu group 21 Sep 24 08:47:29.499415 [ 6.414779] pci 0000:ff:16.1: Adding to iommu group 22 Sep 24 08:47:29.499435 [ 6.420546] pci 0000:ff:16.2: Adding to iommu group 23 Sep 24 08:47:29.511412 [ 6.426318] pci 0000:ff:16.3: Adding to iommu group 24 Sep 24 08:47:29.511432 [ 6.432140] pci 0000:ff:16.6: Adding to iommu group 25 Sep 24 08:47:29.523415 [ 6.437919] pci 0000:ff:16.7: Adding to iommu group 25 Sep 24 08:47:29.523436 [ 6.443687] pci 0000:ff:17.0: Adding to iommu group 26 Sep 24 08:47:29.535412 [ 6.449459] pci 0000:ff:17.1: Adding to iommu group 27 Sep 24 08:47:29.535433 [ 6.455227] pci 0000:ff:17.2: Adding to iommu group 28 Sep 24 08:47:29.547408 [ 6.460995] pci 0000:ff:17.3: Adding to iommu group 29 Sep 24 08:47:29.547429 [ 6.466870] pci 0000:ff:17.4: Adding to iommu group 30 Sep 24 08:47:29.547443 [ 6.472645] pci 0000:ff:17.5: Adding to iommu group 30 Sep 24 08:47:29.559441 [ 6.478420] pci 0000:ff:17.6: Adding to iommu group 30 Sep 24 08:47:29.559461 [ 6.484196] pci 0000:ff:17.7: Adding to iommu group 30 Sep 24 08:47:29.571414 [ 6.490100] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 24 08:47:29.571434 [ 6.495876] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 24 08:47:29.583417 [ 6.501652] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 24 08:47:29.583438 [ 6.507427] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 24 08:47:29.595417 [ 6.513202] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 24 08:47:29.595437 [ 6.519022] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 24 08:47:29.607414 [ 6.524798] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 24 08:47:29.607435 [ 6.530621] pci 0000:7f:08.0: Adding to iommu group 33 Sep 24 08:47:29.619419 [ 6.536396] pci 0000:7f:08.2: Adding to iommu group 33 Sep 24 08:47:29.619439 [ 6.542165] pci 0000:7f:08.3: Adding to iommu group 34 Sep 24 08:47:29.631422 [ 6.547986] pci 0000:7f:09.0: Adding to iommu group 35 Sep 24 08:47:29.631443 [ 6.553764] pci 0000:7f:09.2: Adding to iommu group 35 Sep 24 08:47:29.643415 [ 6.559532] pci 0000:7f:09.3: Adding to iommu group 36 Sep 24 08:47:29.643436 [ 6.565408] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 24 08:47:29.655415 [ 6.571186] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 24 08:47:29.655436 [ 6.576963] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 24 08:47:29.667417 [ 6.582742] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 24 08:47:29.667438 [ 6.588727] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 24 08:47:29.679414 [ 6.594508] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 24 08:47:29.679435 [ 6.600286] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 24 08:47:29.691414 [ 6.606064] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 24 08:47:29.691435 [ 6.611842] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 24 08:47:29.703413 [ 6.617622] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 24 08:47:29.703434 [ 6.623401] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 24 08:47:29.715408 [ 6.629179] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 24 08:47:29.715430 [ 6.635111] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 24 08:47:29.727411 [ 6.640890] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 24 08:47:29.727433 [ 6.646671] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 24 08:47:29.727447 [ 6.652450] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 24 08:47:29.739417 [ 6.658231] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 24 08:47:29.739438 [ 6.664010] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 24 08:47:29.751416 [ 6.669962] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 24 08:47:29.751437 [ 6.675744] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 24 08:47:29.763416 [ 6.681527] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 24 08:47:29.763436 [ 6.687308] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 24 08:47:29.775417 [ 6.693088] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 24 08:47:29.775438 [ 6.698860] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 24 08:47:29.787414 [ 6.704640] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 24 08:47:29.787435 [ 6.710544] pci 0000:7f:10.0: Adding to iommu group 41 Sep 24 08:47:29.799414 [ 6.716326] pci 0000:7f:10.1: Adding to iommu group 41 Sep 24 08:47:29.799435 [ 6.722108] pci 0000:7f:10.5: Adding to iommu group 41 Sep 24 08:47:29.811417 [ 6.727889] pci 0000:7f:10.6: Adding to iommu group 41 Sep 24 08:47:29.811438 [ 6.733671] pci 0000:7f:10.7: Adding to iommu group 41 Sep 24 08:47:29.823414 [ 6.739547] pci 0000:7f:12.0: Adding to iommu group 42 Sep 24 08:47:29.823435 [ 6.745329] pci 0000:7f:12.1: Adding to iommu group 42 Sep 24 08:47:29.835418 [ 6.751112] pci 0000:7f:12.4: Adding to iommu group 42 Sep 24 08:47:29.835439 [ 6.756896] pci 0000:7f:12.5: Adding to iommu group 42 Sep 24 08:47:29.847412 [ 6.762665] pci 0000:7f:13.0: Adding to iommu group 43 Sep 24 08:47:29.847433 [ 6.768434] pci 0000:7f:13.1: Adding to iommu group 44 Sep 24 08:47:29.859415 [ 6.774202] pci 0000:7f:13.2: Adding to iommu group 45 Sep 24 08:47:29.859436 [ 6.779972] pci 0000:7f:13.3: Adding to iommu group 46 Sep 24 08:47:29.871413 [ 6.785793] pci 0000:7f:13.6: Adding to iommu group 47 Sep 24 08:47:29.871435 [ 6.791576] pci 0000:7f:13.7: Adding to iommu group 47 Sep 24 08:47:29.883414 [ 6.797343] pci 0000:7f:14.0: Adding to iommu group 48 Sep 24 08:47:29.883436 [ 6.803112] pci 0000:7f:14.1: Adding to iommu group 49 Sep 24 08:47:29.895407 [ 6.808882] pci 0000:7f:14.2: Adding to iommu group 50 Sep 24 08:47:29.895429 [ 6.814650] pci 0000:7f:14.3: Adding to iommu group 51 Sep 24 08:47:29.895443 [ 6.820526] pci 0000:7f:14.4: Adding to iommu group 52 Sep 24 08:47:29.907417 [ 6.826310] pci 0000:7f:14.5: Adding to iommu group 52 Sep 24 08:47:29.907437 [ 6.832098] pci 0000:7f:14.6: Adding to iommu group 52 Sep 24 08:47:29.919424 [ 6.837878] pci 0000:7f:14.7: Adding to iommu group 52 Sep 24 08:47:29.919444 [ 6.843646] pci 0000:7f:16.0: Adding to iommu group 53 Sep 24 08:47:29.931417 [ 6.849414] pci 0000:7f:16.1: Adding to iommu group 54 Sep 24 08:47:29.931438 [ 6.855185] pci 0000:7f:16.2: Adding to iommu group 55 Sep 24 08:47:29.943415 [ 6.860954] pci 0000:7f:16.3: Adding to iommu group 56 Sep 24 08:47:29.943435 [ 6.866777] pci 0000:7f:16.6: Adding to iommu group 57 Sep 24 08:47:29.955417 [ 6.872563] pci 0000:7f:16.7: Adding to iommu group 57 Sep 24 08:47:29.955438 [ 6.878333] pci 0000:7f:17.0: Adding to iommu group 58 Sep 24 08:47:29.967416 [ 6.884111] pci 0000:7f:17.1: Adding to iommu group 59 Sep 24 08:47:29.967437 [ 6.888752] Freeing initrd memory: 39816K Sep 24 08:47:29.979413 [ 6.889892] pci 0000:7f:17.2: Adding to iommu group 60 Sep 24 08:47:29.979434 [ 6.900085] pci 0000:7f:17.3: Adding to iommu group 61 Sep 24 08:47:29.991409 [ 6.905962] pci 0000:7f:17.4: Adding to iommu group 62 Sep 24 08:47:29.991431 [ 6.911750] pci 0000:7f:17.5: Adding to iommu group 62 Sep 24 08:47:30.003414 [ 6.917537] pci 0000:7f:17.6: Adding to iommu group 62 Sep 24 08:47:30.003436 [ 6.923330] pci 0000:7f:17.7: Adding to iommu group 62 Sep 24 08:47:30.015412 [ 6.929238] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 24 08:47:30.015433 [ 6.935024] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 24 08:47:30.015447 [ 6.940812] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 24 08:47:30.027417 [ 6.946600] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 24 08:47:30.027438 [ 6.952386] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 24 08:47:30.039418 [ 6.958210] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 24 08:47:30.039439 [ 6.963998] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 24 08:47:30.051416 [ 6.969758] pci 0000:00:00.0: Adding to iommu group 65 Sep 24 08:47:30.051436 [ 6.975526] pci 0000:00:01.0: Adding to iommu group 66 Sep 24 08:47:30.063418 [ 6.981295] pci 0000:00:01.1: Adding to iommu group 67 Sep 24 08:47:30.063439 [ 6.987066] pci 0000:00:02.0: Adding to iommu group 68 Sep 24 08:47:30.075415 [ 6.992827] pci 0000:00:02.2: Adding to iommu group 69 Sep 24 08:47:30.075436 [ 6.998609] pci 0000:00:03.0: Adding to iommu group 70 Sep 24 08:47:30.087407 [ 7.004378] pci 0000:00:05.0: Adding to iommu group 71 Sep 24 08:47:30.087427 [ 7.010152] pci 0000:00:05.1: Adding to iommu group 72 Sep 24 08:47:30.099416 [ 7.015919] pci 0000:00:05.2: Adding to iommu group 73 Sep 24 08:47:30.099436 [ 7.021686] pci 0000:00:05.4: Adding to iommu group 74 Sep 24 08:47:30.111418 [ 7.027454] pci 0000:00:11.0: Adding to iommu group 75 Sep 24 08:47:30.111439 [ 7.033249] pci 0000:00:11.4: Adding to iommu group 76 Sep 24 08:47:30.123412 [ 7.039070] pci 0000:00:16.0: Adding to iommu group 77 Sep 24 08:47:30.123432 [ 7.044860] pci 0000:00:16.1: Adding to iommu group 77 Sep 24 08:47:30.135415 [ 7.050628] pci 0000:00:1a.0: Adding to iommu group 78 Sep 24 08:47:30.135436 [ 7.056398] pci 0000:00:1c.0: Adding to iommu group 79 Sep 24 08:47:30.147411 [ 7.062167] pci 0000:00:1c.3: Adding to iommu group 80 Sep 24 08:47:30.147432 [ 7.067935] pci 0000:00:1d.0: Adding to iommu group 81 Sep 24 08:47:30.159414 [ 7.073756] pci 0000:00:1f.0: Adding to iommu group 82 Sep 24 08:47:30.159435 [ 7.079547] pci 0000:00:1f.2: Adding to iommu group 82 Sep 24 08:47:30.171411 [ 7.085320] pci 0000:01:00.0: Adding to iommu group 83 Sep 24 08:47:30.171433 [ 7.091088] pci 0000:01:00.1: Adding to iommu group 84 Sep 24 08:47:30.183409 [ 7.096856] pci 0000:05:00.0: Adding to iommu group 85 Sep 24 08:47:30.183432 [ 7.102625] pci 0000:08:00.0: Adding to iommu group 86 Sep 24 08:47:30.183445 [ 7.108395] pci 0000:80:05.0: Adding to iommu group 87 Sep 24 08:47:30.195420 [ 7.114163] pci 0000:80:05.1: Adding to iommu group 88 Sep 24 08:47:30.195440 [ 7.119930] pci 0000:80:05.2: Adding to iommu group 89 Sep 24 08:47:30.207420 [ 7.125697] pci 0000:80:05.4: Adding to iommu group 90 Sep 24 08:47:30.207441 [ 7.182905] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 24 08:47:30.267410 [ 7.190102] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 24 08:47:30.279419 [ 7.197282] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 24 08:47:30.291408 [ 7.207361] Initialise system trusted keyrings Sep 24 08:47:30.291428 [ 7.212326] Key type blacklist registered Sep 24 08:47:30.303404 [ 7.216891] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 24 08:47:30.303429 [ 7.225714] zbud: loaded Sep 24 08:47:30.303440 [ 7.228870] integrity: Platform Keyring initialized Sep 24 08:47:30.315423 [ 7.234316] integrity: Machine keyring initialized Sep 24 08:47:30.315443 [ 7.239663] Key type asymmetric registered Sep 24 08:47:30.327404 [ 7.244235] Asymmetric key parser 'x509' registered Sep 24 08:47:30.327424 [ 7.252929] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 24 08:47:30.339416 [ 7.259371] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 24 08:47:30.351410 [ 7.267700] io scheduler mq-deadline registered Sep 24 08:47:30.351429 [ 7.274734] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 24 08:47:30.363416 [ 7.281255] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 24 08:47:30.363438 [ 7.287724] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 24 08:47:30.375422 [ 7.294224] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 24 08:47:30.375443 [ 7.300684] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 24 08:47:30.387425 [ 7.307167] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 24 08:47:30.399412 [ 7.313623] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 24 08:47:30.399434 [ 7.320116] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 24 08:47:30.411411 [ 7.326569] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 24 08:47:30.411433 [ 7.333073] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 24 08:47:30.423412 [ 7.339490] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 24 08:47:30.423434 [ 7.346109] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 24 08:47:30.435412 [ 7.352925] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 24 08:47:30.435433 [ 7.359437] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 24 08:47:30.447450 [ 7.365952] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 24 08:47:30.459389 [ 7.373535] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 24 08:47:30.459410 [ 7.392044] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 24 08:47:30.483416 [ 7.400403] pstore: Registered erst as persistent store backend Sep 24 08:47:30.483437 [ 7.407178] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 24 08:47:30.495416 [ 7.414318] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 24 08:47:30.507410 [ 7.423480] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 24 08:47:30.507435 [ 7.432812] Linux agpgart interface v0.103 Sep 24 08:47:30.519417 [ 7.437621] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 24 08:47:30.531390 [ 7.453285] i8042: PNP: No PS/2 controller found. Sep 24 08:47:30.543416 [ 7.458635] mousedev: PS/2 mouse device common for all mice Sep 24 08:47:30.543437 [ 7.464875] rtc_cmos 00:00: RTC can wake from S4 Sep 24 08:47:30.555411 [ 7.470330] rtc_cmos 00:00: registered as rtc0 Sep 24 08:47:30.555431 [ 7.475334] rtc_cmos 00:00: setting system clock to 2024-09-24T08:47:30 UTC (1727167650) Sep 24 08:47:30.567415 [ 7.484393] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 24 08:47:30.567438 [ 7.494436] intel_pstate: Intel P-state driver initializing Sep 24 08:47:30.579383 [ 7.510912] ledtrig-cpu: registered to indicate activity on CPUs Sep 24 08:47:30.603401 [ 7.527215] NET: Registered PF_INET6 protocol family Sep 24 08:47:30.615381 [ 7.537410] Segment Routing with IPv6 Sep 24 08:47:30.627398 [ 7.541507] In-situ OAM (IOAM) with IPv6 Sep 24 08:47:30.627408 [ 7.545920] mip6: Mobile IPv6 Sep 24 08:47:30.627414 [ 7.549243] NET: Registered PF_PACKET protocol family Sep 24 08:47:30.639365 [ 7.555016] mpls_gso: MPLS GSO support Sep 24 08:47:30.639377 [ 7.567044] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 24 08:47:30.651392 [ 7.575530] microcode: Microcode Update Driver: v2.2. Sep 24 08:47:30.663409 [ 7.578529] resctrl: L3 allocation detected Sep 24 08:47:30.675417 [ 7.588835] resctrl: L3 monitoring detected Sep 24 08:47:30.675438 [ 7.593505] IPI shorthand broadcast: enabled Sep 24 08:47:30.675451 [ 7.598288] sched_clock: Marking stable (5540693486, 2057574491)->(7978148874, -379880897) Sep 24 08:47:30.687421 [ 7.609420] registered taskstats version 1 Sep 24 08:47:30.699397 [ 7.614007] Loading compiled-in X.509 certificates Sep 24 08:47:30.699418 [ 7.636836] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 24 08:47:30.723430 [ 7.646592] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 24 08:47:30.735424 [ 7.667100] zswap: loaded using pool lzo/zbud Sep 24 08:47:30.747393 [ 7.672516] Key type .fscrypt registered Sep 24 08:47:30.759495 [ 7.676896] Key type fscrypt-provisioning registered Sep 24 08:47:30.759516 [ 7.682805] pstore: Using crash dump compression: deflate Sep 24 08:47:30.771443 [ 7.691213] Key type encrypted registered Sep 24 08:47:30.771462 [ 7.695699] AppArmor: AppArmor sha1 policy hashing enabled Sep 24 08:47:30.783424 [ 7.701828] ima: No TPM chip found, activating TPM-bypass! Sep 24 08:47:30.783446 [ 7.707950] ima: Allocated hash algorithm: sha256 Sep 24 08:47:30.795425 [ 7.713207] ima: No architecture policies found Sep 24 08:47:30.795445 [ 7.718269] evm: Initialising EVM extended attributes: Sep 24 08:47:30.807425 [ 7.724002] evm: security.selinux Sep 24 08:47:30.807443 [ 7.727699] evm: security.SMACK64 (disabled) Sep 24 08:47:30.807456 [ 7.732461] evm: security.SMACK64EXEC (disabled) Sep 24 08:47:30.819418 [ 7.737613] evm: security.SMACK64TRANSMUTE (disabled) Sep 24 08:47:30.819439 [ 7.743249] evm: security.SMACK64MMAP (disabled) Sep 24 08:47:30.831416 [ 7.748401] evm: security.apparmor Sep 24 08:47:30.831435 [ 7.752195] evm: security.ima Sep 24 08:47:30.831446 [ 7.755506] evm: security.capability Sep 24 08:47:30.843390 [ 7.759492] evm: HMAC attrs: 0x1 Sep 24 08:47:30.843409 [ 7.852762] clk: Disabling unused clocks Sep 24 08:47:30.939414 [ 7.858522] Freeing unused decrypted memory: 2036K Sep 24 08:47:30.939434 [ 7.864794] Freeing unused kernel image (initmem) memory: 2796K Sep 24 08:47:30.951418 [ 7.871483] Write protecting the kernel read-only data: 26624k Sep 24 08:47:30.963406 [ 7.878838] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 24 08:47:30.963429 [ 7.886693] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 24 08:47:30.975392 [ 7.939276] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 08:47:31.023410 [ 7.946466] x86/mm: Checking user space page tables Sep 24 08:47:31.035373 [ 7.994363] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 08:47:31.083408 [ 8.001561] Run /init as init process Sep 24 08:47:31.083427 [ 8.162141] dca service started, version 1.12.1 Sep 24 08:47:31.251371 [ 8.181601] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 08:47:31.263394 [ 8.187629] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 08:47:31.275416 [ 8.194366] ACPI: bus type USB registered Sep 24 08:47:31.275436 [ 8.194461] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 08:47:31.287418 [ 8.198865] usbcore: registered new interface driver usbfs Sep 24 08:47:31.287449 [ 8.212733] usbcore: registered new interface driver hub Sep 24 08:47:31.299418 [ 8.217623] tsc: Refined TSC clocksource calibration: 1995.191 MHz Sep 24 08:47:31.311416 [ 8.218697] usbcore: registered new device driver usb Sep 24 08:47:31.311437 [ 8.225622] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Sep 24 08:47:31.323417 [ 8.242514] clocksource: Switched to clocksource tsc Sep 24 08:47:31.323437 [ 8.243106] igb 0000:01:00.0: added PHC on eth0 Sep 24 08:47:31.335419 [ 8.253143] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 08:47:31.347408 [ 8.260818] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 08:47:31.347433 [ 8.268887] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 08:47:31.359412 [ 8.274626] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 08:47:31.359437 [ 8.283642] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 08:47:31.371418 [ 8.291794] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 24 08:47:31.383412 [ 8.297652] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 24 08:47:31.383438 [ 8.305933] ehci-pci 0000:00:1a.0: debug port 2 Sep 24 08:47:31.395371 [ 8.324289] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 24 08:47:31.407390 [ 8.338272] igb 0000:01:00.1: added PHC on eth1 Sep 24 08:47:31.419393 [ 8.343338] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 08:47:31.431420 [ 8.351012] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 08:47:31.443413 [ 8.359048] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 08:47:31.443434 [ 8.364774] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 08:47:31.455420 [ 8.373229] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 24 08:47:31.455441 [ 8.379689] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 08:47:31.467427 [ 8.388917] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 08:47:31.479420 [ 8.396995] usb usb1: Product: EHCI Host Controller Sep 24 08:47:31.479440 [ 8.402439] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 08:47:31.491414 [ 8.409238] usb usb1: SerialNumber: 0000:00:1a.0 Sep 24 08:47:31.491433 [ 8.414622] hub 1-0:1.0: USB hub found Sep 24 08:47:31.503419 [ 8.415507] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 08:47:31.503440 [ 8.418831] hub 1-0:1.0: 2 ports detected Sep 24 08:47:31.515412 [ 8.430211] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 24 08:47:31.515434 [ 8.436040] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 24 08:47:31.527401 [ 8.444305] ehci-pci 0000:00:1d.0: debug port 2 Sep 24 08:47:31.527421 [ 8.453271] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 24 08:47:31.539392 [ 8.469775] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 08:47:31.551396 [ 8.473607] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 24 08:47:31.563419 [ 8.482842] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 08:47:31.575421 [ 8.492070] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 08:47:31.575446 [ 8.500130] usb usb2: Product: EHCI Host Controller Sep 24 08:47:31.587418 [ 8.505573] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 08:47:31.587440 [ 8.512375] usb usb2: SerialNumber: 0000:00:1d.0 Sep 24 08:47:31.599418 [ 8.517723] hub 2-0:1.0: USB hub found Sep 24 08:47:31.599437 [ 8.521932] hub 2-0:1.0: 2 ports detected Sep 24 08:47:31.611371 Starting system log daemon: syslogd, klogd. Sep 24 08:47:31.635383 /var/run/utmp: No such file or directory Sep 24 08:47:31.947446 [?1h=(B   Sep 24 08:47:31.983423  Sep 24 08:47:31.995413 [  (-*) ][ Sep 24  8:47 ] Sep 24 08:47:32.007413 [  (0*start) ][ Sep 24  8:47 ] Sep 24 08:47:32.019421 [  (0*start) ][ Sep 24  8:47 ] Sep 24 08:47:32.031422 [  (0*start) ][ Sep 24  8:47 ] Sep 24 08:47:32.055414 [  (0*start) ][ Sep 24  8:47 ]                        [  (0*start) ][ Sep 24  8:47 ][  (0*start) ][ Sep 24  8:47 ] Sep 24 08:47:32.115420 [ 0- start  (2*shell) ][ Sep 24  8:47 ] Sep 24 08:47:32.127424 [ 0- start  (2*shell) ][ Sep 24  8:47 ] Sep 24 08:47:32.151415 [ 0- start  (2*shell) ][ Sep 24  8:47 ] Sep 24 08:47:32.163415 [ 0- start  (2*shell) ][ Sep 24  8:47 ]                        [ 0- start  (2*shell) ][ Sep 24  8:47 ][ 0- start  (2*shell) ][ Sep 24  8:47 ] Sep 24 08:47:32.235410 [ 0 start 2- shell  (3*shell) ][ Sep 24  8:47 ] Sep 24 08:47:32.247413 [ 0 start 2- shell  (3*shell) ][ Sep 24  8:47 ] Sep 24 08:47:32.259426 [ 0 start 2- shell  (3*shell) ][ Sep 24  8:47 ] Sep 24 08:47:32.271422 [ 0 start 2- shell  (3*shell) ][ Sep 24  8:47 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 24  8:47 ][ 0 start 2- shell  (3*shell) ][ Sep 24  8:47 ] Sep 24 08:47:32.343416 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  8:47 ] Sep 24 08:47:32.355427 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  8:47 ] Sep 24 08:47:32.367419 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  8:47 ] Sep 24 08:47:32.391409 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  8:47 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  8:47 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 24  8:47 ] Sep 24 08:47:32.451417 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  8:47 ] Sep 24 08:47:32.463430 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  8:47 ] Sep 24 08:47:32.487413 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  8:47 ] Sep 24 08:47:32.499415 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  8:47 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  8:47 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24  8:47 ] Sep 24 08:47:32.559422 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  8:47 ] Sep 24 08:47:32.583395 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  8:47 ] Sep 24 08:47:32.595385 Detecting network hardware ... 2%... 95%... 100% Sep 24 08:47:32.595399 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  8:47 ] Sep 24 08:47:32.979382 Sep 24 08:47:32.979392 Detecting link on enx70db98700dae; please wait... ... 0% Sep 24 08:47:35.151364 Detecting link on enx70db98700dae; please wait... ... 0% Sep 24 08:47:35.499378 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Sep 24 08:47:37.011385 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 24 08:47:43.019367 Configuring the network with DHCP ... 0%... 100% Sep 24 08:47:46.187359 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 24 08:47:49.087367 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 24 08:47:57.315364 Setting up the clock ... 0%... 100% Sep 24 08:47:57.783365 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 24 08:47:58.995363 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  8:48 ] Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 24 08:48:02.403470 Loading additional components ... 25%... 50%... 75%... 100% Sep 24 08:48:03.207477 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 24 08:48:05.175392 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 24 08:48:07.283461 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 24 08:48:08.555440 Partitions formatting ... 33% Sep 24 08:48:09.527447 Partitions formatting Sep 24 08:48:12.671440 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  8:49 ]... 50%... 60%...  Sep 24 08:49:14.287381  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  8:50 ]... 91%... 100% Sep 24 08:50:27.751367 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Sep 24 08:50:36.295367 ... 82%... 92%... 100% Sep 24 08:50:37.015358 Select and install software ... 1%... 10%... 13%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  8:51 ]... 40%... 50%... Sep 24 08:51:22.199368 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24  8:52 ]... 100% Sep 24 08:52:06.211367 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 24 08:52:25.767368 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Sep 24 08:52:55.515480  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 24 08:52:59.571487 Requesting system reboot Sep 24 08:52:59.583478 [ 338.537000] reboot: Restarting system Sep 24 08:53:01.623380 Sep 24 08:53:01.873692 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 08:53:24.207466 Sep 24 08:53:53.492161  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Sep 24 08:54:06.627375  Sep 24 08:54:06.699395  Sep 24 08:54:06.759391  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 08:54:07.035387  €  Sep 24 08:54:07.191362 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 24 08:54:07.251412 PXE 2.1 Build 092 (WfM 2.0) Sep 24 08:54:07.311385  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Sep 24 08:54:40.639372  Sep 24 08:54:40.699396 Intel(R) Boot Agent GE v1.5.85 Sep 24 08:54:40.903390 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 24 08:54:45.007398 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 24 08:54:45.007420 Booting from loca Sep 24 08:54:45.007433 l disk... Sep 24 08:54:45.019363 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 24 08:54:49.771423 Sep 24 08:54:49.771435 +---- Sep 24 08:54:49.771447 ------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 24 08:54:49.819420 Press enter to boot the selected OS, `e' to edit the commands Sep 24 08:54:49.831416 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 24 08:54:54.955464 Sep 24 08:54:54.967357 Loading Linux 6.1.0-25-amd64 ... Sep 24 08:54:55.831380 Loading initial ramdisk ... Sep 24 08:55:05.447345 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 24 08:55:56.571436 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 24 08:55:56.595427 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 24 08:55:56.607420 [ 0.000000] BIOS-provided physical RAM map: Sep 24 08:55:56.607438 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 08:55:56.619418 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 24 08:55:56.631413 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 24 08:55:56.631434 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 24 08:55:56.643417 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 08:55:56.643438 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 08:55:56.655423 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 08:55:56.667415 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 08:55:56.667436 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 08:55:56.679421 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 08:55:56.691415 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 24 08:55:56.691436 [ 0.000000] NX (Execute Disable) protection: active Sep 24 08:55:56.703426 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 08:55:56.703445 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 08:55:56.715420 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 24 08:55:56.715439 [ 0.000000] tsc: Detected 1995.061 MHz processor Sep 24 08:55:56.727417 [ 0.001225] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 24 08:55:56.727439 [ 0.001453] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 24 08:55:56.739421 [ 0.002548] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 24 08:55:56.739442 [ 0.013570] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 24 08:55:56.751419 [ 0.013603] Using GB pages for direct mapping Sep 24 08:55:56.751439 [ 0.013885] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 24 08:55:56.763426 [ 0.013892] ACPI: Early table checksum verification disabled Sep 24 08:55:56.763448 [ 0.013897] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 08:55:56.775417 [ 0.013903] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 08:55:56.787418 [ 0.013911] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 08:55:56.787443 [ 0.013918] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 08:55:56.799434 [ 0.013922] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 08:55:56.811414 [ 0.013926] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 08:55:56.823412 [ 0.013930] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 08:55:56.823439 [ 0.013933] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 08:55:56.835422 [ 0.013938] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 08:55:56.847422 [ 0.013942] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 08:55:56.859419 [ 0.013946] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 08:55:56.859445 [ 0.013950] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 08:55:56.871428 [ 0.013954] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 08:55:56.883422 [ 0.013957] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 08:55:56.895420 [ 0.013961] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 08:55:56.907415 [ 0.013965] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 08:55:56.907441 [ 0.013969] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 08:55:56.919427 [ 0.013973] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 08:55:56.931398 [ 0.013977] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 08:55:56.943419 [ 0.013981] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 08:55:56.955414 [ 0.013985] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 08:55:56.955441 [ 0.013989] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 08:55:56.967424 [ 0.013992] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 08:55:56.979424 [ 0.013996] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 08:55:56.991417 [ 0.014000] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 08:55:57.003422 [ 0.014004] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 08:55:57.003449 [ 0.014007] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 08:55:57.015428 [ 0.014009] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 08:55:57.027414 [ 0.014010] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 08:55:57.027438 [ 0.014012] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 08:55:57.039423 [ 0.014013] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 08:55:57.051413 [ 0.014014] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 08:55:57.051437 [ 0.014015] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 08:55:57.063420 [ 0.014016] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 08:55:57.075414 [ 0.014017] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 08:55:57.075439 [ 0.014018] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 08:55:57.087420 [ 0.014019] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 08:55:57.099416 [ 0.014021] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 08:55:57.099440 [ 0.014022] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 08:55:57.111417 [ 0.014023] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 08:55:57.123413 [ 0.014025] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 08:55:57.123437 [ 0.014026] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 08:55:57.135418 [ 0.014027] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 08:55:57.147410 [ 0.014028] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 08:55:57.147436 [ 0.014030] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 08:55:57.159417 [ 0.014031] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 08:55:57.159441 [ 0.014032] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 08:55:57.171421 [ 0.014033] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 08:55:57.183418 [ 0.014034] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 08:55:57.183442 [ 0.014036] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 08:55:57.195428 [ 0.014087] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 24 08:55:57.207385 [ 0.014090] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 24 08:55:57.207406 [ 0.014091] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 24 08:55:57.207419 [ 0.014092] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 24 08:55:57.219416 [ 0.014092] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 24 08:55:57.219436 [ 0.014093] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 24 08:55:57.231417 [ 0.014094] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 24 08:55:57.231437 [ 0.014095] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 24 08:55:57.231449 [ 0.014096] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 24 08:55:57.243419 [ 0.014097] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 24 08:55:57.243439 [ 0.014098] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 24 08:55:57.255413 [ 0.014099] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 24 08:55:57.255433 [ 0.014100] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 24 08:55:57.255445 [ 0.014101] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 24 08:55:57.267418 [ 0.014102] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 24 08:55:57.267438 [ 0.014103] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 24 08:55:57.279417 [ 0.014104] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 24 08:55:57.279437 [ 0.014105] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 24 08:55:57.291413 [ 0.014106] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 24 08:55:57.291433 [ 0.014107] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 24 08:55:57.291446 [ 0.014108] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 24 08:55:57.303418 [ 0.014108] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 24 08:55:57.303437 [ 0.014109] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 24 08:55:57.315422 [ 0.014110] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 24 08:55:57.315442 [ 0.014111] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 24 08:55:57.315454 [ 0.014112] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 24 08:55:57.327418 [ 0.014113] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 24 08:55:57.327437 [ 0.014114] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 24 08:55:57.339416 [ 0.014115] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 24 08:55:57.339435 [ 0.014116] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 24 08:55:57.339448 [ 0.014117] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 24 08:55:57.351417 [ 0.014118] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 24 08:55:57.351436 [ 0.014119] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 24 08:55:57.363417 [ 0.014119] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 24 08:55:57.363437 [ 0.014120] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 24 08:55:57.375411 [ 0.014121] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 24 08:55:57.375431 [ 0.014122] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 24 08:55:57.375444 [ 0.014123] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 24 08:55:57.387418 [ 0.014124] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 24 08:55:57.387437 [ 0.014125] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 24 08:55:57.399412 [ 0.014126] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 24 08:55:57.399432 [ 0.014127] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 24 08:55:57.399445 [ 0.014128] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 24 08:55:57.411425 [ 0.014129] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 24 08:55:57.411444 [ 0.014129] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 24 08:55:57.423419 [ 0.014130] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 24 08:55:57.423439 [ 0.014131] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 24 08:55:57.423452 [ 0.014132] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 24 08:55:57.435418 [ 0.014134] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 24 08:55:57.435437 [ 0.014135] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 24 08:55:57.447388 [ 0.014136] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 24 08:55:57.447407 [ 0.014137] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 24 08:55:57.459404 [ 0.014138] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 24 08:55:57.459424 [ 0.014139] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 24 08:55:57.459437 [ 0.014140] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 24 08:55:57.471419 [ 0.014141] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 24 08:55:57.471438 [ 0.014153] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 24 08:55:57.483415 [ 0.014155] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 24 08:55:57.483437 [ 0.014157] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 24 08:55:57.495420 [ 0.014169] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 24 08:55:57.507419 [ 0.014184] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 24 08:55:57.507441 [ 0.014216] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 24 08:55:57.519421 [ 0.014613] Zone ranges: Sep 24 08:55:57.519439 [ 0.014614] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 08:55:57.531415 [ 0.014617] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 24 08:55:57.531436 [ 0.014619] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 24 08:55:57.543418 [ 0.014621] Device empty Sep 24 08:55:57.543436 [ 0.014622] Movable zone start for each node Sep 24 08:55:57.555415 [ 0.014626] Early memory node ranges Sep 24 08:55:57.555434 [ 0.014627] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 08:55:57.567412 [ 0.014629] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 24 08:55:57.567434 [ 0.014631] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 24 08:55:57.579416 [ 0.014635] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 24 08:55:57.579438 [ 0.014642] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 24 08:55:57.591425 [ 0.014646] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 24 08:55:57.603414 [ 0.014652] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 08:55:57.603436 [ 0.014726] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 08:55:57.615430 [ 0.021311] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 24 08:55:57.615452 [ 0.022013] ACPI: PM-Timer IO Port: 0x408 Sep 24 08:55:57.627416 [ 0.022032] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 08:55:57.627439 [ 0.022034] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 08:55:57.639416 [ 0.022035] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 08:55:57.639438 [ 0.022036] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 08:55:57.651420 [ 0.022037] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 08:55:57.651442 [ 0.022039] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 08:55:57.663424 [ 0.022040] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 08:55:57.675412 [ 0.022041] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 08:55:57.675435 [ 0.022042] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 08:55:57.687416 [ 0.022043] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 08:55:57.687438 [ 0.022044] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 08:55:57.699415 [ 0.022045] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 08:55:57.699437 [ 0.022046] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 08:55:57.711420 [ 0.022047] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 08:55:57.711441 [ 0.022048] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 08:55:57.723420 [ 0.022050] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 08:55:57.735410 [ 0.022051] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 08:55:57.735433 [ 0.022052] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 08:55:57.747432 [ 0.022053] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 08:55:57.747455 [ 0.022054] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 08:55:57.759413 [ 0.022055] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 08:55:57.759435 [ 0.022056] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 08:55:57.771419 [ 0.022057] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 08:55:57.771441 [ 0.022059] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 08:55:57.783420 [ 0.022059] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 08:55:57.783442 [ 0.022060] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 08:55:57.795420 [ 0.022061] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 08:55:57.807415 [ 0.022062] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 08:55:57.807437 [ 0.022063] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 08:55:57.819422 [ 0.022064] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 08:55:57.819444 [ 0.022065] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 08:55:57.831417 [ 0.022066] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 08:55:57.831439 [ 0.022067] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 08:55:57.843418 [ 0.022068] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 08:55:57.843439 [ 0.022069] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 08:55:57.855423 [ 0.022070] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 08:55:57.867411 [ 0.022071] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 08:55:57.867434 [ 0.022072] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 08:55:57.879416 [ 0.022073] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 08:55:57.879438 [ 0.022074] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 08:55:57.891425 [ 0.022075] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 08:55:57.891447 [ 0.022076] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 08:55:57.903416 [ 0.022077] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 08:55:57.903438 [ 0.022078] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 08:55:57.915419 [ 0.022079] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 08:55:57.915441 [ 0.022080] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 08:55:57.927419 [ 0.022081] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 08:55:57.939413 [ 0.022082] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 08:55:57.939436 [ 0.022083] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 08:55:57.951414 [ 0.022084] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 08:55:57.951436 [ 0.022086] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 08:55:57.963427 [ 0.022087] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 08:55:57.963449 [ 0.022088] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 08:55:57.975417 [ 0.022089] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 08:55:57.975438 [ 0.022090] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 08:55:57.987421 [ 0.022091] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 08:55:57.999418 [ 0.022102] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 08:55:57.999442 [ 0.022108] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 08:55:58.011417 [ 0.022113] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 08:55:58.011441 [ 0.022116] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 08:55:58.023429 [ 0.022119] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 08:55:58.035415 [ 0.022125] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 08:55:58.035438 [ 0.022127] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 08:55:58.047419 [ 0.022132] TSC deadline timer available Sep 24 08:55:58.047438 [ 0.022133] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 24 08:55:58.059412 [ 0.022152] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 08:55:58.059438 [ 0.022155] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 24 08:55:58.071421 [ 0.022156] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 24 08:55:58.083417 [ 0.022157] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 24 08:55:58.083442 [ 0.022159] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 24 08:55:58.095424 [ 0.022161] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 24 08:55:58.107419 [ 0.022162] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 24 08:55:58.107445 [ 0.022163] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 24 08:55:58.119424 [ 0.022164] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 24 08:55:58.131421 [ 0.022165] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 24 08:55:58.143415 [ 0.022167] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 24 08:55:58.143440 [ 0.022168] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 24 08:55:58.155422 [ 0.022170] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 24 08:55:58.167414 [ 0.022172] Booting paravirtualized kernel on bare hardware Sep 24 08:55:58.167436 [ 0.022175] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 24 08:55:58.179423 [ 0.028462] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 24 08:55:58.191424 [ 0.032781] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 24 08:55:58.191454 [ 0.032884] Fallback order for Node 0: 0 1 Sep 24 08:55:58.203418 [ 0.032887] Fallback order for Node 1: 1 0 Sep 24 08:55:58.203437 [ 0.032894] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 24 08:55:58.215415 [ 0.032896] Policy zone: Normal Sep 24 08:55:58.215434 [ 0.032898] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 24 08:55:58.227433 [ 0.032959] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 24 08:55:58.239425 [ 0.032971] random: crng init done Sep 24 08:55:58.251412 [ 0.032972] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 08:55:58.251437 [ 0.032974] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 08:55:58.263422 [ 0.032975] printk: log_buf_len min size: 131072 bytes Sep 24 08:55:58.263443 [ 0.033753] printk: log_buf_len: 524288 bytes Sep 24 08:55:58.275414 [ 0.033754] printk: early log buf free: 114208(87%) Sep 24 08:55:58.275435 [ 0.034577] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 24 08:55:58.287418 [ 0.034587] software IO TLB: area num 64. Sep 24 08:55:58.287438 [ 0.091084] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 24 08:55:58.299427 [ 0.091660] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 24 08:55:58.311422 [ 0.091695] Kernel/User page tables isolation: enabled Sep 24 08:55:58.323413 [ 0.091773] ftrace: allocating 40246 entries in 158 pages Sep 24 08:55:58.323435 [ 0.102204] ftrace: allocated 158 pages with 5 groups Sep 24 08:55:58.323448 [ 0.103385] Dynamic Preempt: voluntary Sep 24 08:55:58.335417 [ 0.103623] rcu: Preemptible hierarchical RCU implementation. Sep 24 08:55:58.335438 [ 0.103624] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 24 08:55:58.347421 [ 0.103626] Trampoline variant of Tasks RCU enabled. Sep 24 08:55:58.347442 [ 0.103627] Rude variant of Tasks RCU enabled. Sep 24 08:55:58.359419 [ 0.103628] Tracing variant of Tasks RCU enabled. Sep 24 08:55:58.359439 [ 0.103629] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 24 08:55:58.371423 [ 0.103630] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 08:55:58.383415 [ 0.109844] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 24 08:55:58.383438 [ 0.110116] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 08:55:58.395420 [ 0.116697] Console: colour VGA+ 80x25 Sep 24 08:55:58.395440 [ 1.950573] printk: console [ttyS0] enabled Sep 24 08:55:58.407411 [ 1.955379] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 24 08:55:58.419416 [ 1.967902] ACPI: Core revision 20220331 Sep 24 08:55:58.419435 [ 1.972595] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 24 08:55:58.431427 [ 1.982801] APIC: Switch to symmetric I/O mode setup Sep 24 08:55:58.431448 [ 1.988354] DMAR: Host address width 46 Sep 24 08:55:58.443417 [ 1.992641] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 24 08:55:58.443438 [ 1.998583] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 08:55:58.455421 [ 2.007524] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 24 08:55:58.455442 [ 2.013462] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 08:55:58.467425 [ 2.022402] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 24 08:55:58.479415 [ 2.029404] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 24 08:55:58.479437 [ 2.036405] DMAR: ATSR flags: 0x0 Sep 24 08:55:58.491415 [ 2.040108] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 24 08:55:58.491446 [ 2.047109] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 24 08:55:58.503418 [ 2.054111] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 24 08:55:58.503441 [ 2.061208] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 08:55:58.515420 [ 2.068304] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 08:55:58.527415 [ 2.075400] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 24 08:55:58.527437 [ 2.081430] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 24 08:55:58.539418 [ 2.081431] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 24 08:55:58.551406 [ 2.098818] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 24 08:55:58.551428 [ 2.104746] x2apic: IRQ remapping doesn't support X2APIC mode Sep 24 08:55:58.563411 [ 2.111167] Switched APIC routing to physical flat. Sep 24 08:55:58.563433 [ 2.117279] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 08:55:58.575369 [ 2.142818] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3983e9c1dfd, max_idle_ns: 881590646202 ns Sep 24 08:55:58.599425 [ 2.154568] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.12 BogoMIPS (lpj=7980244) Sep 24 08:55:58.611425 [ 2.158599] CPU0: Thermal monitoring enabled (TM1) Sep 24 08:55:58.623415 [ 2.162646] process: using mwait in idle threads Sep 24 08:55:58.623435 [ 2.166568] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 08:55:58.635420 [ 2.170566] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 08:55:58.635443 [ 2.174568] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 08:55:58.647422 [ 2.178567] Spectre V2 : Mitigation: Retpolines Sep 24 08:55:58.647442 [ 2.182566] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 08:55:58.659423 [ 2.186566] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 08:55:58.671417 [ 2.190566] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 08:55:58.671440 [ 2.194567] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 08:55:58.683396 [ 2.198566] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 08:55:58.695418 [ 2.202567] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 08:55:58.707414 [ 2.206570] MDS: Mitigation: Clear CPU buffers Sep 24 08:55:58.707435 [ 2.210566] TAA: Mitigation: Clear CPU buffers Sep 24 08:55:58.707448 [ 2.214566] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 24 08:55:58.719408 [ 2.218571] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 08:55:58.731417 [ 2.222566] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 08:55:58.731440 [ 2.226566] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 08:55:58.743416 [ 2.230566] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 08:55:58.743438 [ 2.234566] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 08:55:58.755410 [ 2.259975] Freeing SMP alternatives memory: 36K Sep 24 08:55:58.779409 [ 2.262567] pid_max: default: 57344 minimum: 448 Sep 24 08:55:58.791410 [ 2.266683] LSM: Security Framework initializing Sep 24 08:55:58.791431 [ 2.270597] landlock: Up and running. Sep 24 08:55:58.791444 [ 2.274566] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 24 08:55:58.803419 [ 2.278609] AppArmor: AppArmor initialized Sep 24 08:55:58.803438 [ 2.282567] TOMOYO Linux initialized Sep 24 08:55:58.815390 [ 2.286573] LSM support for eBPF active Sep 24 08:55:58.815410 [ 2.309403] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 24 08:55:58.839426 [ 2.320094] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 24 08:55:58.863429 [ 2.322908] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 08:55:58.875409 [ 2.326856] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 08:55:58.875435 [ 2.331902] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 24 08:55:58.887424 [ 2.334828] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 08:55:58.899423 [ 2.338567] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 08:55:58.911415 [ 2.342601] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 08:55:58.911439 [ 2.346566] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 08:55:58.923421 [ 2.350594] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 08:55:58.935415 [ 2.354566] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 08:55:58.935437 [ 2.358585] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 24 08:55:58.947426 [ 2.362568] ... version: 3 Sep 24 08:55:58.959414 [ 2.366566] ... bit width: 48 Sep 24 08:55:58.959433 [ 2.370566] ... generic registers: 4 Sep 24 08:55:58.959445 [ 2.374566] ... value mask: 0000ffffffffffff Sep 24 08:55:58.971417 [ 2.378566] ... max period: 00007fffffffffff Sep 24 08:55:58.971437 [ 2.382566] ... fixed-purpose events: 3 Sep 24 08:55:58.983410 [ 2.386566] ... event mask: 000000070000000f Sep 24 08:55:58.983430 [ 2.390755] signal: max sigframe size: 1776 Sep 24 08:55:58.995412 [ 2.394590] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 24 08:55:58.995438 [ 2.398595] rcu: Hierarchical SRCU implementation. Sep 24 08:55:59.007404 [ 2.402566] rcu: Max phase no-delay instances is 1000. Sep 24 08:55:59.007425 [ 2.412293] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 24 08:55:59.019407 [ 2.415453] smp: Bringing up secondary CPUs ... Sep 24 08:55:59.031408 [ 2.418727] x86: Booting SMP configuration: Sep 24 08:55:59.031427 [ 2.422570] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 24 08:55:59.115392 [ 2.494570] .... node #1, CPUs: #14 Sep 24 08:55:59.127404 [ 1.944410] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 24 08:55:59.127427 [ 2.594703] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 24 08:55:59.307401 [ 2.666567] .... node #0, CPUs: #28 Sep 24 08:55:59.319415 [ 2.668546] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 08:55:59.331418 [ 2.674567] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 08:55:59.343434 [ 2.678566] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 08:55:59.367389 [ 2.682773] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 24 08:55:59.391393 [ 2.706570] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 24 08:55:59.427415 [ 2.732442] smp: Brought up 2 nodes, 56 CPUs Sep 24 08:55:59.439416 [ 2.738568] smpboot: Max logical packages: 2 Sep 24 08:55:59.439436 [ 2.742568] smpboot: Total of 56 processors activated (223492.40 BogoMIPS) Sep 24 08:55:59.451383 [ 2.858683] node 0 deferred pages initialised in 108ms Sep 24 08:55:59.595407 [ 2.866583] node 1 deferred pages initialised in 116ms Sep 24 08:55:59.607399 [ 2.876406] devtmpfs: initialized Sep 24 08:55:59.607417 [ 2.878677] x86/mm: Memory block size: 2048MB Sep 24 08:55:59.619413 [ 2.883176] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 08:55:59.631417 [ 2.886773] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 24 08:55:59.631445 [ 2.890872] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 24 08:55:59.643430 [ 2.894818] pinctrl core: initialized pinctrl subsystem Sep 24 08:55:59.655409 [ 2.900668] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 08:55:59.655432 [ 2.903927] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 24 08:55:59.667418 [ 2.907443] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 24 08:55:59.679416 [ 2.911443] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 24 08:55:59.691418 [ 2.914578] audit: initializing netlink subsys (disabled) Sep 24 08:55:59.691439 [ 2.918600] audit: type=2000 audit(1727168157.868:1): state=initialized audit_enabled=0 res=1 Sep 24 08:55:59.703423 [ 2.918793] thermal_sys: Registered thermal governor 'fair_share' Sep 24 08:55:59.715415 [ 2.922569] thermal_sys: Registered thermal governor 'bang_bang' Sep 24 08:55:59.715437 [ 2.926566] thermal_sys: Registered thermal governor 'step_wise' Sep 24 08:55:59.727416 [ 2.930568] thermal_sys: Registered thermal governor 'user_space' Sep 24 08:55:59.727438 [ 2.934566] thermal_sys: Registered thermal governor 'power_allocator' Sep 24 08:55:59.739418 [ 2.938602] cpuidle: using governor ladder Sep 24 08:55:59.739437 [ 2.950589] cpuidle: using governor menu Sep 24 08:55:59.751415 [ 2.954606] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 08:55:59.751441 [ 2.958569] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 24 08:55:59.763420 [ 2.962715] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 24 08:55:59.775421 [ 2.966568] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 24 08:55:59.787407 [ 2.970591] PCI: Using configuration type 1 for base access Sep 24 08:55:59.787429 [ 2.976255] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 24 08:55:59.799405 [ 2.979735] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 08:55:59.811421 [ 2.990643] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 24 08:55:59.811444 [ 2.998567] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 24 08:55:59.823423 [ 3.002567] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 24 08:55:59.835413 [ 3.010566] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 24 08:55:59.835436 [ 3.018761] ACPI: Added _OSI(Module Device) Sep 24 08:55:59.847414 [ 3.022568] ACPI: Added _OSI(Processor Device) Sep 24 08:55:59.847434 [ 3.030567] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 08:55:59.859401 [ 3.034568] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 08:55:59.859423 [ 3.087227] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 08:55:59.907397 [ 3.094197] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 08:55:59.919397 [ 3.107392] ACPI: Dynamic OEM Table Load: Sep 24 08:55:59.931383 [ 3.142528] ACPI: Interpreter enabled Sep 24 08:55:59.967390 [ 3.146582] ACPI: PM: (supports S0 S5) Sep 24 08:55:59.979414 [ 3.150567] ACPI: Using IOAPIC for interrupt routing Sep 24 08:55:59.979435 [ 3.154661] HEST: Table parsing has been initialized. Sep 24 08:55:59.991408 [ 3.163181] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 24 08:55:59.991434 [ 3.170570] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 08:56:00.003427 [ 3.178566] PCI: Using E820 reservations for host bridge windows Sep 24 08:56:00.015397 [ 3.187354] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 08:56:00.015418 [ 3.235207] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 08:56:00.063428 [ 3.238571] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 08:56:00.075412 [ 3.252656] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 08:56:00.087413 [ 3.263673] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 08:56:00.099433 [ 3.270567] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 08:56:00.099460 [ 3.278614] PCI host bridge to bus 0000:ff Sep 24 08:56:00.111483 [ 3.282569] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 24 08:56:00.123426 [ 3.290567] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 08:56:00.123448 [ 3.298582] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 08:56:00.135411 [ 3.306677] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 08:56:00.135433 [ 3.310660] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 08:56:00.147411 [ 3.318678] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 08:56:00.147433 [ 3.326655] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 08:56:00.159414 [ 3.330664] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 08:56:00.159436 [ 3.338673] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 08:56:00.171418 [ 3.346654] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 08:56:00.183409 [ 3.350651] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 08:56:00.183432 [ 3.358651] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 08:56:00.195414 [ 3.366657] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 08:56:00.195436 [ 3.374651] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 08:56:00.207405 [ 3.378652] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 08:56:00.207427 [ 3.386661] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 08:56:00.219415 [ 3.394651] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 08:56:00.219437 [ 3.398651] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 08:56:00.231419 [ 3.406654] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 08:56:00.243412 [ 3.414651] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 08:56:00.243434 [ 3.418652] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 08:56:00.255415 [ 3.426651] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 08:56:00.255437 [ 3.434651] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 08:56:00.267423 [ 3.442665] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 08:56:00.267445 [ 3.446651] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 08:56:00.279419 [ 3.454651] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 08:56:00.291408 [ 3.462654] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 08:56:00.291430 [ 3.466654] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 08:56:00.303414 [ 3.474651] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 08:56:00.303436 [ 3.482651] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 08:56:00.315418 [ 3.486652] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 08:56:00.315439 [ 3.494662] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 08:56:00.327416 [ 3.502653] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 08:56:00.339409 [ 3.506653] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 08:56:00.339431 [ 3.514659] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 08:56:00.351411 [ 3.522657] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 08:56:00.351433 [ 3.530652] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 08:56:00.363413 [ 3.534652] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 08:56:00.363435 [ 3.542653] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 08:56:00.375427 [ 3.550617] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 08:56:00.375449 [ 3.554655] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 08:56:00.387420 [ 3.562608] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 08:56:00.399412 [ 3.570667] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 08:56:00.399434 [ 3.574744] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 08:56:00.411414 [ 3.582675] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 08:56:00.411436 [ 3.590675] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 08:56:00.423415 [ 3.598672] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 08:56:00.423437 [ 3.602663] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 08:56:00.435398 [ 3.610658] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 08:56:00.447384 [ 3.618673] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 08:56:00.447406 [ 3.622673] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 08:56:00.459422 [ 3.630674] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 08:56:00.459444 [ 3.638670] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 08:56:00.471422 [ 3.642654] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 08:56:00.471444 [ 3.650654] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 08:56:00.483418 [ 3.658663] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 08:56:00.495411 [ 3.666665] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 08:56:00.495433 [ 3.670744] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 08:56:00.507415 [ 3.678675] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 08:56:00.507437 [ 3.686674] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 08:56:00.519414 [ 3.690673] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 08:56:00.519436 [ 3.698654] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 08:56:00.531419 [ 3.706666] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 08:56:00.543408 [ 3.710745] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 08:56:00.543430 [ 3.718674] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 08:56:00.555411 [ 3.726675] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 08:56:00.555433 [ 3.734671] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 08:56:00.567414 [ 3.738654] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 08:56:00.567436 [ 3.746654] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 08:56:00.579416 [ 3.754656] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 08:56:00.591410 [ 3.758665] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 08:56:00.591432 [ 3.766661] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 08:56:00.603412 [ 3.774654] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 08:56:00.603434 [ 3.782661] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 08:56:00.615413 [ 3.786607] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 08:56:00.615435 [ 3.794659] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 08:56:00.627415 [ 3.802657] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 08:56:00.627437 [ 3.806748] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 24 08:56:00.639420 [ 3.814569] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 08:56:00.651419 [ 3.827143] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 08:56:00.663411 [ 3.835681] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 08:56:00.663438 [ 3.842567] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 08:56:00.675441 [ 3.850607] PCI host bridge to bus 0000:7f Sep 24 08:56:00.687412 [ 3.858567] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 24 08:56:00.687437 [ 3.866567] pci_bus 0000:7f: root bus resource [bus 7f] Sep 24 08:56:00.699415 [ 3.870576] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 08:56:00.699437 [ 3.878668] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 08:56:00.711415 [ 3.882667] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 08:56:00.711437 [ 3.890676] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 08:56:00.723417 [ 3.898654] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 08:56:00.735410 [ 3.902653] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 08:56:00.735432 [ 3.910670] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 08:56:00.747412 [ 3.918649] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 08:56:00.747434 [ 3.926649] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 08:56:00.759412 [ 3.930649] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 08:56:00.759434 [ 3.938662] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 08:56:00.771418 [ 3.946650] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 08:56:00.783410 [ 3.950648] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 08:56:00.783433 [ 3.958650] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 08:56:00.795412 [ 3.966648] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 08:56:00.795435 [ 3.970649] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 08:56:00.807414 [ 3.978649] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 08:56:00.807435 [ 3.986648] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 08:56:00.819414 [ 3.994656] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 08:56:00.819436 [ 3.998648] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 08:56:00.831420 [ 4.006650] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 08:56:00.843414 [ 4.014648] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 08:56:00.843436 [ 4.018650] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 08:56:00.855412 [ 4.026648] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 08:56:00.855435 [ 4.034652] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 08:56:00.867413 [ 4.038648] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 08:56:00.867435 [ 4.046656] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 08:56:00.879431 [ 4.054648] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 08:56:00.891413 [ 4.062653] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 08:56:00.891436 [ 4.066650] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 08:56:00.903413 [ 4.074649] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 08:56:00.903435 [ 4.082651] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 08:56:00.915414 [ 4.086648] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 08:56:00.915435 [ 4.094651] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 08:56:00.927420 [ 4.102656] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 08:56:00.939412 [ 4.106648] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 08:56:00.939434 [ 4.114649] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 08:56:00.951412 [ 4.122605] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 08:56:00.951434 [ 4.126654] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 08:56:00.963416 [ 4.134605] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 08:56:00.963438 [ 4.142664] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 08:56:00.975414 [ 4.150739] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 08:56:00.975443 [ 4.154683] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 08:56:00.987417 [ 4.162668] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 08:56:00.999411 [ 4.170680] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 08:56:00.999433 [ 4.174653] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 08:56:01.011413 [ 4.182653] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 08:56:01.011435 [ 4.190668] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 08:56:01.023415 [ 4.194669] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 08:56:01.023436 [ 4.202669] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 08:56:01.035422 [ 4.210676] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 08:56:01.047411 [ 4.218651] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 08:56:01.047434 [ 4.222653] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 08:56:01.059411 [ 4.230651] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 08:56:01.059433 [ 4.238663] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 08:56:01.071414 [ 4.242743] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 08:56:01.071436 [ 4.250670] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 08:56:01.083424 [ 4.258669] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 08:56:01.095413 [ 4.262677] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 08:56:01.095435 [ 4.270653] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 08:56:01.107414 [ 4.278665] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 08:56:01.107436 [ 4.286743] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 08:56:01.119417 [ 4.290670] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 08:56:01.119439 [ 4.298669] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 08:56:01.131416 [ 4.306667] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 08:56:01.143409 [ 4.310652] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 08:56:01.143432 [ 4.318665] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 08:56:01.155410 [ 4.326653] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 08:56:01.155432 [ 4.330660] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 08:56:01.167414 [ 4.338650] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 08:56:01.167435 [ 4.346652] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 08:56:01.179421 [ 4.354652] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 08:56:01.191408 [ 4.358606] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 08:56:01.191432 [ 4.366657] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 08:56:01.203396 [ 4.374663] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 08:56:01.203418 [ 4.392677] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 24 08:56:01.227421 [ 4.402570] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 08:56:01.239419 [ 4.410942] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 08:56:01.239444 [ 4.419285] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 08:56:01.251422 [ 4.430567] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 08:56:01.263420 [ 4.439309] PCI host bridge to bus 0000:00 Sep 24 08:56:01.275413 [ 4.442568] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 24 08:56:01.275437 [ 4.450568] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 24 08:56:01.287423 [ 4.458566] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 24 08:56:01.287448 [ 4.466566] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 24 08:56:01.299433 [ 4.474566] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 24 08:56:01.311419 [ 4.482566] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 24 08:56:01.311440 [ 4.490596] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 24 08:56:01.323416 [ 4.498748] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 24 08:56:01.335408 [ 4.502659] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 24 08:56:01.335430 [ 4.510709] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 24 08:56:01.347414 [ 4.518658] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 24 08:56:01.347436 [ 4.526704] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 08:56:01.359413 [ 4.530658] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 24 08:56:01.359435 [ 4.538710] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 24 08:56:01.371416 [ 4.546658] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 24 08:56:01.383411 [ 4.550708] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 24 08:56:01.383433 [ 4.558658] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 24 08:56:01.395424 [ 4.566694] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 08:56:01.395445 [ 4.574707] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 08:56:01.407413 [ 4.578724] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 08:56:01.407435 [ 4.586687] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 08:56:01.419422 [ 4.594586] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 24 08:56:01.431410 [ 4.598728] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 24 08:56:01.431433 [ 4.606837] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 24 08:56:01.443414 [ 4.614593] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 24 08:56:01.443436 [ 4.618582] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 24 08:56:01.455416 [ 4.626582] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 24 08:56:01.455437 [ 4.634584] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 24 08:56:01.467420 [ 4.638582] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 24 08:56:01.467441 [ 4.646582] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 24 08:56:01.479416 [ 4.650617] pci 0000:00:11.4: PME# supported from D3hot Sep 24 08:56:01.479437 [ 4.658665] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 24 08:56:01.491417 [ 4.666600] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 24 08:56:01.503413 [ 4.674672] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 24 08:56:01.503435 [ 4.678647] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 24 08:56:01.515415 [ 4.686600] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 24 08:56:01.515440 [ 4.694672] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 24 08:56:01.527419 [ 4.702666] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 24 08:56:01.539411 [ 4.710595] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 24 08:56:01.539433 [ 4.714704] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 24 08:56:01.551411 [ 4.722686] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 24 08:56:01.551433 [ 4.730682] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 24 08:56:01.563422 [ 4.734594] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 08:56:01.563443 [ 4.742570] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 08:56:01.575428 [ 4.750665] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 24 08:56:01.598133 [ 4.754687] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 24 08:56:01.598162 [ 4.762588] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 24 08:56:01.599429 [ 4.766569] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 24 08:56:01.599460 [ 4.774670] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 24 08:56:01.611418 [ 4.782594] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 24 08:56:01.611440 [ 4.790704] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 24 08:56:01.623414 [ 4.794667] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 24 08:56:01.623436 [ 4.802829] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 24 08:56:01.635417 [ 4.810591] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 24 08:56:01.647412 [ 4.814582] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 24 08:56:01.647434 [ 4.822581] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 24 08:56:01.659415 [ 4.830581] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 24 08:56:01.659437 [ 4.834581] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 24 08:56:01.671414 [ 4.842581] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 24 08:56:01.671436 [ 4.846611] pci 0000:00:1f.2: PME# supported from D3hot Sep 24 08:56:01.683412 [ 4.854805] acpiphp: Slot [0] registered Sep 24 08:56:01.683431 [ 4.858608] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 24 08:56:01.695423 [ 4.866595] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 24 08:56:01.695445 [ 4.874598] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 24 08:56:01.707418 [ 4.878581] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 24 08:56:01.707440 [ 4.886611] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 24 08:56:01.719421 [ 4.894655] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 24 08:56:01.731413 [ 4.898602] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 24 08:56:01.731439 [ 4.910567] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 08:56:01.743426 [ 4.922588] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 24 08:56:01.755424 [ 4.930566] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 08:56:01.767420 [ 4.942785] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 24 08:56:01.779413 [ 4.950592] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 24 08:56:01.779436 [ 4.954596] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 24 08:56:01.791414 [ 4.962581] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 24 08:56:01.791436 [ 4.970611] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 24 08:56:01.803422 [ 4.974638] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 24 08:56:01.803444 [ 4.982595] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 24 08:56:01.815424 [ 4.990567] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 08:56:01.827427 [ 5.002587] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 24 08:56:01.839420 [ 5.014566] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 08:56:01.851418 [ 5.026719] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 08:56:01.851438 [ 5.030568] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 08:56:01.863421 [ 5.038567] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 08:56:01.875410 [ 5.046569] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 08:56:01.875436 [ 5.054744] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 08:56:01.887417 [ 5.058726] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 08:56:01.887437 [ 5.066738] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 24 08:56:01.899469 [ 5.070588] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 24 08:56:01.899490 [ 5.078586] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 24 08:56:01.911428 [ 5.086586] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 24 08:56:01.923415 [ 5.094592] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 24 08:56:01.923437 [ 5.102571] pci 0000:05:00.0: enabling Extended Tags Sep 24 08:56:01.935416 [ 5.106589] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 24 08:56:01.947418 [ 5.118566] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 24 08:56:01.947442 [ 5.126595] pci 0000:05:00.0: supports D1 D2 Sep 24 08:56:01.959388 [ 5.130661] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 08:56:01.959409 [ 5.138568] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 08:56:01.971418 [ 5.142567] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 08:56:01.983410 [ 5.150729] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 08:56:01.983432 [ 5.158611] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 08:56:01.983446 [ 5.162645] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 24 08:56:01.995424 [ 5.170608] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 24 08:56:02.007412 [ 5.174589] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 24 08:56:02.007435 [ 5.182589] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 24 08:56:02.019415 [ 5.190655] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 24 08:56:02.019438 [ 5.198594] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 24 08:56:02.031423 [ 5.206741] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 08:56:02.043411 [ 5.214570] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 08:56:02.043434 [ 5.223405] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 24 08:56:02.055420 [ 5.226570] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 08:56:02.067413 [ 5.238941] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 08:56:02.067439 [ 5.247272] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 08:56:02.079423 [ 5.258567] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 08:56:02.091421 [ 5.266895] PCI host bridge to bus 0000:80 Sep 24 08:56:02.091440 [ 5.270568] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 24 08:56:02.103423 [ 5.278567] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 24 08:56:02.115417 [ 5.286566] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 24 08:56:02.127412 [ 5.294567] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 24 08:56:02.127434 [ 5.302592] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 08:56:02.139409 [ 5.306665] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 24 08:56:02.139432 [ 5.314711] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 08:56:02.151414 [ 5.322700] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 08:56:02.151436 [ 5.330729] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 08:56:02.163415 [ 5.334688] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 08:56:02.163436 [ 5.342587] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 24 08:56:02.175418 [ 5.350892] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 08:56:02.187415 [ 5.355041] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 24 08:56:02.187438 [ 5.362623] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 24 08:56:02.199420 [ 5.370618] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 24 08:56:02.199443 [ 5.374618] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 24 08:56:02.211417 [ 5.382618] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 24 08:56:02.211448 [ 5.390566] ACPI: PCI: Interrupt link LNKE disabled Sep 24 08:56:02.223416 [ 5.394617] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 24 08:56:02.223439 [ 5.402566] ACPI: PCI: Interrupt link LNKF disabled Sep 24 08:56:02.235416 [ 5.406618] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 24 08:56:02.235438 [ 5.414566] ACPI: PCI: Interrupt link LNKG disabled Sep 24 08:56:02.247420 [ 5.418617] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 24 08:56:02.247442 [ 5.426567] ACPI: PCI: Interrupt link LNKH disabled Sep 24 08:56:02.259416 [ 5.430920] iommu: Default domain type: Translated Sep 24 08:56:02.259437 [ 5.438568] iommu: DMA domain TLB invalidation policy: lazy mode Sep 24 08:56:02.271418 [ 5.442690] pps_core: LinuxPPS API ver. 1 registered Sep 24 08:56:02.271439 [ 5.450566] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 24 08:56:02.283424 [ 5.458568] PTP clock support registered Sep 24 08:56:02.295408 [ 5.462587] EDAC MC: Ver: 3.0.0 Sep 24 08:56:02.295427 [ 5.466669] NetLabel: Initializing Sep 24 08:56:02.295439 [ 5.470465] NetLabel: domain hash size = 128 Sep 24 08:56:02.307415 [ 5.478566] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 24 08:56:02.307437 [ 5.482602] NetLabel: unlabeled traffic allowed by default Sep 24 08:56:02.319390 [ 5.490568] PCI: Using ACPI for IRQ routing Sep 24 08:56:02.319411 [ 5.499277] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 24 08:56:02.331421 [ 5.502565] pci 0000:08:00.0: vgaarb: bridge control possible Sep 24 08:56:02.343412 [ 5.502565] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 24 08:56:02.343439 [ 5.522568] vgaarb: loaded Sep 24 08:56:02.355406 [ 5.527287] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 24 08:56:02.355428 [ 5.534566] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 24 08:56:02.367408 [ 5.542670] clocksource: Switched to clocksource tsc-early Sep 24 08:56:02.379419 [ 5.548996] VFS: Disk quotas dquot_6.6.0 Sep 24 08:56:02.379438 [ 5.553416] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 24 08:56:02.391411 [ 5.561301] AppArmor: AppArmor Filesystem Enabled Sep 24 08:56:02.391432 [ 5.566573] pnp: PnP ACPI init Sep 24 08:56:02.391444 [ 5.570442] system 00:01: [io 0x0500-0x057f] has been reserved Sep 24 08:56:02.403420 [ 5.577056] system 00:01: [io 0x0400-0x047f] has been reserved Sep 24 08:56:02.403442 [ 5.583664] system 00:01: [io 0x0580-0x059f] has been reserved Sep 24 08:56:02.415419 [ 5.590272] system 00:01: [io 0x0600-0x061f] has been reserved Sep 24 08:56:02.427418 [ 5.596880] system 00:01: [io 0x0880-0x0883] has been reserved Sep 24 08:56:02.427440 [ 5.603488] system 00:01: [io 0x0800-0x081f] has been reserved Sep 24 08:56:02.439416 [ 5.610100] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 24 08:56:02.439439 [ 5.617485] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 24 08:56:02.451420 [ 5.624862] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 24 08:56:02.463413 [ 5.632238] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 24 08:56:02.463436 [ 5.639615] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 24 08:56:02.475424 [ 5.646991] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 24 08:56:02.475447 [ 5.654368] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 24 08:56:02.487417 [ 5.662683] pnp: PnP ACPI: found 4 devices Sep 24 08:56:02.487437 [ 5.673667] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 24 08:56:02.511424 [ 5.683692] NET: Registered PF_INET protocol family Sep 24 08:56:02.511445 [ 5.689753] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 24 08:56:02.523398 [ 5.703197] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 24 08:56:02.535433 [ 5.713147] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 24 08:56:02.547417 [ 5.722972] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 24 08:56:02.559417 [ 5.734177] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 24 08:56:02.571410 [ 5.742885] TCP: Hash tables configured (established 524288 bind 65536) Sep 24 08:56:02.571433 [ 5.750988] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 24 08:56:02.583420 [ 5.760190] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 08:56:02.595415 [ 5.768477] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 08:56:02.607410 [ 5.777094] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 24 08:56:02.607432 [ 5.783424] NET: Registered PF_XDP protocol family Sep 24 08:56:02.619414 [ 5.788833] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 08:56:02.619436 [ 5.794669] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 08:56:02.631414 [ 5.801479] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 08:56:02.631437 [ 5.809066] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 08:56:02.643421 [ 5.818305] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 08:56:02.643441 [ 5.823872] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 08:56:02.655420 [ 5.829437] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 08:56:02.655440 [ 5.834979] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 08:56:02.667418 [ 5.841789] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 08:56:02.679415 [ 5.849384] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 08:56:02.679436 [ 5.854952] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 08:56:02.691414 [ 5.860521] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 08:56:02.691435 [ 5.866071] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 08:56:02.703413 [ 5.873669] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 24 08:56:02.703435 [ 5.880567] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 24 08:56:02.715424 [ 5.887464] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 24 08:56:02.715446 [ 5.895139] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 24 08:56:02.727422 [ 5.902813] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 24 08:56:02.739417 [ 5.911069] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 24 08:56:02.739438 [ 5.917290] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 24 08:56:02.751418 [ 5.924285] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 08:56:02.763420 [ 5.932930] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 24 08:56:02.763441 [ 5.939149] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 24 08:56:02.775417 [ 5.946145] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 24 08:56:02.775440 [ 5.953280] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 08:56:02.787415 [ 5.958847] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 24 08:56:02.787437 [ 5.965745] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 24 08:56:02.799417 [ 5.973419] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 24 08:56:02.811407 [ 5.982001] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 08:56:02.811430 [ 6.012552] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22131 usecs Sep 24 08:56:02.847387 [ 6.044536] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23144 usecs Sep 24 08:56:02.883416 [ 6.052813] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 24 08:56:02.883439 [ 6.060011] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 08:56:02.895422 [ 6.067954] DMAR: No SATC found Sep 24 08:56:02.895441 [ 6.067970] Trying to unpack rootfs image as initramfs... Sep 24 08:56:02.907415 [ 6.071462] DMAR: dmar0: Using Queued invalidation Sep 24 08:56:02.907436 [ 6.071476] DMAR: dmar1: Using Queued invalidation Sep 24 08:56:02.919414 [ 6.088334] pci 0000:80:02.0: Adding to iommu group 0 Sep 24 08:56:02.919435 [ 6.094907] pci 0000:ff:08.0: Adding to iommu group 1 Sep 24 08:56:02.931415 [ 6.100582] pci 0000:ff:08.2: Adding to iommu group 1 Sep 24 08:56:02.931436 [ 6.106250] pci 0000:ff:08.3: Adding to iommu group 2 Sep 24 08:56:02.931449 [ 6.111980] pci 0000:ff:09.0: Adding to iommu group 3 Sep 24 08:56:02.943415 [ 6.117652] pci 0000:ff:09.2: Adding to iommu group 3 Sep 24 08:56:02.943435 [ 6.123324] pci 0000:ff:09.3: Adding to iommu group 4 Sep 24 08:56:02.955430 [ 6.129111] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 24 08:56:02.955450 [ 6.134783] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 24 08:56:02.967418 [ 6.140457] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 24 08:56:02.967438 [ 6.146131] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 24 08:56:02.979416 [ 6.152029] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 24 08:56:02.979437 [ 6.157701] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 24 08:56:02.991415 [ 6.163378] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 24 08:56:02.991436 [ 6.169057] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 24 08:56:03.003417 [ 6.174735] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 24 08:56:03.003438 [ 6.180413] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 24 08:56:03.015412 [ 6.186089] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 24 08:56:03.015433 [ 6.191765] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 24 08:56:03.027410 [ 6.197610] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 24 08:56:03.027431 [ 6.203287] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 24 08:56:03.039413 [ 6.208964] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 24 08:56:03.039434 [ 6.214645] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 24 08:56:03.051412 [ 6.220325] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 24 08:56:03.051434 [ 6.226001] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 24 08:56:03.051447 [ 6.231874] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 24 08:56:03.063416 [ 6.237556] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 24 08:56:03.063436 [ 6.243233] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 24 08:56:03.075417 [ 6.248911] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 24 08:56:03.075437 [ 6.254590] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 24 08:56:03.087416 [ 6.260270] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 24 08:56:03.087437 [ 6.265949] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 24 08:56:03.099413 [ 6.271765] pci 0000:ff:10.0: Adding to iommu group 9 Sep 24 08:56:03.099434 [ 6.277443] pci 0000:ff:10.1: Adding to iommu group 9 Sep 24 08:56:03.111417 [ 6.283120] pci 0000:ff:10.5: Adding to iommu group 9 Sep 24 08:56:03.111438 [ 6.288801] pci 0000:ff:10.6: Adding to iommu group 9 Sep 24 08:56:03.123420 [ 6.294481] pci 0000:ff:10.7: Adding to iommu group 9 Sep 24 08:56:03.123441 [ 6.300273] pci 0000:ff:12.0: Adding to iommu group 10 Sep 24 08:56:03.135413 [ 6.306053] pci 0000:ff:12.1: Adding to iommu group 10 Sep 24 08:56:03.135434 [ 6.311831] pci 0000:ff:12.4: Adding to iommu group 10 Sep 24 08:56:03.147426 [ 6.317609] pci 0000:ff:12.5: Adding to iommu group 10 Sep 24 08:56:03.147447 [ 6.323385] pci 0000:ff:13.0: Adding to iommu group 11 Sep 24 08:56:03.159412 [ 6.329163] pci 0000:ff:13.1: Adding to iommu group 12 Sep 24 08:56:03.159434 [ 6.334939] pci 0000:ff:13.2: Adding to iommu group 13 Sep 24 08:56:03.171410 [ 6.340717] pci 0000:ff:13.3: Adding to iommu group 14 Sep 24 08:56:03.171431 [ 6.346549] pci 0000:ff:13.6: Adding to iommu group 15 Sep 24 08:56:03.183410 [ 6.352329] pci 0000:ff:13.7: Adding to iommu group 15 Sep 24 08:56:03.183438 [ 6.358109] pci 0000:ff:14.0: Adding to iommu group 16 Sep 24 08:56:03.183453 [ 6.363873] pci 0000:ff:14.1: Adding to iommu group 17 Sep 24 08:56:03.195420 [ 6.369647] pci 0000:ff:14.2: Adding to iommu group 18 Sep 24 08:56:03.195440 [ 6.375421] pci 0000:ff:14.3: Adding to iommu group 19 Sep 24 08:56:03.207415 [ 6.381307] pci 0000:ff:14.4: Adding to iommu group 20 Sep 24 08:56:03.207436 [ 6.387087] pci 0000:ff:14.5: Adding to iommu group 20 Sep 24 08:56:03.219417 [ 6.392858] pci 0000:ff:14.6: Adding to iommu group 20 Sep 24 08:56:03.219438 [ 6.398638] pci 0000:ff:14.7: Adding to iommu group 20 Sep 24 08:56:03.231432 [ 6.404418] pci 0000:ff:16.0: Adding to iommu group 21 Sep 24 08:56:03.231453 [ 6.410196] pci 0000:ff:16.1: Adding to iommu group 22 Sep 24 08:56:03.243427 [ 6.415970] pci 0000:ff:16.2: Adding to iommu group 23 Sep 24 08:56:03.243448 [ 6.421741] pci 0000:ff:16.3: Adding to iommu group 24 Sep 24 08:56:03.255423 [ 6.427571] pci 0000:ff:16.6: Adding to iommu group 25 Sep 24 08:56:03.255444 [ 6.433366] pci 0000:ff:16.7: Adding to iommu group 25 Sep 24 08:56:03.267421 [ 6.437965] Freeing initrd memory: 40388K Sep 24 08:56:03.267440 [ 6.439162] pci 0000:ff:17.0: Adding to iommu group 26 Sep 24 08:56:03.279421 [ 6.449349] pci 0000:ff:17.1: Adding to iommu group 27 Sep 24 08:56:03.279442 [ 6.455118] pci 0000:ff:17.2: Adding to iommu group 28 Sep 24 08:56:03.291411 [ 6.460893] pci 0000:ff:17.3: Adding to iommu group 29 Sep 24 08:56:03.291432 [ 6.466775] pci 0000:ff:17.4: Adding to iommu group 30 Sep 24 08:56:03.303409 [ 6.472555] pci 0000:ff:17.5: Adding to iommu group 30 Sep 24 08:56:03.303430 [ 6.478332] pci 0000:ff:17.6: Adding to iommu group 30 Sep 24 08:56:03.315409 [ 6.484110] pci 0000:ff:17.7: Adding to iommu group 30 Sep 24 08:56:03.315431 [ 6.490018] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 24 08:56:03.315445 [ 6.495796] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 24 08:56:03.327416 [ 6.501574] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 24 08:56:03.327437 [ 6.507352] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 24 08:56:03.339431 [ 6.513130] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 24 08:56:03.339451 [ 6.518956] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 24 08:56:03.351413 [ 6.524735] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 24 08:56:03.351434 [ 6.530572] pci 0000:7f:08.0: Adding to iommu group 33 Sep 24 08:56:03.363418 [ 6.536354] pci 0000:7f:08.2: Adding to iommu group 33 Sep 24 08:56:03.363438 [ 6.542124] pci 0000:7f:08.3: Adding to iommu group 34 Sep 24 08:56:03.375415 [ 6.547953] pci 0000:7f:09.0: Adding to iommu group 35 Sep 24 08:56:03.375436 [ 6.553735] pci 0000:7f:09.2: Adding to iommu group 35 Sep 24 08:56:03.387416 [ 6.559503] pci 0000:7f:09.3: Adding to iommu group 36 Sep 24 08:56:03.387437 [ 6.565385] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 24 08:56:03.399414 [ 6.571165] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 24 08:56:03.399435 [ 6.576937] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 24 08:56:03.411414 [ 6.582719] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 24 08:56:03.411436 [ 6.588713] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 24 08:56:03.423414 [ 6.594494] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 24 08:56:03.423435 [ 6.600276] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 24 08:56:03.435414 [ 6.606057] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 24 08:56:03.435435 [ 6.611830] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 24 08:56:03.447385 [ 6.617611] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 24 08:56:03.447406 [ 6.623391] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 24 08:56:03.459409 [ 6.629163] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 24 08:56:03.459430 [ 6.635091] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 24 08:56:03.471413 [ 6.640874] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 24 08:56:03.471442 [ 6.646657] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 24 08:56:03.483410 [ 6.652442] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 24 08:56:03.483431 [ 6.658225] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 24 08:56:03.495413 [ 6.664006] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 24 08:56:03.495436 [ 6.669971] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 24 08:56:03.495450 [ 6.675753] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 24 08:56:03.507419 [ 6.681537] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 24 08:56:03.507440 [ 6.687324] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 24 08:56:03.519417 [ 6.693107] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 24 08:56:03.519438 [ 6.698889] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 24 08:56:03.531418 [ 6.704671] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 24 08:56:03.531438 [ 6.710580] pci 0000:7f:10.0: Adding to iommu group 41 Sep 24 08:56:03.543416 [ 6.716365] pci 0000:7f:10.1: Adding to iommu group 41 Sep 24 08:56:03.543437 [ 6.722150] pci 0000:7f:10.5: Adding to iommu group 41 Sep 24 08:56:03.555418 [ 6.727934] pci 0000:7f:10.6: Adding to iommu group 41 Sep 24 08:56:03.555439 [ 6.733717] pci 0000:7f:10.7: Adding to iommu group 41 Sep 24 08:56:03.567415 [ 6.739597] pci 0000:7f:12.0: Adding to iommu group 42 Sep 24 08:56:03.567436 [ 6.745382] pci 0000:7f:12.1: Adding to iommu group 42 Sep 24 08:56:03.579415 [ 6.751166] pci 0000:7f:12.4: Adding to iommu group 42 Sep 24 08:56:03.579436 [ 6.756950] pci 0000:7f:12.5: Adding to iommu group 42 Sep 24 08:56:03.591415 [ 6.762722] pci 0000:7f:13.0: Adding to iommu group 43 Sep 24 08:56:03.591436 [ 6.768491] pci 0000:7f:13.1: Adding to iommu group 44 Sep 24 08:56:03.603416 [ 6.774261] pci 0000:7f:13.2: Adding to iommu group 45 Sep 24 08:56:03.603437 [ 6.780031] pci 0000:7f:13.3: Adding to iommu group 46 Sep 24 08:56:03.615412 [ 6.785858] pci 0000:7f:13.6: Adding to iommu group 47 Sep 24 08:56:03.615433 [ 6.791644] pci 0000:7f:13.7: Adding to iommu group 47 Sep 24 08:56:03.627412 [ 6.797414] pci 0000:7f:14.0: Adding to iommu group 48 Sep 24 08:56:03.627434 [ 6.803183] pci 0000:7f:14.1: Adding to iommu group 49 Sep 24 08:56:03.639411 [ 6.808954] pci 0000:7f:14.2: Adding to iommu group 50 Sep 24 08:56:03.639432 [ 6.814724] pci 0000:7f:14.3: Adding to iommu group 51 Sep 24 08:56:03.651409 [ 6.820604] pci 0000:7f:14.4: Adding to iommu group 52 Sep 24 08:56:03.651431 [ 6.826391] pci 0000:7f:14.5: Adding to iommu group 52 Sep 24 08:56:03.663409 [ 6.832180] pci 0000:7f:14.6: Adding to iommu group 52 Sep 24 08:56:03.663431 [ 6.837969] pci 0000:7f:14.7: Adding to iommu group 52 Sep 24 08:56:03.663450 [ 6.843740] pci 0000:7f:16.0: Adding to iommu group 53 Sep 24 08:56:03.675417 [ 6.849501] pci 0000:7f:16.1: Adding to iommu group 54 Sep 24 08:56:03.675437 [ 6.855272] pci 0000:7f:16.2: Adding to iommu group 55 Sep 24 08:56:03.687421 [ 6.861033] pci 0000:7f:16.3: Adding to iommu group 56 Sep 24 08:56:03.687442 [ 6.866860] pci 0000:7f:16.6: Adding to iommu group 57 Sep 24 08:56:03.699416 [ 6.872648] pci 0000:7f:16.7: Adding to iommu group 57 Sep 24 08:56:03.699436 [ 6.878416] pci 0000:7f:17.0: Adding to iommu group 58 Sep 24 08:56:03.711417 [ 6.884185] pci 0000:7f:17.1: Adding to iommu group 59 Sep 24 08:56:03.711437 [ 6.889956] pci 0000:7f:17.2: Adding to iommu group 60 Sep 24 08:56:03.723417 [ 6.895728] pci 0000:7f:17.3: Adding to iommu group 61 Sep 24 08:56:03.723438 [ 6.901609] pci 0000:7f:17.4: Adding to iommu group 62 Sep 24 08:56:03.735422 [ 6.907399] pci 0000:7f:17.5: Adding to iommu group 62 Sep 24 08:56:03.735442 [ 6.913188] pci 0000:7f:17.6: Adding to iommu group 62 Sep 24 08:56:03.747411 [ 6.918977] pci 0000:7f:17.7: Adding to iommu group 62 Sep 24 08:56:03.747432 [ 6.924888] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 24 08:56:03.759413 [ 6.930678] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 24 08:56:03.759442 [ 6.936468] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 24 08:56:03.771416 [ 6.942257] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 24 08:56:03.771437 [ 6.948046] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 24 08:56:03.783412 [ 6.953870] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 24 08:56:03.783433 [ 6.959662] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 24 08:56:03.795412 [ 6.965432] pci 0000:00:00.0: Adding to iommu group 65 Sep 24 08:56:03.795432 [ 6.971205] pci 0000:00:01.0: Adding to iommu group 66 Sep 24 08:56:03.807413 [ 6.976976] pci 0000:00:01.1: Adding to iommu group 67 Sep 24 08:56:03.807434 [ 6.982747] pci 0000:00:02.0: Adding to iommu group 68 Sep 24 08:56:03.819414 [ 6.988509] pci 0000:00:02.2: Adding to iommu group 69 Sep 24 08:56:03.819435 [ 6.994277] pci 0000:00:03.0: Adding to iommu group 70 Sep 24 08:56:03.831410 [ 7.000047] pci 0000:00:05.0: Adding to iommu group 71 Sep 24 08:56:03.831432 [ 7.005818] pci 0000:00:05.1: Adding to iommu group 72 Sep 24 08:56:03.831446 [ 7.011579] pci 0000:00:05.2: Adding to iommu group 73 Sep 24 08:56:03.843418 [ 7.017348] pci 0000:00:05.4: Adding to iommu group 74 Sep 24 08:56:03.843439 [ 7.023117] pci 0000:00:11.0: Adding to iommu group 75 Sep 24 08:56:03.855411 [ 7.028917] pci 0000:00:11.4: Adding to iommu group 76 Sep 24 08:56:03.855431 [ 7.034741] pci 0000:00:16.0: Adding to iommu group 77 Sep 24 08:56:03.867416 [ 7.040536] pci 0000:00:16.1: Adding to iommu group 77 Sep 24 08:56:03.867436 [ 7.046305] pci 0000:00:1a.0: Adding to iommu group 78 Sep 24 08:56:03.879420 [ 7.052075] pci 0000:00:1c.0: Adding to iommu group 79 Sep 24 08:56:03.879441 [ 7.057847] pci 0000:00:1c.3: Adding to iommu group 80 Sep 24 08:56:03.891415 [ 7.063608] pci 0000:00:1d.0: Adding to iommu group 81 Sep 24 08:56:03.891435 [ 7.069433] pci 0000:00:1f.0: Adding to iommu group 82 Sep 24 08:56:03.903414 [ 7.075227] pci 0000:00:1f.2: Adding to iommu group 82 Sep 24 08:56:03.903435 [ 7.080999] pci 0000:01:00.0: Adding to iommu group 83 Sep 24 08:56:03.915417 [ 7.086769] pci 0000:01:00.1: Adding to iommu group 84 Sep 24 08:56:03.915438 [ 7.092540] pci 0000:05:00.0: Adding to iommu group 85 Sep 24 08:56:03.927413 [ 7.098301] pci 0000:08:00.0: Adding to iommu group 86 Sep 24 08:56:03.927434 [ 7.104072] pci 0000:80:05.0: Adding to iommu group 87 Sep 24 08:56:03.939420 [ 7.109834] pci 0000:80:05.1: Adding to iommu group 88 Sep 24 08:56:03.939441 [ 7.115602] pci 0000:80:05.2: Adding to iommu group 89 Sep 24 08:56:03.951393 [ 7.121371] pci 0000:80:05.4: Adding to iommu group 90 Sep 24 08:56:03.951414 [ 7.178253] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 24 08:56:04.011420 [ 7.185454] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 24 08:56:04.023405 [ 7.192643] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 24 08:56:04.023431 [ 7.202740] Initialise system trusted keyrings Sep 24 08:56:04.035415 [ 7.207709] Key type blacklist registered Sep 24 08:56:04.035434 [ 7.212314] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 24 08:56:04.047406 [ 7.221205] zbud: loaded Sep 24 08:56:04.047424 [ 7.224429] integrity: Platform Keyring initialized Sep 24 08:56:04.059414 [ 7.229879] integrity: Machine keyring initialized Sep 24 08:56:04.059435 [ 7.235227] Key type asymmetric registered Sep 24 08:56:04.059447 [ 7.239801] Asymmetric key parser 'x509' registered Sep 24 08:56:04.071391 [ 7.251735] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 24 08:56:04.083419 [ 7.258178] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 24 08:56:04.095411 [ 7.266501] io scheduler mq-deadline registered Sep 24 08:56:04.095431 [ 7.273448] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 24 08:56:04.107416 [ 7.279993] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 24 08:56:04.107445 [ 7.286524] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 24 08:56:04.119417 [ 7.293024] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 24 08:56:04.119439 [ 7.299546] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 24 08:56:04.131417 [ 7.306044] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 24 08:56:04.143419 [ 7.312570] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 24 08:56:04.143441 [ 7.319081] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 24 08:56:04.155411 [ 7.325595] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 24 08:56:04.155433 [ 7.332089] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 24 08:56:04.167412 [ 7.338529] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 24 08:56:04.167434 [ 7.345163] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 24 08:56:04.179413 [ 7.352081] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 24 08:56:04.179434 [ 7.358584] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 24 08:56:04.191416 [ 7.365103] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 24 08:56:04.203386 [ 7.372696] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 24 08:56:04.203408 [ 7.391191] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 24 08:56:04.227415 [ 7.399544] pstore: Registered erst as persistent store backend Sep 24 08:56:04.227436 [ 7.406318] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 24 08:56:04.239419 [ 7.413465] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 24 08:56:04.251403 [ 7.422685] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 24 08:56:04.251428 [ 7.432089] Linux agpgart interface v0.103 Sep 24 08:56:04.263414 [ 7.437125] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 24 08:56:04.275389 [ 7.452823] i8042: PNP: No PS/2 controller found. Sep 24 08:56:04.287412 [ 7.458202] mousedev: PS/2 mouse device common for all mice Sep 24 08:56:04.287434 [ 7.464450] rtc_cmos 00:00: RTC can wake from S4 Sep 24 08:56:04.299415 [ 7.469916] rtc_cmos 00:00: registered as rtc0 Sep 24 08:56:04.299436 [ 7.474922] rtc_cmos 00:00: setting system clock to 2024-09-24T08:56:05 UTC (1727168165) Sep 24 08:56:04.311417 [ 7.483985] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 24 08:56:04.311440 [ 7.494223] intel_pstate: Intel P-state driver initializing Sep 24 08:56:04.323395 [ 7.512009] ledtrig-cpu: registered to indicate activity on CPUs Sep 24 08:56:04.347371 [ 7.528379] NET: Registered PF_INET6 protocol family Sep 24 08:56:04.359389 [ 7.541955] Segment Routing with IPv6 Sep 24 08:56:04.371407 [ 7.546052] In-situ OAM (IOAM) with IPv6 Sep 24 08:56:04.371426 [ 7.550444] mip6: Mobile IPv6 Sep 24 08:56:04.383417 [ 7.553758] NET: Registered PF_PACKET protocol family Sep 24 08:56:04.383439 [ 7.559542] mpls_gso: MPLS GSO support Sep 24 08:56:04.383451 [ 7.571522] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 24 08:56:04.407393 [ 7.580416] microcode: Microcode Update Driver: v2.2. Sep 24 08:56:04.419416 [ 7.583281] resctrl: L3 allocation detected Sep 24 08:56:04.419437 [ 7.593589] resctrl: L3 monitoring detected Sep 24 08:56:04.419449 [ 7.598261] IPI shorthand broadcast: enabled Sep 24 08:56:04.431417 [ 7.603047] sched_clock: Marking stable (5662614093, 1940410336)->(7980919926, -377895497) Sep 24 08:56:04.443404 [ 7.614218] registered taskstats version 1 Sep 24 08:56:04.443424 [ 7.618812] Loading compiled-in X.509 certificates Sep 24 08:56:04.455357 [ 7.643324] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 24 08:56:04.479421 [ 7.653054] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 24 08:56:04.491386 [ 7.673485] zswap: loaded using pool lzo/zbud Sep 24 08:56:04.503409 [ 7.678897] Key type .fscrypt registered Sep 24 08:56:04.503437 [ 7.683278] Key type fscrypt-provisioning registered Sep 24 08:56:04.515414 [ 7.689197] pstore: Using crash dump compression: deflate Sep 24 08:56:04.515436 [ 7.699586] Key type encrypted registered Sep 24 08:56:04.527400 [ 7.704070] AppArmor: AppArmor sha1 policy hashing enabled Sep 24 08:56:04.539418 [ 7.710203] ima: No TPM chip found, activating TPM-bypass! Sep 24 08:56:04.539440 [ 7.716327] ima: Allocated hash algorithm: sha256 Sep 24 08:56:04.551423 [ 7.721578] ima: No architecture policies found Sep 24 08:56:04.551444 [ 7.726641] evm: Initialising EVM extended attributes: Sep 24 08:56:04.563412 [ 7.732375] evm: security.selinux Sep 24 08:56:04.563431 [ 7.736074] evm: security.SMACK64 (disabled) Sep 24 08:56:04.563444 [ 7.740839] evm: security.SMACK64EXEC (disabled) Sep 24 08:56:04.575414 [ 7.745992] evm: security.SMACK64TRANSMUTE (disabled) Sep 24 08:56:04.575436 [ 7.751629] evm: security.SMACK64MMAP (disabled) Sep 24 08:56:04.587414 [ 7.756785] evm: security.apparmor Sep 24 08:56:04.587433 [ 7.760579] evm: security.ima Sep 24 08:56:04.587444 [ 7.763888] evm: security.capability Sep 24 08:56:04.587455 [ 7.767878] evm: HMAC attrs: 0x1 Sep 24 08:56:04.599380 [ 7.861604] clk: Disabling unused clocks Sep 24 08:56:04.695406 [ 7.867514] Freeing unused decrypted memory: 2036K Sep 24 08:56:04.695426 [ 7.874040] Freeing unused kernel image (initmem) memory: 2796K Sep 24 08:56:04.707414 [ 7.880731] Write protecting the kernel read-only data: 26624k Sep 24 08:56:04.707436 [ 7.888378] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 24 08:56:04.719413 [ 7.896320] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 24 08:56:04.731384 [ 7.948908] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 08:56:04.779416 [ 7.956099] x86/mm: Checking user space page tables Sep 24 08:56:04.791371 [ 8.003863] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 08:56:04.839398 [ 8.011058] Run /init as init process Sep 24 08:56:04.839417 Loading, please wait... Sep 24 08:56:04.851372 Starting systemd-udevd version 252.30-1~deb12u2 Sep 24 08:56:04.875380 [ 8.214566] dca service started, version 1.12.1 Sep 24 08:56:05.043388 [ 8.224632] tsc: Refined TSC clocksource calibration: 1995.191 MHz Sep 24 08:56:05.055417 [ 8.231570] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Sep 24 08:56:05.067425 [ 8.242847] clocksource: Switched to clocksource tsc Sep 24 08:56:05.079368 [ 8.258824] ACPI: bus type USB registered Sep 24 08:56:05.091417 [ 8.263334] usbcore: registered new interface driver usbfs Sep 24 08:56:05.091438 [ 8.269465] usbcore: registered new interface driver hub Sep 24 08:56:05.103412 [ 8.275468] usbcore: registered new device driver usb Sep 24 08:56:05.103433 [ 8.281600] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 08:56:05.115420 [ 8.281630] SCSI subsystem initialized Sep 24 08:56:05.115439 [ 8.287630] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 08:56:05.127406 [ 8.288246] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 08:56:05.127429 [ 8.307441] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 24 08:56:05.139416 [ 8.313437] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 24 08:56:05.151414 [ 8.321704] ehci-pci 0000:00:1a.0: debug port 2 Sep 24 08:56:05.151434 [ 8.327158] megasas: 07.719.03.00-rc1 Sep 24 08:56:05.151446 [ 8.340228] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 24 08:56:05.175413 [ 8.346957] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 24 08:56:05.175435 [ 8.353284] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 24 08:56:05.187417 [ 8.361893] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 24 08:56:05.199405 [ 8.369681] igb 0000:01:00.0: added PHC on eth0 Sep 24 08:56:05.199433 [ 8.374747] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 08:56:05.211413 [ 8.382420] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 08:56:05.211437 [ 8.390455] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 08:56:05.223423 [ 8.396181] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 08:56:05.235410 [ 8.405149] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 24 08:56:05.235433 [ 8.412563] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 08:56:05.247421 [ 8.421789] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 08:56:05.259421 [ 8.429851] usb usb1: Product: EHCI Host Controller Sep 24 08:56:05.259441 [ 8.435293] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 08:56:05.271415 [ 8.442094] usb usb1: SerialNumber: 0000:00:1a.0 Sep 24 08:56:05.271435 [ 8.447792] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 24 08:56:05.283420 [ 8.456246] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 24 08:56:05.283444 [ 8.463823] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 24 08:56:05.295425 [ 8.470238] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 24 08:56:05.307416 [ 8.482020] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 24 08:56:05.319421 [ 8.490667] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 24 08:56:05.319444 [ 8.497557] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 08:56:05.331422 [ 8.508511] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 24 08:56:05.343421 [ 8.517545] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 24 08:56:05.355414 [ 8.526053] hub 1-0:1.0: USB hub found Sep 24 08:56:05.355433 [ 8.530245] hub 1-0:1.0: 2 ports detected Sep 24 08:56:05.355445 [ 8.535385] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 08:56:05.367428 [ 8.543274] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 24 08:56:05.379413 [ 8.549111] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 24 08:56:05.379438 [ 8.557462] ehci-pci 0000:00:1d.0: debug port 2 Sep 24 08:56:05.391370 [ 8.575791] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 24 08:56:05.403401 [ 8.582530] scsi host1: ahci Sep 24 08:56:05.415408 [ 8.586735] igb 0000:01:00.1: added PHC on eth1 Sep 24 08:56:05.415429 [ 8.591807] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 08:56:05.427413 [ 8.599480] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 08:56:05.427437 [ 8.607515] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 08:56:05.439419 [ 8.613250] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 08:56:05.451416 [ 8.621718] scsi host2: ahci Sep 24 08:56:05.451434 [ 8.624980] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 24 08:56:05.451449 [ 8.631448] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 08:56:05.463426 [ 8.640677] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 08:56:05.475422 [ 8.648742] usb usb2: Product: EHCI Host Controller Sep 24 08:56:05.475442 [ 8.654186] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 08:56:05.487418 [ 8.660987] usb usb2: SerialNumber: 0000:00:1d.0 Sep 24 08:56:05.487438 [ 8.666155] scsi host3: ahci Sep 24 08:56:05.499412 [ 8.669602] hub 2-0:1.0: USB hub found Sep 24 08:56:05.499432 [ 8.673807] scsi host4: ahci Sep 24 08:56:05.499443 [ 8.675445] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 08:56:05.511416 [ 8.677098] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Sep 24 08:56:05.523418 [ 8.692025] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Sep 24 08:56:05.523445 [ 8.700381] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Sep 24 08:56:05.535419 [ 8.708752] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Sep 24 08:56:05.547413 [ 8.717111] hub 2-0:1.0: 2 ports detected Sep 24 08:56:05.547432 [ 8.722054] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 24 08:56:05.559432 [ 8.724907] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 08:56:05.559454 [ 8.731191] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 24 08:56:05.571428 [ 8.746261] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 24 08:56:05.583419 [ 8.754714] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 24 08:56:05.583442 [ 8.761518] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 24 08:56:05.595423 [ 8.769484] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 24 08:56:05.607382 [ 8.776190] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 24 08:56:05.607405 [ 8.782983] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 24 08:56:05.619424 [ 8.792501] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 24 08:56:05.619447 [ 8.799781] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 24 08:56:05.631398 [ 8.840957] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 24 08:56:05.679409 [ 8.851641] megaraid_sas 0000:05:00.0: INIT adapter done Sep 24 08:56:05.679430 [ 8.868479] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 24 08:56:05.703410 [ 8.876372] scsi host5: ahci Sep 24 08:56:05.703428 [ 8.879872] scsi host6: ahci Sep 24 08:56:05.703439 [ 8.883344] scsi host7: ahci Sep 24 08:56:05.715413 [ 8.886803] scsi host8: ahci Sep 24 08:56:05.715431 [ 8.890321] scsi host9: ahci Sep 24 08:56:05.715442 [ 8.893773] scsi host10: ahci Sep 24 08:56:05.727411 [ 8.897131] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 24 08:56:05.727437 [ 8.905486] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 24 08:56:05.739422 [ 8.913830] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 24 08:56:05.751417 [ 8.922182] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 24 08:56:05.751442 [ 8.930536] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 24 08:56:05.763424 [ 8.938888] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 24 08:56:05.775426 [ 8.947359] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 24 08:56:05.787404 [ 8.956024] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 24 08:56:05.787427 [ 8.962552] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 24 08:56:05.799405 [ 8.969160] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 24 08:56:05.799428 [ 8.976493] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 24 08:56:05.811425 [ 8.988051] scsi host0: Avago SAS based MegaRAID driver Sep 24 08:56:05.823402 [ 8.996661] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 24 08:56:05.835369 [ 9.031573] ata1: SATA link down (SStatus 0 SControl 300) Sep 24 08:56:05.859401 [ 9.037641] ata2: SATA link down (SStatus 0 SControl 300) Sep 24 08:56:05.871417 [ 9.043708] ata3: SATA link down (SStatus 0 SControl 300) Sep 24 08:56:05.871438 [ 9.049763] ata4: SATA link down (SStatus 0 SControl 300) Sep 24 08:56:05.883396 [ 9.060844] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 24 08:56:05.895421 [ 9.069982] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 08:56:05.907415 [ 9.078314] hub 1-1:1.0: USB hub found Sep 24 08:56:05.907435 [ 9.082629] hub 1-1:1.0: 6 ports detected Sep 24 08:56:05.907447 [ 9.104464] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 24 08:56:05.931401 [ 9.259707] ata10: SATA link down (SStatus 0 SControl 300) Sep 24 08:56:06.087400 [ 9.265096] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 24 08:56:06.099426 [ 9.265883] ata9: SATA link down (SStatus 0 SControl 300) Sep 24 08:56:06.111414 [ 9.274967] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 08:56:06.111439 [ 9.281023] ata8: SATA link down (SStatus 0 SControl 300) Sep 24 08:56:06.123415 [ 9.289361] hub 2-1:1.0: USB hub found Sep 24 08:56:06.123434 [ 9.295025] ata6: SATA link down (SStatus 0 SControl 300) Sep 24 08:56:06.135413 [ 9.299385] hub 2-1:1.0: 8 ports detected Sep 24 08:56:06.135433 [ 9.305253] ata5: SATA link down (SStatus 0 SControl 300) Sep 24 08:56:06.135448 [ 9.315753] ata7: SATA link down (SStatus 0 SControl 300) Sep 24 08:56:06.147391 [ 9.349148] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 24 08:56:06.183430 [ 9.357919] sd 0:0:8:0: [sda] Write Protect is off Sep 24 08:56:06.183450 [ 9.363836] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 24 08:56:06.195421 [ 9.374019] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 24 08:56:06.207387 [ 9.392899] sda: sda1 sda2 < sda5 > Sep 24 08:56:06.219390 [ 9.397163] sd 0:0:8:0: [sda] Attached SCSI disk Sep 24 08:56:06.231369 [ 9.549150] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 24 08:56:06.387430 [ 9.562820] device-mapper: uevent: version 1.0.3 Sep 24 08:56:06.387450 [ 9.568101] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 24 08:56:06.399412 [ 9.604469] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 24 08:56:06.435400 [ 9.716972] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 24 08:56:06.555418 [ 9.726315] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 08:56:06.555444 [ 9.734989] hub 2-1.4:1.0: USB hub found Sep 24 08:56:06.567403 [ 9.739509] hub 2-1.4:1.0: 2 ports detected Sep 24 08:56:06.567423 [ 9.824488] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 24 08:56:06.651404 Begin: Loading essential drivers ... done. Sep 24 08:56:06.711410 Begin: Running /scripts/init-premount ... done. Sep 24 08:56:06.711430 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 24 08:56:06.723419 Begin: Running /scripts/local-premount ... done. Sep 24 08:56:06.723438 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 24 08:56:06.735404 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 24 08:56:06.759396 [ 9.939242] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 24 08:56:06.771425 [ 9.948569] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 24 08:56:06.783420 [ 9.956762] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 24 08:56:06.783441 [ 9.963079] usb 2-1.6: Manufacturer: Avocent Sep 24 08:56:06.795418 [ 9.967884] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 24 08:56:06.795439 /dev/mapper/himrod0--vg-root: clean, 40836/1220608 files, 464787/4882432 blocks Sep 24 08:56:06.807407 done. Sep 24 08:56:06.807423 [ 9.988497] hid: raw HID events driver (C) Jiri Kosina Sep 24 08:56:06.819390 [ 10.004242] usbcore: registered new interface driver usbhid Sep 24 08:56:06.831398 [ 10.010477] usbhid: USB HID core driver Sep 24 08:56:06.843400 [ 10.017998] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 24 08:56:06.855416 [ 10.092012] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem