Sep 24 08:56:06.927895 [ 10.103055] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 08:56:06.939399 done. Sep 24 08:56:06.939406 Begin: Running /scripts/local-bottom ... done. Sep 24 08:56:06.963450 Begin: Running /scripts/init-bottom ... done. Sep 24 08:56:06.975358 [ 10.208565] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 24 08:56:07.051402 [ 10.223869] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 24 08:56:07.063405 [ 10.224010] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 24 08:56:07.075417 [ 10.247997] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 24 08:56:07.087428 [ 10.263152] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 24 08:56:07.099424 [ 10.278226] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 24 08:56:07.123362 INIT: version 3.06 booting Sep 24 08:56:07.207361 INIT: No inittab.d directory found Sep 24 08:56:07.255361 Using makefile-style concurrent boot in runlevel S. Sep 24 08:56:07.363365 Starting hotplug events dispatcher: systemd-udevd. Sep 24 08:56:07.855381 Synthesizing the initial hotplug events (subsystems)...done. Sep 24 08:56:07.867385 Synthesizing the initial hotplug events (devices)...done. Sep 24 08:56:08.035382 Waiting for /dev to be fully populated...[ 11.227638] ACPI: AC: AC Adapter [P111] (on-line) Sep 24 08:56:08.059418 [ 11.233316] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 24 08:56:08.071415 [ 11.242697] ACPI: button: Power Button [PWRB] Sep 24 08:56:08.071435 [ 11.247648] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 24 08:56:08.083419 [ 11.247868] power_meter ACPI000D:00: Found ACPI power meter. Sep 24 08:56:08.083440 [ 11.262271] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 24 08:56:08.095418 [ 11.268481] ACPI: button: Power Button [PWRF] Sep 24 08:56:08.095438 [ 11.269788] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 24 08:56:08.119384 [ 11.291599] IPMI message handler: version 39.2 Sep 24 08:56:08.119404 [ 11.309291] ipmi device interface Sep 24 08:56:08.143363 [ 11.334196] ipmi_si: IPMI System Interface driver Sep 24 08:56:08.167422 [ 11.339471] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 24 08:56:08.167445 [ 11.346571] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 24 08:56:08.179423 [ 11.354640] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 24 08:56:08.191398 [ 11.363965] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 24 08:56:08.191420 [ 11.370703] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 24 08:56:08.203402 [ 11.400874] power_meter ACPI000D:01: Found ACPI power meter. Sep 24 08:56:08.227397 [ 11.407214] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 24 08:56:08.239420 [ 11.414701] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 24 08:56:08.251413 [ 11.488638] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 24 08:56:08.323391 [ 11.501192] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 24 08:56:08.335417 [ 11.501273] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 24 08:56:08.347410 [ 11.516836] ipmi_si: Adding ACPI-specified kcs state machine Sep 24 08:56:08.347432 [ 11.523353] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 24 08:56:08.359409 [ 11.538686] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 24 08:56:08.371396 [ 11.562382] ACPI: bus type drm_connector registered Sep 24 08:56:08.395404 [ 11.568056] iTCO_vendor_support: vendor-support=0 Sep 24 08:56:08.395425 [ 11.580508] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 24 08:56:08.419415 [ 11.589353] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 24 08:56:08.419438 [ 11.595668] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 24 08:56:08.431368 [ 11.635194] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 24 08:56:08.467433 [ 11.645995] cryptd: max_cpu_qlen set to 1000 Sep 24 08:56:08.479372 [ 11.682952] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 24 08:56:08.515392 [ 11.690546] AVX2 version of gcm_enc/dec engaged. Sep 24 08:56:08.527410 [ 11.690680] AES CTR mode by8 optimization enabled Sep 24 08:56:08.539392 [ 11.697634] Console: switching to colour dummy device 80x25 Sep 24 08:56:08.539414 [ 11.718823] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 24 08:56:08.551407 [ 11.729147] fbcon: mgag200drmfb (fb0) is primary device Sep 24 08:56:08.647414 [ 11.788496] Console: switching to colour frame buffer device 128x48 Sep 24 08:56:08.647437 [ 11.824409] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 24 08:56:08.659384 [ 11.855243] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 24 08:56:08.695346 [ 11.949771] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 24 08:56:08.779404 [ 11.991853] ipmi_ssif: IPMI SSIF Interface driver Sep 24 08:56:08.827363 [ 12.098125] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 24 08:56:08.935424 [ 12.110424] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 24 08:56:08.947423 [ 12.122694] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 24 08:56:08.959424 [ 12.134963] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 24 08:56:08.971431 [ 12.147193] EDAC sbridge: Ver: 1.1.2 Sep 24 08:56:08.971450 [ 12.173442] intel_rapl_common: Found RAPL domain package Sep 24 08:56:09.007416 [ 12.179387] intel_rapl_common: Found RAPL domain dram Sep 24 08:56:09.007437 [ 12.185017] intel_rapl_common: DRAM domain energy unit 15300pj Sep 24 08:56:09.019412 [ 12.192223] intel_rapl_common: Found RAPL domain package Sep 24 08:56:09.019434 [ 12.198161] intel_rapl_common: Found RAPL domain dram Sep 24 08:56:09.031411 [ 12.203800] intel_rapl_common: DRAM domain energy unit 15300pj Sep 24 08:56:09.031433 done. Sep 24 08:56:09.079360 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 08:56:09.523387 done. Sep 24 08:56:09.535362 [ 12.743637] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 08:56:09.571394 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 24 08:56:09.583397 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 24 08:56:09.919392 done. Sep 24 08:56:09.919406 Cleaning up temporary files... /tmp. Sep 24 08:56:09.955373 [ 13.152807] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 24 08:56:09.991406 [ 13.162750] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 08:56:09.991433 [ 13.193152] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 24 08:56:10.027408 Mounting local filesystems...done. Sep 24 08:56:10.075395 Activating swapfile swap, if any...done. Sep 24 08:56:10.075414 Cleaning up temporary files.... Sep 24 08:56:10.087380 Starting Setting kernel variables: sysctl. Sep 24 08:56:10.111365 [ 13.508654] audit: type=1400 audit(1727168171.315:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1663 comm="apparmor_parser" Sep 24 08:56:10.351499 [ 13.525460] audit: type=1400 audit(1727168171.319:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1664 comm="apparmor_parser" Sep 24 08:56:10.363504 [ 13.542641] audit: type=1400 audit(1727168171.319:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1664 comm="apparmor_parser" Sep 24 08:56:10.387494 [ 13.548136] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 24 08:56:10.399496 [ 13.560405] audit: type=1400 audit(1727168171.351:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1666 comm="apparmor_parser" Sep 24 08:56:10.411504 [ 13.572810] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 24 08:56:10.423497 [ 13.589548] audit: type=1400 audit(1727168171.351:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1666 comm="apparmor_parser" Sep 24 08:56:10.435507 [ 13.589549] audit: type=1400 audit(1727168171.355:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1666 comm="apparmor_parser" Sep 24 08:56:10.459495 [ 13.589550] audit: type=1400 audit(1727168171.363:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1667 comm="apparmor_parser" Sep 24 08:56:10.471502 [ 13.647976] audit: type=1400 audit(1727168171.447:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1665 comm="apparmor_parser" Sep 24 08:56:10.495493 [ 13.668063] audit: type=1400 audit(1727168171.447:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1665 comm="apparmor_parser" Sep 24 08:56:10.507514 [ 13.687567] audit: type=1400 audit(1727168171.447:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1665 comm="apparmor_parser" Sep 24 08:56:10.531498 Starting: AppArmorLoading AppArmor profiles...done. Sep 24 08:56:10.543439 . Sep 24 08:56:10.543453 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 24 08:56:10.687496 Copyright 2004-2022 Internet Systems Consortium. Sep 24 08:56:10.699488 All rights reserved. Sep 24 08:56:10.699505 For info, please visit https://www.isc.org/software/dhcp/ Sep 24 08:56:10.699520 Sep 24 08:56:10.699527 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 24 08:56:10.711487 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 24 08:56:10.711508 Sending on Socket/fallback Sep 24 08:56:10.711519 Created duid "\000\001\000\001.\205;+p\333\230p\015\256". Sep 24 08:56:10.723487 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 7 Sep 24 08:56:10.723510 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 24 08:56:10.735489 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 24 08:56:10.735512 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 24 08:56:10.747489 bound to 10.149.64.170 -- renewal in 250 seconds. Sep 24 08:56:10.747510 done. Sep 24 08:56:10.747518 Cleaning up temporary files.... Sep 24 08:56:10.759449 Starting nftables: none Sep 24 08:56:10.759467 . Sep 24 08:56:10.843437 INIT: Entering runlevel: 2 Sep 24 08:56:10.879436 Using makefile-style concurrent boot in runlevel 2. Sep 24 08:56:10.891462 Starting Apache httpd web server: apache2. Sep 24 08:56:12.115437 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 08:56:12.199484 failed. Sep 24 08:56:12.199498 Starting NTP server: ntpd2024-09-24T08:56:13 ntpd[1924]: INIT: ntpd ntpsec-1.2.2: Starting Sep 24 08:56:12.295504 2024-09-24T08:56:13 ntpd[1924]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 24 08:56:12.307498 . Sep 24 08:56:12.307512 Starting periodic command scheduler: cron. Sep 24 08:56:12.319454 Starting system message bus: dbus. Sep 24 08:56:12.487448 Starting OpenBSD Secure Shell server: sshd. Sep 24 08:56:12.631468 Sep 24 08:56:13.639386 Debian GNU/Linux 12 himrod0 ttyS0 Sep 24 08:56:13.639405 Sep 24 08:56:13.639413 himrod0 login: INIT: Using makefile-style concurrent boot in runlevel 6. Sep 24 08:58:33.819391 Stopping SMP IRQ Balancer: irqbalance. Sep 24 08:58:33.831385 Stopping hotplug events dispatcher: systemd-udevd. Sep 24 08:58:33.855379 Stopping nftables: none. Sep 24 08:58:33.891381 Saving the system clock to /dev/rtc0. Sep 24 08:58:34.527404 Hardware Clock updated to Tue Sep 24 08:58:35 UTC 2024. Sep 24 08:58:34.527425 Stopping Apache httpd web server: apache2. Sep 24 08:58:34.911390 Asking all remaining processes to terminate...done. Sep 24 08:58:35.187403 All processes ended within 1 seconds...done. Sep 24 08:58:35.187422 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 24 08:58:35.223383 done. Sep 24 08:58:35.223398 [ 158.445423] EXT4-fs (sda1): unmounting filesystem. Sep 24 08:58:35.283369 Deactivating swap...done. Sep 24 08:58:35.295386 Unmounting local filesystems...done. Sep 24 08:58:35.295406 [ 158.530203] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 08:58:35.367379 Will now restart. Sep 24 08:58:35.427372 [ 158.628955] kvm: exiting hardware virtualization Sep 24 08:58:35.463395 [ 159.627566] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 08:58:36.471368 [ 159.652790] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 08:58:36.483405 [ 159.658551] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 08:58:36.495392 [ 159.705207] ACPI: PM: Preparing to enter system sleep state S5 Sep 24 08:58:36.543396 [ 159.717343] reboot: Restarting system Sep 24 08:58:36.555381 [ 159.721447] reboot: machine restart Sep 24 08:58:36.555401 Sep 24 08:58:36.805706 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 08:58:59.135386  Sep 24 08:59:28.339425 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 24 08:59:41.591401  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 08:59:41.867392  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 08:59:42.143401  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 24 09:00:15.535420 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| 49.64.4 GATEWAY IP: 10.149.64.15 Sep 24 09:00:19.627405 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 24 09:00:19.627427 Booting from local disk... Sep 24 09:00:19.627436 Sep 24 09:00:19.627445  Sep 24 09:00:24.379381 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 24 09:00:24.475413 Sep 24 09:00:24.475426 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 24 09:00:24.511425 Press enter to boot the selected OS, `e' to edit the commands Sep 24 09:00:24.523418 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 24 09:00:29.683381 Sep 24 09:00:29.683394  Booting `Xen hypervisor, version 4' Sep 24 09:00:29.767378 Sep 24 09:00:29.767390  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.111+' Sep 24 09:00:29.791385 Sep 24 09:00:29.791398 Loading Xen 4 ... Sep 24 09:00:30.403368 Loading Linux 6.1.111+ ... Sep 24 09:00:32.359374 Loading initial ramdisk ... Sep 24 09:00:44.431369  __ __ _ _ ____ ___ _ _ _ Sep 24 09:01:09.839403 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 24 09:01:09.851419 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 24 09:01:09.863417 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 24 09:01:09.863437 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 24 09:01:09.875420 Sep 24 09:01:09.875433 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Tue Sep 24 08:12:45 UTC 2024 Sep 24 09:01:09.887427 (XEN) Latest ChangeSet: Mon Sep 16 12:56:06 2024 +0100 git:e1c8a3dc8a Sep 24 09:01:09.899418 (XEN) build-id: f5ec7672d482612bce48f37c58afc5a9fd5ad434 Sep 24 09:01:09.899438 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 24 09:01:09.911412 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Sep 24 09:01:09.923418 (XEN) Xen image load base address: 0x6e600000 Sep 24 09:01:09.923436 (XEN) Video information: Sep 24 09:01:09.923446 (XEN) VGA is text mode 80x25, font 8x16 Sep 24 09:01:09.935411 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 24 09:01:09.935432 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 24 09:01:09.947420 (XEN) Disc information: Sep 24 09:01:09.947436 (XEN) Found 1 MBR signatures Sep 24 09:01:09.947446 (XEN) Found 1 EDD information structures Sep 24 09:01:09.959405 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 24 09:01:09.959429 (XEN) Xen-e820 RAM map: Sep 24 09:01:09.959441 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 24 09:01:09.971418 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 24 09:01:09.971447 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 24 09:01:09.983416 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 24 09:01:09.983436 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 24 09:01:09.995417 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 24 09:01:09.995437 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 24 09:01:10.007412 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 24 09:01:10.007432 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 24 09:01:10.007445 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 24 09:01:10.019418 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 24 09:01:10.019438 (XEN) BSP microcode revision: 0x0b00002e Sep 24 09:01:10.031375 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:10.043400 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 24 09:01:10.067405 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 09:01:10.079414 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 09:01:10.079437 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 24 09:01:10.091423 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 24 09:01:10.091441 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 09:01:10.103418 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 09:01:10.103440 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 09:01:10.115421 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 24 09:01:10.127415 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 24 09:01:10.127438 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 24 09:01:10.139422 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 09:01:10.151414 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 09:01:10.151437 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 09:01:10.163421 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 09:01:10.163444 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 24 09:01:10.175422 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 24 09:01:10.187416 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 09:01:10.187439 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 24 09:01:10.199419 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 24 09:01:10.211380 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 24 09:01:10.211404 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 09:01:10.223417 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 09:01:10.223440 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 09:01:10.235419 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 09:01:10.247415 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 09:01:10.247439 (XEN) System RAM: 65263MB (66829376kB) Sep 24 09:01:10.259366 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 24 09:01:10.391416 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 24 09:01:10.391436 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 24 09:01:10.403397 (XEN) NUMA: Using 19 for the hash shift Sep 24 09:01:10.403417 (XEN) Domain heap initialised DMA width 32 bits Sep 24 09:01:10.583379 (XEN) found SMP MP-table at 000fd060 Sep 24 09:01:10.655416 (XEN) SMBIOS 3.0 present. Sep 24 09:01:10.655434 (XEN) Using APIC driver default Sep 24 09:01:10.655445 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 24 09:01:10.667395 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 24 09:01:10.667417 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 24 09:01:10.667432 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 24 09:01:10.679425 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 24 09:01:10.691416 (XEN) ACPI: Local APIC address 0xfee00000 Sep 24 09:01:10.691435 (XEN) Overriding APIC driver with bigsmp Sep 24 09:01:10.691447 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 24 09:01:10.703420 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 09:01:10.703442 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 24 09:01:10.715424 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 09:01:10.727413 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 24 09:01:10.727435 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 09:01:10.739416 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 09:01:10.739438 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 09:01:10.751416 (XEN) ACPI: IRQ0 used by override. Sep 24 09:01:10.751435 (XEN) ACPI: IRQ2 used by override. Sep 24 09:01:10.751446 (XEN) ACPI: IRQ9 used by override. Sep 24 09:01:10.763413 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 09:01:10.763433 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 24 09:01:10.775415 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 24 09:01:10.775435 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 24 09:01:10.775448 (XEN) Xen ERST support is initialized. Sep 24 09:01:10.787417 (XEN) HEST: Table parsing has been initialized Sep 24 09:01:10.787436 (XEN) Using ACPI (MADT) for SMP configuration information Sep 24 09:01:10.799414 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 24 09:01:10.799434 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 24 09:01:10.799447 (XEN) Not enabling x2APIC (upon firmware request) Sep 24 09:01:10.811394 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 24 09:01:10.811415 (XEN) CPU0: 1200 ... 2000 MHz Sep 24 09:01:10.823412 (XEN) xstate: size: 0x340 and states: 0x7 Sep 24 09:01:10.823432 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 24 09:01:10.835423 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 24 09:01:10.847413 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 24 09:01:10.847435 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 24 09:01:10.859423 (XEN) CPU0: Intel machine check reporting enabled Sep 24 09:01:10.859444 (XEN) Speculative mitigation facilities: Sep 24 09:01:10.859456 (XEN) Hardware hints: Sep 24 09:01:10.871416 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 24 09:01:10.871438 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 24 09:01:10.883423 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 24 09:01:10.895424 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 24 09:01:10.907424 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 24 09:01:10.907447 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 24 09:01:10.919421 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 24 09:01:10.931413 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 24 09:01:10.931435 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 24 09:01:10.931449 (XEN) Initializing Credit2 scheduler Sep 24 09:01:10.943415 (XEN) load_precision_shift: 18 Sep 24 09:01:10.943434 (XEN) load_window_shift: 30 Sep 24 09:01:10.943444 (XEN) underload_balance_tolerance: 0 Sep 24 09:01:10.955425 (XEN) overload_balance_tolerance: -3 Sep 24 09:01:10.955452 (XEN) runqueues arrangement: socket Sep 24 09:01:10.955464 (XEN) cap enforcement granularity: 10ms Sep 24 09:01:10.967400 (XEN) load tracking window length 1073741824 ns Sep 24 09:01:10.967421 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 24 09:01:10.979363 (XEN) Platform timer is 14.318MHz HPET Sep 24 09:01:11.027401 (XEN) Detected 1995.189 MHz processor. Sep 24 09:01:11.027420 (XEN) Freed 1024kB unused BSS memory Sep 24 09:01:11.051386 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 24 09:01:11.051407 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 24 09:01:11.063415 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 24 09:01:11.075414 (XEN) Intel VT-d Snoop Control enabled. Sep 24 09:01:11.075434 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 24 09:01:11.075447 (XEN) Intel VT-d Queued Invalidation enabled. Sep 24 09:01:11.087417 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 24 09:01:11.087437 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 24 09:01:11.099418 (XEN) Intel VT-d Shared EPT tables enabled. Sep 24 09:01:11.099438 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 24 09:01:11.111363 (XEN) I/O virtualisation enabled Sep 24 09:01:11.123387 (XEN) - Dom0 mode: Relaxed Sep 24 09:01:11.135413 (XEN) Interrupt remapping enabled Sep 24 09:01:11.135431 (XEN) nr_sockets: 2 Sep 24 09:01:11.135441 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 24 09:01:11.135453 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 24 09:01:11.147427 (XEN) ENABLING IO-APIC IRQs Sep 24 09:01:11.147445 (XEN) -> Using old ACK method Sep 24 09:01:11.147456 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 09:01:11.159385 (XEN) TSC deadline timer enabled Sep 24 09:01:11.255379 (XEN) Wallclock source: CMOS RTC Sep 24 09:01:11.267379 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 24 09:01:12.023416 (XEN) Allocated console ring of 512 KiB. Sep 24 09:01:12.035411 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 24 09:01:12.035430 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 24 09:01:12.035442 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 24 09:01:12.047415 (XEN) VMX: Supported advanced features: Sep 24 09:01:12.047434 (XEN) - APIC MMIO access virtualisation Sep 24 09:01:12.059411 (XEN) - APIC TPR shadow Sep 24 09:01:12.059429 (XEN) - Extended Page Tables (EPT) Sep 24 09:01:12.059441 (XEN) - Virtual-Processor Identifiers (VPID) Sep 24 09:01:12.059453 (XEN) - Virtual NMI Sep 24 09:01:12.071413 (XEN) - MSR direct-access bitmap Sep 24 09:01:12.071432 (XEN) - Unrestricted Guest Sep 24 09:01:12.071443 (XEN) - APIC Register Virtualization Sep 24 09:01:12.071454 (XEN) - Virtual Interrupt Delivery Sep 24 09:01:12.083416 (XEN) - Posted Interrupt Processing Sep 24 09:01:12.083435 (XEN) - VMCS shadowing Sep 24 09:01:12.083445 (XEN) - VM Functions Sep 24 09:01:12.083454 (XEN) - Virtualisation Exceptions Sep 24 09:01:12.095414 (XEN) - Page Modification Logging Sep 24 09:01:12.095433 (XEN) HVM: ASIDs enabled. Sep 24 09:01:12.095443 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 24 09:01:12.107419 (XEN) HVM: VMX enabled Sep 24 09:01:12.107436 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 24 09:01:12.107449 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 24 09:01:12.119414 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 24 09:01:12.119434 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.131417 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.143408 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.143433 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.179381 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.215383 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.251374 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.287364 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.311410 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.347411 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.383412 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.419414 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.455414 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.491408 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.527421 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 24 09:01:12.539414 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 24 09:01:12.539436 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 24 09:01:12.551384 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.563412 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.599410 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.635414 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.671410 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.707411 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.755356 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.791364 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.827369 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.863368 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.899374 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.935375 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.971387 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:13.007381 (XEN) Brought up 56 CPUs Sep 24 09:01:13.223370 (XEN) Testing NMI watchdog on all CPUs: ok Sep 24 09:01:13.247402 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 24 09:01:13.259409 (XEN) Initializing Credit2 scheduler Sep 24 09:01:13.259428 (XEN) load_precision_shift: 18 Sep 24 09:01:13.259439 (XEN) load_window_shift: 30 Sep 24 09:01:13.259449 (XEN) underload_balance_tolerance: 0 Sep 24 09:01:13.271411 (XEN) overload_balance_tolerance: -3 Sep 24 09:01:13.271429 (XEN) runqueues arrangement: socket Sep 24 09:01:13.271441 (XEN) cap enforcement granularity: 10ms Sep 24 09:01:13.283413 (XEN) load tracking window length 1073741824 ns Sep 24 09:01:13.283433 (XEN) Adding cpu 0 to runqueue 0 Sep 24 09:01:13.283444 (XEN) First cpu on runqueue, activating Sep 24 09:01:13.295412 (XEN) Adding cpu 1 to runqueue 0 Sep 24 09:01:13.295430 (XEN) Adding cpu 2 to runqueue 0 Sep 24 09:01:13.295441 (XEN) Adding cpu 3 to runqueue 0 Sep 24 09:01:13.307411 (XEN) Adding cpu 4 to runqueue 0 Sep 24 09:01:13.307430 (XEN) Adding cpu 5 to runqueue 0 Sep 24 09:01:13.307441 (XEN) Adding cpu 6 to runqueue 0 Sep 24 09:01:13.307451 (XEN) Adding cpu 7 to runqueue 0 Sep 24 09:01:13.319413 (XEN) Adding cpu 8 to runqueue 0 Sep 24 09:01:13.319431 (XEN) Adding cpu 9 to runqueue 0 Sep 24 09:01:13.319442 (XEN) Adding cpu 10 to runqueue 0 Sep 24 09:01:13.331418 (XEN) Adding cpu 11 to runqueue 0 Sep 24 09:01:13.331438 (XEN) Adding cpu 12 to runqueue 0 Sep 24 09:01:13.331449 (XEN) Adding cpu 13 to runqueue 0 Sep 24 09:01:13.331459 (XEN) Adding cpu 14 to runqueue 1 Sep 24 09:01:13.343410 (XEN) First cpu on runqueue, activating Sep 24 09:01:13.343429 (XEN) Adding cpu 15 to runqueue 1 Sep 24 09:01:13.343440 (XEN) Adding cpu 16 to runqueue 1 Sep 24 09:01:13.355418 (XEN) Adding cpu 17 to runqueue 1 Sep 24 09:01:13.355436 (XEN) Adding cpu 18 to runqueue 1 Sep 24 09:01:13.355448 (XEN) Adding cpu 19 to runqueue 1 Sep 24 09:01:13.367410 (XEN) Adding cpu 20 to runqueue 1 Sep 24 09:01:13.367429 (XEN) Adding cpu 21 to runqueue 1 Sep 24 09:01:13.367440 (XEN) Adding cpu 22 to runqueue 1 Sep 24 09:01:13.367450 (XEN) Adding cpu 23 to runqueue 1 Sep 24 09:01:13.379410 (XEN) Adding cpu 24 to runqueue 1 Sep 24 09:01:13.379429 (XEN) Adding cpu 25 to runqueue 1 Sep 24 09:01:13.379440 (XEN) Adding cpu 26 to runqueue 1 Sep 24 09:01:13.391409 (XEN) Adding cpu 27 to runqueue 1 Sep 24 09:01:13.391427 (XEN) Adding cpu 28 to runqueue 2 Sep 24 09:01:13.391438 (XEN) First cpu on runqueue, activating Sep 24 09:01:13.391450 (XEN) Adding cpu 29 to runqueue 2 Sep 24 09:01:13.403414 (XEN) Adding cpu 30 to runqueue 2 Sep 24 09:01:13.403432 (XEN) Adding cpu 31 to runqueue 2 Sep 24 09:01:13.403443 (XEN) Adding cpu 32 to runqueue 2 Sep 24 09:01:13.415413 (XEN) Adding cpu 33 to runqueue 2 Sep 24 09:01:13.415431 (XEN) Adding cpu 34 to runqueue 2 Sep 24 09:01:13.415442 (XEN) Adding cpu 35 to runqueue 2 Sep 24 09:01:13.415452 (XEN) Adding cpu 36 to runqueue 2 Sep 24 09:01:13.427415 (XEN) Adding cpu 37 to runqueue 2 Sep 24 09:01:13.427433 (XEN) Adding cpu 38 to runqueue 2 Sep 24 09:01:13.427444 (XEN) Adding cpu 39 to runqueue 2 Sep 24 09:01:13.439410 (XEN) Adding cpu 40 to runqueue 2 Sep 24 09:01:13.439428 (XEN) Adding cpu 41 to runqueue 2 Sep 24 09:01:13.439439 (XEN) Adding cpu 42 to runqueue 3 Sep 24 09:01:13.451413 (XEN) First cpu on runqueue, activating Sep 24 09:01:13.451433 (XEN) Adding cpu 43 to runqueue 3 Sep 24 09:01:13.451444 (XEN) Adding cpu 44 to runqueue 3 Sep 24 09:01:13.451455 (XEN) Adding cpu 45 to runqueue 3 Sep 24 09:01:13.463383 (XEN) Adding cpu 46 to runqueue 3 Sep 24 09:01:13.463402 (XEN) Adding cpu 47 to runqueue 3 Sep 24 09:01:13.463413 (XEN) Adding cpu 48 to runqueue 3 Sep 24 09:01:13.475409 (XEN) Adding cpu 49 to runqueue 3 Sep 24 09:01:13.475427 (XEN) Adding cpu 50 to runqueue 3 Sep 24 09:01:13.475438 (XEN) Adding cpu 51 to runqueue 3 Sep 24 09:01:13.475448 (XEN) Adding cpu 52 to runqueue 3 Sep 24 09:01:13.487413 (XEN) Adding cpu 53 to runqueue 3 Sep 24 09:01:13.487432 (XEN) Adding cpu 54 to runqueue 3 Sep 24 09:01:13.487442 (XEN) Adding cpu 55 to runqueue 3 Sep 24 09:01:13.499410 (XEN) mcheck_poll: Machine check polling timer started. Sep 24 09:01:13.499431 (XEN) Running stub recovery selftests... Sep 24 09:01:13.499443 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 24 09:01:13.511418 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 24 09:01:13.523411 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 24 09:01:13.523434 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 24 09:01:13.535415 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 24 09:01:13.547410 (XEN) NX (Execute Disable) protection active Sep 24 09:01:13.547430 (XEN) d0 has maximum 1320 PIRQs Sep 24 09:01:13.547442 (XEN) *** Building a PV Dom0 *** Sep 24 09:01:13.559367 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1479034 Sep 24 09:01:13.763413 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 24 09:01:13.763432 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 24 09:01:13.775410 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 24 09:01:13.775430 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 24 09:01:13.775442 (XEN) ELF: note: GUEST_OS = "linux" Sep 24 09:01:13.787386 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 24 09:01:13.787412 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 24 09:01:13.787424 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 24 09:01:13.799417 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 24 09:01:13.799436 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 24 09:01:13.811410 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 24 09:01:13.811431 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 24 09:01:13.823413 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 24 09:01:13.823433 (XEN) ELF: note: PAE_MODE = "yes" Sep 24 09:01:13.823445 (XEN) ELF: note: LOADER = "generic" Sep 24 09:01:13.835409 (XEN) ELF: note: L1_MFN_VALID Sep 24 09:01:13.835428 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 24 09:01:13.835440 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 24 09:01:13.835451 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 24 09:01:13.847414 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 24 09:01:13.847433 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 24 09:01:13.859412 (XEN) ELF: addresses: Sep 24 09:01:13.859430 (XEN) virt_base = 0xffffffff80000000 Sep 24 09:01:13.859442 (XEN) elf_paddr_offset = 0x0 Sep 24 09:01:13.859453 (XEN) virt_offset = 0xffffffff80000000 Sep 24 09:01:13.871413 (XEN) virt_kstart = 0xffffffff81000000 Sep 24 09:01:13.871432 (XEN) virt_kend = 0xffffffff83030000 Sep 24 09:01:13.883409 (XEN) virt_entry = 0xffffffff82d55160 Sep 24 09:01:13.883429 (XEN) p2m_base = 0x8000000000 Sep 24 09:01:13.883441 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 24 09:01:13.895412 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 24 09:01:13.895433 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 24 09:01:13.907409 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109531 pages to be allocated) Sep 24 09:01:13.907434 (XEN) Init. ramdisk: 000000107ebdb000->000000107ffff164 Sep 24 09:01:13.919411 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 24 09:01:13.919430 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 24 09:01:13.931411 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 24 09:01:13.931432 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 24 09:01:13.943407 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 24 09:01:13.943429 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 24 09:01:13.943442 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 24 09:01:13.955414 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 24 09:01:13.955432 (XEN) Dom0 has maximum 56 VCPUs Sep 24 09:01:13.967408 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82479034 Sep 24 09:01:13.967430 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 24 09:01:13.979409 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 24 09:01:13.979430 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 24 09:01:13.991414 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 24 09:01:13.991436 (XEN) Scrubbing Free RAM in background Sep 24 09:01:13.991448 (XEN) Std. Loglevel: All Sep 24 09:01:14.003411 (XEN) Guest Loglevel: All Sep 24 09:01:14.003429 (XEN) *************************************************** Sep 24 09:01:14.003441 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 24 09:01:14.015422 (XEN) enabled. Please assess your configuration and choose an Sep 24 09:01:14.015444 (XEN) explicit 'smt=' setting. See XSA-273. Sep 24 09:01:14.027416 (XEN) *************************************************** Sep 24 09:01:14.027435 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 24 09:01:14.039418 (XEN) enabled. Mitigations will not be fully effective. Please Sep 24 09:01:14.051408 (XEN) choose an explicit smt= setting. See XSA-297. Sep 24 09:01:14.051430 (XEN) *************************************************** Sep 24 09:01:14.063367 (XEN) 3... 2... 1... Sep 24 09:01:16.883364 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 24 09:01:16.895428 (XEN) Freed 676kB init memory Sep 24 09:01:16.895446 mapping kernel into physical memory Sep 24 09:01:16.907378 about to get started... Sep 24 09:01:16.907395 [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:01:17.327417 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 24 09:01:17.327443 [ 0.000000] Released 0 page(s) Sep 24 09:01:17.351482 [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:01:17.351509 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 09:01:17.351539 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 24 09:01:17.351554 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 24 09:01:17.363422 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 09:01:17.375410 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 09:01:17.375432 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 09:01:17.387414 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 09:01:17.387436 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 24 09:01:17.399421 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 24 09:01:17.411413 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 24 09:01:17.411434 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 24 09:01:17.423414 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 09:01:17.435409 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 24 09:01:17.435431 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 09:01:17.447388 [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:01:17.447408 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 09:01:17.459413 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 09:01:17.459441 [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:01:17.471415 [ 0.000466] tsc: Detected 1995.189 MHz processor Sep 24 09:01:17.471435 [ 0.000964] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 24 09:01:17.483414 [ 0.000966] Disabled Sep 24 09:01:17.483431 [ 0.000967] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:01:17.495416 [ 0.000973] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:01:17.495439 [ 0.001030] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:01:17.507416 [ 0.030788] RAMDISK: [mem 0x04000000-0x05424fff] Sep 24 09:01:17.507436 [ 0.030803] ACPI: Early table checksum verification disabled Sep 24 09:01:17.519400 [ 0.031597] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 09:01:17.519422 [ 0.031613] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 09:01:17.531424 [ 0.031665] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 09:01:17.543419 [ 0.031732] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 09:01:17.555419 [ 0.031751] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 09:01:17.555438 [ 0.031769] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 09:01:17.567426 [ 0.031788] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 09:01:17.579417 [ 0.031806] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 09:01:17.591416 [ 0.031835] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 09:01:17.603410 [ 0.031857] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 09:01:17.603445 [ 0.031875] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 09:01:17.615422 [ 0.031893] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 09:01:17.627418 [ 0.031911] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 09:01:17.639417 [ 0.031929] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 09:01:17.651412 [ 0.031948] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 09:01:17.651439 [ 0.031965] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 09:01:17.663421 [ 0.031983] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 09:01:17.675417 [ 0.032002] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 09:01:17.687400 [ 0.032021] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 09:01:17.699418 [ 0.032039] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 09:01:17.711417 [ 0.032057] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 09:01:17.723413 [ 0.032076] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 09:01:17.723439 [ 0.032094] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 09:01:17.735421 [ 0.032112] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 09:01:17.747427 [ 0.032131] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 09:01:17.759419 [ 0.032149] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 09:01:17.771413 [ 0.032158] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 09:01:17.771437 [ 0.032160] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 09:01:17.783421 [ 0.032162] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 09:01:17.795415 [ 0.032163] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 09:01:17.795439 [ 0.032164] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 09:01:17.807419 [ 0.032165] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 09:01:17.819412 [ 0.032166] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 09:01:17.819436 [ 0.032167] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 09:01:17.831421 [ 0.032168] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 09:01:17.843417 [ 0.032170] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 09:01:17.855411 [ 0.032171] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 09:01:17.855436 [ 0.032172] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 09:01:17.867418 [ 0.032173] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 09:01:17.879410 [ 0.032174] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 09:01:17.879435 [ 0.032175] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 09:01:17.891415 [ 0.032176] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 09:01:17.903412 [ 0.032177] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 09:01:17.903437 [ 0.032178] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 09:01:17.915417 [ 0.032179] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 09:01:17.927410 [ 0.032181] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 09:01:17.927441 [ 0.032182] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 09:01:17.939417 [ 0.032183] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 09:01:17.951416 [ 0.032184] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 09:01:17.951441 [ 0.032185] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 09:01:17.963430 [ 0.032241] Setting APIC routing to Xen PV. Sep 24 09:01:17.963450 [ 0.036641] Zone ranges: Sep 24 09:01:17.975413 [ 0.036643] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:01:17.975435 [ 0.036646] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 24 09:01:17.987414 [ 0.036648] Normal empty Sep 24 09:01:17.987433 [ 0.036649] Movable zone start for each node Sep 24 09:01:17.999411 [ 0.036650] Early memory node ranges Sep 24 09:01:17.999431 [ 0.036650] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 09:01:17.999445 [ 0.036653] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 24 09:01:18.011416 [ 0.036655] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 24 09:01:18.023414 [ 0.036662] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:01:18.023436 [ 0.036711] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 09:01:18.035416 [ 0.038765] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 24 09:01:18.035438 [ 0.038770] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:01:18.047420 [ 0.247184] Remapped 102 page(s) Sep 24 09:01:18.047439 [ 0.248455] ACPI: PM-Timer IO Port: 0x408 Sep 24 09:01:18.059413 [ 0.248646] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 09:01:18.059435 [ 0.248650] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 09:01:18.071417 [ 0.248653] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 09:01:18.071440 [ 0.248655] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 09:01:18.083410 [ 0.248657] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 09:01:18.095399 [ 0.248659] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 09:01:18.107391 [ 0.248661] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 09:01:18.119411 [ 0.248662] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 09:01:18.119434 [ 0.248665] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 09:01:18.131415 [ 0.248667] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 09:01:18.131438 [ 0.248669] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 09:01:18.143417 [ 0.248671] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 09:01:18.143439 [ 0.248673] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 09:01:18.155417 [ 0.248675] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 09:01:18.167411 [ 0.248677] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 09:01:18.167434 [ 0.248679] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 09:01:18.179414 [ 0.248681] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 09:01:18.179436 [ 0.248683] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 09:01:18.191413 [ 0.248685] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 09:01:18.191435 [ 0.248687] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 09:01:18.203416 [ 0.248689] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 09:01:18.215410 [ 0.248691] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 09:01:18.215433 [ 0.248693] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 09:01:18.227413 [ 0.248695] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 09:01:18.227435 [ 0.248697] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 09:01:18.239415 [ 0.248699] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 09:01:18.239445 [ 0.248701] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 09:01:18.251418 [ 0.248703] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 09:01:18.263410 [ 0.248705] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 09:01:18.263434 [ 0.248707] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 09:01:18.275410 [ 0.248709] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 09:01:18.275433 [ 0.248711] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 09:01:18.287412 [ 0.248713] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 09:01:18.287435 [ 0.248715] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 09:01:18.299417 [ 0.248716] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 09:01:18.299438 [ 0.248718] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 09:01:18.311389 [ 0.248720] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 09:01:18.323413 [ 0.248722] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 09:01:18.323435 [ 0.248724] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 09:01:18.335412 [ 0.248726] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 09:01:18.335434 [ 0.248728] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 09:01:18.347417 [ 0.248730] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 09:01:18.347439 [ 0.248732] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 09:01:18.359424 [ 0.248734] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 09:01:18.371414 [ 0.248736] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 09:01:18.371438 [ 0.248738] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 09:01:18.383415 [ 0.248740] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 09:01:18.383438 [ 0.248742] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 09:01:18.395416 [ 0.248744] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 09:01:18.395438 [ 0.248746] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 09:01:18.407419 [ 0.248748] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 09:01:18.419410 [ 0.248750] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 09:01:18.419432 [ 0.248752] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 09:01:18.431412 [ 0.248754] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 09:01:18.431434 [ 0.248755] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 09:01:18.443414 [ 0.248757] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 09:01:18.443436 [ 0.248814] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 09:01:18.455417 [ 0.248830] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 09:01:18.467415 [ 0.248844] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 09:01:18.467439 [ 0.248884] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 09:01:18.479417 [ 0.248888] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 09:01:18.491411 [ 0.248969] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 09:01:18.491434 [ 0.248975] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 09:01:18.503412 [ 0.249060] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 24 09:01:18.503433 [ 0.249086] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:01:18.515422 [ 0.249089] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 24 09:01:18.527415 [ 0.249092] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 24 09:01:18.527437 [ 0.249097] Booting kernel on Xen Sep 24 09:01:18.539409 [ 0.249098] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:01:18.539430 [ 0.249102] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:01:18.551429 [ 0.256140] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 24 09:01:18.563420 [ 0.260735] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 24 09:01:18.575407 [ 0.261133] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 24 09:01:18.575434 [ 0.261147] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 24 09:01:18.587415 [ 0.261150] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 24 09:01:18.599413 [ 0.261202] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 24 09:01:18.611409 [ 0.261214] random: crng init done Sep 24 09:01:18.611428 [ 0.261216] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 09:01:18.623409 [ 0.261217] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 09:01:18.623433 [ 0.261218] printk: log_buf_len min size: 262144 bytes Sep 24 09:01:18.635412 [ 0.262008] printk: log_buf_len: 524288 bytes Sep 24 09:01:18.635433 [ 0.262009] printk: early log buf free: 249416(95%) Sep 24 09:01:18.647409 [ 0.262155] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:01:18.647436 [ 0.262225] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:01:18.659424 [ 0.271811] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:01:18.671412 [ 0.271819] software IO TLB: area num 64. Sep 24 09:01:18.671432 [ 0.353440] Memory: 376588K/524284K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 147444K reserved, 0K cma-reserved) Sep 24 09:01:18.683424 [ 0.353926] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 24 09:01:18.695419 [ 0.357211] Dynamic Preempt: voluntary Sep 24 09:01:18.695438 [ 0.357699] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:01:18.707426 [ 0.357700] rcu: RCU event tracing is enabled. Sep 24 09:01:18.707447 [ 0.357702] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 24 09:01:18.719418 [ 0.357704] Trampoline variant of Tasks RCU enabled. Sep 24 09:01:18.731417 [ 0.357706] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:01:18.731443 [ 0.357707] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 09:01:18.743415 [ 0.369500] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 24 09:01:18.755412 [ 0.369792] xen:events: Using FIFO-based ABI Sep 24 09:01:18.755433 [ 0.369969] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:01:18.767410 [ 0.376799] Console: colour VGA+ 80x25 Sep 24 09:01:18.767430 [ 0.404338] printk: console [tty0] enabled Sep 24 09:01:18.767443 [ 0.406339] printk: console [hvc0] enabled Sep 24 09:01:18.779411 [ 0.406539] ACPI: Core revision 20220331 Sep 24 09:01:18.779430 [ 0.446868] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 24 09:01:18.791422 [ 0.447088] installing Xen timer for CPU 0 Sep 24 09:01:18.791441 [ 0.447295] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984db403c6, max_idle_ns: 881590820263 ns Sep 24 09:01:18.815410 [ 0.447500] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.37 BogoMIPS (lpj=1995189) Sep 24 09:01:18.827408 [ 0.447892] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 09:01:18.827430 [ 0.448031] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 09:01:18.839411 [ 0.448183] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 09:01:18.839439 [ 0.448510] Spectre V2 : Mitigation: Retpolines Sep 24 09:01:18.851415 [ 0.448646] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 09:01:18.863423 [ 0.448824] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 09:01:18.863446 [ 0.448966] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 09:01:18.875417 [ 0.449111] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 09:01:18.887418 [ 0.449292] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 09:01:18.887440 [ 0.449435] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 09:01:18.899425 [ 0.449511] MDS: Mitigation: Clear CPU buffers Sep 24 09:01:18.911411 [ 0.449646] TAA: Mitigation: Clear CPU buffers Sep 24 09:01:18.911431 [ 0.449779] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 09:01:18.923417 [ 0.449981] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 09:01:18.935409 [ 0.450159] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 09:01:18.935433 [ 0.450300] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 09:01:18.947412 [ 0.450442] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 09:01:18.947435 [ 0.450503] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 09:01:18.959424 [ 0.472239] Freeing SMP alternatives memory: 40K Sep 24 09:01:18.971420 [ 0.472400] pid_max: default: 57344 minimum: 448 Sep 24 09:01:18.971440 [ 0.472611] LSM: Security Framework initializing Sep 24 09:01:18.983410 [ 0.472773] SELinux: Initializing. Sep 24 09:01:18.983429 [ 0.473015] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 24 09:01:18.995417 [ 0.473196] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 24 09:01:18.995442 [ 0.474560] cpu 0 spinlock event irq 73 Sep 24 09:01:19.007412 [ 0.474734] VPMU disabled by hypervisor. Sep 24 09:01:19.007432 [ 0.475363] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 09:01:19.019418 [ 0.475504] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 09:01:19.019440 [ 0.475695] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 24 09:01:19.031421 [ 0.475884] signal: max sigframe size: 1776 Sep 24 09:01:19.043414 [ 0.476081] rcu: Hierarchical SRCU implementation. Sep 24 09:01:19.043435 [ 0.476218] rcu: Max phase no-delay instances is 400. Sep 24 09:01:19.055413 [ 0.478054] smp: Bringing up secondary CPUs ... Sep 24 09:01:19.055433 [ 0.478465] installing Xen timer for CPU 1 Sep 24 09:01:19.055446 [ 0.478995] cpu 1 spinlock event irq 83 Sep 24 09:01:19.067416 [ 0.479670] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 09:01:19.079420 [ 0.479877] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 09:01:19.103412 [ 0.480115] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 09:01:19.115424 [ 0.480777] installing Xen timer for CPU 2 Sep 24 09:01:19.127409 [ 0.481375] cpu 2 spinlock event irq 89 Sep 24 09:01:19.127429 [ 0.481777] installing Xen timer for CPU 3 Sep 24 09:01:19.127441 [ 0.482556] cpu 3 spinlock event irq 95 Sep 24 09:01:19.139414 [ 0.482769] installing Xen timer for CPU 4 Sep 24 09:01:19.139434 [ 0.483571] cpu 4 spinlock event irq 101 Sep 24 09:01:19.151411 [ 0.483762] installing Xen timer for CPU 5 Sep 24 09:01:19.151431 [ 0.484653] cpu 5 spinlock event irq 107 Sep 24 09:01:19.151444 [ 0.484763] installing Xen timer for CPU 6 Sep 24 09:01:19.163413 [ 0.485671] cpu 6 spinlock event irq 113 Sep 24 09:01:19.163440 [ 0.485767] installing Xen timer for CPU 7 Sep 24 09:01:19.163453 [ 0.486735] cpu 7 spinlock event irq 119 Sep 24 09:01:19.175416 [ 0.486775] installing Xen timer for CPU 8 Sep 24 09:01:19.175436 [ 0.487761] cpu 8 spinlock event irq 125 Sep 24 09:01:19.187411 [ 0.487815] installing Xen timer for CPU 9 Sep 24 09:01:19.187431 [ 0.488877] cpu 9 spinlock event irq 131 Sep 24 09:01:19.187443 [ 0.488877] installing Xen timer for CPU 10 Sep 24 09:01:19.199413 [ 0.489888] cpu 10 spinlock event irq 137 Sep 24 09:01:19.199433 [ 0.489888] installing Xen timer for CPU 11 Sep 24 09:01:19.211412 [ 0.490919] cpu 11 spinlock event irq 143 Sep 24 09:01:19.211432 [ 0.490919] installing Xen timer for CPU 12 Sep 24 09:01:19.211445 [ 0.491909] cpu 12 spinlock event irq 149 Sep 24 09:01:19.223412 [ 0.491909] installing Xen timer for CPU 13 Sep 24 09:01:19.223432 [ 0.492998] cpu 13 spinlock event irq 155 Sep 24 09:01:19.223445 [ 0.492998] installing Xen timer for CPU 14 Sep 24 09:01:19.235417 [ 0.493911] cpu 14 spinlock event irq 161 Sep 24 09:01:19.235436 [ 0.493911] installing Xen timer for CPU 15 Sep 24 09:01:19.247417 [ 0.494903] cpu 15 spinlock event irq 167 Sep 24 09:01:19.247437 [ 0.494903] installing Xen timer for CPU 16 Sep 24 09:01:19.247449 [ 0.495924] cpu 16 spinlock event irq 173 Sep 24 09:01:19.259415 [ 0.495924] installing Xen timer for CPU 17 Sep 24 09:01:19.259435 [ 0.496927] cpu 17 spinlock event irq 179 Sep 24 09:01:19.271411 [ 0.496927] installing Xen timer for CPU 18 Sep 24 09:01:19.271431 [ 0.497908] cpu 18 spinlock event irq 185 Sep 24 09:01:19.271443 [ 0.497908] installing Xen timer for CPU 19 Sep 24 09:01:19.283418 [ 0.498925] cpu 19 spinlock event irq 191 Sep 24 09:01:19.283437 [ 0.498925] installing Xen timer for CPU 20 Sep 24 09:01:19.295409 [ 0.499914] cpu 20 spinlock event irq 197 Sep 24 09:01:19.295429 [ 0.499914] installing Xen timer for CPU 21 Sep 24 09:01:19.295441 [ 0.500925] cpu 21 spinlock event irq 203 Sep 24 09:01:19.307417 [ 0.500925] installing Xen timer for CPU 22 Sep 24 09:01:19.307437 [ 0.501918] cpu 22 spinlock event irq 209 Sep 24 09:01:19.319412 [ 0.501918] installing Xen timer for CPU 23 Sep 24 09:01:19.319432 [ 0.502905] cpu 23 spinlock event irq 215 Sep 24 09:01:19.319445 [ 0.502905] installing Xen timer for CPU 24 Sep 24 09:01:19.331414 [ 0.503909] cpu 24 spinlock event irq 221 Sep 24 09:01:19.331434 [ 0.503909] installing Xen timer for CPU 25 Sep 24 09:01:19.343409 [ 0.504926] cpu 25 spinlock event irq 227 Sep 24 09:01:19.343429 [ 0.504926] installing Xen timer for CPU 26 Sep 24 09:01:19.343442 [ 0.505898] cpu 26 spinlock event irq 233 Sep 24 09:01:19.355415 [ 0.505898] installing Xen timer for CPU 27 Sep 24 09:01:19.355435 [ 0.506918] cpu 27 spinlock event irq 239 Sep 24 09:01:19.367408 [ 0.506918] installing Xen timer for CPU 28 Sep 24 09:01:19.367430 [ 0.507901] cpu 28 spinlock event irq 245 Sep 24 09:01:19.367442 [ 0.507901] installing Xen timer for CPU 29 Sep 24 09:01:19.379413 [ 0.508921] cpu 29 spinlock event irq 251 Sep 24 09:01:19.379433 [ 0.508921] installing Xen timer for CPU 30 Sep 24 09:01:19.379446 [ 0.510017] cpu 30 spinlock event irq 257 Sep 24 09:01:19.391416 [ 0.510657] installing Xen timer for CPU 31 Sep 24 09:01:19.391436 [ 0.511203] cpu 31 spinlock event irq 263 Sep 24 09:01:19.403412 [ 0.511793] installing Xen timer for CPU 32 Sep 24 09:01:19.403432 [ 0.512337] cpu 32 spinlock event irq 269 Sep 24 09:01:19.403445 [ 0.512769] installing Xen timer for CPU 33 Sep 24 09:01:19.415417 [ 0.513297] cpu 33 spinlock event irq 275 Sep 24 09:01:19.415436 [ 0.513771] installing Xen timer for CPU 34 Sep 24 09:01:19.427415 [ 0.514501] cpu 34 spinlock event irq 281 Sep 24 09:01:19.427434 [ 0.514776] installing Xen timer for CPU 35 Sep 24 09:01:19.427448 [ 0.515571] cpu 35 spinlock event irq 287 Sep 24 09:01:19.439422 [ 0.515765] installing Xen timer for CPU 36 Sep 24 09:01:19.439442 [ 0.516738] cpu 36 spinlock event irq 293 Sep 24 09:01:19.451413 [ 0.516814] installing Xen timer for CPU 37 Sep 24 09:01:19.451434 [ 0.517873] cpu 37 spinlock event irq 299 Sep 24 09:01:19.451447 [ 0.517873] installing Xen timer for CPU 38 Sep 24 09:01:19.463414 [ 0.518923] cpu 38 spinlock event irq 305 Sep 24 09:01:19.463434 [ 0.518923] installing Xen timer for CPU 39 Sep 24 09:01:19.475416 [ 0.519917] cpu 39 spinlock event irq 311 Sep 24 09:01:19.475436 [ 0.519917] installing Xen timer for CPU 40 Sep 24 09:01:19.475449 [ 0.520943] cpu 40 spinlock event irq 317 Sep 24 09:01:19.487412 [ 0.520943] installing Xen timer for CPU 41 Sep 24 09:01:19.487432 [ 0.521902] cpu 41 spinlock event irq 323 Sep 24 09:01:19.487445 [ 0.521902] installing Xen timer for CPU 42 Sep 24 09:01:19.499388 [ 0.522945] cpu 42 spinlock event irq 329 Sep 24 09:01:19.499407 [ 0.522945] installing Xen timer for CPU 43 Sep 24 09:01:19.511413 [ 0.524090] cpu 43 spinlock event irq 335 Sep 24 09:01:19.511433 [ 0.524666] installing Xen timer for CPU 44 Sep 24 09:01:19.511446 [ 0.525222] cpu 44 spinlock event irq 341 Sep 24 09:01:19.523415 [ 0.533799] installing Xen timer for CPU 45 Sep 24 09:01:19.523435 [ 0.534610] cpu 45 spinlock event irq 347 Sep 24 09:01:19.535412 [ 0.534767] installing Xen timer for CPU 46 Sep 24 09:01:19.535432 [ 0.535684] cpu 46 spinlock event irq 353 Sep 24 09:01:19.535444 [ 0.535775] installing Xen timer for CPU 47 Sep 24 09:01:19.547417 [ 0.536852] cpu 47 spinlock event irq 359 Sep 24 09:01:19.547437 [ 0.536852] installing Xen timer for CPU 48 Sep 24 09:01:19.559410 [ 0.537917] cpu 48 spinlock event irq 365 Sep 24 09:01:19.559430 [ 0.537917] installing Xen timer for CPU 49 Sep 24 09:01:19.559443 [ 0.538948] cpu 49 spinlock event irq 371 Sep 24 09:01:19.571416 [ 0.538948] installing Xen timer for CPU 50 Sep 24 09:01:19.571436 [ 0.539952] cpu 50 spinlock event irq 377 Sep 24 09:01:19.583416 [ 0.540505] installing Xen timer for CPU 51 Sep 24 09:01:19.583436 [ 0.541051] cpu 51 spinlock event irq 383 Sep 24 09:01:19.583449 [ 0.541618] installing Xen timer for CPU 52 Sep 24 09:01:19.595413 [ 0.542180] cpu 52 spinlock event irq 389 Sep 24 09:01:19.595433 [ 0.542745] installing Xen timer for CPU 53 Sep 24 09:01:19.607412 [ 0.543341] cpu 53 spinlock event irq 395 Sep 24 09:01:19.607432 [ 0.543769] installing Xen timer for CPU 54 Sep 24 09:01:19.607445 [ 0.544501] cpu 54 spinlock event irq 401 Sep 24 09:01:19.619413 [ 0.544822] installing Xen timer for CPU 55 Sep 24 09:01:19.619433 [ 0.545587] cpu 55 spinlock event irq 407 Sep 24 09:01:19.619445 [ 0.546587] smp: Brought up 1 node, 56 CPUs Sep 24 09:01:19.631416 [ 0.546727] smpboot: Max logical packages: 1 Sep 24 09:01:19.631435 [ 0.547597] devtmpfs: initialized Sep 24 09:01:19.643412 [ 0.547744] x86/mm: Memory block size: 128MB Sep 24 09:01:19.643433 [ 0.549260] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 09:01:19.655416 [ 0.549674] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 24 09:01:19.667420 [ 0.549869] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 24 09:01:19.667444 [ 0.550496] PM: RTC time: 09:01:18, date: 2024-09-24 Sep 24 09:01:19.679415 [ 0.551032] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 09:01:19.679438 [ 0.551208] xen:grant_table: Grant tables using version 1 layout Sep 24 09:01:19.691418 [ 0.551376] Grant table initialized Sep 24 09:01:19.691437 [ 0.552748] audit: initializing netlink subsys (disabled) Sep 24 09:01:19.703418 [ 0.552908] audit: type=2000 audit(1727168479.188:1): state=initialized audit_enabled=0 res=1 Sep 24 09:01:19.715415 [ 0.552908] thermal_sys: Registered thermal governor 'step_wise' Sep 24 09:01:19.715447 [ 0.552908] thermal_sys: Registered thermal governor 'user_space' Sep 24 09:01:19.727414 [ 0.553560] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 09:01:19.739415 [ 0.554580] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 24 09:01:19.739442 [ 0.554772] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 24 09:01:19.751418 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 24 09:01:19.763412 [ 0.693790] PCI: Using configuration type 1 for base access Sep 24 09:01:19.763434 [ 0.698156] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 09:01:19.775419 [ 0.699635] ACPI: Added _OSI(Module Device) Sep 24 09:01:19.775439 [ 0.699635] ACPI: Added _OSI(Processor Device) Sep 24 09:01:19.787413 [ 0.699640] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 09:01:19.787433 [ 0.699780] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 09:01:19.799414 [ 0.767956] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 09:01:19.799437 [ 0.772438] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 09:01:19.811416 [ 0.776698] ACPI: Dynamic OEM Table Load: Sep 24 09:01:19.811436 [ 0.798493] ACPI: Interpreter enabled Sep 24 09:01:19.823414 [ 0.798672] ACPI: PM: (supports S0 S5) Sep 24 09:01:19.823433 [ 0.798805] ACPI: Using IOAPIC for interrupt routing Sep 24 09:01:19.823447 [ 0.799002] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 09:01:19.835426 [ 0.799187] PCI: Using E820 reservations for host bridge windows Sep 24 09:01:19.847416 [ 0.800157] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 09:01:19.847437 [ 0.886626] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 09:01:19.859423 [ 0.886791] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 09:01:19.871415 [ 0.887115] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 24 09:01:19.871437 [ 0.887504] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 24 09:01:19.883418 [ 0.887651] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 09:01:19.895416 [ 0.887897] PCI host bridge to bus 0000:ff Sep 24 09:01:19.895436 [ 0.888031] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 09:01:19.907413 [ 0.888243] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 09:01:19.907435 (XEN) PCI add device 0000:ff:08.0 Sep 24 09:01:19.919409 [ 0.888773] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 09:01:19.919432 (XEN) PCI add device 0000:ff:08.2 Sep 24 09:01:19.919444 [ 0.889297] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 09:01:19.931416 (XEN) PCI add device 0000:ff:08.3 Sep 24 09:01:19.931434 [ 0.889911] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 09:01:19.943414 (XEN) PCI add device 0000:ff:09.0 Sep 24 09:01:19.943433 [ 0.890402] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 09:01:19.955412 (XEN) PCI add device 0000:ff:09.2 Sep 24 09:01:19.955430 [ 0.890867] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 09:01:19.967409 (XEN) PCI add device 0000:ff:09.3 Sep 24 09:01:19.967428 [ 0.891481] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 09:01:19.967443 (XEN) PCI add device 0000:ff:0b.0 Sep 24 09:01:19.979413 [ 0.891846] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 09:01:19.979435 (XEN) PCI add device 0000:ff:0b.1 Sep 24 09:01:19.991412 [ 0.892332] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 09:01:19.991434 (XEN) PCI add device 0000:ff:0b.2 Sep 24 09:01:19.991445 [ 0.892834] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 09:01:20.003418 (XEN) PCI add device 0000:ff:0b.3 Sep 24 09:01:20.003437 [ 0.893337] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 09:01:20.015423 (XEN) PCI add device 0000:ff:0c.0 Sep 24 09:01:20.015443 [ 0.893822] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 09:01:20.027411 (XEN) PCI add device 0000:ff:0c.1 Sep 24 09:01:20.027430 [ 0.894328] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 09:01:20.039408 (XEN) PCI add device 0000:ff:0c.2 Sep 24 09:01:20.039427 [ 0.894817] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 09:01:20.039442 (XEN) PCI add device 0000:ff:0c.3 Sep 24 09:01:20.051411 [ 0.895299] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 09:01:20.051433 (XEN) PCI add device 0000:ff:0c.4 Sep 24 09:01:20.063409 [ 0.895822] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 09:01:20.063430 (XEN) PCI add device 0000:ff:0c.5 Sep 24 09:01:20.063442 [ 0.896306] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 09:01:20.075419 (XEN) PCI add device 0000:ff:0c.6 Sep 24 09:01:20.075437 [ 0.896788] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 09:01:20.087414 (XEN) PCI add device 0000:ff:0c.7 Sep 24 09:01:20.087432 [ 0.897277] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 09:01:20.099414 (XEN) PCI add device 0000:ff:0d.0 Sep 24 09:01:20.099432 [ 0.897760] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 09:01:20.111412 (XEN) PCI add device 0000:ff:0d.1 Sep 24 09:01:20.111431 [ 0.898243] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 09:01:20.111447 (XEN) PCI add device 0000:ff:0d.2 Sep 24 09:01:20.123413 [ 0.898729] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 09:01:20.123435 (XEN) PCI add device 0000:ff:0d.3 Sep 24 09:01:20.135411 [ 0.899211] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 09:01:20.135434 (XEN) PCI add device 0000:ff:0d.4 Sep 24 09:01:20.135445 [ 0.899698] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 09:01:20.147417 (XEN) PCI add device 0000:ff:0d.5 Sep 24 09:01:20.147435 [ 0.900195] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 09:01:20.159415 (XEN) PCI add device 0000:ff:0f.0 Sep 24 09:01:20.159433 [ 0.900679] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 09:01:20.171416 (XEN) PCI add device 0000:ff:0f.1 Sep 24 09:01:20.171435 [ 0.901162] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 09:01:20.183410 (XEN) PCI add device 0000:ff:0f.2 Sep 24 09:01:20.183429 [ 0.901644] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 09:01:20.183444 (XEN) PCI add device 0000:ff:0f.3 Sep 24 09:01:20.195413 [ 0.902128] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 09:01:20.195435 (XEN) PCI add device 0000:ff:0f.4 Sep 24 09:01:20.207415 [ 0.902622] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 09:01:20.207437 (XEN) PCI add device 0000:ff:0f.5 Sep 24 09:01:20.207448 [ 0.903108] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 09:01:20.219415 (XEN) PCI add device 0000:ff:0f.6 Sep 24 09:01:20.219434 [ 0.903606] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 09:01:20.231414 (XEN) PCI add device 0000:ff:10.0 Sep 24 09:01:20.231432 [ 0.904092] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 09:01:20.243415 (XEN) PCI add device 0000:ff:10.1 Sep 24 09:01:20.243434 [ 0.904595] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 09:01:20.255412 (XEN) PCI add device 0000:ff:10.5 Sep 24 09:01:20.255430 [ 0.905083] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 09:01:20.267410 (XEN) PCI add device 0000:ff:10.6 Sep 24 09:01:20.267430 [ 0.905571] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 09:01:20.267445 (XEN) PCI add device 0000:ff:10.7 Sep 24 09:01:20.279415 [ 0.906060] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 09:01:20.279437 (XEN) PCI add device 0000:ff:12.0 Sep 24 09:01:20.291409 [ 0.906376] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 09:01:20.291440 (XEN) PCI add device 0000:ff:12.1 Sep 24 09:01:20.291452 [ 0.906861] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 09:01:20.303419 (XEN) PCI add device 0000:ff:12.4 Sep 24 09:01:20.303437 [ 0.907150] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 09:01:20.315413 (XEN) PCI add device 0000:ff:12.5 Sep 24 09:01:20.315431 [ 0.907677] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 09:01:20.327413 (XEN) PCI add device 0000:ff:13.0 Sep 24 09:01:20.327432 [ 0.908342] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 09:01:20.339409 (XEN) PCI add device 0000:ff:13.1 Sep 24 09:01:20.339428 [ 0.908956] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 09:01:20.339443 (XEN) PCI add device 0000:ff:13.2 Sep 24 09:01:20.351411 [ 0.909568] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 09:01:20.351433 (XEN) PCI add device 0000:ff:13.3 Sep 24 09:01:20.363452 [ 0.910178] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 09:01:20.363474 (XEN) PCI add device 0000:ff:13.6 Sep 24 09:01:20.363486 [ 0.910665] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 09:01:20.375416 (XEN) PCI add device 0000:ff:13.7 Sep 24 09:01:20.375434 [ 0.911172] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 09:01:20.387413 (XEN) PCI add device 0000:ff:14.0 Sep 24 09:01:20.387432 [ 0.911783] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 09:01:20.399416 (XEN) PCI add device 0000:ff:14.1 Sep 24 09:01:20.399435 [ 0.912394] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 09:01:20.411409 (XEN) PCI add device 0000:ff:14.2 Sep 24 09:01:20.411428 [ 0.912976] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 09:01:20.411443 (XEN) PCI add device 0000:ff:14.3 Sep 24 09:01:20.423416 [ 0.913567] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 09:01:20.423437 (XEN) PCI add device 0000:ff:14.4 Sep 24 09:01:20.435411 [ 0.914057] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 09:01:20.435433 (XEN) PCI add device 0000:ff:14.5 Sep 24 09:01:20.447380 [ 0.914551] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 09:01:20.447403 (XEN) PCI add device 0000:ff:14.6 Sep 24 09:01:20.447415 [ 0.915041] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 09:01:20.459425 (XEN) PCI add device 0000:ff:14.7 Sep 24 09:01:20.459444 [ 0.915558] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 09:01:20.471412 (XEN) PCI add device 0000:ff:16.0 Sep 24 09:01:20.471430 [ 0.916233] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 09:01:20.483413 (XEN) PCI add device 0000:ff:16.1 Sep 24 09:01:20.483432 [ 0.916849] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 09:01:20.495409 (XEN) PCI add device 0000:ff:16.2 Sep 24 09:01:20.495428 [ 0.917475] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 09:01:20.495443 (XEN) PCI add device 0000:ff:16.3 Sep 24 09:01:20.507413 [ 0.917966] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 09:01:20.507435 (XEN) PCI add device 0000:ff:16.6 Sep 24 09:01:20.519413 [ 0.918451] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 09:01:20.519435 (XEN) PCI add device 0000:ff:16.7 Sep 24 09:01:20.519447 [ 0.918881] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 09:01:20.531415 (XEN) PCI add device 0000:ff:17.0 Sep 24 09:01:20.531433 [ 0.919544] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 09:01:20.543412 (XEN) PCI add device 0000:ff:17.1 Sep 24 09:01:20.543431 [ 0.920154] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 09:01:20.555413 (XEN) PCI add device 0000:ff:17.2 Sep 24 09:01:20.555432 [ 0.920776] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 09:01:20.567417 (XEN) PCI add device 0000:ff:17.3 Sep 24 09:01:20.567436 [ 0.921363] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 09:01:20.567458 (XEN) PCI add device 0000:ff:17.4 Sep 24 09:01:20.579414 [ 0.921852] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 09:01:20.579437 (XEN) PCI add device 0000:ff:17.5 Sep 24 09:01:20.591414 [ 0.922344] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 09:01:20.591436 (XEN) PCI add device 0000:ff:17.6 Sep 24 09:01:20.591448 [ 0.922840] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 09:01:20.603418 (XEN) PCI add device 0000:ff:17.7 Sep 24 09:01:20.603436 [ 0.923364] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 09:01:20.615414 (XEN) PCI add device 0000:ff:1e.0 Sep 24 09:01:20.615432 [ 0.923849] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 09:01:20.627413 (XEN) PCI add device 0000:ff:1e.1 Sep 24 09:01:20.627431 [ 0.924331] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 09:01:20.639410 (XEN) PCI add device 0000:ff:1e.2 Sep 24 09:01:20.639428 [ 0.924827] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 09:01:20.651411 (XEN) PCI add device 0000:ff:1e.3 Sep 24 09:01:20.651430 [ 0.925122] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 09:01:20.651446 (XEN) PCI add device 0000:ff:1e.4 Sep 24 09:01:20.663411 [ 0.925629] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 09:01:20.663434 (XEN) PCI add device 0000:ff:1f.0 Sep 24 09:01:20.675411 [ 0.926122] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 09:01:20.675434 (XEN) PCI add device 0000:ff:1f.2 Sep 24 09:01:20.675446 [ 0.926758] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 24 09:01:20.687416 [ 0.926908] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 09:01:20.699419 [ 0.927246] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 24 09:01:20.699442 [ 0.927652] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 24 09:01:20.711417 [ 0.927798] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 09:01:20.723466 [ 0.928011] PCI host bridge to bus 0000:7f Sep 24 09:01:20.723485 [ 0.928169] pci_bus 0000:7f: root bus resource [bus 7f] Sep 24 09:01:20.735412 [ 0.928376] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 09:01:20.735434 (XEN) PCI add device 0000:7f:08.0 Sep 24 09:01:20.747410 [ 0.928876] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 09:01:20.747433 (XEN) PCI add device 0000:7f:08.2 Sep 24 09:01:20.759410 [ 0.929384] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 09:01:20.759433 (XEN) PCI add device 0000:7f:08.3 Sep 24 09:01:20.759445 [ 0.929986] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 09:01:20.771418 (XEN) PCI add device 0000:7f:09.0 Sep 24 09:01:20.771436 [ 0.930477] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 09:01:20.783418 (XEN) PCI add device 0000:7f:09.2 Sep 24 09:01:20.783437 [ 0.931877] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 09:01:20.795414 (XEN) PCI add device 0000:7f:09.3 Sep 24 09:01:20.795432 [ 0.932503] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 09:01:20.807409 (XEN) PCI add device 0000:7f:0b.0 Sep 24 09:01:20.807427 [ 0.933003] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 09:01:20.807442 (XEN) PCI add device 0000:7f:0b.1 Sep 24 09:01:20.819413 [ 0.933489] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 09:01:20.819436 (XEN) PCI add device 0000:7f:0b.2 Sep 24 09:01:20.831410 [ 0.933993] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 09:01:20.831432 (XEN) PCI add device 0000:7f:0b.3 Sep 24 09:01:20.831444 [ 0.934498] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 09:01:20.843416 (XEN) PCI add device 0000:7f:0c.0 Sep 24 09:01:20.843434 [ 0.934992] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 09:01:20.855420 (XEN) PCI add device 0000:7f:0c.1 Sep 24 09:01:20.855439 [ 0.935476] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 09:01:20.867421 (XEN) PCI add device 0000:7f:0c.2 Sep 24 09:01:20.867440 [ 0.935852] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 09:01:20.879410 (XEN) PCI add device 0000:7f:0c.3 Sep 24 09:01:20.879429 [ 0.936335] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 09:01:20.891408 (XEN) PCI add device 0000:7f:0c.4 Sep 24 09:01:20.891427 [ 0.936828] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 09:01:20.891443 (XEN) PCI add device 0000:7f:0c.5 Sep 24 09:01:20.903413 [ 0.937311] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 09:01:20.903436 (XEN) PCI add device 0000:7f:0c.6 Sep 24 09:01:20.915412 [ 0.937813] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 09:01:20.915434 (XEN) PCI add device 0000:7f:0c.7 Sep 24 09:01:20.915445 [ 0.938296] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 09:01:20.927414 (XEN) PCI add device 0000:7f:0d.0 Sep 24 09:01:20.927433 [ 0.938787] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 09:01:20.939418 (XEN) PCI add device 0000:7f:0d.1 Sep 24 09:01:20.939436 [ 0.939271] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 09:01:20.951411 (XEN) PCI add device 0000:7f:0d.2 Sep 24 09:01:20.951430 [ 0.939765] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 09:01:20.963415 (XEN) PCI add device 0000:7f:0d.3 Sep 24 09:01:20.963434 [ 0.940261] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 09:01:20.963449 (XEN) PCI add device 0000:7f:0d.4 Sep 24 09:01:20.975418 [ 0.940755] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 09:01:20.975440 (XEN) PCI add device 0000:7f:0d.5 Sep 24 09:01:20.987410 [ 0.941271] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 09:01:20.987433 (XEN) PCI add device 0000:7f:0f.0 Sep 24 09:01:20.999408 [ 0.949885] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 09:01:20.999431 (XEN) PCI add device 0000:7f:0f.1 Sep 24 09:01:20.999443 [ 0.950376] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 09:01:21.011424 (XEN) PCI add device 0000:7f:0f.2 Sep 24 09:01:21.011443 [ 0.950852] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 09:01:21.023415 (XEN) PCI add device 0000:7f:0f.3 Sep 24 09:01:21.023433 [ 0.951341] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 09:01:21.035411 (XEN) PCI add device 0000:7f:0f.4 Sep 24 09:01:21.035430 [ 0.951833] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 09:01:21.047412 (XEN) PCI add device 0000:7f:0f.5 Sep 24 09:01:21.047431 [ 0.952327] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 09:01:21.047446 (XEN) PCI add device 0000:7f:0f.6 Sep 24 09:01:21.059414 [ 0.952823] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 09:01:21.059436 (XEN) PCI add device 0000:7f:10.0 Sep 24 09:01:21.071413 [ 0.953310] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 09:01:21.071435 (XEN) PCI add device 0000:7f:10.1 Sep 24 09:01:21.071447 [ 0.953818] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 09:01:21.083420 (XEN) PCI add device 0000:7f:10.5 Sep 24 09:01:21.083438 [ 0.954306] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 09:01:21.095418 (XEN) PCI add device 0000:7f:10.6 Sep 24 09:01:21.095436 [ 0.954797] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 09:01:21.107416 (XEN) PCI add device 0000:7f:10.7 Sep 24 09:01:21.107435 [ 0.955308] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 09:01:21.119414 (XEN) PCI add device 0000:7f:[ 3.040107] megasas: 07.719.03.00-rc1 Sep 24 09:01:21.119437 [ 3.041140] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 24 09:01:21.131417 [ 3.041294] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 24 09:01:21.143416 [ 3.041441] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 09:01:21.143438 [ 3.041663] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 09:01:21.155420 [ 3.042047] Already setup the GSI :26 Sep 24 09:01:21.155440 [ 3.043369] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 24 09:01:21.167411 [ 3.044427] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 09:01:21.167435 [ 3.047529] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 24 09:01:21.179422 [ 3.047719] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 24 09:01:21.191414 [ 3.047871] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 24 09:01:21.191436 [ 3.048013] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 24 09:01:21.203423 [ 3.054634] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 24 09:01:21.215419 [ 3.054823] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 24 09:01:21.227408 [ 3.054967] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 09:01:21.227438 [ 3.063796] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 24 09:01:21.251412 [ 3.065603] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 24 09:01:21.263418 [ 3.065931] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 24 09:01:21.275426 [ 3.067492] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 24 09:01:21.299415 [ 3.067827] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 24 09:01:21.311422 [ 3.081191] igb 0000:01:00.0: added PHC on eth0 Sep 24 09:01:21.311442 [ 3.081359] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 09:01:21.323426 [ 3.081504] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 09:01:21.335415 [ 3.081744] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 09:01:21.335435 [ 3.081882] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 09:01:21.347416 [ 3.084688] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 09:01:21.359411 [ 3.121673] igb 0000:01:00.1: added PHC on eth1 Sep 24 09:01:21.359432 [ 3.121847] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 09:01:21.371414 [ 3.121992] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 09:01:21.371438 [ 3.122211] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 09:01:21.383414 [ 3.122348] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 09:01:21.395418 [ 3.125070] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 09:01:21.395440 [ 3.133033] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 09:01:21.407412 [ 3.274595] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 24 09:01:21.419411 [ 3.274800] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 24 09:01:21.419434 [ 3.274942] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 24 09:01:21.431419 [ 3.275089] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 24 09:01:21.431441 [ 3.275230] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 24 09:01:21.443421 [ 3.275371] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 24 09:01:21.455418 [ 3.275579] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 24 09:01:21.455441 [ 3.275723] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 24 09:01:21.467420 [ 3.304439] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 24 09:01:21.479425 [ 3.304661] megaraid_sas 0000:05:00.0: INIT adapter done Sep 24 09:01:21.479446 [ 3.360172] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 24 09:01:21.491424 [ 3.360373] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 24 09:01:21.503412 [ 3.360518] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 24 09:01:21.503434 [ 3.360670] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 24 09:01:21.515415 [ 3.361159] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 24 09:01:21.527421 [ 3.361354] scsi host10: Avago SAS based MegaRAID driver Sep 24 09:01:21.527442 [ 3.365270] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 24 09:01:21.539426 [ 3.371393] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 24 09:01:21.551414 [ 3.371818] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 24 09:01:21.563412 [ 3.372459] sd 10:0:8:0: [sda] Write Protect is off Sep 24 09:01:21.563433 [ 3.373464] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 24 09:01:21.575415 [ 3.374347] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 24 09:01:21.575437 [ 3.445723] sda: sda1 sda2 < sda5 > Sep 24 09:01:21.587406 [ 3.446350] sd 10:0:8:0: [sda] Attached SCSI disk Sep 24 09:01:21.587426 Begin: Loading essential drivers ... done. Sep 24 09:01:26.483395 Begin: Running /scripts/init-premount ... done. Sep 24 09:01:26.495416 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 24 09:01:26.495439 Begin: Running /scripts/local-premount ... done. Sep 24 09:01:26.531362 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 24 09:01:26.567379 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 24 09:01:26.579415 /dev/mapper/himrod0--vg-root: clean, 46795/1220608 files, 757058/4882432 blocks Sep 24 09:01:26.639389 done. Sep 24 09:01:26.639404 [ 10.033514] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 24 09:01:26.951413 [ 10.037788] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 09:01:26.963412 done. Sep 24 09:01:26.963426 Begin: Running /scripts/local-bottom ... done. Sep 24 09:01:26.987371 Begin: Running /scripts/init-bottom ... done. Sep 24 09:01:27.011366 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 24 09:01:27.215422 INIT: version 3.06 booting Sep 24 09:01:27.227363 INIT: No inittab.d directory found Sep 24 09:01:27.251362 Using makefile-style concurrent boot in runlevel S. Sep 24 09:01:27.323386 Starting hotplug events dispatcher: systemd-udevd. Sep 24 09:01:27.971383 Synthesizing the initial hotplug events (subsystems)...done. Sep 24 09:01:28.019368 Synthesizing the initial hotplug events (devices)...done. Sep 24 09:01:28.631378 Waiting for /dev to be fully populated...done. Sep 24 09:01:29.171362 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 09:01:29.771402 done. Sep 24 09:01:29.795361 [ 12.958383] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 09:01:29.879390 Checking file systems.../dev/sda1: clean, 366/61056 files, 40148/243968 blocks Sep 24 09:01:30.539394 done. Sep 24 09:01:30.539409 Cleaning up temporary files... /tmp Sep 24 09:01:30.611382 . Sep 24 09:01:30.611396 [ 13.804291] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 24 09:01:30.731416 [ 13.806604] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 09:01:30.731442 [ 13.887283] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 24 09:01:30.815389 Mounting local filesystems...done. Sep 24 09:01:30.959391 Activating swapfile swap, if any...done. Sep 24 09:01:30.959411 Cleaning up temporary files.... Sep 24 09:01:30.983369 Starting Setting kernel variables: sysctl. Sep 24 09:01:31.019371 [ 15.368698] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 24 09:01:32.291421 [ 15.368870] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 24 09:01:32.303385 [ 15.369096] device enx70db98700dae entered promiscuous mode Sep 24 09:01:32.303408 [ 15.394756] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 24 09:01:32.327413 [ 15.395351] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 24 09:01:32.327440 [ 15.405799] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 24 09:01:32.339414 [ 15.405952] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 24 09:01:32.339437 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 24 09:01:32.735368 done. Sep 24 09:01:32.735384 Cleaning up temporary files.... Sep 24 09:01:32.771375 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 24 09:01:32.807381 Starting nftables: none Sep 24 09:01:32.807399 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 24 09:01:32.855420 flush ruleset Sep 24 09:01:32.855436 ^^^^^^^^^^^^^^ Sep 24 09:01:32.855446 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 24 09:01:32.867418 table inet filter { Sep 24 09:01:32.867435 ^^ Sep 24 09:01:32.867444 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 24 09:01:32.879417 chain input { Sep 24 09:01:32.879434 ^^^^^ Sep 24 09:01:32.879443 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 24 09:01:32.891419 chain forward { Sep 24 09:01:32.891436 ^^^^^^^ Sep 24 09:01:32.891446 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 24 09:01:32.903418 chain output { Sep 24 09:01:32.903435 ^^^^^^ Sep 24 09:01:32.903444 is already running. Sep 24 09:01:32.903454 INIT: Entering runlevel: 2 Sep 24 09:01:32.903465 Using makefile-style concurrent boot in runlevel 2. Sep 24 09:01:32.915406 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 24 09:01:33.203385 [ 16.414682] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 24 09:01:33.335401 . Sep 24 09:01:34.211363 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 09:01:34.451404 failed. Sep 24 09:01:34.463361 Starting SMP IRQ Balancer: irqbalance. Sep 24 09:01:34.631380 Starting NTP server: ntpd2024-09-24T09:01:35 ntpd[1521]: INIT: ntpd ntpsec-1.2.2: Starting Sep 24 09:01:34.643416 2024-09-24T09:01:35 ntpd[1521]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 24 09:01:34.667357 . Sep 24 09:01:34.667373 Starting system message bus: dbus. Sep 24 09:01:34.703378 [ 17.987082] xen_acpi_processor: Uploading Xen processor PM info Sep 24 09:01:34.907393 Starting OpenBSD Secure Shell server: sshd. Sep 24 09:01:34.955372 Starting /usr/local/sbin/oxenstored... Sep 24 09:01:35.927391 Setting domain 0 name, domid and JSON config... Sep 24 09:01:35.939413 Done setting up Dom0 Sep 24 09:01:35.939431 Starting xenconsoled... Sep 24 09:01:35.939442 Starting QEMU as disk backend for dom0 Sep 24 09:01:35.939454 Sep 24 09:01:36.995374 Debian GNU/Linux 12 himrod0 hvc0 Sep 24 09:01:37.007367 Sep 24 09:01:37.007382 himrod0 login: [ 83.846181] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 09:02:40.767427 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 09:03:16.131394 [ 245.210607] EXT4-fs (dm-3): unmounting filesystem. Sep 24 09:05:22.131396 [ 249.713487] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 09:05:26.643394 [ 253.414849] EXT4-fs (dm-3): unmounting filesystem. Sep 24 09:05:30.343375 [ 267.470465] xenbr0: port 2(vif1.0) entered blocking state Sep 24 09:05:44.395415 [ 267.470702] xenbr0: port 2(vif1.0) entered disabled state Sep 24 09:05:44.407392 [ 267.471069] device vif1.0 entered promiscuous mode Sep 24 09:05:44.407414 (d1) mapping kernel into physical memory Sep 24 09:05:44.455388 (d1) about to get started... Sep 24 09:05:44.467373 (d1) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:05:44.491420 (d1) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:05:44.503416 (d1) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:05:44.503437 (d1) [ 0.000000] Released 0 page(s) Sep 24 09:05:44.515412 (d1) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:05:44.515433 (d1) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:05:44.527411 (d1) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:05:44.527433 (d1) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:05:44.539418 (d1) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:05:44.539439 (d1) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:05:44.551425 (d1) [ 0.000000] DMI not present or invalid. Sep 24 09:05:44.551445 (d1) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:05:44.563380 (d1) [ 0.167001] tsc: Fast TSC calibration failed Sep 24 09:05:44.647417 (d1) [ 0.167027] tsc: Detected 1995.189 MHz processor Sep 24 09:05:44.647438 (d1) [ 0.167049] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:05:44.659416 (d1) [ 0.167055] Disabled Sep 24 09:05:44.659435 (d1) [ 0.167060] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:05:44.671416 (d1) [ 0.167068] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:05:44.671442 (d1) [ 0.167110] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:05:44.683419 (d1) [ 0.185887] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:05:44.695413 (d1) [ 0.188127] Zone ranges: Sep 24 09:05:44.695432 (d1) [ 0.188131] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:05:44.695448 (d1) [ 0.188137] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:05:44.707419 (d1) [ 0.188142] Normal empty Sep 24 09:05:44.707438 (d1) [ 0.188146] Movable zone start for each node Sep 24 09:05:44.719417 (d1) [ 0.188150] Early memory node ranges Sep 24 09:05:44.719436 (d1) [ 0.188153] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:05:44.731417 (d1) [ 0.188158] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:05:44.743414 (d1) [ 0.188163] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:05:44.743439 (d1) [ 0.188172] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:05:44.755424 (d1) [ 0.188204] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:05:44.755447 (d1) [ 0.189169] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:05:44.767396 (d1) [ 0.355969] Remapped 0 page(s) Sep 24 09:05:44.827382 (d1) [ 0.356164] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:05:44.839416 (d1) [ 0.356173] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:05:44.851414 (d1) [ 0.356180] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:05:44.863411 (d1) [ 0.356187] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:05:44.863443 (d1) [ 0.356232] Booting kernel on Xen Sep 24 09:05:44.863457 (d1) [ 0.356237] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:05:44.875417 (d1) [ 0.356244] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:05:44.887418 (d1) [ 0.362031] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:05:44.899418 (d1) [ 0.362414] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:05:44.899441 (d1) [ 0.362472] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:05:44.911419 (d1) [ 0.362479] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:05:44.923419 (d1) [ 0.362506] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:05:44.935417 (d1) [ 0.362506] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:05:44.935441 (d1) [ 0.362545] random: crng init done Sep 24 09:05:44.947414 (d1) [ 0.362578] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:05:44.959416 (d1) [ 0.362634] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:05:44.959443 (d1) [ 0.362904] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:05:44.971428 (d1) [ 0.365533] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:05:44.983422 (d1) [ 0.365648] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:05:44.995420 (d1) Poking KASLR using RDRAND RDTSC... Sep 24 09:05:44.995439 (d1) [ 0.367341] Dynamic Preempt: voluntary Sep 24 09:05:45.007412 (d1) [ 0.367391] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:05:45.007434 (d1) [ 0.367396] rcu: RCU event tracing is enabled. Sep 24 09:05:45.019417 (d1) [ 0.367400] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:05:45.019442 (d1) [ 0.367405] Trampoline variant of Tasks RCU enabled. Sep 24 09:05:45.031422 (d1) [ 0.367409] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:05:45.043417 (d1) [ 0.367413] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:05:45.043441 (d1) [ 0.374810] Using NULL legacy PIC Sep 24 09:05:45.055420 (d1) [ 0.374815] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:05:45.055442 (d1) [ 0.374875] xen:events: Using FIFO-based ABI Sep 24 09:05:45.067417 (d1) [ 0.374889] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:05:45.079414 (d1) [ 0.374939] Console: colour dummy device 80x25 Sep 24 09:05:45.079434 (d1) [ 0.375023] printk: console [tty0] enabled Sep 24 09:05:45.079448 (d1) [ 0.375031] printk: console [hvc0] enabled Sep 24 09:05:45.091414 (d1) [ 0.375043] printk: bootconsole [xenboot0] disabled Sep 24 09:05:45.091435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000639 unimplemented Sep 24 09:05:45.103420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000611 unimplemented Sep 24 09:05:45.115412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000619 unimplemented Sep 24 09:05:45.115435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000606 unimplemented Sep 24 09:05:45.127414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000034 unimplemented Sep 24 09:05:45.127437 [ 268.217644] xen-blkback: backend/vbd/1/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:05:45.151416 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Sep 24 09:05:45.151440 [ 268.226186] xen-blkback: backend/vbd/1/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:05:45.163434 [ 268.239886] vif vif-1-0 vif1.0: Guest Rx ready Sep 24 09:05:45.175414 [ 268.240660] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 24 09:05:45.175445 [ 268.240942] xenbr0: port 2(vif1.0) entered blocking state Sep 24 09:05:45.187416 [ 268.241125] xenbr0: port 2(vif1.0) entered forwarding state Sep 24 09:05:45.187437 [ 301.995927] xenbr0: port 2(vif1.0) entered disabled state Sep 24 09:06:18.923393 [ 302.060753] xenbr0: port 2(vif1.0) entered disabled state Sep 24 09:06:18.983400 [ 302.061289] device vif1.0 left promiscuous mode Sep 24 09:06:18.995410 [ 302.061519] xenbr0: port 2(vif1.0) entered disabled state Sep 24 09:06:18.995432 [ 320.957403] xenbr0: port 2(vif2.0) entered blocking state Sep 24 09:06:37.883413 [ 320.957642] xenbr0: port 2(vif2.0) entered disabled state Sep 24 09:06:37.895389 [ 320.958016] device vif2.0 entered promiscuous mode Sep 24 09:06:37.895411 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Sep 24 09:06:37.943415 [ 321.024951] xen-blkback: backend/vbd/2/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:06:37.955425 [ 321.033332] xen-blkback: backend/vbd/2/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:06:37.967401 [ 321.059764] vif vif-2-0 vif2.0: Guest Rx ready Sep 24 09:06:37.991413 [ 321.060618] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 24 09:06:37.991437 [ 321.060921] xenbr0: port 2(vif2.0) entered blocking state Sep 24 09:06:38.003408 [ 321.061107] xenbr0: port 2(vif2.0) entered forwarding state Sep 24 09:06:38.003431 [ 354.373406] xenbr0: port 3(vif3.0) entered blocking state Sep 24 09:07:11.303418 [ 354.373640] xenbr0: port 3(vif3.0) entered disabled state Sep 24 09:07:11.303442 [ 354.382646] device vif3.0 entered promiscuous mode Sep 24 09:07:11.315383 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 2 frames Sep 24 09:07:11.387417 [ 354.469109] xen-blkback: backend/vbd/3/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:07:11.399424 [ 354.479988] xen-blkback: backend/vbd/3/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:07:11.411404 [ 354.503544] xenbr0: port 2(vif2.0) entered disabled state Sep 24 09:07:11.435377 [ 354.524960] xenbr0: port 2(vif2.0) entered disabled state Sep 24 09:07:11.447395 [ 354.525836] device vif2.0 left promiscuous mode Sep 24 09:07:11.459412 [ 354.526047] xenbr0: port 2(vif2.0) entered disabled state Sep 24 09:07:11.459434 [ 354.567103] vif vif-3-0 vif3.0: Guest Rx ready Sep 24 09:07:11.495416 [ 354.567992] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Sep 24 09:07:11.507412 [ 354.568313] xenbr0: port 3(vif3.0) entered blocking state Sep 24 09:07:11.507435 [ 354.568560] xenbr0: port 3(vif3.0) entered forwarding state Sep 24 09:07:11.519363 [ 372.658809] xenbr0: port 3(vif3.0) entered disabled state Sep 24 09:07:29.591373 [ 372.682604] xenbr0: port 3(vif3.0) entered disabled state Sep 24 09:07:29.615413 [ 372.683156] device vif3.0 left promiscuous mode Sep 24 09:07:29.615434 [ 372.683411] xenbr0: port 3(vif3.0) entered disabled state Sep 24 09:07:29.627367 [ 391.499630] xenbr0: port 2(vif4.0) entered blocking state Sep 24 09:07:48.423415 [ 391.499866] xenbr0: port 2(vif4.0) entered disabled state Sep 24 09:07:48.435412 [ 391.500253] device vif4.0 entered promiscuous mode Sep 24 09:07:48.435433 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 2 frames Sep 24 09:07:48.495412 [ 391.567942] xen-blkback: backend/vbd/4/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:07:48.507409 [ 391.576685] xen-blkback: backend/vbd/4/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:07:48.507439 [ 391.603739] vif vif-4-0 vif4.0: Guest Rx ready Sep 24 09:07:48.531413 [ 391.604407] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Sep 24 09:07:48.543413 [ 391.604726] xenbr0: port 2(vif4.0) entered blocking state Sep 24 09:07:48.543436 [ 391.604930] xenbr0: port 2(vif4.0) entered forwarding state Sep 24 09:07:48.555375 [ 425.591940] xenbr0: port 3(vif5.0) entered blocking state Sep 24 09:08:22.523426 [ 425.592175] xenbr0: port 3(vif5.0) entered disabled state Sep 24 09:08:22.523451 [ 425.592546] device vif5.0 entered promiscuous mode Sep 24 09:08:22.535382 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 2 frames Sep 24 09:08:22.595414 [ 425.676697] xen-blkback: backend/vbd/5/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:22.607412 [ 425.689880] xen-blkback: backend/vbd/5/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:22.619425 [ 425.709058] xenbr0: port 2(vif4.0) entered disabled state Sep 24 09:08:22.643367 [ 425.742908] xenbr0: port 2(vif4.0) entered disabled state Sep 24 09:08:22.667406 [ 425.743750] device vif4.0 left promiscuous mode Sep 24 09:08:22.679410 [ 425.743968] xenbr0: port 2(vif4.0) entered disabled state Sep 24 09:08:22.679431 [ 425.788618] vif vif-5-0 vif5.0: Guest Rx ready Sep 24 09:08:22.715409 [ 425.788904] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Sep 24 09:08:22.727412 [ 425.789205] xenbr0: port 3(vif5.0) entered blocking state Sep 24 09:08:22.727434 [ 425.789419] xenbr0: port 3(vif5.0) entered forwarding state Sep 24 09:08:22.739377 [ 431.504192] xenbr0: port 2(vif6.0) entered blocking state Sep 24 09:08:28.439474 [ 431.504454] xenbr0: port 2(vif6.0) entered disabled state Sep 24 09:08:28.439496 [ 431.504798] device vif6.0 entered promiscuous mode Sep 24 09:08:28.451373 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 2 frames Sep 24 09:08:28.511525 [ 431.589497] xen-blkback: backend/vbd/6/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:28.523528 [ 431.600596] xen-blkback: backend/vbd/6/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:28.535506 [ 431.622726] xenbr0: port 3(vif5.0) entered disabled state Sep 24 09:08:28.547501 [ 431.654806] xenbr0: port 3(vif5.0) entered disabled state Sep 24 09:08:28.583523 [ 431.655437] device vif5.0 left promiscuous mode Sep 24 09:08:28.595494 [ 431.655669] xenbr0: port 3(vif5.0) entered disabled state Sep 24 09:08:28.595517 [ 431.694645] vif vif-6-0 vif6.0: Guest Rx ready Sep 24 09:08:28.619502 [ 431.694944] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Sep 24 09:08:28.631523 [ 431.695292] xenbr0: port 2(vif6.0) entered blocking state Sep 24 09:08:28.631545 [ 431.695515] xenbr0: port 2(vif6.0) entered forwarding state Sep 24 09:08:28.643500 [ 437.468237] xenbr0: port 3(vif7.0) entered blocking state Sep 24 09:08:34.403519 [ 437.468496] xenbr0: port 3(vif7.0) entered disabled state Sep 24 09:08:34.403541 [ 437.468823] device vif7.0 entered promiscuous mode Sep 24 09:08:34.415363 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 2 frames Sep 24 09:08:34.475421 [ 437.552727] xen-blkback: backend/vbd/7/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:34.487414 [ 437.565169] xen-blkback: backend/vbd/7/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:34.499396 [ 437.586462] xenbr0: port 2(vif6.0) entered disabled state Sep 24 09:08:34.511395 [ 437.613866] xenbr0: port 2(vif6.0) entered disabled state Sep 24 09:08:34.547418 [ 437.614398] device vif6.0 left promiscuous mode Sep 24 09:08:34.547438 [ 437.614603] xenbr0: port 2(vif6.0) entered disabled state Sep 24 09:08:34.559368 [ 437.653550] vif vif-7-0 vif7.0: Guest Rx ready Sep 24 09:08:34.583418 [ 437.653855] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Sep 24 09:08:34.595410 [ 437.654146] xenbr0: port 3(vif7.0) entered blocking state Sep 24 09:08:34.595433 [ 437.654369] xenbr0: port 3(vif7.0) entered forwarding state Sep 24 09:08:34.607359 [ 443.338424] xenbr0: port 2(vif8.0) entered blocking state Sep 24 09:08:40.271419 [ 443.338661] xenbr0: port 2(vif8.0) entered disabled state Sep 24 09:08:40.271441 [ 443.339033] device vif8.0 entered promiscuous mode Sep 24 09:08:40.283382 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Sep 24 09:08:40.343417 [ 443.422777] xen-blkback: backend/vbd/8/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:40.355418 [ 443.434253] xen-blkback: backend/vbd/8/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:40.367407 [ 443.451476] xenbr0: port 3(vif7.0) entered disabled state Sep 24 09:08:40.379393 [ 443.503676] xenbr0: port 3(vif7.0) entered disabled state Sep 24 09:08:40.439410 [ 443.504356] device vif7.0 left promiscuous mode Sep 24 09:08:40.439431 [ 443.504551] xenbr0: port 3(vif7.0) entered disabled state Sep 24 09:08:40.439446 [ 443.543636] vif vif-8-0 vif8.0: Guest Rx ready Sep 24 09:08:40.475414 [ 443.544002] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Sep 24 09:08:40.475437 [ 443.544357] xenbr0: port 2(vif8.0) entered blocking state Sep 24 09:08:40.487411 [ 443.544557] xenbr0: port 2(vif8.0) entered forwarding state Sep 24 09:08:40.487432 [ 449.302336] xenbr0: port 3(vif9.0) entered blocking state Sep 24 09:08:46.235416 [ 449.302574] xenbr0: port 3(vif9.0) entered disabled state Sep 24 09:08:46.235438 [ 449.302937] device vif9.0 entered promiscuous mode Sep 24 09:08:46.248151 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 2 frames Sep 24 09:08:46.307409 [ 449.387936] xen-blkback: backend/vbd/9/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:46.319423 [ 449.398686] xen-blkback: backend/vbd/9/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:46.331407 [ 449.415159] xenbr0: port 2(vif8.0) entered disabled state Sep 24 09:08:46.343393 [ 449.451701] xenbr0: port 2(vif8.0) entered disabled state Sep 24 09:08:46.379412 [ 449.452462] device vif8.0 left promiscuous mode Sep 24 09:08:46.391400 [ 449.452683] xenbr0: port 2(vif8.0) entered disabled state Sep 24 09:08:46.391422 [ 449.496194] vif vif-9-0 vif9.0: Guest Rx ready Sep 24 09:08:46.427420 [ 449.496508] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Sep 24 09:08:46.427443 [ 449.496828] xenbr0: port 3(vif9.0) entered blocking state Sep 24 09:08:46.439390 [ 449.497027] xenbr0: port 3(vif9.0) entered forwarding state Sep 24 09:08:46.439411 [ 455.174829] xenbr0: port 2(vif10.0) entered blocking state Sep 24 09:08:52.103414 [ 455.175064] xenbr0: port 2(vif10.0) entered disabled state Sep 24 09:08:52.115393 [ 455.175447] device vif10.0 entered promiscuous mode Sep 24 09:08:52.115414 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 2 frames Sep 24 09:08:52.187413 [ 455.261429] xen-blkback: backend/vbd/10/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:52.199414 [ 455.271732] xen-blkback: backend/vbd/10/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:52.211386 [ 455.288677] xenbr0: port 3(vif9.0) entered disabled state Sep 24 09:08:52.223374 [ 455.325377] xenbr0: port 3(vif9.0) entered disabled state Sep 24 09:08:52.259416 [ 455.326171] device vif9.0 left promiscuous mode Sep 24 09:08:52.259436 [ 455.326430] xenbr0: port 3(vif9.0) entered disabled state Sep 24 09:08:52.271374 [ 455.361128] vif vif-10-0 vif10.0: Guest Rx ready Sep 24 09:08:52.295413 [ 455.361476] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Sep 24 09:08:52.295436 [ 455.361805] xenbr0: port 2(vif10.0) entered blocking state Sep 24 09:08:52.307405 [ 455.362017] xenbr0: port 2(vif10.0) entered forwarding state Sep 24 09:08:52.307427 [ 461.170172] xenbr0: port 3(vif11.0) entered blocking state Sep 24 09:08:58.103414 [ 461.170432] xenbr0: port 3(vif11.0) entered disabled state Sep 24 09:08:58.103437 [ 461.170766] device vif11.0 entered promiscuous mode Sep 24 09:08:58.115390 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Sep 24 09:08:58.175419 [ 461.254641] xen-blkback: backend/vbd/11/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:58.187431 [ 461.265399] xen-blkback: backend/vbd/11/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:58.199403 [ 461.288010] xenbr0: port 2(vif10.0) entered disabled state Sep 24 09:08:58.223364 [ 461.345959] xenbr0: port 2(vif10.0) entered disabled state Sep 24 09:08:58.271397 [ 461.346780] device vif10.0 left promiscuous mode Sep 24 09:08:58.283412 [ 461.346999] xenbr0: port 2(vif10.0) entered disabled state Sep 24 09:08:58.283433 [ 461.381613] vif vif-11-0 vif11.0: Guest Rx ready Sep 24 09:08:58.307397 [ 461.381950] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Sep 24 09:08:58.319418 [ 461.382238] xenbr0: port 3(vif11.0) entered blocking state Sep 24 09:08:58.319439 [ 461.382499] xenbr0: port 3(vif11.0) entered forwarding state Sep 24 09:08:58.331395 [ 467.173741] xenbr0: port 2(vif12.0) entered blocking state Sep 24 09:09:04.103420 [ 467.173981] xenbr0: port 2(vif12.0) entered disabled state Sep 24 09:09:04.115386 [ 467.174368] device vif12.0 entered promiscuous mode Sep 24 09:09:04.115407 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Sep 24 09:09:04.187419 [ 467.259922] xen-blkback: backend/vbd/12/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:04.199411 [ 467.270490] xen-blkback: backend/vbd/12/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:04.211372 [ 467.290611] xenbr0: port 3(vif11.0) entered disabled state Sep 24 09:09:04.223381 [ 467.312649] xenbr0: port 3(vif11.0) entered disabled state Sep 24 09:09:04.247415 [ 467.313620] device vif11.0 left promiscuous mode Sep 24 09:09:04.247436 [ 467.313844] xenbr0: port 3(vif11.0) entered disabled state Sep 24 09:09:04.259365 [ 467.353979] vif vif-12-0 vif12.0: Guest Rx ready Sep 24 09:09:04.283416 [ 467.354338] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Sep 24 09:09:04.295413 [ 467.354632] xenbr0: port 2(vif12.0) entered blocking state Sep 24 09:09:04.295435 [ 467.354842] xenbr0: port 2(vif12.0) entered forwarding state Sep 24 09:09:04.307370 [ 473.043240] xenbr0: port 3(vif13.0) entered blocking state Sep 24 09:09:09.971411 [ 473.043516] xenbr0: port 3(vif13.0) entered disabled state Sep 24 09:09:09.983399 [ 473.043833] device vif13.0 entered promiscuous mode Sep 24 09:09:09.983419 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 2 frames Sep 24 09:09:10.055415 [ 473.128604] xen-blkback: backend/vbd/13/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:10.067413 [ 473.138684] xen-blkback: backend/vbd/13/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:10.079386 [ 473.156400] xenbr0: port 2(vif12.0) entered disabled state Sep 24 09:09:10.091364 [ 473.190748] xenbr0: port 2(vif12.0) entered disabled state Sep 24 09:09:10.115398 [ 473.191437] device vif12.0 left promiscuous mode Sep 24 09:09:10.127416 [ 473.191643] xenbr0: port 2(vif12.0) entered disabled state Sep 24 09:09:10.127438 [ 473.237570] vif vif-13-0 vif13.0: Guest Rx ready Sep 24 09:09:10.163399 [ 473.237889] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Sep 24 09:09:10.175416 [ 473.238260] xenbr0: port 3(vif13.0) entered blocking state Sep 24 09:09:10.175438 [ 473.238498] xenbr0: port 3(vif13.0) entered forwarding state Sep 24 09:09:10.187391 [ 478.954239] xenbr0: port 2(vif14.0) entered blocking state Sep 24 09:09:15.883422 [ 478.954496] xenbr0: port 2(vif14.0) entered disabled state Sep 24 09:09:15.895392 [ 478.954842] device vif14.0 entered promiscuous mode Sep 24 09:09:15.895413 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 2 frames Sep 24 09:09:15.967409 [ 479.039199] xen-blkback: backend/vbd/14/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:15.979408 [ 479.050853] xen-blkback: backend/vbd/14/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:15.991385 [ 479.069523] xenbr0: port 3(vif13.0) entered disabled state Sep 24 09:09:16.003382 [ 479.101641] xenbr0: port 3(vif13.0) entered disabled state Sep 24 09:09:16.027395 [ 479.102323] device vif13.0 left promiscuous mode Sep 24 09:09:16.039414 [ 479.102525] xenbr0: port 3(vif13.0) entered disabled state Sep 24 09:09:16.039435 [ 479.148450] vif vif-14-0 vif14.0: Guest Rx ready Sep 24 09:09:16.075375 [ 479.148748] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Sep 24 09:09:16.087417 [ 479.149103] xenbr0: port 2(vif14.0) entered blocking state Sep 24 09:09:16.087439 [ 479.149323] xenbr0: port 2(vif14.0) entered forwarding state Sep 24 09:09:16.099390 [ 484.764169] xenbr0: port 3(vif15.0) entered blocking state Sep 24 09:09:21.691405 [ 484.764439] xenbr0: port 3(vif15.0) entered disabled state Sep 24 09:09:21.703408 [ 484.773409] device vif15.0 entered promiscuous mode Sep 24 09:09:21.703429 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 2 frames Sep 24 09:09:21.775414 [ 484.856193] xen-blkback: backend/vbd/15/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:21.787428 [ 484.867801] xen-blkback: backend/vbd/15/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:21.799417 [ 484.887124] xenbr0: port 2(vif14.0) entered disabled state Sep 24 09:09:21.823363 [ 484.913791] xenbr0: port 2(vif14.0) entered disabled state Sep 24 09:09:21.847414 [ 484.914512] device vif14.0 left promiscuous mode Sep 24 09:09:21.847434 [ 484.914713] xenbr0: port 2(vif14.0) entered disabled state Sep 24 09:09:21.859372 [ 484.953543] vif vif-15-0 vif15.0: Guest Rx ready Sep 24 09:09:21.883413 [ 484.953831] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Sep 24 09:09:21.895411 [ 484.954117] xenbr0: port 3(vif15.0) entered blocking state Sep 24 09:09:21.895434 [ 484.954328] xenbr0: port 3(vif15.0) entered forwarding state Sep 24 09:09:21.907372 [ 490.679145] xenbr0: port 2(vif16.0) entered blocking state Sep 24 09:09:27.607409 [ 490.679409] xenbr0: port 2(vif16.0) entered disabled state Sep 24 09:09:27.619401 [ 490.679734] device vif16.0 entered promiscuous mode Sep 24 09:09:27.619422 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 2 frames Sep 24 09:09:27.691418 [ 490.765430] xen-blkback: backend/vbd/16/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:27.703424 [ 490.776410] xen-blkback: backend/vbd/16/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:27.715390 [ 490.793940] xenbr0: port 3(vif15.0) entered disabled state Sep 24 09:09:27.727378 [ 490.853837] xenbr0: port 3(vif15.0) entered disabled state Sep 24 09:09:27.787456 [ 490.854586] device vif15.0 left promiscuous mode Sep 24 09:09:27.787476 [ 490.854822] xenbr0: port 3(vif15.0) entered disabled state Sep 24 09:09:27.799375 [ 490.892834] vif vif-16-0 vif16.0: Guest Rx ready Sep 24 09:09:27.823418 [ 490.893157] IPv6: ADDRCONF(NETDEV_CHANGE): vif16.0: link becomes ready Sep 24 09:09:27.835411 [ 490.893511] xenbr0: port 2(vif16.0) entered blocking state Sep 24 09:09:27.835433 [ 490.893740] xenbr0: port 2(vif16.0) entered forwarding state Sep 24 09:09:27.847375 [ 496.590829] xenbr0: port 3(vif17.0) entered blocking state Sep 24 09:09:33.523418 [ 496.591062] xenbr0: port 3(vif17.0) entered disabled state Sep 24 09:09:33.523440 [ 496.591442] device vif17.0 entered promiscuous mode Sep 24 09:09:33.535387 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 2 frames Sep 24 09:09:33.607411 [ 496.676418] xen-blkback: backend/vbd/17/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:33.607441 [ 496.686755] xen-blkback: backend/vbd/17/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:33.619419 [ 496.707936] xenbr0: port 2(vif16.0) entered disabled state Sep 24 09:09:33.643373 [ 496.750347] xenbr0: port 2(vif16.0) entered disabled state Sep 24 09:09:33.679411 [ 496.752091] device vif16.0 left promiscuous mode Sep 24 09:09:33.691394 [ 496.752407] xenbr0: port 2(vif16.0) entered disabled state Sep 24 09:09:33.691417 [ 496.793429] vif vif-17-0 vif17.0: Guest Rx ready Sep 24 09:09:33.727418 [ 496.793713] IPv6: ADDRCONF(NETDEV_CHANGE): vif17.0: link becomes ready Sep 24 09:09:33.727442 [ 496.793995] xenbr0: port 3(vif17.0) entered blocking state Sep 24 09:09:33.739416 [ 496.794194] xenbr0: port 3(vif17.0) entered forwarding state Sep 24 09:09:33.739438 [ 502.523108] xenbr0: port 2(vif18.0) entered blocking state Sep 24 09:09:39.451407 [ 502.523364] xenbr0: port 2(vif18.0) entered disabled state Sep 24 09:09:39.463405 [ 502.523712] device vif18.0 entered promiscuous mode Sep 24 09:09:39.463426 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 2 frames Sep 24 09:09:39.535416 [ 502.606819] xen-blkback: backend/vbd/18/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:39.547412 [ 502.617024] xen-blkback: backend/vbd/18/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:39.559381 [ 502.636377] xenbr0: port 3(vif17.0) entered disabled state Sep 24 09:09:39.571374 [ 502.666587] xenbr0: port 3(vif17.0) entered disabled state Sep 24 09:09:39.595413 [ 502.667235] device vif17.0 left promiscuous mode Sep 24 09:09:39.607395 [ 502.667461] xenbr0: port 3(vif17.0) entered disabled state Sep 24 09:09:39.607417 [ 502.708152] vif vif-18-0 vif18.0: Guest Rx ready Sep 24 09:09:39.643413 [ 502.708587] IPv6: ADDRCONF(NETDEV_CHANGE): vif18.0: link becomes ready Sep 24 09:09:39.643437 [ 502.708924] xenbr0: port 2(vif18.0) entered blocking state Sep 24 09:09:39.655403 [ 502.709147] xenbr0: port 2(vif18.0) entered forwarding state Sep 24 09:09:39.655425 [ 508.435049] xenbr0: port 3(vif19.0) entered blocking state Sep 24 09:09:45.371520 [ 508.435307] xenbr0: port 3(vif19.0) entered disabled state Sep 24 09:09:45.371542 [ 508.435634] device vif19.0 entered promiscuous mode Sep 24 09:09:45.383472 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 2 frames Sep 24 09:09:45.443528 [ 508.519644] xen-blkback: backend/vbd/19/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:45.455525 [ 508.529756] xen-blkback: backend/vbd/19/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:45.467498 [ 508.550743] xenbr0: port 2(vif18.0) entered disabled state Sep 24 09:09:45.479506 [ 508.606864] xenbr0: port 2(vif18.0) entered disabled state Sep 24 09:09:45.539523 [ 508.607560] device vif18.0 left promiscuous mode Sep 24 09:09:45.539543 [ 508.607777] xenbr0: port 2(vif18.0) entered disabled state Sep 24 09:09:45.551490 [ 508.640934] vif vif-19-0 vif19.0: Guest Rx ready Sep 24 09:09:45.575520 [ 508.641236] IPv6: ADDRCONF(NETDEV_CHANGE): vif19.0: link becomes ready Sep 24 09:09:45.575544 [ 508.641570] xenbr0: port 3(vif19.0) entered blocking state Sep 24 09:09:45.587516 [ 508.641777] xenbr0: port 3(vif19.0) entered forwarding state Sep 24 09:09:45.587538 [ 514.426573] xenbr0: port 2(vif20.0) entered blocking state Sep 24 09:09:51.363414 [ 514.426811] xenbr0: port 2(vif20.0) entered disabled state Sep 24 09:09:51.363437 [ 514.427170] device vif20.0 entered promiscuous mode Sep 24 09:09:51.375363 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 2 frames Sep 24 09:09:51.435422 [ 514.511425] xen-blkback: backend/vbd/20/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:51.447418 [ 514.522178] xen-blkback: backend/vbd/20/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:51.459390 [ 514.544222] xenbr0: port 3(vif19.0) entered disabled state Sep 24 09:09:51.471395 [ 514.600740] xenbr0: port 3(vif19.0) entered disabled state Sep 24 09:09:51.531417 [ 514.601410] device vif19.0 left promiscuous mode Sep 24 09:09:51.543391 [ 514.601609] xenbr0: port 3(vif19.0) entered disabled state Sep 24 09:09:51.543415 [ 514.634287] vif vif-20-0 vif20.0: Guest Rx ready Sep 24 09:09:51.567417 [ 514.634622] IPv6: ADDRCONF(NETDEV_CHANGE): vif20.0: link becomes ready Sep 24 09:09:51.567441 [ 514.634946] xenbr0: port 2(vif20.0) entered blocking state Sep 24 09:09:51.579417 [ 514.635134] xenbr0: port 2(vif20.0) entered forwarding state Sep 24 09:09:51.579438 [ 520.349602] xenbr0: port 3(vif21.0) entered blocking state Sep 24 09:09:57.279412 [ 520.349835] xenbr0: port 3(vif21.0) entered disabled state Sep 24 09:09:57.291395 [ 520.350180] device vif21.0 entered promiscuous mode Sep 24 09:09:57.291416 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 09:09:57.327377 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 2 frames Sep 24 09:09:57.363417 [ 520.435859] xen-blkback: backend/vbd/21/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:57.375409 [ 520.448136] xen-blkback: backend/vbd/21/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:57.387374 [ 520.468070] xenbr0: port 2(vif20.0) entered disabled state Sep 24 09:09:57.399396 [ 520.488571] xenbr0: port 2(vif20.0) entered disabled state Sep 24 09:09:57.423413 [ 520.489637] device vif20.0 left promiscuous mode Sep 24 09:09:57.423434 [ 520.489861] xenbr0: port 2(vif20.0) entered disabled state Sep 24 09:09:57.435368 [ 520.535702] vif vif-21-0 vif21.0: Guest Rx ready Sep 24 09:09:57.471412 [ 520.535987] IPv6: ADDRCONF(NETDEV_CHANGE): vif21.0: link becomes ready Sep 24 09:09:57.471437 [ 520.536338] xenbr0: port 3(vif21.0) entered blocking state Sep 24 09:09:57.483442 [ 520.536565] xenbr0: port 3(vif21.0) entered forwarding state Sep 24 09:09:57.483464 [ 526.189930] xenbr0: port 2(vif22.0) entered blocking state Sep 24 09:10:03.127413 [ 526.190166] xenbr0: port 2(vif22.0) entered disabled state Sep 24 09:10:03.127438 [ 526.190581] device vif22.0 entered promiscuous mode Sep 24 09:10:03.139329 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 2 frames Sep 24 09:10:03.199421 [ 526.275853] xen-blkback: backend/vbd/22/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:10:03.211415 [ 526.288006] xen-blkback: backend/vbd/22/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:10:03.223400 [ 526.308065] xenbr0: port 3(vif21.0) entered disabled state Sep 24 09:10:03.235394 [ 526.335633] xenbr0: port 3(vif21.0) entered disabled state Sep 24 09:10:03.271416 [ 526.336580] device vif21.0 left promiscuous mode Sep 24 09:10:03.271436 [ 526.336778] xenbr0: port 3(vif21.0) entered disabled state Sep 24 09:10:03.283368 [ 526.380427] vif vif-22-0 vif22.0: Guest Rx ready Sep 24 09:10:03.307399 [ 526.380739] IPv6: ADDRCONF(NETDEV_CHANGE): vif22.0: link becomes ready Sep 24 09:10:03.319420 [ 526.381088] xenbr0: port 2(vif22.0) entered blocking state Sep 24 09:10:03.319442 [ 526.381371] xenbr0: port 2(vif22.0) entered forwarding state Sep 24 09:10:03.331389 [ 531.973869] xenbr0: port 3(vif23.0) entered blocking state Sep 24 09:10:08.903408 [ 531.974103] xenbr0: port 3(vif23.0) entered disabled state Sep 24 09:10:08.915399 [ 531.974468] device vif23.0 entered promiscuous mode Sep 24 09:10:08.915421 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 2 frames Sep 24 09:10:08.987413 [ 532.060076] xen-blkback: backend/vbd/23/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:10:08.999416 [ 532.071469] xen-blkback: backend/vbd/23/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:10:09.011384 [ 532.090114] xenbr0: port 2(vif22.0) entered disabled state Sep 24 09:10:09.023389 [ 532.125844] xenbr0: port 2(vif22.0) entered disabled state Sep 24 09:10:09.059423 [ 532.127043] device vif22.0 left promiscuous mode Sep 24 09:10:09.059453 [ 532.127280] xenbr0: port 2(vif22.0) entered disabled state Sep 24 09:10:09.071381 [ 532.164505] vif vif-23-0 vif23.0: Guest Rx ready Sep 24 09:10:09.095415 [ 532.164829] IPv6: ADDRCONF(NETDEV_CHANGE): vif23.0: link becomes ready Sep 24 09:10:09.107413 [ 532.165107] xenbr0: port 3(vif23.0) entered blocking state Sep 24 09:10:09.107435 [ 532.165337] xenbr0: port 3(vif23.0) entered forwarding state Sep 24 09:10:09.119376 [ 537.833367] xenbr0: port 2(vif24.0) entered blocking state Sep 24 09:10:14.759399 [ 537.833598] xenbr0: port 2(vif24.0) entered disabled state Sep 24 09:10:14.771416 [ 537.833965] device vif24.0 entered promiscuous mode Sep 24 09:10:14.771436 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 2 frames Sep 24 09:10:14.843355 [ 537.918139] xen-blkback: backend/vbd/24/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:10:14.855416 [ 537.930492] xen-blkback: backend/vbd/24/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:10:14.867395 [ 537.949518] xenbr0: port 3(vif23.0) entered disabled state Sep 24 09:10:14.879394 [ 537.981803] xenbr0: port 3(vif23.0) entered disabled state Sep 24 09:10:14.915418 [ 537.982371] device vif23.0 left promiscuous mode Sep 24 09:10:14.915438 [ 537.982561] xenbr0: port 3(vif23.0) entered disabled state Sep 24 09:10:14.927377 [ 538.031651] vif vif-24-0 vif24.0: Guest Rx ready Sep 24 09:10:14.963416 [ 538.032666] IPv6: ADDRCONF(NETDEV_CHANGE): vif24.0: link becomes ready Sep 24 09:10:14.975413 [ 538.033008] xenbr0: port 2(vif24.0) entered blocking state Sep 24 09:10:14.975435 [ 538.033206] xenbr0: port 2(vif24.0) entered forwarding state Sep 24 09:10:14.987368 [ 554.439965] xenbr0: port 2(vif24.0) entered disabled state Sep 24 09:10:31.371402 [ 554.536697] xenbr0: port 2(vif24.0) entered disabled state Sep 24 09:10:31.467418 [ 554.537941] device vif24.0 left promiscuous mode Sep 24 09:10:31.479390 [ 554.538163] xenbr0: port 2(vif24.0) entered disabled state Sep 24 09:10:31.479413 [ 581.928205] xenbr0: port 2(vif25.0) entered blocking state Sep 24 09:10:58.859492 [ 581.928458] xenbr0: port 2(vif25.0) entered disabled state Sep 24 09:10:58.871470 [ 581.928813] device vif25.0 entered promiscuous mode Sep 24 09:10:58.871492 (d25) mapping kernel into physical memory Sep 24 09:10:58.919473 (d25) about to get started... Sep 24 09:10:58.919491 (d25) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:10:58.955486 (d25) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:10:58.955516 (d25) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:10:58.967495 (d25) [ 0.000000] Released 0 page(s) Sep 24 09:10:58.967514 (d25) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:10:58.979490 (d25) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:10:58.979513 (d25) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:10:58.991493 (d25) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:10:59.003491 (d25) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:10:59.003513 (d25) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:10:59.015489 (d25) [ 0.000000] DMI not present or invalid. Sep 24 09:10:59.015510 (d25) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:10:59.015524 (d25) [ 0.174104] tsc: Fast TSC calibration failed Sep 24 09:10:59.111488 (d25) [ 0.174132] tsc: Detected 1995.189 MHz processor Sep 24 09:10:59.123488 (d25) [ 0.174154] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:10:59.123511 (d25) [ 0.174161] Disabled Sep 24 09:10:59.123523 (d25) [ 0.174165] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:10:59.135496 (d25) [ 0.174174] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:10:59.147501 (d25) [ 0.174216] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:10:59.147525 (d25) [ 0.192519] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:10:59.159494 (d25) [ 0.194820] Zone ranges: Sep 24 09:10:59.159513 (d25) [ 0.194826] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:10:59.171490 (d25) [ 0.194831] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:10:59.171512 (d25) [ 0.194836] Normal empty Sep 24 09:10:59.183490 (d25) [ 0.194840] Movable zone start for each node Sep 24 09:10:59.183511 (d25) [ 0.194844] Early memory node ranges Sep 24 09:10:59.195485 (d25) [ 0.194847] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:10:59.195508 (d25) [ 0.194852] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:10:59.207490 (d25) [ 0.194857] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:10:59.219485 (d25) [ 0.194866] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:10:59.219509 (d25) [ 0.194896] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:10:59.231482 (d25) [ 0.195882] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:10:59.231505 (d25) [ 0.359101] Remapped 0 page(s) Sep 24 09:10:59.291466 (d25) [ 0.359256] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:10:59.303492 (d25) [ 0.359263] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:10:59.315490 (d25) [ 0.359268] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:10:59.315516 (d25) [ 0.359274] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:10:59.327494 (d25) [ 0.359280] Booting kernel on Xen Sep 24 09:10:59.327514 (d25) [ 0.359284] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:10:59.339500 (d25) [ 0.359290] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:10:59.351499 (d25) [ 0.363709] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:10:59.363491 (d25) [ 0.364083] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:10:59.363515 (d25) [ 0.364131] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:10:59.375499 (d25) [ 0.364136] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:10:59.387496 (d25) [ 0.364160] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:10:59.399491 (d25) [ 0.364160] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:10:59.399516 (d25) [ 0.364192] random: crng init done Sep 24 09:10:59.411490 (d25) [ 0.364220] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:10:59.411518 (d25) [ 0.364237] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:10:59.423499 (d25) [ 0.364443] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:10:59.435496 (d25) [ 0.366479] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:10:59.447498 (d25) [ 0.366594] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:10:59.459492 (d25) Poking KASLR using RDRAND RDTSC... Sep 24 09:10:59.459512 (d25) [ 0.368565] Dynamic Preempt: voluntary Sep 24 09:10:59.471485 (d25) [ 0.368616] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:10:59.471508 (d25) [ 0.368620] rcu: RCU event tracing is enabled. Sep 24 09:10:59.483488 (d25) [ 0.368624] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:10:59.483514 (d25) [ 0.368630] Trampoline variant of Tasks RCU enabled. Sep 24 09:10:59.495494 (d25) [ 0.368634] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:10:59.507498 (d25) [ 0.368638] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:10:59.507524 (d25) [ 0.376363] Using NULL legacy PIC Sep 24 09:10:59.519489 (d25) [ 0.376369] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:10:59.519512 (d25) [ 0.376430] xen:events: Using FIFO-based ABI Sep 24 09:10:59.531459 (d25) [ 0.376445] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:10:59.531485 (d25) [ 0.376496] Console: colour dummy device 80x25 Sep 24 09:10:59.543493 (d25) [ 0.376583] printk: console [tty0] enabled Sep 24 09:10:59.543514 (d25) [ 0.376618] printk: console [hvc0] enabled Sep 24 09:10:59.555492 (d25) [ 0.376629] printk: bootconsole [xenboot0] disabled Sep 24 09:10:59.555513 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000639 unimplemented Sep 24 09:10:59.567492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000611 unimplemented Sep 24 09:10:59.579486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000619 unimplemented Sep 24 09:10:59.579510 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000606 unimplemented Sep 24 09:10:59.591489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000034 unimplemented Sep 24 09:10:59.591513 [ 582.666773] xen-blkback: backend/vbd/25/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:10:59.603501 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 2 frames Sep 24 09:10:59.615494 [ 582.677564] xen-blkback: backend/vbd/25/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:10:59.627492 [ 582.694013] vif vif-25-0 vif25.0: Guest Rx ready Sep 24 09:10:59.627513 [ 582.694285] IPv6: ADDRCONF(NETDEV_CHANGE): vif25.0: link becomes ready Sep 24 09:10:59.639491 [ 582.694570] xenbr0: port 2(vif25.0) entered blocking state Sep 24 09:10:59.639512 [ 582.694754] xenbr0: port 2(vif25.0) entered forwarding state Sep 24 09:10:59.651470 [ 616.755538] xenbr0: port 2(vif25.0) entered disabled state Sep 24 09:11:33.691461 [ 616.854074] xenbr0: port 2(vif25.0) entered disabled state Sep 24 09:11:33.787496 [ 616.854895] device vif25.0 left promiscuous mode Sep 24 09:11:33.787517 [ 616.855110] xenbr0: port 2(vif25.0) entered disabled state Sep 24 09:11:33.799471 [ 643.365468] xenbr0: port 2(vif26.0) entered blocking state Sep 24 09:12:00.295477 [ 643.365705] xenbr0: port 2(vif26.0) entered disabled state Sep 24 09:12:00.307487 [ 643.366064] device vif26.0 entered promiscuous mode Sep 24 09:12:00.307508 (d26) mapping kernel into physical memory Sep 24 09:12:00.355472 (d26) about to get started... Sep 24 09:12:00.355490 (d26) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:12:00.391492 (d26) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:12:00.403491 (d26) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:12:00.403513 (d26) [ 0.000000] Released 0 page(s) Sep 24 09:12:00.403526 (d26) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:12:00.415493 (d26) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:12:00.427486 (d26) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:12:00.427509 (d26) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:12:00.439491 (d26) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:12:00.439513 (d26) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:12:00.451495 (d26) [ 0.000000] DMI not present or invalid. Sep 24 09:12:00.451516 (d26) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:12:00.463451 (d26) [ 0.173315] tsc: Fast TSC calibration failed Sep 24 09:12:00.547519 (d26) [ 0.173342] tsc: Detected 1995.189 MHz processor Sep 24 09:12:00.559490 (d26) [ 0.173365] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:12:00.559521 (d26) [ 0.173371] Disabled Sep 24 09:12:00.559533 (d26) [ 0.173376] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:12:00.571494 (d26) [ 0.173385] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:12:00.583492 (d26) [ 0.173427] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:12:00.583516 (d26) [ 0.191724] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:12:00.595494 (d26) [ 0.194688] Zone ranges: Sep 24 09:12:00.595513 (d26) [ 0.194694] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:12:00.607488 (d26) [ 0.194701] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:12:00.619488 (d26) [ 0.194708] Normal empty Sep 24 09:12:00.619507 (d26) [ 0.194713] Movable zone start for each node Sep 24 09:12:00.619521 (d26) [ 0.194718] Early memory node ranges Sep 24 09:12:00.631490 (d26) [ 0.194723] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:12:00.631513 (d26) [ 0.194729] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:12:00.643496 (d26) [ 0.194736] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:12:00.655493 (d26) [ 0.194747] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:12:00.655516 (d26) [ 0.194779] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:12:00.667495 (d26) [ 0.195826] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:12:00.679438 (d26) [ 0.368043] Remapped 0 page(s) Sep 24 09:12:00.739466 (d26) [ 0.368239] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:12:00.751493 (d26) [ 0.368249] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:12:00.763489 (d26) [ 0.368256] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:12:00.763515 (d26) [ 0.368301] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:12:00.775493 (d26) [ 0.368309] Booting kernel on Xen Sep 24 09:12:00.775513 (d26) [ 0.368314] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:12:00.787488 (d26) [ 0.368322] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:12:00.799494 (d26) [ 0.374165] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:12:00.811489 (d26) [ 0.374547] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:12:00.811513 (d26) [ 0.374607] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:12:00.823493 (d26) [ 0.374615] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:12:00.835496 (d26) [ 0.374643] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:12:00.847489 (d26) [ 0.374643] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:12:00.847514 (d26) [ 0.374684] random: crng init done Sep 24 09:12:00.859488 (d26) [ 0.374732] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:12:00.871483 (d26) [ 0.374752] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:12:00.871511 (d26) [ 0.375020] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:12:00.883494 (d26) [ 0.377686] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:12:00.895498 (d26) [ 0.377882] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:12:00.907493 (d26) Poking KASLR using RDRAND RDTSC... Sep 24 09:12:00.907512 (d26) [ 0.379701] Dynamic Preempt: voluntary Sep 24 09:12:00.919488 (d26) [ 0.379752] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:12:00.919510 (d26) [ 0.379757] rcu: RCU event tracing is enabled. Sep 24 09:12:00.931489 (d26) [ 0.379761] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:12:00.931522 (d26) [ 0.379765] Trampoline variant of Tasks RCU enabled. Sep 24 09:12:00.943499 (d26) [ 0.379769] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:12:00.955492 (d26) [ 0.379774] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:12:00.955518 (d26) [ 0.387157] Using NULL legacy PIC Sep 24 09:12:00.967489 (d26) [ 0.387162] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:12:00.967511 (d26) [ 0.387224] xen:events: Using FIFO-based ABI Sep 24 09:12:00.979491 (d26) [ 0.387238] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:12:00.991489 (d26) [ 0.387288] Console: colour dummy device 80x25 Sep 24 09:12:00.991510 (d26) [ 0.387372] printk: console [tty0] enabled Sep 24 09:12:00.991524 (d26) [ 0.387381] printk: console [hvc0] enabled Sep 24 09:12:01.003494 (d26) [ 0.387392] printk: bootconsole [xenboot0] disabled Sep 24 09:12:01.003515 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000639 unimplemented Sep 24 09:12:01.015495 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000611 unimplemented Sep 24 09:12:01.027491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000619 unimplemented Sep 24 09:12:01.027514 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000606 unimplemented Sep 24 09:12:01.039496 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000034 unimplemented Sep 24 09:12:01.051486 [ 644.115065] xen-blkback: backend/vbd/26/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:12:01.063484 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Sep 24 09:12:01.063511 [ 644.125023] xen-blkback: backend/vbd/26/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:12:01.079447 [ 644.140273] vif vif-26-0 vif26.0: Guest Rx ready Sep 24 09:12:01.079467 [ 644.140514] IPv6: ADDRCONF(NETDEV_CHANGE): vif26.0: link becomes ready Sep 24 09:12:01.091420 [ 644.140691] xenbr0: port 2(vif26.0) entered blocking state Sep 24 09:12:01.091442 [ 644.140823] xenbr0: port 2(vif26.0) entered forwarding state Sep 24 09:12:01.103387 [ 678.160219] xenbr0: port 2(vif26.0) entered disabled state Sep 24 09:12:35.091402 [ 678.255657] xenbr0: port 2(vif26.0) entered disabled state Sep 24 09:12:35.187396 [ 678.265629] device vif26.0 left promiscuous mode Sep 24 09:12:35.199414 [ 678.265858] xenbr0: port 2(vif26.0) entered disabled state Sep 24 09:12:35.211359 [ 704.771588] xenbr0: port 2(vif27.0) entered blocking state Sep 24 09:13:01.711416 [ 704.771822] xenbr0: port 2(vif27.0) entered disabled state Sep 24 09:13:01.711441 [ 704.772197] device vif27.0 entered promiscuous mode Sep 24 09:13:01.723369 (d27) mapping kernel into physical memory Sep 24 09:13:01.771371 (d27) about to get started... Sep 24 09:13:01.771391 (d27) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:13:01.795421 (d27) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:13:01.807420 (d27) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:13:01.807442 (d27) [ 0.000000] Released 0 page(s) Sep 24 09:13:01.819413 (d27) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:13:01.819434 (d27) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:13:01.831416 (d27) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:13:01.843413 (d27) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:13:01.843436 (d27) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:13:01.855415 (d27) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:13:01.855438 (d27) [ 0.000000] DMI not present or invalid. Sep 24 09:13:01.867385 (d27) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:13:01.867414 (d27) [ 0.170025] tsc: Fast TSC calibration failed Sep 24 09:13:01.951406 (d27) [ 0.170052] tsc: Detected 1995.189 MHz processor Sep 24 09:13:01.963423 (d27) [ 0.170074] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:13:01.963445 (d27) [ 0.170081] Disabled Sep 24 09:13:01.975414 (d27) [ 0.170085] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:13:01.975438 (d27) [ 0.170094] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:13:01.987419 (d27) [ 0.170137] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:13:01.999411 (d27) [ 0.190218] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:13:01.999433 (d27) [ 0.193187] Zone ranges: Sep 24 09:13:01.999445 (d27) [ 0.193193] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:13:02.011415 (d27) [ 0.193200] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:13:02.023410 (d27) [ 0.193207] Normal empty Sep 24 09:13:02.023429 (d27) [ 0.193212] Movable zone start for each node Sep 24 09:13:02.023443 (d27) [ 0.193217] Early memory node ranges Sep 24 09:13:02.035421 (d27) [ 0.193222] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:13:02.035442 (d27) [ 0.193228] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:13:02.047417 (d27) [ 0.193235] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:13:02.059417 (d27) [ 0.193245] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:13:02.059440 (d27) [ 0.193280] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:13:02.071418 (d27) [ 0.194342] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:13:02.083366 (d27) [ 0.366646] Remapped 0 page(s) Sep 24 09:13:02.143387 (d27) [ 0.366842] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:13:02.155424 (d27) [ 0.366851] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:13:02.167417 (d27) [ 0.366859] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:13:02.179411 (d27) [ 0.366904] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:13:02.179434 (d27) [ 0.366912] Booting kernel on Xen Sep 24 09:13:02.191412 (d27) [ 0.366917] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:13:02.191434 (d27) [ 0.366925] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:13:02.203425 (d27) [ 0.372713] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:13:02.215417 (d27) [ 0.373093] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:13:02.227409 (d27) [ 0.373151] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:13:02.227435 (d27) [ 0.373158] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:13:02.239422 (d27) [ 0.373186] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:13:02.251417 (d27) [ 0.373186] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:13:02.263411 (d27) [ 0.373225] random: crng init done Sep 24 09:13:02.263430 (d27) [ 0.373258] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:13:02.275417 (d27) [ 0.373306] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:13:02.287407 (d27) [ 0.373579] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:13:02.287433 (d27) [ 0.376210] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:13:02.311412 (d27) [ 0.376360] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:13:02.311437 (d27) Poking KASLR using RDRAND RDTSC... Sep 24 09:13:02.323413 (d27) [ 0.378407] Dynamic Preempt: voluntary Sep 24 09:13:02.323441 (d27) [ 0.378457] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:13:02.335412 (d27) [ 0.378462] rcu: RCU event tracing is enabled. Sep 24 09:13:02.335433 (d27) [ 0.378466] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:13:02.347402 (d27) [ 0.378471] Trampoline variant of Tasks RCU enabled. Sep 24 09:13:02.347424 (d27) [ 0.378475] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:13:02.359421 (d27) [ 0.378480] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:13:02.371417 (d27) [ 0.385892] Using NULL legacy PIC Sep 24 09:13:02.371437 (d27) [ 0.385898] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:13:02.383414 (d27) [ 0.385959] xen:events: Using FIFO-based ABI Sep 24 09:13:02.383435 (d27) [ 0.385973] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:13:02.395423 (d27) [ 0.386025] Console: colour dummy device 80x25 Sep 24 09:13:02.395443 (d27) [ 0.386109] printk: console [tty0] enabled Sep 24 09:13:02.407418 (d27) [ 0.386118] printk: console [hvc0] enabled Sep 24 09:13:02.407438 (d27) [ 0.386146] printk: bootconsole [xenboot0] disabled Sep 24 09:13:02.419415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000639 unimplemented Sep 24 09:13:02.419438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000611 unimplemented Sep 24 09:13:02.431419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000619 unimplemented Sep 24 09:13:02.443413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000606 unimplemented Sep 24 09:13:02.443436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000034 unimplemented Sep 24 09:13:02.455417 [ 705.519385] xen-blkback: backend/vbd/27/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:13:02.467420 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Sep 24 09:13:02.479410 [ 705.526146] xen-blkback: backend/vbd/27/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:13:02.479439 [ 705.538538] vif vif-27-0 vif27.0: Guest Rx ready Sep 24 09:13:02.491417 [ 705.538830] IPv6: ADDRCONF(NETDEV_CHANGE): vif27.0: link becomes ready Sep 24 09:13:02.503410 [ 705.539142] xenbr0: port 2(vif27.0) entered blocking state Sep 24 09:13:02.503433 [ 705.539360] xenbr0: port 2(vif27.0) entered forwarding state Sep 24 09:13:02.515364 [ 739.560507] xenbr0: port 2(vif27.0) entered disabled state Sep 24 09:13:36.495399 [ 739.640485] xenbr0: port 2(vif27.0) entered disabled state Sep 24 09:13:36.579417 [ 739.641223] device vif27.0 left promiscuous mode Sep 24 09:13:36.579438 [ 739.641432] xenbr0: port 2(vif27.0) entered disabled state Sep 24 09:13:36.591377 [ 766.160983] xenbr0: port 2(vif28.0) entered blocking state Sep 24 09:14:03.099419 [ 766.161240] xenbr0: port 2(vif28.0) entered disabled state Sep 24 09:14:03.099442 [ 766.161573] device vif28.0 entered promiscuous mode Sep 24 09:14:03.111384 (d28) mapping kernel into physical memory Sep 24 09:14:03.159387 (d28) about to get started... Sep 24 09:14:03.159405 (d28) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:14:03.183424 (d28) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:14:03.195421 (d28) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:14:03.207413 (d28) [ 0.000000] Released 0 page(s) Sep 24 09:14:03.207432 (d28) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:14:03.207447 (d28) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:14:03.219417 (d28) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:14:03.231414 (d28) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:14:03.231436 (d28) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:14:03.243467 (d28) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:14:03.243489 (d28) [ 0.000000] DMI not present or invalid. Sep 24 09:14:03.255401 (d28) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:14:03.255421 (d28) [ 0.169542] tsc: Fast TSC calibration failed Sep 24 09:14:03.339394 (d28) [ 0.169569] tsc: Detected 1995.189 MHz processor Sep 24 09:14:03.351414 (d28) [ 0.169593] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:14:03.351436 (d28) [ 0.169599] Disabled Sep 24 09:14:03.363414 (d28) [ 0.169604] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:14:03.363437 (d28) [ 0.169613] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:14:03.375421 (d28) [ 0.169655] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:14:03.387414 (d28) [ 0.188760] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:14:03.387435 (d28) [ 0.190997] Zone ranges: Sep 24 09:14:03.387447 (d28) [ 0.191001] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:14:03.399417 (d28) [ 0.191007] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:14:03.411417 (d28) [ 0.191012] Normal empty Sep 24 09:14:03.411436 (d28) [ 0.191016] Movable zone start for each node Sep 24 09:14:03.411450 (d28) [ 0.191020] Early memory node ranges Sep 24 09:14:03.423416 (d28) [ 0.191024] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:14:03.435413 (d28) [ 0.191028] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:14:03.435436 (d28) [ 0.191034] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:14:03.447420 (d28) [ 0.191043] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:14:03.459410 (d28) [ 0.191074] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:14:03.459434 (d28) [ 0.192048] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:14:03.471374 (d28) [ 0.344846] Remapped 0 page(s) Sep 24 09:14:03.519413 (d28) [ 0.345000] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:14:03.519434 (d28) [ 0.345008] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:14:03.531420 (d28) [ 0.345014] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:14:03.543419 (d28) [ 0.345019] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:14:03.555408 (d28) [ 0.345026] Booting kernel on Xen Sep 24 09:14:03.555428 (d28) [ 0.345030] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:14:03.555443 (d28) [ 0.345036] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:14:03.567426 (d28) [ 0.349440] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:14:03.579423 (d28) [ 0.349810] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:14:03.591414 (d28) [ 0.349877] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:14:03.603414 (d28) [ 0.349909] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:14:03.615409 (d28) [ 0.349934] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:14:03.615434 (d28) [ 0.349934] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:14:03.627418 (d28) [ 0.349968] random: crng init done Sep 24 09:14:03.627437 (d28) [ 0.349996] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:14:03.639421 (d28) [ 0.350013] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:14:03.651417 (d28) [ 0.350242] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:14:03.663410 (d28) [ 0.352273] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:14:03.675425 (d28) [ 0.352393] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:14:03.687413 (d28) Poking KASLR using RDRAND RDTSC... Sep 24 09:14:03.687433 (d28) [ 0.354187] Dynamic Preempt: voluntary Sep 24 09:14:03.687447 (d28) [ 0.354238] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:14:03.699417 (d28) [ 0.354242] rcu: RCU event tracing is enabled. Sep 24 09:14:03.699437 (d28) [ 0.354247] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:14:03.711423 (d28) [ 0.354252] Trampoline variant of Tasks RCU enabled. Sep 24 09:14:03.723412 (d28) [ 0.354256] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:14:03.723439 (d28) [ 0.354260] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:14:03.735419 (d28) [ 0.361645] Using NULL legacy PIC Sep 24 09:14:03.735438 (d28) [ 0.361650] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:14:03.747418 (d28) [ 0.361711] xen:events: Using FIFO-based ABI Sep 24 09:14:03.747438 (d28) [ 0.361726] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:14:03.759420 (d28) [ 0.361778] Console: colour dummy device 80x25 Sep 24 09:14:03.771410 (d28) [ 0.361862] printk: console [tty0] enabled Sep 24 09:14:03.771431 (d28) [ 0.361870] printk: console [hvc0] enabled Sep 24 09:14:03.783411 (d28) [ 0.361881] printk: bootconsole [xenboot0] disabled Sep 24 09:14:03.783433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000639 unimplemented Sep 24 09:14:03.795413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000611 unimplemented Sep 24 09:14:03.795437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000619 unimplemented Sep 24 09:14:03.807415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000606 unimplemented Sep 24 09:14:03.819411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000034 unimplemented Sep 24 09:14:03.819434 [ 766.885037] xen-blkback: backend/vbd/28/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:14:03.831425 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Sep 24 09:14:03.843416 [ 766.894136] xen-blkback: backend/vbd/28/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:14:03.855412 [ 766.906234] vif vif-28-0 vif28.0: Guest Rx ready Sep 24 09:14:03.855433 [ 766.906515] IPv6: ADDRCONF(NETDEV_CHANGE): vif28.0: link becomes ready Sep 24 09:14:03.867417 [ 766.906803] xenbr0: port 2(vif28.0) entered blocking state Sep 24 09:14:03.867438 [ 766.906987] xenbr0: port 2(vif28.0) entered forwarding state Sep 24 09:14:03.879384 [ 800.890384] xenbr0: port 2(vif28.0) entered disabled state Sep 24 09:14:37.827399 [ 800.978929] xenbr0: port 2(vif28.0) entered disabled state Sep 24 09:14:37.911401 [ 800.980160] device vif28.0 left promiscuous mode Sep 24 09:14:37.923412 [ 800.980321] xenbr0: port 2(vif28.0) entered disabled state Sep 24 09:14:37.923434 [ 827.514196] xenbr0: port 2(vif29.0) entered blocking state Sep 24 09:15:04.451419 [ 827.514434] xenbr0: port 2(vif29.0) entered disabled state Sep 24 09:15:04.463390 [ 827.514809] device vif29.0 entered promiscuous mode Sep 24 09:15:04.463411 (d29) mapping kernel into physical memory Sep 24 09:15:04.511388 (d29) about to get started... Sep 24 09:15:04.511407 (d29) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:15:04.535424 (d29) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:15:04.547421 (d29) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:15:04.559411 (d29) [ 0.000000] Released 0 page(s) Sep 24 09:15:04.559430 (d29) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:15:04.559444 (d29) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:15:04.571426 (d29) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:15:04.583416 (d29) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:15:04.583439 (d29) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:15:04.595415 (d29) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:15:04.595437 (d29) [ 0.000000] DMI not present or invalid. Sep 24 09:15:04.607405 (d29) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:15:04.607424 (d29) [ 0.170208] tsc: Fast TSC calibration failed Sep 24 09:15:04.691387 (d29) [ 0.170235] tsc: Detected 1995.189 MHz processor Sep 24 09:15:04.703419 (d29) [ 0.170258] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:15:04.715410 (d29) [ 0.170264] Disabled Sep 24 09:15:04.715429 (d29) [ 0.170269] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:15:04.715446 (d29) [ 0.170277] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:15:04.727420 (d29) [ 0.170319] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:15:04.739414 (d29) [ 0.189486] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:15:04.739435 (d29) [ 0.191824] Zone ranges: Sep 24 09:15:04.751414 (d29) [ 0.191829] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:15:04.751436 (d29) [ 0.191836] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:15:04.763412 (d29) [ 0.191841] Normal empty Sep 24 09:15:04.763431 (d29) [ 0.191845] Movable zone start for each node Sep 24 09:15:04.775414 (d29) [ 0.191849] Early memory node ranges Sep 24 09:15:04.775434 (d29) [ 0.191852] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:15:04.787409 (d29) [ 0.191857] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:15:04.787431 (d29) [ 0.191862] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:15:04.799420 (d29) [ 0.191871] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:15:04.811416 (d29) [ 0.191902] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:15:04.811439 (d29) [ 0.192896] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:15:04.823382 (d29) [ 0.344949] Remapped 0 page(s) Sep 24 09:15:04.871408 (d29) [ 0.345103] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:15:04.871430 (d29) [ 0.345111] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:15:04.883424 (d29) [ 0.345116] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:15:04.895424 (d29) [ 0.345121] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:15:04.907410 (d29) [ 0.345128] Booting kernel on Xen Sep 24 09:15:04.907430 (d29) [ 0.345132] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:15:04.919411 (d29) [ 0.345138] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:15:04.931409 (d29) [ 0.349554] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:15:04.931435 (d29) [ 0.349925] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:15:04.943415 (d29) [ 0.349973] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:15:04.955415 (d29) [ 0.349997] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:15:04.967412 (d29) [ 0.350021] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:15:04.967437 (d29) [ 0.350021] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:15:04.979417 (d29) [ 0.350052] random: crng init done Sep 24 09:15:04.979436 (d29) [ 0.350079] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:15:04.991420 (d29) [ 0.350096] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:15:05.003417 (d29) [ 0.350300] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:15:05.015424 (d29) [ 0.352323] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:15:05.027420 (d29) [ 0.352437] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:15:05.039412 (d29) Poking KASLR using RDRAND RDTSC... Sep 24 09:15:05.039432 (d29) [ 0.354137] Dynamic Preempt: voluntary Sep 24 09:15:05.039446 (d29) [ 0.354189] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:15:05.051417 (d29) [ 0.354193] rcu: RCU event tracing is enabled. Sep 24 09:15:05.051438 (d29) [ 0.354197] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:15:05.063423 (d29) [ 0.354202] Trampoline variant of Tasks RCU enabled. Sep 24 09:15:05.075414 (d29) [ 0.354207] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:15:05.075440 (d29) [ 0.354211] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:15:05.087427 (d29) [ 0.361659] Using NULL legacy PIC Sep 24 09:15:05.099408 (d29) [ 0.361664] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:15:05.099431 (d29) [ 0.361726] xen:events: Using FIFO-based ABI Sep 24 09:15:05.111412 (d29) [ 0.361740] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:15:05.111437 (d29) [ 0.361790] Console: colour dummy device 80x25 Sep 24 09:15:05.123415 (d29) [ 0.361877] printk: console [tty0] enabled Sep 24 09:15:05.123435 (d29) [ 0.361886] printk: console [hvc0] enabled Sep 24 09:15:05.135416 (d29) [ 0.361898] printk: bootconsole [xenboot0] disabled Sep 24 09:15:05.135438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000639 unimplemented Sep 24 09:15:05.147415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000611 unimplemented Sep 24 09:15:05.147438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000619 unimplemented Sep 24 09:15:05.159419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000606 unimplemented Sep 24 09:15:05.171411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000034 unimplemented Sep 24 09:15:05.171435 [ 828.237387] xen-blkback: backend/vbd/29/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:15:05.183422 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Sep 24 09:15:05.195418 [ 828.248473] xen-blkback: backend/vbd/29/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:15:05.207417 [ 828.262922] vif vif-29-0 vif29.0: Guest Rx ready Sep 24 09:15:05.207437 [ 828.263225] IPv6: ADDRCONF(NETDEV_CHANGE): vif29.0: link becomes ready Sep 24 09:15:05.219415 [ 828.263502] xenbr0: port 2(vif29.0) entered blocking state Sep 24 09:15:05.219437 [ 828.263685] xenbr0: port 2(vif29.0) entered forwarding state Sep 24 09:15:05.231388 [ 862.335695] xenbr0: port 2(vif29.0) entered disabled state Sep 24 09:15:39.271399 [ 862.430720] xenbr0: port 2(vif29.0) entered disabled state Sep 24 09:15:39.367414 [ 862.431940] device vif29.0 left promiscuous mode Sep 24 09:15:39.379394 [ 862.432166] xenbr0: port 2(vif29.0) entered disabled state Sep 24 09:15:39.379417 [ 888.891230] xenbr0: port 2(vif30.0) entered blocking state Sep 24 09:16:05.831425 [ 888.891464] xenbr0: port 2(vif30.0) entered disabled state Sep 24 09:16:05.831449 [ 888.891824] device vif30.0 entered promiscuous mode Sep 24 09:16:05.843401 (d30) mapping kernel into physical memory Sep 24 09:16:05.891397 (d30) about to get started... Sep 24 09:16:05.891416 (d30) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:16:05.915429 (d30) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:16:05.927426 (d30) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:16:05.939423 (d30) [ 0.000000] Released 0 page(s) Sep 24 09:16:05.939442 (d30) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:16:05.951409 (d30) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:16:05.951432 (d30) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:16:05.963425 (d30) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:16:05.963448 (d30) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:16:05.975419 (d30) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:16:05.987402 (d30) [ 0.000000] DMI not present or invalid. Sep 24 09:16:05.987424 (d30) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:16:05.987437 (d30) [ 0.170209] tsc: Fast TSC calibration failed Sep 24 09:16:06.083413 (d30) [ 0.170236] tsc: Detected 1995.189 MHz processor Sep 24 09:16:06.083434 (d30) [ 0.170258] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:16:06.095412 (d30) [ 0.170264] Disabled Sep 24 09:16:06.095430 (d30) [ 0.170269] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:16:06.107412 (d30) [ 0.170278] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:16:06.107438 (d30) [ 0.170320] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:16:06.119415 (d30) [ 0.188983] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:16:06.119436 (d30) [ 0.191224] Zone ranges: Sep 24 09:16:06.131412 (d30) [ 0.191229] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:16:06.131435 (d30) [ 0.191235] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:16:06.143415 (d30) [ 0.191240] Normal empty Sep 24 09:16:06.143434 (d30) [ 0.191244] Movable zone start for each node Sep 24 09:16:06.155414 (d30) [ 0.191248] Early memory node ranges Sep 24 09:16:06.155434 (d30) [ 0.191252] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:16:06.167413 (d30) [ 0.191256] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:16:06.167435 (d30) [ 0.191262] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:16:06.179420 (d30) [ 0.191270] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:16:06.191415 (d30) [ 0.191300] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:16:06.191437 (d30) [ 0.192265] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:16:06.203386 (d30) [ 0.357641] Remapped 0 page(s) Sep 24 09:16:06.263408 (d30) [ 0.357853] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:16:06.275413 (d30) [ 0.357901] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:16:06.275440 (d30) [ 0.357908] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:16:06.287420 (d30) [ 0.357915] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:16:06.299416 (d30) [ 0.357923] Booting kernel on Xen Sep 24 09:16:06.299436 (d30) [ 0.357928] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:16:06.311411 (d30) [ 0.357936] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:16:06.323412 (d30) [ 0.363693] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:16:06.323438 (d30) [ 0.364070] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:16:06.335417 (d30) [ 0.364128] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:16:06.347418 (d30) [ 0.364135] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:16:06.359412 (d30) [ 0.364162] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:16:06.359438 (d30) [ 0.364162] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:16:06.371418 (d30) [ 0.364200] random: crng init done Sep 24 09:16:06.371437 (d30) [ 0.364232] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:16:06.383429 (d30) [ 0.364268] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:16:06.395422 (d30) [ 0.364542] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:16:06.407415 (d30) [ 0.367153] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:16:06.419418 (d30) [ 0.367298] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:16:06.431413 (d30) Poking KASLR using RDRAND RDTSC... Sep 24 09:16:06.431432 (d30) [ 0.369482] Dynamic Preempt: voluntary Sep 24 09:16:06.431446 (d30) [ 0.369534] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:16:06.443422 (d30) [ 0.369539] rcu: RCU event tracing is enabled. Sep 24 09:16:06.455412 (d30) [ 0.369543] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:16:06.455438 (d30) [ 0.369548] Trampoline variant of Tasks RCU enabled. Sep 24 09:16:06.467419 (d30) [ 0.369553] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:16:06.479413 (d30) [ 0.369557] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:16:06.479439 (d30) [ 0.376963] Using NULL legacy PIC Sep 24 09:16:06.491420 (d30) [ 0.376969] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:16:06.491442 (d30) [ 0.377029] xen:events: Using FIFO-based ABI Sep 24 09:16:06.503414 (d30) [ 0.377043] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:16:06.503439 (d30) [ 0.377093] Console: colour dummy device 80x25 Sep 24 09:16:06.515417 (d30) [ 0.377207] printk: console [tty0] enabled Sep 24 09:16:06.515437 (d30) [ 0.377216] printk: console [hvc0] enabled Sep 24 09:16:06.527415 (d30) [ 0.377244] printk: bootconsole [xenboot0] disabled Sep 24 09:16:06.527436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000639 unimplemented Sep 24 09:16:06.539422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000611 unimplemented Sep 24 09:16:06.551411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000619 unimplemented Sep 24 09:16:06.551435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000606 unimplemented Sep 24 09:16:06.563415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000034 unimplemented Sep 24 09:16:06.563438 [ 889.632734] xen-blkback: backend/vbd/30/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:16:06.575426 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Sep 24 09:16:06.587392 [ 889.640549] xen-blkback: backend/vbd/30/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:16:06.599419 [ 889.655879] vif vif-30-0 vif30.0: Guest Rx ready Sep 24 09:16:06.599439 [ 889.656567] IPv6: ADDRCONF(NETDEV_CHANGE): vif30.0: link becomes ready Sep 24 09:16:06.611418 [ 889.656890] xenbr0: port 2(vif30.0) entered blocking state Sep 24 09:16:06.623394 [ 889.657102] xenbr0: port 2(vif30.0) entered forwarding state Sep 24 09:16:06.623416 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 09:16:38.335384 [ 923.609400] xenbr0: port 2(vif30.0) entered disabled state Sep 24 09:16:40.543395 [ 923.711527] xenbr0: port 2(vif30.0) entered disabled state Sep 24 09:16:40.651422 [ 923.712241] device vif30.0 left promiscuous mode Sep 24 09:16:40.651444 [ 923.712456] xenbr0: port 2(vif30.0) entered disabled state Sep 24 09:16:40.663389 [ 950.240903] xenbr0: port 2(vif31.0) entered blocking state Sep 24 09:17:07.183423 [ 950.241210] xenbr0: port 2(vif31.0) entered disabled state Sep 24 09:17:07.183449 [ 950.241540] device vif31.0 entered promiscuous mode Sep 24 09:17:07.195381 (d31) mapping kernel into physical memory Sep 24 09:17:07.243396 (d31) about to get started... Sep 24 09:17:07.243414 (d31) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:17:07.267437 (d31) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:17:07.279422 (d31) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:17:07.291416 (d31) [ 0.000000] Released 0 page(s) Sep 24 09:17:07.291435 (d31) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:17:07.303412 (d31) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:17:07.303434 (d31) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:17:07.315415 (d31) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:17:07.327410 (d31) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:17:07.327431 (d31) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:17:07.339405 (d31) [ 0.000000] DMI not present or invalid. Sep 24 09:17:07.339425 (d31) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:17:07.339438 (d31) [ 0.158243] tsc: Fast TSC calibration failed Sep 24 09:17:07.423409 (d31) [ 0.158270] tsc: Detected 1995.189 MHz processor Sep 24 09:17:07.423430 (d31) [ 0.158292] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:17:07.435410 (d31) [ 0.158299] Disabled Sep 24 09:17:07.435429 (d31) [ 0.158303] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:17:07.447412 (d31) [ 0.158312] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:17:07.447438 (d31) [ 0.158354] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:17:07.459414 (d31) [ 0.181747] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:17:07.459435 (d31) [ 0.184246] Zone ranges: Sep 24 09:17:07.471411 (d31) [ 0.184251] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:17:07.471433 (d31) [ 0.184257] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:17:07.483417 (d31) [ 0.184262] Normal empty Sep 24 09:17:07.483436 (d31) [ 0.184266] Movable zone start for each node Sep 24 09:17:07.495413 (d31) [ 0.184270] Early memory node ranges Sep 24 09:17:07.495432 (d31) [ 0.184273] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:17:07.507387 (d31) [ 0.184278] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:17:07.507409 (d31) [ 0.184283] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:17:07.519421 (d31) [ 0.184292] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:17:07.531415 (d31) [ 0.184322] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:17:07.531438 (d31) [ 0.185346] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:17:07.543390 (d31) [ 0.335739] Remapped 0 page(s) Sep 24 09:17:07.591391 (d31) [ 0.335892] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:17:07.603415 (d31) [ 0.335900] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:17:07.615411 (d31) [ 0.335905] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:17:07.615438 (d31) [ 0.335910] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:17:07.627415 (d31) [ 0.335917] Booting kernel on Xen Sep 24 09:17:07.627435 (d31) [ 0.335921] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:17:07.639413 (d31) [ 0.335927] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:17:07.651417 (d31) [ 0.340348] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:17:07.663412 (d31) [ 0.340717] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:17:07.663435 (d31) [ 0.340763] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:17:07.675418 (d31) [ 0.340795] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:17:07.687425 (d31) [ 0.340818] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:17:07.699415 (d31) [ 0.340818] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:17:07.699439 (d31) [ 0.340849] random: crng init done Sep 24 09:17:07.711410 (d31) [ 0.340877] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:17:07.711437 (d31) [ 0.340894] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:17:07.723421 (d31) [ 0.341097] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:17:07.735418 (d31) [ 0.343111] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:17:07.747421 (d31) [ 0.343226] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:17:07.759415 (d31) Poking KASLR using RDRAND RDTSC... Sep 24 09:17:07.759434 (d31) [ 0.345018] Dynamic Preempt: voluntary Sep 24 09:17:07.771414 (d31) [ 0.345069] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:17:07.771437 (d31) [ 0.345074] rcu: RCU event tracing is enabled. Sep 24 09:17:07.783412 (d31) [ 0.345078] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:17:07.783437 (d31) [ 0.345083] Trampoline variant of Tasks RCU enabled. Sep 24 09:17:07.795418 (d31) [ 0.345087] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:17:07.807413 (d31) [ 0.345092] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:17:07.807438 (d31) [ 0.352502] Using NULL legacy PIC Sep 24 09:17:07.819413 (d31) [ 0.352508] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:17:07.819435 (d31) [ 0.352569] xen:events: Using FIFO-based ABI Sep 24 09:17:07.831414 (d31) [ 0.352584] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:17:07.843411 (d31) [ 0.352636] Console: colour dummy device 80x25 Sep 24 09:17:07.843432 (d31) [ 0.352720] printk: console [tty0] enabled Sep 24 09:17:07.843446 (d31) [ 0.352728] printk: console [hvc0] enabled Sep 24 09:17:07.855414 (d31) [ 0.352740] printk: bootconsole [xenboot0] disabled Sep 24 09:17:07.855435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000639 unimplemented Sep 24 09:17:07.867416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000611 unimplemented Sep 24 09:17:07.879410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000619 unimplemented Sep 24 09:17:07.879433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000606 unimplemented Sep 24 09:17:07.891420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000034 unimplemented Sep 24 09:17:07.903412 [ 950.955941] xen-blkback: backend/vbd/31/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:17:07.903442 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 2 frames Sep 24 09:17:07.915422 [ 950.962498] xen-blkback: backend/vbd/31/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:17:07.927425 [ 950.975442] vif vif-31-0 vif31.0: Guest Rx ready Sep 24 09:17:07.927444 [ 950.975715] IPv6: ADDRCONF(NETDEV_CHANGE): vif31.0: link becomes ready Sep 24 09:17:07.939422 [ 950.976024] xenbr0: port 2(vif31.0) entered blocking state Sep 24 09:17:07.951397 [ 950.976232] xenbr0: port 2(vif31.0) entered forwarding state Sep 24 09:17:07.951419 [ 985.098904] xenbr0: port 2(vif31.0) entered disabled state Sep 24 09:17:42.039406 [ 985.182799] xenbr0: port 2(vif31.0) entered disabled state Sep 24 09:17:42.123416 [ 985.183594] device vif31.0 left promiscuous mode Sep 24 09:17:42.123437 [ 985.183782] xenbr0: port 2(vif31.0) entered disabled state Sep 24 09:17:42.135396 [ 1011.743883] xenbr0: port 2(vif32.0) entered blocking state Sep 24 09:18:08.683420 [ 1011.744152] xenbr0: port 2(vif32.0) entered disabled state Sep 24 09:18:08.695399 [ 1011.744478] device vif32.0 entered promiscuous mode Sep 24 09:18:08.695431 (d32) mapping kernel into physical memory Sep 24 09:18:08.743396 (d32) about to get started... Sep 24 09:18:08.743414 (d32) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:18:08.779419 (d32) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:18:08.791412 (d32) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:18:08.791433 (d32) [ 0.000000] Released 0 page(s) Sep 24 09:18:08.791445 (d32) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:18:08.803415 (d32) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:18:08.803437 (d32) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:18:08.815419 (d32) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:18:08.827415 (d32) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:18:08.827436 (d32) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:18:08.839415 (d32) [ 0.000000] DMI not present or invalid. Sep 24 09:18:08.839435 (d32) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:18:08.851371 (d32) [ 0.164611] tsc: Fast TSC calibration failed Sep 24 09:18:08.923392 (d32) [ 0.164638] tsc: Detected 1995.189 MHz processor Sep 24 09:18:08.935417 (d32) [ 0.164660] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:18:08.935439 (d32) [ 0.164666] Disabled Sep 24 09:18:08.947415 (d32) [ 0.164670] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:18:08.947439 (d32) [ 0.164679] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:18:08.959419 (d32) [ 0.164721] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:18:08.971424 (d32) [ 0.184271] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:18:08.971445 (d32) [ 0.186554] Zone ranges: Sep 24 09:18:08.971456 (d32) [ 0.186558] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:18:08.983417 (d32) [ 0.186564] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:18:08.995413 (d32) [ 0.186569] Normal empty Sep 24 09:18:08.995432 (d32) [ 0.186573] Movable zone start for each node Sep 24 09:18:09.007410 (d32) [ 0.186577] Early memory node ranges Sep 24 09:18:09.007431 (d32) [ 0.186580] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:18:09.019413 (d32) [ 0.186585] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:18:09.019435 (d32) [ 0.186590] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:18:09.031416 (d32) [ 0.186599] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:18:09.043411 (d32) [ 0.186628] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:18:09.043434 (d32) [ 0.187625] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:18:09.055378 (d32) [ 0.352297] Remapped 0 page(s) Sep 24 09:18:09.115412 (d32) [ 0.352513] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:18:09.115434 (d32) [ 0.352557] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:18:09.127424 (d32) [ 0.352564] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:18:09.139420 (d32) [ 0.352571] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:18:09.151409 (d32) [ 0.352579] Booting kernel on Xen Sep 24 09:18:09.151428 (d32) [ 0.352584] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:18:09.151443 (d32) [ 0.352592] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:18:09.175408 (d32) [ 0.358335] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:18:09.175435 (d32) [ 0.358714] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:18:09.187422 (d32) [ 0.358772] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:18:09.199414 (d32) [ 0.358779] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:18:09.211414 (d32) [ 0.358807] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:18:09.211439 (d32) [ 0.358807] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:18:09.223417 (d32) [ 0.358847] random: crng init done Sep 24 09:18:09.223436 (d32) [ 0.358879] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:18:09.235421 (d32) [ 0.358914] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:18:09.247417 (d32) [ 0.359189] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:18:09.259414 (d32) [ 0.361785] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:18:09.271418 (d32) [ 0.361930] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:18:09.283413 (d32) Poking KASLR using RDRAND RDTSC... Sep 24 09:18:09.283433 (d32) [ 0.364025] Dynamic Preempt: voluntary Sep 24 09:18:09.283446 (d32) [ 0.364077] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:18:09.295420 (d32) [ 0.364082] rcu: RCU event tracing is enabled. Sep 24 09:18:09.295441 (d32) [ 0.364086] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:18:09.307422 (d32) [ 0.364091] Trampoline variant of Tasks RCU enabled. Sep 24 09:18:09.319413 (d32) [ 0.364095] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:18:09.319439 (d32) [ 0.364099] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:18:09.331423 (d32) [ 0.371496] Using NULL legacy PIC Sep 24 09:18:09.331442 (d32) [ 0.371502] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:18:09.343420 (d32) [ 0.371563] xen:events: Using FIFO-based ABI Sep 24 09:18:09.355411 (d32) [ 0.371577] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:18:09.355437 (d32) [ 0.371627] Console: colour dummy device 80x25 Sep 24 09:18:09.367412 (d32) [ 0.371711] printk: console [tty0] enabled Sep 24 09:18:09.367433 (d32) [ 0.371720] printk: console [hvc0] enabled Sep 24 09:18:09.379421 (d32) [ 0.371731] printk: bootconsole [xenboot0] disabled Sep 24 09:18:09.379443 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000639 unimplemented Sep 24 09:18:09.391411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000611 unimplemented Sep 24 09:18:09.391435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000619 unimplemented Sep 24 09:18:09.403421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000606 unimplemented Sep 24 09:18:09.415412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000034 unimplemented Sep 24 09:18:09.415435 [ 1012.479287] xen-blkback: backend/vbd/32/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:18:09.427422 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Sep 24 09:18:09.439418 [ 1012.489215] xen-blkback: backend/vbd/32/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:18:09.451422 [ 1012.505649] vif vif-32-0 vif32.0: Guest Rx ready Sep 24 09:18:09.451442 [ 1012.505900] IPv6: ADDRCONF(NETDEV_CHANGE): vif32.0: link becomes ready Sep 24 09:18:09.463415 [ 1012.506250] xenbr0: port 2(vif32.0) entered blocking state Sep 24 09:18:09.463437 [ 1012.506436] xenbr0: port 2(vif32.0) entered forwarding state Sep 24 09:18:09.475386 [ 1046.731531] xenbr0: port 2(vif32.0) entered disabled state Sep 24 09:18:43.671400 [ 1046.816823] xenbr0: port 2(vif32.0) entered disabled state Sep 24 09:18:43.755403 [ 1046.817871] device vif32.0 left promiscuous mode Sep 24 09:18:43.767403 [ 1046.818090] xenbr0: port 2(vif32.0) entered disabled state Sep 24 09:18:43.767434 [ 1073.338253] xenbr0: port 2(vif33.0) entered blocking state Sep 24 09:19:10.279413 [ 1073.338487] xenbr0: port 2(vif33.0) entered disabled state Sep 24 09:19:10.291398 [ 1073.338838] device vif33.0 entered promiscuous mode Sep 24 09:19:10.291420 (d33) mapping kernel into physical memory Sep 24 09:19:10.339398 (d33) about to get started... Sep 24 09:19:10.339417 (d33) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:19:10.375415 (d33) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:19:10.387413 (d33) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:19:10.387435 (d33) [ 0.000000] Released 0 page(s) Sep 24 09:19:10.387447 (d33) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:19:10.399416 (d33) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:19:10.399439 (d33) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:19:10.411423 (d33) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:19:10.423418 (d33) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:19:10.423440 (d33) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:19:10.435422 (d33) [ 0.000000] DMI not present or invalid. Sep 24 09:19:10.435442 (d33) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:19:10.447367 (d33) [ 0.174158] tsc: Fast TSC calibration failed Sep 24 09:19:10.531406 (d33) [ 0.174185] tsc: Detected 1995.189 MHz processor Sep 24 09:19:10.543415 (d33) [ 0.174208] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:19:10.543437 (d33) [ 0.174214] Disabled Sep 24 09:19:10.543449 (d33) [ 0.174219] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:19:10.555420 (d33) [ 0.174228] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:19:10.567420 (d33) [ 0.174269] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:19:10.567444 (d33) [ 0.193073] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:19:10.579417 (d33) [ 0.195312] Zone ranges: Sep 24 09:19:10.579437 (d33) [ 0.195317] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:19:10.591415 (d33) [ 0.195322] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:19:10.603414 (d33) [ 0.195327] Normal empty Sep 24 09:19:10.603433 (d33) [ 0.195331] Movable zone start for each node Sep 24 09:19:10.603448 (d33) [ 0.195335] Early memory node ranges Sep 24 09:19:10.615414 (d33) [ 0.195338] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:19:10.615437 (d33) [ 0.195343] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:19:10.627418 (d33) [ 0.195348] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:19:10.639416 (d33) [ 0.195357] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:19:10.639440 (d33) [ 0.195386] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:19:10.651423 (d33) [ 0.196374] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:19:10.663369 (d33) [ 0.363312] Remapped 0 page(s) Sep 24 09:19:10.723415 (d33) [ 0.363508] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:19:10.723437 (d33) [ 0.363519] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:19:10.735421 (d33) [ 0.363526] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:19:10.747416 (d33) [ 0.363569] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:19:10.759413 (d33) [ 0.363578] Booting kernel on Xen Sep 24 09:19:10.759433 (d33) [ 0.363583] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:19:10.759449 (d33) [ 0.363591] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:19:10.771433 (d33) [ 0.369366] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:19:10.783423 (d33) [ 0.369746] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:19:10.795420 (d33) [ 0.369804] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:19:10.807404 (d33) [ 0.369811] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:19:10.819409 (d33) [ 0.369839] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:19:10.819436 (d33) [ 0.369839] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:19:10.831417 (d33) [ 0.369879] random: crng init done Sep 24 09:19:10.831436 (d33) [ 0.369912] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:19:10.843422 (d33) [ 0.369932] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:19:10.855418 (d33) [ 0.370236] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:19:10.855443 (d33) [ 0.372820] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:19:10.879417 (d33) [ 0.372941] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:19:10.891412 (d33) Poking KASLR using RDRAND RDTSC... Sep 24 09:19:10.891432 (d33) [ 0.374756] Dynamic Preempt: voluntary Sep 24 09:19:10.891445 (d33) [ 0.374823] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:19:10.903419 (d33) [ 0.374827] rcu: RCU event tracing is enabled. Sep 24 09:19:10.903440 (d33) [ 0.374832] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:19:10.915422 (d33) [ 0.374837] Trampoline variant of Tasks RCU enabled. Sep 24 09:19:10.927412 (d33) [ 0.374841] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:19:10.927439 (d33) [ 0.374845] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:19:10.939422 (d33) [ 0.382256] Using NULL legacy PIC Sep 24 09:19:10.939441 (d33) [ 0.382261] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:19:10.951421 (d33) [ 0.382321] xen:events: Using FIFO-based ABI Sep 24 09:19:10.951442 (d33) [ 0.382336] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:19:10.963419 (d33) [ 0.382387] Console: colour dummy device 80x25 Sep 24 09:19:10.975414 (d33) [ 0.382471] printk: console [tty0] enabled Sep 24 09:19:10.975434 (d33) [ 0.382479] printk: console [hvc0] enabled Sep 24 09:19:10.987414 (d33) [ 0.382491] printk: bootconsole [xenboot0] disabled Sep 24 09:19:10.987436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000639 unimplemented Sep 24 09:19:10.999415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000611 unimplemented Sep 24 09:19:10.999438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000619 unimplemented Sep 24 09:19:11.011418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000606 unimplemented Sep 24 09:19:11.023409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000034 unimplemented Sep 24 09:19:11.023433 [ 1074.083459] xen-blkback: backend/vbd/33/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:19:11.035428 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Sep 24 09:19:11.047423 [ 1074.092968] xen-blkback: backend/vbd/33/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:19:11.059416 [ 1074.107158] vif vif-33-0 vif33.0: Guest Rx ready Sep 24 09:19:11.059437 [ 1074.107453] IPv6: ADDRCONF(NETDEV_CHANGE): vif33.0: link becomes ready Sep 24 09:19:11.071416 [ 1074.107772] xenbr0: port 2(vif33.0) entered blocking state Sep 24 09:19:11.071437 [ 1074.107956] xenbr0: port 2(vif33.0) entered forwarding state Sep 24 09:19:11.083385 [ 1108.256611] xenbr0: port 2(vif33.0) entered disabled state Sep 24 09:19:45.195411 [ 1108.354549] xenbr0: port 2(vif33.0) entered disabled state Sep 24 09:19:45.303412 [ 1108.355792] device vif33.0 left promiscuous mode Sep 24 09:19:45.303433 [ 1108.356077] xenbr0: port 2(vif33.0) entered disabled state Sep 24 09:19:45.315361 [ 1134.871278] xenbr0: port 2(vif34.0) entered blocking state Sep 24 09:20:11.819417 [ 1134.871507] xenbr0: port 2(vif34.0) entered disabled state Sep 24 09:20:11.819441 [ 1134.871869] device vif34.0 entered promiscuous mode Sep 24 09:20:11.831370 (d34) mapping kernel into physical memory Sep 24 09:20:11.879374 (d34) about to get started... Sep 24 09:20:11.879392 (d34) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:20:11.903420 (d34) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:20:11.915419 (d34) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:20:11.927409 (d34) [ 0.000000] Released 0 page(s) Sep 24 09:20:11.927429 (d34) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:20:11.927443 (d34) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:20:11.939417 (d34) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:20:11.951412 (d34) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:20:11.951434 (d34) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:20:11.963416 (d34) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:20:11.963438 (d34) [ 0.000000] DMI not present or invalid. Sep 24 09:20:11.975393 (d34) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:20:11.975413 (d34) [ 0.173949] tsc: Fast TSC calibration failed Sep 24 09:20:12.071413 (d34) [ 0.173977] tsc: Detected 1995.189 MHz processor Sep 24 09:20:12.071434 (d34) [ 0.174000] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:20:12.083410 (d34) [ 0.174006] Disabled Sep 24 09:20:12.083429 (d34) [ 0.174011] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:20:12.095410 (d34) [ 0.174020] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:20:12.095435 (d34) [ 0.174062] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:20:12.107416 (d34) [ 0.193425] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:20:12.107437 (d34) [ 0.195732] Zone ranges: Sep 24 09:20:12.119414 (d34) [ 0.195737] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:20:12.119436 (d34) [ 0.195742] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:20:12.131415 (d34) [ 0.195747] Normal empty Sep 24 09:20:12.131434 (d34) [ 0.195751] Movable zone start for each node Sep 24 09:20:12.143415 (d34) [ 0.195755] Early memory node ranges Sep 24 09:20:12.143434 (d34) [ 0.195758] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:20:12.155412 (d34) [ 0.195763] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:20:12.155435 (d34) [ 0.195769] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:20:12.167422 (d34) [ 0.195777] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:20:12.179421 (d34) [ 0.195807] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:20:12.179444 (d34) [ 0.196797] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:20:12.191391 (d34) [ 0.366264] Remapped 0 page(s) Sep 24 09:20:12.263409 (d34) [ 0.366461] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:20:12.263431 (d34) [ 0.366470] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:20:12.275415 (d34) [ 0.366477] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:20:12.287414 (d34) [ 0.366524] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:20:12.287436 (d34) [ 0.366532] Booting kernel on Xen Sep 24 09:20:12.299423 (d34) [ 0.366537] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:20:12.299445 (d34) [ 0.366545] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:20:12.311421 (d34) [ 0.372316] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:20:12.323417 (d34) [ 0.372695] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:20:12.335413 (d34) [ 0.372755] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:20:12.335439 (d34) [ 0.372763] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:20:12.347422 (d34) [ 0.372790] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:20:12.359417 (d34) [ 0.372790] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:20:12.371419 (d34) [ 0.372829] random: crng init done Sep 24 09:20:12.371438 (d34) [ 0.372863] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:20:12.383416 (d34) [ 0.372883] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:20:12.395409 (d34) [ 0.373193] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:20:12.395435 (d34) [ 0.375869] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:20:12.419413 (d34) [ 0.376019] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:20:12.419438 (d34) Poking KASLR using RDRAND RDTSC... Sep 24 09:20:12.431413 (d34) [ 0.377869] Dynamic Preempt: voluntary Sep 24 09:20:12.431434 (d34) [ 0.377920] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:20:12.443413 (d34) [ 0.377925] rcu: RCU event tracing is enabled. Sep 24 09:20:12.443435 (d34) [ 0.377929] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:20:12.455421 (d34) [ 0.377933] Trampoline variant of Tasks RCU enabled. Sep 24 09:20:12.455442 (d34) [ 0.377937] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:20:12.467421 (d34) [ 0.377942] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:20:12.479421 (d34) [ 0.385346] Using NULL legacy PIC Sep 24 09:20:12.479440 (d34) [ 0.385351] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:20:12.491415 (d34) [ 0.385412] xen:events: Using FIFO-based ABI Sep 24 09:20:12.491436 (d34) [ 0.385426] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:20:12.503418 (d34) [ 0.385477] Console: colour dummy device 80x25 Sep 24 09:20:12.503439 (d34) [ 0.385562] printk: console [tty0] enabled Sep 24 09:20:12.515414 (d34) [ 0.385570] printk: console [hvc0] enabled Sep 24 09:20:12.515434 (d34) [ 0.385582] printk: bootconsole [xenboot0] disabled Sep 24 09:20:12.527416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000639 unimplemented Sep 24 09:20:12.527440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000611 unimplemented Sep 24 09:20:12.539420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000619 unimplemented Sep 24 09:20:12.551413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000606 unimplemented Sep 24 09:20:12.551437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000034 unimplemented Sep 24 09:20:12.563415 [ 1135.621040] xen-blkback: backend/vbd/34/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:20:12.575416 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Sep 24 09:20:12.587414 [ 1135.630414] xen-blkback: backend/vbd/34/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:20:12.587443 [ 1135.645594] vif vif-34-0 vif34.0: Guest Rx ready Sep 24 09:20:12.599418 [ 1135.645883] IPv6: ADDRCONF(NETDEV_CHANGE): vif34.0: link becomes ready Sep 24 09:20:12.611411 [ 1135.646238] xenbr0: port 2(vif34.0) entered blocking state Sep 24 09:20:12.611441 [ 1135.646422] xenbr0: port 2(vif34.0) entered forwarding state Sep 24 09:20:12.623364 [ 1169.849565] xenbr0: port 2(vif34.0) entered disabled state Sep 24 09:20:46.795389 [ 1169.934026] xenbr0: port 2(vif34.0) entered disabled state Sep 24 09:20:46.879418 [ 1169.934722] device vif34.0 left promiscuous mode Sep 24 09:20:46.879438 [ 1169.934909] xenbr0: port 2(vif34.0) entered disabled state Sep 24 09:20:46.891388 [ 1196.969327] xenbr0: port 2(vif35.0) entered blocking state Sep 24 09:21:13.919416 [ 1196.969564] xenbr0: port 2(vif35.0) entered disabled state Sep 24 09:21:13.919440 [ 1196.969944] device vif35.0 entered promiscuous mode Sep 24 09:21:13.931371 (d35) mapping kernel into physical memory Sep 24 09:21:13.979375 (d35) about to get started... Sep 24 09:21:13.979394 (d35) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:21:14.003429 (d35) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:21:14.015419 (d35) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:21:14.015440 (d35) [ 0.000000] Released 0 page(s) Sep 24 09:21:14.027412 (d35) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:21:14.027433 (d35) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:21:14.039417 (d35) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:21:14.051409 (d35) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:21:14.051432 (d35) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:21:14.063413 (d35) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:21:14.063435 (d35) [ 0.000000] DMI not present or invalid. Sep 24 09:21:14.075383 (d35) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:21:14.075404 (d35) [ 0.173196] tsc: Fast TSC calibration failed Sep 24 09:21:14.159394 (d35) [ 0.173221] tsc: Detected 1995.189 MHz processor Sep 24 09:21:14.171418 (d35) [ 0.173243] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:21:14.183412 (d35) [ 0.173249] Disabled Sep 24 09:21:14.183430 (d35) [ 0.173254] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:21:14.183448 (d35) [ 0.173262] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:21:14.195423 (d35) [ 0.173303] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:21:14.207422 (d35) [ 0.191709] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:21:14.207444 (d35) [ 0.193946] Zone ranges: Sep 24 09:21:14.219413 (d35) [ 0.193951] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:21:14.219436 (d35) [ 0.193956] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:21:14.231414 (d35) [ 0.193961] Normal empty Sep 24 09:21:14.231434 (d35) [ 0.193965] Movable zone start for each node Sep 24 09:21:14.243412 (d35) [ 0.193969] Early memory node ranges Sep 24 09:21:14.243433 (d35) [ 0.193973] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:21:14.255414 (d35) [ 0.193977] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:21:14.255437 (d35) [ 0.193982] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:21:14.267419 (d35) [ 0.194029] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:21:14.279413 (d35) [ 0.194058] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:21:14.279437 (d35) [ 0.195032] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:21:14.291382 (d35) [ 0.354217] Remapped 0 page(s) Sep 24 09:21:14.339381 (d35) [ 0.354393] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:21:14.351419 (d35) [ 0.354402] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:21:14.363420 (d35) [ 0.354407] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:21:14.375416 (d35) [ 0.354413] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:21:14.375440 (d35) [ 0.354421] Booting kernel on Xen Sep 24 09:21:14.387408 (d35) [ 0.354425] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:21:14.387431 (d35) [ 0.354431] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:21:14.399418 (d35) [ 0.359083] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:21:14.411424 (d35) [ 0.359469] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:21:14.423407 (d35) [ 0.359530] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:21:14.423433 (d35) [ 0.359537] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:21:14.435420 (d35) [ 0.359575] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:21:14.447414 (d35) [ 0.359575] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:21:14.459415 (d35) [ 0.359608] random: crng init done Sep 24 09:21:14.459434 (d35) [ 0.359637] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:21:14.471416 (d35) [ 0.359653] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:21:14.471442 (d35) [ 0.359881] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:21:14.483423 (d35) [ 0.361942] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:21:14.495427 (d35) [ 0.362060] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:21:14.507421 (d35) Poking KASLR using RDRAND RDTSC... Sep 24 09:21:14.519410 (d35) [ 0.363950] Dynamic Preempt: voluntary Sep 24 09:21:14.519432 (d35) [ 0.364000] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:21:14.531414 (d35) [ 0.364005] rcu: RCU event tracing is enabled. Sep 24 09:21:14.531436 (d35) [ 0.364009] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:21:14.543416 (d35) [ 0.364014] Trampoline variant of Tasks RCU enabled. Sep 24 09:21:14.543438 (d35) [ 0.364019] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:21:14.555418 (d35) [ 0.364063] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:21:14.567417 (d35) [ 0.371438] Using NULL legacy PIC Sep 24 09:21:14.567436 (d35) [ 0.371443] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:21:14.579413 (d35) [ 0.371504] xen:events: Using FIFO-based ABI Sep 24 09:21:14.579434 (d35) [ 0.371518] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:21:14.591416 (d35) [ 0.371569] Console: colour dummy device 80x25 Sep 24 09:21:14.591436 (d35) [ 0.371653] printk: console [tty0] enabled Sep 24 09:21:14.603414 (d35) [ 0.371662] printk: console [hvc0] enabled Sep 24 09:21:14.603434 (d35) [ 0.371674] printk: bootconsole [xenboot0] disabled Sep 24 09:21:14.615419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000639 unimplemented Sep 24 09:21:14.615443 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000611 unimplemented Sep 24 09:21:14.627417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000619 unimplemented Sep 24 09:21:14.639410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000606 unimplemented Sep 24 09:21:14.639434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000034 unimplemented Sep 24 09:21:14.651417 [ 1197.699014] xen-blkback: backend/vbd/35/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:21:14.663412 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 1 to 2 frames Sep 24 09:21:14.663437 [ 1197.705780] xen-blkback: backend/vbd/35/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:21:14.675432 [ 1197.717889] vif vif-35-0 vif35.0: Guest Rx ready Sep 24 09:21:14.687421 [ 1197.718564] IPv6: ADDRCONF(NETDEV_CHANGE): vif35.0: link becomes ready Sep 24 09:21:14.687445 [ 1197.718888] xenbr0: port 2(vif35.0) entered blocking state Sep 24 09:21:14.699420 [ 1197.719096] xenbr0: port 2(vif35.0) entered forwarding state Sep 24 09:21:14.699441 [ 1230.441032] xenbr0: port 2(vif35.0) entered disabled state Sep 24 09:21:47.391376 [ 1230.466316] xenbr0: port 2(vif35.0) entered disabled state Sep 24 09:21:47.415415 [ 1230.466880] device vif35.0 left promiscuous mode Sep 24 09:21:47.415436 [ 1230.467113] xenbr0: port 2(vif35.0) entered disabled state Sep 24 09:21:47.427371 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 09:23:19.779384 Sep 24 09:27:05.690917 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 24 09:27:05.711417 Sep 24 09:27:05.711659 Sep 24 09:27:06.689700 (XEN) '0' pressed -> dumping Dom0's registers Sep 24 09:27:06.711429 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 24 09:27:06.711449 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 24 09:27:06.723432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 24 09:27:06.723455 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 24 09:27:06.735423 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:06.735446 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000001dec9c Sep 24 09:27:06.747427 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 09:27:06.759429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 24 09:27:06.759450 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 24 09:27:06.771421 (XEN) cr3: 0000000835e97000 cr2: 000055673b3e0000 Sep 24 09:27:06.783411 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 09:27:06.783433 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:06.795414 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 24 09:27:06.795435 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:06.807416 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc 649bb9f459d5ec00 Sep 24 09:27:06.819410 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 24 09:27:06.819433 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 24 09:27:06.831414 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 24 09:27:06.843408 (XEN) 649bb9f459d5ec00 0000000000000000 0000000000000040 0000000000000000 Sep 24 09:27:06.843430 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 24 09:27:06.855414 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 24 09:27:06.867409 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 24 09:27:06.867431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.879413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.891410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.891431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.903412 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.915410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.915432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.927424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.927456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.939413 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:06.951411 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 24 09:27:06.951430 (XEN) RIP: e033:[] Sep 24 09:27:06.951443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 24 09:27:06.963422 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 24 09:27:06.963444 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:06.975416 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 00000000001b1c64 Sep 24 09:27:06.987415 (XEN) r9: 0000017ebd833640 r10: 00000000000000d6 r11: 0000000000000246 Sep 24 09:27:06.987437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 24 09:27:06.999410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:07.011411 (XEN) cr3: 00000008340bb000 cr2: 00007f450cc15740 Sep 24 09:27:07.011431 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 09:27:07.023417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:07.023438 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 24 09:27:07.035412 (XEN) 00000000000356d0 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:07.047408 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 4ab3ac952e51ac00 Sep 24 09:27:07.047431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.059412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:07.071411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.071433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.083414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.083435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.095415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.107412 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:07.107430 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 24 09:27:07.119406 (XEN) RIP: e033:[] Sep 24 09:27:07.119426 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 24 09:27:07.119441 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 24 09:27:07.131423 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:07.143415 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000000f49c4 Sep 24 09:27:07.143437 (XEN) r9: 00000168eccbb640 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 09:27:07.155415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 24 09:27:07.167409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:07.167431 (XEN) cr3: 000000083759b000 cr2: 00007f50f8b81500 Sep 24 09:27:07.179417 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 09:27:07.179438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:07.191418 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 24 09:27:07.203408 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:07.203430 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d908f30a67b65300 Sep 24 09:27:07.215411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.227405 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:07.227428 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.239410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.239439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.251415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.263411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.263432 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:07.275414 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 24 09:27:07.275434 (XEN) RIP: e033:[] Sep 24 09:27:07.287409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 24 09:27:07.287431 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 24 09:27:07.299412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:07.299434 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 0000000000145f6c Sep 24 09:27:07.311415 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 24 09:27:07.323410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 24 09:27:07.323432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:07.335425 (XEN) cr3: 000000105260c000 cr2: 00007ff1c9555400 Sep 24 09:27:07.335444 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 09:27:07.347387 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:07.359411 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 24 09:27:07.359431 (XEN) 000000000000003d 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:07.371413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 4b55f4ea1f6ab700 Sep 24 09:27:07.383411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.383432 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:07.395410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.407410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.407432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.419410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.419431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.431411 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:07.443408 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 24 09:27:07.443427 (XEN) RIP: e033:[] Sep 24 09:27:07.443439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 24 09:27:07.455423 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 24 09:27:07.455444 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:07.467417 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000001783ac Sep 24 09:27:07.479412 (XEN) r9: 0000017ebd833640 r10: 000001671cd54c40 r11: 0000000000000246 Sep 24 09:27:07.479435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 24 09:27:07.491413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:07.503410 (XEN) cr3: 000000105260c000 cr2: 00007fd811c71652 Sep 24 09:27:07.503430 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 24 09:27:07.515411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:07.515432 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 24 09:27:07.527411 (XEN) 0000000066f23b90 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:07.539418 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 dd54eb7ba0843b00 Sep 24 09:27:07.539441 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.551410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:07.563414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.563436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.575415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.575435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.587413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.599411 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:07.599429 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 24 09:27:07.611408 (XEN) RIP: e033:[] Sep 24 09:27:07.611427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 24 09:27:07.611442 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 24 09:27:07.623414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:07.635414 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 000000000021b15c Sep 24 09:27:07.635436 (XEN) r9: 0000000000000001 r10: 0000000000000088 r11: 0000000000000246 Sep 24 09:27:07.647415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 24 09:27:07.659410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:07.659432 (XEN) cr3: 000000105260c000 cr2: 00007f4e49c7ae84 Sep 24 09:27:07.671412 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 09:27:07.671434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:07.683414 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 24 09:27:07.695408 (XEN) 00000000000221c4 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:07.695430 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d183c71a33946f00 Sep 24 09:27:07.707411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.719409 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:07.719431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.731412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.731433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.743419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.755411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.755431 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:07.767409 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 24 09:27:07.767428 (XEN) RIP: e033:[] Sep 24 09:27:07.779411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 24 09:27:07.779433 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 24 09:27:07.791410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:07.791432 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000001bae84 Sep 24 09:27:07.803417 (XEN) r9: 0000017ebd833640 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 09:27:07.815410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 24 09:27:07.815431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:07.827415 (XEN) cr3: 000000107ddb5000 cr2: 00007f4e49ea3b30 Sep 24 09:27:07.827435 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 09:27:07.839416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:07.851411 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 24 09:27:07.851431 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:07.863410 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3443e22c71208400 Sep 24 09:27:07.875414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.875437 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:07.887411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.887432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.899418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.911416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.911437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.923414 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:07.935408 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 24 09:27:07.935428 (XEN) RIP: e033:[] Sep 24 09:27:07.935440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 24 09:27:07.947425 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 24 09:27:07.947447 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:07.959428 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 0000000000239b5c Sep 24 09:27:07.971410 (XEN) r9: 0000017ebd833640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 09:27:07.971432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 24 09:27:07.983416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:07.995409 (XEN) cr3: 000000105260c000 cr2: 00007f39e6da1160 Sep 24 09:27:07.995429 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 09:27:08.007411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:08.007432 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 24 09:27:08.019427 (XEN) 000000000000019c 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:08.031408 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 2978aa8521c50e00 Sep 24 09:27:08.031430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.043418 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:08.055407 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.055429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.067412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.067432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.079413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.091416 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:08.091434 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 24 09:27:08.103414 (XEN) RIP: e033:[] Sep 24 09:27:08.103433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 24 09:27:08.103449 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 24 09:27:08.115413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:08.127413 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 0000000000157f54 Sep 24 09:27:08.127435 (XEN) r9: 0000017ebd833640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 09:27:08.139415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 24 09:27:08.151415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:08.151437 (XEN) cr3: 000000105260c000 cr2: 00007f52e8bb2160 Sep 24 09:27:08.163414 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 09:27:08.163436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:08.175413 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 24 09:27:08.187409 (XEN) 0000000000000076 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:08.187439 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1c9ef737fb61cb00 Sep 24 09:27:08.199412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.211408 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:08.211430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.223412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.235407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.235428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.247409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.259411 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:08.259430 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 24 09:27:08.259443 (XEN) RIP: e033:[] Sep 24 09:27:08.271412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 24 09:27:08.271434 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 24 09:27:08.283410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:08.283432 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 00000000001801e4 Sep 24 09:27:08.295415 (XEN) r9: 000000001c812400 r10: 0000000000000000 r11: 0000000000000246 Sep 24 09:27:08.307410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 24 09:27:08.307432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:08.319416 (XEN) cr3: 000000105260c000 cr2: 00007f754f4fe740 Sep 24 09:27:08.331411 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 09:27:08.331433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:08.343413 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 24 09:27:08.343433 (XEN) 0000000000000149 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:08.355421 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 8b04713c8fd5ea00 Sep 24 09:27:08.367407 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.367428 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:08.379414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.391406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.391427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.403414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.415406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.415428 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:08.427407 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 24 09:27:08.427427 (XEN) RIP: e033:[] Sep 24 09:27:08.427439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 24 09:27:08.439413 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 24 09:27:08.439435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:08.451417 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 00000000001652a4 Sep 24 09:27:08.463423 (XEN) r9: 0000017ebd833640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 09:27:08.463445 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 24 09:27:08.475413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:08.487417 (XEN) cr3: 000000105260c000 cr2: 00007fbba281b520 Sep 24 09:27:08.487437 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 24 09:27:08.499414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:08.499441 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 24 09:27:08.511413 (XEN) 000000000000005e 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:08.523408 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 9036f255c027ce00 Sep 24 09:27:08.523430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.535412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:08.547408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.547429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.559404 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.571394 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.571406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.583395 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:08.583408 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 24 09:27:08.595417 (XEN) RIP: e033:[] Sep 24 09:27:08.595435 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 24 09:27:08.607414 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 24 09:27:08.607437 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:08.619420 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 000000000017d304 Sep 24 09:27:08.619443 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 09:27:08.631424 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 24 09:27:08.643413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:08.643435 (XEN) cr3: 0000000834ae9000 cr2: 00007ffc97d29edb Sep 24 09:27:08.655429 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 09:27:08.667419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:08.667440 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 24 09:27:08.679419 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:08.679441 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 6ae7d8ebdca47e00 Sep 24 09:27:08.691421 (XEN) 000000000000009b 0000000000000000 0000000000000000 000000000 Sep 24 09:27:08.698794 0000000 Sep 24 09:27:08.703422 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:08.703444 (XEN) ffffffff81000715 00000 Sep 24 09:27:08.703785 00000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.715427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.727423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.727444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.739420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.751416 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:08.751434 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 24 09:27:08.751447 (XEN) RIP: e033:[] Sep 24 09:27:08.763415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 24 09:27:08.763437 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 24 09:27:08.775411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:08.787410 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 00000000001e852c Sep 24 09:27:08.787432 (XEN) r9: 0000017ebd833640 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 09:27:08.799411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 24 09:27:08.799441 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:08.811415 (XEN) cr3: 000000105260c000 cr2: 00007f96c35ca4c8 Sep 24 09:27:08.823409 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 09:27:08.823431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:08.835414 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 24 09:27:08.835435 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:08.847413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 6df27f9c29a0a700 Sep 24 09:27:08.859409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.859430 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:08.871413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.883410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.883431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.895413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.907408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.907428 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:08.919409 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 24 09:27:08.919429 (XEN) RIP: e033:[] Sep 24 09:27:08.919441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 24 09:27:08.931412 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 24 09:27:08.943406 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:08.943428 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 0000000000158e54 Sep 24 09:27:08.955412 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 09:27:08.955434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 24 09:27:08.967433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:08.979413 (XEN) cr3: 000000105260c000 cr2: 0000557268e3b534 Sep 24 09:27:08.979433 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 09:27:08.991413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:08.991434 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 24 09:27:09.003413 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:09.015409 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1ace5b05fbb10000 Sep 24 09:27:09.015431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.027414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:09.039411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.039433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.051412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.063410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.063431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.075416 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:09.075434 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 24 09:27:09.087410 (XEN) RIP: e033:[] Sep 24 09:27:09.087429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 24 09:27:09.099383 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 24 09:27:09.099406 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:09.111415 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 0000000000129184 Sep 24 09:27:09.123411 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 09:27:09.123434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 24 09:27:09.135411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:09.135433 (XEN) cr3: 000000105260c000 cr2: 00007ff5e9577170 Sep 24 09:27:09.147415 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 09:27:09.159408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:09.159429 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 24 09:27:09.171416 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:09.171438 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 baa6af5f0d394700 Sep 24 09:27:09.183414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.195408 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:09.195429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.207412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.219412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.219433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.231410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.243412 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:09.243430 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 24 09:27:09.243442 (XEN) RIP: e033:[] Sep 24 09:27:09.255416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 24 09:27:09.255438 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 24 09:27:09.267413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:09.279408 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 000000000013400c Sep 24 09:27:09.279430 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 09:27:09.291410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 24 09:27:09.303409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:09.303432 (XEN) cr3: 000000105260c000 cr2: 00007f0951f4e740 Sep 24 09:27:09.315410 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 24 09:27:09.315432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:09.327413 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 24 09:27:09.327433 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:09.339414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 21fd579aff965400 Sep 24 09:27:09.351410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.351431 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:09.363413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.375413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.375434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.387411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.399408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.399429 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:09.411407 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 24 09:27:09.411427 (XEN) RIP: e033:[] Sep 24 09:27:09.411439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 24 09:27:09.423412 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 24 09:27:09.435416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:09.435439 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 0000000000119f5c Sep 24 09:27:09.447415 (XEN) r9: 0000000000000000 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 09:27:09.459408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 24 09:27:09.459430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:09.471421 (XEN) cr3: 000000105260c000 cr2: 00007f2dd4aef2f0 Sep 24 09:27:09.471441 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 09:27:09.483411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:09.495409 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 24 09:27:09.495430 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:09.507409 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 b11396e327c54300 Sep 24 09:27:09.507431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.519412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:09.531414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.531435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.543412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.555407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.555427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.567411 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:09.567429 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 24 09:27:09.579416 (XEN) RIP: e033:[] Sep 24 09:27:09.579436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 24 09:27:09.591410 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 24 09:27:09.591433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:09.603412 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 0000000000167b5c Sep 24 09:27:09.615409 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 24 09:27:09.615430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 24 09:27:09.627414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:09.639410 (XEN) cr3: 000000105260c000 cr2: 000055cab94052f8 Sep 24 09:27:09.639431 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 09:27:09.651413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:09.651434 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 24 09:27:09.663410 (XEN) 0000000000000077 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:09.663431 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 fba25cba91a22900 Sep 24 09:27:09.675455 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.687412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:09.687433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.699415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.711408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.711429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.723411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.735409 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:09.735427 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 24 09:27:09.735440 (XEN) RIP: e033:[] Sep 24 09:27:09.747418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 24 09:27:09.747441 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 24 09:27:09.759414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:09.771396 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 000000000014049c Sep 24 09:27:09.771418 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 24 09:27:09.783420 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 24 09:27:09.795412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:09.795434 (XEN) cr3: 000000105260c000 cr2: 00007f5a92910e84 Sep 24 09:27:09.807410 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 09:27:09.807432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:09.819412 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 24 09:27:09.819432 (XEN) 0000000000000116 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:09.831414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 756bf59c2ef71900 Sep 24 09:27:09.843409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.843430 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:09.855413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.867410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.867430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.879411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.891410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.891431 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:09.903409 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 24 09:27:09.903429 (XEN) RIP: e033:[] Sep 24 09:27:09.903441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 24 09:27:09.915413 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 24 09:27:09.927408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:09.927431 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 000000000010723c Sep 24 09:27:09.939412 (XEN) r9: 0000016f1fb5b640 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 09:27:09.951409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 24 09:27:09.951431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:09.963422 (XEN) cr3: 000000105260c000 cr2: 000055ea220442f8 Sep 24 09:27:09.963442 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 09:27:09.975413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:09.987415 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 24 09:27:09.987435 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:09.999411 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 e7ed29be69877d00 Sep 24 09:27:09.999433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:10.011412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:10.023411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:10.023432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:10.035411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:10.047407 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 1558927594663) Sep 24 09:27:10.047433 (XEN) heap[node=0][zone=0] -> 0 pages Sep 24 09:27:10.059413 (XEN) heap[node=0][zone=1] -> 0 pages Sep 24 09:27:10.059440 (XEN) heap[node=0][zone=2] -> 0 pages Sep 24 09:27:10.059452 (XEN) heap[node=0][zone=3] -> 0 pages Sep 24 09:27:10.071410 (XEN) heap[node=0][zone=4] -> 0 pages Sep 24 09:27:10.071428 (XEN) heap[node=0][zone=5] -> 0 pages Sep 24 09:27:10.071439 (XEN) heap[node=0][zone=6] -> 0 pages Sep 24 09:27:10.083411 (XEN) heap[node=0][zone=7] -> 0 pages Sep 24 09:27:10.083430 (XEN) heap[node=0][zone=8] -> 0 pages Sep 24 09:27:10.083441 (XEN) heap[node=0][zone=9] -> 0 pages Sep 24 09:27:10.095412 (XEN) heap[node=0][zone=10] -> 0 pages Sep 24 09:27:10.095431 (XEN) heap[node=0][zone=11] -> 0 pages Sep 24 09:27:10.095442 (XEN) heap[node=0][zone=12] -> 0 pages Sep 24 09:27:10.107413 (XEN) heap[node=0][zone=13] -> 0 pages Sep 24 09:27:10.107431 (XEN) heap[node=0][zone=14] -> 0 pages Sep 24 09:27:10.107443 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 24 09:27:10.119415 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 24 09:27:10.119434 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 24 09:27:10.131407 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 24 09:27:10.131427 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 24 09:27:10.131439 (XEN) heap[node=0][zone=20] -> 0 pages Sep 24 09:27:10.143412 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 24 09:27:10.143432 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 24 09:27:10.143444 (XEN) heap[node=0][zone=23] -> 4194304 pages Sep 24 09:27:10.155414 (XEN) heap[node=0][zone=24] -> 463242 pages Sep 24 09:27:10.155433 (XEN) heap[node=0][zone=25] -> 0 pages Sep 24 09:27:10.167408 (XEN) heap[node=0][zone=26] -> 0 pages Sep 24 09:27:10.167428 (XEN) heap[node=0][zone=27] -> 0 pages Sep 24 09:27:10.167440 (XEN) heap[node=0][zone=28] -> 0 pages Sep 24 09:27:10.179409 (XEN) heap[node=0][zone=29] -> 0 pages Sep 24 09:27:10.179428 (XEN) heap[node=0][zone=30] -> 0 pages Sep 24 09:27:10.179440 (XEN) heap[node=0][zone=31] -> 0 pages Sep 24 09:27:10.191420 (XEN) heap[node=0][zone=32] -> 0 pages Sep 24 09:27:10.191438 (XEN) heap[node=0][zone=33] -> 0 pages Sep 24 09:27:10.191450 (XEN) heap[node=0][zone=34] -> 0 pages Sep 24 09:27:10.203409 (XEN) heap[node=0][zone=35] -> 0 pages Sep 24 09:27:10.203428 (XEN) heap[node=0][zone=36] -> 0 pages Sep 24 09:27:10.203440 (XEN) heap[node=0][zone=37] -> 0 pages Sep 24 09:27:10.215411 (XEN) heap[node=0][zone=38] -> 0 pages Sep 24 09:27:10.215430 (XEN) heap[node=0][zone=39] -> 0 pages Sep 24 09:27:10.215442 (XEN) heap[node=0][zone=40] -> 0 pages Sep 24 09:27:10.227414 (XEN) heap[node=1][zone=0] -> 0 pages Sep 24 09:27:10.227433 (XEN) heap[node=1][zone=1] -> 0 pages Sep 24 09:27:10.227444 (XEN) heap[node=1][zone=2] -> 0 pages Sep 24 09:27:10.239408 (XEN) heap[node=1][zone=3] -> 0 pages Sep 24 09:27:10.239427 (XEN) heap[node=1][zone=4] -> 0 pages Sep 24 09:27:10.239438 (XEN) heap[node=1][zone=5] -> 0 pages Sep 24 09:27:10.251412 (XEN) heap[node=1][zone=6] -> 0 pages Sep 24 09:27:10.251431 (XEN) heap[node=1][zone=7] -> 0 pages Sep 24 09:27:10.251442 (XEN) heap[node=1][zone=8] -> 0 pages Sep 24 09:27:10.263412 (XEN) heap[node=1][zone=9] -> 0 pages Sep 24 09:27:10.263432 (XEN) heap[node=1][zone=10] -> 0 pages Sep 24 09:27:10.263443 (XEN) heap[node=1][zone=11] -> 0 pages Sep 24 09:27:10.275408 (XEN) heap[node=1][zone=12] -> 0 pages Sep 24 09:27:10.275427 (XEN) heap[node=1][zone=13] -> 0 pages Sep 24 09:27:10.275439 (XEN) heap[node=1][zone=14] -> 0 pages Sep 24 09:27:10.287410 (XEN) heap[node=1][zone=15] -> 0 pages Sep 24 09:27:10.287429 (XEN) heap[node=1][zone=16] -> 0 pages Sep 24 09:27:10.287441 (XEN) heap[node=1][zone=17] -> 0 pages Sep 24 09:27:10.299411 (XEN) heap[node=1][zone=18] -> 0 pages Sep 24 09:27:10.299430 (XEN) heap[node=1][zone=19] -> 0 pages Sep 24 09:27:10.299441 (XEN) heap[node=1][zone=20] -> 0 pages Sep 24 09:27:10.311411 (XEN) heap[node=1][zone=21] -> 0 pages Sep 24 09:27:10.311430 (XEN) heap[node=1][zone=22] -> 0 pages Sep 24 09:27:10.311442 (XEN) heap[node=1][zone=23] -> 0 pages Sep 24 09:27:10.323410 (XEN) heap[node=1][zone=24] -> 7864288 pages Sep 24 09:27:10.323439 (XEN) heap[node=1][zone=25] -> 288803 pages Sep 24 09:27:10.323452 (XEN) heap[node=1][zone=26] -> 0 pages Sep 24 09:27:10.335416 (XEN) heap[node=1][zone=27] -> 0 pages Sep 24 09:27:10.335435 (XEN) heap[node=1][zone=28] -> 0 pages Sep 24 09:27:10.347407 (XEN) heap[node=1][zone=29] -> 0 pages Sep 24 09:27:10.347427 (XEN) heap[node=1][zone=30] -> 0 pages Sep 24 09:27:10.347439 (XEN) heap[node=1][zone=31] -> 0 pages Sep 24 09:27:10.359408 (XEN) heap[node=1][zone=32] -> 0 pages Sep 24 09:27:10.359428 (XEN) heap[node=1][zone=33] -> 0 pages Sep 24 09:27:10.359439 (XEN) heap[node=1][zone=34] -> 0 pages Sep 24 09:27:10.371408 (XEN) heap[node=1][zone=35] -> 0 pages Sep 24 09:27:10.371428 (XEN) heap[node=1][zone=36] -> 0 pages Sep 24 09:27:10.371440 (XEN) heap[node=1][zone=37] -> 0 pages Sep 24 09:27:10.383409 (XEN) heap[node=1][zone=38] -> 0 pages Sep 24 09:27:10.383428 (XEN) heap[node=1][zone=39] -> 0 pages Sep 24 09:27:10.383439 (XEN) heap[node=1][zone=40] -> 0 pages Sep 24 09:27:10.395367 Sep 24 09:27:10.702727 (XEN) MSI information: Sep 24 09:27:10.719424 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 24 09:27:10.719450 (XE Sep 24 09:27:10.719769 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 24 09:27:10.731428 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 09:27:10.743427 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 09:27:10.755423 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 09:27:10.755448 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 09:27:10.767429 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 09:27:10.779426 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 24 09:27:10.791414 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 24 09:27:10.791439 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 09:27:10.803423 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 24 09:27:10.815416 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 24 09:27:10.815441 (XEN) MSI-X 84 vec=a2 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 09:27:10.827418 (XEN) MSI-X 85 vec=e7 fixed edge assert phys cpu dest=0000003b mask=1/ /0 Sep 24 09:27:10.839416 (XEN) MSI-X 86 vec=48 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 09:27:10.851387 (XEN) MSI-X 87 vec=df fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 09:27:10.851412 (XEN) MSI-X 88 vec=b5 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 09:27:10.863418 (XEN) MSI-X 89 vec=3f fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 09:27:10.875415 (XEN) MSI-X 90 vec=d2 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 09:27:10.887412 (XEN) MSI-X 91 vec=40 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 24 09:27:10.887437 (XEN) MSI-X 92 vec=7b fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 09:27:10.899418 (XEN) MSI-X 93 vec=50 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 09:27:10.911416 (XEN) MSI-X 94 vec=5d fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 24 09:27:10.923404 (XEN) MSI-X 95 vec=28 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 09:27:10.923431 (XEN) MSI-X 96 vec=65 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 09:27:10.935419 (XEN) MSI-X 97 vec=af fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 09:27:10.947418 (XEN) MSI-X 98 vec=c7 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 09:27:10.947453 (XEN) MSI-X 99 vec=48 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 09:27:10.959428 (XEN) MSI-X 100 vec=c5 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 09:27:10.971426 (XEN) MSI-X 101 vec=b9 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 24 09:27:10.983382 (XEN) MSI-X 102 vec=5f fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 09:27:10.983407 (XEN) MSI-X 103 vec=e5 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 09:27:10.995426 (XEN) MSI-X 104 vec=9f fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 09:27:11.007423 (XEN) MSI-X 105 vec=7f fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 09:27:11.019409 (XEN) MSI-X 106 vec=29 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 09:27:11.019434 (XEN) MSI-X 107 vec=a7 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 09:27:11.031417 (XEN) MSI-X 108 vec=e7 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 09:27:11.043414 (XEN) MSI-X 109 vec=81 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 09:27:11.043439 (XEN) MSI-X 110 vec=9f fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 09:27:11.055419 (XEN) MSI-X 111 vec=6e fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 24 09:27:11.067416 (XEN) MSI-X 112 vec=51 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 09:27:11.079411 (XEN) MSI-X 113 vec=e6 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 09:27:11.079435 (XEN) MSI-X 114 vec=87 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 09:27:11.091419 (XEN) MSI-X 115 vec=57 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 09:27:11.103419 (XEN) MSI-X 116 vec=b8 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 09:27:11.115416 (XEN) MSI-X 117 vec=b0 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 09:27:11.115441 (XEN) MSI-X 118 vec=6e fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 24 09:27:11.127421 (XEN) MSI-X 119 vec=69 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 09:27:11.139417 (XEN) MSI-X 120 vec=a5 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 09:27:11.139442 (XEN) MSI-X 121 vec=9d fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 24 09:27:11.151418 (XEN) MSI-X 122 vec=c6 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 09:27:11.163416 (XEN) MSI-X 123 vec=c2 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 09:27:11.175416 (XEN) MSI-X 124 vec=ab fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 09:27:11.175441 (XEN) MSI-X 125 vec=9a fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 09:27:11.187419 (XEN) MSI-X 126 vec=ca fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 09:27:11.199416 (XEN) MSI-X 127 vec=96 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 09:27:11.211408 (XEN) MSI-X 128 vec=52 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 09:27:11.211434 (XEN) MSI-X 129 vec=2b fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 09:27:11.223417 (XEN) MSI-X 130 vec=32 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 09:27:11.235414 (XEN) MSI-X 131 vec=2c fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 09:27:11.247404 (XEN) MSI-X 132 vec=26 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 09:27:11.247431 (XEN) MSI-X 133 vec=ed fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 24 09:27:11.259417 (XEN) MSI-X 134 vec=86 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 09:27:11.271423 (XEN) MSI-X 135 vec=99 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 09:27:11.271456 (XEN) MSI-X 136 vec=ef fixed edge assert phys cpu dest=0000003b mask=1/ /0 Sep 24 09:27:11.283421 (XEN) MSI-X 137 vec=7f fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 09:27:11.295415 (XEN) MSI-X 138 vec=e4 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 09:27:11.307409 (XEN) MSI-X 139 vec=74 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 09:27:11.307435 (XEN) MSI-X 140 vec=7d fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 09:27:11.319420 (XEN) MSI-X 141 vec=89 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 09:27:11.331416 (XEN) MSI-X 142 vec=3a fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 24 09:27:11.343408 (XEN) MSI-X 143 vec=4f fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 09:27:11.343434 (XEN) MSI-X 144 vec=49 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 09:27:11.355416 (XEN) MSI-X 145 vec=6a fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 09:27:11.367416 (XEN) MSI-X 146 vec=6b fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 24 09:27:11.367441 (XEN) MSI-X 147 vec=53 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 09:27:11.379421 (XEN) MSI-X 148 vec=d5 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 09:27:11.391417 (XEN) MSI-X 149 vec=5a fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 24 09:27:11.403410 (XEN) MSI-X 150 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.403435 (XEN) MSI-X 151 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.415426 (XEN) MSI-X 152 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.427414 (XEN) MSI-X 153 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.439408 (XEN) MSI-X 154 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.439434 (XEN) MSI-X 155 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.451417 (XEN) MSI-X 156 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.463416 (XEN) MSI-X 157 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.463441 (XEN) MSI-X 158 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.475415 Sep 24 09:27:12.698079 (XEN) ==== PCI devices ==== Sep 24 09:27:12.719424 (XEN) ==== segment 0000 ==== Sep 24 09:27:12.719442 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 24 09:27:12.719453 (XEN) 0000:ff:1f.0 Sep 24 09:27:12.719772 - d0 - node -1 Sep 24 09:27:12.731419 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 24 09:27:12.731437 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 24 09:27:12.731448 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 24 09:27:12.743422 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 24 09:27:12.743441 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 24 09:27:12.743452 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 24 09:27:12.743462 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 24 09:27:12.755417 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 24 09:27:12.755435 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 24 09:27:12.755446 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 24 09:27:12.767417 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 24 09:27:12.767435 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 24 09:27:12.767446 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 24 09:27:12.779420 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 24 09:27:12.779437 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 24 09:27:12.779448 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 24 09:27:12.791413 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 24 09:27:12.791432 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 24 09:27:12.791443 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 24 09:27:12.791453 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 24 09:27:12.803416 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 24 09:27:12.803444 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 24 09:27:12.803456 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 24 09:27:12.815410 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 24 09:27:12.815429 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 24 09:27:12.815440 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 24 09:27:12.827408 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 24 09:27:12.827426 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 24 09:27:12.827437 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 24 09:27:12.839411 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 24 09:27:12.839430 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 24 09:27:12.839441 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 24 09:27:12.839451 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 24 09:27:12.851411 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 24 09:27:12.851429 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 24 09:27:12.851440 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 24 09:27:12.863409 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 24 09:27:12.863427 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 24 09:27:12.863438 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 24 09:27:12.875410 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 24 09:27:12.875428 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 24 09:27:12.875439 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 24 09:27:12.875450 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 24 09:27:12.887411 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 24 09:27:12.887429 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 24 09:27:12.887440 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 24 09:27:12.899411 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 24 09:27:12.899429 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 24 09:27:12.899440 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 24 09:27:12.911413 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 24 09:27:12.911432 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 24 09:27:12.911443 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 24 09:27:12.923407 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 24 09:27:12.923425 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 24 09:27:12.923436 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 24 09:27:12.923446 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 24 09:27:12.935412 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 24 09:27:12.935430 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 24 09:27:12.935441 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 24 09:27:12.947411 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 24 09:27:12.947429 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 24 09:27:12.947440 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 24 09:27:12.959410 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 24 09:27:12.959429 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 24 09:27:12.959440 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 24 09:27:12.971411 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 24 09:27:12.971430 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 24 09:27:12.971441 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 24 09:27:12.971452 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 24 09:27:12.983411 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 24 09:27:12.983429 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 24 09:27:12.983440 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 24 09:27:12.995414 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 24 09:27:12.995432 (XEN) 0000:80:05.4 - d0 - node 1 Sep 24 09:27:12.995444 (XEN) 0000:80:05.2 - d0 - node 1 Sep 24 09:27:13.007410 (XEN) 0000:80:05.1 - d0 - node 1 Sep 24 09:27:13.007429 (XEN) 0000:80:05.0 - d0 - node 1 Sep 24 09:27:13.007440 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 24 09:27:13.019411 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 24 09:27:13.019429 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 24 09:27:13.019441 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 24 09:27:13.031407 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 24 09:27:13.031425 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 24 09:27:13.031437 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 24 09:27:13.031447 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 24 09:27:13.043412 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 24 09:27:13.043431 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 24 09:27:13.043441 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 24 09:27:13.055408 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 24 09:27:13.055426 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 24 09:27:13.055445 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 24 09:27:13.067412 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 24 09:27:13.067431 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 24 09:27:13.067442 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 24 09:27:13.079408 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 24 09:27:13.079427 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 24 09:27:13.079439 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 24 09:27:13.079449 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 24 09:27:13.091411 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 24 09:27:13.091429 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 24 09:27:13.091440 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 24 09:27:13.103410 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 24 09:27:13.103428 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 24 09:27:13.103439 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 24 09:27:13.115411 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 24 09:27:13.115430 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 24 09:27:13.115441 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 24 09:27:13.115451 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 24 09:27:13.127409 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 24 09:27:13.127427 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 24 09:27:13.127438 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 24 09:27:13.139409 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 24 09:27:13.139427 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 24 09:27:13.139438 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 24 09:27:13.151413 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 24 09:27:13.151431 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 24 09:27:13.151442 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 24 09:27:13.163413 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 24 09:27:13.163431 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 24 09:27:13.163442 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 24 09:27:13.163452 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 24 09:27:13.175411 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 24 09:27:13.175429 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 24 09:27:13.175440 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 24 09:27:13.187417 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 24 09:27:13.187435 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 24 09:27:13.187446 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 24 09:27:13.199411 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 24 09:27:13.199430 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 24 09:27:13.199441 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 24 09:27:13.199451 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 24 09:27:13.211412 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 24 09:27:13.211429 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 24 09:27:13.211440 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 24 09:27:13.223408 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 24 09:27:13.223426 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 24 09:27:13.223437 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 24 09:27:13.235412 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 24 09:27:13.235430 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 24 09:27:13.235442 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 24 09:27:13.247408 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 24 09:27:13.247427 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 24 09:27:13.247438 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 24 09:27:13.247448 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 24 09:27:13.259411 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 24 09:27:13.259429 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 24 09:27:13.259440 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 24 09:27:13.271412 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 24 09:27:13.271430 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 24 09:27:13.271441 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 24 09:27:13.283410 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 24 09:27:13.283428 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 24 09:27:13.283439 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 24 09:27:13.295407 (XEN) 0000:08:00.0 - d0 - node 0 Sep 24 09:27:13.295426 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 86 88 90 92 94 96 98 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 24 09:27:13.319416 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 24 09:27:13.331421 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 87 89 91 93 95 97 99 > Sep 24 09:27:13.331444 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 24 09:27:13.343415 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 24 09:27:13.343433 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 24 09:27:13.343444 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 24 09:27:13.355412 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 24 09:27:13.355431 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 24 09:27:13.367410 (XEN) 0000:00:16.1 - d0 - node 0 Sep 24 09:27:13.367428 (XEN) 0000:00:16.0 - d0 - node 0 Sep 24 09:27:13.367439 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 24 09:27:13.379412 (XEN) 0000:00:11.0 - d0 - node 0 Sep 24 09:27:13.379430 (XEN) 0000:00:05.4 - d0 - node 0 Sep 24 09:27:13.379441 (XEN) 0000:00:05.2 - d0 - node 0 Sep 24 09:27:13.391408 (XEN) 0000:00:05.1 - d0 - node 0 Sep 24 09:27:13.391427 (XEN) 0000:00:05.0 - d0 - node 0 Sep 24 09:27:13.391438 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 24 09:27:13.403409 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 24 09:27:13.403429 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 24 09:27:13.403442 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 24 09:27:13.415411 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 24 09:27:13.415430 (XEN) 0000:00:00.0 - d0 - node 0 Sep 24 09:27:13.427365 Sep 24 09:27:14.750818 (XEN) Dumping timer queues: Sep 24 09:27:14.763435 (XEN) CPU00: Sep 24 09:27:14.763451 (XEN) ex= 581495us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi Sep 24 09:27:14.763778 _timer_fn(0000000000000000) Sep 24 09:27:14.775415 (XEN) ex= 2713503us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Sep 24 09:27:14.787420 (XEN) ex= 684052us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 24 09:27:14.799418 (XEN) ex= 87106888us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 24 09:27:14.799446 (XEN) ex= 14507991us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 24 09:27:14.811431 (XEN) CPU01: Sep 24 09:27:14.823417 (XEN) ex= 579855us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:14.823444 (XEN) CPU02: Sep 24 09:27:14.835414 (XEN) ex= 579884us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:14.835441 (XEN) ex= 2433515us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Sep 24 09:27:14.847426 (XEN) CPU03: Sep 24 09:27:14.847442 (XEN) ex= 579884us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:14.859423 (XEN) CPU04: Sep 24 09:27:14.859439 (XEN) ex= 579864us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:14.871424 (XEN) ex= 2131498us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Sep 24 09:27:14.883434 (XEN) ex= 811542us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Sep 24 09:27:14.895423 (XEN) ex= 3489518us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Sep 24 09:27:14.907425 (XEN) CPU05: Sep 24 09:27:14.907441 (XEN) ex= 579864us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:14.919447 (XEN) CPU06: Sep 24 09:27:14.919463 (XEN) ex= 42437us timer=ffff830839762070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839762000) Sep 24 09:27:14.931417 (XEN) ex= 579864us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:14.943429 (XEN) ex= 3489519us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Sep 24 09:27:14.955444 (XEN) ex= 2913504us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Sep 24 09:27:14.967422 (XEN) CPU07: Sep 24 09:27:14.967438 (XEN) ex= 579864us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:14.979415 (XEN) CPU08: Sep 24 09:27:14.979431 (XEN) ex= 579883us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:14.991414 (XEN) ex= 3121509us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Sep 24 09:27:15.003414 (XEN) ex= 2546526us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Sep 24 09:27:15.015410 (XEN) CPU09: Sep 24 09:27:15.015426 (XEN) ex= 579883us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.027422 (XEN) ex= 810601us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Sep 24 09:27:15.039413 (XEN) CPU10: Sep 24 09:27:15.039429 (XEN) ex= 579882us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.051412 (XEN) ex= 1729504us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Sep 24 09:27:15.063411 (XEN) CPU11: Sep 24 09:27:15.063426 (XEN) ex= 579882us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.075410 (XEN) CPU12: Sep 24 09:27:15.075426 (XEN) ex= 579856us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.087416 (XEN) ex= 3729521us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Sep 24 09:27:15.099410 (XEN) ex= 2546525us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Sep 24 09:27:15.111407 (XEN) CPU13: Sep 24 09:27:15.111424 (XEN) ex= 579857us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.123408 (XEN) CPU14: Sep 24 09:27:15.123424 (XEN) ex= 276246us timer=ffff830839780070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839780000) Sep 24 09:27:15.135412 (XEN) ex= 579856us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.135438 (XEN) CPU15: Sep 24 09:27:15.147411 (XEN) ex= 579856us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.147438 (XEN) ex= 4233503us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Sep 24 09:27:15.159425 (XEN) CPU16: Sep 24 09:27:15.171409 (XEN) ex= 579884us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.171435 (XEN) ex= 3489538us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Sep 24 09:27:15.183421 (XEN) CPU17: Sep 24 09:27:15.183437 (XEN) ex= 579884us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.195421 (XEN) CPU18: Sep 24 09:27:15.195436 (XEN) ex= 4584us timer=ffff830839dd9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839dd9460) Sep 24 09:27:15.207420 (XEN) ex= 579886us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.219420 (XEN) ex= 817479us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Sep 24 09:27:15.231421 (XEN) ex= 3937527us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Sep 24 09:27:15.243421 (XEN) ex= 3489535us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Sep 24 09:27:15.255420 (XEN) CPU19: Sep 24 09:27:15.255435 (XEN) ex= 579886us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.267423 (XEN) CPU20: Sep 24 09:27:15.267446 (XEN) ex= 579883us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.279426 (XEN) ex= 1002436us timer=ffff830839783070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839783000) Sep 24 09:27:15.291428 (XEN) ex= 811539us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Sep 24 09:27:15.303419 (XEN) CPU21: Sep 24 09:27:15.303435 (XEN) ex= 579883us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.315417 (XEN) CPU22: Sep 24 09:27:15.315433 (XEN) ex= 579857us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.327419 (XEN) ex= 3489533us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Sep 24 09:27:15.339418 (XEN) CPU23: Sep 24 09:27:15.339433 (XEN) ex= 579857us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.351421 (XEN) ex= 810600us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Sep 24 09:27:15.363421 (XEN) CPU24: Sep 24 09:27:15.363437 (XEN) ex= 579885us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.375416 (XEN) ex= 2937534us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Sep 24 09:27:15.387417 (XEN) ex= 2617505us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Sep 24 09:27:15.399419 (XEN) ex= 3417493us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Sep 24 09:27:15.411414 (XEN) CPU25: Sep 24 09:27:15.411430 (XEN) ex= 579885us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.423418 (XEN) CPU26: Sep 24 09:27:15.423433 (XEN) ex= 64477us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Sep 24 09:27:15.435414 (XEN) ex= 579883us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.447416 (XEN) CPU27: Sep 24 09:27:15.447432 (XEN) ex= 579883us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.459414 (XEN) ex= 3489538us timer=ffff830839787070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839787000) Sep 24 09:27:15.471411 (XEN) CPU28: Sep 24 09:27:15.471428 (XEN) ex= 228015us timer=ffff83083976e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976e000) Sep 24 09:27:15.483413 (XEN) ex= 579844us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.495417 (XEN) CPU29: Sep 24 09:27:15.495433 (XEN) ex= 579844us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.507409 (XEN) CPU30: Sep 24 09:27:15.507426 (XEN) ex= 579843us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.519409 (XEN) ex= 811554us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Sep 24 09:27:15.519439 (XEN) ex= 1642437us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Sep 24 09:27:15.531426 (XEN) CPU31: Sep 24 09:27:15.543409 (XEN) ex= 579843us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.543436 (XEN) CPU32: Sep 24 09:27:15.555413 (XEN) ex= 579888us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.555440 (XEN) ex= 3489530us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Sep 24 09:27:15.567425 (XEN) ex= 2546518us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Sep 24 09:27:15.579422 (XEN) CPU33: Sep 24 09:27:15.579438 (XEN) ex= 579888us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.591428 (XEN) CPU34: Sep 24 09:27:15.591444 (XEN) ex= 579863us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.603421 (XEN) ex= 3489527us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Sep 24 09:27:15.615422 (XEN) CPU35: Sep 24 09:27:15.615438 (XEN) ex= 579863us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.627420 (XEN) CPU36: Sep 24 09:27:15.627436 (XEN) ex= 579863us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.639428 (XEN) ex= 3209513us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Sep 24 09:27:15.651425 (XEN) CPU37: Sep 24 09:27:15.651441 (XEN) ex= 259677us timer=ffff830839765070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839765000) Sep 24 09:27:15.672425 (XEN) ex= 579863us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.675417 (XEN) CPU38: Sep 24 09:27:15.675433 (XEN) ex= 434494us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Sep 24 09:27:15.687419 (XEN) ex= 579888us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.699425 (XEN) ex= 811554us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Sep 24 09:27:15.711418 (XEN) CPU39: Sep 24 09:27:15.711434 (XEN) ex= 579888us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.723416 (XEN) CPU40: Sep 24 09:27:15.723432 (XEN) ex= 234437us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Sep 24 09:27:15.735419 (XEN) ex= 579887us timer=ffff830839c5e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.747419 (XEN) ex= 3489528us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Sep 24 09:27:15.759415 (XEN) CPU41: Sep 24 09:27:15.759431 (XEN) ex= 579887us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.771417 (XEN) CPU42: Sep 24 09:27:15.771432 (XEN) ex= 579879us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.783411 (XEN) ex= 937534us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Sep 24 09:27:15.795415 (XEN) ex= 2546516us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Sep 24 09:27:15.807409 (XEN) CPU43: Sep 24 09:27:15.807426 (XEN) ex= 579879us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.819451 (XEN) ex= 3489545us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Sep 24 09:27:15.819482 (XEN) CPU44: Sep 24 09:27:15.831410 (XEN) ex= 579879us timer=ffff830839c2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.831437 (XEN) CPU45: Sep 24 09:27:15.843408 (XEN) ex= 579879us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.843435 (XEN) ex= 3489544us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Sep 24 09:27:15.855425 (XEN) CPU46: Sep 24 09:27:15.855441 (XEN) ex= 579887us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.867421 (XEN) ex= 1937512us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Sep 24 09:27:15.879419 (XEN) ex= 811555us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Sep 24 09:27:15.891419 (XEN) CPU47: Sep 24 09:27:15.891435 (XEN) ex= 579887us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.903427 (XEN) CPU48: Sep 24 09:27:15.903450 (XEN) ex= 579878us timer=ffff8308397f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.915417 (XEN) ex= 3868555us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Sep 24 09:27:15.927417 (XEN) ex= 1233511us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Sep 24 09:27:15.939420 (XEN) CPU49: Sep 24 09:27:15.939436 (XEN) ex= 579879us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.951417 (XEN) ex= 3489547us timer=ffff8308396b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b8000) Sep 24 09:27:15.963425 (XEN) CPU50: Sep 24 09:27:15.963440 (XEN) ex= 579888us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.975416 (XEN) ex= 3489546us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Sep 24 09:27:15.991437 (XEN) ex= 2546517us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Sep 24 09:27:15.991466 (XEN) CPU51: Sep 24 09:27:15.991475 (XEN) ex= 579888us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:16.003426 (XEN) CPU52: Sep 24 09:27:16.003442 (XEN) ex= 579879us timer=ffff8308397c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:16.015424 (XEN) ex= 3489547us timer=ffff83083978e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083978e000) Sep 24 09:27:16.027423 (XEN) ex= 2729505us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Sep 24 09:27:16.039421 (XEN) CPU53: Sep 24 09:27:16.039436 (XEN) ex= 579878us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:16.051421 (XEN) ex= 3869489us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Sep 24 09:27:16.063424 (XEN) CPU54: Sep 24 09:27:16.063440 (XEN) ex= 138437us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Sep 24 09:27:16.075424 (XEN) ex= 579879us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:16.087420 (XEN) CPU55: Sep 24 09:27:16.087436 (XEN) ex= 579879us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:16.099395 Sep 24 09:27:16.706127 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 24 09:27:16.723429 (XEN) max state: unlimited Sep 24 09:27:16.723447 (XEN) ==cpu0== Sep 24 09:27:16.723456 (XEN) C1: type[C Sep 24 09:27:16.723777 1] latency[ 2] usage[ 599058] method[ FFH] duration[88696875038] Sep 24 09:27:16.735428 (XEN) C2: type[C1] latency[ 10] usage[ 384632] method[ FFH] duration[159498159925] Sep 24 09:27:16.747426 (XEN) *C3: type[C2] latency[ 40] usage[ 92245] method[ FFH] duration[125748846935] Sep 24 09:27:16.759421 (XEN) C4: type[C3] latency[133] usage[ 28448] method[ FFH] duration[1155770428344] Sep 24 09:27:16.759448 (XEN) C0: usage[ 1104383] duration[37221090969] Sep 24 09:27:16.771421 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:16.771442 (XEN) CC3[122203669829] CC6[1122342713606] CC7[0] Sep 24 09:27:16.783423 (XEN) ==cpu1== Sep 24 09:27:16.783439 (XEN) C1: type[C1] latency[ 2] usage[ 76845] method[ FFH] duration[14981253061] Sep 24 09:27:16.795422 (XEN) C2: type[C1] latency[ 10] usage[ 66833] method[ FFH] duration[45132098980] Sep 24 09:27:16.795448 (XEN) C3: type[C2] latency[ 40] usage[ 37416] method[ FFH] duration[69505105843] Sep 24 09:27:16.807428 (XEN) *C4: type[C3] latency[133] usage[ 46609] method[ FFH] duration[1427055808672] Sep 24 09:27:16.819418 (XEN) C0: usage[ 227703] duration[10261219028] Sep 24 09:27:16.819438 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:16.831423 (XEN) CC3[122203669829] CC6[1122342713606] CC7[0] Sep 24 09:27:16.831443 (XEN) ==cpu2== Sep 24 09:27:16.843453 (XEN) C1: type[C1] latency[ 2] usage[ 559370] method[ FFH] duration[89940681343] Sep 24 09:27:16.843480 (XEN) C2: type[C1] latency[ 10] usage[ 382567] method[ FFH] duration[152807616415] Sep 24 09:27:16.855421 (XEN) *C3: type[C2] latency[ 40] usage[ 80982] method[ FFH] duration[119091693341] Sep 24 09:27:16.867417 (XEN) C4: type[C3] latency[133] usage[ 28982] method[ FFH] duration[1172357751865] Sep 24 09:27:16.879413 (XEN) C0: usage[ 1051901] duration[32737805177] Sep 24 09:27:16.879433 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:16.891405 (XEN) CC3[121329903859] CC6[1134004965885] CC7[0] Sep 24 09:27:16.891424 (XEN) ==cpu3== Sep 24 09:27:16.891433 (XEN) C1: type[C1] latency[ 2] usage[ 90348] method[ FFH] duration[13969618540] Sep 24 09:27:16.903418 (XEN) C2: type[C1] latency[ 10] usage[ 74836] method[ FFH] duration[47414264912] Sep 24 09:27:16.915414 (XEN) C3: type[C2] latency[ 40] usage[ 41973] method[ FFH] duration[79602765159] Sep 24 09:27:16.927409 (XEN) *C4: type[C3] latency[133] usage[ 47569] method[ FFH] duration[1418571706120] Sep 24 09:27:16.927437 (XEN) C0: usage[ 254726] duration[7377313833] Sep 24 09:27:16.939410 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:16.939432 (XEN) CC3[121329903859] CC6[1134004965885] CC7[0] Sep 24 09:27:16.951412 (XEN) ==cpu4== Sep 24 09:27:16.951428 (XEN) C1: type[C1] latency[ 2] usage[ 554006] method[ FFH] duration[90326321931] Sep 24 09:27:16.963415 (XEN) C2: type[C1] latency[ 10] usage[ 383742] method[ FFH] duration[165566779699] Sep 24 09:27:16.963442 (XEN) C3: type[C2] latency[ 40] usage[ 84824] method[ FFH] duration[126077969066] Sep 24 09:27:16.975420 (XEN) *C4: type[C3] latency[133] usage[ 29635] method[ FFH] duration[1157535704008] Sep 24 09:27:16.987416 (XEN) C0: usage[ 1052207] duration[27428954612] Sep 24 09:27:16.987436 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:16.999414 (XEN) CC3[127296023534] CC6[1131152286007] CC7[0] Sep 24 09:27:16.999434 (XEN) ==cpu5== Sep 24 09:27:16.999443 (XEN) C1: type[C1] latency[ 2] usage[ 62072] method[ FFH] duration[11024715565] Sep 24 09:27:17.011421 (XEN) C2: type[C1] latency[ 10] usage[ 52274] method[ FFH] duration[36227030715] Sep 24 09:27:17.023417 (XEN) C3: type[C2] latency[ 40] usage[ 33736] method[ FFH] duration[78069860143] Sep 24 09:27:17.035414 (XEN) *C4: type[C3] latency[133] usage[ 52983] method[ FFH] duration[1434428776562] Sep 24 09:27:17.047408 (XEN) C0: usage[ 201065] duration[7185432024] Sep 24 09:27:17.047429 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.059409 (XEN) CC3[127296023534] CC6[1131152286007] CC7[0] Sep 24 09:27:17.059429 (XEN) ==cpu6== Sep 24 09:27:17.059438 (XEN) C1: type[C1] latency[ 2] usage[ 547249] method[ FFH] duration[88441115140] Sep 24 09:27:17.071416 (XEN) C2: type[C1] latency[ 10] usage[ 389730] method[ FFH] duration[162277567282] Sep 24 09:27:17.083412 (XEN) *C3: type[C2] latency[ 40] usage[ 93954] method[ FFH] duration[123575225816] Sep 24 09:27:17.083439 (XEN) C4: type[C3] latency[133] usage[ 29326] method[ FFH] duration[1157126973016] Sep 24 09:27:17.095421 (XEN) C0: usage[ 1060259] duration[35514995310] Sep 24 09:27:17.107409 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.107431 (XEN) CC3[128891860773] CC6[1123034739573] CC7[0] Sep 24 09:27:17.119409 (XEN) ==cpu7== Sep 24 09:27:17.119425 (XEN) C1: type[C1] latency[ 2] usage[ 67869] method[ FFH] duration[10554378280] Sep 24 09:27:17.131413 (XEN) C2: type[C1] latency[ 10] usage[ 58125] method[ FFH] duration[31971048516] Sep 24 09:27:17.131440 (XEN) C3: type[C2] latency[ 40] usage[ 32196] method[ FFH] duration[72382351491] Sep 24 09:27:17.143429 (XEN) *C4: type[C3] latency[133] usage[ 53244] method[ FFH] duration[1443027484352] Sep 24 09:27:17.155415 (XEN) C0: usage[ 211434] duration[9000685113] Sep 24 09:27:17.155435 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.167412 (XEN) CC3[128891860773] CC6[1123034739573] CC7[0] Sep 24 09:27:17.167432 (XEN) ==cpu8== Sep 24 09:27:17.167441 (XEN) C1: type[C1] latency[ 2] usage[ 567521] method[ FFH] duration[91039660172] Sep 24 09:27:17.179422 (XEN) C2: type[C1] latency[ 10] usage[ 396052] method[ FFH] duration[165005549700] Sep 24 09:27:17.191414 (XEN) *C3: type[C2] latency[ 40] usage[ 91722] method[ FFH] duration[128664358940] Sep 24 09:27:17.203414 (XEN) C4: type[C3] latency[133] usage[ 31752] method[ FFH] duration[1142035853888] Sep 24 09:27:17.203440 (XEN) C0: usage[ 1087047] duration[40190590917] Sep 24 09:27:17.215414 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.215436 (XEN) CC3[128486530293] CC6[1120447663024] CC7[0] Sep 24 09:27:17.227413 (XEN) ==cpu9== Sep 24 09:27:17.227429 (XEN) C1: type[C1] latency[ 2] usage[ 58093] method[ FFH] duration[7727571698] Sep 24 09:27:17.239416 (XEN) C2: type[C1] latency[ 10] usage[ 38831] method[ FFH] duration[23066583790] Sep 24 09:27:17.251407 (XEN) *C3: type[C2] latency[ 40] usage[ 27227] method[ FFH] duration[66117750251] Sep 24 09:27:17.251435 (XEN) C4: type[C3] latency[133] usage[ 58861] method[ FFH] duration[1465265493332] Sep 24 09:27:17.263421 (XEN) C0: usage[ 183012] duration[4758684564] Sep 24 09:27:17.263441 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.275416 (XEN) CC3[128486530293] CC6[1120447663024] CC7[0] Sep 24 09:27:17.275436 (XEN) ==cpu10== Sep 24 09:27:17.287408 (XEN) C1: type[C1] latency[ 2] usage[ 551993] method[ FFH] duration[92360145298] Sep 24 09:27:17.287435 (XEN) C2: type[C1] latency[ 10] usage[ 388983] method[ FFH] duration[169760651363] Sep 24 09:27:17.299420 (XEN) C3: type[C2] latency[ 40] usage[ 94708] method[ FFH] duration[126104147905] Sep 24 09:27:17.311416 (XEN) *C4: type[C3] latency[133] usage[ 31109] method[ FFH] duration[1145946548986] Sep 24 09:27:17.323411 (XEN) C0: usage[ 1066793] duration[32764659163] Sep 24 09:27:17.323432 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.335413 (XEN) CC3[120370416634] CC6[1126236586033] CC7[0] Sep 24 09:27:17.335433 (XEN) ==cpu11== Sep 24 09:27:17.335442 (XEN) C1: type[C1] latency[ 2] usage[ 75480] method[ FFH] duration[13919914879] Sep 24 09:27:17.347420 (XEN) C2: type[C1] latency[ 10] usage[ 50416] method[ FFH] duration[30493700412] Sep 24 09:27:17.359387 (XEN) C3: type[C2] latency[ 40] usage[ 27787] method[ FFH] duration[63751638041] Sep 24 09:27:17.371408 (XEN) *C4: type[C3] latency[133] usage[ 60417] method[ FFH] duration[1452661771025] Sep 24 09:27:17.371434 (XEN) C0: usage[ 214100] duration[6109213196] Sep 24 09:27:17.383410 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.383432 (XEN) CC3[120370416634] CC6[1126236586033] CC7[0] Sep 24 09:27:17.395415 (XEN) ==cpu12== Sep 24 09:27:17.395432 (XEN) C1: type[C1] latency[ 2] usage[ 558066] method[ FFH] duration[81060429100] Sep 24 09:27:17.407413 (XEN) C2: type[C1] latency[ 10] usage[ 386728] method[ FFH] duration[155585049785] Sep 24 09:27:17.407439 (XEN) *C3: type[C2] latency[ 40] usage[ 93429] method[ FFH] duration[131663038510] Sep 24 09:27:17.419422 (XEN) C4: type[C3] latency[133] usage[ 30118] method[ FFH] duration[1161155409747] Sep 24 09:27:17.431417 (XEN) C0: usage[ 1068341] duration[37472367782] Sep 24 09:27:17.431437 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.443417 (XEN) CC3[129798824456] CC6[1135962310517] CC7[0] Sep 24 09:27:17.443436 (XEN) ==cpu13== Sep 24 09:27:17.455417 (XEN) C1: type[C1] latency[ 2] usage[ 56601] method[ FFH] duration[9476727268] Sep 24 09:27:17.455443 (XEN) C2: type[C1] latency[ 10] usage[ 33077] method[ FFH] duration[22296122629] Sep 24 09:27:17.467419 (XEN) C3: type[C2] latency[ 40] usage[ 24591] method[ FFH] duration[65577205621] Sep 24 09:27:17.479417 (XEN) *C4: type[C3] latency[133] usage[ 62987] method[ FFH] duration[1464247963840] Sep 24 09:27:17.479443 (XEN) C0: usage[ 177256] duration[5338345547] Sep 24 09:27:17.491418 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.491440 (XEN) CC3[129798824456] CC6[1135962310517] CC7[0] Sep 24 09:27:17.503419 (XEN) ==cpu14== Sep 24 09:27:17.503435 (XEN) C1: type[C1] latency[ 2] usage[ 545791] method[ FFH] duration[85798835763] Sep 24 09:27:17.515417 (XEN) C2: type[C1] latency[ 10] usage[ 386450] method[ FFH] duration[153368964523] Sep 24 09:27:17.527406 (XEN) *C3: type[C2] latency[ 40] usage[ 92115] method[ FFH] duration[126145958190] Sep 24 09:27:17.527434 (XEN) C4: type[C3] latency[133] usage[ 32182] method[ FFH] duration[1171417701330] Sep 24 09:27:17.539418 (XEN) C0: usage[ 1056538] duration[30204967002] Sep 24 09:27:17.539438 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.551418 (XEN) CC3[123496381816] CC6[1147163036081] CC7[0] Sep 24 09:27:17.551437 (XEN) ==cpu15== Sep 24 09:27:17.563412 (XEN) C1: type[C1] latency[ 2] usage[ 70594] method[ FFH] duration[10393300774] Sep 24 09:27:17.563439 (XEN) C2: type[C1] latency[ 10] usage[ 41884] method[ FFH] duration[21252280131] Sep 24 09:27:17.575420 (XEN) *C3: type[C2] latency[ 40] usage[ 25522] method[ FFH] duration[65403978829] Sep 24 09:27:17.587416 (XEN) C4: type[C3] latency[133] usage[ 63293] method[ FFH] duration[1461530236175] Sep 24 09:27:17.599407 (XEN) C0: usage[ 201293] duration[8356706196] Sep 24 09:27:17.599429 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.599444 (XEN) CC3[123496381816] CC6[1147163036081] CC7[0] Sep 24 09:27:17.611414 (XEN) ==cpu16== Sep 24 09:27:17.611430 (XEN) C1: type[C1] latency[ 2] usage[ 545457] method[ FFH] duration[82039408178] Sep 24 09:27:17.623415 (XEN) C2: type[C1] latency[ 10] usage[ 380369] method[ FFH] duration[150545437980] Sep 24 09:27:17.635411 (XEN) *C3: type[C2] latency[ 40] usage[ 88533] method[ FFH] duration[122546642312] Sep 24 09:27:17.635438 (XEN) C4: type[C3] latency[133] usage[ 39277] method[ FFH] duration[1179880965588] Sep 24 09:27:17.647420 (XEN) C0: usage[ 1053636] duration[31924112963] Sep 24 09:27:17.647440 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.659417 (XEN) CC3[126263722038] CC6[1147582035145] CC7[0] Sep 24 09:27:17.659436 (XEN) ==cpu17== Sep 24 09:27:17.671409 (XEN) C1: type[C1] latency[ 2] usage[ 71114] method[ FFH] duration[11042470576] Sep 24 09:27:17.671436 (XEN) C2: type[C1] latency[ 10] usage[ 43256] method[ FFH] duration[20388447387] Sep 24 09:27:17.683421 (XEN) C3: type[C2] latency[ 40] usage[ 24259] method[ FFH] duration[66846762584] Sep 24 09:27:17.695419 (XEN) *C4: type[C3] latency[133] usage[ 64069] method[ FFH] duration[1462032592262] Sep 24 09:27:17.707408 (XEN) C0: usage[ 202698] duration[6626361711] Sep 24 09:27:17.707429 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.719408 (XEN) CC3[126263722038] CC6[1147582035145] CC7[0] Sep 24 09:27:17.719429 (XEN) ==cpu18== Sep 24 09:27:17.719438 (XEN) C1: type[C1] latency[ 2] usage[ 561490] method[ FFH] duration[81539265738] Sep 24 09:27:17.731413 (XEN) C2: type[C1] latency[ 10] usage[ 391667] method[ FFH] duration[153273651281] Sep 24 09:27:17.743410 (XEN) C3: type[C2] latency[ 40] usage[ 93879] method[ FFH] duration[121697620785] Sep 24 09:27:17.743437 (XEN) C4: type[C3] latency[133] usage[ 43660] method[ FFH] duration[1174304784270] Sep 24 09:27:17.755428 (XEN) *C0: usage[ 1090697] duration[36121370198] Sep 24 09:27:17.755449 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.767416 (XEN) CC3[121420969005] CC6[1143020548512] CC7[0] Sep 24 09:27:17.767435 (XEN) ==cpu19== Sep 24 09:27:17.779411 (XEN) C1: type[C1] latency[ 2] usage[ 66812] method[ FFH] duration[10833638226] Sep 24 09:27:17.779438 (XEN) C2: type[C1] latency[ 10] usage[ 41919] method[ FFH] duration[22954568609] Sep 24 09:27:17.791420 (XEN) *C3: type[C2] latency[ 40] usage[ 28026] method[ FFH] duration[74536024803] Sep 24 09:27:17.803416 (XEN) C4: type[C3] latency[133] usage[ 66049] method[ FFH] duration[1451874566228] Sep 24 09:27:17.815409 (XEN) C0: usage[ 202806] duration[6737951808] Sep 24 09:27:17.815430 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.827409 (XEN) CC3[121420969005] CC6[1143020548512] CC7[0] Sep 24 09:27:17.827429 (XEN) ==cpu20== Sep 24 09:27:17.827438 (XEN) C1: type[C1] latency[ 2] usage[ 582986] method[ FFH] duration[87048596328] Sep 24 09:27:17.839416 (XEN) C2: type[C1] latency[ 10] usage[ 381453] method[ FFH] duration[147608381660] Sep 24 09:27:17.851413 (XEN) C3: type[C2] latency[ 40] usage[ 85521] method[ FFH] duration[115853513803] Sep 24 09:27:17.851439 (XEN) *C4: type[C3] latency[133] usage[ 36630] method[ FFH] duration[1183703155362] Sep 24 09:27:17.863420 (XEN) C0: usage[ 1086590] duration[32723162746] Sep 24 09:27:17.875408 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.875430 (XEN) CC3[121717155217] CC6[1147024437434] CC7[0] Sep 24 09:27:17.887412 (XEN) ==cpu21== Sep 24 09:27:17.887429 (XEN) C1: type[C1] latency[ 2] usage[ 63302] method[ FFH] duration[9640924848] Sep 24 09:27:17.887449 (XEN) C2: type[C1] latency[ 10] usage[ 45740] method[ FFH] duration[29918391934] Sep 24 09:27:17.899420 (XEN) *C3: type[C2] latency[ 40] usage[ 42938] method[ FFH] duration[101167524575] Sep 24 09:27:17.911416 (XEN) C4: type[C3] latency[133] usage[ 67281] method[ FFH] duration[1418067256976] Sep 24 09:27:17.923412 (XEN) C0: usage[ 219261] duration[8142786516] Sep 24 09:27:17.923433 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.935411 (XEN) CC3[121717155217] CC6[1147024437434] CC7[0] Sep 24 09:27:17.935431 (XEN) ==cpu22== Sep 24 09:27:17.935440 (XEN) C1: type[C1] latency[ 2] usage[ 560827] method[ FFH] duration[80405353111] Sep 24 09:27:17.947417 (XEN) C2: type[C1] latency[ 10] usage[ 395222] method[ FFH] duration[156684880501] Sep 24 09:27:17.959413 (XEN) *C3: type[C2] latency[ 40] usage[ 95149] method[ FFH] duration[132399603769] Sep 24 09:27:17.959439 (XEN) C4: type[C3] latency[133] usage[ 32983] method[ FFH] duration[1159653243403] Sep 24 09:27:17.971421 (XEN) C0: usage[ 1084181] duration[37793860607] Sep 24 09:27:17.983409 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.983431 (XEN) CC3[139434289300] CC6[1124004632293] CC7[0] Sep 24 09:27:17.995412 (XEN) ==cpu23== Sep 24 09:27:17.995428 (XEN) C1: type[C1] latency[ 2] usage[ 82464] method[ FFH] duration[12035912973] Sep 24 09:27:17.995448 (XEN) C2: type[C1] latency[ 10] usage[ 127026] method[ FFH] duration[72195413268] Sep 24 09:27:18.007422 (XEN) *C3: type[C2] latency[ 40] usage[ 105638] method[ FFH] duration[160115191143] Sep 24 09:27:18.019416 (XEN) C4: type[C3] latency[133] usage[ 49870] method[ FFH] duration[1315923097766] Sep 24 09:27:18.031411 (XEN) C0: usage[ 364998] duration[6667392982] Sep 24 09:27:18.031431 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:18.043414 (XEN) CC3[139434289300] CC6[1124004632293] CC7[0] Sep 24 09:27:18.043434 (XEN) ==cpu24== Sep 24 09:27:18.043443 (XEN) C1: type[C1] latency[ 2] usage[ 599832] method[ FFH] duration[79925770125] Sep 24 09:27:18.055417 (XEN) C2: type[C1] latency[ 10] usage[ 390840] method[ FFH] duration[151876477154] Sep 24 09:27:18.067421 (XEN) *C3: type[C2] latency[ 40] usage[ 88652] method[ FFH] duration[117339653815] Sep 24 09:27:18.067448 (XEN) C4: type[C3] latency[133] usage[ 36364] method[ FFH] duration[1179595364320] Sep 24 09:27:18.079428 (XEN) C0: usage[ 1115688] duration[38199796682] Sep 24 09:27:18.091409 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:18.091430 (XEN) CC3[124809019666] CC6[1131451474801] CC7[0] Sep 24 09:27:18.103410 (XEN) ==cpu25== Sep 24 09:27:18.103426 (XEN) C1: type[C1] latency[ 2] usage[ 195844] method[ FFH] duration[33545382037] Sep 24 09:27:18.103446 (XEN) C2: type[C1] latency[ 10] usage[ 246521] method[ FFH] duration[121609363087] Sep 24 09:27:18.115422 (XEN) *C3: type[C2] latency[ 40] usage[ 108106] method[ FFH] duration[146792988176] Sep 24 09:27:18.127419 (XEN) C4: type[C3] latency[133] usage[ 40987] method[ FFH] duration[1255344531776] Sep 24 09:27:18.139414 (XEN) C0: usage[ 591458] duration[9644866346] Sep 24 09:27:18.139434 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:18.151411 (XEN) CC3[124809019666] CC6[1131451474801] CC7[0] Sep 24 09:27:18.151431 (XEN) ==cpu26== Sep 24 09:27:18.151440 (XEN) C1: type[C1] latency[ 2] usage[ 658998] method[ FFH] duration[87293731116] Sep 24 09:27:18.163418 (XEN) C2: type[C1] latency[ 10] usage[ 386766] method[ FFH] duration[158763650782] Sep 24 09:27:18.175414 (XEN) *C3: type[C2] latency[ 40] usage[ 96693] method[ FFH] duration[132717497887] Sep 24 09:27:18.175440 (XEN) C4: type[C3] latency[133] usage[ 34757] method[ FFH] duration[1155961104088] Sep 24 09:27:18.187424 (XEN) C0: usage[ 1177214] duration[32201251573] Sep 24 09:27:18.199412 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:18.199433 (XEN) CC3[136533863882] CC6[1109731925541] CC7[0] Sep 24 09:27:18.211410 (XEN) ==cpu27== Sep 24 09:27:18.211427 (XEN) C1: type[C1] latency[ 2] usage[ 444297] method[ FFH] duration[63518369763] Sep 24 09:27:18.223407 (XEN) C2: type[C1] latency[ 10] usage[ 330679] method[ FFH] duration[129150032185] Sep 24 09:27:18.223435 (XEN) *C3: type[C2] latency[ 40] usage[ 83575] method[ FFH] duration[135276463105] Sep 24 09:27:18.235420 (XEN) C4: type[C3] latency[133] usage[ 41825] method[ FFH] duration[1228684347734] Sep 24 09:27:18.247414 (XEN) C0: usage[ 900376] duration[10308091982] Sep 24 09:27:18.247434 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:18.259411 (XEN) CC3[136533863882] CC6[1109731925541] CC7[0] Sep 24 09:27:18.259431 (XEN) ==cpu28== Sep 24 09:27:18.259440 (XEN) C1: type[C1] latency[ 2] usage[ 714392] method[ FFH] duration[88211217483] Sep 24 09:27:18.271426 (XEN) C2: type[C1] latency[ 10] usage[ 392677] method[ FFH] duration[149908381644] Sep 24 09:27:18.283423 (XEN) *C3: type[C2] latency[ 40] usage[ 99755] method[ FFH] duration[130869992709] Sep 24 09:27:18.295410 (XEN) C4: type[C3] latency[133] usage[ 31806] method[ FFH] duration[1165811741087] Sep 24 09:27:18.295437 (XEN) C0: usage[ 1238630] duration[32136033194] Sep 24 09:27:18.307411 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.307433 (XEN) CC3[139817792925] CC6[1115697626529] CC7[0] Sep 24 09:27:18.319413 (XEN) ==cpu29== Sep 24 09:27:18.319429 (XEN) C1: type[C1] latency[ 2] usage[ 538869] method[ FFH] duration[70067598187] Sep 24 09:27:18.331411 (XEN) C2: type[C1] latency[ 10] usage[ 329355] method[ FFH] duration[120976054783] Sep 24 09:27:18.331438 (XEN) *C3: type[C2] latency[ 40] usage[ 88202] method[ FFH] duration[141203680347] Sep 24 09:27:18.343421 (XEN) C4: type[C3] latency[133] usage[ 41550] method[ FFH] duration[1223625871408] Sep 24 09:27:18.355416 (XEN) C0: usage[ 997976] duration[11064240602] Sep 24 09:27:18.355437 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.367420 (XEN) CC3[139817792925] CC6[1115697626529] CC7[0] Sep 24 09:27:18.367441 (XEN) ==cpu30== Sep 24 09:27:18.367450 (XEN) C1: type[C1] latency[ 2] usage[ 955339] method[ FFH] duration[108796850621] Sep 24 09:27:18.379419 (XEN) C2: type[C1] latency[ 10] usage[ 399131] method[ FFH] duration[147820052445] Sep 24 09:27:18.391417 (XEN) C3: type[C2] latency[ 40] usage[ 94490] method[ FFH] duration[124794444077] Sep 24 09:27:18.403439 (XEN) *C4: type[C3] latency[133] usage[ 28826] method[ FFH] duration[1148716254156] Sep 24 09:27:18.403465 (XEN) C0: usage[ 1477786] duration[36809903925] Sep 24 09:27:18.415415 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.415436 (XEN) CC3[131040433688] CC6[1110931506723] CC7[0] Sep 24 09:27:18.427386 (XEN) ==cpu31== Sep 24 09:27:18.427403 (XEN) C1: type[C1] latency[ 2] usage[ 146352] method[ FFH] duration[19004311642] Sep 24 09:27:18.439417 (XEN) C2: type[C1] latency[ 10] usage[ 163295] method[ FFH] duration[82031802062] Sep 24 09:27:18.451412 (XEN) *C3: type[C2] latency[ 40] usage[ 98351] method[ FFH] duration[158969361246] Sep 24 09:27:18.451439 (XEN) C4: type[C3] latency[133] usage[ 42386] method[ FFH] duration[1298979914957] Sep 24 09:27:18.463428 (XEN) C0: usage[ 450384] duration[7952191865] Sep 24 09:27:18.475433 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.475455 (XEN) CC3[131040433688] CC6[1110931506723] CC7[0] Sep 24 09:27:18.487410 (XEN) ==cpu32== Sep 24 09:27:18.487427 (XEN) C1: type[C1] latency[ 2] usage[ 617102] method[ FFH] duration[88220913986] Sep 24 09:27:18.487447 (XEN) C2: type[C1] latency[ 10] usage[ 388454] method[ FFH] duration[159456305859] Sep 24 09:27:18.499423 (XEN) *C3: type[C2] latency[ 40] usage[ 89038] method[ FFH] duration[122346471657] Sep 24 09:27:18.511428 (XEN) C4: type[C3] latency[133] usage[ 28247] method[ FFH] duration[1161649970111] Sep 24 09:27:18.523416 (XEN) C0: usage[ 1122841] duration[35263984377] Sep 24 09:27:18.523436 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.535414 (XEN) CC3[117506600122] CC6[1136266815075] CC7[0] Sep 24 09:27:18.535434 (XEN) ==cpu33== Sep 24 09:27:18.535443 (XEN) C1: type[C1] latency[ 2] usage[ 71734] method[ FFH] duration[22417576623] Sep 24 09:27:18.547421 (XEN) C2: type[C1] latency[ 10] usage[ 79144] method[ FFH] duration[45109133041] Sep 24 09:27:18.559414 (XEN) *C3: type[C2] latency[ 40] usage[ 44866] method[ FFH] duration[84357658403] Sep 24 09:27:18.559440 (XEN) C4: type[C3] latency[133] usage[ 50115] method[ FFH] duration[1409203669542] Sep 24 09:27:18.571428 (XEN) C0: usage[ 245859] duration[5849685800] Sep 24 09:27:18.583443 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.583454 (XEN) CC3[117506600122] CC6[1136266815075] CC7[0] Sep 24 09:27:18.595402 (XEN) ==cpu34== Sep 24 09:27:18.595412 (XEN) C1: type[C1] latency[ 2] usage[ 595989] method[ FFH] duration[89212102094] Sep 24 09:27:18.607398 (XEN) C2: type[C1] latency[ 10] usage[ 387041] method[ FFH] duration[155114087346] Sep 24 09:27:18.607420 (XEN) *C3: type[C2] latency[ 40] usage[ 90018] method[ FFH] duration[124977480431] Sep 24 09:27:18.619429 (XEN) C4: type[C3] latency[133] usage[ 27164] method[ FFH] duration[1159502768753] Sep 24 09:27:18.631416 (XEN) C0: usage[ 1100212] duration[38131340362] Sep 24 09:27:18.631436 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.643424 (XEN) CC3[128456351441] CC6[1128190043466] CC7[0] Sep 24 09:27:18.643444 (XEN) ==cpu35== Sep 24 09:27:18.643453 (XEN) C1: type[C1] latency[ 2] usage[ 51389] method[ FFH] duration[10768539398] Sep 24 09:27:18.655436 (XEN) C2: type[C1] latency[ 10] usage[ 66591] method[ FFH] duration[46347529522] Sep 24 09:27:18.667452 (XEN) *C3: type[C2] latency[ 40] usage[ 48667] method[ FFH] duration[96890321731] Sep 24 09:27:18.679435 (XEN) C4: type[C3] latency[133] usage[ 52304] method[ FFH] duration[1407469186041] Sep 24 09:27:18.679462 (XEN) C0: usage[ 218951] duration[5462273826] Sep 24 09:27:18.691430 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.691452 (XEN) CC3[128456351441] CC6[1128190043466] CC7[0] Sep 24 09:27:18.703421 (XEN) ==cpu36== Sep 24 09:27:18.703437 (XEN) C1: type[C1] latency[ 2] usage[ 564224] method[ FFH] duration Sep 24 09:27:18.710379 [82791101866] Sep 24 09:27:18.715431 (XEN) C2: type[C1] latency[ 10] usage[ 383663] method[ FFH] duration[155082055174] Sep 24 09:27:18.715458 (XEN) *C3: t Sep 24 09:27:18.715832 ype[C2] latency[ 40] usage[ 88392] method[ FFH] duration[131598707078] Sep 24 09:27:18.727432 (XEN) C4: type[C3] latency[133] usage[ 29675] method[ FFH] duration[1160988159736] Sep 24 09:27:18.739425 (XEN) C0: usage[ 1065954] duration[36477887718] Sep 24 09:27:18.739445 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.751426 (XEN) CC3[131021671965] CC6[1135876832267] CC7[0] Sep 24 09:27:18.751446 (XEN) ==cpu37== Sep 24 09:27:18.751455 (XEN) C1: type[C1] latency[ 2] usage[ 63259] method[ FFH] duration[13704856408] Sep 24 09:27:18.763434 (XEN) C2: type[C1] latency[ 10] usage[ 69126] method[ FFH] duration[33733575778] Sep 24 09:27:18.775439 (XEN) *C3: type[C2] latency[ 40] usage[ 35716] method[ FFH] duration[80407093514] Sep 24 09:27:18.787413 (XEN) C4: type[C3] latency[133] usage[ 53780] method[ FFH] duration[1432867595651] Sep 24 09:27:18.787440 (XEN) C0: usage[ 221881] duration[6224861118] Sep 24 09:27:18.799416 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.799437 (XEN) CC3[131021671965] CC6[1135876832267] CC7[0] Sep 24 09:27:18.811414 (XEN) ==cpu38== Sep 24 09:27:18.811431 (XEN) C1: type[C1] latency[ 2] usage[ 535071] method[ FFH] duration[87522857938] Sep 24 09:27:18.811450 (XEN) C2: type[C1] latency[ 10] usage[ 375980] method[ FFH] duration[159212654510] Sep 24 09:27:18.823424 (XEN) *C3: type[C2] latency[ 40] usage[ 95999] method[ FFH] duration[129464867975] Sep 24 09:27:18.835423 (XEN) C4: type[C3] latency[133] usage[ 29367] method[ FFH] duration[1164962528603] Sep 24 09:27:18.847417 (XEN) C0: usage[ 1036417] duration[25775135268] Sep 24 09:27:18.847438 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.859415 (XEN) CC3[129829769620] CC6[1128941421528] CC7[0] Sep 24 09:27:18.859435 (XEN) ==cpu39== Sep 24 09:27:18.859444 (XEN) C1: type[C1] latency[ 2] usage[ 99074] method[ FFH] duration[13508599065] Sep 24 09:27:18.871420 (XEN) C2: type[C1] latency[ 10] usage[ 70622] method[ FFH] duration[43056046570] Sep 24 09:27:18.883419 (XEN) *C3: type[C2] latency[ 40] usage[ 36646] method[ FFH] duration[79703678782] Sep 24 09:27:18.883445 (XEN) C4: type[C3] latency[133] usage[ 56269] method[ FFH] duration[1421119686616] Sep 24 09:27:18.895425 (XEN) C0: usage[ 262611] duration[9550105635] Sep 24 09:27:18.907413 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.907436 (XEN) CC3[129829769620] CC6[1128941421528] CC7[0] Sep 24 09:27:18.907449 (XEN) ==cpu40== Sep 24 09:27:18.919415 (XEN) C1: type[C1] latency[ 2] usage[ 542804] method[ FFH] duration[80393887248] Sep 24 09:27:18.919441 (XEN) C2: type[C1] latency[ 10] usage[ 373028] method[ FFH] duration[158504063322] Sep 24 09:27:18.931426 (XEN) *C3: type[C2] latency[ 40] usage[ 93778] method[ FFH] duration[127265376790] Sep 24 09:27:18.943418 (XEN) C4: type[C3] latency[133] usage[ 31148] method[ FFH] duration[1168704969865] Sep 24 09:27:18.955421 (XEN) C0: usage[ 1040758] duration[32069881392] Sep 24 09:27:18.955444 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.955467 (XEN) CC3[121290727327] CC6[1139593925763] CC7[0] Sep 24 09:27:18.967421 (XEN) ==cpu41== Sep 24 09:27:18.967437 (XEN) C1: type[C1] latency[ 2] usage[ 96303] method[ FFH] duration[19045650155] Sep 24 09:27:18.979417 (XEN) C2: type[C1] latency[ 10] usage[ 77174] method[ FFH] duration[32953050219] Sep 24 09:27:18.979444 (XEN) C3: type[C2] latency[ 40] usage[ 25141] method[ FFH] duration[65930278577] Sep 24 09:27:18.991426 (XEN) *C4: type[C3] latency[133] usage[ 58468] method[ FFH] duration[1442492905729] Sep 24 09:27:19.003422 (XEN) C0: usage[ 257086] duration[6516365914] Sep 24 09:27:19.003441 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.015419 (XEN) CC3[121290727327] CC6[1139593925763] CC7[0] Sep 24 09:27:19.015438 (XEN) ==cpu42== Sep 24 09:27:19.015448 (XEN) C1: type[C1] latency[ 2] usage[ 522008] method[ FFH] duration[80648806752] Sep 24 09:27:19.027428 (XEN) C2: type[C1] latency[ 10] usage[ 376457] method[ FFH] duration[157387889745] Sep 24 09:27:19.039424 (XEN) *C3: type[C2] latency[ 40] usage[ 96273] method[ FFH] duration[127411121835] Sep 24 09:27:19.051416 (XEN) C4: type[C3] latency[133] usage[ 33621] method[ FFH] duration[1172137950318] Sep 24 09:27:19.051443 (XEN) C0: usage[ 1028359] duration[29352536528] Sep 24 09:27:19.063418 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.063440 (XEN) CC3[131844127672] CC6[1130933095463] CC7[0] Sep 24 09:27:19.075414 (XEN) ==cpu43== Sep 24 09:27:19.075430 (XEN) C1: type[C1] latency[ 2] usage[ 97672] method[ FFH] duration[15511027693] Sep 24 09:27:19.087419 (XEN) C2: type[C1] latency[ 10] usage[ 62793] method[ FFH] duration[35607849028] Sep 24 09:27:19.087445 (XEN) *C3: type[C2] latency[ 40] usage[ 30260] method[ FFH] duration[75300620997] Sep 24 09:27:19.099423 (XEN) C4: type[C3] latency[133] usage[ 58975] method[ FFH] duration[1432903771718] Sep 24 09:27:19.111392 (XEN) C0: usage[ 249700] duration[7615107555] Sep 24 09:27:19.111412 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.123416 (XEN) CC3[131844127672] CC6[1130933095463] CC7[0] Sep 24 09:27:19.123436 (XEN) ==cpu44== Sep 24 09:27:19.123445 (XEN) C1: type[C1] latency[ 2] usage[ 543776] method[ FFH] duration[79064971571] Sep 24 09:27:19.135422 (XEN) C2: type[C1] latency[ 10] usage[ 378027] method[ FFH] duration[154811336653] Sep 24 09:27:19.147423 (XEN) C3: type[C2] latency[ 40] usage[ 91923] method[ FFH] duration[136615390766] Sep 24 09:27:19.147449 (XEN) *C4: type[C3] latency[133] usage[ 32086] method[ FFH] duration[1165761920857] Sep 24 09:27:19.159426 (XEN) C0: usage[ 1045812] duration[30684814582] Sep 24 09:27:19.171415 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.171437 (XEN) CC3[132119611033] CC6[1138484919126] CC7[0] Sep 24 09:27:19.183413 (XEN) ==cpu45== Sep 24 09:27:19.183430 (XEN) C1: type[C1] latency[ 2] usage[ 89989] method[ FFH] duration[15164355594] Sep 24 09:27:19.183450 (XEN) C2: type[C1] latency[ 10] usage[ 64767] method[ FFH] duration[28774383951] Sep 24 09:27:19.195425 (XEN) *C3: type[C2] latency[ 40] usage[ 21730] method[ FFH] duration[57054481224] Sep 24 09:27:19.207420 (XEN) C4: type[C3] latency[133] usage[ 59216] method[ FFH] duration[1458921107677] Sep 24 09:27:19.219412 (XEN) C0: usage[ 235702] duration[7024187770] Sep 24 09:27:19.219433 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.231416 (XEN) CC3[132119611033] CC6[1138484919126] CC7[0] Sep 24 09:27:19.231436 (XEN) ==cpu46== Sep 24 09:27:19.231446 (XEN) C1: type[C1] latency[ 2] usage[ 527679] method[ FFH] duration[83760108250] Sep 24 09:27:19.243421 (XEN) C2: type[C1] latency[ 10] usage[ 381236] method[ FFH] duration[168345450742] Sep 24 09:27:19.255416 (XEN) C3: type[C2] latency[ 40] usage[ 85154] method[ FFH] duration[116709266551] Sep 24 09:27:19.255450 (XEN) *C4: type[C3] latency[133] usage[ 29403] method[ FFH] duration[1165449197955] Sep 24 09:27:19.267423 (XEN) C0: usage[ 1023472] duration[32674555008] Sep 24 09:27:19.267443 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.279419 (XEN) CC3[116202951201] CC6[1137160864659] CC7[0] Sep 24 09:27:19.279439 (XEN) ==cpu47== Sep 24 09:27:19.291413 (XEN) C1: type[C1] latency[ 2] usage[ 104701] method[ FFH] duration[17299889617] Sep 24 09:27:19.291440 (XEN) C2: type[C1] latency[ 10] usage[ 80322] method[ FFH] duration[37369441542] Sep 24 09:27:19.303423 (XEN) C3: type[C2] latency[ 40] usage[ 27052] method[ FFH] duration[60164487181] Sep 24 09:27:19.315436 (XEN) *C4: type[C3] latency[133] usage[ 55272] method[ FFH] duration[1444152323770] Sep 24 09:27:19.315462 (XEN) C0: usage[ 267347] duration[7952527816] Sep 24 09:27:19.327435 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.327457 (XEN) CC3[116202951201] CC6[1137160864659] CC7[0] Sep 24 09:27:19.339416 (XEN) ==cpu48== Sep 24 09:27:19.339432 (XEN) C1: type[C1] latency[ 2] usage[ 535406] method[ FFH] duration[92216795886] Sep 24 09:27:19.351417 (XEN) C2: type[C1] latency[ 10] usage[ 378021] method[ FFH] duration[155328141300] Sep 24 09:27:19.351444 (XEN) C3: type[C2] latency[ 40] usage[ 87658] method[ FFH] duration[123444523892] Sep 24 09:27:19.363424 (XEN) *C4: type[C3] latency[133] usage[ 31234] method[ FFH] duration[1167406845651] Sep 24 09:27:19.375419 (XEN) C0: usage[ 1032319] duration[28542470334] Sep 24 09:27:19.375440 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.387427 (XEN) CC3[123388134215] CC6[1143245499019] CC7[0] Sep 24 09:27:19.387447 (XEN) ==cpu49== Sep 24 09:27:19.387456 (XEN) C1: type[C1] latency[ 2] usage[ 67101] method[ FFH] duration[11794296929] Sep 24 09:27:19.399428 (XEN) C2: type[C1] latency[ 10] usage[ 40941] method[ FFH] duration[18260581210] Sep 24 09:27:19.411420 (XEN) *C3: type[C2] latency[ 40] usage[ 22262] method[ FFH] duration[61343088512] Sep 24 09:27:19.423412 (XEN) C4: type[C3] latency[133] usage[ 59915] method[ FFH] duration[1469668367487] Sep 24 09:27:19.423439 (XEN) C0: usage[ 190219] duration[5872518527] Sep 24 09:27:19.435414 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.435436 (XEN) CC3[123388134215] CC6[1143245499019] CC7[0] Sep 24 09:27:19.447413 (XEN) ==cpu50== Sep 24 09:27:19.447430 (XEN) C1: type[C1] latency[ 2] usage[ 550127] method[ FFH] duration[77603011551] Sep 24 09:27:19.447449 (XEN) C2: type[C1] latency[ 10] usage[ 384052] method[ FFH] duration[153676141668] Sep 24 09:27:19.459426 (XEN) *C3: type[C2] latency[ 40] usage[ 89644] method[ FFH] duration[124260073750] Sep 24 09:27:19.471423 (XEN) C4: type[C3] latency[133] usage[ 33910] method[ FFH] duration[1176546349187] Sep 24 09:27:19.483416 (XEN) C0: usage[ 1057733] duration[34853338756] Sep 24 09:27:19.483436 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.495414 (XEN) CC3[126123350357] CC6[1141054551490] CC7[0] Sep 24 09:27:19.495434 (XEN) ==cpu51== Sep 24 09:27:19.495444 (XEN) C1: type[C1] latency[ 2] usage[ 72393] method[ FFH] duration[7781864969] Sep 24 09:27:19.507422 (XEN) C2: type[C1] latency[ 10] usage[ 36962] method[ FFH] duration[24084156783] Sep 24 09:27:19.519417 (XEN) C3: type[C2] latency[ 40] usage[ 22738] method[ FFH] duration[58256893844] Sep 24 09:27:19.519443 (XEN) *C4: type[C3] latency[133] usage[ 56811] method[ FFH] duration[1467390921006] Sep 24 09:27:19.531422 (XEN) C0: usage[ 188904] duration[9425147903] Sep 24 09:27:19.531442 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.543420 (XEN) CC3[126123350357] CC6[1141054551490] CC7[0] Sep 24 09:27:19.543439 (XEN) ==cpu52== Sep 24 09:27:19.555414 (XEN) C1: type[C1] latency[ 2] usage[ 525097] method[ FFH] duration[82528669358] Sep 24 09:27:19.555449 (XEN) C2: type[C1] latency[ 10] usage[ 383833] method[ FFH] duration[154031513239] Sep 24 09:27:19.567422 (XEN) *C3: type[C2] latency[ 40] usage[ 86318] method[ FFH] duration[118810977578] Sep 24 09:27:19.579420 (XEN) C4: type[C3] latency[133] usage[ 32106] method[ FFH] duration[1180897765411] Sep 24 09:27:19.579446 (XEN) C0: usage[ 1027354] duration[30670117310] Sep 24 09:27:19.591420 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.591441 (XEN) CC3[125167338360] CC6[1141535377481] CC7[0] Sep 24 09:27:19.603418 (XEN) ==cpu53== Sep 24 09:27:19.603434 (XEN) C1: type[C1] latency[ 2] usage[ 60183] method[ FFH] duration[9451811009] Sep 24 09:27:19.615423 (XEN) C2: type[C1] latency[ 10] usage[ 44513] method[ FFH] duration[30520593355] Sep 24 09:27:19.615449 (XEN) *C3: type[C2] latency[ 40] usage[ 38753] method[ FFH] duration[87046666460] Sep 24 09:27:19.627423 (XEN) C4: type[C3] latency[133] usage[ 61537] method[ FFH] duration[1432701833254] Sep 24 09:27:19.639421 (XEN) C0: usage[ 204986] duration[7218210975] Sep 24 09:27:19.639441 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.651418 (XEN) CC3[125167338360] CC6[1141535377481] CC7[0] Sep 24 09:27:19.651438 (XEN) ==cpu54== Sep 24 09:27:19.651447 (XEN) C1: type[C1] latency[ 2] usage[ 550569] method[ FFH] duration[85753714806] Sep 24 09:27:19.663426 (XEN) C2: type[C1] latency[ 10] usage[ 391840] method[ FFH] duration[161312240578] Sep 24 09:27:19.675418 (XEN) *C3: type[C2] latency[ 40] usage[ 89357] method[ FFH] duration[124595672322] Sep 24 09:27:19.687414 (XEN) C4: type[C3] latency[133] usage[ 30538] method[ FFH] duration[1163852696081] Sep 24 09:27:19.687441 (XEN) C0: usage[ 1062304] duration[31424846535] Sep 24 09:27:19.699416 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.699438 (XEN) CC3[127609340297] CC6[1130854305339] CC7[0] Sep 24 09:27:19.711416 (XEN) ==cpu55== Sep 24 09:27:19.711433 (XEN) C1: type[C1] latency[ 2] usage[ 64255] method[ FFH] duration[13326509544] Sep 24 09:27:19.723411 (XEN) C2: type[C1] latency[ 10] usage[ 113734] method[ FFH] duration[71104275094] Sep 24 09:27:19.723438 (XEN) *C3: type[C2] latency[ 40] usage[ 105798] method[ FFH] duration[156603068426] Sep 24 09:27:19.735422 (XEN) C4: type[C3] latency[133] usage[ 45401] method[ FFH] duration[1319322657854] Sep 24 09:27:19.747419 (XEN) C0: usage[ 329188] duration[6582728149] Sep 24 09:27:19.747440 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.759415 (XEN) CC3[127609340297] CC6[1130854305339] CC7[0] Sep 24 09:27:19.759435 (XEN) 'd' pressed -> dumping registers Sep 24 09:27:19.759448 (XEN) Sep 24 09:27:19.759456 (XEN) *** Dumping CPU18 host state: *** Sep 24 09:27:19.771420 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:19.771442 (XEN) CPU: 18 Sep 24 09:27:19.783409 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:19.783436 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:19.795416 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 24 09:27:19.795439 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 24 09:27:19.807423 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 24 09:27:19.819413 (XEN) r9: ffff830839ddd5e0 r10: ffff830839726070 r11: 0000016e2fdaa578 Sep 24 09:27:19.819436 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 24 09:27:19.831415 (XEN) r15: 0000016d4bfd6b24 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:19.831437 (XEN) cr3: 000000105260c000 cr2: ffff88800351d550 Sep 24 09:27:19.843417 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 24 09:27:19.843447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:19.855419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:19.867420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:19.867442 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 24 09:27:19.879417 (XEN) 0000016d4c125ccd ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 24 09:27:19.879439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 24 09:27:19.891419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:19.903417 (XEN) ffff830839dd7ee8 ffff82d040324c98 ffff82d040324baf ffff830839703000 Sep 24 09:27:19.903439 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 24 09:27:19.915464 (XEN) ffff82d0403289f7 0000000000000000 ffff888003665d00 0000000000000000 Sep 24 09:27:19.927413 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 24 09:27:19.927435 (XEN) 0000000000000000 0000000000000000 00000000001937ec 0000000000000000 Sep 24 09:27:19.939418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:19.951412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:19.951434 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:19.963417 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Sep 24 09:27:19.963439 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Sep 24 09:27:19.975417 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:19.975435 (XEN) Xen call trace: Sep 24 09:27:19.987415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:19.987439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:19.999423 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:19.999444 (XEN) Sep 24 09:27:19.999452 (XEN) *** Dumping CPU19 host state: *** Sep 24 09:27:20.011415 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:20.011438 (XEN) CPU: 19 Sep 24 09:27:20.011447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.023424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:20.035411 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 24 09:27:20.035434 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 24 09:27:20.047419 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 24 09:27:20.047441 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 000000004d487bcb Sep 24 09:27:20.059420 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 24 09:27:20.071417 (XEN) r15: 0000016d89f88ecc cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:20.071439 (XEN) cr3: 000000006ead3000 cr2: ffff888005821170 Sep 24 09:27:20.083414 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 24 09:27:20.083436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:20.095419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:20.107417 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:20.107440 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 24 09:27:20.119420 (XEN) 0000016d98784b8d ffff82d040352d93 ffff82d0405e7a00 ffff830839dbfea0 Sep 24 09:27:20.119442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 24 09:27:20.131416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:20.143415 (XEN) ffff830839dbfee8 ffff82d040324c98 ffff82d040324baf ffff830839703000 Sep 24 09:27:20.143445 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 24 09:27:20.155420 (XEN) ffff82d0403289f7 0000000000000000 ffff888003665d00 0000000000000000 Sep 24 09:27:20.167412 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 24 09:27:20.167434 (XEN) 0000012fd07ddc40 0000000000000001 0000000000192ecc 0000000000000000 Sep 24 09:27:20.179426 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:20.179448 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:20.191420 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:20.203413 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Sep 24 09:27:20.203434 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:20.215419 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:20.215437 (XEN) Xen call trace: Sep 24 09:27:20.215448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.227421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:20.239469 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:20.239490 (XEN) Sep 24 09:27:20.239499 (XEN) *** Dumping CPU20 host state: *** Sep 24 09:27:20.251480 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:20.251502 (XEN) CPU: 20 Sep 24 09:27:20.251512 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.263487 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:20.263507 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 24 09:27:20.275484 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 24 09:27:20.287481 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 24 09:27:20.287503 (XEN) r9: ffff830839db1450 r10: ffff830839783070 r11: 0000016e904bb34f Sep 24 09:27:20.299482 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 24 09:27:20.311478 (XEN) r15: 0000016d904beab1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:20.311501 (XEN) cr3: 000000105260c000 cr2: 0000557268e3b534 Sep 24 09:27:20.323478 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 09:27:20.323500 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:20.335483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:20.347476 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:20.347499 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 24 09:27:20.359480 (XEN) 0000016da6b1a776 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 24 09:27:20.359502 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 24 09:27:20.371483 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:20.383433 (XEN) ffff830839da7ee8 ffff82d040324c98 ffff82d040324baf ffff830839748000 Sep 24 09:27:20.383456 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 24 09:27:20.395415 (XEN) ffff82d0403289f7 0000000000000000 ffff888003601f00 0000000000000000 Sep 24 09:27:20.395437 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 24 09:27:20.407421 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 0000000000158ed4 0000000000000000 Sep 24 09:27:20.419415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:20.419437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:20.431418 (XEN) ffffc9004014bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:20.443415 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Sep 24 09:27:20.443443 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Sep 24 09:27:20.455417 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:20.455435 (XEN) Xen call trace: Sep 24 09:27:20.455445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.467422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:20.479412 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:20.479434 (XEN) Sep 24 09:27:20.479443 (XEN) *** Dumping CPU21 host state: *** Sep 24 09:27:20.479454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:20.491421 (XEN) CPU: 21 Sep 24 09:27:20.491437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.503421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:20.503441 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 24 09:27:20.515419 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 24 09:27:20.527414 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 24 09:27:20.527437 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000000004d087b89 Sep 24 09:27:20.539415 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 24 09:27:20.539437 (XEN) r15: 0000016dac678604 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:20.551420 (XEN) cr3: 000000006ead3000 cr2: 00007ffa0bedb170 Sep 24 09:27:20.551440 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 24 09:27:20.563421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:20.575422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:20.575449 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:20.587418 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 24 09:27:20.599399 (XEN) 0000016db4ea3925 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Sep 24 09:27:20.599412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 24 09:27:20.611402 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:20.611417 (XEN) ffff830839d8fee8 ffff82d040324c98 ffff82d040324baf ffff83083970b000 Sep 24 09:27:20.623427 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 24 09:27:20.635414 (XEN) ffff82d0403289f7 0000000000000000 ffff888003663e00 0000000000000000 Sep 24 09:27:20.635436 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 24 09:27:20.647424 (XEN) 0000000000000000 0000000000000000 00000000001108bc 0000000000000000 Sep 24 09:27:20.659426 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:20.659447 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:20.689291 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:20.689319 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Sep 24 09:27:20.689349 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:20.689363 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:20.699418 (XEN) Xen call trace: Sep 24 09:27:20.699435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.711423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:20.711445 (XEN) [] F context_swi Sep 24 09:27:20.724033 tch+0xe12/0xe2d Sep 24 09:27:20.727443 (XEN) Sep 24 09:27:20.727459 (XEN) *** Dumping CPU22 host state: *** Sep 24 09:27:20.727471 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:20.727485 (XEN) CPU: 22 Sep 24 09:27:20.727501 (XEN) RIP: Sep 24 09:27:20.727948 e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.739432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:20.751424 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 24 09:27:20.751446 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 24 09:27:20.763426 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 24 09:27:20.763448 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 0000016de801ddaa Sep 24 09:27:20.775426 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 24 09:27:20.787416 (XEN) r15: 0000016dac6727ac cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:20.787438 (XEN) cr3: 000000105260c000 cr2: ffff88800c2f7410 Sep 24 09:27:20.799422 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 24 09:27:20.799443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:20.811418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:20.823416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:20.823438 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 24 09:27:20.835418 (XEN) 0000016dc323a0d3 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 24 09:27:20.835440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 24 09:27:20.847418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:20.859419 (XEN) ffff830839d7fee8 ffff82d040324c98 ffff82d040324baf ffff8308396e8000 Sep 24 09:27:20.859441 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 24 09:27:20.871416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036add00 0000000000000000 Sep 24 09:27:20.883415 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 24 09:27:20.883437 (XEN) 0000016b6b47dc40 0000000000000000 00000000000835f4 0000000000000000 Sep 24 09:27:20.895418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:20.895440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:20.907419 (XEN) ffffc9004022bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:20.919412 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Sep 24 09:27:20.919433 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Sep 24 09:27:20.931417 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:20.931435 (XEN) Xen call trace: Sep 24 09:27:20.931445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.943424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:20.955424 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:20.955445 (XEN) Sep 24 09:27:20.955454 (XEN) 'e' pressed -> dumping event-channel info Sep 24 09:27:20.967413 (XEN) Event channel information for domain 0: Sep 24 09:27:20.967433 (XEN) Polling vCPUs: {} Sep 24 09:27:20.967443 (XEN) port [p/m/s] Sep 24 09:27:20.967453 (XEN) *** Dumping CPU23 host state: *** Sep 24 09:27:20.979422 (XEN) 1 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:20.979448 (XEN) CPU: 23 Sep 24 09:27:20.991413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.991440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:21.003423 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 24 09:27:21.003445 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 24 09:27:21.015420 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 24 09:27:21.027419 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 0000016de801ddc3 Sep 24 09:27:21.027442 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 24 09:27:21.039420 (XEN) r15: 0000016dac6727cc cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:21.039442 (XEN) cr3: 000000105260c000 cr2: ffff888009556b20 Sep 24 09:27:21.051423 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 09:27:21.063413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:21.063434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:21.075419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:21.087415 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 24 09:27:21.087436 (XEN) 0000016dc593d733 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Sep 24 09:27:21.099414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 24 09:27:21.099435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:21.111418 (XEN) ffff830839d67ee8 ffff82d040324c98 ffff82d040324baf ffff83083973a000 Sep 24 09:27:21.111440 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 24 09:27:21.123419 (XEN) ffff82d0403289f7 0000000000000000 ffff888003605d00 0000000000000000 Sep 24 09:27:21.135418 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 24 09:27:21.135439 (XEN) 0000000000000000 0000000000000000 0000000000167bcc 0000000000000000 Sep 24 09:27:21.147416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:21.159415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:21.159437 (XEN) ffffc9004016bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:21.171418 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Sep 24 09:27:21.183412 (XEN) 00000037f978d000 0000000000372660 0000000000000000 8000000839d5f002 Sep 24 09:27:21.183434 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:21.183445 (XEN) Xen call trace: Sep 24 09:27:21.195415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:21.195439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:21.207418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:21.207440 (XEN) Sep 24 09:27:21.207448 - (XEN) *** Dumping CPU24 host state: *** Sep 24 09:27:21.219416 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:21.231412 (XEN) CPU: 24 Sep 24 09:27:21.231429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:21.231449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:21.243422 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 24 09:27:21.243444 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 24 09:27:21.255421 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 24 09:27:21.267414 (XEN) r9: ffff830839d6bdc0 r10: ffff8308396c2070 r11: 0000016e0ef3b205 Sep 24 09:27:21.267437 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 24 09:27:21.279419 (XEN) r15: 0000016dd1a4f735 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:21.291420 (XEN) cr3: 000000107dfbd000 cr2: ffff8880036c5b60 Sep 24 09:27:21.291441 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 24 09:27:21.303414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:21.303436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:21.315422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:21.327420 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 24 09:27:21.327441 (XEN) 0000016de089a738 ffff82d040352d93 ffff82d0405e7c80 ffff830839d4fea0 Sep 24 09:27:21.339414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 24 09:27:21.339435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:21.351417 (XEN) ffff830839d4fee8 ffff82d040324c98 ffff82d040324baf ffff8308396db000 Sep 24 09:27:21.363415 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 24 09:27:21.363438 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 24 09:27:21.375414 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 24 09:27:21.375435 (XEN) 0000000000000000 0000000000000000 000000000005879c 0000000000000000 Sep 24 09:27:21.387417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:21.399415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:21.399436 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:21.411426 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Sep 24 09:27:21.423412 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Sep 24 09:27:21.423434 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:21.435413 (XEN) Xen call trace: Sep 24 09:27:21.435431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:21.435448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:21.447419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:21.447440 (XEN) Sep 24 09:27:21.459413 v=0(XEN) *** Dumping CPU25 host state: *** Sep 24 09:27:21.459434 Sep 24 09:27:21.459441 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:21.459456 (XEN) CPU: 25 Sep 24 09:27:21.471411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:21.471438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:21.483416 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 24 09:27:21.483439 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 24 09:27:21.495421 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 24 09:27:21.507413 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000000004d487f7a Sep 24 09:27:21.507435 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 24 09:27:21.519417 (XEN) r15: 0000016de802c46a cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:21.519439 (XEN) cr3: 000000006ead3000 cr2: ffff88800c14a8b0 Sep 24 09:27:21.531417 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 24 09:27:21.543414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:21.543435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:21.555421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:21.567412 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 24 09:27:21.567432 (XEN) 0000016deedfcb56 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 24 09:27:21.579411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 24 09:27:21.579432 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:21.591420 (XEN) ffff830839d3fee8 ffff82d040324c98 ffff82d040324baf ffff8308396e8000 Sep 24 09:27:21.591442 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 24 09:27:21.603420 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036add00 0000000000000000 Sep 24 09:27:21.615421 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 24 09:27:21.615450 (XEN) 0000000000000000 0000000000000000 0000000000082dc4 0000000000000000 Sep 24 09:27:21.627418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:21.639413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:21.639435 (XEN) ffffc9004022bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:21.651420 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Sep 24 09:27:21.651441 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:21.663422 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:21.663440 (XEN) Xen call trace: Sep 24 09:27:21.675415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:21.675440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:21.687418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:21.687440 (XEN) Sep 24 09:27:21.687448 (XEN) 2 [0/1/(XEN) *** Dumping CPU26 host state: *** Sep 24 09:27:21.699420 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:21.711413 (XEN) CPU: 26 Sep 24 09:27:21.711429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:21.711449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:21.723419 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 24 09:27:21.723442 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 24 09:27:21.735420 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 24 09:27:21.747417 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 0000016e239e81a8 Sep 24 09:27:21.747440 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 24 09:27:21.759419 (XEN) r15: 0000016de803cbe3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:21.771412 (XEN) cr3: 0000000833cbf000 cr2: ffff8880095562e0 Sep 24 09:27:21.771432 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 24 09:27:21.783414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:21.783435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:21.795423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:21.807414 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 24 09:27:21.807434 (XEN) 0000016dfd220df8 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 24 09:27:21.819546 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 24 09:27:21.819566 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:21.831541 (XEN) ffff830839d27ee8 ffff82d040324c98 ffff82d040324baf ffff830839707000 Sep 24 09:27:21.843488 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 24 09:27:21.843510 (XEN) ffff82d0403289f7 0000000000000000 ffff888003664d80 0000000000000000 Sep 24 09:27:21.855492 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 24 09:27:21.855514 (XEN) 0000000000007ff0 0000000000000001 0000000000129e24 0000000000000000 Sep 24 09:27:21.867494 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:21.879490 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:21.879512 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:21.891495 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Sep 24 09:27:21.903490 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Sep 24 09:27:21.903512 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:21.915490 (XEN) Xen call trace: Sep 24 09:27:21.915508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:21.915533 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:21.927495 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:21.927517 (XEN) Sep 24 09:27:21.939486 ]: s=6 n=0 x=0(XEN) *** Dumping CPU27 host state: *** Sep 24 09:27:21.939508 Sep 24 09:27:21.939515 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:21.951490 (XEN) CPU: 27 Sep 24 09:27:21.951507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:21.951526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:21.963547 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 24 09:27:21.963569 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 24 09:27:21.975496 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 24 09:27:21.987428 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 0000016e239e81b6 Sep 24 09:27:21.987451 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 24 09:27:21.999419 (XEN) r15: 0000016de803cbe4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:22.011416 (XEN) cr3: 000000105260c000 cr2: ffff888009eaa0f8 Sep 24 09:27:22.011436 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 24 09:27:22.023421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:22.023442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:22.035420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:22.047414 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 24 09:27:22.047434 (XEN) 0000016e0b811922 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 24 09:27:22.059415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 24 09:27:22.059436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:22.071419 (XEN) ffff830839d0fee8 ffff82d040324c98 ffff82d040324baf ffff830839787000 Sep 24 09:27:22.083413 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 24 09:27:22.083435 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 24 09:27:22.095417 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 24 09:27:22.095438 (XEN) 000001671cd54c40 000000001c012400 000000000017840c 0000000000000000 Sep 24 09:27:22.107421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:22.119415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:22.119436 (XEN) ffffc90040103ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:22.131417 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Sep 24 09:27:22.143417 (XEN) 00000037f9735000 0000000000372660 0000000000000000 8000000839d10002 Sep 24 09:27:22.143438 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:22.155414 (XEN) Xen call trace: Sep 24 09:27:22.155431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:22.155449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:22.167420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:22.167441 (XEN) Sep 24 09:27:22.179413 (XEN) 3 [0/0/ - (XEN) *** Dumping CPU28 host state: *** Sep 24 09:27:22.179435 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:22.191416 (XEN) CPU: 28 Sep 24 09:27:22.191433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:22.203419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:22.203439 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 24 09:27:22.215423 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 24 09:27:22.215446 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 24 09:27:22.227424 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 0000016e0f18d683 Sep 24 09:27:22.239410 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 24 09:27:22.239433 (XEN) r15: 0000016de803aa17 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:22.251438 (XEN) cr3: 0000000835e97000 cr2: ffff888006e39020 Sep 24 09:27:22.251458 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 09:27:22.263559 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:22.263579 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:22.275567 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:22.287506 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 24 09:27:22.287526 (XEN) 0000016e0d40fad3 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 24 09:27:22.299495 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 24 09:27:22.311488 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:22.311512 (XEN) ffff83107be0fee8 ffff82d040324c98 ffff82d040324baf ffff83083976e000 Sep 24 09:27:22.323494 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 24 09:27:22.323516 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 24 09:27:22.335524 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 24 09:27:22.347558 (XEN) 0000000000007ff0 0000000000000001 00000000001dee1c 0000000000000000 Sep 24 09:27:22.347580 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:22.359535 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:22.371507 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:22.371529 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Sep 24 09:27:22.383533 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Sep 24 09:27:22.383555 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:22.395493 (XEN) Xen call trace: Sep 24 09:27:22.395510 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:22.407492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:22.407515 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:22.419492 (XEN) Sep 24 09:27:22.419507 Sep 24 09:27:22.419515 (XEN) *** Dumping CPU29 host state: *** Sep 24 09:27:22.419527 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:22.431519 (XEN) CPU: 29 Sep 24 09:27:22.431535 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:22.443562 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:22.443582 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 24 09:27:22.455510 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 24 09:27:22.455532 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 24 09:27:22.467545 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000000004806b245 Sep 24 09:27:22.479489 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 24 09:27:22.479511 (XEN) r15: 0000016e239e8357 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:22.491493 (XEN) cr3: 000000006ead3000 cr2: ffff8880090d5660 Sep 24 09:27:22.491513 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 24 09:27:22.503495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:22.503524 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:22.515503 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:22.527491 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 24 09:27:22.527511 (XEN) 0000016e2845e939 ffff83107be57fff 0000000000000000 ffff83107be57ea0 Sep 24 09:27:22.539492 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 24 09:27:22.551490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:22.551513 (XEN) ffff83107be57ee8 ffff82d040324c98 ffff82d040324baf ffff83083971c000 Sep 24 09:27:22.563494 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 24 09:27:22.563516 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ec80 0000000000000000 Sep 24 09:27:22.575497 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 24 09:27:22.587420 (XEN) 0000011b7152da40 0000000000000001 00000000000ed694 0000000000000000 Sep 24 09:27:22.587441 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:22.603413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:22.603426 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:22.615404 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Sep 24 09:27:22.627416 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:22.627438 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:22.639421 (XEN) Xen call trace: Sep 24 09:27:22.639439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:22.639456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:22.651423 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:22.651444 (XEN) Sep 24 09:27:22.651453 - (XEN) *** Dumping CPU30 host state: *** Sep 24 09:27:22.667442 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:22.667466 (XEN) CPU: 30 Sep 24 09:27:22.667475 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:22.679436 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:22.691429 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 24 09:27:22.691452 (XEN) rdx: ffff83107be17fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 24 09:27:22.703426 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Sep 24 09:27:22.703448 (XEN) r9: ffff830839ce8c80 r10: ffff8308396e5070 r11: 0000016e904bec3d Sep 24 09:27:22.715431 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff Sep 24 09:27:22.723727 830839cdb010 Sep 24 09:27:22.727427 (XEN) r15: 0000016e239ea4d9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:22.727450 (XEN) cr3: 000000105260c000 cr Sep 24 09:27:22.727796 2: ffff88800351d560 Sep 24 09:27:22.739425 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 09:27:22.739447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:22.751430 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:22.763426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:22.763449 (XEN) Xen stack trace from rsp=ffff83107be17e50: Sep 24 09:27:22.775422 (XEN) 0000016e369fe101 ffff83107be17fff 0000000000000000 ffff83107be17ea0 Sep 24 09:27:22.775444 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 24 09:27:22.787426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:22.799422 (XEN) ffff83107be17ee8 ffff82d040324c98 ffff82d040324baf ffff83083974c000 Sep 24 09:27:22.799454 (XEN) ffff83107be17ef8 ffff83083ffd9000 000000000000001e ffff83107be17e18 Sep 24 09:27:22.811417 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600f80 0000000000000000 Sep 24 09:27:22.811439 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 24 09:27:22.823420 (XEN) 0000000000007ff0 0000000000000000 00000000001e85ac 0000000000000000 Sep 24 09:27:22.835424 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:22.835446 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:22.847418 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:22.859413 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Sep 24 09:27:22.859435 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Sep 24 09:27:22.871418 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:22.871436 (XEN) Xen call trace: Sep 24 09:27:22.871447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:22.883422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:22.895417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:22.895438 (XEN) Sep 24 09:27:22.895447 Sep 24 09:27:22.895454 (XEN) *** Dumping CPU31 host state: *** Sep 24 09:27:22.907417 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:22.907443 (XEN) CPU: 31 Sep 24 09:27:22.907452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:22.919425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:22.931412 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 24 09:27:22.931435 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 24 09:27:22.943417 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 24 09:27:22.943439 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000000480ac477 Sep 24 09:27:22.955430 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 24 09:27:22.967413 (XEN) r15: 0000016e239ea4ab cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:22.967435 (XEN) cr3: 000000006ead3000 cr2: 00007f08a51aa3d8 Sep 24 09:27:22.979416 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 24 09:27:22.979437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:22.991418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:23.003421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:23.003443 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 24 09:27:23.015415 (XEN) 0000016e44f5f4a4 ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 24 09:27:23.015437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 24 09:27:23.027479 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:23.039474 (XEN) ffff83107be4fee8 ffff82d040324c98 ffff82d040324baf ffff8308396d7000 Sep 24 09:27:23.039496 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 24 09:27:23.051422 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 24 09:27:23.063413 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 24 09:27:23.063435 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 000000000008e724 0000000000000000 Sep 24 09:27:23.075414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:23.075436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:23.087419 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:23.099427 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Sep 24 09:27:23.099449 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:23.111422 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:23.111439 (XEN) Xen call trace: Sep 24 09:27:23.111450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:23.123425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:23.135416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:23.135437 (XEN) Sep 24 09:27:23.135445 - (XEN) *** Dumping CPU32 host state: *** Sep 24 09:27:23.147422 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:23.147445 (XEN) CPU: 32 Sep 24 09:27:23.147455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:23.159425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:23.171413 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 24 09:27:23.171435 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 24 09:27:23.183417 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 24 09:27:23.183440 (XEN) r9: ffff830839cceae0 r10: ffff830839cca220 r11: 0000016f4aadee06 Sep 24 09:27:23.195421 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 24 09:27:23.207416 (XEN) r15: 0000016e4aae2265 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:23.207438 (XEN) cr3: 000000105260c000 cr2: 00007f450cc423d8 Sep 24 09:27:23.219415 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 24 09:27:23.219437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:23.231420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:23.243419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:23.243442 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 24 09:27:23.255418 (XEN) 0000016e534ff06f ffff82d040257f19 ffff8308396d7000 ffff8308396d9560 Sep 24 09:27:23.255440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 24 09:27:23.267417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:23.279416 (XEN) ffff83107be47ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d7000 Sep 24 09:27:23.279439 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 24 09:27:23.291421 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 24 09:27:23.303414 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 24 09:27:23.303435 (XEN) 0000000000000000 000000001d012400 0000000000090ad4 0000000000000000 Sep 24 09:27:23.315417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:23.315439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:23.327417 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:23.339414 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Sep 24 09:27:23.339435 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Sep 24 09:27:23.351418 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:23.351436 (XEN) Xen call trace: Sep 24 09:27:23.363413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:23.363437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:23.375417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:23.375438 (XEN) Sep 24 09:27:23.375446 Sep 24 09:27:23.375453 (XEN) 6 [0/0/(XEN) *** Dumping CPU33 host state: *** Sep 24 09:27:23.387418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:23.387448 (XEN) CPU: 33 Sep 24 09:27:23.399413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:23.399440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:23.411420 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 24 09:27:23.411443 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 24 09:27:23.423418 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 24 09:27:23.435413 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 000000004d087b36 Sep 24 09:27:23.435436 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 24 09:27:23.447417 (XEN) r15: 0000016e239e852b cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:23.447439 (XEN) cr3: 000000006ead3000 cr2: 00007fc0a798d3d8 Sep 24 09:27:23.459418 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 24 09:27:23.471411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:23.471434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:23.483423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:23.495412 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 24 09:27:23.495433 (XEN) 0000016e558aeab3 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Sep 24 09:27:23.507413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 24 09:27:23.507434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:23.519414 (XEN) ffff83107be37ee8 ffff82d040324c98 ffff82d040324baf ffff8308396cc000 Sep 24 09:27:23.519437 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 24 09:27:23.531420 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 24 09:27:23.543415 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 24 09:27:23.543437 (XEN) 0000000000000000 0000000000000000 000000000005e7f4 0000000000000000 Sep 24 09:27:23.555418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:23.567413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:23.567435 (XEN) ffffc9004026bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:23.579414 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Sep 24 09:27:23.579436 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:23.591420 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:23.591438 (XEN) Xen call trace: Sep 24 09:27:23.603414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:23.603439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:23.615420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:23.615442 (XEN) Sep 24 09:27:23.615450 ]: s=6 n=0 x=0(XEN) *** Dumping CPU34 host state: *** Sep 24 09:27:23.627418 Sep 24 09:27:23.627432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:23.627447 (XEN) CPU: 34 Sep 24 09:27:23.639414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:23.639440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:23.651416 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 24 09:27:23.651439 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 24 09:27:23.663420 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 24 09:27:23.675413 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 0000016e9d43fd2a Sep 24 09:27:23.675435 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 24 09:27:23.687415 (XEN) r15: 0000016e61a948d0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:23.687437 (XEN) cr3: 000000105260c000 cr2: ffff888008d67b30 Sep 24 09:27:23.699417 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 24 09:27:23.711413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:23.711435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:23.723421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:23.735416 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 24 09:27:23.735436 (XEN) 0000016e7008da20 ffff82d040352d93 ffff82d0405e8180 ffff83107be2fea0 Sep 24 09:27:23.747414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 24 09:27:23.747435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:23.759417 (XEN) ffff83107be2fee8 ffff82d040324c98 ffff82d040324baf ffff8308396cc000 Sep 24 09:27:23.759440 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 24 09:27:23.771418 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 24 09:27:23.783415 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 24 09:27:23.783437 (XEN) 0000000000000000 0000000000000000 000000000005f064 0000000000000000 Sep 24 09:27:23.795419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:23.807414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:23.807436 (XEN) ffffc9004026bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:23.819415 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Sep 24 09:27:23.819437 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Sep 24 09:27:23.831420 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:23.831439 (XEN) Xen call trace: Sep 24 09:27:23.843415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:23.843439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:23.855419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:23.855440 (XEN) Sep 24 09:27:23.855449 (XEN) 7 [0/0/(XEN) *** Dumping CPU35 host state: *** Sep 24 09:27:23.867412 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:23.879412 (XEN) CPU: 35 Sep 24 09:27:23.879429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:23.879448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:23.891417 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 24 09:27:23.891440 (XEN) rdx: ffff831055efffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 24 09:27:23.903420 (XEN) rbp: ffff831055effeb0 rsp: ffff831055effe50 r8: 0000000000000001 Sep 24 09:27:23.915415 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 000000004d087b6c Sep 24 09:27:23.915437 (XEN) r12: ffff831055effef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 24 09:27:23.927411 (XEN) r15: 0000016e61a948b6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:23.939413 (XEN) cr3: 000000006ead3000 cr2: ffff88800d503ec0 Sep 24 09:27:23.939433 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 24 09:27:23.951415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:23.951436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:23.963423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:23.975412 (XEN) Xen stack trace from rsp=ffff831055effe50: Sep 24 09:27:23.975433 (XEN) 0000016e7e591e3b ffff82d040352d93 ffff82d0405e8200 ffff831055effea0 Sep 24 09:27:23.987423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 24 09:27:23.987445 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:23.999421 (XEN) ffff831055effee8 ffff82d040324c98 ffff82d040324baf ffff83083971c000 Sep 24 09:27:24.011455 (XEN) ffff831055effef8 ffff83083ffd9000 0000000000000023 ffff831055effe18 Sep 24 09:27:24.011477 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ec80 0000000000000000 Sep 24 09:27:24.023417 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 24 09:27:24.023438 (XEN) 0000000000000000 0000000000000100 00000000000ee244 0000000000000000 Sep 24 09:27:24.035418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:24.047416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:24.047438 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:24.059422 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Sep 24 09:27:24.071413 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:24.071434 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:24.083411 (XEN) Xen call trace: Sep 24 09:27:24.083429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:24.083446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:24.095420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:24.095442 (XEN) Sep 24 09:27:24.107413 ]: s=5 n=1 x=0(XEN) *** Dumping CPU36 host state: *** Sep 24 09:27:24.107435 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:24.119412 (XEN) CPU: 36 Sep 24 09:27:24.119429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:24.119449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:24.131417 (XEN) rax: ffff830839c9506c rbx: ffff830839c93a78 rcx: 0000000000000008 Sep 24 09:27:24.131439 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c937b8 rdi: ffff830839c937b0 Sep 24 09:27:24.143423 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 24 09:27:24.155416 (XEN) r9: ffff830839c937b0 r10: 0000000000000014 r11: 0000016e9d43f8d2 Sep 24 09:27:24.155439 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c939c0 Sep 24 09:27:24.167419 (XEN) r15: 0000016e61a9446f cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:24.179413 (XEN) cr3: 000000105260c000 cr2: ffff8880045d1570 Sep 24 09:27:24.179433 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 24 09:27:24.191417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:24.191438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:24.203424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:24.215416 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 24 09:27:24.215436 (XEN) 0000016e8cb8f849 ffff82d040352d93 ffff82d0405e8280 ffff831055ef7ea0 Sep 24 09:27:24.227417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 24 09:27:24.227437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:24.239420 (XEN) ffff831055ef7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396f9000 Sep 24 09:27:24.251418 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 24 09:27:24.251440 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 24 09:27:24.263416 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 24 09:27:24.263437 (XEN) 0000000000000000 0000000000000100 00000000000cea9c 0000000000000000 Sep 24 09:27:24.279425 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:24.279454 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:24.291389 (XEN) ffffc90040203ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:24.303414 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c92000 Sep 24 09:27:24.303436 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c91002 Sep 24 09:27:24.315422 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:24.315440 (XEN) Xen call trace: Sep 24 09:27:24.315450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:24.327422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:24.339415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:24.339437 (XEN) Sep 24 09:27:24.339445 Sep 24 09:27:24.339452 (XEN) *** Dumping CPU37 host state: *** Sep 24 09:27:24.351412 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:24.351438 (XEN) CPU: 37 Sep 24 09:27:24.351448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:24.363427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:24.375416 (XEN) rax: ffff830839c8506c rbx: ffff830839c899a8 rcx: 0000000000000008 Sep 24 09:27:24.375438 (XEN) rdx: ffff831055eeffff rsi: ffff830839c896e8 rdi: ffff830839c896e0 Sep 24 09:27:24.387417 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 24 09:27:24.387439 (XEN) r9: ffff830839c896e0 r10: 0000000000000014 r11: 0000016ec3f139a2 Sep 24 09:27:24.399419 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c898f0 Sep 24 09:27:24.411415 (XEN) r15: 0000016e6d02ed87 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:24.411437 (XEN) cr3: 000000083759b000 cr2: 00007f50f8b81500 Sep 24 09:27:24.423416 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 09:27:24.423438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:24.435420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:24.447416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:24.447438 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 24 09:27:24.459425 (XEN) 0000016e9b0c1c4b ffff831055eeffff 0000000000000000 ffff831055eefea0 Sep 24 09:27:24.459446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 24 09:27:24.471424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:24.483415 (XEN) ffff831055eefee8 ffff82d040324c98 ffff82d040324baf ffff830839765000 Sep 24 09:27:24.483437 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 24 09:27:24.495416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 24 09:27:24.507421 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 24 09:27:24.507442 (XEN) 0000000000000000 0000000000000001 00000000000f4aa4 0000000000000000 Sep 24 09:27:24.519416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:24.519438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:24.531419 (XEN) ffffc900400f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:24.543413 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c88000 Sep 24 09:27:24.543435 (XEN) 00000037f96a5000 0000000000372660 0000000000000000 8000000839c83002 Sep 24 09:27:24.555420 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:24.555438 (XEN) Xen call trace: Sep 24 09:27:24.567412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:24.567436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:24.579427 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:24.579449 (XEN) Sep 24 09:27:24.579457 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU38 host state: *** Sep 24 09:27:24.591419 Sep 24 09:27:24.591433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:24.591448 (XEN) CPU: 38 Sep 24 09:27:24.591457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:24.603405 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:24.615407 (XEN) rax: ffff830839c7906c rbx: ffff830839c778d8 rcx: 0000000000000008 Sep 24 09:27:24.615421 (XEN) rdx: ffff831055edffff rsi: ffff830839c77618 rdi: ffff830839c77610 Sep 24 09:27:24.627425 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 24 09:27:24.639419 (XEN) r9: ffff830839c77610 r10: ffff83083971c070 r11: 0000016f905b77bf Sep 24 09:27:24.639442 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c77820 Sep 24 09:27:24.651415 (XEN) r15: 0000016e9d447c5d cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:24.651437 (XEN) cr3: 000000105260c000 cr2: 00007ff5e9577170 Sep 24 09:27:24.663425 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 09:27:24.663446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:24.675424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:24.687429 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:24.687451 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 24 09:27:24.699418 (XEN) 0000016e9d449e32 ffff831055edffff 0000000000000000 ffff831055edfea0 Sep 24 09:27:24.699439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 24 09:27:24.711427 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:24.723425 (XEN) ffff831055edfee8 ffff82d040324c98 ffff82d040324baf ffff830839745000 Sep 24 09:27:24.723447 (XEN) ffff8310 Sep 24 09:27:24.730655 55edfef8 ffff83083ffd9000 0000000000000026 ffff831055edfe18 Sep 24 09:27:24.735429 (XEN) ffff82d0403289f7 0000000000000000 ffff888003602e80 000 Sep 24 09:27:24.735794 0000000000000 Sep 24 09:27:24.747424 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 24 09:27:24.747446 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 0000000000129224 0000000000000000 Sep 24 09:27:24.759438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:24.771421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:24.771443 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:24.783426 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7c000 Sep 24 09:27:24.783448 (XEN) 00000037f9699000 0000000000372660 0000000000000000 8000000839c76002 Sep 24 09:27:24.795426 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:24.795444 (XEN) Xen call trace: Sep 24 09:27:24.807412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:24.807437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:24.819418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:24.819439 (XEN) Sep 24 09:27:24.819448 (XEN) 9 [0/0/(XEN) *** Dumping CPU39 host state: *** Sep 24 09:27:24.831418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:24.831440 (XEN) CPU: 39 Sep 24 09:27:24.843414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:24.843440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:24.855414 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6a818 rcx: 0000000000000008 Sep 24 09:27:24.855447 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6a558 rdi: ffff830839c6a550 Sep 24 09:27:24.867421 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 24 09:27:24.879422 (XEN) r9: ffff830839c6a550 r10: 0000000000000014 r11: 000000004d087831 Sep 24 09:27:24.879444 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6a760 Sep 24 09:27:24.891420 (XEN) r15: 0000016ea96eb6bb cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:24.891442 (XEN) cr3: 000000006ead3000 cr2: 00007f754f4fe740 Sep 24 09:27:24.903417 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 09:27:24.915413 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:24.915435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:24.927421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:24.939408 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 24 09:27:24.939429 (XEN) 0000016eb7bf309f ffff82d040352d93 ffff82d0405e8400 ffff831055ed7ea0 Sep 24 09:27:24.951411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 24 09:27:24.951432 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:24.963417 (XEN) ffff831055ed7ee8 ffff82d040324c98 ffff82d040324baf ffff83083976e000 Sep 24 09:27:24.963439 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 24 09:27:24.975420 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 24 09:27:24.987415 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 24 09:27:24.987436 (XEN) 0000000000007ff0 0000000000000001 00000000001dd07c 0000000000000000 Sep 24 09:27:24.999416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:25.011415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:25.011437 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:25.023417 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c6b000 Sep 24 09:27:25.023438 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:25.035462 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:25.035480 (XEN) Xen call trace: Sep 24 09:27:25.047419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:25.047443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:25.059420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:25.059442 (XEN) Sep 24 09:27:25.059450 ]: s=6 n=1 x=0(XEN) *** Dumping CPU40 host state: *** Sep 24 09:27:25.071418 Sep 24 09:27:25.071432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:25.071448 (XEN) CPU: 40 Sep 24 09:27:25.083428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:25.083454 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:25.095418 (XEN) rax: ffff830839c5d06c rbx: ffff830839c61758 rcx: 0000000000000008 Sep 24 09:27:25.095440 (XEN) rdx: ffff831055ecffff rsi: ffff830839c61498 rdi: ffff830839c61490 Sep 24 09:27:25.107421 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 24 09:27:25.119415 (XEN) r9: ffff830839c61490 r10: ffff8308396bb070 r11: 0000016f3af0a54b Sep 24 09:27:25.119438 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c616a0 Sep 24 09:27:25.131423 (XEN) r15: 0000016ec4befb22 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:25.131445 (XEN) cr3: 000000105260c000 cr2: 000055f951766534 Sep 24 09:27:25.143419 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 24 09:27:25.155413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:25.155442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:25.167421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:25.179413 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 24 09:27:25.179434 (XEN) 0000016ec61e9d00 ffff82d040257f19 ffff8308396f2000 ffff8308396f45f0 Sep 24 09:27:25.191413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 24 09:27:25.191434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:25.203426 (XEN) ffff831055ecfee8 ffff82d040324c98 ffff82d040324baf ffff8308396f2000 Sep 24 09:27:25.203448 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 24 09:27:25.215418 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aae80 0000000000000000 Sep 24 09:27:25.227415 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 24 09:27:25.227437 (XEN) 0000000000007ff0 0000000000000001 0000000000088e04 0000000000000000 Sep 24 09:27:25.239426 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:25.251413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:25.251435 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:25.263416 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c62000 Sep 24 09:27:25.275424 (XEN) 00000037f967d000 0000000000372660 0000000000000000 8000000839c60002 Sep 24 09:27:25.275446 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:25.275457 (XEN) Xen call trace: Sep 24 09:27:25.287425 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:25.287449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:25.299426 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:25.299448 (XEN) Sep 24 09:27:25.299456 (XEN) 10 [0/0/(XEN) *** Dumping CPU41 host state: *** Sep 24 09:27:25.311424 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:25.323415 (XEN) CPU: 41 Sep 24 09:27:25.323432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:25.323452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:25.335430 (XEN) rax: ffff830839c5106c rbx: ffff830839c54648 rcx: 0000000000000008 Sep 24 09:27:25.335452 (XEN) rdx: ffff831055ebffff rsi: ffff830839c543c8 rdi: ffff830839c543c0 Sep 24 09:27:25.347420 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 24 09:27:25.359417 (XEN) r9: ffff830839c543c0 r10: 0000000000000014 r11: 000000005a8be9b0 Sep 24 09:27:25.359439 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c545d0 Sep 24 09:27:25.371418 (XEN) r15: 0000016ea96ea775 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:25.383414 (XEN) cr3: 000000006ead3000 cr2: ffff888006e39020 Sep 24 09:27:25.383435 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 24 09:27:25.395414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:25.395436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:25.407421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:25.419414 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 24 09:27:25.419434 (XEN) 0000016ed46f3d6e ffff82d040352d93 ffff82d0405e8500 ffff831055ebfea0 Sep 24 09:27:25.431419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 24 09:27:25.431440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:25.443418 (XEN) ffff831055ebfee8 ffff82d040324c98 ffff82d040324baf ffff8308396e5000 Sep 24 09:27:25.455413 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 24 09:27:25.455443 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aec80 0000000000000000 Sep 24 09:27:25.467418 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 24 09:27:25.467439 (XEN) 0000000000000000 0000000000000001 000000000006ed9c 0000000000000000 Sep 24 09:27:25.479418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:25.491423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:25.491444 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:25.503420 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c55000 Sep 24 09:27:25.515415 (XEN) 00000037f9671000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:25.515436 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:25.527413 (XEN) Xen call trace: Sep 24 09:27:25.527430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:25.527447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:25.539421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:25.539442 (XEN) Sep 24 09:27:25.551412 ]: s=6 n=1 x=0(XEN) *** Dumping CPU42 host state: *** Sep 24 09:27:25.551434 Sep 24 09:27:25.551441 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:25.563414 (XEN) CPU: 42 Sep 24 09:27:25.563430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:25.563450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:25.575421 (XEN) rax: ffff830839c4506c rbx: ffff830839c43658 rcx: 0000000000000008 Sep 24 09:27:25.575444 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c43398 rdi: ffff830839c43390 Sep 24 09:27:25.587421 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 24 09:27:25.599418 (XEN) r9: ffff830839c43390 r10: ffff830839c46220 r11: 0000016fc4bff61f Sep 24 09:27:25.599441 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c435a0 Sep 24 09:27:25.611418 (XEN) r15: 0000016ec4c037d4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:25.623419 (XEN) cr3: 000000105260c000 cr2: 00007f8ce4543740 Sep 24 09:27:25.623439 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 09:27:25.635414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:25.635435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:25.647423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:25.659415 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 24 09:27:25.659436 (XEN) 0000016ee2cf1bff ffff82d040257f19 ffff830839756000 ffff83083975ba10 Sep 24 09:27:25.697848 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 24 09:27:25.697876 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:25.697907 (XEN) ffff831055eb7ee8 ffff82d040324c98 ffff82d040324baf ffff830839756000 Sep 24 09:27:25.697923 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 24 09:27:25.697937 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 24 09:27:25.707490 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 24 09:27:25.707512 (XEN) 0000000000000000 000000001c812400 0000000000180324 0000000000000000 Sep 24 09:27:25.719495 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:25.731492 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:25.731513 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:25.743494 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c48000 Sep 24 09:27:25.755490 (XEN) 00000037f9665000 0000000000372660 0000000000000000 8000000839c42002 Sep 24 09:27:25.755519 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:25.767490 (XEN) Xen call trace: Sep 24 09:27:25.767507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:25.767525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:25.779497 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:25.791495 (XEN) Sep 24 09:27:25.791511 (XEN) 11 [0/0/(XEN) *** Dumping CPU43 host state: *** Sep 24 09:27:25.791525 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:25.803491 (XEN) CPU: 43 Sep 24 09:27:25.803507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:25.815489 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:25.815510 (XEN) rax: ffff830839c3906c rbx: ffff830839c36658 rcx: 0000000000000008 Sep 24 09:27:25.827490 (XEN) rdx: ffff831055ea7fff rsi: ffff830839c36398 rdi: ffff830839c36390 Sep 24 09:27:25.827514 (XEN) rbp: ffff831055ea7eb0 rsp: ffff831055ea7e50 r8: 0000000000000001 Sep 24 09:27:25.839493 (XEN) r9: ffff830839c36390 r10: 0000000000000014 r11: 0000016ee50977fb Sep 24 09:27:25.839515 (XEN) r12: ffff831055ea7ef8 r13: 000000000000002b r14: ffff830839c365a0 Sep 24 09:27:25.851499 (XEN) r15: 0000016ea96ec5b0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:25.863489 (XEN) cr3: 000000105260c000 cr2: 00007f7e164993d8 Sep 24 09:27:25.863510 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 24 09:27:25.875492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:25.875514 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:25.887500 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:25.899502 (XEN) Xen stack trace from rsp=ffff831055ea7e50: Sep 24 09:27:25.899522 (XEN) 0000016ee50985cc ffff82d040352d93 ffff82d0405e8600 ffff831055ea7ea0 Sep 24 09:27:25.911491 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 24 09:27:25.911512 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:25.923495 (XEN) ffff831055ea7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396ef000 Sep 24 09:27:25.935490 (XEN) ffff831055ea7ef8 ffff83083ffd9000 000000000000002b ffff831055ea7e18 Sep 24 09:27:25.935512 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036abe00 0000000000000000 Sep 24 09:27:25.947520 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 24 09:27:25.959488 (XEN) 0000000000000000 0000000000000000 00000000000bc704 0000000000000000 Sep 24 09:27:25.959509 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:25.971494 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:25.971515 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:25.983504 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c37000 Sep 24 09:27:25.995490 (XEN) 00000037f9659000 0000000000372660 0000000000000000 8000000839c35002 Sep 24 09:27:25.995511 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:26.007490 (XEN) Xen call trace: Sep 24 09:27:26.007508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.019490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:26.019514 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:26.031460 (XEN) Sep 24 09:27:26.031475 ]: s=6 n=1 x=0(XEN) *** Dumping CPU44 host state: *** Sep 24 09:27:26.031489 Sep 24 09:27:26.031496 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:26.043459 (XEN) CPU: 44 Sep 24 09:27:26.043476 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.055497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:26.055519 (XEN) rax: ffff830839c2906c rbx: ffff830839c2d448 rcx: 0000000000000008 Sep 24 09:27:26.067490 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c36dc8 rdi: ffff830839c36dc0 Sep 24 09:27:26.067513 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 24 09:27:26.079496 (XEN) r9: ffff830839c36dc0 r10: 0000000000000014 r11: 0000000059564978 Sep 24 09:27:26.079518 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2d390 Sep 24 09:27:26.091497 (XEN) r15: 0000016ef13d3b44 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:26.103499 (XEN) cr3: 000000006ead3000 cr2: ffff8880090d5860 Sep 24 09:27:26.103519 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 24 09:27:26.115490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:26.115512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:26.127501 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:26.139493 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 24 09:27:26.139513 (XEN) 0000016eff7f3c0c ffff82d040352d93 ffff82d0405e8680 ffff831055e9fea0 Sep 24 09:27:26.151493 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 24 09:27:26.151514 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:26.163495 (XEN) ffff831055e9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396d4000 Sep 24 09:27:26.175492 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 24 09:27:26.175514 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 24 09:27:26.187504 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 24 09:27:26.199497 (XEN) 00000000000000ab 0000000000000001 000000000005f6ec 0000000000000000 Sep 24 09:27:26.199519 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:26.211491 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:26.211513 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:26.223501 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c2e000 Sep 24 09:27:26.235492 (XEN) 00000037f9649000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:26.235514 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:26.247491 (XEN) Xen call trace: Sep 24 09:27:26.247509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.259489 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:26.259513 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:26.271490 (XEN) Sep 24 09:27:26.271506 (XEN) 12 [0/1/(XEN) *** Dumping CPU45 host state: *** Sep 24 09:27:26.271520 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:26.283490 (XEN) CPU: 45 Sep 24 09:27:26.283506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.295500 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:26.295521 (XEN) rax: ffff830839c1d06c rbx: ffff830839c16368 rcx: 0000000000000008 Sep 24 09:27:26.307498 (XEN) rdx: ffff831055e97fff rsi: ffff830839c160a8 rdi: ffff830839c160a0 Sep 24 09:27:26.307521 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 24 09:27:26.319493 (XEN) r9: ffff830839c160a0 r10: 0000000000000014 r11: 0000016f2cd7eea8 Sep 24 09:27:26.331489 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c162b0 Sep 24 09:27:26.331512 (XEN) r15: 0000016ef1467208 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:26.343493 (XEN) cr3: 000000105260c000 cr2: ffff88800fb5e678 Sep 24 09:27:26.343520 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 24 09:27:26.355494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:26.355515 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:26.367500 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:26.379501 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 24 09:27:26.379521 (XEN) 0000016f0dcf7127 ffff831055e97fff 0000000000000000 ffff831055e97ea0 Sep 24 09:27:26.391496 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 24 09:27:26.403490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:26.403512 (XEN) ffff831055e97ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c5000 Sep 24 09:27:26.415492 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 24 09:27:26.415514 (XEN) ffff82d0403289f7 0000000000000000 ffff888003730000 0000000000000000 Sep 24 09:27:26.427496 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 24 09:27:26.439490 (XEN) 0000000000000000 0000000000000000 000000000004729c 0000000000000000 Sep 24 09:27:26.439512 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:26.451494 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:26.463488 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:26.463510 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c21000 Sep 24 09:27:26.475507 (XEN) 00000037f963d000 0000000000372660 0000000000000000 8000000839c20002 Sep 24 09:27:26.475529 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:26.487492 (XEN) Xen call trace: Sep 24 09:27:26.487509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.499492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:26.499515 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:26.511502 (XEN) Sep 24 09:27:26.511517 ]: s=6 n=1 x=0(XEN) *** Dumping CPU46 host state: *** Sep 24 09:27:26.511531 Sep 24 09:27:26.511538 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:26.523492 (XEN) CPU: 46 Sep 24 09:27:26.523509 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.535490 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:26.535510 (XEN) rax: ffff830839c1106c rbx: ffff830839c092d8 rcx: 0000000000000008 Sep 24 09:27:26.547489 (XEN) rdx: ffff831055e87fff rsi: ffff830839c09018 rdi: ffff830839c09010 Sep 24 09:27:26.547511 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 24 09:27:26.559493 (XEN) r9: ffff830839c09010 r10: ffff830839742070 r11: 0000016fd378d176 Sep 24 09:27:26.571490 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c09220 Sep 24 09:27:26.571513 (XEN) r15: 0000016ef13d3899 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:26.583495 (XEN) cr3: 000000105260c000 cr2: 00007f0951f4e740 Sep 24 09:27:26.583514 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 24 09:27:26.595494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:26.595515 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:26.607448 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:26.619408 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 24 09:27:26.619421 (XEN) 0000016f1c2f45ae ffff82d040352d93 ffff82d0405e8780 ffff831055e87ea0 Sep 24 09:27:26.631414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 24 09:27:26.643422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:26.643453 (XEN) ffff831055e87ee8 ffff82d040324c98 ffff82d040324baf ffff830839711000 Sep 24 09:27:26.655423 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 24 09:27:26.655445 (XEN) ffff82d0403289f7 0000000000000000 ffff888003661f00 0000000000000000 Sep 24 09:27:26.667425 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 24 09:27:26.679422 (XEN) 0000000000000000 0000000000000100 00000000000a48fc 0000000000000000 Sep 24 09:27:26.679443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:26.695441 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:26.695462 (XEN) ffffc900401cbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:26.707428 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c14000 Sep 24 09:27:26.719419 (XEN) 00000037f9631000 0000000000372660 0000000000000000 8000000839c0f002 Sep 24 09:27:26.719442 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:26.719453 (XEN) Xen call trace: Sep 24 09:27:26.731396 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.731420 (XEN) [ 40324c98>] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:26.743436 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:26.743457 (XEN) Sep 24 09:27:26.743465 (XEN Sep 24 09:27:26.743810 ) 13 [0/0/(XEN) *** Dumping CPU47 host state: *** Sep 24 09:27:26.755429 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:26.767431 (XEN) CPU: 47 Sep 24 09:27:26.767447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.767467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:26.779427 (XEN) rax: ffff830839c0506c rbx: ffff8308397fc2d8 rcx: 0000000000000008 Sep 24 09:27:26.779449 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fc018 rdi: ffff8308397fc010 Sep 24 09:27:26.791407 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 24 09:27:26.803424 (XEN) r9: ffff8308397fc010 r10: 0000000000000014 r11: 000000004d487b89 Sep 24 09:27:26.803446 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fc220 Sep 24 09:27:26.815430 (XEN) r15: 0000016ef13d3882 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:26.827410 (XEN) cr3: 000000006ead3000 cr2: ffff8880045d6c00 Sep 24 09:27:26.827430 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 24 09:27:26.839417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:26.839438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:26.851423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:26.863526 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 24 09:27:26.863547 (XEN) 0000016f2a7f7f9e ffff82d040352d93 ffff82d0405e8800 ffff831055e7fea0 Sep 24 09:27:26.875524 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 24 09:27:26.875545 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:26.887525 (XEN) ffff831055e7fee8 ffff82d040324c98 ffff82d040324baf ffff8308396e1000 Sep 24 09:27:26.899522 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 24 09:27:26.899545 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b0000 0000000000000000 Sep 24 09:27:26.911524 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 24 09:27:26.911545 (XEN) 0000000000000000 0000000000000001 0000000000077794 0000000000000000 Sep 24 09:27:26.923528 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:26.935531 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:26.935553 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:26.947525 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c03000 Sep 24 09:27:26.959522 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:26.959543 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:26.971521 (XEN) Xen call trace: Sep 24 09:27:26.971539 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.971556 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:26.983527 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:26.983548 (XEN) Sep 24 09:27:26.995521 ]: s=5 n=2 x=0 v=0(XEN) *** Dumping CPU48 host state: *** Sep 24 09:27:26.995543 Sep 24 09:27:26.995551 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:27.007523 (XEN) CPU: 48 Sep 24 09:27:27.007539 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.007559 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:27.019527 (XEN) rax: ffff8308397f506c rbx: ffff8308397fced8 rcx: 0000000000000008 Sep 24 09:27:27.031520 (XEN) rdx: ffff831055e77fff rsi: ffff8308397ef018 rdi: ffff8308397ef010 Sep 24 09:27:27.031543 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 24 09:27:27.043535 (XEN) r9: ffff8308397ef010 r10: ffff8308396d4070 r11: 0000016fa9828b30 Sep 24 09:27:27.043558 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fce20 Sep 24 09:27:27.055527 (XEN) r15: 0000016f2cd8d913 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:27.067522 (XEN) cr3: 000000105260c000 cr2: 00007f7e164993d8 Sep 24 09:27:27.067543 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 24 09:27:27.079521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:27.079543 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:27.091532 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:27.103523 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 24 09:27:27.103543 (XEN) 0000016f2cd8e95a ffff831055e77fff 0000000000000000 ffff831055e77ea0 Sep 24 09:27:27.115523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 24 09:27:27.115544 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:27.127527 (XEN) ffff831055e77ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d4000 Sep 24 09:27:27.139519 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 24 09:27:27.139541 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 24 09:27:27.151525 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 24 09:27:27.151546 (XEN) 0000000000007ff0 0000000000000001 00000000000608dc 0000000000000000 Sep 24 09:27:27.163527 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:27.175524 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:27.175546 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:27.187525 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397fa000 Sep 24 09:27:27.199529 (XEN) 00000037f9215000 0000000000372660 0000000000000000 80000008397f9002 Sep 24 09:27:27.199550 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:27.211521 (XEN) Xen call trace: Sep 24 09:27:27.211538 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.211555 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:27.223532 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:27.235527 (XEN) Sep 24 09:27:27.235543 (XEN) 14 [0/0/(XEN) *** Dumping CPU49 host state: *** Sep 24 09:27:27.235557 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:27.247524 (XEN) CPU: 49 Sep 24 09:27:27.247540 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.259522 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:27.259543 (XEN) rax: ffff8308397e906c rbx: ffff8308397e20c8 rcx: 0000000000000008 Sep 24 09:27:27.271521 (XEN) rdx: ffff831055e67fff rsi: ffff8308397efd68 rdi: ffff8308397efd60 Sep 24 09:27:27.271544 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 24 09:27:27.283520 (XEN) r9: ffff8308397efd60 r10: 0000000000000014 r11: 0000016f68738a00 Sep 24 09:27:27.283541 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e2010 Sep 24 09:27:27.295529 (XEN) r15: 0000016f38f402be cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:27.307524 (XEN) cr3: 000000105260c000 cr2: ffff88800ac5b320 Sep 24 09:27:27.307544 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 24 09:27:27.319523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:27.319545 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:27.331532 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:27.343524 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 24 09:27:27.343544 (XEN) 0000016f4735779e ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 24 09:27:27.355525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 24 09:27:27.355546 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:27.367527 (XEN) ffff831055e67ee8 ffff82d040324c98 ffff82d040324baf ffff8308396b8000 Sep 24 09:27:27.379524 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 24 09:27:27.379546 (XEN) ffff82d0403289f7 0000000000000000 ffff888003733e00 0000000000000000 Sep 24 09:27:27.391527 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 24 09:27:27.403541 (XEN) 0000000000000000 0000000000000100 000000000003da04 0000000000000000 Sep 24 09:27:27.403561 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:27.415430 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:27.415452 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:27.427431 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397ed000 Sep 24 09:27:27.439413 (XEN) 00000037f9209000 0000000000372660 0000000000000000 80000008397ec002 Sep 24 09:27:27.439434 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:27.451429 (XEN) Xen call trace: Sep 24 09:27:27.451446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.463419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:27.463442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:27.475425 (XEN) Sep 24 09:27:27.475441 ]: s=6 n=2 x=0(XEN) *** Dumping CPU50 host state: *** Sep 24 09:27:27.475455 Sep 24 09:27:27.475462 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:27.487414 (XEN) CPU: 50 Sep 24 09:27:27.487431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.499423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:27.499444 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d50c8 rcx: 0000000000000008 Sep 24 09:27:27.511414 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e2c98 rdi: ffff8308397e2c90 Sep 24 09:27:27.511436 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 24 09:27:27.523425 (XEN) r9: ffff8308397e2c90 r10: ffff83083972c070 r11: 0000016f74a41f0d Sep 24 09:27:27.523449 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d5010 Sep 24 09:27:27.535419 (XEN) r15: 0000016f3af4cf70 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:27.547419 (XEN) cr3: 000000105260c000 cr2: 00007f750dc59520 Sep 24 09:27:27.547439 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 24 09:27:27.559415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:27.559437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:27.571425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:27.583414 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 24 09:27:27.583434 (XEN) 0000016f55956331 ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 24 09:27:27.595417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 24 09:27:27.595438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:27.607424 (XEN) ffff831055e5fee8 ffff82d040324c98 ffff82d040324baf ffff83083972c000 Sep 24 09:27:27.619416 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 24 09:27:27.619438 (XEN) ffff82d0403289f7 0000000000000000 ffff888003659f00 0000000000000000 Sep 24 09:27:27.631419 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 24 09:27:27.643411 (XEN) 0000000000000000 000001771c633640 0000000000107a1c 0000000000000000 Sep 24 09:27:27.643433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:27.655421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:27.655442 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:27.667419 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397e0000 Sep 24 09:27:27.679417 (XEN) 00000037f91fd000 0000000000372660 0000000000000000 80000008397db002 Sep 24 09:27:27.679438 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:27.691413 (XEN) Xen call trace: Sep 24 09:27:27.691431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.703414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:27.703438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:27.715417 (XEN) Sep 24 09:27:27.715432 (XEN) 15 [0/0/(XEN) *** Dumping CPU51 host state: *** Sep 24 09:27:27.715446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:27.727416 (XEN) CPU: 51 Sep 24 09:27:27.727433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.739416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:27.739436 (XEN) rax: ffff8308397d106c rbx: ffff8308397d5ea8 rcx: 0000000000000008 Sep 24 09:27:27.751416 (XEN) rdx: ffff831055e4ffff rsi: ffff8308397d5be8 rdi: ffff8308397d5be0 Sep 24 09:27:27.751438 (XEN) rbp: ffff831055e4feb0 rsp: ffff831055e4fe50 r8: 0000000000000001 Sep 24 09:27:27.763419 (XEN) r9: ffff8308397d5be0 r10: 0000000000000014 r11: 0000016a69e6342b Sep 24 09:27:27.775414 (XEN) r12: ffff831055e4fef8 r13: 0000000000000033 r14: ffff8308397d5df0 Sep 24 09:27:27.775437 (XEN) r15: 0000016f38f40531 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:27.787419 (XEN) cr3: 000000006ead3000 cr2: ffff8880090d5460 Sep 24 09:27:27.787439 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 24 09:27:27.799422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:27.799444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:27.811426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:27.823428 (XEN) Xen stack trace from rsp=ffff831055e4fe50: Sep 24 09:27:27.823449 (XEN) 0000016f63e59901 ffff831055e4ffff 0000000000000000 ffff831055e4fea0 Sep 24 09:27:27.835416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 24 09:27:27.847419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:27.847441 (XEN) ffff831055e4fee8 ffff82d040324c98 ffff82d040324baf ffff830839729000 Sep 24 09:27:27.859417 (XEN) ffff831055e4fef8 ffff83083ffd9000 0000000000000033 ffff831055e4fe18 Sep 24 09:27:27.859439 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ae80 0000000000000000 Sep 24 09:27:27.871419 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 24 09:27:27.883416 (XEN) 0000000000000000 0000000000000100 000000000011ee64 0000000000000000 Sep 24 09:27:27.883437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:27.895417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:27.907414 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:27.907435 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397cf000 Sep 24 09:27:27.919418 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:27.919439 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:27.931416 (XEN) Xen call trace: Sep 24 09:27:27.931433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.943414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:27.943437 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:27.955420 (XEN) Sep 24 09:27:27.955435 ]: s=6 n=2 x=0(XEN) *** Dumping CPU52 host state: *** Sep 24 09:27:27.955449 Sep 24 09:27:27.955456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:27.967417 (XEN) CPU: 52 Sep 24 09:27:27.967434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.979418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:27.979438 (XEN) rax: ffff8308397c106c rbx: ffff8308397c8dc8 rcx: 0000000000000008 Sep 24 09:27:27.991413 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c8b08 rdi: ffff8308397c8b00 Sep 24 09:27:27.991436 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 24 09:27:28.003419 (XEN) r9: ffff8308397c8b00 r10: ffff83083978e070 r11: 0000017002adb274 Sep 24 09:27:28.015415 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c8d10 Sep 24 09:27:28.015438 (XEN) r15: 0000016f68745ad6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:28.027417 (XEN) cr3: 00000008340bb000 cr2: 00007ff8ba465520 Sep 24 09:27:28.027436 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 09:27:28.039416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:28.039437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:28.051426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:28.063418 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 24 09:27:28.063438 (XEN) 0000016f72456f76 ffff831055e47fff 0000000000000000 ffff831055e47ea0 Sep 24 09:27:28.075417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 24 09:27:28.087411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:28.087433 (XEN) ffff831055e47ee8 ffff82d040324c98 ffff82d040324baf ffff83083978e000 Sep 24 09:27:28.099417 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 24 09:27:28.099439 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 24 09:27:28.111419 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 24 09:27:28.123422 (XEN) 0000000000000000 0000000000000000 00000000001b1d14 0000000000000000 Sep 24 09:27:28.123443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:28.135420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:28.147414 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:28.147435 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c6000 Sep 24 09:27:28.159418 (XEN) 00000037f91e1000 0000000000372660 0000000000000000 80000008397c5002 Sep 24 09:27:28.159440 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:28.171646 (XEN) Xen call trace: Sep 24 09:27:28.171663 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:28.183526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:28.183549 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:28.195521 (XEN) Sep 24 09:27:28.195536 (XEN) 16 [0/0/ - (XEN) *** Dumping CPU53 host state: *** Sep 24 09:27:28.195551 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:28.207420 (XEN) CPU: 53 Sep 24 09:27:28.207437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:28.219422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:28.219442 (XEN) rax: ffff8308397b506c rbx: ffff8308397bbd08 rcx: 0000000000000008 Sep 24 09:27:28.231422 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bba48 rdi: ffff8308397bba40 Sep 24 09:27:28.243412 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 24 09:27:28.243434 (XEN) r9: ffff8308397bba40 r10: 0000000000000014 r11: 0000016fa40f0ff9 Sep 24 09:27:28.255418 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bbc50 Sep 24 09:27:28.255440 (XEN) r15: 0000016f68745b3c cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:28.267420 (XEN) cr3: 000000105260c000 cr2: ffff888009e84100 Sep 24 09:27:28.267439 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 09:27:28.279422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:28.291413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:28.291440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:28.303420 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 24 09:27:28.315413 (XEN) 0000016f748f8367 ffff831055e3ffff 0000000000000000 ffff831055e3fea0 Sep 24 09:27:28.315435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 24 09:27:28.327414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:28.327437 (XEN) ffff831055e3fee8 ffff82d040324c98 ffff82d040324baf ffff83083975d000 Sep 24 09:27:28.339420 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 24 09:27:28.351414 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 24 09:27:28.351436 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 24 09:27:28.363417 (XEN) 0000000000000001 0000000014152100 000000000023b844 0000000000000000 Sep 24 09:27:28.375413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:28.375435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:28.387416 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:28.387437 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397b9000 Sep 24 09:27:28.399418 (XEN) 00000037f91d5000 0000000000372660 0000000000000000 80000008397b8002 Sep 24 09:27:28.411419 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:28.411437 (XEN) Xen call trace: Sep 24 09:27:28.411455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:28.423419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:28.423442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:28.435420 (XEN) Sep 24 09:27:28.435435 Sep 24 09:27:28.435443 (XEN) *** Dumping CPU54 host state: *** Sep 24 09:27:28.435454 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:28.447423 (XEN) CPU: 54 Sep 24 09:27:28.447439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:28.459433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:28.459453 (XEN) rax: ffff8308397a906c rbx: ffff8308397aec38 rcx: 0000000000000008 Sep 24 09:27:28.471420 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397ae978 rdi: ffff8308397ae970 Sep 24 09:27:28.483414 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 24 09:27:28.483436 (XEN) r9: ffff8308397ae970 r10: 0000000000000014 r11: 0000016fa40f1038 Sep 24 09:27:28.495415 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff8308397aeb80 Sep 24 09:27:28.507412 (XEN) r15: 0000016f80b3905f cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:28.507435 (XEN) cr3: 000000105260c000 cr2: ffff8880045d6b00 Sep 24 09:27:28.519414 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 24 09:27:28.519436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:28.531417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:28.543425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:28.543449 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 24 09:27:28.555414 (XEN) 0000016f8f0a4735 ffff82d040352d93 ffff82d0405e8b80 ffff831055e2fea0 Sep 24 09:27:28.555437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 24 09:27:28.567419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:28.567441 (XEN) ffff831055e2fee8 ffff82d040324c98 ffff82d040324baf ffff830839700000 Sep 24 09:27:28.579421 (XEN) ffff831055e2fef8 ffff83083ffd9000 0000000000000036 ffff831055e2fe18 Sep 24 09:27:28.591414 (XEN) ffff82d0403289f7 0000000000000000 ffff888003666c80 0000000000000000 Sep 24 09:27:28.591436 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 24 09:27:28.603417 (XEN) 0000000000000000 0000000000000100 000000000019e314 0000000000000000 Sep 24 09:27:28.619423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:28.619436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:28.631401 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:28.631416 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ac000 Sep 24 09:27:28.643417 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397a7002 Sep 24 09:27:28.643438 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:28.655422 (XEN) Xen call trace: Sep 24 09:27:28.655439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:28.667422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:28.667445 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:28.679423 (XEN) Sep 24 09:27:28.679439 - (XEN) *** Dumping CPU55 host state: *** Sep 24 09:27:28.679452 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:28.691425 (XEN) CPU: 55 Sep 24 09:27:28.691441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:28.703427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:28.703448 (XEN) rax: ffff83083979d06c rbx: ffff8308397a1b78 rcx: 0000000000000008 Sep 24 09:27:28.715438 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a18b8 rdi: ffff8308397a18b0 Sep 24 09:27:28.715461 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 24 09:27:28.731444 (XEN) r9: ffff8308397a18b0 r10: 0000000000000014 r11: 000000005a8d4547 Sep 24 09:27:28.731466 (XEN) r12: ffff831055e27ef8 Sep 24 09:27:28.738653 r13: 0000000000000037 r14: ffff8308397a1ac0 Sep 24 09:27:28.743430 (XEN) r15: 0000016f80b3901c cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:28.743796 Sep 24 09:27:28.755409 (XEN) cr3: 000000006ead3000 cr2: ffff888008875d20 Sep 24 09:27:28.755438 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 09:27:28.767420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:28.767442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:28.779426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:28.791421 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 24 09:27:28.791441 (XEN) 0000016f9d635b08 ffff82d040352d93 ffff82d0405e8c00 ffff831055e27ea0 Sep 24 09:27:28.803414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 24 09:27:28.803435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:28.815417 (XEN) ffff831055e27ee8 ffff82d040324c98 ffff82d040324baf ffff83083979b000 Sep 24 09:27:28.815439 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff831055e27de0 Sep 24 09:27:28.827420 (XEN) ffff82d040328a6d 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 24 09:27:28.839419 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 24 09:27:28.839440 (XEN) 00000000000000d6 0000017ebd833640 00000000001b1c64 0000000000000000 Sep 24 09:27:28.851420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:28.863420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:28.863442 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:28.875417 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff83083979b000 Sep 24 09:27:28.887413 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:28.887435 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:28.899412 (XEN) Xen call trace: Sep 24 09:27:28.899430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:28.899448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:28.911420 (XEN) [] F continue_running+0x5b/0x5d Sep 24 09:27:28.911441 (XEN) Sep 24 09:27:28.911449 Sep 24 09:27:28.911456 (XEN) *** Dumping CPU0 host state: *** Sep 24 09:27:28.923418 (XEN) 18 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:28.935413 (XEN) CPU: 0 Sep 24 09:27:28.935429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:28.935450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:28.947418 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 24 09:27:28.947440 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 24 09:27:28.959421 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 24 09:27:28.971426 (XEN) r9: ffff83083ffc7de0 r10: ffff82d0405f11e0 r11: 000001708a28f697 Sep 24 09:27:28.971449 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 24 09:27:28.983419 (XEN) r15: 0000016f97da9d9e cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:28.995396 (XEN) cr3: 000000105260c000 cr2: 00007f0ef7593170 Sep 24 09:27:28.995425 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 24 09:27:29.007413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:29.007435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:29.019422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:29.031412 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 24 09:27:29.031432 (XEN) 0000016fabba51c8 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 24 09:27:29.043416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:29.043437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:29.055418 (XEN) ffff83083ffffee8 ffff82d040324c98 ffff82d040324baf ffff8308396fc000 Sep 24 09:27:29.067413 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 24 09:27:29.067435 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8000 0000000000000000 Sep 24 09:27:29.079417 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 24 09:27:29.079438 (XEN) 0000000000000000 0000000000000100 00000000000c1c44 0000000000000000 Sep 24 09:27:29.091418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:29.103417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:29.103439 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:29.115417 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Sep 24 09:27:29.127414 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083954d002 Sep 24 09:27:29.127436 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:29.139416 (XEN) Xen call trace: Sep 24 09:27:29.139433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:29.139451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:29.151421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:29.151442 (XEN) Sep 24 09:27:29.163425 - (XEN) *** Dumping CPU1 host state: *** Sep 24 09:27:29.163445 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:29.175414 (XEN) CPU: 1 Sep 24 09:27:29.175430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:29.175450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:29.187417 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 24 09:27:29.187439 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 24 09:27:29.199421 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 24 09:27:29.211415 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 000000004d087802 Sep 24 09:27:29.211438 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 24 09:27:29.223419 (XEN) r15: 0000016f8bb08c77 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:29.235411 (XEN) cr3: 000000006ead3000 cr2: ffff88800a0b45f8 Sep 24 09:27:29.235431 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 09:27:29.247413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:29.247435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:29.259422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:29.271419 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 24 09:27:29.271439 (XEN) 0000016fba10728a ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 24 09:27:29.283412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 24 09:27:29.283433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:29.295432 (XEN) ffff830839aefee8 ffff82d040324c98 ffff82d040324baf ffff83083973e000 Sep 24 09:27:29.307413 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 24 09:27:29.307435 (XEN) ffff82d0403289f7 0000000000000000 ffff888003604d80 0000000000000000 Sep 24 09:27:29.319419 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 24 09:27:29.319440 (XEN) 000000000000006b 0000000000000000 00000000001194fc 0000000000000000 Sep 24 09:27:29.331417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:29.343420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:29.343441 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:29.355420 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Sep 24 09:27:29.367422 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:29.367443 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:29.379412 (XEN) Xen call trace: Sep 24 09:27:29.379429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:29.379447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:29.391422 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:29.391443 (XEN) Sep 24 09:27:29.403414 Sep 24 09:27:29.403428 (XEN) *** Dumping CPU2 host state: *** Sep 24 09:27:29.403441 (XEN) 19 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:29.415416 (XEN) CPU: 2 Sep 24 09:27:29.415432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:29.415451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:29.427421 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 24 09:27:29.439418 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 24 09:27:29.439441 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 24 09:27:29.451423 (XEN) r9: ffff83083ffba390 r10: 0000000000000014 r11: 0000016fdfaa1391 Sep 24 09:27:29.451445 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 24 09:27:29.463422 (XEN) r15: 0000016fa40f5dd3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:29.475415 (XEN) cr3: 000000105260c000 cr2: ffff888005c5bdc0 Sep 24 09:27:29.475434 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 24 09:27:29.487413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:29.487434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:29.499423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:29.511418 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 24 09:27:29.511439 (XEN) 0000016fbc4ede11 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 24 09:27:29.523416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 24 09:27:29.523437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:29.535392 (XEN) ffff83083ffb7ee8 ffff82d040324c98 ffff82d040324baf ffff83083970e000 Sep 24 09:27:29.547390 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 24 09:27:29.547412 (XEN) ffff82d0403289f7 0000000000000000 ffff888003662e80 0000000000000000 Sep 24 09:27:29.559432 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 24 09:27:29.559453 (XEN) 0000000000000000 0000000000000100 00000000000f088c 0000000000000000 Sep 24 09:27:29.571426 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:29.583417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:29.583439 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:29.595430 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Sep 24 09:27:29.607417 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Sep 24 09:27:29.607439 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:29.619417 (XEN) Xen call trace: Sep 24 09:27:29.619435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:29.619452 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:29.631421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:29.643414 (XEN) Sep 24 09:27:29.643429 - (XEN) *** Dumping CPU3 host state: *** Sep 24 09:27:29.643442 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:29.655417 (XEN) CPU: 3 Sep 24 09:27:29.655433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:29.655453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:29.667420 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 24 09:27:29.679413 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 24 09:27:29.679436 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 24 09:27:29.691416 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000000004d487f6e Sep 24 09:27:29.691438 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 24 09:27:29.703422 (XEN) r15: 0000016fc867c65d cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:29.715415 (XEN) cr3: 000000006ead3000 cr2: 00007ffeb5276d60 Sep 24 09:27:29.715435 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 24 09:27:29.727415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:29.727436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:29.739422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:29.751416 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 24 09:27:29.751436 (XEN) 0000016fd6ba9e99 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 24 09:27:29.763415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 24 09:27:29.763436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:29.775426 (XEN) ffff83083ff9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396de000 Sep 24 09:27:29.787413 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 24 09:27:29.787434 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 24 09:27:29.799417 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 24 09:27:29.811416 (XEN) 00000131188e3c40 0000000000000000 00000000000526c4 0000000000000000 Sep 24 09:27:29.811438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:29.823417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:29.823438 (XEN) ffffc90040243ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:29.835418 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Sep 24 09:27:29.847423 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:29.847444 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:29.859413 (XEN) Xen call trace: Sep 24 09:27:29.859430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:29.871412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:29.871436 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:29.883412 (XEN) Sep 24 09:27:29.883428 v=0(XEN) *** Dumping CPU4 host state: *** Sep 24 09:27:29.883441 Sep 24 09:27:29.883448 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:29.895423 (XEN) CPU: 4 Sep 24 09:27:29.895440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:29.895460 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:29.907417 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 24 09:27:29.907440 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 24 09:27:29.919421 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 24 09:27:29.931418 (XEN) r9: ffff83083ffa8dc0 r10: ffff8308396eb070 r11: 00000170906b104d Sep 24 09:27:29.931441 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 24 09:27:29.943417 (XEN) r15: 0000016fc867c629 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:29.955413 (XEN) cr3: 000000105260c000 cr2: 00007f2dd4aef2f0 Sep 24 09:27:29.955433 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 24 09:27:29.967415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:29.967437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:29.979428 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:29.991413 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 24 09:27:29.991433 (XEN) 0000016fe50eb901 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 24 09:27:30.003414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 24 09:27:30.003435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:30.015420 (XEN) ffff83083ff87ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d0000 Sep 24 09:27:30.027433 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 24 09:27:30.027455 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 24 09:27:30.039420 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 24 09:27:30.039441 (XEN) 0000000000000000 000000001b012400 00000000000a070c 0000000000000000 Sep 24 09:27:30.051431 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:30.063415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:30.063437 (XEN) ffffc90040263ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:30.075417 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Sep 24 09:27:30.087414 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Sep 24 09:27:30.087436 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:30.099413 (XEN) Xen call trace: Sep 24 09:27:30.099431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:30.099448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:30.111421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:30.111442 (XEN) Sep 24 09:27:30.123418 (XEN) 20 [0/0/(XEN) *** Dumping CPU5 host state: *** Sep 24 09:27:30.123440 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:30.135412 (XEN) CPU: 5 Sep 24 09:27:30.135428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:30.135448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:30.147420 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 24 09:27:30.159413 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 24 09:27:30.159436 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 24 09:27:30.171417 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000000005a8be982 Sep 24 09:27:30.171439 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 24 09:27:30.183446 (XEN) r15: 0000016febc5e7d2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:30.195389 (XEN) cr3: 000000006ead3000 cr2: ffff8880090d5660 Sep 24 09:27:30.195409 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 24 09:27:30.207415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:30.207437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:30.219430 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:30.231418 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 24 09:27:30.231438 (XEN) 0000016ff34d1ec9 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 24 09:27:30.243414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 24 09:27:30.243434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:30.255419 (XEN) ffff830839bf7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396f6000 Sep 24 09:27:30.267414 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 24 09:27:30.267437 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 24 09:27:30.279418 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 24 09:27:30.291410 (XEN) 000001646f243040 0000000000000001 00000000000e93b4 0000000000000000 Sep 24 09:27:30.291432 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:30.303416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:30.303437 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:30.315419 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Sep 24 09:27:30.327414 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:30.327435 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:30.339417 (XEN) Xen call trace: Sep 24 09:27:30.339434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:30.351424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:30.351448 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:30.363413 (XEN) Sep 24 09:27:30.363429 ]: s=6 n=3 x=0(XEN) *** Dumping CPU6 host state: *** Sep 24 09:27:30.363443 Sep 24 09:27:30.363450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:30.375414 (XEN) CPU: 6 Sep 24 09:27:30.375430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:30.375449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:30.387425 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 24 09:27:30.399413 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 24 09:27:30.399435 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 24 09:27:30.411416 (XEN) r9: ffff830839bd3010 r10: ffff8308396de070 r11: 00000170276144f2 Sep 24 09:27:30.411438 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 24 09:27:30.423423 (XEN) r15: 0000016febc68f59 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:30.435414 (XEN) cr3: 000000105260c000 cr2: ffff888009556d20 Sep 24 09:27:30.435434 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 09:27:30.447412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:30.447434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:30.459427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:30.471417 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 24 09:27:30.471438 (XEN) 0000017001aa0ee3 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 24 09:27:30.483423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 24 09:27:30.483444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:30.495418 (XEN) ffff830839bdfee8 ffff82d040324c98 ffff82d040324baf ffff830839762000 Sep 24 09:27:30.507415 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 24 09:27:30.507436 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8000 0000000000000000 Sep 24 09:27:30.519418 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 24 09:27:30.531415 (XEN) 0000000000007ff0 0000000000000000 000000000014621c 0000000000000000 Sep 24 09:27:30.531437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:30.543414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:30.543435 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:30.555419 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Sep 24 09:27:30.567436 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Sep 24 09:27:30.567458 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:30.579438 (XEN) Xen call trace: Sep 24 09:27:30.579455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:30.579473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:30.591428 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:30.603411 (XEN) Sep 24 09:27:30.603427 (XEN) 21 [0/0/(XEN) *** Dumping CPU7 host state: *** Sep 24 09:27:30.603441 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:30.615432 (XEN) CPU: 7 Sep 24 09:27:30.615440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:30.627398 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:30.627411 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 24 09:27:30.639411 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 24 09:27:30.639430 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 24 09:27:30.651423 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000000004dc8871e Sep 24 09:27:30.651445 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 24 09:27:30.663420 (XEN) r15: 0000016febc68ef7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:30.675421 (XEN) cr3: 000000006ead3000 cr2: 00007fa51c2156c0 Sep 24 09:27:30.675441 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 24 09:27:30.689687 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:30.689714 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:30.699429 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:30.711421 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 24 09:27:30.711441 (XEN) 0000017004021584 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 24 09:27:30.723425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 24 09:27:30.723446 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:30.735421 (XEN) ffff830839bc7ee8 ffff82d040324c98 ffff82d040 Sep 24 09:27:30.742074 324baf ffff8308396bf000 Sep 24 09:27:30.747432 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 24 09:27:30.747454 (XEN) ffff82d0403 Sep 24 09:27:30.747802 289f7 0000000000000000 ffff888003731f00 0000000000000000 Sep 24 09:27:30.759441 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 24 09:27:30.771422 (XEN) 0000000000000000 0000000000000000 00000000000482a4 0000000000000000 Sep 24 09:27:30.771452 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:30.787440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:30.787462 (XEN) ffffc9004028bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:30.799424 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Sep 24 09:27:30.799445 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:30.811424 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:30.811442 (XEN) Xen call trace: Sep 24 09:27:30.823413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:30.823438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:30.835419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:30.835441 (XEN) Sep 24 09:27:30.835449 ]: s=6 n=3 x=0(XEN) *** Dumping CPU8 host state: *** Sep 24 09:27:30.847420 Sep 24 09:27:30.847434 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:30.847449 (XEN) CPU: 8 Sep 24 09:27:30.847458 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:30.859428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:30.871415 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 24 09:27:30.871437 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 24 09:27:30.883429 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 24 09:27:30.895413 (XEN) r9: ffff830839bbddf0 r10: ffff830839715070 r11: 00000170a973326b Sep 24 09:27:30.895436 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 24 09:27:30.907418 (XEN) r15: 00000170101519aa cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:30.907440 (XEN) cr3: 000000105260c000 cr2: ffff88800ac5b520 Sep 24 09:27:30.919415 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 24 09:27:30.919437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:30.931419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:30.943418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:30.943441 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 24 09:27:30.955409 (XEN) 000001701e5434f6 ffff82d040352d93 ffff82d0405e7480 ffff830839bafea0 Sep 24 09:27:30.955431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 24 09:27:30.967418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:30.979437 (XEN) ffff830839bafee8 ffff82d040324c98 ffff82d040324baf ffff8308396f6000 Sep 24 09:27:30.979459 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 24 09:27:30.991422 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 24 09:27:31.003416 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 24 09:27:31.003438 (XEN) 0000000000000000 0000000000000100 00000000000e94b4 0000000000000000 Sep 24 09:27:31.015415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:31.027414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:31.027436 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:31.039416 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Sep 24 09:27:31.039437 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 24 09:27:31.051420 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:31.051438 (XEN) Xen call trace: Sep 24 09:27:31.063415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:31.063447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:31.075417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:31.075439 (XEN) Sep 24 09:27:31.075447 (XEN) 22 [0/0/(XEN) *** Dumping CPU9 host state: *** Sep 24 09:27:31.087435 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:31.087457 (XEN) CPU: 9 Sep 24 09:27:31.099413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:31.099440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:31.111414 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 24 09:27:31.111436 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 24 09:27:31.123419 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 24 09:27:31.135413 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 0000017062fc355a Sep 24 09:27:31.135436 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 24 09:27:31.147417 (XEN) r15: 0000017027617c60 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:31.147439 (XEN) cr3: 000000105260c000 cr2: ffff8880067f7aa0 Sep 24 09:27:31.159417 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 09:27:31.171412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:31.171434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:31.183421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:31.195420 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 24 09:27:31.195441 (XEN) 000001702ca16e84 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 24 09:27:31.207414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 24 09:27:31.207435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:31.219419 (XEN) ffff830839b9fee8 ffff82d040324c98 ffff82d040324baf ffff830839737000 Sep 24 09:27:31.219441 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 24 09:27:31.231421 (XEN) ffff82d0403289f7 0000000000000000 ffff888003606c80 0000000000000000 Sep 24 09:27:31.243422 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 24 09:27:31.243443 (XEN) 0000000000000000 0000000000000000 000000000014055c 0000000000000000 Sep 24 09:27:31.255421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:31.267414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:31.267436 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:31.279416 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Sep 24 09:27:31.279437 (XEN) 00000037f95c1000 0000000000372660 0000000000000000 8000000839b95002 Sep 24 09:27:31.291421 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:31.291439 (XEN) Xen call trace: Sep 24 09:27:31.303415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:31.303439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:31.315419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:31.315440 (XEN) Sep 24 09:27:31.315449 ]: s=6 n=3 x=0(XEN) *** Dumping CPU10 host state: *** Sep 24 09:27:31.327418 Sep 24 09:27:31.327432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:31.327447 (XEN) CPU: 10 Sep 24 09:27:31.339413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:31.339439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:31.351416 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 24 09:27:31.351438 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 24 09:27:31.363425 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 24 09:27:31.375426 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 0000017062fba4ff Sep 24 09:27:31.375449 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 24 09:27:31.387430 (XEN) r15: 0000017027773ae6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:31.387452 (XEN) cr3: 000000105260c000 cr2: ffff8880045d6c40 Sep 24 09:27:31.399418 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 24 09:27:31.411415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:31.411436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:31.423420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:31.435413 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 24 09:27:31.435433 (XEN) 000001703afe54da ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 24 09:27:31.447430 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 24 09:27:31.447451 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:31.459420 (XEN) ffff830839b87ee8 ffff82d040324c98 ffff82d040324baf ffff830839730000 Sep 24 09:27:31.459442 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 24 09:27:31.471418 (XEN) ffff82d0403289f7 0000000000000000 ffff888003658f80 0000000000000000 Sep 24 09:27:31.483414 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 24 09:27:31.483436 (XEN) 0000000000000000 0000000000000000 0000000000102ddc 0000000000000000 Sep 24 09:27:31.495422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:31.507414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:31.507436 (XEN) ffffc90040183ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:31.519415 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Sep 24 09:27:31.531416 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Sep 24 09:27:31.531438 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:31.531450 (XEN) Xen call trace: Sep 24 09:27:31.543415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:31.543440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:31.555423 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:31.555444 (XEN) Sep 24 09:27:31.555453 (XEN) 23 [0/0/(XEN) *** Dumping CPU11 host state: *** Sep 24 09:27:31.567420 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:31.579416 (XEN) CPU: 11 Sep 24 09:27:31.579433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:31.579453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:31.591417 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 24 09:27:31.591440 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 24 09:27:31.603429 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 24 09:27:31.615413 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000000004d487f70 Sep 24 09:27:31.615435 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 24 09:27:31.627418 (XEN) r15: 000001702760ee17 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:31.639415 (XEN) cr3: 000000006ead3000 cr2: ffff8880045d6940 Sep 24 09:27:31.639435 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 24 09:27:31.651415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:31.651436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:31.663429 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:31.675414 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 24 09:27:31.675434 (XEN) 00000170494e8dbc ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 24 09:27:31.687415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 24 09:27:31.687436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:31.699418 (XEN) ffff830839b6fee8 ffff82d040324c98 ffff82d040324baf ffff830839722000 Sep 24 09:27:31.711414 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 24 09:27:31.711436 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365cd80 0000000000000000 Sep 24 09:27:31.723415 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 24 09:27:31.723436 (XEN) 0000000000000000 0000000000000000 00000000000f7574 0000000000000000 Sep 24 09:27:31.735418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:31.747415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:31.747436 (XEN) ffffc900401a3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:31.759418 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Sep 24 09:27:31.771412 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:31.771433 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:31.783415 (XEN) Xen call trace: Sep 24 09:27:31.783432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:31.783450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:31.795423 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:31.795444 (XEN) Sep 24 09:27:31.807413 ]: s=6 n=3 x=0 Sep 24 09:27:31.807430 (XEN) *** Dumping CPU12 host state: *** Sep 24 09:27:31.807442 (XEN) 24 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:31.819418 (XEN) CPU: 12 Sep 24 09:27:31.819435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:31.831415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:31.831436 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 24 09:27:31.843415 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 24 09:27:31.843438 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 24 09:27:31.855417 (XEN) r9: ffff830839b65ac0 r10: ffff830839b62220 r11: 000001713fc6ad67 Sep 24 09:27:31.867410 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 24 09:27:31.867433 (XEN) r15: 000001703fc6e2d4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:31.879415 (XEN) cr3: 0000000834ae9000 cr2: ffff88800bf76948 Sep 24 09:27:31.879435 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 09:27:31.891428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:31.891449 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:31.903425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:31.915420 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 24 09:27:31.915440 (XEN) 000001704bb074be ffff82d040257f19 ffff83083974f000 ffff8308397515f0 Sep 24 09:27:31.927417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 24 09:27:31.927437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:31.939420 (XEN) ffff830839b57ee8 ffff82d040324c98 ffff82d040324baf ffff83083974f000 Sep 24 09:27:31.951416 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 24 09:27:31.951446 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600000 0000000000000000 Sep 24 09:27:31.963419 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 24 09:27:31.975413 (XEN) 0000000000000000 00000000100c8c00 000000000017d504 0000000000000000 Sep 24 09:27:31.975434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:31.987421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:31.999412 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:31.999434 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Sep 24 09:27:32.011417 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Sep 24 09:27:32.011438 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:32.023414 (XEN) Xen call trace: Sep 24 09:27:32.023431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.035417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:32.035440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:32.047439 (XEN) Sep 24 09:27:32.047455 - (XEN) *** Dumping CPU13 host state: *** Sep 24 09:27:32.047468 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:32.059416 (XEN) CPU: 13 Sep 24 09:27:32.059433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.071415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:32.071436 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 24 09:27:32.083415 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 24 09:27:32.083438 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 24 09:27:32.095418 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 000000004d487f66 Sep 24 09:27:32.107414 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 24 09:27:32.107437 (XEN) r15: 0000017057c2ec19 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:32.119417 (XEN) cr3: 000000006ead3000 cr2: ffff888008970e40 Sep 24 09:27:32.119436 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 24 09:27:32.131417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:32.131439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:32.143435 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:32.155416 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 24 09:27:32.155436 (XEN) 00000170661c3465 ffff82d040352d93 ffff82d0405e7700 ffff830839b47ea0 Sep 24 09:27:32.167417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 24 09:27:32.179417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:32.179439 (XEN) ffff830839b47ee8 ffff82d040324c98 ffff82d040324baf ffff8308396fc000 Sep 24 09:27:32.191417 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 24 09:27:32.191439 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8000 0000000000000000 Sep 24 09:27:32.203464 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 24 09:27:32.215414 (XEN) 0000000000000000 0000000000000100 00000000000c13a4 0000000000000000 Sep 24 09:27:32.215435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:32.227420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:32.239414 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:32.239435 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Sep 24 09:27:32.251416 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:32.251445 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:32.263416 (XEN) Xen call trace: Sep 24 09:27:32.263433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.275413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:32.275436 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:32.287416 (XEN) Sep 24 09:27:32.287431 Sep 24 09:27:32.287439 (XEN) *** Dumping CPU14 host state: *** Sep 24 09:27:32.287450 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:32.299427 (XEN) CPU: 14 Sep 24 09:27:32.299443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.311419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:32.311439 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 24 09:27:32.323414 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 24 09:27:32.323436 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 24 09:27:32.335419 (XEN) r9: ffff830839b39940 r10: ffff830839780070 r11: 000001709e9836c3 Sep 24 09:27:32.347416 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 24 09:27:32.347437 (XEN) r15: 0000017062fd815c cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:32.359419 (XEN) cr3: 0000000833cbf000 cr2: 00007fd811c71652 Sep 24 09:27:32.359439 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 24 09:27:32.371422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:32.371444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:32.383427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:32.395419 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 24 09:27:32.395439 (XEN) 0000017074733923 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 24 09:27:32.407418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 24 09:27:32.419412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:32.419434 (XEN) ffff830839b2fee8 ffff82d040324c98 ffff82d040324baf ffff830839707000 Sep 24 09:27:32.431418 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 24 09:27:32.431440 (XEN) ffff82d0403289f7 0000000000000000 ffff888003664d80 0000000000000000 Sep 24 09:27:32.443428 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 24 09:27:32.455415 (XEN) 0000000000000044 0000000000000001 0000000000129fe4 0000000000000000 Sep 24 09:27:32.455436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:32.467418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:32.479412 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:32.479433 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Sep 24 09:27:32.491417 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Sep 24 09:27:32.503413 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:32.503431 (XEN) Xen call trace: Sep 24 09:27:32.503442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.515415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:32.515438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:32.527416 (XEN) Sep 24 09:27:32.527431 - (XEN) *** Dumping CPU15 host state: *** Sep 24 09:27:32.527444 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:32.539419 (XEN) CPU: 15 Sep 24 09:27:32.539435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.551426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:32.551446 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 24 09:27:32.563419 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 24 09:27:32.563441 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 24 09:27:32.575418 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 000001709e983665 Sep 24 09:27:32.587414 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 24 09:27:32.587436 (XEN) r15: 0000017062fd810c cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:32.599419 (XEN) cr3: 000000105260c000 cr2: ffff888009556ee0 Sep 24 09:27:32.599438 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 24 09:27:32.611424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:32.627412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:32.627427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:32.639399 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 24 09:27:32.639414 (XEN) 0000017082cc5831 ffff830839b17fff 0000000000000000 ffff830839b17ea0 Sep 24 09:27:32.651417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 24 09:27:32.651437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:32.663418 (XEN) ffff830839b17ee8 ffff82d040324c98 ffff82d040324baf ffff83083971f000 Sep 24 09:27:32.675420 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 24 09:27:32.675443 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365dd00 0000000000000000 Sep 24 09:27:32.687423 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 24 09:27:32.687444 (XEN) 0000000000000000 0000000000000100 00000000000e6d2c 0000000000000000 Sep 24 09:27:32.699387 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:32.711427 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:32.711448 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:32.723428 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Sep 24 09:27:32.735435 (XEN) 00000037f953d000 0000000000372660 0000000000000000 8000000839b19002 Sep 24 09:27:32.735457 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:32.747411 (XEN) Xen call trace: Sep 24 09:27:32.747428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.747446 (XEN) Sep 24 09:27:32.750368 [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:32.759437 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:32.759457 ( Sep 24 09:27:32.759836 XEN) Sep 24 09:27:32.771422 v=0(XEN) *** Dumping CPU16 host state: *** Sep 24 09:27:32.771442 Sep 24 09:27:32.771450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:32.771464 (XEN) CPU: 16 Sep 24 09:27:32.783422 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.783449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:32.795422 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 24 09:27:32.795444 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 24 09:27:32.807430 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 24 09:27:32.819417 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 00000170935db1a1 Sep 24 09:27:32.819439 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 24 09:27:32.831418 (XEN) r15: 0000017062fde275 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:32.843433 (XEN) cr3: 000000105260c000 cr2: 00007f96c303c9c0 Sep 24 09:27:32.843454 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 09:27:32.855415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:32.855436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:32.867420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:32.879415 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 24 09:27:32.879435 (XEN) 0000017091234fb7 ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 24 09:27:32.891413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 24 09:27:32.891434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:32.903418 (XEN) ffff830839dffee8 ffff82d040324c98 ffff82d040324baf ffff830839759000 Sep 24 09:27:32.903441 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 24 09:27:32.915421 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 24 09:27:32.927416 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 24 09:27:32.927437 (XEN) 0000016e18f8f840 0000000000000000 0000000000158024 0000000000000000 Sep 24 09:27:32.939417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:32.951413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:32.951434 (XEN) ffffc90040123ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:32.963417 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Sep 24 09:27:32.975413 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 24 09:27:32.975435 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:32.987412 (XEN) Xen call trace: Sep 24 09:27:32.987430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.987448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:32.999418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:32.999440 (XEN) Sep 24 09:27:32.999448 (XEN) 26 [0/0/ - (XEN) *** Dumping CPU17 host state: *** Sep 24 09:27:33.011424 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:33.023416 (XEN) CPU: 17 Sep 24 09:27:33.023432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:33.035413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:33.035434 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 24 09:27:33.047412 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 24 09:27:33.047435 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 24 09:27:33.059416 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 000000005a8d4671 Sep 24 09:27:33.059438 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 24 09:27:33.071421 (XEN) r15: 00000170935deeb6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:33.083416 (XEN) cr3: 000000006ead3000 cr2: ffff88800e898fc0 Sep 24 09:27:33.083436 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 24 09:27:33.095414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:33.095435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:33.107424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:33.119419 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 24 09:27:33.119439 (XEN) 00000170935e7f3d ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 24 09:27:33.131417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 24 09:27:33.131445 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:33.143418 (XEN) ffff830839de7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396db000 Sep 24 09:27:33.155416 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 24 09:27:33.155438 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 24 09:27:33.167421 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 24 09:27:33.179417 (XEN) 000001655d8f5840 0000000000000000 00000000000586dc 0000000000000000 Sep 24 09:27:33.179439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:33.191416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:33.191437 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:33.203434 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Sep 24 09:27:33.215428 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:33.215449 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:33.227459 (XEN) Xen call trace: Sep 24 09:27:33.227476 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:33.239414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:33.239437 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:33.251385 (XEN) Sep 24 09:27:33.251400 Sep 24 09:27:33.251408 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 24 09:27:33.275405 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 24 09:27:33.275424 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 24 09:27:33.275435 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 24 09:27:33.287411 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 24 09:27:33.287430 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 24 09:27:33.299415 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 24 09:27:33.299435 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 24 09:27:33.299447 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 24 09:27:33.311410 (XEN) 36 [1/1/ - ]: s=6 n=5 x=0 Sep 24 09:27:33.311430 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 24 09:27:33.311443 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 24 09:27:33.323411 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 24 09:27:33.323430 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 24 09:27:33.323442 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 24 09:27:33.335411 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 24 09:27:33.335431 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 24 09:27:33.347421 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 24 09:27:33.347441 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 24 09:27:33.347453 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 24 09:27:33.359419 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 24 09:27:33.359438 (XEN) 48 [1/1/ - ]: s=6 n=7 x=0 Sep 24 09:27:33.359451 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 24 09:27:33.371414 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 24 09:27:33.371434 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 24 09:27:33.371446 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 24 09:27:33.383422 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 24 09:27:33.383441 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 24 09:27:33.383453 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 24 09:27:33.395424 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 24 09:27:33.395443 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 24 09:27:33.407410 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 24 09:27:33.407430 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 24 09:27:33.407442 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 24 09:27:33.419413 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 24 09:27:33.419433 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 24 09:27:33.419445 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 24 09:27:33.431412 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 24 09:27:33.431440 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 24 09:27:33.443416 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 24 09:27:33.443435 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 24 09:27:33.443448 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 24 09:27:33.455411 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 24 09:27:33.455430 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 24 09:27:33.455441 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 24 09:27:33.467411 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 24 09:27:33.467430 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 24 09:27:33.467442 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 24 09:27:33.479413 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 24 09:27:33.479431 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 24 09:27:33.491410 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 24 09:27:33.491429 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 24 09:27:33.491441 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 24 09:27:33.503410 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 24 09:27:33.503429 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 24 09:27:33.503440 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 24 09:27:33.515412 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 24 09:27:33.515430 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 24 09:27:33.527408 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 24 09:27:33.527428 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 24 09:27:33.527440 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 24 09:27:33.539410 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 24 09:27:33.539429 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 24 09:27:33.539440 (XEN) 90 [1/1/ - ]: s=6 n=14 x=0 Sep 24 09:27:33.551417 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 24 09:27:33.551437 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 24 09:27:33.563405 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 24 09:27:33.563425 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 24 09:27:33.563436 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 24 09:27:33.575411 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 24 09:27:33.575430 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 24 09:27:33.575442 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 24 09:27:33.587413 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 24 09:27:33.587431 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 24 09:27:33.587443 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 24 09:27:33.599412 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 24 09:27:33.599431 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 24 09:27:33.611410 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 24 09:27:33.611430 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 24 09:27:33.611441 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 24 09:27:33.623408 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 24 09:27:33.623427 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 24 09:27:33.623438 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 24 09:27:33.635412 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 24 09:27:33.635430 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 24 09:27:33.647409 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 24 09:27:33.647428 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 24 09:27:33.647440 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 24 09:27:33.659410 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 24 09:27:33.659429 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 24 09:27:33.659441 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 24 09:27:33.671411 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 24 09:27:33.671430 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 24 09:27:33.683407 (XEN) 120 [1/1/ - ]: s=6 n=19 x=0 Sep 24 09:27:33.683427 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 24 09:27:33.683439 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 24 09:27:33.695406 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 24 09:27:33.695425 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 24 09:27:33.695437 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 24 09:27:33.707425 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 24 09:27:33.707444 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 24 09:27:33.719407 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 24 09:27:33.719427 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 24 09:27:33.719439 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 24 09:27:33.731409 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 24 09:27:33.731428 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 24 09:27:33.731440 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 24 09:27:33.743413 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 24 09:27:33.743431 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 24 09:27:33.743443 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 24 09:27:33.755411 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 24 09:27:33.755430 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 24 09:27:33.767408 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 24 09:27:33.767428 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 24 09:27:33.767440 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 24 09:27:33.779416 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 24 09:27:33.779435 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 24 09:27:33.779446 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 24 09:27:33.791411 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 24 09:27:33.791430 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 24 09:27:33.803410 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 24 09:27:33.803429 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 24 09:27:33.803441 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 24 09:27:33.815410 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 24 09:27:33.815429 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 24 09:27:33.815441 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 24 09:27:33.827415 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 24 09:27:33.827434 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 24 09:27:33.827445 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 24 09:27:33.839416 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 24 09:27:33.839434 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 24 09:27:33.851412 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 24 09:27:33.851431 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 24 09:27:33.851443 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 24 09:27:33.863419 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 24 09:27:33.863437 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 24 09:27:33.863449 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 24 09:27:33.875414 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 24 09:27:33.875432 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 24 09:27:33.875444 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 24 09:27:33.887415 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 24 09:27:33.887434 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 24 09:27:33.899411 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 24 09:27:33.899431 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 24 09:27:33.899443 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 24 09:27:33.911417 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 24 09:27:33.911436 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 24 09:27:33.911447 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 24 09:27:33.923415 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 24 09:27:33.923434 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 24 09:27:33.923446 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 24 09:27:33.935415 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 24 09:27:33.935434 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 24 09:27:33.947412 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 24 09:27:33.947431 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 24 09:27:33.947443 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 24 09:27:33.959421 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 24 09:27:33.959440 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 24 09:27:33.959451 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 24 09:27:33.971413 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 24 09:27:33.971432 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 24 09:27:33.983419 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 24 09:27:33.983439 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 24 09:27:33.983450 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 24 09:27:33.995411 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 24 09:27:33.995430 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 24 09:27:33.995441 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 24 09:27:34.007413 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 24 09:27:34.007432 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 24 09:27:34.007444 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 24 09:27:34.019412 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 24 09:27:34.019431 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 24 09:27:34.031408 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 24 09:27:34.031427 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 24 09:27:34.031439 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 24 09:27:34.043410 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 24 09:27:34.043429 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 24 09:27:34.043440 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 24 09:27:34.055410 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 24 09:27:34.055430 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 24 09:27:34.067408 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 24 09:27:34.067428 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 24 09:27:34.067440 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 24 09:27:34.079409 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 24 09:27:34.079428 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 24 09:27:34.079440 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 24 09:27:34.091410 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 24 09:27:34.091429 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 24 09:27:34.091440 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 24 09:27:34.103414 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 24 09:27:34.103433 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 24 09:27:34.115409 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 24 09:27:34.115428 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 24 09:27:34.115440 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 24 09:27:34.127411 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 24 09:27:34.127430 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 24 09:27:34.127441 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 24 09:27:34.139412 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 24 09:27:34.139431 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 24 09:27:34.151408 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 24 09:27:34.151427 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 24 09:27:34.151439 (XEN) 228 [1/1/ - ]: s=6 n=37 x=0 Sep 24 09:27:34.163410 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 24 09:27:34.163430 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 24 09:27:34.163441 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 24 09:27:34.175413 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 24 09:27:34.175432 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 24 09:27:34.187409 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 24 09:27:34.187428 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 24 09:27:34.187441 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 24 09:27:34.199410 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 24 09:27:34.199429 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 24 09:27:34.199441 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 24 09:27:34.211410 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 24 09:27:34.211429 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 24 09:27:34.223408 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 24 09:27:34.223428 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 24 09:27:34.223439 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 24 09:27:34.235409 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 24 09:27:34.235428 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 24 09:27:34.235439 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 24 09:27:34.247411 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 24 09:27:34.247438 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 24 09:27:34.247450 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 24 09:27:34.259412 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 24 09:27:34.259431 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 24 09:27:34.271409 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 24 09:27:34.271429 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 24 09:27:34.271440 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 24 09:27:34.283410 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 24 09:27:34.283428 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 24 09:27:34.283440 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 24 09:27:34.295412 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 24 09:27:34.295431 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 24 09:27:34.307410 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 24 09:27:34.307429 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 24 09:27:34.307441 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 24 09:27:34.319410 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 24 09:27:34.319429 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 24 09:27:34.319441 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 24 09:27:34.331412 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 24 09:27:34.331430 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 24 09:27:34.343410 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 24 09:27:34.343430 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 24 09:27:34.343442 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 24 09:27:34.355410 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 24 09:27:34.355429 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 24 09:27:34.355441 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 24 09:27:34.367413 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 24 09:27:34.367432 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 24 09:27:34.367444 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 24 09:27:34.379413 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 24 09:27:34.379432 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 24 09:27:34.391408 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 24 09:27:34.391427 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 24 09:27:34.391438 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 24 09:27:34.403412 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 24 09:27:34.403431 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 24 09:27:34.403443 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 24 09:27:34.415412 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 24 09:27:34.415431 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 24 09:27:34.427408 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 24 09:27:34.427427 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 24 09:27:34.427440 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 24 09:27:34.439413 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 24 09:27:34.439432 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 24 09:27:34.439443 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 24 09:27:34.451411 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 24 09:27:34.451430 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 24 09:27:34.463410 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 24 09:27:34.463429 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 24 09:27:34.463441 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 24 09:27:34.475418 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 24 09:27:34.475437 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 24 09:27:34.475448 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 24 09:27:34.487409 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 24 09:27:34.487428 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 24 09:27:34.487440 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 24 09:27:34.499412 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 24 09:27:34.499431 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 24 09:27:34.511410 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 24 09:27:34.511430 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 24 09:27:34.511442 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 24 09:27:34.523410 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 24 09:27:34.523436 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 24 09:27:34.523449 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 24 09:27:34.535411 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 24 09:27:34.535430 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 24 09:27:34.547410 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 24 09:27:34.547430 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 24 09:27:34.547441 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 24 09:27:34.559412 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 24 09:27:34.559431 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 24 09:27:34.559443 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 24 09:27:34.571412 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 24 09:27:34.571430 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 24 09:27:34.571441 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 24 09:27:34.583411 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 24 09:27:34.583429 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 24 09:27:34.595409 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 24 09:27:34.595428 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 24 09:27:34.595440 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 24 09:27:34.607411 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 24 09:27:34.607430 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 24 09:27:34.607441 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 24 09:27:34.619409 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 24 09:27:34.619428 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 24 09:27:34.631396 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 24 09:27:34.631406 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 24 09:27:34.631413 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 24 09:27:34.643397 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 24 09:27:34.643413 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 24 09:27:34.655407 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 24 09:27:34.655427 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 24 09:27:34.655440 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 24 09:27:34.667421 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 24 09:27:34.667441 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 24 09:27:34.683439 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 24 09:27:34.683459 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 24 09:27:34.683472 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 24 09:27:34.695420 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 24 09:27:34.695440 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 24 09:27:34.707422 (XEN) 349 [0/0/ - ]: s=4 n=26 x=0 p=1311 i=82 Sep 24 09:27:34.707443 (XEN) 350 [0/0/ - ]: s=4 n=18 x=0 p=1310 i=83 Sep 24 09:27:34.719419 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 24 09:27:34.719439 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 24 09:27:34.719452 (XEN) 353 [0/0/ - ]: s=4 n=8 x=0 p=1307 i=86 Sep 24 09:27:34.731424 (XEN) 354 [0/0/ - ]: s=4 n=53 x=0 p=1305 i=88 Sep 24 09:27:34.731444 (XEN) 355 [0/0/ - ]: s=4 n=30 x=0 p=1303 i=90 Sep 24 09:27:34.743413 (XEN) 356 [0/0/ - ]: s=4 n=17 x=0 p=1301 i=92 Sep 24 09:27:34.743433 (XEN) 357 [ Sep 24 09:27:34.750552 0/0/ - ]: s=4 n=43 x=0 p=1299 i=94 Sep 24 09:27:34.755505 (XEN) 358 [0/0/ - ]: s=4 n=41 x=0 p=1297 i=96 Sep 24 09:27:34.755526 (XEN) 359 [0/0/ - Sep 24 09:27:34.755867 ]: s=4 n=48 x=0 p=1295 i=98 Sep 24 09:27:34.771436 (XEN) 360 [0/0/ - ]: s=4 n=36 x=0 p=1293 i=100 Sep 24 09:27:34.771456 (XEN) 361 [0/0/ - ]: s=4 n=47 x=0 p=1292 i=101 Sep 24 09:27:34.771469 (XEN) 362 [0/0/ - ]: s=4 n=4 x=0 p=1291 i=102 Sep 24 09:27:34.783425 (XEN) 363 [0/0/ - ]: s=4 n=3 x=0 p=1290 i=103 Sep 24 09:27:34.783445 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Sep 24 09:27:34.795416 (XEN) 365 [0/0/ - ]: s=4 n=14 x=0 p=1288 i=105 Sep 24 09:27:34.795445 (XEN) 366 [0/0/ - ]: s=4 n=31 x=0 p=1287 i=106 Sep 24 09:27:34.811434 (XEN) 367 [0/0/ - ]: s=4 n=50 x=0 p=1286 i=107 Sep 24 09:27:34.811454 (XEN) 368 [0/0/ - ]: s=4 n=38 x=0 p=1285 i=108 Sep 24 09:27:34.811467 (XEN) 369 [0/0/ - ]: s=4 n=10 x=0 p=1284 i=109 Sep 24 09:27:34.827434 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Sep 24 09:27:34.827454 (XEN) 371 [0/0/ - ]: s=4 n=37 x=0 p=1282 i=111 Sep 24 09:27:34.827467 (XEN) 372 [0/0/ - ]: s=4 n=25 x=0 p=1281 i=112 Sep 24 09:27:34.839417 (XEN) 373 [0/0/ - ]: s=4 n=34 x=0 p=1280 i=113 Sep 24 09:27:34.839437 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Sep 24 09:27:34.851413 (XEN) 375 [0/0/ - ]: s=4 n=1 x=0 p=1278 i=115 Sep 24 09:27:34.851433 (XEN) 376 [0/0/ - ]: s=4 n=11 x=0 p=1277 i=116 Sep 24 09:27:34.863412 (XEN) 377 [0/0/ - ]: s=4 n=40 x=0 p=1276 i=117 Sep 24 09:27:34.863432 (XEN) 378 [0/0/ - ]: s=4 n=46 x=0 p=1275 i=118 Sep 24 09:27:34.875409 (XEN) 379 [0/0/ - ]: s=4 n=29 x=0 p=1274 i=119 Sep 24 09:27:34.875429 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Sep 24 09:27:34.887410 (XEN) 381 [0/0/ - ]: s=4 n=55 x=0 p=1272 i=121 Sep 24 09:27:34.887430 (XEN) 382 [0/0/ - ]: s=4 n=15 x=0 p=1271 i=122 Sep 24 09:27:34.899410 (XEN) 383 [0/0/ - ]: s=4 n=24 x=0 p=1270 i=123 Sep 24 09:27:34.899431 (XEN) 384 [0/0/ - ]: s=4 n=13 x=0 p=1269 i=124 Sep 24 09:27:34.911410 (XEN) 385 [0/0/ - ]: s=4 n=32 x=0 p=1268 i=125 Sep 24 09:27:34.911430 (XEN) 386 [0/0/ - ]: s=4 n=9 x=0 p=1267 i=126 Sep 24 09:27:34.923409 (XEN) 387 [0/0/ - ]: s=4 n=20 x=0 p=1266 i=127 Sep 24 09:27:34.923430 (XEN) 388 [0/0/ - ]: s=4 n=5 x=0 p=1265 i=128 Sep 24 09:27:34.923443 (XEN) 389 [0/0/ - ]: s=4 n=19 x=0 p=1264 i=129 Sep 24 09:27:34.935413 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Sep 24 09:27:34.935433 (XEN) 391 [0/0/ - ]: s=4 n=45 x=0 p=1262 i=131 Sep 24 09:27:34.947420 (XEN) 392 [0/0/ - ]: s=4 n=2 x=0 p=1261 i=132 Sep 24 09:27:34.947440 (XEN) 393 [0/0/ - ]: s=4 n=52 x=0 p=1260 i=133 Sep 24 09:27:34.959415 (XEN) 394 [0/0/ - ]: s=4 n=0 x=0 p=1259 i=134 Sep 24 09:27:34.959435 (XEN) 395 [0/0/ - ]: s=4 n=22 x=0 p=1258 i=135 Sep 24 09:27:34.971410 (XEN) 396 [0/0/ - ]: s=4 n=54 x=0 p=1257 i=136 Sep 24 09:27:34.971430 (XEN) 397 [0/0/ - ]: s=4 n=49 x=0 p=1256 i=137 Sep 24 09:27:34.983412 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Sep 24 09:27:34.983432 (XEN) 399 [0/0/ - ]: s=4 n=6 x=0 p=1254 i=139 Sep 24 09:27:34.995415 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Sep 24 09:27:34.995435 (XEN) 401 [0/0/ - ]: s=4 n=35 x=0 p=1252 i=141 Sep 24 09:27:35.007413 (XEN) 402 [0/0/ - ]: s=4 n=23 x=0 p=1251 i=142 Sep 24 09:27:35.007434 (XEN) 403 [0/0/ - ]: s=4 n=42 x=0 p=1250 i=143 Sep 24 09:27:35.019409 (XEN) 404 [0/0/ - ]: s=4 n=21 x=0 p=1249 i=144 Sep 24 09:27:35.019429 (XEN) 405 [0/0/ - ]: s=4 n=12 x=0 p=1248 i=145 Sep 24 09:27:35.031408 (XEN) 406 [0/0/ - ]: s=4 n=28 x=0 p=1247 i=146 Sep 24 09:27:35.031428 (XEN) 407 [0/0/ - ]: s=4 n=39 x=0 p=1246 i=147 Sep 24 09:27:35.031442 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Sep 24 09:27:35.043420 (XEN) 409 [0/0/ - ]: s=4 n=27 x=0 p=1244 i=149 Sep 24 09:27:35.043440 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 24 09:27:35.055413 (XEN) 411 [0/0/ - ]: s=4 n=7 x=0 p=1308 i=85 Sep 24 09:27:35.055432 (XEN) 412 [0/0/ - ]: s=4 n=28 x=0 p=1306 i=87 Sep 24 09:27:35.067411 (XEN) 413 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Sep 24 09:27:35.067431 (XEN) 414 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 24 09:27:35.079415 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Sep 24 09:27:35.079435 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1298 i=95 Sep 24 09:27:35.091410 (XEN) 417 [0/0/ - ]: s=4 n=48 x=0 p=1296 i=97 Sep 24 09:27:35.091438 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1294 i=99 Sep 24 09:27:35.103410 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 24 09:27:35.103430 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 24 09:27:35.103442 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 24 09:27:35.115414 (XEN) No domains have emulated TSC Sep 24 09:27:35.115433 (XEN) Synced stime skew: max=6299ns avg=6299ns samples=1 current=6299ns Sep 24 09:27:35.127407 (XEN) Synced cycles skew: max=12560 avg=12560 samples=1 current=12560 Sep 24 09:27:35.127429 Sep 24 09:27:36.751042 (XEN) 'u' pressed -> dumping numa info (now = 1586982940973) Sep 24 09:27:36.771431 (XEN) NODE0 start->0 size->8912896 free->8239618 Sep 24 09:27:36.771452 ( Sep 24 09:27:36.771775 XEN) NODE1 start->8912896 size->8388608 free->8153091 Sep 24 09:27:36.783424 (XEN) CPU0...27 -> NODE0 Sep 24 09:27:36.783441 (XEN) CPU28...55 -> NODE1 Sep 24 09:27:36.783451 (XEN) Memory location of each domain: Sep 24 09:27:36.795425 (XEN) d0 (total: 131072): Sep 24 09:27:36.795443 (XEN) Node 0: 51325 Sep 24 09:27:36.795453 (XEN) Node 1: 79747 Sep 24 09:27:36.795462 Sep 24 09:27:38.802731 (XEN) *********** VMCS Areas ************** Sep 24 09:27:38.815419 (XEN) ************************************** Sep 24 09:27:38.815438 Sep 24 09:27:38.815706 Sep 24 09:27:40.758454 (XEN) number of MP IRQ sources: 15. Sep 24 09:27:40.775423 (XEN) number of IO-APIC #1 registers: 24. Sep 24 09:27:40.775444 (XEN) number of IO-APIC #2 regist Sep 24 09:27:40.775770 ers: 24. Sep 24 09:27:40.787428 (XEN) number of IO-APIC #3 registers: 24. Sep 24 09:27:40.787448 (XEN) testing the IO APIC....................... Sep 24 09:27:40.787460 (XEN) IO APIC #1...... Sep 24 09:27:40.799417 (XEN) .... register #00: 01000000 Sep 24 09:27:40.799435 (XEN) ....... : physical APIC id: 01 Sep 24 09:27:40.799447 (XEN) ....... : Delivery Type: 0 Sep 24 09:27:40.815428 (XEN) ....... : LTS : 0 Sep 24 09:27:40.815446 (XEN) .... register #01: 00170020 Sep 24 09:27:40.815457 (XEN) ....... : max redirection entries: 0017 Sep 24 09:27:40.815469 (XEN) ....... : PRQ implemented: 0 Sep 24 09:27:40.827425 (XEN) ....... : IO APIC version: 0020 Sep 24 09:27:40.827444 (XEN) .... IRQ redirection table: Sep 24 09:27:40.827455 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 09:27:40.839418 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 09:27:40.839437 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 24 09:27:40.851414 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 24 09:27:40.851433 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 24 09:27:40.851445 (XEN) 04 14 0 0 0 0 0 0 0 F1 Sep 24 09:27:40.863417 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 24 09:27:40.863436 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 24 09:27:40.875409 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 24 09:27:40.875428 (XEN) 08 1a 0 0 0 0 0 0 0 9A Sep 24 09:27:40.875440 (XEN) 09 3a 0 1 0 0 0 0 0 C0 Sep 24 09:27:40.887400 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 24 09:27:40.887418 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 24 09:27:40.899412 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 24 09:27:40.899431 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 24 09:27:40.911409 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 24 09:27:40.911428 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 24 09:27:40.911440 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 24 09:27:40.923414 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 24 09:27:40.923433 (XEN) 12 28 0 1 0 1 0 0 0 AA Sep 24 09:27:40.935420 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 24 09:27:40.935439 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 09:27:40.947411 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 09:27:40.947429 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 09:27:40.947441 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 09:27:40.959410 (XEN) IO APIC #2...... Sep 24 09:27:40.959427 (XEN) .... register #00: 02000000 Sep 24 09:27:40.959438 (XEN) ....... : physical APIC id: 02 Sep 24 09:27:40.971421 (XEN) ....... : Delivery Type: 0 Sep 24 09:27:40.971440 (XEN) ....... : LTS : 0 Sep 24 09:27:40.971451 (XEN) .... register #01: 00170020 Sep 24 09:27:40.983418 (XEN) ....... : max redirection entries: 0017 Sep 24 09:27:40.983439 (XEN) ....... : PRQ implemented: 0 Sep 24 09:27:40.983450 (XEN) ....... : IO APIC version: 0020 Sep 24 09:27:40.995421 (XEN) .... register #02: 00000000 Sep 24 09:27:40.995439 (XEN) ....... : arbitration: 00 Sep 24 09:27:40.995450 (XEN) .... register #03: 00000001 Sep 24 09:27:41.007410 (XEN) ....... : Boot DT : 1 Sep 24 09:27:41.007428 (XEN) .... IRQ redirection table: Sep 24 09:27:41.007439 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 09:27:41.019410 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.019429 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.031405 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 24 09:27:41.031424 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.031436 (XEN) 04 00 1 1 0 1 0 0 0 95 Sep 24 09:27:41.043412 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.043431 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.055409 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.055427 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 24 09:27:41.067407 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.067427 (XEN) 0a 00 1 1 0 1 0 0 0 B2 Sep 24 09:27:41.067439 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.079412 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.079431 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.091409 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.091428 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.091440 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 24 09:27:41.103413 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.103431 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.115412 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.115430 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.127379 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.127397 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.127409 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.139414 (XEN) IO APIC #3...... Sep 24 09:27:41.139431 (XEN) .... register #00: 03000000 Sep 24 09:27:41.139442 (XEN) ....... : physical APIC id: 03 Sep 24 09:27:41.151412 (XEN) ....... : Delivery Type: 0 Sep 24 09:27:41.151430 (XEN) ....... : LTS : 0 Sep 24 09:27:41.151441 (XEN) .... register #01: 00170020 Sep 24 09:27:41.163409 (XEN) ....... : max redirection entries: 0017 Sep 24 09:27:41.163429 (XEN) ....... : PRQ implemented: 0 Sep 24 09:27:41.163440 (XEN) ....... : IO APIC version: 0020 Sep 24 09:27:41.175414 (XEN) .... register #02: 00000000 Sep 24 09:27:41.175432 (XEN) ....... : arbitration: 00 Sep 24 09:27:41.175444 (XEN) .... register #03: 00000001 Sep 24 09:27:41.187419 (XEN) ....... : Boot DT : 1 Sep 24 09:27:41.187437 (XEN) .... IRQ redirection table: Sep 24 09:27:41.187448 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 09:27:41.199410 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.199428 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.211415 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.211434 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.211446 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.223414 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.223432 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.235408 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.235427 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 24 09:27:41.247410 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.247429 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.247440 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.259418 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.259436 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.271409 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.271427 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.271439 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.283414 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.283432 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.295408 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.295427 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.307410 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.307428 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.307440 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.319414 (XEN) Using vector-based indexing Sep 24 09:27:41.319433 (XEN) IRQ to pin mappings: Sep 24 09:27:41.319443 (XEN) IRQ240 -> 0:2 Sep 24 09:27:41.331408 (XEN) IRQ64 -> 0:1 Sep 24 09:27:41.331424 (XEN) IRQ72 -> 0:3 Sep 24 09:27:41.331434 (XEN) IRQ241 -> 0:4 Sep 24 09:27:41.331443 (XEN) IRQ80 -> 0:5 Sep 24 09:27:41.331451 (XEN) IRQ88 -> 0:6 Sep 24 09:27:41.331459 (XEN) IRQ96 -> 0:7 Sep 24 09:27:41.343412 (XEN) IRQ154 -> 0:8 Sep 24 09:27:41.343428 (XEN) IRQ192 -> 0:9 Sep 24 09:27:41.343438 (XEN) IRQ120 -> 0:10 Sep 24 09:27:41.343446 (XEN) IRQ136 -> 0:11 Sep 24 09:27:41.343455 (XEN) IRQ144 -> 0:12 Sep 24 09:27:41.355408 (XEN) IRQ152 -> 0:13 Sep 24 09:27:41.355425 (XEN) IRQ160 -> 0:14 Sep 24 09:27:41.355435 (XEN) IRQ168 -> 0:15 Sep 24 09:27:41.355444 (XEN) IRQ193 -> 0:16 Sep 24 09:27:41.355452 (XEN) IRQ106 -> 0:17 Sep 24 09:27:41.355461 (XEN) IRQ170 -> 0:18 Sep 24 09:27:41.367410 (XEN) IRQ217 -> 0:19 Sep 24 09:27:41.367427 (XEN) IRQ208 -> 1:2 Sep 24 09:27:41.367437 (XEN) IRQ149 -> 1:4 Sep 24 09:27:41.367446 (XEN) IRQ81 -> 1:8 Sep 24 09:27:41.367454 (XEN) IRQ178 -> 1:10 Sep 24 09:27:41.379403 (XEN) IRQ153 -> 1:16 Sep 24 09:27:41.379420 (XEN) IRQ50 -> 2:8 Sep 24 09:27:41.379429 (XEN) .................................... done. Sep 24 09:27:41.379441 Sep 24 09:27:52.778005 (XEN) 'q' pressed -> dumping domain info (now = 1603010619283) Sep 24 09:27:52.799432 (XEN) General information for domain 0: Sep 24 09:27:52.799451 (XEN) Sep 24 09:27:52.799809 refcnt=3 dying=0 pause_count=0 Sep 24 09:27:52.811427 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6,8-10,12,14-16,20,22-24,27-28,30,32,34,36-38,40,42-43,45-46,48-50,52-54} max_pages=131072 Sep 24 09:27:52.823424 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 24 09:27:52.835416 (XEN) Rangesets belonging to domain 0: Sep 24 09:27:52.835435 (XEN) Interrupts { 1-71, 74-158 } Sep 24 09:27:52.835447 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 24 09:27:52.847420 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 24 09:27:52.871412 (XEN) log-dirty { } Sep 24 09:27:52.871430 (XEN) Memory pages belonging to domain 0: Sep 24 09:27:52.883422 (XEN) DomPage list too long to display Sep 24 09:27:52.883442 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 24 09:27:52.895409 (XEN) XenPage 000000000083976f: caf=c000000000000002, taf=e400000000000002 Sep 24 09:27:52.895432 (XEN) NODE affinity for domain 0: [0-1] Sep 24 09:27:52.907408 (XEN) VCPU information and callbacks for domain 0: Sep 24 09:27:52.907428 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 24 09:27:52.907442 (XEN) VCPU0: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 24 09:27:52.919418 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:52.919437 (XEN) No periodic timer Sep 24 09:27:52.931416 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 24 09:27:52.931436 (XEN) VCPU1: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 24 09:27:52.943413 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:52.943432 (XEN) No periodic timer Sep 24 09:27:52.943442 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 24 09:27:52.955412 (XEN) VCPU2: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Sep 24 09:27:52.967407 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:52.967427 (XEN) No periodic timer Sep 24 09:27:52.967438 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 24 09:27:52.967450 (XEN) VCPU3: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 24 09:27:52.979417 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:52.979436 (XEN) No periodic timer Sep 24 09:27:52.991414 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 24 09:27:52.991435 (XEN) VCPU4: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 24 09:27:53.003414 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.003432 (XEN) No periodic timer Sep 24 09:27:53.003443 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.015413 (XEN) VCPU5: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 24 09:27:53.027412 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.027431 (XEN) No periodic timer Sep 24 09:27:53.027442 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.027454 (XEN) VCPU6: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.039413 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.039431 (XEN) No periodic timer Sep 24 09:27:53.051412 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.051432 (XEN) VCPU7: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Sep 24 09:27:53.063412 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.063431 (XEN) No periodic timer Sep 24 09:27:53.063441 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.075410 (XEN) VCPU8: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 24 09:27:53.075434 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.087413 (XEN) No periodic timer Sep 24 09:27:53.087430 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.087443 (XEN) VCPU9: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.099423 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.099442 (XEN) No periodic timer Sep 24 09:27:53.111407 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.111428 (XEN) VCPU10: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 24 09:27:53.123415 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.123433 (XEN) No periodic timer Sep 24 09:27:53.123444 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.135409 (XEN) VCPU11: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 24 09:27:53.135434 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.147412 (XEN) No periodic timer Sep 24 09:27:53.147430 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.147443 (XEN) VCPU12: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.159416 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.159442 (XEN) No periodic timer Sep 24 09:27:53.159453 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.171413 (XEN) VCPU13: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 24 09:27:53.183415 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.183434 (XEN) No periodic timer Sep 24 09:27:53.183444 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.195407 (XEN) VCPU14: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.195430 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.207408 (XEN) No periodic timer Sep 24 09:27:53.207426 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.207439 (XEN) VCPU15: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 24 09:27:53.219418 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.219436 (XEN) No periodic timer Sep 24 09:27:53.219446 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.231412 (XEN) VCPU16: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 24 09:27:53.243409 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.243428 (XEN) No periodic timer Sep 24 09:27:53.243439 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.255412 (XEN) VCPU17: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Sep 24 09:27:53.255437 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.267408 (XEN) No periodic timer Sep 24 09:27:53.267425 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.267439 (XEN) VCPU18: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Sep 24 09:27:53.279414 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.279432 (XEN) No periodic timer Sep 24 09:27:53.279443 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.291413 (XEN) VCPU19: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 24 09:27:53.303414 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.303433 (XEN) No periodic timer Sep 24 09:27:53.303443 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.315410 (XEN) VCPU20: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 24 09:27:53.315435 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.327409 (XEN) No periodic timer Sep 24 09:27:53.327427 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.327440 (XEN) VCPU21: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 24 09:27:53.339418 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.339436 (XEN) No periodic timer Sep 24 09:27:53.351408 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.351429 (XEN) VCPU22: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.363408 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.363427 (XEN) No periodic timer Sep 24 09:27:53.363437 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.375411 (XEN) VCPU23: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.375434 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.387407 (XEN) No periodic timer Sep 24 09:27:53.387425 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.387438 (XEN) VCPU24: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.399412 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.399430 (XEN) No periodic timer Sep 24 09:27:53.399441 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.411418 (XEN) VCPU25: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Sep 24 09:27:53.411443 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.423415 (XEN) No periodic timer Sep 24 09:27:53.423432 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.423446 (XEN) VCPU26: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 24 09:27:53.435421 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.435439 (XEN) No periodic timer Sep 24 09:27:53.447409 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.447437 (XEN) VCPU27: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 24 09:27:53.459419 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.459437 (XEN) No periodic timer Sep 24 09:27:53.459447 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.471411 (XEN) VCPU28: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.471433 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.483411 (XEN) No periodic timer Sep 24 09:27:53.483429 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.483442 (XEN) VCPU29: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.495413 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.495432 (XEN) No periodic timer Sep 24 09:27:53.507409 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.507430 (XEN) VCPU30: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 24 09:27:53.519410 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.519429 (XEN) No periodic timer Sep 24 09:27:53.519439 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.531411 (XEN) VCPU31: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.531434 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.543410 (XEN) No periodic timer Sep 24 09:27:53.543427 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.543441 (XEN) VCPU32: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 24 09:27:53.555417 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.555435 (XEN) No periodic timer Sep 24 09:27:53.555445 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.567413 (XEN) VCPU33: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.579410 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.579428 (XEN) No periodic timer Sep 24 09:27:53.579439 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.591408 (XEN) VCPU34: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 24 09:27:53.591434 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.603408 (XEN) No periodic timer Sep 24 09:27:53.603426 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.603439 (XEN) VCPU35: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 24 09:27:53.615418 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.615436 (XEN) No periodic timer Sep 24 09:27:53.615446 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.627412 (XEN) VCPU36: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 24 09:27:53.639413 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.639432 (XEN) No periodic timer Sep 24 09:27:53.639442 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.651407 (XEN) VCPU37: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.651430 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.663406 (XEN) No periodic timer Sep 24 09:27:53.663424 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.663438 (XEN) VCPU38: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.675413 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.675432 (XEN) No periodic timer Sep 24 09:27:53.675442 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.687412 (XEN) VCPU39: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Sep 24 09:27:53.687437 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.699416 (XEN) No periodic timer Sep 24 09:27:53.699433 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.699447 (XEN) VCPU40: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.711414 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.711432 (XEN) No periodic timer Sep 24 09:27:53.723409 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.723430 (XEN) VCPU41: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.735416 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.735435 (XEN) No periodic timer Sep 24 09:27:53.735446 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.747410 (XEN) VCPU42: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 24 09:27:53.747435 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.759413 (XEN) No periodic timer Sep 24 09:27:53.759430 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.759443 (XEN) VCPU43: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.771422 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.771440 (XEN) No periodic timer Sep 24 09:27:53.771451 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.783417 (XEN) VCPU44: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.783439 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.795412 (XEN) No periodic timer Sep 24 09:27:53.795429 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.795443 (XEN) VCPU45: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 24 09:27:53.807419 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.807438 (XEN) No periodic timer Sep 24 09:27:53.819410 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.819431 (XEN) VCPU46: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.831410 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.831428 (XEN) No periodic timer Sep 24 09:27:53.831438 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.843411 (XEN) VCPU47: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.843434 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.855413 (XEN) No periodic timer Sep 24 09:27:53.855430 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.855444 (XEN) VCPU48: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.867417 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.867435 (XEN) No periodic timer Sep 24 09:27:53.867446 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.879414 (XEN) VCPU49: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 24 09:27:53.891409 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.891427 (XEN) No periodic timer Sep 24 09:27:53.891437 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.903410 (XEN) VCPU50: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.903433 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.915408 (XEN) No periodic timer Sep 24 09:27:53.915426 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.915439 (XEN) VCPU51: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Sep 24 09:27:53.927415 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.927433 (XEN) No periodic timer Sep 24 09:27:53.927443 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.939413 (XEN) VCPU52: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.939435 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.951411 (XEN) No periodic timer Sep 24 09:27:53.951428 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.951442 (XEN) VCPU53: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 24 09:27:53.963429 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.963448 (XEN) No periodic timer Sep 24 09:27:53.975409 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.975429 (XEN) VCPU54: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 24 09:27:53.987413 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.987431 (XEN) No periodic timer Sep 24 09:27:53.987442 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.999412 (XEN) VCPU55: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Sep 24 09:27:54.011409 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:54.011429 (XEN) No periodic timer Sep 24 09:27:54.011446 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 24 09:27:54.011459 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 24 09:27:54.023412 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 24 09:27:54.023431 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 24 09:27:54.035407 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 24 09:27:54.035427 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 24 09:27:54.035439 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 24 09:27:54.047410 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 24 09:27:54.047429 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 24 09:27:54.047441 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 24 09:27:54.059412 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 24 09:27:54.059431 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 24 09:27:54.071407 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 24 09:27:54.071427 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 24 09:27:54.071440 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 24 09:27:54.083411 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 24 09:27:54.083431 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 24 09:27:54.083443 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 24 09:27:54.095414 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 24 09:27:54.095434 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 24 09:27:54.107410 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 24 09:27:54.107430 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 24 09:27:54.107442 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 24 09:27:54.119409 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 24 09:27:54.119428 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 24 09:27:54.131408 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 24 09:27:54.131429 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 24 09:27:54.131441 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 24 09:27:54.143410 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 24 09:27:54.143430 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 24 09:27:54.143442 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 24 09:27:54.155410 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 24 09:27:54.155430 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 24 09:27:54.167409 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 24 09:27:54.167429 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 24 09:27:54.167441 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 24 09:27:54.179416 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 24 09:27:54.179435 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 24 09:27:54.179447 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 24 09:27:54.191414 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 24 09:27:54.191433 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 24 09:27:54.203409 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 24 09:27:54.203429 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 24 09:27:54.203441 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 24 09:27:54.215412 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 24 09:27:54.215431 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 24 09:27:54.227409 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 24 09:27:54.227429 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 24 09:27:54.227441 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 24 09:27:54.239410 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 24 09:27:54.239429 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 24 09:27:54.239441 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 24 09:27:54.251413 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 24 09:27:54.251432 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 24 09:27:54.263405 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 24 09:27:54.263425 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 24 09:27:54.263437 Sep 24 09:28:04.764230 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 24 09:28:04.783539 Sep 24 09:28:04.783691 Sep 24 09:28:04.807505 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 09:30:00.219390 [ 1727.652817] loop0: detected capacity change from 0 to 1288192 Sep 24 09:30:04.611384 (XEN) HVM d36v0 save: CPU Sep 24 09:31:15.535505 (XEN) HVM d36v1 save: CPU Sep 24 09:31:15.535525 (XEN) HVM d36 save: PIC Sep 24 09:31:15.547519 (XEN) HVM d36 save: IOAPIC Sep 24 09:31:15.547538 (XEN) HVM d36v0 save: LAPIC Sep 24 09:31:15.547549 (XEN) HVM d36v1 save: LAPIC Sep 24 09:31:15.547559 (XEN) HVM d36v0 save: LAPIC_REGS Sep 24 09:31:15.559517 (XEN) HVM d36v1 save: LAPIC_REGS Sep 24 09:31:15.559536 (XEN) HVM d36 save: PCI_IRQ Sep 24 09:31:15.559548 (XEN) HVM d36 save: ISA_IRQ Sep 24 09:31:15.559558 (XEN) HVM d36 save: PCI_LINK Sep 24 09:31:15.571517 (XEN) HVM d36 save: PIT Sep 24 09:31:15.571535 (XEN) HVM d36 save: RTC Sep 24 09:31:15.571546 (XEN) HVM d36 save: HPET Sep 24 09:31:15.571556 (XEN) HVM d36 save: PMTIMER Sep 24 09:31:15.571566 (XEN) HVM d36v0 save: MTRR Sep 24 09:31:15.583521 (XEN) HVM d36v1 save: MTRR Sep 24 09:31:15.583539 (XEN) HVM d36 save: VIRIDIAN_DOMAIN Sep 24 09:31:15.583552 (XEN) HVM d36v0 save: CPU_XSAVE Sep 24 09:31:15.583563 (XEN) HVM d36v1 save: CPU_XSAVE Sep 24 09:31:15.595522 (XEN) HVM d36v0 save: VIRIDIAN_VCPU Sep 24 09:31:15.595542 (XEN) HVM d36v1 save: VIRIDIAN_VCPU Sep 24 09:31:15.595553 (XEN) HVM d36v0 save: VMCE_VCPU Sep 24 09:31:15.607520 (XEN) HVM d36v1 save: VMCE_VCPU Sep 24 09:31:15.607539 (XEN) HVM d36v0 save: TSC_ADJUST Sep 24 09:31:15.607551 (XEN) HVM d36v1 save: TSC_ADJUST Sep 24 09:31:15.607562 (XEN) HVM d36v0 save: CPU_MSR Sep 24 09:31:15.619502 (XEN) HVM d36v1 save: CPU_MSR Sep 24 09:31:15.619520 (XEN) HVM restore d36: CPU 0 Sep 24 09:31:15.619531 [ 1800.442396] xenbr0: port 2(vif36.0) entered blocking state Sep 24 09:31:17.395507 [ 1800.442657] xenbr0: port 2(vif36.0) entered disabled state Sep 24 09:31:17.407522 [ 1800.443013] device vif36.0 entered promiscuous mode Sep 24 09:31:17.407543 [ 1800.783413] xenbr0: port 3(vif36.0-emu) entered blocking state Sep 24 09:31:17.743523 [ 1800.783670] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 24 09:31:17.743546 [ 1800.784009] device vif36.0-emu entered promiscuous mode Sep 24 09:31:17.755523 [ 1800.794576] xenbr0: port 3(vif36.0-emu) entered blocking state Sep 24 09:31:17.755546 [ 1800.794817] xenbr0: port 3(vif36.0-emu) entered forwarding state Sep 24 09:31:17.767507 (d36) HVM Loader Sep 24 09:31:17.791495 (d36) Detected Xen v4.20-unstable Sep 24 09:31:17.791514 (d36) Xenbus rings @0xfeffc000, event channel 1 Sep 24 09:31:17.803524 (d36) System requested SeaBIOS Sep 24 09:31:17.803542 (d36) CPU speed is 1995 MHz Sep 24 09:31:17.803554 (d36) Relocating guest memory for lowmem MMIO space disabled Sep 24 09:31:17.815526 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 0 -> 5 Sep 24 09:31:17.815548 (d36) PCI-ISA link 0 routed to IRQ5 Sep 24 09:31:17.827521 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 0 -> 10 Sep 24 09:31:17.827544 (d36) PCI-ISA link 1 routed to IRQ10 Sep 24 09:31:17.839518 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 0 -> 11 Sep 24 09:31:17.839542 (d36) PCI-ISA link 2 routed to IRQ11 Sep 24 09:31:17.839554 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 0 -> 5 Sep 24 09:31:17.851536 (d36) PCI-ISA link 3 routed to IRQ5 Sep 24 09:31:17.851556 (d36) pci dev 01:2 INTD->IRQ5 Sep 24 09:31:17.851567 (d36) pci dev 01:3 INTA->IRQ10 Sep 24 09:31:17.863510 (d36) pci dev 02:0 INTA->IRQ11 Sep 24 09:31:17.863528 (d36) pci dev 04:0 INTA->IRQ5 Sep 24 09:31:17.863539 (d36) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 09:31:17.899533 (d36) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 09:31:17.911412 (d36) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 09:31:17.911433 (d36) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 09:31:17.923410 (d36) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 09:31:17.923432 (d36) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 09:31:17.923453 (d36) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 09:31:17.935417 (d36) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 09:31:17.935436 (d36) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 09:31:17.947411 (d36) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 09:31:17.947431 (d36) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 09:31:17.959413 (d36) Multiprocessor initialisation: Sep 24 09:31:17.959432 (d36) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 09:31:17.971411 (d36) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 09:31:17.971434 (d36) Testing HVM environment: Sep 24 09:31:17.971446 (d36) Using scratch memory at 400000 Sep 24 09:31:17.983414 (d36) - REP INSB across page boundaries ... passed Sep 24 09:31:17.983435 (d36) - REP INSW across page boundaries ... passed Sep 24 09:31:17.995413 (d36) - GS base MSRs and SWAPGS ... passed Sep 24 09:31:17.995433 (d36) Passed 3 of 3 tests Sep 24 09:31:17.995443 (d36) Writing SMBIOS tables ... Sep 24 09:31:18.007410 (d36) Loading SeaBIOS ... Sep 24 09:31:18.007429 (d36) Creating MP tables ... Sep 24 09:31:18.007440 (d36) Loading ACPI ... Sep 24 09:31:18.007449 (d36) vm86 TSS at fc100300 Sep 24 09:31:18.007459 (d36) BIOS map: Sep 24 09:31:18.019412 (d36) 10000-100e3: Scratch space Sep 24 09:31:18.019430 (d36) c0000-fffff: Main BIOS Sep 24 09:31:18.019442 (d36) E820 table: Sep 24 09:31:18.019451 (d36) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 09:31:18.031416 (d36) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 09:31:18.031435 (d36) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 09:31:18.043415 (d36) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 09:31:18.043435 (d36) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 09:31:18.055417 (d36) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 09:31:18.055437 (d36) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 09:31:18.067408 (d36) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 09:31:18.067428 (d36) Invoking SeaBIOS ... Sep 24 09:31:18.067439 (d36) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 09:31:18.079415 (d36) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 09:31:18.079441 (d36) Sep 24 09:31:18.079449 (d36) Found Xen hypervisor signature at 40000000 Sep 24 09:31:18.091413 (d36) Running on QEMU (i440fx) Sep 24 09:31:18.091432 (d36) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 09:31:18.103415 (d36) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 09:31:18.103436 (d36) xen: copy e820... Sep 24 09:31:18.115409 (d36) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 24 09:31:18.115431 (d36) Found 8 PCI devices (max PCI bus is 00) Sep 24 09:31:18.115444 (d36) Allocated Xen hypercall page at effff000 Sep 24 09:31:18.127415 (d36) Detected Xen v4.20-unstable Sep 24 09:31:18.127433 (d36) xen: copy BIOS tables... Sep 24 09:31:18.127445 (d36) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 24 09:31:18.139414 (d36) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 24 09:31:18.139435 (d36) Copying PIR from 0x00010040 to 0x000f51a0 Sep 24 09:31:18.151422 (d36) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 24 09:31:18.151442 (d36) table(50434146)=0xfc00a370 (via xsdt) Sep 24 09:31:18.163410 (d36) Using pmtimer, ioport 0xb008 Sep 24 09:31:18.163429 (d36) table(50434146)=0xfc00a370 (via xsdt) Sep 24 09:31:18.163441 (d36) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 09:31:18.175413 (d36) parse_termlist: parse error, skip from 16/27641 Sep 24 09:31:18.175434 (d36) parse_termlist: parse error, skip from 87/6041 Sep 24 09:31:18.187415 (d36) Scan for VGA option rom Sep 24 09:31:18.187433 (d36) Running option rom at c000:0003 Sep 24 09:31:18.187445 (d36) pmm call arg1=0 Sep 24 09:31:18.187454 (d36) Turning on vga text mode console Sep 24 09:31:18.199411 (d36) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 09:31:18.199439 (d36) Machine UUID 85ddc495-443c-4a66-ae1a-02903aca3536 Sep 24 09:31:18.211413 (d36) UHCI init on dev 00:01.2 (io=c200) Sep 24 09:31:18.211432 (d36) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 09:31:18.211446 (d36) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 09:31:18.223416 (d36) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 09:31:18.223437 (d36) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 09:31:18.235417 (d36) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 09:31:18.235438 (d36) Searching bootorder for: HALT Sep 24 09:31:18.247415 (d36) Found 0 lpt ports Sep 24 09:31:18.247432 (d36) Found 1 serial ports Sep 24 09:31:18.247443 (d36) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 09:31:18.259417 (d36) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 09:31:18.259439 (d36) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 09:31:18.271415 (d36) PS2 keyboard initialized Sep 24 09:31:18.271433 (d36) All threads complete. Sep 24 09:31:18.271444 (d36) Scan for option roms Sep 24 09:31:18.271454 (d36) Running option rom at ca00:0003 Sep 24 09:31:18.283418 (d36) pmm call arg1=1 Sep 24 09:31:18.283435 (d36) pmm call arg1=0 Sep 24 09:31:18.283444 (d36) pmm call arg1=1 Sep 24 09:31:18.283453 (d36) pmm call arg1=0 Sep 24 09:31:18.295405 (d36) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 09:31:18.295425 (d36) Sep 24 09:31:18.295433 (d36) Press ESC for boot menu. Sep 24 09:31:18.295444 (d36) Sep 24 09:31:18.295451 (d36) Searching bootorder for: HALT Sep 24 09:31:20.851415 (d36) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 09:31:20.851441 (d36) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 24 09:31:20.863414 (d36) Returned 16773120 bytes of ZoneHigh Sep 24 09:31:20.863434 (d36) e820 map has 8 items: Sep 24 09:31:20.863445 (d36) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 09:31:20.875414 (d36) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 09:31:20.875434 (d36) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 09:31:20.887417 (d36) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 09:31:20.887436 (d36) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 09:31:20.899412 (d36) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 09:31:20.899432 (d36) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 09:31:20.911425 (d36) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 09:31:20.911445 (d36) enter handle_19: Sep 24 09:31:20.911455 (d36) NULL Sep 24 09:31:20.923385 (d36) Booting from DVD/CD... Sep 24 09:31:20.923403 (d36) Booting from 0000:7c00 Sep 24 09:31:20.923414 [ 1815.130353] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 24 09:31:32.087419 [ 1815.131198] device vif36.0-emu left promiscuous mode Sep 24 09:31:32.114674 [ 1815.131404] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 24 09:31:32.114703 (XEN) d36v0: upcall vector f3 Sep 24 09:31:32.231378 (XEN) Dom36 callback via changed to GSI 1 Sep 24 09:31:32.243379 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 5 -> 0 Sep 24 09:31:35.579400 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 10 -> 0 Sep 24 09:31:35.591401 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 11 -> 0 Sep 24 09:31:35.603395 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 5 -> 0 Sep 24 09:31:35.615357 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000034 unimplemented Sep 24 09:31:36.155405 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d36v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 09:31:37.187419 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d36v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 09:31:37.206611 [ 1820.556322] xen-blkback: backend/vbd/36/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:31:37.523364 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 1 to 2 frames Sep 24 09:32:07.799522 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 2 to 3 frames Sep 24 09:32:07.811463 [ 1850.868588] vif vif-36-0 vif36.0: Guest Rx ready Sep 24 09:32:07.823476 [ 1850.869420] IPv6: ADDRCONF(NETDEV_CHANGE): vif36.0: link becomes ready Sep 24 09:32:07.835493 [ 1850.869726] xenbr0: port 2(vif36.0) entered blocking state Sep 24 09:32:07.835515 [ 1850.869923] xenbr0: port 2(vif36.0) entered forwarding state Sep 24 09:32:07.847468 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 3 to 4 frames Sep 24 09:32:33.487486 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 4 to 5 frames Sep 24 09:32:36.019486 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 5 to 6 frames Sep 24 09:33:08.303476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 09:36:41.471431 [ 2371.837456] xenbr0: port 2(vif36.0) entered disabled state Sep 24 09:40:48.807472 [ 2400.958147] xenbr0: port 2(vif36.0) entered disabled state Sep 24 09:41:17.931492 [ 2400.959007] device vif36.0 left promiscuous mode Sep 24 09:41:17.931515 [ 2400.959202] xenbr0: port 2(vif36.0) entered disabled state Sep 24 09:41:17.943453 (XEN) HVM d37v0 save: CPU Sep 24 09:41:32.979489 (XEN) HVM d37v1 save: CPU Sep 24 09:41:32.979508 (XEN) HVM d37 save: PIC Sep 24 09:41:32.979519 (XEN) HVM d37 save: IOAPIC Sep 24 09:41:32.979529 (XEN) HVM d37v0 save: LAPIC Sep 24 09:41:32.979539 (XEN) HVM d37v1 save: LAPIC Sep 24 09:41:32.991490 (XEN) HVM d37v0 save: LAPIC_REGS Sep 24 09:41:32.991509 (XEN) HVM d37v1 save: LAPIC_REGS Sep 24 09:41:32.991521 (XEN) HVM d37 save: PCI_IRQ Sep 24 09:41:32.991531 (XEN) HVM d37 save: ISA_IRQ Sep 24 09:41:33.003490 (XEN) HVM d37 save: PCI_LINK Sep 24 09:41:33.003509 (XEN) HVM d37 save: PIT Sep 24 09:41:33.003520 (XEN) HVM d37 save: RTC Sep 24 09:41:33.003530 (XEN) HVM d37 save: HPET Sep 24 09:41:33.015490 (XEN) HVM d37 save: PMTIMER Sep 24 09:41:33.015509 (XEN) HVM d37v0 save: MTRR Sep 24 09:41:33.015520 (XEN) HVM d37v1 save: MTRR Sep 24 09:41:33.015531 (XEN) HVM d37 save: VIRIDIAN_DOMAIN Sep 24 09:41:33.027488 (XEN) HVM d37v0 save: CPU_XSAVE Sep 24 09:41:33.027507 (XEN) HVM d37v1 save: CPU_XSAVE Sep 24 09:41:33.027518 (XEN) HVM d37v0 save: VIRIDIAN_VCPU Sep 24 09:41:33.027530 (XEN) HVM d37v1 save: VIRIDIAN_VCPU Sep 24 09:41:33.039491 (XEN) HVM d37v0 save: VMCE_VCPU Sep 24 09:41:33.039510 (XEN) HVM d37v1 save: VMCE_VCPU Sep 24 09:41:33.039522 (XEN) HVM d37v0 save: TSC_ADJUST Sep 24 09:41:33.051487 (XEN) HVM d37v1 save: TSC_ADJUST Sep 24 09:41:33.051507 (XEN) HVM d37v0 save: CPU_MSR Sep 24 09:41:33.051519 (XEN) HVM d37v1 save: CPU_MSR Sep 24 09:41:33.051529 (XEN) HVM restore d37: CPU 0 Sep 24 09:41:33.063439 [ 2417.245126] xenbr0: port 2(vif37.0) entered blocking state Sep 24 09:41:34.215493 [ 2417.245395] xenbr0: port 2(vif37.0) entered disabled state Sep 24 09:41:34.227469 [ 2417.245724] device vif37.0 entered promiscuous mode Sep 24 09:41:34.227491 [ 2417.583553] xenbr0: port 3(vif37.0-emu) entered blocking state Sep 24 09:41:34.551487 [ 2417.583789] xenbr0: port 3(vif37.0-emu) entered disabled state Sep 24 09:41:34.563492 [ 2417.584162] device vif37.0-emu entered promiscuous mode Sep 24 09:41:34.563514 [ 2417.594526] xenbr0: port 3(vif37.0-emu) entered blocking state Sep 24 09:41:34.575490 [ 2417.594734] xenbr0: port 3(vif37.0-emu) entered forwarding state Sep 24 09:41:34.575513 (d37) HVM Loader Sep 24 09:41:34.599450 (d37) Detected Xen v4.20-unstable Sep 24 09:41:34.611496 (d37) Xenbus rings @0xfeffc000, event channel 1 Sep 24 09:41:34.611517 (d37) System requested SeaBIOS Sep 24 09:41:34.611529 (d37) CPU speed is 1995 MHz Sep 24 09:41:34.623489 (d37) Relocating guest memory for lowmem MMIO space disabled Sep 24 09:41:34.623512 (XEN) arch/x86/hvm/irq.c:368: Dom37 PCI link 0 changed 0 -> 5 Sep 24 09:41:34.635489 (d37) PCI-ISA link 0 routed to IRQ5 Sep 24 09:41:34.635509 (XEN) arch/x86/hvm/irq.c:368: Dom37 PCI link 1 changed 0 -> 10 Sep 24 09:41:34.635525 (d37) PCI-ISA link 1 routed to IRQ10 Sep 24 09:41:34.647499 (XEN) arch/x86/hvm/irq.c:368: Dom37 PCI link 2 changed 0 -> 11 Sep 24 09:41:34.647522 (d37) PCI-ISA link 2 routed to IRQ11 Sep 24 09:41:34.659486 (XEN) arch/x86/hvm/irq.c:368: Dom37 PCI link 3 changed 0 -> 5 Sep 24 09:41:34.659508 (d37) PCI-ISA link 3 routed to IRQ5 Sep 24 09:41:34.659520 (d37) pci dev 01:2 INTD->IRQ5 Sep 24 09:41:34.671487 (d37) pci dev 01:3 INTA->IRQ10 Sep 24 09:41:34.671506 (d37) pci dev 02:0 INTA->IRQ11 Sep 24 09:41:34.671517 (d37) pci dev 04:0 INTA->IRQ5 Sep 24 09:41:34.671526 (d37) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 09:41:34.707487 (d37) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 09:41:34.719489 (d37) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 09:41:34.719509 (d37) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 09:41:34.731485 (d37) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 09:41:34.731505 (d37) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 09:41:34.731518 (d37) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 09:41:34.743490 (d37) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 09:41:34.743509 (d37) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 09:41:34.755499 (d37) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 09:41:34.755519 (d37) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 09:41:34.767487 (d37) Multiprocessor initialisation: Sep 24 09:41:34.767506 (d37) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 09:41:34.779488 (d37) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 09:41:34.779511 (d37) Testing HVM environment: Sep 24 09:41:34.791487 (d37) Using scratch memory at 400000 Sep 24 09:41:34.791507 (d37) - REP INSB across page boundaries ... passed Sep 24 09:41:34.791522 (d37) - REP INSW across page boundaries ... passed Sep 24 09:41:34.803491 (d37) - GS base MSRs and SWAPGS ... passed Sep 24 09:41:34.803511 (d37) Passed 3 of 3 tests Sep 24 09:41:34.803521 (d37) Writing SMBIOS tables ... Sep 24 09:41:34.815489 (d37) Loading SeaBIOS ... Sep 24 09:41:34.815507 (d37) Creating MP tables ... Sep 24 09:41:34.815518 (d37) Loading ACPI ... Sep 24 09:41:34.815527 (d37) vm86 TSS at fc100300 Sep 24 09:41:34.815537 (d37) BIOS map: Sep 24 09:41:34.827489 (d37) 10000-100e3: Scratch space Sep 24 09:41:34.827507 (d37) c0000-fffff: Main BIOS Sep 24 09:41:34.827518 (d37) E820 table: Sep 24 09:41:34.827527 (d37) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 09:41:34.839490 (d37) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 09:41:34.839509 (d37) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 09:41:34.851513 (d37) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 09:41:34.851533 (d37) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 09:41:34.863489 (d37) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 09:41:34.863509 (d37) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 09:41:34.875506 (d37) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 09:41:34.875526 (d37) Invoking SeaBIOS ... Sep 24 09:41:34.875538 (d37) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 09:41:34.887490 (d37) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 09:41:34.899487 (d37) Sep 24 09:41:34.899503 (d37) Found Xen hypervisor signature at 40000000 Sep 24 09:41:34.899516 (d37) Running on QEMU (i440fx) Sep 24 09:41:34.899527 (d37) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 09:41:34.911496 (d37) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 09:41:34.923486 (d37) xen: copy e820... Sep 24 09:41:34.923504 (d37) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 24 09:41:34.923520 (d37) Found 8 PCI devices (max PCI bus is 00) Sep 24 09:41:34.935489 (d37) Allocated Xen hypercall page at effff000 Sep 24 09:41:34.935509 (d37) Detected Xen v4.20-unstable Sep 24 09:41:34.935521 (d37) xen: copy BIOS tables... Sep 24 09:41:34.947494 (d37) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 24 09:41:34.947515 (d37) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 24 09:41:34.959421 (d37) Copying PIR from 0x00010040 to 0x000f51a0 Sep 24 09:41:34.959441 (d37) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 24 09:41:34.959454 (d37) table(50434146)=0xfc00a370 (via xsdt) Sep 24 09:41:34.971416 (d37) Using pmtimer, ioport 0xb008 Sep 24 09:41:34.971434 (d37) table(50434146)=0xfc00a370 (via xsdt) Sep 24 09:41:34.971447 (d37) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 09:41:34.983419 (d37) parse_termlist: parse error, skip from 16/27641 Sep 24 09:41:34.983439 (d37) parse_termlist: parse error, skip from 87/6041 Sep 24 09:41:34.995414 (d37) Scan for VGA option rom Sep 24 09:41:34.995432 (d37) Running option rom at c000:0003 Sep 24 09:41:34.995444 (d37) pmm call arg1=0 Sep 24 09:41:35.007412 (d37) Turning on vga text mode console Sep 24 09:41:35.007432 (d37) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 09:41:35.007445 (d37) Machine UUID b10c1a85-d4fd-4fd5-ba09-0a33107b2763 Sep 24 09:41:35.019426 (d37) UHCI init on dev 00:01.2 (io=c200) Sep 24 09:41:35.019446 (d37) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 09:41:35.031413 (d37) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 09:41:35.031434 (d37) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 09:41:35.043413 (d37) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 09:41:35.043435 (d37) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 09:41:35.055414 (d37) Searching bootorder for: HALT Sep 24 09:41:35.055433 (d37) Found 0 lpt ports Sep 24 09:41:35.055444 (d37) Found 1 serial ports Sep 24 09:41:35.055453 (d37) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 09:41:35.067417 (d37) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 09:41:35.067439 (d37) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 09:41:35.079417 (d37) PS2 keyboard initialized Sep 24 09:41:35.079436 (d37) All threads complete. Sep 24 09:41:35.091413 (d37) Scan for option roms Sep 24 09:41:35.091432 (d37) Running option rom at ca00:0003 Sep 24 09:41:35.091443 (d37) pmm call arg1=1 Sep 24 09:41:35.091453 (d37) pmm call arg1=0 Sep 24 09:41:35.091462 (d37) pmm call arg1=1 Sep 24 09:41:35.103414 (d37) pmm call arg1=0 Sep 24 09:41:35.103431 (d37) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 09:41:35.103444 (d37) Sep 24 09:41:35.103451 (d37) Press ESC for boot menu. Sep 24 09:41:35.115366 (d37) Sep 24 09:41:35.115381 (d37) Searching bootorder for: HALT Sep 24 09:41:37.675412 (d37) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 09:41:37.675437 (d37) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 24 09:41:37.687414 (d37) Returned 16773120 bytes of ZoneHigh Sep 24 09:41:37.687433 (d37) e820 map has 8 items: Sep 24 09:41:37.699411 (d37) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 09:41:37.699432 (d37) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 09:41:37.699445 (d37) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 09:41:37.711415 (d37) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 09:41:37.711434 (d37) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 09:41:37.723417 (d37) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 09:41:37.723437 (d37) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 09:41:37.735417 (d37) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 09:41:37.735437 (d37) enter handle_19: Sep 24 09:41:37.747413 (d37) NULL Sep 24 09:41:37.747429 (d37) Booting from DVD/CD... Sep 24 09:41:37.747440 (d37) Boot failed: Could not read from CDROM (code 0004) Sep 24 09:41:37.747454 (d37) enter handle_18: Sep 24 09:41:37.759400 (d37) NULL Sep 24 09:41:37.759416 (d37) Booting from Hard Disk... Sep 24 09:41:37.759427 (d37) Booting from 0000:7c00 Sep 24 09:41:37.759437 [ 2430.502776] xenbr0: port 3(vif37.0-emu) entered disabled state Sep 24 09:41:47.479422 [ 2430.503367] device vif37.0-emu left promiscuous mode Sep 24 09:41:47.479444 [ 2430.503573] xenbr0: port 3(vif37.0-emu) entered disabled state Sep 24 09:41:47.491363 (XEN) d37v0: upcall vector f3 Sep 24 09:41:47.599381 (XEN) Dom37 callback via changed to GSI 1 Sep 24 09:41:47.611378 (XEN) arch/x86/hvm/irq.c:368: Dom37 PCI link 0 changed 5 -> 0 Sep 24 09:41:50.911368 (XEN) arch/x86/hvm/irq.c:368: Dom37 PCI link 1 changed 10 -> 0 Sep 24 09:41:50.923396 (XEN) arch/x86/hvm/irq.c:368: Dom37 PCI link 2 changed 11 -> 0 Sep 24 09:41:50.935396 (XEN) arch/x86/hvm/irq.c:368: Dom37 PCI link 3 changed 5 -> 0 Sep 24 09:41:50.947396 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d37v1 RDMSR 0x00000034 unimplemented Sep 24 09:41:51.799384 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d37v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 09:41:53.059421 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d37v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 09:41:53.071376 (XEN) common/grant_table.c:1909:d37v1 Expanding d37 grant table from 1 to 2 frames Sep 24 09:41:53.551419 (XEN) common/grant_table.c:1909:d37v1 Expanding d37 grant table from 2 to 3 frames Sep 24 09:41:53.563369 [ 2436.617805] vif vif-37-0 vif37.0: Guest Rx ready Sep 24 09:41:53.587413 [ 2436.618087] IPv6: ADDRCONF(NETDEV_CHANGE): vif37.0: link becomes ready Sep 24 09:41:53.599410 [ 2436.618526] xenbr0: port 2(vif37.0) entered blocking state Sep 24 09:41:53.599432 [ 2436.618715] xenbr0: port 2(vif37.0) entered forwarding state Sep 24 09:41:53.611375 [ 2436.659941] xen-blkback: backend/vbd/37/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:41:53.635392 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d37v1 RDMSR 0x00000639 unimplemented Sep 24 09:41:55.723485 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d37v1 RDMSR 0x00000611 unimplemented Sep 24 09:41:55.723510 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d37v1 RDMSR 0x00000619 unimplemented Sep 24 09:41:55.735478 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d37v1 RDMSR 0x00000606 unimplemented Sep 24 09:41:55.735501 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d37v0 RDMSR 0x00000611 unimplemented Sep 24 09:41:56.119493 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d37v0 RDMSR 0x00000639 unimplemented Sep 24 09:41:56.119515 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d37v0 RDMSR 0x00000641 unimplemented Sep 24 09:41:56.131495 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d37v0 RDMSR 0x00000619 unimplemented Sep 24 09:41:56.143476 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d37v0 RDMSR 0x0000064d unimplemented Sep 24 09:41:56.143499 (XEN) HVM d37v0 save: CPU Sep 24 09:42:51.423459 (XEN) HVM d37v1 save: CPU Sep 24 09:42:51.435487 (XEN) HVM d37 save: PIC Sep 24 09:42:51.435505 (XEN) HVM d37 save: IOAPIC Sep 24 09:42:51.435516 (XEN) HVM d37v0 save: LAPIC Sep 24 09:42:51.435526 (XEN) HVM d37v1 save: LAPIC Sep 24 09:42:51.447414 (XEN) HVM d37v0 save: LAPIC_REGS Sep 24 09:42:51.447434 (XEN) HVM d37v1 save: LAPIC_REGS Sep 24 09:42:51.447446 (XEN) HVM d37 save: PCI_IRQ Sep 24 09:42:51.447457 (XEN) HVM d37 save: ISA_IRQ Sep 24 09:42:51.459418 (XEN) HVM d37 save: PCI_LINK Sep 24 09:42:51.459436 (XEN) HVM d37 save: PIT Sep 24 09:42:51.459447 (XEN) HVM d37 save: RTC Sep 24 09:42:51.459457 (XEN) HVM d37 save: HPET Sep 24 09:42:51.459467 (XEN) HVM d37 save: PMTIMER Sep 24 09:42:51.471414 (XEN) HVM d37v0 save: MTRR Sep 24 09:42:51.471432 (XEN) HVM d37v1 save: MTRR Sep 24 09:42:51.471443 (XEN) HVM d37 save: VIRIDIAN_DOMAIN Sep 24 09:42:51.483411 (XEN) HVM d37v0 save: CPU_XSAVE Sep 24 09:42:51.483431 (XEN) HVM d37v1 save: CPU_XSAVE Sep 24 09:42:51.483443 (XEN) HVM d37v0 save: VIRIDIAN_VCPU Sep 24 09:42:51.483454 (XEN) HVM d37v1 save: VIRIDIAN_VCPU Sep 24 09:42:51.495415 (XEN) HVM d37v0 save: VMCE_VCPU Sep 24 09:42:51.495434 (XEN) HVM d37v1 save: VMCE_VCPU Sep 24 09:42:51.495445 (XEN) HVM d37v0 save: TSC_ADJUST Sep 24 09:42:51.507399 (XEN) HVM d37v1 save: TSC_ADJUST Sep 24 09:42:51.507419 (XEN) HVM d37v0 save: CPU_MSR Sep 24 09:42:51.507431 (XEN) HVM d37v1 save: CPU_MSR Sep 24 09:42:51.507441 [ 2494.615376] xenbr0: port 2(vif37.0) entered disabled state Sep 24 09:42:51.591380 [ 2494.650784] xenbr0: port 2(vif37.0) entered disabled state Sep 24 09:42:51.627410 [ 2494.651295] device vif37.0 left promiscuous mode Sep 24 09:42:51.627431 [ 2494.651482] xenbr0: port 2(vif37.0) entered disabled state Sep 24 09:42:51.639364 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 09:43:23.523457 (XEN) HVM restore d38: CPU 0 Sep 24 09:43:43.107486 (XEN) HVM restore d38: CPU 1 Sep 24 09:43:43.107505 (XEN) HVM restore d38: PIC 0 Sep 24 09:43:43.107516 (XEN) HVM restore d38: PIC 1 Sep 24 09:43:43.119490 (XEN) HVM restore d38: IOAPIC 0 Sep 24 09:43:43.119509 (XEN) HVM restore d38: LAPIC 0 Sep 24 09:43:43.119520 (XEN) HVM restore d38: LAPIC 1 Sep 24 09:43:43.119530 (XEN) HVM restore d38: LAPIC_REGS 0 Sep 24 09:43:43.131490 (XEN) HVM restore d38: LAPIC_REGS 1 Sep 24 09:43:43.131509 (XEN) HVM restore d38: PCI_IRQ 0 Sep 24 09:43:43.131521 (XEN) HVM restore d38: ISA_IRQ 0 Sep 24 09:43:43.143493 (XEN) HVM restore d38: PCI_LINK 0 Sep 24 09:43:43.143512 (XEN) HVM restore d38: PIT 0 Sep 24 09:43:43.143524 (XEN) HVM restore d38: RTC 0 Sep 24 09:43:43.143534 (XEN) HVM restore d38: HPET 0 Sep 24 09:43:43.155489 (XEN) HVM restore d38: PMTIMER 0 Sep 24 09:43:43.155508 (XEN) HVM restore d38: MTRR 0 Sep 24 09:43:43.155520 (XEN) HVM restore d38: MTRR 1 Sep 24 09:43:43.155530 (XEN) HVM restore d38: CPU_XSAVE 0 Sep 24 09:43:43.167460 (XEN) HVM restore d38: CPU_XSAVE 1 Sep 24 09:43:43.167479 (XEN) HVM restore d38: VMCE_VCPU 0 Sep 24 09:43:43.167491 (XEN) HVM restore d38: VMCE_VCPU 1 Sep 24 09:43:43.183475 (XEN) HVM restore d38: TSC_ADJUST 0 Sep 24 09:43:43.183495 (XEN) HVM restore d38: TSC_ADJUST 1 Sep 24 09:43:43.183507 [ 2547.681445] xenbr0: port 2(vif38.0) entered blocking state Sep 24 09:43:44.659489 [ 2547.681683] xenbr0: port 2(vif38.0) entered disabled state Sep 24 09:43:44.659512 [ 2547.682050] device vif38.0 entered promiscuous mode Sep 24 09:43:44.671442 [ 2548.013768] xenbr0: port 3(vif38.0-emu) entered blocking state Sep 24 09:43:44.983484 [ 2548.014019] xenbr0: port 3(vif38.0-emu) entered disabled state Sep 24 09:43:44.995493 [ 2548.014401] device vif38.0-emu entered promiscuous mode Sep 24 09:43:44.995514 [ 2548.024903] xenbr0: port 3(vif38.0-emu) entered blocking state Sep 24 09:43:45.007492 [ 2548.025113] xenbr0: port 3(vif38.0-emu) entered forwarding state Sep 24 09:43:45.019439 (XEN) d38v0: upcall vector f3 Sep 24 09:43:45.031472 (XEN) Dom38 callback via changed to GSI 1 Sep 24 09:43:45.031493 [ 2548.064367] xenbr0: port 3(vif38.0-emu) entered disabled state Sep 24 09:43:45.043495 [ 2548.065034] device vif38.0-emu left promiscuous mode Sep 24 09:43:45.043516 [ 2548.065249] xenbr0: port 3(vif38.0-emu) entered disabled state Sep 24 09:43:45.055495 (XEN) common/grant_table.c:1909:d38v0 Expanding d38 grant table from 1 to 3 frames Sep 24 09:43:45.067381 [ 2548.158230] xen-blkback: backend/vbd/38/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:43:45.139480 [ 2548.681504] vif vif-38-0 vif38.0: Guest Rx ready Sep 24 09:43:45.655524 [ 2548.681772] IPv6: ADDRCONF(NETDEV_CHANGE): vif38.0: link becomes ready Sep 24 09:43:45.655548 [ 2548.682069] xenbr0: port 2(vif38.0) entered blocking state Sep 24 09:43:45.667525 [ 2548.682278] xenbr0: port 2(vif38.0) entered forwarding state Sep 24 09:43:45.679469 (XEN) HVM d38v0 save: CPU Sep 24 09:44:49.303379 (XEN) HVM d38v1 save: CPU Sep 24 09:44:49.315414 (XEN) HVM d38 save: PIC Sep 24 09:44:49.315432 (XEN) HVM d38 save: IOAPIC Sep 24 09:44:49.315443 (XEN) HVM d38v0 save: LAPIC Sep 24 09:44:49.315453 (XEN) HVM d38v1 save: LAPIC Sep 24 09:44:49.327415 (XEN) HVM d38v0 save: LAPIC_REGS Sep 24 09:44:49.327434 (XEN) HVM d38v1 save: LAPIC_REGS Sep 24 09:44:49.327446 (XEN) HVM d38 save: PCI_IRQ Sep 24 09:44:49.327456 (XEN) HVM d38 save: ISA_IRQ Sep 24 09:44:49.339418 (XEN) HVM d38 save: PCI_LINK Sep 24 09:44:49.339437 (XEN) HVM d38 save: PIT Sep 24 09:44:49.339448 (XEN) HVM d38 save: RTC Sep 24 09:44:49.339458 (XEN) HVM d38 save: HPET Sep 24 09:44:49.339476 (XEN) HVM d38 save: PMTIMER Sep 24 09:44:49.351413 (XEN) HVM d38v0 save: MTRR Sep 24 09:44:49.351431 (XEN) HVM d38v1 save: MTRR Sep 24 09:44:49.351441 (XEN) HVM d38 save: VIRIDIAN_DOMAIN Sep 24 09:44:49.351452 (XEN) HVM d38v0 save: CPU_XSAVE Sep 24 09:44:49.363417 (XEN) HVM d38v1 save: CPU_XSAVE Sep 24 09:44:49.363435 (XEN) HVM d38v0 save: VIRIDIAN_VCPU Sep 24 09:44:49.363446 (XEN) HVM d38v1 save: VIRIDIAN_VCPU Sep 24 09:44:49.375420 (XEN) HVM d38v0 save: VMCE_VCPU Sep 24 09:44:49.375439 (XEN) HVM d38v1 save: VMCE_VCPU Sep 24 09:44:49.375449 (XEN) HVM d38v0 save: TSC_ADJUST Sep 24 09:44:49.375460 (XEN) HVM d38v1 save: TSC_ADJUST Sep 24 09:44:49.387413 (XEN) HVM d38v0 save: CPU_MSR Sep 24 09:44:49.387431 (XEN) HVM d38v1 save: CPU_MSR Sep 24 09:44:49.387442 (XEN) HVM restore d39: CPU 0 Sep 24 09:44:49.387452 (XEN) HVM restore d39: CPU 1 Sep 24 09:44:49.399415 (XEN) HVM restore d39: PIC 0 Sep 24 09:44:49.399433 (XEN) HVM restore d39: PIC 1 Sep 24 09:44:49.399443 (XEN) HVM restore d39: IOAPIC 0 Sep 24 09:44:49.399454 (XEN) HVM restore d39: LAPIC 0 Sep 24 09:44:49.411415 (XEN) HVM restore d39: LAPIC 1 Sep 24 09:44:49.411432 (XEN) HVM restore d39: LAPIC_REGS 0 Sep 24 09:44:49.411444 (XEN) HVM restore d39: LAPIC_REGS 1 Sep 24 09:44:49.423411 (XEN) HVM restore d39: PCI_IRQ 0 Sep 24 09:44:49.423430 (XEN) HVM restore d39: ISA_IRQ 0 Sep 24 09:44:49.423441 (XEN) HVM restore d39: PCI_LINK 0 Sep 24 09:44:49.423451 (XEN) HVM restore d39: PIT 0 Sep 24 09:44:49.435413 (XEN) HVM restore d39: RTC 0 Sep 24 09:44:49.435431 (XEN) HVM restore d39: HPET 0 Sep 24 09:44:49.435441 (XEN) HVM restore d39: PMTIMER 0 Sep 24 09:44:49.435451 (XEN) HVM restore d39: MTRR 0 Sep 24 09:44:49.447413 (XEN) HVM restore d39: MTRR 1 Sep 24 09:44:49.447431 (XEN) HVM restore d39: CPU_XSAVE 0 Sep 24 09:44:49.447442 (XEN) HVM restore d39: CPU_XSAVE 1 Sep 24 09:44:49.459411 (XEN) HVM restore d39: VMCE_VCPU 0 Sep 24 09:44:49.459430 (XEN) HVM restore d39: VMCE_VCPU 1 Sep 24 09:44:49.459441 (XEN) HVM restore d39: TSC_ADJUST 0 Sep 24 09:44:49.459452 (XEN) HVM restore d39: TSC_ADJUST 1 Sep 24 09:44:49.471378 [ 2613.560897] xenbr0: port 3(vif39.0) entered blocking state Sep 24 09:44:50.539456 [ 2613.561132] xenbr0: port 3(vif39.0) entered disabled state Sep 24 09:44:50.539478 [ 2613.561498] device vif39.0 entered promiscuous mode Sep 24 09:44:50.551367 [ 2613.905057] xenbr0: port 4(vif39.0-emu) entered blocking state Sep 24 09:44:50.875403 [ 2613.905308] xenbr0: port 4(vif39.0-emu) entered disabled state Sep 24 09:44:50.887417 [ 2613.905651] device vif39.0-emu entered promiscuous mode Sep 24 09:44:50.887438 [ 2613.916366] xenbr0: port 4(vif39.0-emu) entered blocking state Sep 24 09:44:50.899420 [ 2613.916570] xenbr0: port 4(vif39.0-emu) entered forwarding state Sep 24 09:44:50.911366 (XEN) d39v0: upcall vector f3 Sep 24 09:44:50.947407 (XEN) Dom39 callback via changed to GSI 1 Sep 24 09:44:50.947426 [ 2613.976382] xenbr0: port 4(vif39.0-emu) entered disabled state Sep 24 09:44:50.959419 [ 2613.976849] device vif39.0-emu left promiscuous mode Sep 24 09:44:50.959440 [ 2613.977037] xenbr0: port 4(vif39.0-emu) entered disabled state Sep 24 09:44:50.971379 (XEN) common/grant_table.c:1909:d39v0 Expanding d39 grant table from 1 to 3 frames Sep 24 09:44:50.995383 [ 2614.088669] xenbr0: port 2(vif38.0) entered disabled state Sep 24 09:44:51.067416 [ 2614.089366] device vif38.0 left promiscuous mode Sep 24 09:44:51.067437 [ 2614.089553] xenbr0: port 2(vif38.0) entered disabled state Sep 24 09:44:51.079372 [ 2614.115606] xen-blkback: backend/vbd/39/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:44:51.091414 [ 2614.608129] vif vif-39-0 vif39.0: Guest Rx ready Sep 24 09:44:51.583421 [ 2614.608440] IPv6: ADDRCONF(NETDEV_CHANGE): vif39.0: link becomes ready Sep 24 09:44:51.595415 [ 2614.608737] xenbr0: port 3(vif39.0) entered blocking state Sep 24 09:44:51.595438 [ 2614.608927] xenbr0: port 3(vif39.0) entered forwarding state Sep 24 09:44:51.607376 (XEN) HVM d39v0 save: CPU Sep 24 09:45:34.299415 (XEN) HVM d39v1 save: CPU Sep 24 09:45:34.299434 (XEN) HVM d39 save: PIC Sep 24 09:45:34.299444 (XEN) HVM d39 save: IOAPIC Sep 24 09:45:34.299454 (XEN) HVM d39v0 save: LAPIC Sep 24 09:45:34.311412 (XEN) HVM d39v1 save: LAPIC Sep 24 09:45:34.311431 (XEN) HVM d39v0 save: LAPIC_REGS Sep 24 09:45:34.311442 (XEN) HVM d39v1 save: LAPIC_REGS Sep 24 09:45:34.323413 (XEN) HVM d39 save: PCI_IRQ Sep 24 09:45:34.323431 (XEN) HVM d39 save: ISA_IRQ Sep 24 09:45:34.323443 (XEN) HVM d39 save: PCI_LINK Sep 24 09:45:34.323453 (XEN) HVM d39 save: PIT Sep 24 09:45:34.323463 (XEN) HVM d39 save: RTC Sep 24 09:45:34.335413 (XEN) HVM d39 save: HPET Sep 24 09:45:34.335431 (XEN) HVM d39 save: PMTIMER Sep 24 09:45:34.335443 (XEN) HVM d39v0 save: MTRR Sep 24 09:45:34.335453 (XEN) HVM d39v1 save: MTRR Sep 24 09:45:34.347412 (XEN) HVM d39 save: VIRIDIAN_DOMAIN Sep 24 09:45:34.347432 (XEN) HVM d39v0 save: CPU_XSAVE Sep 24 09:45:34.347444 (XEN) HVM d39v1 save: CPU_XSAVE Sep 24 09:45:34.347455 (XEN) HVM d39v0 save: VIRIDIAN_VCPU Sep 24 09:45:34.359414 (XEN) HVM d39v1 save: VIRIDIAN_VCPU Sep 24 09:45:34.359433 (XEN) HVM d39v0 save: VMCE_VCPU Sep 24 09:45:34.359445 (XEN) HVM d39v1 save: VMCE_VCPU Sep 24 09:45:34.371415 (XEN) HVM d39v0 save: TSC_ADJUST Sep 24 09:45:34.371434 (XEN) HVM d39v1 save: TSC_ADJUST Sep 24 09:45:34.371446 (XEN) HVM d39v0 save: CPU_MSR Sep 24 09:45:34.371457 (XEN) HVM d39v1 save: CPU_MSR Sep 24 09:45:34.383372 [ 2657.418935] xenbr0: port 3(vif39.0) entered disabled state Sep 24 09:45:34.395385 [ 2657.458738] xenbr0: port 3(vif39.0) entered disabled state Sep 24 09:45:34.431407 [ 2657.459700] device vif39.0 left promiscuous mode Sep 24 09:45:34.443400 [ 2657.459895] xenbr0: port 3(vif39.0) entered disabled state Sep 24 09:45:34.443423 (XEN) HVM restore d40: CPU 0 Sep 24 09:46:21.803417 (XEN) HVM restore d40: CPU 1 Sep 24 09:46:21.803437 (XEN) HVM restore d40: PIC 0 Sep 24 09:46:21.803447 (XEN) HVM restore d40: PIC 1 Sep 24 09:46:21.803458 (XEN) HVM restore d40: IOAPIC 0 Sep 24 09:46:21.815414 (XEN) HVM restore d40: LAPIC 0 Sep 24 09:46:21.815433 (XEN) HVM restore d40: LAPIC 1 Sep 24 09:46:21.815444 (XEN) HVM restore d40: LAPIC_REGS 0 Sep 24 09:46:21.827414 (XEN) HVM restore d40: LAPIC_REGS 1 Sep 24 09:46:21.827433 (XEN) HVM restore d40: PCI_IRQ 0 Sep 24 09:46:21.827445 (XEN) HVM restore d40: ISA_IRQ 0 Sep 24 09:46:21.827456 (XEN) HVM restore d40: PCI_LINK 0 Sep 24 09:46:21.839414 (XEN) HVM restore d40: PIT 0 Sep 24 09:46:21.839433 (XEN) HVM restore d40: RTC 0 Sep 24 09:46:21.839444 (XEN) HVM restore d40: HPET 0 Sep 24 09:46:21.851406 (XEN) HVM restore d40: PMTIMER 0 Sep 24 09:46:21.851426 (XEN) HVM restore d40: MTRR 0 Sep 24 09:46:21.851437 (XEN) HVM restore d40: MTRR 1 Sep 24 09:46:21.851447 (XEN) HVM restore d40: CPU_XSAVE 0 Sep 24 09:46:21.863411 (XEN) HVM restore d40: CPU_XSAVE 1 Sep 24 09:46:21.863431 (XEN) HVM restore d40: VMCE_VCPU 0 Sep 24 09:46:21.863443 (XEN) HVM restore d40: VMCE_VCPU 1 Sep 24 09:46:21.863454 (XEN) HVM restore d40: TSC_ADJUST 0 Sep 24 09:46:21.875400 (XEN) HVM restore d40: TSC_ADJUST 1 Sep 24 09:46:21.875419 [ 2706.270926] xenbr0: port 2(vif40.0) entered blocking state Sep 24 09:46:23.243402 [ 2706.271185] xenbr0: port 2(vif40.0) entered disabled state Sep 24 09:46:23.255410 [ 2706.271538] device vif40.0 entered promiscuous mode Sep 24 09:46:23.255431 [ 2706.613169] xenbr0: port 3(vif40.0-emu) entered blocking state Sep 24 09:46:23.591418 [ 2706.613401] xenbr0: port 3(vif40.0-emu) entered disabled state Sep 24 09:46:23.591441 [ 2706.613758] device vif40.0-emu entered promiscuous mode Sep 24 09:46:23.603418 [ 2706.624844] xenbr0: port 3(vif40.0-emu) entered blocking state Sep 24 09:46:23.615389 [ 2706.625050] xenbr0: port 3(vif40.0-emu) entered forwarding state Sep 24 09:46:23.615413 (XEN) d40v0: upcall vector f3 Sep 24 09:46:23.639414 (XEN) Dom40 callback via changed to GSI 1 Sep 24 09:46:23.639434 [ 2706.665547] xenbr0: port 3(vif40.0-emu) entered disabled state Sep 24 09:46:23.651423 [ 2706.665976] device vif40.0-emu left promiscuous mode Sep 24 09:46:23.651444 [ 2706.666193] xenbr0: port 3(vif40.0-emu) entered disabled state Sep 24 09:46:23.663408 (XEN) common/grant_table.c:1909:d40v0 Expanding d40 grant table from 1 to 3 frames Sep 24 09:46:23.663433 [ 2706.772373] xen-blkback: backend/vbd/40/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:46:23.759355 [ 2707.288678] vif vif-40-0 vif40.0: Guest Rx ready Sep 24 09:46:24.263411 [ 2707.288970] IPv6: ADDRCONF(NETDEV_CHANGE): vif40.0: link becomes ready Sep 24 09:46:24.275411 [ 2707.289283] xenbr0: port 2(vif40.0) entered blocking state Sep 24 09:46:24.275433 [ 2707.289473] xenbr0: port 2(vif40.0) entered forwarding state Sep 24 09:46:24.287377 (XEN) HVM d40v0 save: CPU Sep 24 09:47:29.099408 (XEN) HVM d40v1 save: CPU Sep 24 09:47:29.099427 (XEN) HVM d40 save: PIC Sep 24 09:47:29.099441 (XEN) HVM d40 save: IOAPIC Sep 24 09:47:29.111409 (XEN) HVM d40v0 save: LAPIC Sep 24 09:47:29.111428 (XEN) HVM d40v1 save: LAPIC Sep 24 09:47:29.111439 (XEN) HVM d40v0 save: LAPIC_REGS Sep 24 09:47:29.111451 (XEN) HVM d40v1 save: LAPIC_REGS Sep 24 09:47:29.123411 (XEN) HVM d40 save: PCI_IRQ Sep 24 09:47:29.123430 (XEN) HVM d40 save: ISA_IRQ Sep 24 09:47:29.123442 (XEN) HVM d40 save: PCI_LINK Sep 24 09:47:29.123452 (XEN) HVM d40 save: PIT Sep 24 09:47:29.135411 (XEN) HVM d40 save: RTC Sep 24 09:47:29.135429 (XEN) HVM d40 save: HPET Sep 24 09:47:29.135440 (XEN) HVM d40 save: PMTIMER Sep 24 09:47:29.135450 (XEN) HVM d40v0 save: MTRR Sep 24 09:47:29.135460 (XEN) HVM d40v1 save: MTRR Sep 24 09:47:29.147414 (XEN) HVM d40 save: VIRIDIAN_DOMAIN Sep 24 09:47:29.147433 (XEN) HVM d40v0 save: CPU_XSAVE Sep 24 09:47:29.147445 (XEN) HVM d40v1 save: CPU_XSAVE Sep 24 09:47:29.159410 (XEN) HVM d40v0 save: VIRIDIAN_VCPU Sep 24 09:47:29.159430 (XEN) HVM d40v1 save: VIRIDIAN_VCPU Sep 24 09:47:29.159442 (XEN) HVM d40v0 save: VMCE_VCPU Sep 24 09:47:29.159453 (XEN) HVM d40v1 save: VMCE_VCPU Sep 24 09:47:29.171411 (XEN) HVM d40v0 save: TSC_ADJUST Sep 24 09:47:29.171430 (XEN) HVM d40v1 save: TSC_ADJUST Sep 24 09:47:29.171442 (XEN) HVM d40v0 save: CPU_MSR Sep 24 09:47:29.171453 (XEN) HVM d40v1 save: CPU_MSR Sep 24 09:47:29.183416 (XEN) HVM restore d41: CPU 0 Sep 24 09:47:29.183434 (XEN) HVM restore d41: CPU 1 Sep 24 09:47:29.183445 (XEN) HVM restore d41: PIC 0 Sep 24 09:47:29.183455 (XEN) HVM restore d41: PIC 1 Sep 24 09:47:29.195415 (XEN) HVM restore d41: IOAPIC 0 Sep 24 09:47:29.195434 (XEN) HVM restore d41: LAPIC 0 Sep 24 09:47:29.195445 (XEN) HVM restore d41: LAPIC 1 Sep 24 09:47:29.195455 (XEN) HVM restore d41: LAPIC_REGS 0 Sep 24 09:47:29.207415 (XEN) HVM restore d41: LAPIC_REGS 1 Sep 24 09:47:29.207433 (XEN) HVM restore d41: PCI_IRQ 0 Sep 24 09:47:29.207445 (XEN) HVM restore d41: ISA_IRQ 0 Sep 24 09:47:29.219419 (XEN) HVM restore d41: PCI_LINK 0 Sep 24 09:47:29.219439 (XEN) HVM restore d41: PIT 0 Sep 24 09:47:29.219450 (XEN) HVM restore d41: RTC 0 Sep 24 09:47:29.219460 (XEN) HVM restore d41: HPET 0 Sep 24 09:47:29.231412 (XEN) HVM restore d41: PMTIMER 0 Sep 24 09:47:29.231431 (XEN) HVM restore d41: MTRR 0 Sep 24 09:47:29.231442 (XEN) HVM restore d41: MTRR 1 Sep 24 09:47:29.231452 (XEN) HVM restore d41: CPU_XSAVE 0 Sep 24 09:47:29.243415 (XEN) HVM restore d41: CPU_XSAVE 1 Sep 24 09:47:29.243434 (XEN) HVM restore d41: VMCE_VCPU 0 Sep 24 09:47:29.243446 (XEN) HVM restore d41: VMCE_VCPU 1 Sep 24 09:47:29.255402 (XEN) HVM restore d41: TSC_ADJUST 0 Sep 24 09:47:29.255421 (XEN) HVM restore d41: TSC_ADJUST 1 Sep 24 09:47:29.255433 [ 2773.318533] xenbr0: port 3(vif41.0) entered blocking state Sep 24 09:47:30.299415 [ 2773.318775] xenbr0: port 3(vif41.0) entered disabled state Sep 24 09:47:30.299437 [ 2773.319147] device vif41.0 entered promiscuous mode Sep 24 09:47:30.311378 [ 2773.661794] xenbr0: port 4(vif41.0-emu) entered blocking state Sep 24 09:47:30.635405 [ 2773.662036] xenbr0: port 4(vif41.0-emu) entered disabled state Sep 24 09:47:30.647418 [ 2773.662406] device vif41.0-emu entered promiscuous mode Sep 24 09:47:30.647448 [ 2773.673172] xenbr0: port 4(vif41.0-emu) entered blocking state Sep 24 09:47:30.659418 [ 2773.673380] xenbr0: port 4(vif41.0-emu) entered forwarding state Sep 24 09:47:30.671363 (XEN) d41v0: upcall vector f3 Sep 24 09:47:30.707415 (XEN) Dom41 callback via changed to GSI 1 Sep 24 09:47:30.707434 [ 2773.732169] xenbr0: port 4(vif41.0-emu) entered disabled state Sep 24 09:47:30.719413 [ 2773.733269] device vif41.0-emu left promiscuous mode Sep 24 09:47:30.719434 [ 2773.733467] xenbr0: port 4(vif41.0-emu) entered disabled state Sep 24 09:47:30.731409 (XEN) common/grant_table.c:1909:d41v0 Expanding d41 grant table from 1 to 3 frames Sep 24 09:47:30.743355 [ 2773.842646] xenbr0: port 2(vif40.0) entered disabled state Sep 24 09:47:30.815397 [ 2773.843210] device vif40.0 left promiscuous mode Sep 24 09:47:30.827423 [ 2773.843406] xenbr0: port 2(vif40.0) entered disabled state Sep 24 09:47:30.827444 [ 2773.875797] xen-blkback: backend/vbd/41/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:47:30.863364 [ 2774.344812] vif vif-41-0 vif41.0: Guest Rx ready Sep 24 09:47:31.319402 [ 2774.345136] IPv6: ADDRCONF(NETDEV_CHANGE): vif41.0: link becomes ready Sep 24 09:47:31.331416 [ 2774.345421] xenbr0: port 3(vif41.0) entered blocking state Sep 24 09:47:31.331438 [ 2774.345607] xenbr0: port 3(vif41.0) entered forwarding state Sep 24 09:47:31.343389 (XEN) HVM d41v0 save: CPU Sep 24 09:48:12.483415 (XEN) HVM d41v1 save: CPU Sep 24 09:48:12.483436 (XEN) HVM d41 save: PIC Sep 24 09:48:12.483447 (XEN) HVM d41 save: IOAPIC Sep 24 09:48:12.483457 (XEN) HVM d41v0 save: LAPIC Sep 24 09:48:12.483467 (XEN) HVM d41v1 save: LAPIC Sep 24 09:48:12.495412 (XEN) HVM d41v0 save: LAPIC_REGS Sep 24 09:48:12.495431 (XEN) HVM d41v1 save: LAPIC_REGS Sep 24 09:48:12.495443 (XEN) HVM d41 save: PCI_IRQ Sep 24 09:48:12.507414 (XEN) HVM d41 save: ISA_IRQ Sep 24 09:48:12.507433 (XEN) HVM d41 save: PCI_LINK Sep 24 09:48:12.507445 (XEN) HVM d41 save: PIT Sep 24 09:48:12.507455 (XEN) HVM d41 save: RTC Sep 24 09:48:12.507464 (XEN) HVM d41 save: HPET Sep 24 09:48:12.519413 (XEN) HVM d41 save: PMTIMER Sep 24 09:48:12.519431 (XEN) HVM d41v0 save: MTRR Sep 24 09:48:12.519443 (XEN) HVM d41v1 save: MTRR Sep 24 09:48:12.519453 (XEN) HVM d41 save: VIRIDIAN_DOMAIN Sep 24 09:48:12.531414 (XEN) HVM d41v0 save: CPU_XSAVE Sep 24 09:48:12.531433 (XEN) HVM d41v1 save: CPU_XSAVE Sep 24 09:48:12.531445 (XEN) HVM d41v0 save: VIRIDIAN_VCPU Sep 24 09:48:12.531456 (XEN) HVM d41v1 save: VIRIDIAN_VCPU Sep 24 09:48:12.543417 (XEN) HVM d41v0 save: VMCE_VCPU Sep 24 09:48:12.543436 (XEN) HVM d41v1 save: VMCE_VCPU Sep 24 09:48:12.543447 (XEN) HVM d41v0 save: TSC_ADJUST Sep 24 09:48:12.555414 (XEN) HVM d41v1 save: TSC_ADJUST Sep 24 09:48:12.555433 (XEN) HVM d41v0 save: CPU_MSR Sep 24 09:48:12.555445 (XEN) HVM d41v1 save: CPU_MSR Sep 24 09:48:12.555456 (XEN) HVM restore d42: CPU 0 Sep 24 09:48:12.567416 (XEN) HVM restore d42: CPU 1 Sep 24 09:48:12.567434 (XEN) HVM restore d42: PIC 0 Sep 24 09:48:12.567445 (XEN) HVM restore d42: PIC 1 Sep 24 09:48:12.567456 (XEN) HVM restore d42: IOAPIC 0 Sep 24 09:48:12.579412 (XEN) HVM restore d42: LAPIC 0 Sep 24 09:48:12.579431 (XEN) HVM restore d42: LAPIC 1 Sep 24 09:48:12.579442 (XEN) HVM restore d42: LAPIC_REGS 0 Sep 24 09:48:12.579453 (XEN) HVM restore d42: LAPIC_REGS 1 Sep 24 09:48:12.591416 (XEN) HVM restore d42: PCI_IRQ 0 Sep 24 09:48:12.591435 (XEN) HVM restore d42: ISA_IRQ 0 Sep 24 09:48:12.591446 (XEN) HVM restore d42: PCI_LINK 0 Sep 24 09:48:12.603414 (XEN) HVM restore d42: PIT 0 Sep 24 09:48:12.603432 (XEN) HVM restore d42: RTC 0 Sep 24 09:48:12.603444 (XEN) HVM restore d42: HPET 0 Sep 24 09:48:12.603454 (XEN) HVM restore d42: PMTIMER 0 Sep 24 09:48:12.615415 (XEN) HVM restore d42: MTRR 0 Sep 24 09:48:12.615434 (XEN) HVM restore d42: MTRR 1 Sep 24 09:48:12.615445 (XEN) HVM restore d42: CPU_XSAVE 0 Sep 24 09:48:12.615456 (XEN) HVM restore d42: CPU_XSAVE 1 Sep 24 09:48:12.627414 (XEN) HVM restore d42: VMCE_VCPU 0 Sep 24 09:48:12.627442 (XEN) HVM restore d42: VMCE_VCPU 1 Sep 24 09:48:12.627454 (XEN) HVM restore d42: TSC_ADJUST 0 Sep 24 09:48:12.639381 (XEN) HVM restore d42: TSC_ADJUST 1 Sep 24 09:48:12.639400 [ 2816.690866] xenbr0: port 2(vif42.0) entered blocking state Sep 24 09:48:13.671417 [ 2816.691139] xenbr0: port 2(vif42.0) entered disabled state Sep 24 09:48:13.671438 [ 2816.691456] device vif42.0 entered promiscuous mode Sep 24 09:48:13.683385 [ 2817.023576] xenbr0: port 4(vif42.0-emu) entered blocking state Sep 24 09:48:14.007413 [ 2817.023802] xenbr0: port 4(vif42.0-emu) entered disabled state Sep 24 09:48:14.007436 [ 2817.024198] device vif42.0-emu entered promiscuous mode Sep 24 09:48:14.019413 [ 2817.034366] xenbr0: port 4(vif42.0-emu) entered blocking state Sep 24 09:48:14.019435 [ 2817.034572] xenbr0: port 4(vif42.0-emu) entered forwarding state Sep 24 09:48:14.031377 (XEN) d42v0: upcall vector f3 Sep 24 09:48:14.067401 (XEN) Dom42 callback via changed to GSI 1 Sep 24 09:48:14.067420 [ 2817.093478] xenbr0: port 4(vif42.0-emu) entered disabled state Sep 24 09:48:14.079418 [ 2817.093981] device vif42.0-emu left promiscuous mode Sep 24 09:48:14.079439 [ 2817.094208] xenbr0: port 4(vif42.0-emu) entered disabled state Sep 24 09:48:14.091403 (XEN) common/grant_table.c:1909:d42v0 Expanding d42 grant table from 1 to 3 frames Sep 24 09:48:14.103388 [ 2817.189702] xenbr0: port 3(vif41.0) entered disabled state Sep 24 09:48:14.163399 [ 2817.190633] device vif41.0 left promiscuous mode Sep 24 09:48:14.175411 [ 2817.190872] xenbr0: port 3(vif41.0) entered disabled state Sep 24 09:48:14.175433 [ 2817.219660] xen-blkback: backend/vbd/42/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:48:14.199415 [ 2817.721353] vif vif-42-0 vif42.0: Guest Rx ready Sep 24 09:48:14.703412 [ 2817.721680] IPv6: ADDRCONF(NETDEV_CHANGE): vif42.0: link becomes ready Sep 24 09:48:14.703435 [ 2817.721975] xenbr0: port 2(vif42.0) entered blocking state Sep 24 09:48:14.715410 [ 2817.722185] xenbr0: port 2(vif42.0) entered forwarding state Sep 24 09:48:14.715431 (XEN) HVM d42v0 save: CPU Sep 24 09:48:56.107388 (XEN) HVM d42v1 save: CPU Sep 24 09:48:56.119415 (XEN) HVM d42 save: PIC Sep 24 09:48:56.119433 (XEN) HVM d42 save: IOAPIC Sep 24 09:48:56.119444 (XEN) HVM d42v0 save: LAPIC Sep 24 09:48:56.119454 (XEN) HVM d42v1 save: LAPIC Sep 24 09:48:56.131411 (XEN) HVM d42v0 save: LAPIC_REGS Sep 24 09:48:56.131431 (XEN) HVM d42v1 save: LAPIC_REGS Sep 24 09:48:56.131443 (XEN) HVM d42 save: PCI_IRQ Sep 24 09:48:56.131453 (XEN) HVM d42 save: ISA_IRQ Sep 24 09:48:56.143411 (XEN) HVM d42 save: PCI_LINK Sep 24 09:48:56.143431 (XEN) HVM d42 save: PIT Sep 24 09:48:56.143441 (XEN) HVM d42 save: RTC Sep 24 09:48:56.143452 (XEN) HVM d42 save: HPET Sep 24 09:48:56.143461 (XEN) HVM d42 save: PMTIMER Sep 24 09:48:56.155414 (XEN) HVM d42v0 save: MTRR Sep 24 09:48:56.155432 (XEN) HVM d42v1 save: MTRR Sep 24 09:48:56.155443 (XEN) HVM d42 save: VIRIDIAN_DOMAIN Sep 24 09:48:56.155454 (XEN) HVM d42v0 save: CPU_XSAVE Sep 24 09:48:56.167416 (XEN) HVM d42v1 save: CPU_XSAVE Sep 24 09:48:56.167434 (XEN) HVM d42v0 save: VIRIDIAN_VCPU Sep 24 09:48:56.167446 (XEN) HVM d42v1 save: VIRIDIAN_VCPU Sep 24 09:48:56.179411 (XEN) HVM d42v0 save: VMCE_VCPU Sep 24 09:48:56.179430 (XEN) HVM d42v1 save: VMCE_VCPU Sep 24 09:48:56.179442 (XEN) HVM d42v0 save: TSC_ADJUST Sep 24 09:48:56.179453 (XEN) HVM d42v1 save: TSC_ADJUST Sep 24 09:48:56.191415 (XEN) HVM d42v0 save: CPU_MSR Sep 24 09:48:56.191434 (XEN) HVM d42v1 save: CPU_MSR Sep 24 09:48:56.191445 (XEN) HVM restore d43: CPU 0 Sep 24 09:48:56.191456 (XEN) HVM restore d43: CPU 1 Sep 24 09:48:56.203413 (XEN) HVM restore d43: PIC 0 Sep 24 09:48:56.203431 (XEN) HVM restore d43: PIC 1 Sep 24 09:48:56.203443 (XEN) HVM restore d43: IOAPIC 0 Sep 24 09:48:56.203453 (XEN) HVM restore d43: LAPIC 0 Sep 24 09:48:56.215415 (XEN) HVM restore d43: LAPIC 1 Sep 24 09:48:56.215434 (XEN) HVM restore d43: LAPIC_REGS 0 Sep 24 09:48:56.215446 (XEN) HVM restore d43: LAPIC_REGS 1 Sep 24 09:48:56.227418 (XEN) HVM restore d43: PCI_IRQ 0 Sep 24 09:48:56.227438 (XEN) HVM restore d43: ISA_IRQ 0 Sep 24 09:48:56.227449 (XEN) HVM restore d43: PCI_LINK 0 Sep 24 09:48:56.227459 (XEN) HVM restore d43: PIT 0 Sep 24 09:48:56.239413 (XEN) HVM restore d43: RTC 0 Sep 24 09:48:56.239431 (XEN) HVM restore d43: HPET 0 Sep 24 09:48:56.239442 (XEN) HVM restore d43: PMTIMER 0 Sep 24 09:48:56.239452 (XEN) HVM restore d43: MTRR 0 Sep 24 09:48:56.251414 (XEN) HVM restore d43: MTRR 1 Sep 24 09:48:56.251432 (XEN) HVM restore d43: CPU_XSAVE 0 Sep 24 09:48:56.251444 (XEN) HVM restore d43: CPU_XSAVE 1 Sep 24 09:48:56.263412 (XEN) HVM restore d43: VMCE_VCPU 0 Sep 24 09:48:56.263431 (XEN) HVM restore d43: VMCE_VCPU 1 Sep 24 09:48:56.263442 (XEN) HVM restore d43: TSC_ADJUST 0 Sep 24 09:48:56.263453 (XEN) HVM restore d43: TSC_ADJUST 1 Sep 24 09:48:56.275374 [ 2860.326834] xenbr0: port 3(vif43.0) entered blocking state Sep 24 09:48:57.307417 [ 2860.327096] xenbr0: port 3(vif43.0) entered disabled state Sep 24 09:48:57.307439 [ 2860.327419] device vif43.0 entered promiscuous mode Sep 24 09:48:57.319387 [ 2860.664730] xenbr0: port 4(vif43.0-emu) entered blocking state Sep 24 09:48:57.643421 [ 2860.664972] xenbr0: port 4(vif43.0-emu) entered disabled state Sep 24 09:48:57.655414 [ 2860.665387] device vif43.0-emu entered promiscuous mode Sep 24 09:48:57.655436 [ 2860.675807] xenbr0: port 4(vif43.0-emu) entered blocking state Sep 24 09:48:57.667409 [ 2860.676028] xenbr0: port 4(vif43.0-emu) entered forwarding state Sep 24 09:48:57.667431 (XEN) d43v0: upcall vector f3 Sep 24 09:48:57.703375 (XEN) Dom43 callback via changed to GSI 1 Sep 24 09:48:57.715416 [ 2860.734533] xenbr0: port 4(vif43.0-emu) entered disabled state Sep 24 09:48:57.715438 [ 2860.734950] device vif43.0-emu left promiscuous mode Sep 24 09:48:57.727415 [ 2860.735188] xenbr0: port 4(vif43.0-emu) entered disabled state Sep 24 09:48:57.727437 (XEN) common/grant_table.c:1909:d43v0 Expanding d43 grant table from 1 to 3 frames Sep 24 09:48:57.739406 [ 2860.843640] xenbr0: port 2(vif42.0) entered disabled state Sep 24 09:48:57.823418 [ 2860.844476] device vif42.0 left promiscuous mode Sep 24 09:48:57.823438 [ 2860.844713] xenbr0: port 2(vif42.0) entered disabled state Sep 24 09:48:57.835390 [ 2860.874722] xen-blkback: backend/vbd/43/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:48:57.859393 [ 2861.344282] vif vif-43-0 vif43.0: Guest Rx ready Sep 24 09:48:58.327415 [ 2861.344586] IPv6: ADDRCONF(NETDEV_CHANGE): vif43.0: link becomes ready Sep 24 09:48:58.327439 [ 2861.344872] xenbr0: port 3(vif43.0) entered blocking state Sep 24 09:48:58.339409 [ 2861.345090] xenbr0: port 3(vif43.0) entered forwarding state Sep 24 09:48:58.339431 (XEN) HVM d43v0 save: CPU Sep 24 09:49:40.211396 (XEN) HVM d43v1 save: CPU Sep 24 09:49:40.211416 (XEN) HVM d43 save: PIC Sep 24 09:49:40.223411 (XEN) HVM d43 save: IOAPIC Sep 24 09:49:40.223430 (XEN) HVM d43v0 save: LAPIC Sep 24 09:49:40.223441 (XEN) HVM d43v1 save: LAPIC Sep 24 09:49:40.223451 (XEN) HVM d43v0 save: LAPIC_REGS Sep 24 09:49:40.235412 (XEN) HVM d43v1 save: LAPIC_REGS Sep 24 09:49:40.235431 (XEN) HVM d43 save: PCI_IRQ Sep 24 09:49:40.235442 (XEN) HVM d43 save: ISA_IRQ Sep 24 09:49:40.235453 (XEN) HVM d43 save: PCI_LINK Sep 24 09:49:40.247410 (XEN) HVM d43 save: PIT Sep 24 09:49:40.247428 (XEN) HVM d43 save: RTC Sep 24 09:49:40.247439 (XEN) HVM d43 save: HPET Sep 24 09:49:40.247449 (XEN) HVM d43 save: PMTIMER Sep 24 09:49:40.247459 (XEN) HVM d43v0 save: MTRR Sep 24 09:49:40.259414 (XEN) HVM d43v1 save: MTRR Sep 24 09:49:40.259433 (XEN) HVM d43 save: VIRIDIAN_DOMAIN Sep 24 09:49:40.259445 (XEN) HVM d43v0 save: CPU_XSAVE Sep 24 09:49:40.259456 (XEN) HVM d43v1 save: CPU_XSAVE Sep 24 09:49:40.271417 (XEN) HVM d43v0 save: VIRIDIAN_VCPU Sep 24 09:49:40.271436 (XEN) HVM d43v1 save: VIRIDIAN_VCPU Sep 24 09:49:40.271448 (XEN) HVM d43v0 save: VMCE_VCPU Sep 24 09:49:40.283413 (XEN) HVM d43v1 save: VMCE_VCPU Sep 24 09:49:40.283440 (XEN) HVM d43v0 save: TSC_ADJUST Sep 24 09:49:40.283452 (XEN) HVM d43v1 save: TSC_ADJUST Sep 24 09:49:40.283462 (XEN) HVM d43v0 save: CPU_MSR Sep 24 09:49:40.295413 (XEN) HVM d43v1 save: CPU_MSR Sep 24 09:49:40.295431 (XEN) HVM restore d44: CPU 0 Sep 24 09:49:40.295441 (XEN) HVM restore d44: CPU 1 Sep 24 09:49:40.295451 (XEN) HVM restore d44: PIC 0 Sep 24 09:49:40.307423 (XEN) HVM restore d44: PIC 1 Sep 24 09:49:40.307441 (XEN) HVM restore d44: IOAPIC 0 Sep 24 09:49:40.307452 (XEN) HVM restore d44: LAPIC 0 Sep 24 09:49:40.307461 (XEN) HVM restore d44: LAPIC 1 Sep 24 09:49:40.319416 (XEN) HVM restore d44: LAPIC_REGS 0 Sep 24 09:49:40.319434 (XEN) HVM restore d44: LAPIC_REGS 1 Sep 24 09:49:40.319445 (XEN) HVM restore d44: PCI_IRQ 0 Sep 24 09:49:40.331455 (XEN) HVM restore d44: ISA_IRQ 0 Sep 24 09:49:40.331473 (XEN) HVM restore d44: PCI_LINK 0 Sep 24 09:49:40.331485 (XEN) HVM restore d44: PIT 0 Sep 24 09:49:40.331494 (XEN) HVM restore d44: RTC 0 Sep 24 09:49:40.343414 (XEN) HVM restore d44: HPET 0 Sep 24 09:49:40.343432 (XEN) HVM restore d44: PMTIMER 0 Sep 24 09:49:40.343443 (XEN) HVM restore d44: MTRR 0 Sep 24 09:49:40.343453 (XEN) HVM restore d44: MTRR 1 Sep 24 09:49:40.355417 (XEN) HVM restore d44: CPU_XSAVE 0 Sep 24 09:49:40.355436 (XEN) HVM restore d44: CPU_XSAVE 1 Sep 24 09:49:40.355447 (XEN) HVM restore d44: VMCE_VCPU 0 Sep 24 09:49:40.367411 (XEN) HVM restore d44: VMCE_VCPU 1 Sep 24 09:49:40.367430 (XEN) HVM restore d44: TSC_ADJUST 0 Sep 24 09:49:40.367442 (XEN) HVM restore d44: TSC_ADJUST 1 Sep 24 09:49:40.379359 [ 2904.546512] xenbr0: port 2(vif44.0) entered blocking state Sep 24 09:49:41.531419 [ 2904.546748] xenbr0: port 2(vif44.0) entered disabled state Sep 24 09:49:41.531441 [ 2904.547124] device vif44.0 entered promiscuous mode Sep 24 09:49:41.543366 [ 2904.890542] xenbr0: port 4(vif44.0-emu) entered blocking state Sep 24 09:49:41.867402 [ 2904.890781] xenbr0: port 4(vif44.0-emu) entered disabled state Sep 24 09:49:41.879417 [ 2904.891161] device vif44.0-emu entered promiscuous mode Sep 24 09:49:41.879439 [ 2904.901849] xenbr0: port 4(vif44.0-emu) entered blocking state Sep 24 09:49:41.891420 [ 2904.902083] xenbr0: port 4(vif44.0-emu) entered forwarding state Sep 24 09:49:41.903360 (XEN) d44v0: upcall vector f3 Sep 24 09:49:41.939412 (XEN) Dom44 callback via changed to GSI 1 Sep 24 09:49:41.939432 [ 2904.961389] xenbr0: port 4(vif44.0-emu) entered disabled state Sep 24 09:49:41.951413 [ 2904.962789] device vif44.0-emu left promiscuous mode Sep 24 09:49:41.951434 [ 2904.962990] xenbr0: port 4(vif44.0-emu) entered disabled state Sep 24 09:49:41.963379 (XEN) common/grant_table.c:1909:d44v0 Expanding d44 grant table from 1 to 3 frames Sep 24 09:49:41.987381 [ 2905.066602] xenbr0: port 3(vif43.0) entered disabled state Sep 24 09:49:42.047419 [ 2905.067265] device vif43.0 left promiscuous mode Sep 24 09:49:42.047439 [ 2905.067469] xenbr0: port 3(vif43.0) entered disabled state Sep 24 09:49:42.059390 [ 2905.097411] xen-blkback: backend/vbd/44/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:49:42.083390 [ 2905.586009] vif vif-44-0 vif44.0: Guest Rx ready Sep 24 09:49:42.563405 [ 2905.586636] IPv6: ADDRCONF(NETDEV_CHANGE): vif44.0: link becomes ready Sep 24 09:49:42.575414 [ 2905.586937] xenbr0: port 2(vif44.0) entered blocking state Sep 24 09:49:42.575436 [ 2905.587153] xenbr0: port 2(vif44.0) entered forwarding state Sep 24 09:49:42.587385 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 09:50:04.315398 (XEN) HVM d44v0 save: CPU Sep 24 09:50:23.315384 (XEN) HVM d44v1 save: CPU Sep 24 09:50:23.327415 (XEN) HVM d44 save: PIC Sep 24 09:50:23.327433 (XEN) HVM d44 save: IOAPIC Sep 24 09:50:23.327444 (XEN) HVM d44v0 save: LAPIC Sep 24 09:50:23.327454 (XEN) HVM d44v1 save: LAPIC Sep 24 09:50:23.339455 (XEN) HVM d44v0 save: LAPIC_REGS Sep 24 09:50:23.339475 (XEN) HVM d44v1 save: LAPIC_REGS Sep 24 09:50:23.339486 (XEN) HVM d44 save: PCI_IRQ Sep 24 09:50:23.339497 (XEN) HVM d44 save: ISA_IRQ Sep 24 09:50:23.351420 (XEN) HVM d44 save: PCI_LINK Sep 24 09:50:23.351439 (XEN) HVM d44 save: PIT Sep 24 09:50:23.351449 (XEN) HVM d44 save: RTC Sep 24 09:50:23.351459 (XEN) HVM d44 save: HPET Sep 24 09:50:23.351468 (XEN) HVM d44 save: PMTIMER Sep 24 09:50:23.363414 (XEN) HVM d44v0 save: MTRR Sep 24 09:50:23.363431 (XEN) HVM d44v1 save: MTRR Sep 24 09:50:23.363441 (XEN) HVM d44 save: VIRIDIAN_DOMAIN Sep 24 09:50:23.363452 (XEN) HVM d44v0 save: CPU_XSAVE Sep 24 09:50:23.375419 (XEN) HVM d44v1 save: CPU_XSAVE Sep 24 09:50:23.375437 (XEN) HVM d44v0 save: VIRIDIAN_VCPU Sep 24 09:50:23.375448 (XEN) HVM d44v1 save: VIRIDIAN_VCPU Sep 24 09:50:23.387412 (XEN) HVM d44v0 save: VMCE_VCPU Sep 24 09:50:23.387430 (XEN) HVM d44v1 save: VMCE_VCPU Sep 24 09:50:23.387441 (XEN) HVM d44v0 save: TSC_ADJUST Sep 24 09:50:23.387452 (XEN) HVM d44v1 save: TSC_ADJUST Sep 24 09:50:23.399414 (XEN) HVM d44v0 save: CPU_MSR Sep 24 09:50:23.399432 (XEN) HVM d44v1 save: CPU_MSR Sep 24 09:50:23.399442 (XEN) HVM restore d45: CPU 0 Sep 24 09:50:23.399452 (XEN) HVM restore d45: CPU 1 Sep 24 09:50:23.411416 (XEN) HVM restore d45: PIC 0 Sep 24 09:50:23.411434 (XEN) HVM restore d45: PIC 1 Sep 24 09:50:23.411444 (XEN) HVM restore d45: IOAPIC 0 Sep 24 09:50:23.411454 (XEN) HVM restore d45: LAPIC 0 Sep 24 09:50:23.423413 (XEN) HVM restore d45: LAPIC 1 Sep 24 09:50:23.423430 (XEN) HVM restore d45: LAPIC_REGS 0 Sep 24 09:50:23.423442 (XEN) HVM restore d45: LAPIC_REGS 1 Sep 24 09:50:23.435412 (XEN) HVM restore d45: PCI_IRQ 0 Sep 24 09:50:23.435431 (XEN) HVM restore d45: ISA_IRQ 0 Sep 24 09:50:23.435442 (XEN) HVM restore d45: PCI_LINK 0 Sep 24 09:50:23.435453 (XEN) HVM restore d45: PIT 0 Sep 24 09:50:23.447413 (XEN) HVM restore d45: RTC 0 Sep 24 09:50:23.447430 (XEN) HVM restore d45: HPET 0 Sep 24 09:50:23.447441 (XEN) HVM restore d45: PMTIMER 0 Sep 24 09:50:23.447451 (XEN) HVM restore d45: MTRR 0 Sep 24 09:50:23.459417 (XEN) HVM restore d45: MTRR 1 Sep 24 09:50:23.459434 (XEN) HVM restore d45: CPU_XSAVE 0 Sep 24 09:50:23.459445 (XEN) HVM restore d45: CPU_XSAVE 1 Sep 24 09:50:23.471411 (XEN) HVM restore d45: VMCE_VCPU 0 Sep 24 09:50:23.471430 (XEN) HVM restore d45: VMCE_VCPU 1 Sep 24 09:50:23.471441 (XEN) HVM restore d45: TSC_ADJUST 0 Sep 24 09:50:23.471452 (XEN) HVM restore d45: TSC_ADJUST 1 Sep 24 09:50:23.483377 [ 2947.519767] xenbr0: port 3(vif45.0) entered blocking state Sep 24 09:50:24.503417 [ 2947.520040] xenbr0: port 3(vif45.0) entered disabled state Sep 24 09:50:24.503438 [ 2947.520375] device vif45.0 entered promiscuous mode Sep 24 09:50:24.515382 [ 2947.854667] xenbr0: port 4(vif45.0-emu) entered blocking state Sep 24 09:50:24.839415 [ 2947.854902] xenbr0: port 4(vif45.0-emu) entered disabled state Sep 24 09:50:24.839438 [ 2947.855283] device vif45.0-emu entered promiscuous mode Sep 24 09:50:24.851418 [ 2947.865834] xenbr0: port 4(vif45.0-emu) entered blocking state Sep 24 09:50:24.851441 [ 2947.866074] xenbr0: port 4(vif45.0-emu) entered forwarding state Sep 24 09:50:24.863389 (XEN) d45v0: upcall vector f3 Sep 24 09:50:24.899394 (XEN) Dom45 callback via changed to GSI 1 Sep 24 09:50:24.911418 [ 2947.924746] xenbr0: port 4(vif45.0-emu) entered disabled state Sep 24 09:50:24.911441 [ 2947.925270] device vif45.0-emu left promiscuous mode Sep 24 09:50:24.923404 [ 2947.925482] xenbr0: port 4(vif45.0-emu) entered disabled state Sep 24 09:50:24.923427 (XEN) common/grant_table.c:1909:d45v0 Expanding d45 grant table from 1 to 3 frames Sep 24 09:50:24.935389 [ 2948.019360] xenbr0: port 2(vif44.0) entered disabled state Sep 24 09:50:24.995400 [ 2948.019938] device vif44.0 left promiscuous mode Sep 24 09:50:25.007413 [ 2948.020199] xenbr0: port 2(vif44.0) entered disabled state Sep 24 09:50:25.007434 [ 2948.049094] xen-blkback: backend/vbd/45/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:50:25.031417 [ 2948.531741] vif vif-45-0 vif45.0: Guest Rx ready Sep 24 09:50:25.511410 [ 2948.532045] IPv6: ADDRCONF(NETDEV_CHANGE): vif45.0: link becomes ready Sep 24 09:50:25.523421 [ 2948.532339] xenbr0: port 3(vif45.0) entered blocking state Sep 24 09:50:25.523443 [ 2948.532525] xenbr0: port 3(vif45.0) entered forwarding state Sep 24 09:50:25.535375 (XEN) HVM d45v0 save: CPU Sep 24 09:51:06.275522 (XEN) HVM d45v1 save: CPU Sep 24 09:51:06.275542 (XEN) HVM d45 save: PIC Sep 24 09:51:06.275552 (XEN) HVM d45 save: IOAPIC Sep 24 09:51:06.275562 (XEN) HVM d45v0 save: LAPIC Sep 24 09:51:06.287518 (XEN) HVM d45v1 save: LAPIC Sep 24 09:51:06.287537 (XEN) HVM d45v0 save: LAPIC_REGS Sep 24 09:51:06.287549 (XEN) HVM d45v1 save: LAPIC_REGS Sep 24 09:51:06.287560 (XEN) HVM d45 save: PCI_IRQ Sep 24 09:51:06.299519 (XEN) HVM d45 save: ISA_IRQ Sep 24 09:51:06.299537 (XEN) HVM d45 save: PCI_LINK Sep 24 09:51:06.299549 (XEN) HVM d45 save: PIT Sep 24 09:51:06.299559 (XEN) HVM d45 save: RTC Sep 24 09:51:06.311521 (XEN) HVM d45 save: HPET Sep 24 09:51:06.311540 (XEN) HVM d45 save: PMTIMER Sep 24 09:51:06.311551 (XEN) HVM d45v0 save: MTRR Sep 24 09:51:06.311562 (XEN) HVM d45v1 save: MTRR Sep 24 09:51:06.311572 (XEN) HVM d45 save: VIRIDIAN_DOMAIN Sep 24 09:51:06.323521 (XEN) HVM d45v0 save: CPU_XSAVE Sep 24 09:51:06.323540 (XEN) HVM d45v1 save: CPU_XSAVE Sep 24 09:51:06.323552 (XEN) HVM d45v0 save: VIRIDIAN_VCPU Sep 24 09:51:06.335519 (XEN) HVM d45v1 save: VIRIDIAN_VCPU Sep 24 09:51:06.335539 (XEN) HVM d45v0 save: VMCE_VCPU Sep 24 09:51:06.335550 (XEN) HVM d45v1 save: VMCE_VCPU Sep 24 09:51:06.335561 (XEN) HVM d45v0 save: TSC_ADJUST Sep 24 09:51:06.347564 (XEN) HVM d45v1 save: TSC_ADJUST Sep 24 09:51:06.347583 (XEN) HVM d45v0 save: CPU_MSR Sep 24 09:51:06.347594 (XEN) HVM d45v1 save: CPU_MSR Sep 24 09:51:06.359521 (XEN) HVM restore d46: CPU 0 Sep 24 09:51:06.359540 (XEN) HVM restore d46: CPU 1 Sep 24 09:51:06.359551 (XEN) HVM restore d46: PIC 0 Sep 24 09:51:06.359561 (XEN) HVM restore d46: PIC 1 Sep 24 09:51:06.371518 (XEN) HVM restore d46: IOAPIC 0 Sep 24 09:51:06.371537 (XEN) HVM restore d46: LAPIC 0 Sep 24 09:51:06.371549 (XEN) HVM restore d46: LAPIC 1 Sep 24 09:51:06.371560 (XEN) HVM restore d46: LAPIC_REGS 0 Sep 24 09:51:06.383523 (XEN) HVM restore d46: LAPIC_REGS 1 Sep 24 09:51:06.383543 (XEN) HVM restore d46: PCI_IRQ 0 Sep 24 09:51:06.383554 (XEN) HVM restore d46: ISA_IRQ 0 Sep 24 09:51:06.395517 (XEN) HVM restore d46: PCI_LINK 0 Sep 24 09:51:06.395536 (XEN) HVM restore d46: PIT 0 Sep 24 09:51:06.395548 (XEN) HVM restore d46: RTC 0 Sep 24 09:51:06.395559 (XEN) HVM restore d46: HPET 0 Sep 24 09:51:06.407518 (XEN) HVM restore d46: PMTIMER 0 Sep 24 09:51:06.407537 (XEN) HVM restore d46: MTRR 0 Sep 24 09:51:06.407548 (XEN) HVM restore d46: MTRR 1 Sep 24 09:51:06.407559 (XEN) HVM restore d46: CPU_XSAVE 0 Sep 24 09:51:06.419523 (XEN) HVM restore d46: CPU_XSAVE 1 Sep 24 09:51:06.419542 (XEN) HVM restore d46: VMCE_VCPU 0 Sep 24 09:51:06.419554 (XEN) HVM restore d46: VMCE_VCPU 1 Sep 24 09:51:06.431502 (XEN) HVM restore d46: TSC_ADJUST 0 Sep 24 09:51:06.431522 (XEN) HVM restore d46: TSC_ADJUST 1 Sep 24 09:51:06.431535 [ 2990.524387] xenbr0: port 2(vif46.0) entered blocking state Sep 24 09:51:07.511520 [ 2990.524623] xenbr0: port 2(vif46.0) entered disabled state Sep 24 09:51:07.511544 [ 2990.525008] device vif46.0 entered promiscuous mode Sep 24 09:51:07.523474 [ 2990.861711] xenbr0: port 4(vif46.0-emu) entered blocking state Sep 24 09:51:07.847525 [ 2990.861939] xenbr0: port 4(vif46.0-emu) entered disabled state Sep 24 09:51:07.847549 [ 2990.862343] device vif46.0-emu entered promiscuous mode Sep 24 09:51:07.859523 [ 2990.872824] xenbr0: port 4(vif46.0-emu) entered blocking state Sep 24 09:51:07.859546 [ 2990.873069] xenbr0: port 4(vif46.0-emu) entered forwarding state Sep 24 09:51:07.871499 (XEN) d46v0: upcall vector f3 Sep 24 09:51:07.907503 (XEN) Dom46 callback via changed to GSI 1 Sep 24 09:51:07.919521 [ 2990.931801] xenbr0: port 4(vif46.0-emu) entered disabled state Sep 24 09:51:07.919545 [ 2990.932297] device vif46.0-emu left promiscuous mode Sep 24 09:51:07.931496 [ 2990.932488] xenbr0: port 4(vif46.0-emu) entered disabled state Sep 24 09:51:07.931527 (XEN) common/grant_table.c:1909:d46v0 Expanding d46 grant table from 1 to 3 frames Sep 24 09:51:07.943519 [ 2991.040696] xenbr0: port 3(vif45.0) entered disabled state Sep 24 09:51:08.027520 [ 2991.041692] device vif45.0 left promiscuous mode Sep 24 09:51:08.027541 [ 2991.041910] xenbr0: port 3(vif45.0) entered disabled state Sep 24 09:51:08.039473 [ 2991.071949] xen-blkback: backend/vbd/46/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:51:08.063473 [ 2991.562040] vif vif-46-0 vif46.0: Guest Rx ready Sep 24 09:51:08.547522 [ 2991.562749] IPv6: ADDRCONF(NETDEV_CHANGE): vif46.0: link becomes ready Sep 24 09:51:08.547546 [ 2991.563112] xenbr0: port 2(vif46.0) entered blocking state Sep 24 09:51:08.559517 [ 2991.563320] xenbr0: port 2(vif46.0) entered forwarding state Sep 24 09:51:08.559539 (XEN) HVM d46v0 save: CPU Sep 24 09:51:50.527410 (XEN) HVM d46v1 save: CPU Sep 24 09:51:50.527430 (XEN) HVM d46 save: PIC Sep 24 09:51:50.527441 (XEN) HVM d46 save: IOAPIC Sep 24 09:51:50.527452 (XEN) HVM d46v0 save: LAPIC Sep 24 09:51:50.527462 (XEN) HVM d46v1 save: LAPIC Sep 24 09:51:50.539411 (XEN) HVM d46v0 save: LAPIC_REGS Sep 24 09:51:50.539430 (XEN) HVM d46v1 save: LAPIC_REGS Sep 24 09:51:50.539442 (XEN) HVM d46 save: PCI_IRQ Sep 24 09:51:50.539453 (XEN) HVM d46 save: ISA_IRQ Sep 24 09:51:50.551412 (XEN) HVM d46 save: PCI_LINK Sep 24 09:51:50.551431 (XEN) HVM d46 save: PIT Sep 24 09:51:50.551441 (XEN) HVM d46 save: RTC Sep 24 09:51:50.551451 (XEN) HVM d46 save: HPET Sep 24 09:51:50.563415 (XEN) HVM d46 save: PMTIMER Sep 24 09:51:50.563434 (XEN) HVM d46v0 save: MTRR Sep 24 09:51:50.563445 (XEN) HVM d46v1 save: MTRR Sep 24 09:51:50.563455 (XEN) HVM d46 save: VIRIDIAN_DOMAIN Sep 24 09:51:50.575411 (XEN) HVM d46v0 save: CPU_XSAVE Sep 24 09:51:50.575430 (XEN) HVM d46v1 save: CPU_XSAVE Sep 24 09:51:50.575442 (XEN) HVM d46v0 save: VIRIDIAN_VCPU Sep 24 09:51:50.575453 (XEN) HVM d46v1 save: VIRIDIAN_VCPU Sep 24 09:51:50.587414 (XEN) HVM d46v0 save: VMCE_VCPU Sep 24 09:51:50.587433 (XEN) HVM d46v1 save: VMCE_VCPU Sep 24 09:51:50.587445 (XEN) HVM d46v0 save: TSC_ADJUST Sep 24 09:51:50.599412 (XEN) HVM d46v1 save: TSC_ADJUST Sep 24 09:51:50.599432 (XEN) HVM d46v0 save: CPU_MSR Sep 24 09:51:50.599444 (XEN) HVM d46v1 save: CPU_MSR Sep 24 09:51:50.599454 (XEN) HVM restore d47: CPU 0 Sep 24 09:51:50.611411 (XEN) HVM restore d47: CPU 1 Sep 24 09:51:50.611429 (XEN) HVM restore d47: PIC 0 Sep 24 09:51:50.611441 (XEN) HVM restore d47: PIC 1 Sep 24 09:51:50.611451 (XEN) HVM restore d47: IOAPIC 0 Sep 24 09:51:50.623412 (XEN) HVM restore d47: LAPIC 0 Sep 24 09:51:50.623432 (XEN) HVM restore d47: LAPIC 1 Sep 24 09:51:50.623443 (XEN) HVM restore d47: LAPIC_REGS 0 Sep 24 09:51:50.623455 (XEN) HVM restore d47: LAPIC_REGS 1 Sep 24 09:51:50.635420 (XEN) HVM restore d47: PCI_IRQ 0 Sep 24 09:51:50.635439 (XEN) HVM restore d47: ISA_IRQ 0 Sep 24 09:51:50.635451 (XEN) HVM restore d47: PCI_LINK 0 Sep 24 09:51:50.647413 (XEN) HVM restore d47: PIT 0 Sep 24 09:51:50.647432 (XEN) HVM restore d47: RTC 0 Sep 24 09:51:50.647443 (XEN) HVM restore d47: HPET 0 Sep 24 09:51:50.647454 (XEN) HVM restore d47: PMTIMER 0 Sep 24 09:51:50.659411 (XEN) HVM restore d47: MTRR 0 Sep 24 09:51:50.659430 (XEN) HVM restore d47: MTRR 1 Sep 24 09:51:50.659441 (XEN) HVM restore d47: CPU_XSAVE 0 Sep 24 09:51:50.659453 (XEN) HVM restore d47: CPU_XSAVE 1 Sep 24 09:51:50.671413 (XEN) HVM restore d47: VMCE_VCPU 0 Sep 24 09:51:50.671433 (XEN) HVM restore d47: VMCE_VCPU 1 Sep 24 09:51:50.671444 (XEN) HVM restore d47: TSC_ADJUST 0 Sep 24 09:51:50.683379 (XEN) HVM restore d47: TSC_ADJUST 1 Sep 24 09:51:50.683398 [ 3034.769051] xenbr0: port 3(vif47.0) entered blocking state Sep 24 09:51:51.751419 [ 3034.769289] xenbr0: port 3(vif47.0) entered disabled state Sep 24 09:51:51.763390 [ 3034.778306] device vif47.0 entered promiscuous mode Sep 24 09:51:51.763411 [ 3035.114633] xenbr0: port 4(vif47.0-emu) entered blocking state Sep 24 09:51:52.099420 [ 3035.114923] xenbr0: port 4(vif47.0-emu) entered disabled state Sep 24 09:51:52.099451 [ 3035.115279] device vif47.0-emu entered promiscuous mode Sep 24 09:51:52.111416 [ 3035.125880] xenbr0: port 4(vif47.0-emu) entered blocking state Sep 24 09:51:52.123388 [ 3035.126126] xenbr0: port 4(vif47.0-emu) entered forwarding state Sep 24 09:51:52.123411 (XEN) d47v0: upcall vector f3 Sep 24 09:51:52.159379 (XEN) Dom47 callback via changed to GSI 1 Sep 24 09:51:52.171413 [ 3035.186103] xenbr0: port 4(vif47.0-emu) entered disabled state Sep 24 09:51:52.171435 [ 3035.187352] device vif47.0-emu left promiscuous mode Sep 24 09:51:52.183405 [ 3035.187551] xenbr0: port 4(vif47.0-emu) entered disabled state Sep 24 09:51:52.183427 (XEN) common/grant_table.c:1909:d47v0 Expanding d47 grant table from 1 to 3 frames Sep 24 09:51:52.195411 [ 3035.286337] xenbr0: port 2(vif46.0) entered disabled state Sep 24 09:51:52.267414 [ 3035.286856] device vif46.0 left promiscuous mode Sep 24 09:51:52.279393 [ 3035.287080] xenbr0: port 2(vif46.0) entered disabled state Sep 24 09:51:52.279415 [ 3035.312301] xen-blkback: backend/vbd/47/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:51:52.303372 [ 3035.818837] vif vif-47-0 vif47.0: Guest Rx ready Sep 24 09:51:52.795389 [ 3035.819530] IPv6: ADDRCONF(NETDEV_CHANGE): vif47.0: link becomes ready Sep 24 09:51:52.807420 [ 3035.819859] xenbr0: port 3(vif47.0) entered blocking state Sep 24 09:51:52.819399 [ 3035.820078] xenbr0: port 3(vif47.0) entered forwarding state Sep 24 09:51:52.819421 (XEN) HVM d47v0 save: CPU Sep 24 09:52:33.427400 (XEN) HVM d47v1 save: CPU Sep 24 09:52:33.427419 (XEN) HVM d47 save: PIC Sep 24 09:52:33.439412 (XEN) HVM d47 save: IOAPIC Sep 24 09:52:33.439430 (XEN) HVM d47v0 save: LAPIC Sep 24 09:52:33.439442 (XEN) HVM d47v1 save: LAPIC Sep 24 09:52:33.439452 (XEN) HVM d47v0 save: LAPIC_REGS Sep 24 09:52:33.451418 (XEN) HVM d47v1 save: LAPIC_REGS Sep 24 09:52:33.451438 (XEN) HVM d47 save: PCI_IRQ Sep 24 09:52:33.451449 (XEN) HVM d47 save: ISA_IRQ Sep 24 09:52:33.451459 (XEN) HVM d47 save: PCI_LINK Sep 24 09:52:33.463410 (XEN) HVM d47 save: PIT Sep 24 09:52:33.463428 (XEN) HVM d47 save: RTC Sep 24 09:52:33.463439 (XEN) HVM d47 save: HPET Sep 24 09:52:33.463449 (XEN) HVM d47 save: PMTIMER Sep 24 09:52:33.463459 (XEN) HVM d47v0 save: MTRR Sep 24 09:52:33.475424 (XEN) HVM d47v1 save: MTRR Sep 24 09:52:33.475443 (XEN) HVM d47 save: VIRIDIAN_DOMAIN Sep 24 09:52:33.475455 (XEN) HVM d47v0 save: CPU_XSAVE Sep 24 09:52:33.475466 (XEN) HVM d47v1 save: CPU_XSAVE Sep 24 09:52:33.487413 (XEN) HVM d47v0 save: VIRIDIAN_VCPU Sep 24 09:52:33.487432 (XEN) HVM d47v1 save: VIRIDIAN_VCPU Sep 24 09:52:33.487444 (XEN) HVM d47v0 save: VMCE_VCPU Sep 24 09:52:33.499413 (XEN) HVM d47v1 save: VMCE_VCPU Sep 24 09:52:33.499432 (XEN) HVM d47v0 save: TSC_ADJUST Sep 24 09:52:33.499444 (XEN) HVM d47v1 save: TSC_ADJUST Sep 24 09:52:33.499455 (XEN) HVM d47v0 save: CPU_MSR Sep 24 09:52:33.511414 (XEN) HVM d47v1 save: CPU_MSR Sep 24 09:52:33.511433 (XEN) HVM restore d48: CPU 0 Sep 24 09:52:33.511444 (XEN) HVM restore d48: CPU 1 Sep 24 09:52:33.511455 (XEN) HVM restore d48: PIC 0 Sep 24 09:52:33.523413 (XEN) HVM restore d48: PIC 1 Sep 24 09:52:33.523431 (XEN) HVM restore d48: IOAPIC 0 Sep 24 09:52:33.523443 (XEN) HVM restore d48: LAPIC 0 Sep 24 09:52:33.535407 (XEN) HVM restore d48: LAPIC 1 Sep 24 09:52:33.535426 (XEN) HVM restore d48: LAPIC_REGS 0 Sep 24 09:52:33.535438 (XEN) HVM restore d48: LAPIC_REGS 1 Sep 24 09:52:33.535450 (XEN) HVM restore d48: PCI_IRQ 0 Sep 24 09:52:33.547412 (XEN) HVM restore d48: ISA_IRQ 0 Sep 24 09:52:33.547432 (XEN) HVM restore d48: PCI_LINK 0 Sep 24 09:52:33.547444 (XEN) HVM restore d48: PIT 0 Sep 24 09:52:33.547454 (XEN) HVM restore d48: RTC 0 Sep 24 09:52:33.559426 (XEN) HVM restore d48: HPET 0 Sep 24 09:52:33.559445 (XEN) HVM restore d48: PMTIMER 0 Sep 24 09:52:33.559456 (XEN) HVM restore d48: MTRR 0 Sep 24 09:52:33.571411 (XEN) HVM restore d48: MTRR 1 Sep 24 09:52:33.571430 (XEN) HVM restore d48: CPU_XSAVE 0 Sep 24 09:52:33.571442 (XEN) HVM restore d48: CPU_XSAVE 1 Sep 24 09:52:33.571461 (XEN) HVM restore d48: VMCE_VCPU 0 Sep 24 09:52:33.583412 (XEN) HVM restore d48: VMCE_VCPU 1 Sep 24 09:52:33.583431 (XEN) HVM restore d48: TSC_ADJUST 0 Sep 24 09:52:33.583442 (XEN) HVM restore d48: TSC_ADJUST 1 Sep 24 09:52:33.595364 [ 3077.644563] xenbr0: port 2(vif48.0) entered blocking state Sep 24 09:52:34.627413 [ 3077.644799] xenbr0: port 2(vif48.0) entered disabled state Sep 24 09:52:34.639394 [ 3077.645188] device vif48.0 entered promiscuous mode Sep 24 09:52:34.639415 [ 3077.986012] xenbr0: port 4(vif48.0-emu) entered blocking state Sep 24 09:52:34.975420 [ 3077.986241] xenbr0: port 4(vif48.0-emu) entered disabled state Sep 24 09:52:34.975443 [ 3077.986587] device vif48.0-emu entered promiscuous mode Sep 24 09:52:34.987538 [ 3077.997134] xenbr0: port 4(vif48.0-emu) entered blocking state Sep 24 09:52:34.987561 [ 3077.997358] xenbr0: port 4(vif48.0-emu) entered forwarding state Sep 24 09:52:34.999377 (XEN) d48v0: upcall vector f3 Sep 24 09:52:35.035402 (XEN) Dom48 callback via changed to GSI 1 Sep 24 09:52:35.035421 [ 3078.056587] xenbr0: port 4(vif48.0-emu) entered disabled state Sep 24 09:52:35.047416 [ 3078.057105] device vif48.0-emu left promiscuous mode Sep 24 09:52:35.047437 [ 3078.057297] xenbr0: port 4(vif48.0-emu) entered disabled state Sep 24 09:52:35.059408 (XEN) common/grant_table.c:1909:d48v0 Expanding d48 grant table from 1 to 3 frames Sep 24 09:52:35.071385 [ 3078.180720] xenbr0: port 3(vif47.0) entered disabled state Sep 24 09:52:35.167419 [ 3078.181508] device vif47.0 left promiscuous mode Sep 24 09:52:35.167439 [ 3078.181784] xenbr0: port 3(vif47.0) entered disabled state Sep 24 09:52:35.179380 [ 3078.209619] xen-blkback: backend/vbd/48/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:52:35.203359 [ 3078.670387] vif vif-48-0 vif48.0: Guest Rx ready Sep 24 09:52:35.659410 [ 3078.670686] IPv6: ADDRCONF(NETDEV_CHANGE): vif48.0: link becomes ready Sep 24 09:52:35.659434 [ 3078.671003] xenbr0: port 2(vif48.0) entered blocking state Sep 24 09:52:35.671402 [ 3078.671191] xenbr0: port 2(vif48.0) entered forwarding state Sep 24 09:52:35.671424 (XEN) HVM d48v0 save: CPU Sep 24 09:53:16.759414 (XEN) HVM d48v1 save: CPU Sep 24 09:53:16.759435 (XEN) HVM d48 save: PIC Sep 24 09:53:16.759445 (XEN) HVM d48 save: IOAPIC Sep 24 09:53:16.759456 (XEN) HVM d48v0 save: LAPIC Sep 24 09:53:16.759466 (XEN) HVM d48v1 save: LAPIC Sep 24 09:53:16.771412 (XEN) HVM d48v0 save: LAPIC_REGS Sep 24 09:53:16.771431 (XEN) HVM d48v1 save: LAPIC_REGS Sep 24 09:53:16.771442 (XEN) HVM d48 save: PCI_IRQ Sep 24 09:53:16.783410 (XEN) HVM d48 save: ISA_IRQ Sep 24 09:53:16.783429 (XEN) HVM d48 save: PCI_LINK Sep 24 09:53:16.783441 (XEN) HVM d48 save: PIT Sep 24 09:53:16.783451 (XEN) HVM d48 save: RTC Sep 24 09:53:16.783460 (XEN) HVM d48 save: HPET Sep 24 09:53:16.795411 (XEN) HVM d48 save: PMTIMER Sep 24 09:53:16.795430 (XEN) HVM d48v0 save: MTRR Sep 24 09:53:16.795441 (XEN) HVM d48v1 save: MTRR Sep 24 09:53:16.795451 (XEN) HVM d48 save: VIRIDIAN_DOMAIN Sep 24 09:53:16.807412 (XEN) HVM d48v0 save: CPU_XSAVE Sep 24 09:53:16.807432 (XEN) HVM d48v1 save: CPU_XSAVE Sep 24 09:53:16.807443 (XEN) HVM d48v0 save: VIRIDIAN_VCPU Sep 24 09:53:16.807454 (XEN) HVM d48v1 save: VIRIDIAN_VCPU Sep 24 09:53:16.819420 (XEN) HVM d48v0 save: VMCE_VCPU Sep 24 09:53:16.819438 (XEN) HVM d48v1 save: VMCE_VCPU Sep 24 09:53:16.819450 (XEN) HVM d48v0 save: TSC_ADJUST Sep 24 09:53:16.831412 (XEN) HVM d48v1 save: TSC_ADJUST Sep 24 09:53:16.831431 (XEN) HVM d48v0 save: CPU_MSR Sep 24 09:53:16.831443 (XEN) HVM d48v1 save: CPU_MSR Sep 24 09:53:16.831454 (XEN) HVM restore d49: CPU 0 Sep 24 09:53:16.843413 (XEN) HVM restore d49: CPU 1 Sep 24 09:53:16.843431 (XEN) HVM restore d49: PIC 0 Sep 24 09:53:16.843442 (XEN) HVM restore d49: PIC 1 Sep 24 09:53:16.843453 (XEN) HVM restore d49: IOAPIC 0 Sep 24 09:53:16.855415 (XEN) HVM restore d49: LAPIC 0 Sep 24 09:53:16.855434 (XEN) HVM restore d49: LAPIC 1 Sep 24 09:53:16.855454 (XEN) HVM restore d49: LAPIC_REGS 0 Sep 24 09:53:16.855465 (XEN) HVM restore d49: LAPIC_REGS 1 Sep 24 09:53:16.867415 (XEN) HVM restore d49: PCI_IRQ 0 Sep 24 09:53:16.867433 (XEN) HVM restore d49: ISA_IRQ 0 Sep 24 09:53:16.867445 (XEN) HVM restore d49: PCI_LINK 0 Sep 24 09:53:16.879412 (XEN) HVM restore d49: PIT 0 Sep 24 09:53:16.879430 (XEN) HVM restore d49: RTC 0 Sep 24 09:53:16.879440 (XEN) HVM restore d49: HPET 0 Sep 24 09:53:16.879450 (XEN) HVM restore d49: PMTIMER 0 Sep 24 09:53:16.891415 (XEN) HVM restore d49: MTRR 0 Sep 24 09:53:16.891433 (XEN) HVM restore d49: MTRR 1 Sep 24 09:53:16.891444 (XEN) HVM restore d49: CPU_XSAVE 0 Sep 24 09:53:16.891454 (XEN) HVM restore d49: CPU_XSAVE 1 Sep 24 09:53:16.903415 (XEN) HVM restore d49: VMCE_VCPU 0 Sep 24 09:53:16.903434 (XEN) HVM restore d49: VMCE_VCPU 1 Sep 24 09:53:16.903445 (XEN) HVM restore d49: TSC_ADJUST 0 Sep 24 09:53:16.915380 (XEN) HVM restore d49: TSC_ADJUST 1 Sep 24 09:53:16.915399 [ 3120.971084] xenbr0: port 3(vif49.0) entered blocking state Sep 24 09:53:17.959413 [ 3120.971372] xenbr0: port 3(vif49.0) entered disabled state Sep 24 09:53:17.959435 [ 3120.971702] device vif49.0 entered promiscuous mode Sep 24 09:53:17.971373 [ 3121.317541] xenbr0: port 4(vif49.0-emu) entered blocking state Sep 24 09:53:18.307412 [ 3121.317784] xenbr0: port 4(vif49.0-emu) entered disabled state Sep 24 09:53:18.307435 [ 3121.318175] device vif49.0-emu entered promiscuous mode Sep 24 09:53:18.319413 [ 3121.328657] xenbr0: port 4(vif49.0-emu) entered blocking state Sep 24 09:53:18.319436 [ 3121.328869] xenbr0: port 4(vif49.0-emu) entered forwarding state Sep 24 09:53:18.331379 (XEN) d49v0: upcall vector f3 Sep 24 09:53:18.367398 (XEN) Dom49 callback via changed to GSI 1 Sep 24 09:53:18.367417 [ 3121.387661] xenbr0: port 4(vif49.0-emu) entered disabled state Sep 24 09:53:18.379419 [ 3121.388145] device vif49.0-emu left promiscuous mode Sep 24 09:53:18.379440 [ 3121.388335] xenbr0: port 4(vif49.0-emu) entered disabled state Sep 24 09:53:18.391410 (XEN) common/grant_table.c:1909:d49v0 Expanding d49 grant table from 1 to 3 frames Sep 24 09:53:18.403389 [ 3121.501854] xenbr0: port 2(vif48.0) entered disabled state Sep 24 09:53:18.487417 [ 3121.502443] device vif48.0 left promiscuous mode Sep 24 09:53:18.487436 [ 3121.502643] xenbr0: port 2(vif48.0) entered disabled state Sep 24 09:53:18.499388 [ 3121.528826] xen-blkback: backend/vbd/49/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:53:18.523367 [ 3122.026422] vif vif-49-0 vif49.0: Guest Rx ready Sep 24 09:53:19.015412 [ 3122.027145] IPv6: ADDRCONF(NETDEV_CHANGE): vif49.0: link becomes ready Sep 24 09:53:19.015436 [ 3122.027445] xenbr0: port 3(vif49.0) entered blocking state Sep 24 09:53:19.027406 [ 3122.027634] xenbr0: port 3(vif49.0) entered forwarding state Sep 24 09:53:19.027428 (XEN) HVM d49v0 save: CPU Sep 24 09:54:01.127385 (XEN) HVM d49v1 save: CPU Sep 24 09:54:01.139411 (XEN) HVM d49 save: PIC Sep 24 09:54:01.139430 (XEN) HVM d49 save: IOAPIC Sep 24 09:54:01.139441 (XEN) HVM d49v0 save: LAPIC Sep 24 09:54:01.139452 (XEN) HVM d49v1 save: LAPIC Sep 24 09:54:01.139462 (XEN) HVM d49v0 save: LAPIC_REGS Sep 24 09:54:01.151414 (XEN) HVM d49v1 save: LAPIC_REGS Sep 24 09:54:01.151433 (XEN) HVM d49 save: PCI_IRQ Sep 24 09:54:01.151445 (XEN) HVM d49 save: ISA_IRQ Sep 24 09:54:01.151455 (XEN) HVM d49 save: PCI_LINK Sep 24 09:54:01.163415 (XEN) HVM d49 save: PIT Sep 24 09:54:01.163433 (XEN) HVM d49 save: RTC Sep 24 09:54:01.163443 (XEN) HVM d49 save: HPET Sep 24 09:54:01.163453 (XEN) HVM d49 save: PMTIMER Sep 24 09:54:01.175415 (XEN) HVM d49v0 save: MTRR Sep 24 09:54:01.175434 (XEN) HVM d49v1 save: MTRR Sep 24 09:54:01.175445 (XEN) HVM d49 save: VIRIDIAN_DOMAIN Sep 24 09:54:01.175457 (XEN) HVM d49v0 save: CPU_XSAVE Sep 24 09:54:01.187414 (XEN) HVM d49v1 save: CPU_XSAVE Sep 24 09:54:01.187433 (XEN) HVM d49v0 save: VIRIDIAN_VCPU Sep 24 09:54:01.187446 (XEN) HVM d49v1 save: VIRIDIAN_VCPU Sep 24 09:54:01.199409 (XEN) HVM d49v0 save: VMCE_VCPU Sep 24 09:54:01.199437 (XEN) HVM d49v1 save: VMCE_VCPU Sep 24 09:54:01.199449 (XEN) HVM d49v0 save: TSC_ADJUST Sep 24 09:54:01.199459 (XEN) HVM d49v1 save: TSC_ADJUST Sep 24 09:54:01.211411 (XEN) HVM d49v0 save: CPU_MSR Sep 24 09:54:01.211429 (XEN) HVM d49v1 save: CPU_MSR Sep 24 09:54:01.211440 (XEN) HVM restore d50: CPU 0 Sep 24 09:54:01.211450 (XEN) HVM restore d50: CPU 1 Sep 24 09:54:01.223411 (XEN) HVM restore d50: PIC 0 Sep 24 09:54:01.223429 (XEN) HVM restore d50: PIC 1 Sep 24 09:54:01.223440 (XEN) HVM restore d50: IOAPIC 0 Sep 24 09:54:01.223450 (XEN) HVM restore d50: LAPIC 0 Sep 24 09:54:01.235413 (XEN) HVM restore d50: LAPIC 1 Sep 24 09:54:01.235432 (XEN) HVM restore d50: LAPIC_REGS 0 Sep 24 09:54:01.235443 (XEN) HVM restore d50: LAPIC_REGS 1 Sep 24 09:54:01.235454 (XEN) HVM restore d50: PCI_IRQ 0 Sep 24 09:54:01.247415 (XEN) HVM restore d50: ISA_IRQ 0 Sep 24 09:54:01.247433 (XEN) HVM restore d50: PCI_LINK 0 Sep 24 09:54:01.247444 (XEN) HVM restore d50: PIT 0 Sep 24 09:54:01.259411 (XEN) HVM restore d50: RTC 0 Sep 24 09:54:01.259429 (XEN) HVM restore d50: HPET 0 Sep 24 09:54:01.259440 (XEN) HVM restore d50: PMTIMER 0 Sep 24 09:54:01.259450 (XEN) HVM restore d50: MTRR 0 Sep 24 09:54:01.271412 (XEN) HVM restore d50: MTRR 1 Sep 24 09:54:01.271430 (XEN) HVM restore d50: CPU_XSAVE 0 Sep 24 09:54:01.271441 (XEN) HVM restore d50: CPU_XSAVE 1 Sep 24 09:54:01.271451 (XEN) HVM restore d50: VMCE_VCPU 0 Sep 24 09:54:01.283416 (XEN) HVM restore d50: VMCE_VCPU 1 Sep 24 09:54:01.283435 (XEN) HVM restore d50: TSC_ADJUST 0 Sep 24 09:54:01.283446 (XEN) HVM restore d50: TSC_ADJUST 1 Sep 24 09:54:01.295370 [ 3165.388419] xenbr0: port 2(vif50.0) entered blocking state Sep 24 09:54:02.375419 [ 3165.388654] xenbr0: port 2(vif50.0) entered disabled state Sep 24 09:54:02.375440 [ 3165.389026] device vif50.0 entered promiscuous mode Sep 24 09:54:02.387385 [ 3165.732400] xenbr0: port 4(vif50.0-emu) entered blocking state Sep 24 09:54:02.723413 [ 3165.732655] xenbr0: port 4(vif50.0-emu) entered disabled state Sep 24 09:54:02.723435 [ 3165.733017] device vif50.0-emu entered promiscuous mode Sep 24 09:54:02.735413 [ 3165.743538] xenbr0: port 4(vif50.0-emu) entered blocking state Sep 24 09:54:02.735436 [ 3165.743748] xenbr0: port 4(vif50.0-emu) entered forwarding state Sep 24 09:54:02.747377 (XEN) d50v0: upcall vector f3 Sep 24 09:54:02.783391 (XEN) Dom50 callback via changed to GSI 1 Sep 24 09:54:02.795411 [ 3165.805020] xenbr0: port 4(vif50.0-emu) entered disabled state Sep 24 09:54:02.795433 [ 3165.805582] device vif50.0-emu left promiscuous mode Sep 24 09:54:02.807406 [ 3165.805782] xenbr0: port 4(vif50.0-emu) entered disabled state Sep 24 09:54:02.807429 (XEN) common/grant_table.c:1909:d50v0 Expanding d50 grant table from 1 to 3 frames Sep 24 09:54:02.819387 [ 3165.917450] xenbr0: port 3(vif49.0) entered disabled state Sep 24 09:54:02.903418 [ 3165.918014] device vif49.0 left promiscuous mode Sep 24 09:54:02.903438 [ 3165.918231] xenbr0: port 3(vif49.0) entered disabled state Sep 24 09:54:02.915389 [ 3165.952881] xen-blkback: backend/vbd/50/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:54:02.939414 [ 3166.422222] vif vif-50-0 vif50.0: Guest Rx ready Sep 24 09:54:03.407411 [ 3166.422513] IPv6: ADDRCONF(NETDEV_CHANGE): vif50.0: link becomes ready Sep 24 09:54:03.419413 [ 3166.422807] xenbr0: port 2(vif50.0) entered blocking state Sep 24 09:54:03.419435 [ 3166.423025] xenbr0: port 2(vif50.0) entered forwarding state Sep 24 09:54:03.431371 (XEN) HVM d50v0 save: CPU Sep 24 09:54:45.719395 (XEN) HVM d50v1 save: CPU Sep 24 09:54:45.719414 (XEN) HVM d50 save: PIC Sep 24 09:54:45.739782 (XEN) HVM d50 save: IOAPIC Sep 24 09:54:45.739806 (XEN) HVM d50v0 save: LAPIC Sep 24 09:54:45.739818 (XEN) HVM d50v1 save: LAPIC Sep 24 09:54:45.739828 (XEN) HVM d50v0 save: LAPIC_REGS Sep 24 09:54:45.743412 (XEN) HVM d50v1 save: LAPIC_REGS Sep 24 09:54:45.743431 (XEN) HVM d50 save: PCI_IRQ Sep 24 09:54:45.743442 (XEN) HVM d50 save: ISA_IRQ Sep 24 09:54:45.743460 (XEN) HVM d50 save: PCI_LINK Sep 24 09:54:45.755411 (XEN) HVM d50 save: PIT Sep 24 09:54:45.755428 (XEN) HVM d50 save: RTC Sep 24 09:54:45.755438 (XEN) HVM d50 save: HPET Sep 24 09:54:45.755447 (XEN) HVM d50 save: PMTIMER Sep 24 09:54:45.767411 (XEN) HVM d50v0 save: MTRR Sep 24 09:54:45.767429 (XEN) HVM d50v1 save: MTRR Sep 24 09:54:45.767440 (XEN) HVM d50 save: VIRIDIAN_DOMAIN Sep 24 09:54:45.767450 (XEN) HVM d50v0 save: CPU_XSAVE Sep 24 09:54:45.779418 (XEN) HVM d50v1 save: CPU_XSAVE Sep 24 09:54:45.779437 (XEN) HVM d50v0 save: VIRIDIAN_VCPU Sep 24 09:54:45.779449 (XEN) HVM d50v1 save: VIRIDIAN_VCPU Sep 24 09:54:45.779459 (XEN) HVM d50v0 save: VMCE_VCPU Sep 24 09:54:45.791421 (XEN) HVM d50v1 save: VMCE_VCPU Sep 24 09:54:45.791439 (XEN) HVM d50v0 save: TSC_ADJUST Sep 24 09:54:45.791450 (XEN) HVM d50v1 save: TSC_ADJUST Sep 24 09:54:45.803410 (XEN) HVM d50v0 save: CPU_MSR Sep 24 09:54:45.803429 (XEN) HVM d50v1 save: CPU_MSR Sep 24 09:54:45.803440 (XEN) HVM restore d51: CPU 0 Sep 24 09:54:45.803450 (XEN) HVM restore d51: CPU 1 Sep 24 09:54:45.815411 (XEN) HVM restore d51: PIC 0 Sep 24 09:54:45.815430 (XEN) HVM restore d51: PIC 1 Sep 24 09:54:45.815441 (XEN) HVM restore d51: IOAPIC 0 Sep 24 09:54:45.815451 (XEN) HVM restore d51: LAPIC 0 Sep 24 09:54:45.827412 (XEN) HVM restore d51: LAPIC 1 Sep 24 09:54:45.827430 (XEN) HVM restore d51: LAPIC_REGS 0 Sep 24 09:54:45.827442 (XEN) HVM restore d51: LAPIC_REGS 1 Sep 24 09:54:45.827452 (XEN) HVM restore d51: PCI_IRQ 0 Sep 24 09:54:45.839416 (XEN) HVM restore d51: ISA_IRQ 0 Sep 24 09:54:45.839434 (XEN) HVM restore d51: PCI_LINK 0 Sep 24 09:54:45.839445 (XEN) HVM restore d51: PIT 0 Sep 24 09:54:45.851410 (XEN) HVM restore d51: RTC 0 Sep 24 09:54:45.851428 (XEN) HVM restore d51: HPET 0 Sep 24 09:54:45.851439 (XEN) HVM restore d51: PMTIMER 0 Sep 24 09:54:45.851449 (XEN) HVM restore d51: MTRR 0 Sep 24 09:54:45.863410 (XEN) HVM restore d51: MTRR 1 Sep 24 09:54:45.863428 (XEN) HVM restore d51: CPU_XSAVE 0 Sep 24 09:54:45.863439 (XEN) HVM restore d51: CPU_XSAVE 1 Sep 24 09:54:45.863450 (XEN) HVM restore d51: VMCE_VCPU 0 Sep 24 09:54:45.875413 (XEN) HVM restore d51: VMCE_VCPU 1 Sep 24 09:54:45.875431 (XEN) HVM restore d51: TSC_ADJUST 0 Sep 24 09:54:45.875443 (XEN) HVM restore d51: TSC_ADJUST 1 Sep 24 09:54:45.887365 [ 3209.949802] xenbr0: port 3(vif51.0) entered blocking state Sep 24 09:54:46.931397 [ 3209.950061] xenbr0: port 3(vif51.0) entered disabled state Sep 24 09:54:46.943418 [ 3209.950398] device vif51.0 entered promiscuous mode Sep 24 09:54:46.943439 [ 3210.290394] xenbr0: port 4(vif51.0-emu) entered blocking state Sep 24 09:54:47.279418 [ 3210.290684] xenbr0: port 4(vif51.0-emu) entered disabled state Sep 24 09:54:47.279440 [ 3210.291052] device vif51.0-emu entered promiscuous mode Sep 24 09:54:47.291418 [ 3210.301487] xenbr0: port 4(vif51.0-emu) entered blocking state Sep 24 09:54:47.291441 [ 3210.301703] xenbr0: port 4(vif51.0-emu) entered forwarding state Sep 24 09:54:47.303396 (XEN) d51v0: upcall vector f3 Sep 24 09:54:47.339394 (XEN) Dom51 callback via changed to GSI 1 Sep 24 09:54:47.351411 [ 3210.361080] xenbr0: port 4(vif51.0-emu) entered disabled state Sep 24 09:54:47.351433 [ 3210.361515] device vif51.0-emu left promiscuous mode Sep 24 09:54:47.363412 [ 3210.361715] xenbr0: port 4(vif51.0-emu) entered disabled state Sep 24 09:54:47.363434 (XEN) common/grant_table.c:1909:d51v0 Expanding d51 grant table from 1 to 3 frames Sep 24 09:54:47.375385 [ 3210.464159] xenbr0: port 2(vif50.0) entered disabled state Sep 24 09:54:47.447402 [ 3210.465040] device vif50.0 left promiscuous mode Sep 24 09:54:47.459402 [ 3210.465281] xenbr0: port 2(vif50.0) entered disabled state Sep 24 09:54:47.459424 [ 3210.492245] xen-blkback: backend/vbd/51/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:54:47.483396 [ 3210.977177] vif vif-51-0 vif51.0: Guest Rx ready Sep 24 09:54:47.963415 [ 3210.977460] IPv6: ADDRCONF(NETDEV_CHANGE): vif51.0: link becomes ready Sep 24 09:54:47.975413 [ 3210.977770] xenbr0: port 3(vif51.0) entered blocking state Sep 24 09:54:47.975443 [ 3210.977981] xenbr0: port 3(vif51.0) entered forwarding state Sep 24 09:54:47.987372 (XEN) HVM d51v0 save: CPU Sep 24 09:55:30.727413 (XEN) HVM d51v1 save: CPU Sep 24 09:55:30.727432 (XEN) HVM d51 save: PIC Sep 24 09:55:30.727443 (XEN) HVM d51 save: IOAPIC Sep 24 09:55:30.727453 (XEN) HVM d51v0 save: LAPIC Sep 24 09:55:30.739414 (XEN) HVM d51v1 save: LAPIC Sep 24 09:55:30.739432 (XEN) HVM d51v0 save: LAPIC_REGS Sep 24 09:55:30.739444 (XEN) HVM d51v1 save: LAPIC_REGS Sep 24 09:55:30.751411 (XEN) HVM d51 save: PCI_IRQ Sep 24 09:55:30.751430 (XEN) HVM d51 save: ISA_IRQ Sep 24 09:55:30.751442 (XEN) HVM d51 save: PCI_LINK Sep 24 09:55:30.751452 (XEN) HVM d51 save: PIT Sep 24 09:55:30.751462 (XEN) HVM d51 save: RTC Sep 24 09:55:30.763411 (XEN) HVM d51 save: HPET Sep 24 09:55:30.763429 (XEN) HVM d51 save: PMTIMER Sep 24 09:55:30.763440 (XEN) HVM d51v0 save: MTRR Sep 24 09:55:30.763451 (XEN) HVM d51v1 save: MTRR Sep 24 09:55:30.775419 (XEN) HVM d51 save: VIRIDIAN_DOMAIN Sep 24 09:55:30.775438 (XEN) HVM d51v0 save: CPU_XSAVE Sep 24 09:55:30.775450 (XEN) HVM d51v1 save: CPU_XSAVE Sep 24 09:55:30.775461 (XEN) HVM d51v0 save: VIRIDIAN_VCPU Sep 24 09:55:30.787414 (XEN) HVM d51v1 save: VIRIDIAN_VCPU Sep 24 09:55:30.787433 (XEN) HVM d51v0 save: VMCE_VCPU Sep 24 09:55:30.787444 (XEN) HVM d51v1 save: VMCE_VCPU Sep 24 09:55:30.799415 (XEN) HVM d51v0 save: TSC_ADJUST Sep 24 09:55:30.799434 (XEN) HVM d51v1 save: TSC_ADJUST Sep 24 09:55:30.799446 (XEN) HVM d51v0 save: CPU_MSR Sep 24 09:55:30.799457 (XEN) HVM d51v1 save: CPU_MSR Sep 24 09:55:30.811412 (XEN) HVM restore d52: CPU 0 Sep 24 09:55:30.811431 (XEN) HVM restore d52: CPU 1 Sep 24 09:55:30.811442 (XEN) HVM restore d52: PIC 0 Sep 24 09:55:30.811452 (XEN) HVM restore d52: PIC 1 Sep 24 09:55:30.823413 (XEN) HVM restore d52: IOAPIC 0 Sep 24 09:55:30.823432 (XEN) HVM restore d52: LAPIC 0 Sep 24 09:55:30.823444 (XEN) HVM restore d52: LAPIC 1 Sep 24 09:55:30.823454 (XEN) HVM restore d52: LAPIC_REGS 0 Sep 24 09:55:30.835414 (XEN) HVM restore d52: LAPIC_REGS 1 Sep 24 09:55:30.835433 (XEN) HVM restore d52: PCI_IRQ 0 Sep 24 09:55:30.835445 (XEN) HVM restore d52: ISA_IRQ 0 Sep 24 09:55:30.847413 (XEN) HVM restore d52: PCI_LINK 0 Sep 24 09:55:30.847432 (XEN) HVM restore d52: PIT 0 Sep 24 09:55:30.847444 (XEN) HVM restore d52: RTC 0 Sep 24 09:55:30.847454 (XEN) HVM restore d52: HPET 0 Sep 24 09:55:30.859417 (XEN) HVM restore d52: PMTIMER 0 Sep 24 09:55:30.859436 (XEN) HVM restore d52: MTRR 0 Sep 24 09:55:30.859448 (XEN) HVM restore d52: MTRR 1 Sep 24 09:55:30.859458 (XEN) HVM restore d52: CPU_XSAVE 0 Sep 24 09:55:30.871414 (XEN) HVM restore d52: CPU_XSAVE 1 Sep 24 09:55:30.871434 (XEN) HVM restore d52: VMCE_VCPU 0 Sep 24 09:55:30.871446 (XEN) HVM restore d52: VMCE_VCPU 1 Sep 24 09:55:30.883395 (XEN) HVM restore d52: TSC_ADJUST 0 Sep 24 09:55:30.883415 (XEN) HVM restore d52: TSC_ADJUST 1 Sep 24 09:55:30.883427 [ 3254.899511] xenbr0: port 2(vif52.0) entered blocking state Sep 24 09:55:31.891414 [ 3254.899744] xenbr0: port 2(vif52.0) entered disabled state Sep 24 09:55:31.891437 [ 3254.900136] device vif52.0 entered promiscuous mode Sep 24 09:55:31.903373 [ 3255.235987] xenbr0: port 4(vif52.0-emu) entered blocking state Sep 24 09:55:32.227414 [ 3255.236254] xenbr0: port 4(vif52.0-emu) entered disabled state Sep 24 09:55:32.227437 [ 3255.236589] device vif52.0-emu entered promiscuous mode Sep 24 09:55:32.239416 [ 3255.246788] xenbr0: port 4(vif52.0-emu) entered blocking state Sep 24 09:55:32.239439 [ 3255.247017] xenbr0: port 4(vif52.0-emu) entered forwarding state Sep 24 09:55:32.251389 (XEN) d52v0: upcall vector f3 Sep 24 09:55:32.287397 (XEN) Dom52 callback via changed to GSI 1 Sep 24 09:55:32.287417 [ 3255.306053] xenbr0: port 4(vif52.0-emu) entered disabled state Sep 24 09:55:32.299419 [ 3255.306509] device vif52.0-emu left promiscuous mode Sep 24 09:55:32.311410 [ 3255.306697] xenbr0: port 4(vif52.0-emu) entered disabled state Sep 24 09:55:32.311442 (XEN) common/grant_table.c:1909:d52v0 Expanding d52 grant table from 1 to 3 frames Sep 24 09:55:32.323378 [ 3255.409534] xenbr0: port 3(vif51.0) entered disabled state Sep 24 09:55:32.395421 [ 3255.410149] device vif51.0 left promiscuous mode Sep 24 09:55:32.407392 [ 3255.410354] xenbr0: port 3(vif51.0) entered disabled state Sep 24 09:55:32.407414 [ 3255.438926] xen-blkback: backend/vbd/52/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:55:32.431394 [ 3255.928306] vif vif-52-0 vif52.0: Guest Rx ready Sep 24 09:55:32.911397 [ 3255.928590] IPv6: ADDRCONF(NETDEV_CHANGE): vif52.0: link becomes ready Sep 24 09:55:32.923416 [ 3255.928927] xenbr0: port 2(vif52.0) entered blocking state Sep 24 09:55:32.923438 [ 3255.929118] xenbr0: port 2(vif52.0) entered forwarding state Sep 24 09:55:32.935396 (XEN) HVM d52v0 save: CPU Sep 24 09:56:14.947385 (XEN) HVM d52v1 save: CPU Sep 24 09:56:14.959411 (XEN) HVM d52 save: PIC Sep 24 09:56:14.959429 (XEN) HVM d52 save: IOAPIC Sep 24 09:56:14.959440 (XEN) HVM d52v0 save: LAPIC Sep 24 09:56:14.959451 (XEN) HVM d52v1 save: LAPIC Sep 24 09:56:14.971407 (XEN) HVM d52v0 save: LAPIC_REGS Sep 24 09:56:14.971428 (XEN) HVM d52v1 save: LAPIC_REGS Sep 24 09:56:14.971440 (XEN) HVM d52 save: PCI_IRQ Sep 24 09:56:14.971451 (XEN) HVM d52 save: ISA_IRQ Sep 24 09:56:14.983409 (XEN) HVM d52 save: PCI_LINK Sep 24 09:56:14.983428 (XEN) HVM d52 save: PIT Sep 24 09:56:14.983439 (XEN) HVM d52 save: RTC Sep 24 09:56:14.983449 (XEN) HVM d52 save: HPET Sep 24 09:56:14.983458 (XEN) HVM d52 save: PMTIMER Sep 24 09:56:14.995414 (XEN) HVM d52v0 save: MTRR Sep 24 09:56:14.995432 (XEN) HVM d52v1 save: MTRR Sep 24 09:56:14.995443 (XEN) HVM d52 save: VIRIDIAN_DOMAIN Sep 24 09:56:14.995455 (XEN) HVM d52v0 save: CPU_XSAVE Sep 24 09:56:15.007414 (XEN) HVM d52v1 save: CPU_XSAVE Sep 24 09:56:15.007432 (XEN) HVM d52v0 save: VIRIDIAN_VCPU Sep 24 09:56:15.007445 (XEN) HVM d52v1 save: VIRIDIAN_VCPU Sep 24 09:56:15.019410 (XEN) HVM d52v0 save: VMCE_VCPU Sep 24 09:56:15.019429 (XEN) HVM d52v1 save: VMCE_VCPU Sep 24 09:56:15.019440 (XEN) HVM d52v0 save: TSC_ADJUST Sep 24 09:56:15.019451 (XEN) HVM d52v1 save: TSC_ADJUST Sep 24 09:56:15.031416 (XEN) HVM d52v0 save: CPU_MSR Sep 24 09:56:15.031435 (XEN) HVM d52v1 save: CPU_MSR Sep 24 09:56:15.031446 (XEN) HVM restore d53: CPU 0 Sep 24 09:56:15.031457 (XEN) HVM restore d53: CPU 1 Sep 24 09:56:15.050890 (XEN) HVM restore d53: PIC 0 Sep 24 09:56:15.050915 (XEN) HVM restore d53: PIC 1 Sep 24 09:56:15.050927 (XEN) HVM restore d53: IOAPIC 0 Sep 24 09:56:15.050938 (XEN) HVM restore d53: LAPIC 0 Sep 24 09:56:15.055416 (XEN) HVM restore d53: LAPIC 1 Sep 24 09:56:15.055435 (XEN) HVM restore d53: LAPIC_REGS 0 Sep 24 09:56:15.055447 (XEN) HVM restore d53: LAPIC_REGS 1 Sep 24 09:56:15.067411 (XEN) HVM restore d53: PCI_IRQ 0 Sep 24 09:56:15.067431 (XEN) HVM restore d53: ISA_IRQ 0 Sep 24 09:56:15.067442 (XEN) HVM restore d53: PCI_LINK 0 Sep 24 09:56:15.067453 (XEN) HVM restore d53: PIT 0 Sep 24 09:56:15.079414 (XEN) HVM restore d53: RTC 0 Sep 24 09:56:15.079432 (XEN) HVM restore d53: HPET 0 Sep 24 09:56:15.079443 (XEN) HVM restore d53: PMTIMER 0 Sep 24 09:56:15.091408 (XEN) HVM restore d53: MTRR 0 Sep 24 09:56:15.091428 (XEN) HVM restore d53: MTRR 1 Sep 24 09:56:15.091440 (XEN) HVM restore d53: CPU_XSAVE 0 Sep 24 09:56:15.091451 (XEN) HVM restore d53: CPU_XSAVE 1 Sep 24 09:56:15.103411 (XEN) HVM restore d53: VMCE_VCPU 0 Sep 24 09:56:15.103430 (XEN) HVM restore d53: VMCE_VCPU 1 Sep 24 09:56:15.103442 (XEN) HVM restore d53: TSC_ADJUST 0 Sep 24 09:56:15.115376 (XEN) HVM restore d53: TSC_ADJUST 1 Sep 24 09:56:15.115396 [ 3299.188992] xenbr0: port 3(vif53.0) entered blocking state Sep 24 09:56:16.183412 [ 3299.189224] xenbr0: port 3(vif53.0) entered disabled state Sep 24 09:56:16.183435 [ 3299.189583] device vif53.0 entered promiscuous mode Sep 24 09:56:16.195361 [ 3299.528809] xenbr0: port 4(vif53.0-emu) entered blocking state Sep 24 09:56:16.519417 [ 3299.529074] xenbr0: port 4(vif53.0-emu) entered disabled state Sep 24 09:56:16.519448 [ 3299.529445] device vif53.0-emu entered promiscuous mode Sep 24 09:56:16.531416 [ 3299.540023] xenbr0: port 4(vif53.0-emu) entered blocking state Sep 24 09:56:16.543389 [ 3299.540237] xenbr0: port 4(vif53.0-emu) entered forwarding state Sep 24 09:56:16.543412 (XEN) d53v0: upcall vector f3 Sep 24 09:56:16.579382 (XEN) Dom53 callback via changed to GSI 1 Sep 24 09:56:16.591414 [ 3299.599803] xenbr0: port 4(vif53.0-emu) entered disabled state Sep 24 09:56:16.591436 [ 3299.600279] device vif53.0-emu left promiscuous mode Sep 24 09:56:16.603415 [ 3299.600469] xenbr0: port 4(vif53.0-emu) entered disabled state Sep 24 09:56:16.603437 (XEN) common/grant_table.c:1909:d53v0 Expanding d53 grant table from 1 to 3 frames Sep 24 09:56:16.615397 [ 3299.683398] xenbr0: port 2(vif52.0) entered disabled state Sep 24 09:56:16.675414 [ 3299.684044] device vif52.0 left promiscuous mode Sep 24 09:56:16.675434 [ 3299.684265] xenbr0: port 2(vif52.0) entered disabled state Sep 24 09:56:16.687369 [ 3299.712335] xen-blkback: backend/vbd/53/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:56:16.711354 [ 3300.220894] vif vif-53-0 vif53.0: Guest Rx ready Sep 24 09:56:17.203393 [ 3300.221644] IPv6: ADDRCONF(NETDEV_CHANGE): vif53.0: link becomes ready Sep 24 09:56:17.215420 [ 3300.222022] xenbr0: port 3(vif53.0) entered blocking state Sep 24 09:56:17.227393 [ 3300.222247] xenbr0: port 3(vif53.0) entered forwarding state Sep 24 09:56:17.227415 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 09:56:45.599370 (XEN) HVM d53v0 save: CPU Sep 24 09:56:57.579439 (XEN) HVM d53v1 save: CPU Sep 24 09:56:57.579458 (XEN) HVM d53 save: PIC Sep 24 09:56:57.579469 (XEN) HVM d53 save: IOAPIC Sep 24 09:56:57.591417 (XEN) HVM d53v0 save: LAPIC Sep 24 09:56:57.591435 (XEN) HVM d53v1 save: LAPIC Sep 24 09:56:57.591446 (XEN) HVM d53v0 save: LAPIC_REGS Sep 24 09:56:57.591457 (XEN) HVM d53v1 save: LAPIC_REGS Sep 24 09:56:57.603412 (XEN) HVM d53 save: PCI_IRQ Sep 24 09:56:57.603430 (XEN) HVM d53 save: ISA_IRQ Sep 24 09:56:57.603441 (XEN) HVM d53 save: PCI_LINK Sep 24 09:56:57.603451 (XEN) HVM d53 save: PIT Sep 24 09:56:57.615414 (XEN) HVM d53 save: RTC Sep 24 09:56:57.615432 (XEN) HVM d53 save: HPET Sep 24 09:56:57.615443 (XEN) HVM d53 save: PMTIMER Sep 24 09:56:57.615453 (XEN) HVM d53v0 save: MTRR Sep 24 09:56:57.627411 (XEN) HVM d53v1 save: MTRR Sep 24 09:56:57.627429 (XEN) HVM d53 save: VIRIDIAN_DOMAIN Sep 24 09:56:57.627442 (XEN) HVM d53v0 save: CPU_XSAVE Sep 24 09:56:57.627453 (XEN) HVM d53v1 save: CPU_XSAVE Sep 24 09:56:57.639412 (XEN) HVM d53v0 save: VIRIDIAN_VCPU Sep 24 09:56:57.639432 (XEN) HVM d53v1 save: VIRIDIAN_VCPU Sep 24 09:56:57.639444 (XEN) HVM d53v0 save: VMCE_VCPU Sep 24 09:56:57.639454 (XEN) HVM d53v1 save: VMCE_VCPU Sep 24 09:56:57.651415 (XEN) HVM d53v0 save: TSC_ADJUST Sep 24 09:56:57.651433 (XEN) HVM d53v1 save: TSC_ADJUST Sep 24 09:56:57.651445 (XEN) HVM d53v0 save: CPU_MSR Sep 24 09:56:57.663415 (XEN) HVM d53v1 save: CPU_MSR Sep 24 09:56:57.663434 (XEN) HVM restore d54: CPU 0 Sep 24 09:56:57.663446 (XEN) HVM restore d54: CPU 1 Sep 24 09:56:57.663456 (XEN) HVM restore d54: PIC 0 Sep 24 09:56:57.675412 (XEN) HVM restore d54: PIC 1 Sep 24 09:56:57.675430 (XEN) HVM restore d54: IOAPIC 0 Sep 24 09:56:57.675442 (XEN) HVM restore d54: LAPIC 0 Sep 24 09:56:57.675452 (XEN) HVM restore d54: LAPIC 1 Sep 24 09:56:57.687412 (XEN) HVM restore d54: LAPIC_REGS 0 Sep 24 09:56:57.687432 (XEN) HVM restore d54: LAPIC_REGS 1 Sep 24 09:56:57.687444 (XEN) HVM restore d54: PCI_IRQ 0 Sep 24 09:56:57.687455 (XEN) HVM restore d54: ISA_IRQ 0 Sep 24 09:56:57.699415 (XEN) HVM restore d54: PCI_LINK 0 Sep 24 09:56:57.699434 (XEN) HVM restore d54: PIT 0 Sep 24 09:56:57.699446 (XEN) HVM restore d54: RTC 0 Sep 24 09:56:57.711412 (XEN) HVM restore d54: HPET 0 Sep 24 09:56:57.711431 (XEN) HVM restore d54: PMTIMER 0 Sep 24 09:56:57.711443 (XEN) HVM restore d54: MTRR 0 Sep 24 09:56:57.711454 (XEN) HVM restore d54: MTRR 1 Sep 24 09:56:57.723419 (XEN) HVM restore d54: CPU_XSAVE 0 Sep 24 09:56:57.723439 (XEN) HVM restore d54: CPU_XSAVE 1 Sep 24 09:56:57.723450 (XEN) HVM restore d54: VMCE_VCPU 0 Sep 24 09:56:57.723460 (XEN) HVM restore d54: VMCE_VCPU 1 Sep 24 09:56:57.735405 (XEN) HVM restore d54: TSC_ADJUST 0 Sep 24 09:56:57.735423 (XEN) HVM restore d54: TSC_ADJUST 1 Sep 24 09:56:57.735435 [ 3341.786465] xenbr0: port 2(vif54.0) entered blocking state Sep 24 09:56:58.779417 [ 3341.786701] xenbr0: port 2(vif54.0) entered disabled state Sep 24 09:56:58.779439 [ 3341.787083] device vif54.0 entered promiscuous mode Sep 24 09:56:58.791373 [ 3342.122930] xenbr0: port 4(vif54.0-emu) entered blocking state Sep 24 09:56:59.115414 [ 3342.123171] xenbr0: port 4(vif54.0-emu) entered disabled state Sep 24 09:56:59.115436 [ 3342.123530] device vif54.0-emu entered promiscuous mode Sep 24 09:56:59.127415 [ 3342.133924] xenbr0: port 4(vif54.0-emu) entered blocking state Sep 24 09:56:59.127437 [ 3342.134126] xenbr0: port 4(vif54.0-emu) entered forwarding state Sep 24 09:56:59.139393 (XEN) d54v0: upcall vector f3 Sep 24 09:56:59.175387 (XEN) Dom54 callback via changed to GSI 1 Sep 24 09:56:59.187412 [ 3342.194755] xenbr0: port 4(vif54.0-emu) entered disabled state Sep 24 09:56:59.187435 [ 3342.195253] device vif54.0-emu left promiscuous mode Sep 24 09:56:59.199402 [ 3342.195457] xenbr0: port 4(vif54.0-emu) entered disabled state Sep 24 09:56:59.199425 (XEN) common/grant_table.c:1909:d54v0 Expanding d54 grant table from 1 to 3 frames Sep 24 09:56:59.211407 [ 3342.307493] xenbr0: port 3(vif53.0) entered disabled state Sep 24 09:56:59.295411 [ 3342.308084] device vif53.0 left promiscuous mode Sep 24 09:56:59.307394 [ 3342.308294] xenbr0: port 3(vif53.0) entered disabled state Sep 24 09:56:59.307416 [ 3342.334901] xen-blkback: backend/vbd/54/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:56:59.331381 [ 3342.806546] vif vif-54-0 vif54.0: Guest Rx ready Sep 24 09:56:59.799384 [ 3342.806829] IPv6: ADDRCONF(NETDEV_CHANGE): vif54.0: link becomes ready Sep 24 09:56:59.799408 [ 3342.807125] xenbr0: port 2(vif54.0) entered blocking state Sep 24 09:56:59.811409 [ 3342.807310] xenbr0: port 2(vif54.0) entered forwarding state Sep 24 09:56:59.811431 (XEN) HVM d54v0 save: CPU Sep 24 09:57:39.687403 (XEN) HVM d54v1 save: CPU Sep 24 09:57:39.687423 (XEN) HVM d54 save: PIC Sep 24 09:57:39.687433 (XEN) HVM d54 save: IOAPIC Sep 24 09:57:39.699413 (XEN) HVM d54v0 save: LAPIC Sep 24 09:57:39.699431 (XEN) HVM d54v1 save: LAPIC Sep 24 09:57:39.699442 (XEN) HVM d54v0 save: LAPIC_REGS Sep 24 09:57:39.699453 (XEN) HVM d54v1 save: LAPIC_REGS Sep 24 09:57:39.711416 (XEN) HVM d54 save: PCI_IRQ Sep 24 09:57:39.711434 (XEN) HVM d54 save: ISA_IRQ Sep 24 09:57:39.711445 (XEN) HVM d54 save: PCI_LINK Sep 24 09:57:39.711456 (XEN) HVM d54 save: PIT Sep 24 09:57:39.723413 (XEN) HVM d54 save: RTC Sep 24 09:57:39.723431 (XEN) HVM d54 save: HPET Sep 24 09:57:39.723442 (XEN) HVM d54 save: PMTIMER Sep 24 09:57:39.723452 (XEN) HVM d54v0 save: MTRR Sep 24 09:57:39.735411 (XEN) HVM d54v1 save: MTRR Sep 24 09:57:39.735430 (XEN) HVM d54 save: VIRIDIAN_DOMAIN Sep 24 09:57:39.735442 (XEN) HVM d54v0 save: CPU_XSAVE Sep 24 09:57:39.735453 (XEN) HVM d54v1 save: CPU_XSAVE Sep 24 09:57:39.747413 (XEN) HVM d54v0 save: VIRIDIAN_VCPU Sep 24 09:57:39.747432 (XEN) HVM d54v1 save: VIRIDIAN_VCPU Sep 24 09:57:39.747444 (XEN) HVM d54v0 save: VMCE_VCPU Sep 24 09:57:39.759410 (XEN) HVM d54v1 save: VMCE_VCPU Sep 24 09:57:39.759430 (XEN) HVM d54v0 save: TSC_ADJUST Sep 24 09:57:39.759442 (XEN) HVM d54v1 save: TSC_ADJUST Sep 24 09:57:39.759453 (XEN) HVM d54v0 save: CPU_MSR Sep 24 09:57:39.771415 (XEN) HVM d54v1 save: CPU_MSR Sep 24 09:57:39.771433 (XEN) HVM restore d55: CPU 0 Sep 24 09:57:39.771445 (XEN) HVM restore d55: CPU 1 Sep 24 09:57:39.771455 (XEN) HVM restore d55: PIC 0 Sep 24 09:57:39.783414 (XEN) HVM restore d55: PIC 1 Sep 24 09:57:39.783433 (XEN) HVM restore d55: IOAPIC 0 Sep 24 09:57:39.783444 (XEN) HVM restore d55: LAPIC 0 Sep 24 09:57:39.783462 (XEN) HVM restore d55: LAPIC 1 Sep 24 09:57:39.795411 (XEN) HVM restore d55: LAPIC_REGS 0 Sep 24 09:57:39.795431 (XEN) HVM restore d55: LAPIC_REGS 1 Sep 24 09:57:39.795442 (XEN) HVM restore d55: PCI_IRQ 0 Sep 24 09:57:39.795452 (XEN) HVM restore d55: ISA_IRQ 0 Sep 24 09:57:39.807414 (XEN) HVM restore d55: PCI_LINK 0 Sep 24 09:57:39.807432 (XEN) HVM restore d55: PIT 0 Sep 24 09:57:39.807443 (XEN) HVM restore d55: RTC 0 Sep 24 09:57:39.819411 (XEN) HVM restore d55: HPET 0 Sep 24 09:57:39.819428 (XEN) HVM restore d55: PMTIMER 0 Sep 24 09:57:39.819440 (XEN) HVM restore d55: MTRR 0 Sep 24 09:57:39.819450 (XEN) HVM restore d55: MTRR 1 Sep 24 09:57:39.831411 (XEN) HVM restore d55: CPU_XSAVE 0 Sep 24 09:57:39.831430 (XEN) HVM restore d55: CPU_XSAVE 1 Sep 24 09:57:39.831441 (XEN) HVM restore d55: VMCE_VCPU 0 Sep 24 09:57:39.831452 (XEN) HVM restore d55: VMCE_VCPU 1 Sep 24 09:57:39.843410 (XEN) HVM restore d55: TSC_ADJUST 0 Sep 24 09:57:39.843428 (XEN) HVM restore d55: TSC_ADJUST 1 Sep 24 09:57:39.843440 [ 3383.865856] xenbr0: port 3(vif55.0) entered blocking state Sep 24 09:57:40.851397 [ 3383.866093] xenbr0: port 3(vif55.0) entered disabled state Sep 24 09:57:40.863414 [ 3383.866462] device vif55.0 entered promiscuous mode Sep 24 09:57:40.863434 [ 3384.211748] xenbr0: port 4(vif55.0-emu) entered blocking state Sep 24 09:57:41.199407 [ 3384.212012] xenbr0: port 4(vif55.0-emu) entered disabled state Sep 24 09:57:41.211416 [ 3384.212348] device vif55.0-emu entered promiscuous mode Sep 24 09:57:41.211438 [ 3384.223377] xenbr0: port 4(vif55.0-emu) entered blocking state Sep 24 09:57:41.223414 [ 3384.223583] xenbr0: port 4(vif55.0-emu) entered forwarding state Sep 24 09:57:41.223436 (XEN) d55v0: upcall vector f3 Sep 24 09:57:41.271410 (XEN) Dom55 callback via changed to GSI 1 Sep 24 09:57:41.271429 [ 3384.284535] xenbr0: port 4(vif55.0-emu) entered disabled state Sep 24 09:57:41.283416 [ 3384.284984] device vif55.0-emu left promiscuous mode Sep 24 09:57:41.283437 [ 3384.285182] xenbr0: port 4(vif55.0-emu) entered disabled state Sep 24 09:57:41.295401 (XEN) common/grant_table.c:1909:d55v0 Expanding d55 grant table from 1 to 3 frames Sep 24 09:57:41.307376 [ 3384.401246] xenbr0: port 2(vif54.0) entered disabled state Sep 24 09:57:41.391422 [ 3384.402006] device vif54.0 left promiscuous mode Sep 24 09:57:41.391442 [ 3384.402248] xenbr0: port 2(vif54.0) entered disabled state Sep 24 09:57:41.403392 [ 3384.433204] xen-blkback: backend/vbd/55/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:57:41.427398 [ 3384.916391] vif vif-55-0 vif55.0: Guest Rx ready Sep 24 09:57:41.907414 [ 3384.917343] IPv6: ADDRCONF(NETDEV_CHANGE): vif55.0: link becomes ready Sep 24 09:57:41.919410 [ 3384.917636] xenbr0: port 3(vif55.0) entered blocking state Sep 24 09:57:41.919432 [ 3384.917850] xenbr0: port 3(vif55.0) entered forwarding state Sep 24 09:57:41.931363 (XEN) HVM d55v0 save: CPU Sep 24 09:58:23.103481 (XEN) HVM d55v1 save: CPU Sep 24 09:58:23.103501 (XEN) HVM d55 save: PIC Sep 24 09:58:23.103512 (XEN) HVM d55 save: IOAPIC Sep 24 09:58:23.103522 (XEN) HVM d55v0 save: LAPIC Sep 24 09:58:23.115476 (XEN) HVM d55v1 save: LAPIC Sep 24 09:58:23.115494 (XEN) HVM d55v0 save: LAPIC_REGS Sep 24 09:58:23.115506 (XEN) HVM d55v1 save: LAPIC_REGS Sep 24 09:58:23.115517 (XEN) HVM d55 save: PCI_IRQ Sep 24 09:58:23.127437 (XEN) HVM d55 save: ISA_IRQ Sep 24 09:58:23.127456 (XEN) HVM d55 save: PCI_LINK Sep 24 09:58:23.127467 (XEN) HVM d55 save: PIT Sep 24 09:58:23.127477 (XEN) HVM d55 save: RTC Sep 24 09:58:23.139410 (XEN) HVM d55 save: HPET Sep 24 09:58:23.139429 (XEN) HVM d55 save: PMTIMER Sep 24 09:58:23.139440 (XEN) HVM d55v0 save: MTRR Sep 24 09:58:23.139450 (XEN) HVM d55v1 save: MTRR Sep 24 09:58:23.139460 (XEN) HVM d55 save: VIRIDIAN_DOMAIN Sep 24 09:58:23.151417 (XEN) HVM d55v0 save: CPU_XSAVE Sep 24 09:58:23.151436 (XEN) HVM d55v1 save: CPU_XSAVE Sep 24 09:58:23.151447 (XEN) HVM d55v0 save: VIRIDIAN_VCPU Sep 24 09:58:23.163411 (XEN) HVM d55v1 save: VIRIDIAN_VCPU Sep 24 09:58:23.163438 (XEN) HVM d55v0 save: VMCE_VCPU Sep 24 09:58:23.163450 (XEN) HVM d55v1 save: VMCE_VCPU Sep 24 09:58:23.175413 (XEN) HVM d55v0 save: TSC_ADJUST Sep 24 09:58:23.175432 (XEN) HVM d55v1 save: TSC_ADJUST Sep 24 09:58:23.175444 (XEN) HVM d55v0 save: CPU_MSR Sep 24 09:58:23.175454 (XEN) HVM d55v1 save: CPU_MSR Sep 24 09:58:23.187408 (XEN) HVM restore d56: CPU 0 Sep 24 09:58:23.187426 (XEN) HVM restore d56: CPU 1 Sep 24 09:58:23.187436 (XEN) HVM restore d56: PIC 0 Sep 24 09:58:23.187446 (XEN) HVM restore d56: PIC 1 Sep 24 09:58:23.199470 (XEN) HVM restore d56: IOAPIC 0 Sep 24 09:58:23.199489 (XEN) HVM restore d56: LAPIC 0 Sep 24 09:58:23.199500 (XEN) HVM restore d56: LAPIC 1 Sep 24 09:58:23.199510 (XEN) HVM restore d56: LAPIC_REGS 0 Sep 24 09:58:23.211476 (XEN) HVM restore d56: LAPIC_REGS 1 Sep 24 09:58:23.211495 (XEN) HVM restore d56: PCI_IRQ 0 Sep 24 09:58:23.211506 (XEN) HVM restore d56: ISA_IRQ 0 Sep 24 09:58:23.223473 (XEN) HVM restore d56: PCI_LINK 0 Sep 24 09:58:23.223492 (XEN) HVM restore d56: PIT 0 Sep 24 09:58:23.223503 (XEN) HVM restore d56: RTC 0 Sep 24 09:58:23.223513 (XEN) HVM restore d56: HPET 0 Sep 24 09:58:23.235473 (XEN) HVM restore d56: PMTIMER 0 Sep 24 09:58:23.235492 (XEN) HVM restore d56: MTRR 0 Sep 24 09:58:23.235502 (XEN) HVM restore d56: MTRR 1 Sep 24 09:58:23.235512 (XEN) HVM restore d56: CPU_XSAVE 0 Sep 24 09:58:23.247476 (XEN) HVM restore d56: CPU_XSAVE 1 Sep 24 09:58:23.247495 (XEN) HVM restore d56: VMCE_VCPU 0 Sep 24 09:58:23.247507 (XEN) HVM restore d56: VMCE_VCPU 1 Sep 24 09:58:23.259460 (XEN) HVM restore d56: TSC_ADJUST 0 Sep 24 09:58:23.259479 (XEN) HVM restore d56: TSC_ADJUST 1 Sep 24 09:58:23.259491 [ 3427.304974] xenbr0: port 2(vif56.0) entered blocking state Sep 24 09:58:24.291396 [ 3427.305258] xenbr0: port 2(vif56.0) entered disabled state Sep 24 09:58:24.303415 [ 3427.314052] device vif56.0 entered promiscuous mode Sep 24 09:58:24.303435 [ 3427.654868] xenbr0: port 4(vif56.0-emu) entered blocking state Sep 24 09:58:24.651412 [ 3427.655111] xenbr0: port 4(vif56.0-emu) entered disabled state Sep 24 09:58:24.651434 [ 3427.655468] device vif56.0-emu entered promiscuous mode Sep 24 09:58:24.663412 [ 3427.666141] xenbr0: port 4(vif56.0-emu) entered blocking state Sep 24 09:58:24.663434 [ 3427.666346] xenbr0: port 4(vif56.0-emu) entered forwarding state Sep 24 09:58:24.675378 (XEN) d56v0: upcall vector f3 Sep 24 09:58:24.711399 (XEN) Dom56 callback via changed to GSI 1 Sep 24 09:58:24.711418 [ 3427.726002] xenbr0: port 4(vif56.0-emu) entered disabled state Sep 24 09:58:24.723417 [ 3427.726804] device vif56.0-emu left promiscuous mode Sep 24 09:58:24.723438 [ 3427.727049] xenbr0: port 4(vif56.0-emu) entered disabled state Sep 24 09:58:24.735398 (XEN) common/grant_table.c:1909:d56v0 Expanding d56 grant table from 1 to 3 frames Sep 24 09:58:24.747397 [ 3427.836510] xenbr0: port 3(vif55.0) entered disabled state Sep 24 09:58:24.831415 [ 3427.837200] device vif55.0 left promiscuous mode Sep 24 09:58:24.831436 [ 3427.837398] xenbr0: port 3(vif55.0) entered disabled state Sep 24 09:58:24.843372 [ 3427.870879] xen-blkback: backend/vbd/56/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:58:24.867389 [ 3428.369311] vif vif-56-0 vif56.0: Guest Rx ready Sep 24 09:58:25.359409 [ 3428.369600] IPv6: ADDRCONF(NETDEV_CHANGE): vif56.0: link becomes ready Sep 24 09:58:25.371411 [ 3428.369924] xenbr0: port 2(vif56.0) entered blocking state Sep 24 09:58:25.371433 [ 3428.370112] xenbr0: port 2(vif56.0) entered forwarding state Sep 24 09:58:25.383376 (XEN) HVM d56v0 save: CPU Sep 24 09:59:06.951529 (XEN) HVM d56v1 save: CPU Sep 24 09:59:06.951549 (XEN) HVM d56 save: PIC Sep 24 09:59:06.963551 (XEN) HVM d56 save: IOAPIC Sep 24 09:59:06.963570 (XEN) HVM d56v0 save: LAPIC Sep 24 09:59:06.963581 (XEN) HVM d56v1 save: LAPIC Sep 24 09:59:06.963591 (XEN) HVM d56v0 save: LAPIC_REGS Sep 24 09:59:06.975548 (XEN) HVM d56v1 save: LAPIC_REGS Sep 24 09:59:06.975568 (XEN) HVM d56 save: PCI_IRQ Sep 24 09:59:06.975587 (XEN) HVM d56 save: ISA_IRQ Sep 24 09:59:06.975598 (XEN) HVM d56 save: PCI_LINK Sep 24 09:59:06.987549 (XEN) HVM d56 save: PIT Sep 24 09:59:06.987567 (XEN) HVM d56 save: RTC Sep 24 09:59:06.987577 (XEN) HVM d56 save: HPET Sep 24 09:59:06.987587 (XEN) HVM d56 save: PMTIMER Sep 24 09:59:06.999557 (XEN) HVM d56v0 save: MTRR Sep 24 09:59:06.999575 (XEN) HVM d56v1 save: MTRR Sep 24 09:59:06.999586 (XEN) HVM d56 save: VIRIDIAN_DOMAIN Sep 24 09:59:06.999596 (XEN) HVM d56v0 save: CPU_XSAVE Sep 24 09:59:07.011548 (XEN) HVM d56v1 save: CPU_XSAVE Sep 24 09:59:07.011567 (XEN) HVM d56v0 save: VIRIDIAN_VCPU Sep 24 09:59:07.011578 (XEN) HVM d56v1 save: VIRIDIAN_VCPU Sep 24 09:59:07.011589 (XEN) HVM d56v0 save: VMCE_VCPU Sep 24 09:59:07.023550 (XEN) HVM d56v1 save: VMCE_VCPU Sep 24 09:59:07.023568 (XEN) HVM d56v0 save: TSC_ADJUST Sep 24 09:59:07.023580 (XEN) HVM d56v1 save: TSC_ADJUST Sep 24 09:59:07.035550 (XEN) HVM d56v0 save: CPU_MSR Sep 24 09:59:07.035568 (XEN) HVM d56v1 save: CPU_MSR Sep 24 09:59:07.035579 (XEN) HVM restore d57: CPU 0 Sep 24 09:59:07.035590 (XEN) HVM restore d57: CPU 1 Sep 24 09:59:07.047546 (XEN) HVM restore d57: PIC 0 Sep 24 09:59:07.047565 (XEN) HVM restore d57: PIC 1 Sep 24 09:59:07.047576 (XEN) HVM restore d57: IOAPIC 0 Sep 24 09:59:07.047586 (XEN) HVM restore d57: LAPIC 0 Sep 24 09:59:07.059550 (XEN) HVM restore d57: LAPIC 1 Sep 24 09:59:07.059569 (XEN) HVM restore d57: LAPIC_REGS 0 Sep 24 09:59:07.059581 (XEN) HVM restore d57: LAPIC_REGS 1 Sep 24 09:59:07.059592 (XEN) HVM restore d57: PCI_IRQ 0 Sep 24 09:59:07.071506 (XEN) HVM restore d57: ISA_IRQ 0 Sep 24 09:59:07.071525 (XEN) HVM restore d57: PCI_LINK 0 Sep 24 09:59:07.071537 (XEN) HVM restore d57: PIT 0 Sep 24 09:59:07.083486 (XEN) HVM restore d57: RTC 0 Sep 24 09:59:07.083505 (XEN) HVM restore d57: HPET 0 Sep 24 09:59:07.083516 (XEN) HVM restore d57: PMTIMER 0 Sep 24 09:59:07.083526 (XEN) HVM restore d57: MTRR 0 Sep 24 09:59:07.095488 (XEN) HVM restore d57: MTRR 1 Sep 24 09:59:07.095507 (XEN) HVM restore d57: CPU_XSAVE 0 Sep 24 09:59:07.095519 (XEN) HVM restore d57: CPU_XSAVE 1 Sep 24 09:59:07.095529 (XEN) HVM restore d57: VMCE_VCPU 0 Sep 24 09:59:07.107490 (XEN) HVM restore d57: VMCE_VCPU 1 Sep 24 09:59:07.107508 (XEN) HVM restore d57: TSC_ADJUST 0 Sep 24 09:59:07.107520 (XEN) HVM restore d57: TSC_ADJUST 1 Sep 24 09:59:07.119450 [ 3471.141034] xenbr0: port 3(vif57.0) entered blocking state Sep 24 09:59:08.131576 [ 3471.141267] xenbr0: port 3(vif57.0) entered disabled state Sep 24 09:59:08.143542 [ 3471.141628] device vif57.0 entered promiscuous mode Sep 24 09:59:08.143563 [ 3471.483344] xenbr0: port 4(vif57.0-emu) entered blocking state Sep 24 09:59:08.475561 [ 3471.483587] xenbr0: port 4(vif57.0-emu) entered disabled state Sep 24 09:59:08.487552 [ 3471.483993] device vif57.0-emu entered promiscuous mode Sep 24 09:59:08.487573 [ 3471.494323] xenbr0: port 4(vif57.0-emu) entered blocking state Sep 24 09:59:08.499539 [ 3471.494528] xenbr0: port 4(vif57.0-emu) entered forwarding state Sep 24 09:59:08.499562 (XEN) d57v0: upcall vector f3 Sep 24 09:59:08.535486 (XEN) Dom57 callback via changed to GSI 1 Sep 24 09:59:08.547491 [ 3471.553802] xenbr0: port 4(vif57.0-emu) entered disabled state Sep 24 09:59:08.547513 [ 3471.554483] device vif57.0-emu left promiscuous mode Sep 24 09:59:08.559486 [ 3471.554699] xenbr0: port 4(vif57.0-emu) entered disabled state Sep 24 09:59:08.559509 (XEN) common/grant_table.c:1909:d57v0 Expanding d57 grant table from 1 to 3 frames Sep 24 09:59:08.571484 [ 3471.660227] xenbr0: port 2(vif56.0) entered disabled state Sep 24 09:59:08.655487 [ 3471.660918] device vif56.0 left promiscuous mode Sep 24 09:59:08.655507 [ 3471.661116] xenbr0: port 2(vif56.0) entered disabled state Sep 24 09:59:08.667449 [ 3471.689136] xen-blkback: backend/vbd/57/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:59:08.691437 [ 3472.180847] vif vif-57-0 vif57.0: Guest Rx ready Sep 24 09:59:09.171485 [ 3472.181468] IPv6: ADDRCONF(NETDEV_CHANGE): vif57.0: link becomes ready Sep 24 09:59:09.183497 [ 3472.181804] xenbr0: port 3(vif57.0) entered blocking state Sep 24 09:59:09.183519 [ 3472.181992] xenbr0: port 3(vif57.0) entered forwarding state Sep 24 09:59:09.195455 (XEN) HVM d57v0 save: CPU Sep 24 09:59:52.455481 (XEN) HVM d57v1 save: CPU Sep 24 09:59:52.455500 (XEN) HVM d57 save: PIC Sep 24 09:59:52.455511 (XEN) HVM d57 save: IOAPIC Sep 24 09:59:52.467479 (XEN) HVM d57v0 save: LAPIC Sep 24 09:59:52.467498 (XEN) HVM d57v1 save: LAPIC Sep 24 09:59:52.467510 (XEN) HVM d57v0 save: LAPIC_REGS Sep 24 09:59:52.467521 (XEN) HVM d57v1 save: LAPIC_REGS Sep 24 09:59:52.479475 (XEN) HVM d57 save: PCI_IRQ Sep 24 09:59:52.479494 (XEN) HVM d57 save: ISA_IRQ Sep 24 09:59:52.479505 (XEN) HVM d57 save: PCI_LINK Sep 24 09:59:52.479516 (XEN) HVM d57 save: PIT Sep 24 09:59:52.479525 (XEN) HVM d57 save: RTC Sep 24 09:59:52.491474 (XEN) HVM d57 save: HPET Sep 24 09:59:52.491492 (XEN) HVM d57 save: PMTIMER Sep 24 09:59:52.491503 (XEN) HVM d57v0 save: MTRR Sep 24 09:59:52.491513 (XEN) HVM d57v1 save: MTRR Sep 24 09:59:52.503470 (XEN) HVM d57 save: VIRIDIAN_DOMAIN Sep 24 09:59:52.503490 (XEN) HVM d57v0 save: CPU_XSAVE Sep 24 09:59:52.503502 (XEN) HVM d57v1 save: CPU_XSAVE Sep 24 09:59:52.503513 (XEN) HVM d57v0 save: VIRIDIAN_VCPU Sep 24 09:59:52.515474 (XEN) HVM d57v1 save: VIRIDIAN_VCPU Sep 24 09:59:52.515493 (XEN) HVM d57v0 save: VMCE_VCPU Sep 24 09:59:52.515505 (XEN) HVM d57v1 save: VMCE_VCPU Sep 24 09:59:52.527551 (XEN) HVM d57v0 save: TSC_ADJUST Sep 24 09:59:52.527570 (XEN) HVM d57v1 save: TSC_ADJUST Sep 24 09:59:52.527582 (XEN) HVM d57v0 save: CPU_MSR Sep 24 09:59:52.527592 (XEN) HVM d57v1 save: CPU_MSR Sep 24 09:59:52.539551 (XEN) HVM restore d58: CPU 0 Sep 24 09:59:52.539569 (XEN) HVM restore d58: CPU 1 Sep 24 09:59:52.539581 (XEN) HVM restore d58: PIC 0 Sep 24 09:59:52.539591 (XEN) HVM restore d58: PIC 1 Sep 24 09:59:52.551551 (XEN) HVM restore d58: IOAPIC 0 Sep 24 09:59:52.551570 (XEN) HVM restore d58: LAPIC 0 Sep 24 09:59:52.551582 (XEN) HVM restore d58: LAPIC 1 Sep 24 09:59:52.551592 (XEN) HVM restore d58: LAPIC_REGS 0 Sep 24 09:59:52.563552 (XEN) HVM restore d58: LAPIC_REGS 1 Sep 24 09:59:52.563571 (XEN) HVM restore d58: PCI_IRQ 0 Sep 24 09:59:52.563583 (XEN) HVM restore d58: ISA_IRQ 0 Sep 24 09:59:52.575549 (XEN) HVM restore d58: PCI_LINK 0 Sep 24 09:59:52.575569 (XEN) HVM restore d58: PIT 0 Sep 24 09:59:52.575581 (XEN) HVM restore d58: RTC 0 Sep 24 09:59:52.575591 (XEN) HVM restore d58: HPET 0 Sep 24 09:59:52.587547 (XEN) HVM restore d58: PMTIMER 0 Sep 24 09:59:52.587567 (XEN) HVM restore d58: MTRR 0 Sep 24 09:59:52.587578 (XEN) HVM restore d58: MTRR 1 Sep 24 09:59:52.587589 (XEN) HVM restore d58: CPU_XSAVE 0 Sep 24 09:59:52.599488 (XEN) HVM restore d58: CPU_XSAVE 1 Sep 24 09:59:52.599507 (XEN) HVM restore d58: VMCE_VCPU 0 Sep 24 09:59:52.599519 (XEN) HVM restore d58: VMCE_VCPU 1 Sep 24 09:59:52.611474 (XEN) HVM restore d58: TSC_ADJUST 0 Sep 24 09:59:52.611494 (XEN) HVM restore d58: TSC_ADJUST 1 Sep 24 09:59:52.611506 [ 3516.657050] xenbr0: port 2(vif58.0) entered blocking state Sep 24 09:59:53.655493 [ 3516.657290] xenbr0: port 2(vif58.0) entered disabled state Sep 24 09:59:53.655519 [ 3516.657648] device vif58.0 entered promiscuous mode Sep 24 09:59:53.675846 [ 3516.996501] xenbr0: port 4(vif58.0-emu) entered blocking state Sep 24 09:59:53.991497 [ 3516.996753] xenbr0: port 4(vif58.0-emu) entered disabled state Sep 24 09:59:53.991519 [ 3516.997096] device vif58.0-emu entered promiscuous mode Sep 24 09:59:54.003483 [ 3517.007464] xenbr0: port 4(vif58.0-emu) entered blocking state Sep 24 09:59:54.015468 [ 3517.007669] xenbr0: port 4(vif58.0-emu) entered forwarding state Sep 24 09:59:54.015492 (XEN) d58v0: upcall vector f3 Sep 24 09:59:54.051463 (XEN) Dom58 callback via changed to GSI 1 Sep 24 09:59:54.063490 [ 3517.066622] xenbr0: port 4(vif58.0-emu) entered disabled state Sep 24 09:59:54.063514 [ 3517.067106] device vif58.0-emu left promiscuous mode Sep 24 09:59:54.075488 [ 3517.067297] xenbr0: port 4(vif58.0-emu) entered disabled state Sep 24 09:59:54.075511 (XEN) common/grant_table.c:1909:d58v0 Expanding d58 grant table from 1 to 3 frames Sep 24 09:59:54.087485 [ 3517.152380] xenbr0: port 3(vif57.0) entered disabled state Sep 24 09:59:54.147549 [ 3517.153523] device vif57.0 left promiscuous mode Sep 24 09:59:54.147570 [ 3517.153760] xenbr0: port 3(vif57.0) entered disabled state Sep 24 09:59:54.159461 [ 3517.180702] xen-blkback: backend/vbd/58/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:59:54.183439 [ 3517.704858] vif vif-58-0 vif58.0: Guest Rx ready Sep 24 09:59:54.699489 [ 3517.705171] IPv6: ADDRCONF(NETDEV_CHANGE): vif58.0: link becomes ready Sep 24 09:59:54.699513 [ 3517.705465] xenbr0: port 2(vif58.0) entered blocking state Sep 24 09:59:54.711494 [ 3517.705653] xenbr0: port 2(vif58.0) entered forwarding state Sep 24 09:59:54.723438 (XEN) HVM d58v0 save: CPU Sep 24 10:00:37.555492 (XEN) HVM d58v1 save: CPU Sep 24 10:00:37.555512 (XEN) HVM d58 save: PIC Sep 24 10:00:37.555523 (XEN) HVM d58 save: IOAPIC Sep 24 10:00:37.555534 (XEN) HVM d58v0 save: LAPIC Sep 24 10:00:37.567490 (XEN) HVM d58v1 save: LAPIC Sep 24 10:00:37.567509 (XEN) HVM d58v0 save: LAPIC_REGS Sep 24 10:00:37.567521 (XEN) HVM d58v1 save: LAPIC_REGS Sep 24 10:00:37.567532 (XEN) HVM d58 save: PCI_IRQ Sep 24 10:00:37.579487 (XEN) HVM d58 save: ISA_IRQ Sep 24 10:00:37.579505 (XEN) HVM d58 save: PCI_LINK Sep 24 10:00:37.579517 (XEN) HVM d58 save: PIT Sep 24 10:00:37.579527 (XEN) HVM d58 save: RTC Sep 24 10:00:37.591486 (XEN) HVM d58 save: HPET Sep 24 10:00:37.591504 (XEN) HVM d58 save: PMTIMER Sep 24 10:00:37.591516 (XEN) HVM d58v0 save: MTRR Sep 24 10:00:37.591526 (XEN) HVM d58v1 save: MTRR Sep 24 10:00:37.591536 (XEN) HVM d58 save: VIRIDIAN_DOMAIN Sep 24 10:00:37.603493 (XEN) HVM d58v0 save: CPU_XSAVE Sep 24 10:00:37.603512 (XEN) HVM d58v1 save: CPU_XSAVE Sep 24 10:00:37.603523 (XEN) HVM d58v0 save: VIRIDIAN_VCPU Sep 24 10:00:37.615489 (XEN) HVM d58v1 save: VIRIDIAN_VCPU Sep 24 10:00:37.615508 (XEN) HVM d58v0 save: VMCE_VCPU Sep 24 10:00:37.615520 (XEN) HVM d58v1 save: VMCE_VCPU Sep 24 10:00:37.615531 (XEN) HVM d58v0 save: TSC_ADJUST Sep 24 10:00:37.627490 (XEN) HVM d58v1 save: TSC_ADJUST Sep 24 10:00:37.627509 (XEN) HVM d58v0 save: CPU_MSR Sep 24 10:00:37.627520 (XEN) HVM d58v1 save: CPU_MSR Sep 24 10:00:37.639489 (XEN) HVM restore d59: CPU 0 Sep 24 10:00:37.639509 (XEN) HVM restore d59: CPU 1 Sep 24 10:00:37.639521 (XEN) HVM restore d59: PIC 0 Sep 24 10:00:37.639531 (XEN) HVM restore d59: PIC 1 Sep 24 10:00:37.639541 (XEN) HVM restore d59: IOAPIC 0 Sep 24 10:00:37.651491 (XEN) HVM restore d59: LAPIC 0 Sep 24 10:00:37.651510 (XEN) HVM restore d59: LAPIC 1 Sep 24 10:00:37.651522 (XEN) HVM restore d59: LAPIC_REGS 0 Sep 24 10:00:37.663488 (XEN) HVM restore d59: LAPIC_REGS 1 Sep 24 10:00:37.663508 (XEN) HVM restore d59: PCI_IRQ 0 Sep 24 10:00:37.663520 (XEN) HVM restore d59: ISA_IRQ 0 Sep 24 10:00:37.663531 (XEN) HVM restore d59: PCI_LINK 0 Sep 24 10:00:37.675492 (XEN) HVM restore d59: PIT 0 Sep 24 10:00:37.675511 (XEN) HVM restore d59: RTC 0 Sep 24 10:00:37.675522 (XEN) HVM restore d59: HPET 0 Sep 24 10:00:37.675532 (XEN) HVM restore d59: PMTIMER 0 Sep 24 10:00:37.687492 (XEN) HVM restore d59: MTRR 0 Sep 24 10:00:37.687510 (XEN) HVM restore d59: MTRR 1 Sep 24 10:00:37.687521 (XEN) HVM restore d59: CPU_XSAVE 0 Sep 24 10:00:37.699487 (XEN) HVM restore d59: CPU_XSAVE 1 Sep 24 10:00:37.699507 (XEN) HVM restore d59: VMCE_VCPU 0 Sep 24 10:00:37.699519 (XEN) HVM restore d59: VMCE_VCPU 1 Sep 24 10:00:37.699530 (XEN) HVM restore d59: TSC_ADJUST 0 Sep 24 10:00:37.711469 (XEN) HVM restore d59: TSC_ADJUST 1 Sep 24 10:00:37.711489 [ 3561.740640] xenbr0: port 3(vif59.0) entered blocking state Sep 24 10:00:38.744006 [ 3561.740901] xenbr0: port 3(vif59.0) entered disabled state Sep 24 10:00:38.744051 [ 3561.741244] device vif59.0 entered promiscuous mode Sep 24 10:00:38.744066 [ 3562.076015] xenbr0: port 4(vif59.0-emu) entered blocking state Sep 24 10:00:39.067495 [ 3562.076277] xenbr0: port 4(vif59.0-emu) entered disabled state Sep 24 10:00:39.079491 [ 3562.076625] device vif59.0-emu entered promiscuous mode Sep 24 10:00:39.079512 [ 3562.087280] xenbr0: port 4(vif59.0-emu) entered blocking state Sep 24 10:00:39.091487 [ 3562.087484] xenbr0: port 4(vif59.0-emu) entered forwarding state Sep 24 10:00:39.091509 (XEN) d59v0: upcall vector f3 Sep 24 10:00:39.139488 (XEN) Dom59 callback via changed to GSI 1 Sep 24 10:00:39.139508 [ 3562.145734] xenbr0: port 4(vif59.0-emu) entered disabled state Sep 24 10:00:39.151486 [ 3562.146179] device vif59.0-emu left promiscuous mode Sep 24 10:00:39.151508 [ 3562.146367] xenbr0: port 4(vif59.0-emu) entered disabled state Sep 24 10:00:39.163475 (XEN) common/grant_table.c:1909:d59v0 Expanding d59 grant table from 1 to 3 frames Sep 24 10:00:39.163501 [ 3562.222362] xenbr0: port 2(vif58.0) entered disabled state Sep 24 10:00:39.211480 [ 3562.223270] device vif58.0 left promiscuous mode Sep 24 10:00:39.223486 [ 3562.223470] xenbr0: port 2(vif58.0) entered disabled state Sep 24 10:00:39.223508 [ 3562.252119] xen-blkback: backend/vbd/59/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 10:00:39.247489 [ 3562.784420] vif vif-59-0 vif59.0: Guest Rx ready Sep 24 10:00:39.775480 [ 3562.784729] IPv6: ADDRCONF(NETDEV_CHANGE): vif59.0: link becomes ready Sep 24 10:00:39.787530 [ 3562.785040] xenbr0: port 3(vif59.0) entered blocking state Sep 24 10:00:39.787552 [ 3562.785228] xenbr0: port 3(vif59.0) entered forwarding state Sep 24 10:00:39.799463 (XEN) HVM d59v0 save: CPU Sep 24 10:01:22.515394 (XEN) HVM d59v1 save: CPU Sep 24 10:01:22.515413 (XEN) HVM d59 save: PIC Sep 24 10:01:22.527415 (XEN) HVM d59 save: IOAPIC Sep 24 10:01:22.527434 (XEN) HVM d59v0 save: LAPIC Sep 24 10:01:22.527446 (XEN) HVM d59v1 save: LAPIC Sep 24 10:01:22.527456 (XEN) HVM d59v0 save: LAPIC_REGS Sep 24 10:01:22.539412 (XEN) HVM d59v1 save: LAPIC_REGS Sep 24 10:01:22.539431 (XEN) HVM d59 save: PCI_IRQ Sep 24 10:01:22.539443 (XEN) HVM d59 save: ISA_IRQ Sep 24 10:01:22.539453 (XEN) HVM d59 save: PCI_LINK Sep 24 10:01:22.551410 (XEN) HVM d59 save: PIT Sep 24 10:01:22.551428 (XEN) HVM d59 save: RTC Sep 24 10:01:22.551439 (XEN) HVM d59 save: HPET Sep 24 10:01:22.551449 (XEN) HVM d59 save: PMTIMER Sep 24 10:01:22.551459 (XEN) HVM d59v0 save: MTRR Sep 24 10:01:22.563414 (XEN) HVM d59v1 save: MTRR Sep 24 10:01:22.563433 (XEN) HVM d59 save: VIRIDIAN_DOMAIN Sep 24 10:01:22.563445 (XEN) HVM d59v0 save: CPU_XSAVE Sep 24 10:01:22.563456 (XEN) HVM d59v1 save: CPU_XSAVE Sep 24 10:01:22.575414 (XEN) HVM d59v0 save: VIRIDIAN_VCPU Sep 24 10:01:22.575434 (XEN) HVM d59v1 save: VIRIDIAN_VCPU Sep 24 10:01:22.575446 (XEN) HVM d59v0 save: VMCE_VCPU Sep 24 10:01:22.587412 (XEN) HVM d59v1 save: VMCE_VCPU Sep 24 10:01:22.587431 (XEN) HVM d59v0 save: TSC_ADJUST Sep 24 10:01:22.587443 (XEN) HVM d59v1 save: TSC_ADJUST Sep 24 10:01:22.587454 (XEN) HVM d59v0 save: CPU_MSR Sep 24 10:01:22.599415 (XEN) HVM d59v1 save: CPU_MSR Sep 24 10:01:22.599434 (XEN) HVM restore d60: CPU 0 Sep 24 10:01:22.599445 (XEN) HVM restore d60: CPU 1 Sep 24 10:01:22.599456 (XEN) HVM restore d60: PIC 0 Sep 24 10:01:22.611414 (XEN) HVM restore d60: PIC 1 Sep 24 10:01:22.611432 (XEN) HVM restore d60: IOAPIC 0 Sep 24 10:01:22.611443 (XEN) HVM restore d60: LAPIC 0 Sep 24 10:01:22.611454 (XEN) HVM restore d60: LAPIC 1 Sep 24 10:01:22.623414 (XEN) HVM restore d60: LAPIC_REGS 0 Sep 24 10:01:22.623433 (XEN) HVM restore d60: LAPIC_REGS 1 Sep 24 10:01:22.623445 (XEN) HVM restore d60: PCI_IRQ 0 Sep 24 10:01:22.635413 (XEN) HVM restore d60: ISA_IRQ 0 Sep 24 10:01:22.635433 (XEN) HVM restore d60: PCI_LINK 0 Sep 24 10:01:22.635445 (XEN) HVM restore d60: PIT 0 Sep 24 10:01:22.635455 (XEN) HVM restore d60: RTC 0 Sep 24 10:01:22.647415 (XEN) HVM restore d60: HPET 0 Sep 24 10:01:22.647434 (XEN) HVM restore d60: PMTIMER 0 Sep 24 10:01:22.647446 (XEN) HVM restore d60: MTRR 0 Sep 24 10:01:22.647456 (XEN) HVM restore d60: MTRR 1 Sep 24 10:01:22.659421 (XEN) HVM restore d60: CPU_XSAVE 0 Sep 24 10:01:22.659440 (XEN) HVM restore d60: CPU_XSAVE 1 Sep 24 10:01:22.659451 (XEN) HVM restore d60: VMCE_VCPU 0 Sep 24 10:01:22.671410 (XEN) HVM restore d60: VMCE_VCPU 1 Sep 24 10:01:22.671429 (XEN) HVM restore d60: TSC_ADJUST 0 Sep 24 10:01:22.671441 (XEN) HVM restore d60: TSC_ADJUST 1 Sep 24 10:01:22.671451 [ 3606.723001] xenbr0: port 2(vif60.0) entered blocking state Sep 24 10:01:23.715408 [ 3606.723236] xenbr0: port 2(vif60.0) entered disabled state Sep 24 10:01:23.727401 [ 3606.723589] device vif60.0 entered promiscuous mode Sep 24 10:01:23.727422 [ 3607.064705] xenbr0: port 4(vif60.0-emu) entered blocking state Sep 24 10:01:24.063419 [ 3607.064949] xenbr0: port 4(vif60.0-emu) entered disabled state Sep 24 10:01:24.063442 [ 3607.065317] device vif60.0-emu entered promiscuous mode Sep 24 10:01:24.086857 [ 3607.076058] xenbr0: port 4(vif60.0-emu) entered blocking state Sep 24 10:01:24.086886 [ 3607.076262] xenbr0: port 4(vif60.0-emu) entered forwarding state Sep 24 10:01:24.087385 (XEN) d60v0: upcall vector f3 Sep 24 10:01:24.123383 (XEN) Dom60 callback via changed to GSI 1 Sep 24 10:01:24.135391 [ 3607.137203] xenbr0: port 4(vif60.0-emu) entered disabled state Sep 24 10:01:24.135413 [ 3607.137635] device vif60.0-emu left promiscuous mode Sep 24 10:01:24.147399 [ 3607.137856] xenbr0: port 4(vif60.0-emu) entered disabled state Sep 24 10:01:24.147421 (XEN) common/grant_table.c:1909:d60v0 Expanding d60 grant table from 1 to 3 frames Sep 24 10:01:24.159409 [ 3607.239942] xenbr0: port 3(vif59.0) entered disabled state Sep 24 10:01:24.231404 [ 3607.240960] device vif59.0 left promiscuous mode Sep 24 10:01:24.243403 [ 3607.241223] xenbr0: port 3(vif59.0) entered disabled state Sep 24 10:01:24.243425 [ 3607.269555] xen-blkback: backend/vbd/60/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 10:01:24.267405 [ 3607.765163] vif vif-60-0 vif60.0: Guest Rx ready Sep 24 10:01:24.759414 [ 3607.765805] IPv6: ADDRCONF(NETDEV_CHANGE): vif60.0: link becomes ready Sep 24 10:01:24.771413 [ 3607.766082] xenbr0: port 2(vif60.0) entered blocking state Sep 24 10:01:24.771435 [ 3607.766269] xenbr0: port 2(vif60.0) entered forwarding state Sep 24 10:01:24.783371 [ 3626.494832] xenbr0: port 2(vif60.0) entered disabled state Sep 24 10:01:43.491391 [ 3626.630503] xenbr0: port 2(vif60.0) entered disabled state Sep 24 10:01:43.623407 [ 3626.631092] device vif60.0 left promiscuous mode Sep 24 10:01:43.635397 [ 3626.631292] xenbr0: port 2(vif60.0) entered disabled state Sep 24 10:01:43.635420 (XEN) HVM d61v0 save: CPU Sep 24 10:02:09.699414 (XEN) HVM d61v1 save: CPU Sep 24 10:02:09.699434 (XEN) HVM d61 save: PIC Sep 24 10:02:09.699444 (XEN) HVM d61 save: IOAPIC Sep 24 10:02:09.699454 (XEN) HVM d61v0 save: LAPIC Sep 24 10:02:09.711415 (XEN) HVM d61v1 save: LAPIC Sep 24 10:02:09.711433 (XEN) HVM d61v0 save: LAPIC_REGS Sep 24 10:02:09.711445 (XEN) HVM d61v1 save: LAPIC_REGS Sep 24 10:02:09.711456 (XEN) HVM d61 save: PCI_IRQ Sep 24 10:02:09.723414 (XEN) HVM d61 save: ISA_IRQ Sep 24 10:02:09.723432 (XEN) HVM d61 save: PCI_LINK Sep 24 10:02:09.723443 (XEN) HVM d61 save: PIT Sep 24 10:02:09.723453 (XEN) HVM d61 save: RTC Sep 24 10:02:09.735421 (XEN) HVM d61 save: HPET Sep 24 10:02:09.735438 (XEN) HVM d61 save: PMTIMER Sep 24 10:02:09.735450 (XEN) HVM d61v0 save: MTRR Sep 24 10:02:09.735460 (XEN) HVM d61v1 save: MTRR Sep 24 10:02:09.747411 (XEN) HVM d61 save: VIRIDIAN_DOMAIN Sep 24 10:02:09.747430 (XEN) HVM d61v0 save: CPU_XSAVE Sep 24 10:02:09.747442 (XEN) HVM d61v1 save: CPU_XSAVE Sep 24 10:02:09.747453 (XEN) HVM d61v0 save: VIRIDIAN_VCPU Sep 24 10:02:09.759415 (XEN) HVM d61v1 save: VIRIDIAN_VCPU Sep 24 10:02:09.759434 (XEN) HVM d61v0 save: VMCE_VCPU Sep 24 10:02:09.759446 (XEN) HVM d61v1 save: VMCE_VCPU Sep 24 10:02:09.771412 (XEN) HVM d61v0 save: TSC_ADJUST Sep 24 10:02:09.771432 (XEN) HVM d61v1 save: TSC_ADJUST Sep 24 10:02:09.771444 (XEN) HVM d61v0 save: CPU_MSR Sep 24 10:02:09.771455 (XEN) HVM d61v1 save: CPU_MSR Sep 24 10:02:09.783386 (XEN) HVM restore d61: CPU 0 Sep 24 10:02:09.783405 [ 3653.764392] xenbr0: port 2(vif61.0) entered blocking state Sep 24 10:02:10.759413 [ 3653.764628] xenbr0: port 2(vif61.0) entered disabled state Sep 24 10:02:10.771393 [ 3653.764980] device vif61.0 entered promiscuous mode Sep 24 10:02:10.771414 [ 3654.103450] xenbr0: port 3(vif61.0-emu) entered blocking state Sep 24 10:02:11.095403 [ 3654.103715] xenbr0: port 3(vif61.0-emu) entered disabled state Sep 24 10:02:11.107420 [ 3654.104052] device vif61.0-emu entered promiscuous mode Sep 24 10:02:11.107441 [ 3654.114573] xenbr0: port 3(vif61.0-emu) entered blocking state Sep 24 10:02:11.119418 [ 3654.114809] xenbr0: port 3(vif61.0-emu) entered forwarding state Sep 24 10:02:11.131360 (d61) HVM Loader Sep 24 10:02:11.143384 (d61) Detected Xen v4.20-unstable Sep 24 10:02:11.143403 (d61) Xenbus rings @0xfeffc000, event channel 1 Sep 24 10:02:11.155416 (d61) System requested SeaBIOS Sep 24 10:02:11.155434 (d61) CPU speed is 1995 MHz Sep 24 10:02:11.155445 (d61) Relocating guest memory for lowmem MMIO space disabled Sep 24 10:02:11.167415 (XEN) arch/x86/hvm/irq.c:368: Dom61 PCI link 0 changed 0 -> 5 Sep 24 10:02:11.167437 (d61) PCI-ISA link 0 routed to IRQ5 Sep 24 10:02:11.179412 (XEN) arch/x86/hvm/irq.c:368: Dom61 PCI link 1 changed 0 -> 10 Sep 24 10:02:11.179434 (d61) PCI-ISA link 1 routed to IRQ10 Sep 24 10:02:11.191411 (XEN) arch/x86/hvm/irq.c:368: Dom61 PCI link 2 changed 0 -> 11 Sep 24 10:02:11.191434 (d61) PCI-ISA link 2 routed to IRQ11 Sep 24 10:02:11.191446 (XEN) arch/x86/hvm/irq.c:368: Dom61 PCI link 3 changed 0 -> 5 Sep 24 10:02:11.203417 (d61) PCI-ISA link 3 routed to IRQ5 Sep 24 10:02:11.203436 (d61) pci dev 01:2 INTD->IRQ5 Sep 24 10:02:11.203447 (d61) pci dev 01:3 INTA->IRQ10 Sep 24 10:02:11.215400 (d61) pci dev 02:0 INTA->IRQ11 Sep 24 10:02:11.215417 (d61) pci dev 04:0 INTA->IRQ5 Sep 24 10:02:11.215428 (d61) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 10:02:11.251413 (d61) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 10:02:11.251433 (d61) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 10:02:11.263411 (d61) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 10:02:11.263431 (d61) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 10:02:11.263444 (d61) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 10:02:11.275417 (d61) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 10:02:11.275437 (d61) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 10:02:11.287413 (d61) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 10:02:11.287433 (d61) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 10:02:11.299414 (d61) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 10:02:11.299434 (d61) Multiprocessor initialisation: Sep 24 10:02:11.299446 (d61) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:02:11.311418 (d61) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:02:11.323413 (d61) Testing HVM environment: Sep 24 10:02:11.323432 (d61) Using scratch memory at 400000 Sep 24 10:02:11.323443 (d61) - REP INSB across page boundaries ... passed Sep 24 10:02:11.335412 (d61) - REP INSW across page boundaries ... passed Sep 24 10:02:11.335432 (d61) - GS base MSRs and SWAPGS ... passed Sep 24 10:02:11.335445 (d61) Passed 3 of 3 tests Sep 24 10:02:11.347413 (d61) Writing SMBIOS tables ... Sep 24 10:02:11.347432 (d61) Loading SeaBIOS ... Sep 24 10:02:11.347442 (d61) Creating MP tables ... Sep 24 10:02:11.347452 (d61) Loading ACPI ... Sep 24 10:02:11.359411 (d61) vm86 TSS at fc100300 Sep 24 10:02:11.359429 (d61) BIOS map: Sep 24 10:02:11.359438 (d61) 10000-100e3: Scratch space Sep 24 10:02:11.359449 (d61) c0000-fffff: Main BIOS Sep 24 10:02:11.371409 (d61) E820 table: Sep 24 10:02:11.371426 (d61) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 10:02:11.371439 (d61) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 10:02:11.383413 (d61) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 10:02:11.383442 (d61) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 10:02:11.395410 (d61) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 10:02:11.395429 (d61) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 10:02:11.395442 (d61) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 10:02:11.407415 (d61) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 10:02:11.407435 (d61) Invoking SeaBIOS ... Sep 24 10:02:11.419416 (d61) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:02:11.419436 (d61) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 10:02:11.431418 (d61) Sep 24 10:02:11.431433 (d61) Found Xen hypervisor signature at 40000000 Sep 24 10:02:11.431446 (d61) Running on QEMU (i440fx) Sep 24 10:02:11.443409 (d61) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 10:02:11.443435 (d61) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 10:02:11.455413 (d61) xen: copy e820... Sep 24 10:02:11.455431 (d61) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 24 10:02:11.455446 (d61) Found 8 PCI devices (max PCI bus is 00) Sep 24 10:02:11.467421 (d61) Allocated Xen hypercall page at effff000 Sep 24 10:02:11.467440 (d61) Detected Xen v4.20-unstable Sep 24 10:02:11.479410 (d61) xen: copy BIOS tables... Sep 24 10:02:11.479428 (d61) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 24 10:02:11.479442 (d61) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 24 10:02:11.491414 (d61) Copying PIR from 0x00010040 to 0x000f51a0 Sep 24 10:02:11.491434 (d61) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 24 10:02:11.503411 (d61) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:02:11.503431 (d61) Using pmtimer, ioport 0xb008 Sep 24 10:02:11.503443 (d61) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:02:11.515411 (d61) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 10:02:11.515432 (d61) parse_termlist: parse error, skip from 16/27641 Sep 24 10:02:11.515446 (d61) parse_termlist: parse error, skip from 87/6041 Sep 24 10:02:11.527418 (d61) Scan for VGA option rom Sep 24 10:02:11.527436 (d61) Running option rom at c000:0003 Sep 24 10:02:11.527447 (d61) pmm call arg1=0 Sep 24 10:02:11.539413 (d61) Turning on vga text mode console Sep 24 10:02:11.539432 (d61) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:02:11.539445 (d61) Machine UUID 9b6ef974-ef13-4393-b216-b2df09b9cb3a Sep 24 10:02:11.551415 (d61) UHCI init on dev 00:01.2 (io=c200) Sep 24 10:02:11.551434 (d61) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 10:02:11.563412 (d61) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 10:02:11.563433 (d61) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 10:02:11.575415 (d61) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:02:11.575437 (d61) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:02:11.587413 (d61) Searching bootorder for: HALT Sep 24 10:02:11.587432 (d61) Found 0 lpt ports Sep 24 10:02:11.587442 (d61) Found 1 serial ports Sep 24 10:02:11.587452 (d61) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 10:02:11.599415 (d61) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:02:11.599438 (d61) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:02:11.611416 (d61) PS2 keyboard initialized Sep 24 10:02:11.611435 (d61) All threads complete. Sep 24 10:02:11.611445 (d61) Scan for option roms Sep 24 10:02:11.623415 (d61) Running option rom at ca00:0003 Sep 24 10:02:11.623433 (d61) pmm call arg1=1 Sep 24 10:02:11.623443 (d61) pmm call arg1=0 Sep 24 10:02:11.623452 (d61) pmm call arg1=1 Sep 24 10:02:11.635373 (d61) pmm call arg1=0 Sep 24 10:02:11.635390 (d61) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 10:02:11.647395 (d61) Sep 24 10:02:11.647410 (d61) Press ESC for boot menu. Sep 24 10:02:11.659369 (d61) Sep 24 10:02:11.659385 (d61) Searching bootorder for: HALT Sep 24 10:02:14.227393 (d61) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 10:02:14.239422 (d61) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 24 10:02:14.251413 (d61) Returned 16773120 bytes of ZoneHigh Sep 24 10:02:14.251433 (d61) e820 map has 8 items: Sep 24 10:02:14.251444 (d61) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 10:02:14.263411 (d61) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 10:02:14.263431 (d61) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 10:02:14.275412 (d61) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 10:02:14.275432 (d61) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 10:02:14.287411 (d61) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 10:02:14.287430 (d61) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 10:02:14.299412 (d61) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 10:02:14.299432 (d61) enter handle_19: Sep 24 10:02:14.299442 (d61) NULL Sep 24 10:02:14.299451 (d61) Booting from DVD/CD... Sep 24 10:02:14.311414 (d61) Boot failed: Could not read from CDROM (code 0004) Sep 24 10:02:14.311435 (d61) enter handle_18: Sep 24 10:02:14.311446 (d61) NULL Sep 24 10:02:14.311454 (d61) Booting from Hard Disk... Sep 24 10:02:14.323387 (d61) Booting from 0000:7c00 Sep 24 10:02:14.323406 [ 3668.098261] xenbr0: port 3(vif61.0-emu) entered disabled state Sep 24 10:02:25.091408 [ 3668.098796] device vif61.0-emu left promiscuous mode Sep 24 10:02:25.103417 [ 3668.099004] xenbr0: port 3(vif61.0-emu) entered disabled state Sep 24 10:02:25.103440 (XEN) d61v0: upcall vector f3 Sep 24 10:02:25.223371 (XEN) Dom61 callback via changed to GSI 1 Sep 24 10:02:25.235424 (XEN) arch/x86/hvm/irq.c:368: Dom61 PCI link 0 changed 5 -> 0 Sep 24 10:02:28.271395 (XEN) arch/x86/hvm/irq.c:368: Dom61 PCI link 1 changed 10 -> 0 Sep 24 10:02:28.295385 (XEN) arch/x86/hvm/irq.c:368: Dom61 PCI link 2 changed 11 -> 0 Sep 24 10:02:28.307385 (XEN) arch/x86/hvm/irq.c:368: Dom61 PCI link 3 changed 5 -> 0 Sep 24 10:02:28.319361 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v1 RDMSR 0x00000034 unimplemented Sep 24 10:02:29.111560 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d61v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:02:30.311620 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d61v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:02:30.323465 [ 3673.831211] xen-blkback: backend/vbd/61/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 10:02:30.827485 (XEN) common/grant_table.c:1909:d61v1 Expanding d61 grant table from 1 to 2 frames Sep 24 10:02:30.851609 (XEN) common/grant_table.c:1909:d61v1 Expanding d61 grant table from 2 to 3 frames Sep 24 10:02:30.863600 [ 3673.882308] vif vif-61-0 vif61.0: Guest Rx ready Sep 24 10:02:30.875593 [ 3673.882628] IPv6: ADDRCONF(NETDEV_CHANGE): vif61.0: link becomes ready Sep 24 10:02:30.887608 [ 3673.882995] xenbr0: port 2(vif61.0) entered blocking state Sep 24 10:02:30.887630 [ 3673.883180] xenbr0: port 2(vif61.0) entered forwarding state Sep 24 10:02:30.899585 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v1 RDMSR 0x00000639 unimplemented Sep 24 10:02:32.987616 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v1 RDMSR 0x00000611 unimplemented Sep 24 10:02:32.999605 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v1 RDMSR 0x00000619 unimplemented Sep 24 10:02:32.999628 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v1 RDMSR 0x00000606 unimplemented Sep 24 10:02:33.011582 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v0 RDMSR 0x00000611 unimplemented Sep 24 10:02:33.431632 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v0 RDMSR 0x00000639 unimplemented Sep 24 10:02:33.443618 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v0 RDMSR 0x00000641 unimplemented Sep 24 10:02:33.443642 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v0 RDMSR 0x00000619 unimplemented Sep 24 10:02:33.455617 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v0 RDMSR 0x0000064d unimplemented Sep 24 10:02:33.455640 [ 3701.173238] xenbr0: port 2(vif61.0) entered disabled state Sep 24 10:02:58.167476 [ 3701.300300] xenbr0: port 2(vif61.0) entered disabled state Sep 24 10:02:58.299500 [ 3701.300930] device vif61.0 left promiscuous mode Sep 24 10:02:58.299521 [ 3701.301133] xenbr0: port 2(vif61.0) entered disabled state Sep 24 10:02:58.311453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 10:03:26.731484 (XEN) HVM d62v0 save: CPU Sep 24 10:03:33.103397 (XEN) HVM d62v1 save: CPU Sep 24 10:03:33.103416 (XEN) HVM d62 save: PIC Sep 24 10:03:33.115409 (XEN) HVM d62 save: IOAPIC Sep 24 10:03:33.115427 (XEN) HVM d62v0 save: LAPIC Sep 24 10:03:33.115439 (XEN) HVM d62v1 save: LAPIC Sep 24 10:03:33.115449 (XEN) HVM d62v0 save: LAPIC_REGS Sep 24 10:03:33.127412 (XEN) HVM d62v1 save: LAPIC_REGS Sep 24 10:03:33.127432 (XEN) HVM d62 save: PCI_IRQ Sep 24 10:03:33.127443 (XEN) HVM d62 save: ISA_IRQ Sep 24 10:03:33.127454 (XEN) HVM d62 save: PCI_LINK Sep 24 10:03:33.139416 (XEN) HVM d62 save: PIT Sep 24 10:03:33.139434 (XEN) HVM d62 save: RTC Sep 24 10:03:33.139445 (XEN) HVM d62 save: HPET Sep 24 10:03:33.139455 (XEN) HVM d62 save: PMTIMER Sep 24 10:03:33.139465 (XEN) HVM d62v0 save: MTRR Sep 24 10:03:33.151413 (XEN) HVM d62v1 save: MTRR Sep 24 10:03:33.151432 (XEN) HVM d62 save: VIRIDIAN_DOMAIN Sep 24 10:03:33.151444 (XEN) HVM d62v0 save: CPU_XSAVE Sep 24 10:03:33.151455 (XEN) HVM d62v1 save: CPU_XSAVE Sep 24 10:03:33.163414 (XEN) HVM d62v0 save: VIRIDIAN_VCPU Sep 24 10:03:33.163433 (XEN) HVM d62v1 save: VIRIDIAN_VCPU Sep 24 10:03:33.163445 (XEN) HVM d62v0 save: VMCE_VCPU Sep 24 10:03:33.175412 (XEN) HVM d62v1 save: VMCE_VCPU Sep 24 10:03:33.175431 (XEN) HVM d62v0 save: TSC_ADJUST Sep 24 10:03:33.175443 (XEN) HVM d62v1 save: TSC_ADJUST Sep 24 10:03:33.175454 (XEN) HVM d62v0 save: CPU_MSR Sep 24 10:03:33.187399 (XEN) HVM d62v1 save: CPU_MSR Sep 24 10:03:33.187417 (XEN) HVM restore d62: CPU 0 Sep 24 10:03:33.187429 [ 3737.308065] xenbr0: port 2(vif62.0) entered blocking state Sep 24 10:03:34.303408 [ 3737.308301] xenbr0: port 2(vif62.0) entered disabled state Sep 24 10:03:34.315396 [ 3737.308693] device vif62.0 entered promiscuous mode Sep 24 10:03:34.315418 [ 3737.647449] xenbr0: port 3(vif62.0-emu) entered blocking state Sep 24 10:03:34.651411 [ 3737.647711] xenbr0: port 3(vif62.0-emu) entered disabled state Sep 24 10:03:34.651434 [ 3737.648058] device vif62.0-emu entered promiscuous mode Sep 24 10:03:34.663414 [ 3737.658753] xenbr0: port 3(vif62.0-emu) entered blocking state Sep 24 10:03:34.663437 [ 3737.658960] xenbr0: port 3(vif62.0-emu) entered forwarding state Sep 24 10:03:34.675381 (d62) HVM Loader Sep 24 10:03:34.687379 (d62) Detected Xen v4.20-unstable Sep 24 10:03:34.699414 (d62) Xenbus rings @0xfeffc000, event channel 1 Sep 24 10:03:34.699434 (d62) System requested SeaBIOS Sep 24 10:03:34.699446 (d62) CPU speed is 1995 MHz Sep 24 10:03:34.711412 (d62) Relocating guest memory for lowmem MMIO space disabled Sep 24 10:03:34.711435 (XEN) arch/x86/hvm/irq.c:368: Dom62 PCI link 0 changed 0 -> 5 Sep 24 10:03:34.723417 (d62) PCI-ISA link 0 routed to IRQ5 Sep 24 10:03:34.723436 (XEN) arch/x86/hvm/irq.c:368: Dom62 PCI link 1 changed 0 -> 10 Sep 24 10:03:34.723452 (d62) PCI-ISA link 1 routed to IRQ10 Sep 24 10:03:34.735412 (XEN) arch/x86/hvm/irq.c:368: Dom62 PCI link 2 changed 0 -> 11 Sep 24 10:03:34.735435 (d62) PCI-ISA link 2 routed to IRQ11 Sep 24 10:03:34.747410 (XEN) arch/x86/hvm/irq.c:368: Dom62 PCI link 3 changed 0 -> 5 Sep 24 10:03:34.747433 (d62) PCI-ISA link 3 routed to IRQ5 Sep 24 10:03:34.747446 (d62) pci dev 01:2 INTD->IRQ5 Sep 24 10:03:34.759409 (d62) pci dev 01:3 INTA->IRQ10 Sep 24 10:03:34.759428 (d62) pci dev 02:0 INTA->IRQ11 Sep 24 10:03:34.759440 (d62) pci dev 04:0 INTA->IRQ5 Sep 24 10:03:34.759450 (d62) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 10:03:34.795416 (d62) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 10:03:34.807414 (d62) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 10:03:34.807435 (d62) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 10:03:34.819410 (d62) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 10:03:34.819439 (d62) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 10:03:34.819452 (d62) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 10:03:34.831413 (d62) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 10:03:34.831432 (d62) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 10:03:34.843412 (d62) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 10:03:34.843432 (d62) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 10:03:34.855411 (d62) Multiprocessor initialisation: Sep 24 10:03:34.855429 (d62) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:03:34.867410 (d62) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:03:34.867434 (d62) Testing HVM environment: Sep 24 10:03:34.867446 (d62) Using scratch memory at 400000 Sep 24 10:03:34.879420 (d62) - REP INSB across page boundaries ... passed Sep 24 10:03:34.879440 (d62) - REP INSW across page boundaries ... passed Sep 24 10:03:34.891451 (d62) - GS base MSRs and SWAPGS ... passed Sep 24 10:03:34.891470 (d62) Passed 3 of 3 tests Sep 24 10:03:34.891481 (d62) Writing SMBIOS tables ... Sep 24 10:03:34.891492 (d62) Loading SeaBIOS ... Sep 24 10:03:34.903411 (d62) Creating MP tables ... Sep 24 10:03:34.903429 (d62) Loading ACPI ... Sep 24 10:03:34.903439 (d62) vm86 TSS at fc100300 Sep 24 10:03:34.903450 (d62) BIOS map: Sep 24 10:03:34.903458 (d62) 10000-100e3: Scratch space Sep 24 10:03:34.915412 (d62) c0000-fffff: Main BIOS Sep 24 10:03:34.915430 (d62) E820 table: Sep 24 10:03:34.915439 (d62) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 10:03:34.927412 (d62) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 10:03:34.927431 (d62) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 10:03:34.939412 (d62) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 10:03:34.939432 (d62) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 10:03:34.939444 (d62) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 10:03:34.951415 (d62) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 10:03:34.951435 (d62) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 10:03:34.963416 (d62) Invoking SeaBIOS ... Sep 24 10:03:34.963434 (d62) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:03:34.975415 (d62) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 10:03:34.975441 (d62) Sep 24 10:03:34.975449 (d62) Found Xen hypervisor signature at 40000000 Sep 24 10:03:34.987413 (d62) Running on QEMU (i440fx) Sep 24 10:03:34.987431 (d62) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 10:03:34.999418 (d62) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 10:03:34.999439 (d62) xen: copy e820... Sep 24 10:03:35.011408 (d62) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 24 10:03:35.011430 (d62) Found 8 PCI devices (max PCI bus is 00) Sep 24 10:03:35.011443 (d62) Allocated Xen hypercall page at effff000 Sep 24 10:03:35.023419 (d62) Detected Xen v4.20-unstable Sep 24 10:03:35.023438 (d62) xen: copy BIOS tables... Sep 24 10:03:35.023449 (d62) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 24 10:03:35.035410 (d62) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 24 10:03:35.035432 (d62) Copying PIR from 0x00010040 to 0x000f51a0 Sep 24 10:03:35.047413 (d62) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 24 10:03:35.047433 (d62) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:03:35.059414 (d62) Using pmtimer, ioport 0xb008 Sep 24 10:03:35.059433 (d62) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:03:35.059446 (d62) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 10:03:35.071414 (d62) parse_termlist: parse error, skip from 16/27641 Sep 24 10:03:35.071435 (d62) parse_termlist: parse error, skip from 87/6041 Sep 24 10:03:35.083422 (d62) Scan for VGA option rom Sep 24 10:03:35.083440 (d62) Running option rom at c000:0003 Sep 24 10:03:35.083452 (d62) pmm call arg1=0 Sep 24 10:03:35.083468 (d62) Turning on vga text mode console Sep 24 10:03:35.095415 (d62) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:03:35.095435 (d62) Machine UUID 4c9e12f1-9669-4329-bcce-b051b5355a16 Sep 24 10:03:35.107415 (d62) UHCI init on dev 00:01.2 (io=c200) Sep 24 10:03:35.107435 (d62) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 10:03:35.107448 (d62) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 10:03:35.119416 (d62) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 10:03:35.119437 (d62) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:03:35.131417 (d62) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:03:35.131438 (d62) Searching bootorder for: HALT Sep 24 10:03:35.143416 (d62) Found 0 lpt ports Sep 24 10:03:35.143433 (d62) Found 1 serial ports Sep 24 10:03:35.143443 (d62) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 10:03:35.155413 (d62) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:03:35.155435 (d62) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:03:35.167412 (d62) PS2 keyboard initialized Sep 24 10:03:35.167430 (d62) All threads complete. Sep 24 10:03:35.167440 (d62) Scan for option roms Sep 24 10:03:35.167450 (d62) Running option rom at ca00:0003 Sep 24 10:03:35.179415 (d62) pmm call arg1=1 Sep 24 10:03:35.179432 (d62) pmm call arg1=0 Sep 24 10:03:35.179442 (d62) pmm call arg1=1 Sep 24 10:03:35.179450 (d62) pmm call arg1=0 Sep 24 10:03:35.191405 (d62) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 10:03:35.191424 (d62) Sep 24 10:03:35.191433 (d62) Press ESC for boot menu. Sep 24 10:03:35.191443 (d62) Sep 24 10:03:35.191450 (d62) Searching bootorder for: HALT Sep 24 10:03:37.771385 (d62) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 10:03:37.783423 (d62) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 24 10:03:37.795420 (d62) Returned 16773120 bytes of ZoneHigh Sep 24 10:03:37.795439 (d62) e820 map has 8 items: Sep 24 10:03:37.795450 (d62) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 10:03:37.807415 (d62) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 10:03:37.807435 (d62) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 10:03:37.819414 (d62) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 10:03:37.819434 (d62) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 10:03:37.831410 (d62) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 10:03:37.831430 (d62) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 10:03:37.843413 (d62) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 10:03:37.843432 (d62) enter handle_19: Sep 24 10:03:37.843443 (d62) NULL Sep 24 10:03:37.843451 (d62) Booting from DVD/CD... Sep 24 10:03:37.855412 (d62) Boot failed: Could not read from CDROM (code 0004) Sep 24 10:03:37.855434 (d62) enter handle_18: Sep 24 10:03:37.855444 (d62) NULL Sep 24 10:03:37.855452 (d62) Booting from Hard Disk... Sep 24 10:03:37.867382 (d62) Booting from 0000:7c00 Sep 24 10:03:37.867400 [ 3751.610496] xenbr0: port 3(vif62.0-emu) entered disabled state Sep 24 10:03:48.607420 [ 3751.611204] device vif62.0-emu left promiscuous mode Sep 24 10:03:48.619408 [ 3751.611396] xenbr0: port 3(vif62.0-emu) entered disabled state Sep 24 10:03:48.619431 (XEN) d62v0: upcall vector f3 Sep 24 10:03:48.727394 (XEN) Dom62 callback via changed to GSI 1 Sep 24 10:03:48.727414 (XEN) arch/x86/hvm/irq.c:368: Dom62 PCI link 0 changed 5 -> 0 Sep 24 10:03:51.539474 (XEN) arch/x86/hvm/irq.c:368: Dom62 PCI link 1 changed 10 -> 0 Sep 24 10:03:51.551471 (XEN) arch/x86/hvm/irq.c:368: Dom62 PCI link 2 changed 11 -> 0 Sep 24 10:03:51.563473 (XEN) arch/x86/hvm/irq.c:368: Dom62 PCI link 3 changed 5 -> 0 Sep 24 10:03:51.575471 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d62v1 RDMSR 0x00000034 unimplemented Sep 24 10:03:52.235477 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d62v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:03:53.471493 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d62v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:03:53.483488 (XEN) common/grant_table.c:1909:d62v1 Expanding d62 grant table from 1 to 2 frames Sep 24 10:03:53.963498 (XEN) common/grant_table.c:1909:d62v1 Expanding d62 grant table from 2 to 3 frames Sep 24 10:03:53.975475 [ 3757.043045] vif vif-62-0 vif62.0: Guest Rx ready Sep 24 10:03:54.035470 [ 3757.043344] IPv6: ADDRCONF(NETDEV_CHANGE): vif62.0: link becomes ready Sep 24 10:03:54.047493 [ 3757.043677] xenbr0: port 2(vif62.0) entered blocking state Sep 24 10:03:54.059468 [ 3757.043861] xenbr0: port 2(vif62.0) entered forwarding state Sep 24 10:03:54.059491 [ 3757.123705] xen-blkback: backend/vbd/62/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 10:03:54.131440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d62v0 RDMSR 0x00000639 unimplemented Sep 24 10:03:56.279482 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d62v0 RDMSR 0x00000611 unimplemented Sep 24 10:03:56.291497 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d62v0 RDMSR 0x00000619 unimplemented Sep 24 10:03:56.303473 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d62v0 RDMSR 0x00000606 unimplemented Sep 24 10:03:56.303496 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d62v0 RDMSR 0x00000611 unimplemented Sep 24 10:03:56.711481 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d62v0 RDMSR 0x00000639 unimplemented Sep 24 10:03:56.723492 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d62v0 RDMSR 0x00000641 unimplemented Sep 24 10:03:56.735487 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d62v0 RDMSR 0x00000619 unimplemented Sep 24 10:03:56.735511 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d62v0 RDMSR 0x0000064d unimplemented Sep 24 10:03:56.747352 [ 3785.366385] xenbr0: port 2(vif62.0) entered disabled state Sep 24 10:04:22.367385 [ 3785.503036] xenbr0: port 2(vif62.0) entered disabled state Sep 24 10:04:22.499413 [ 3785.503779] device vif62.0 left promiscuous mode Sep 24 10:04:22.511395 [ 3785.503988] xenbr0: port 2(vif62.0) entered disabled state Sep 24 10:04:22.511418 (XEN) HVM d63v0 save: CPU Sep 24 10:04:47.915414 (XEN) HVM d63v1 save: CPU Sep 24 10:04:47.915431 (XEN) HVM d63 save: PIC Sep 24 10:04:47.915442 (XEN) HVM d63 save: IOAPIC Sep 24 10:04:47.945677 (XEN) HVM d63v0 save: LAPIC Sep 24 10:04:47.945702 (XEN) HVM d63v1 save: LAPIC Sep 24 10:04:47.945714 (XEN) HVM d63v0 save: LAPIC_REGS Sep 24 10:04:47.945725 (XEN) HVM d63v1 save: LAPIC_REGS Sep 24 10:04:47.945751 (XEN) HVM d63 save: PCI_IRQ Sep 24 10:04:47.945762 (XEN) HVM d63 save: ISA_IRQ Sep 24 10:04:47.945771 (XEN) HVM d63 save: PCI_LINK Sep 24 10:04:47.945782 (XEN) HVM d63 save: PIT Sep 24 10:04:47.945791 (XEN) HVM d63 save: RTC Sep 24 10:04:47.951414 (XEN) HVM d63 save: HPET Sep 24 10:04:47.951432 (XEN) HVM d63 save: PMTIMER Sep 24 10:04:47.951443 (XEN) HVM d63v0 save: MTRR Sep 24 10:04:47.951453 (XEN) HVM d63v1 save: MTRR Sep 24 10:04:47.963412 (XEN) HVM d63 save: VIRIDIAN_DOMAIN Sep 24 10:04:47.963432 (XEN) HVM d63v0 save: CPU_XSAVE Sep 24 10:04:47.963444 (XEN) HVM d63v1 save: CPU_XSAVE Sep 24 10:04:47.963455 (XEN) HVM d63v0 save: VIRIDIAN_VCPU Sep 24 10:04:47.975415 (XEN) HVM d63v1 save: VIRIDIAN_VCPU Sep 24 10:04:47.975434 (XEN) HVM d63v0 save: VMCE_VCPU Sep 24 10:04:47.975446 (XEN) HVM d63v1 save: VMCE_VCPU Sep 24 10:04:47.987410 (XEN) HVM d63v0 save: TSC_ADJUST Sep 24 10:04:47.987430 (XEN) HVM d63v1 save: TSC_ADJUST Sep 24 10:04:47.987442 (XEN) HVM d63v0 save: CPU_MSR Sep 24 10:04:47.987452 (XEN) HVM d63v1 save: CPU_MSR Sep 24 10:04:47.999382 (XEN) HVM restore d63: CPU 0 Sep 24 10:04:47.999401 [ 3811.985359] xenbr0: port 2(vif63.0) entered blocking state Sep 24 10:04:48.983415 [ 3811.985622] xenbr0: port 2(vif63.0) entered disabled state Sep 24 10:04:48.995395 [ 3811.985959] device vif63.0 entered promiscuous mode Sep 24 10:04:48.995416 [ 3812.330210] xenbr0: port 3(vif63.0-emu) entered blocking state Sep 24 10:04:49.331417 [ 3812.330439] xenbr0: port 3(vif63.0-emu) entered disabled state Sep 24 10:04:49.331440 [ 3812.330830] device vif63.0-emu entered promiscuous mode Sep 24 10:04:49.343417 [ 3812.341587] xenbr0: port 3(vif63.0-emu) entered blocking state Sep 24 10:04:49.343448 [ 3812.341793] xenbr0: port 3(vif63.0-emu) entered forwarding state Sep 24 10:04:49.355397 (d63) HVM Loader Sep 24 10:04:49.379411 (d63) Detected Xen v4.20-unstable Sep 24 10:04:49.379430 (d63) Xenbus rings @0xfeffc000, event channel 1 Sep 24 10:04:49.379443 (d63) System requested SeaBIOS Sep 24 10:04:49.391413 (d63) CPU speed is 1995 MHz Sep 24 10:04:49.391430 (d63) Relocating guest memory for lowmem MMIO space disabled Sep 24 10:04:49.391445 (XEN) arch/x86/hvm/irq.c:368: Dom63 PCI link 0 changed 0 -> 5 Sep 24 10:04:49.403416 (d63) PCI-ISA link 0 routed to IRQ5 Sep 24 10:04:49.403434 (XEN) arch/x86/hvm/irq.c:368: Dom63 PCI link 1 changed 0 -> 10 Sep 24 10:04:49.415415 (d63) PCI-ISA link 1 routed to IRQ10 Sep 24 10:04:49.415434 (XEN) arch/x86/hvm/irq.c:368: Dom63 PCI link 2 changed 0 -> 11 Sep 24 10:04:49.427411 (d63) PCI-ISA link 2 routed to IRQ11 Sep 24 10:04:49.427430 (XEN) arch/x86/hvm/irq.c:368: Dom63 PCI link 3 changed 0 -> 5 Sep 24 10:04:49.427446 (d63) PCI-ISA link 3 routed to IRQ5 Sep 24 10:04:49.439412 (d63) pci dev 01:2 INTD->IRQ5 Sep 24 10:04:49.439431 (d63) pci dev 01:3 INTA->IRQ10 Sep 24 10:04:49.439441 (d63) pci dev 02:0 INTA->IRQ11 Sep 24 10:04:49.451376 (d63) pci dev 04:0 INTA->IRQ5 Sep 24 10:04:49.451396 (d63) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 10:04:49.475418 (d63) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 10:04:49.487409 (d63) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 10:04:49.487429 (d63) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 10:04:49.487442 (d63) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 10:04:49.499414 (d63) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 10:04:49.499433 (d63) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 10:04:49.511411 (d63) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 10:04:49.511431 (d63) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 10:04:49.523410 (d63) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 10:04:49.523430 (d63) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 10:04:49.523442 (d63) Multiprocessor initialisation: Sep 24 10:04:49.535413 (d63) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:04:49.535436 (d63) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:04:49.547418 (d63) Testing HVM environment: Sep 24 10:04:49.547436 (d63) Using scratch memory at 400000 Sep 24 10:04:49.559426 (d63) - REP INSB across page boundaries ... passed Sep 24 10:04:49.559446 (d63) - REP INSW across page boundaries ... passed Sep 24 10:04:49.559459 (d63) - GS base MSRs and SWAPGS ... passed Sep 24 10:04:49.571413 (d63) Passed 3 of 3 tests Sep 24 10:04:49.571431 (d63) Writing SMBIOS tables ... Sep 24 10:04:49.571442 (d63) Loading SeaBIOS ... Sep 24 10:04:49.583413 (d63) Creating MP tables ... Sep 24 10:04:49.583431 (d63) Loading ACPI ... Sep 24 10:04:49.583441 (d63) vm86 TSS at fc100300 Sep 24 10:04:49.583451 (d63) BIOS map: Sep 24 10:04:49.583459 (d63) 10000-100e3: Scratch space Sep 24 10:04:49.595412 (d63) c0000-fffff: Main BIOS Sep 24 10:04:49.595430 (d63) E820 table: Sep 24 10:04:49.595440 (d63) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 10:04:49.607412 (d63) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 10:04:49.607431 (d63) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 10:04:49.607445 (d63) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 10:04:49.619414 (d63) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 10:04:49.619433 (d63) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 10:04:49.631414 (d63) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 10:04:49.631435 (d63) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 10:04:49.643455 (d63) Invoking SeaBIOS ... Sep 24 10:04:49.643473 (d63) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:04:49.643487 (d63) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 10:04:49.655428 (d63) Sep 24 10:04:49.655443 (d63) Found Xen hypervisor signature at 40000000 Sep 24 10:04:49.667413 (d63) Running on QEMU (i440fx) Sep 24 10:04:49.667431 (d63) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 10:04:49.679414 (d63) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 10:04:49.679435 (d63) xen: copy e820... Sep 24 10:04:49.679445 (d63) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 24 10:04:49.691416 (d63) Found 8 PCI devices (max PCI bus is 00) Sep 24 10:04:49.691435 (d63) Allocated Xen hypercall page at effff000 Sep 24 10:04:49.703412 (d63) Detected Xen v4.20-unstable Sep 24 10:04:49.703430 (d63) xen: copy BIOS tables... Sep 24 10:04:49.703442 (d63) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 24 10:04:49.715414 (d63) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 24 10:04:49.715435 (d63) Copying PIR from 0x00010040 to 0x000f51a0 Sep 24 10:04:49.727410 (d63) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 24 10:04:49.727431 (d63) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:04:49.727444 (d63) Using pmtimer, ioport 0xb008 Sep 24 10:04:49.739411 (d63) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:04:49.739431 (d63) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 10:04:49.739445 (d63) parse_termlist: parse error, skip from 16/27641 Sep 24 10:04:49.751415 (d63) parse_termlist: parse error, skip from 87/6041 Sep 24 10:04:49.751435 (d63) Scan for VGA option rom Sep 24 10:04:49.763413 (d63) Running option rom at c000:0003 Sep 24 10:04:49.763432 (d63) pmm call arg1=0 Sep 24 10:04:49.763442 (d63) Turning on vga text mode console Sep 24 10:04:49.763453 (d63) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:04:49.775417 (d63) Machine UUID dbe6f60f-e3a6-484f-8b36-e133a3cc0638 Sep 24 10:04:49.775438 (d63) UHCI init on dev 00:01.2 (io=c200) Sep 24 10:04:49.787414 (d63) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 10:04:49.787435 (d63) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 10:04:49.799410 (d63) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 10:04:49.799432 (d63) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:04:49.811412 (d63) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:04:49.811435 (d63) Searching bootorder for: HALT Sep 24 10:04:49.811447 (d63) Found 0 lpt ports Sep 24 10:04:49.823412 (d63) Found 1 serial ports Sep 24 10:04:49.823429 (d63) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 10:04:49.823443 (d63) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:04:49.835413 (d63) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:04:49.835435 (d63) PS2 keyboard initialized Sep 24 10:04:49.847410 (d63) All threads complete. Sep 24 10:04:49.847428 (d63) Scan for option roms Sep 24 10:04:49.847439 (d63) Running option rom at ca00:0003 Sep 24 10:04:49.847450 (d63) pmm call arg1=1 Sep 24 10:04:49.859395 (d63) pmm call arg1=0 Sep 24 10:04:49.859412 (d63) pmm call arg1=1 Sep 24 10:04:49.859422 (d63) pmm call arg1=0 Sep 24 10:04:49.859431 (d63) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 10:04:49.871383 (d63) Sep 24 10:04:49.883379 (d63) Press ESC for boot menu. Sep 24 10:04:49.883397 (d63) Sep 24 10:04:49.883405 (d63) Searching bootorder for: HALT Sep 24 10:04:52.419394 (d63) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 10:04:52.431415 (d63) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 24 10:04:52.431436 (d63) Returned 16773120 bytes of ZoneHigh Sep 24 10:04:52.443412 (d63) e820 map has 8 items: Sep 24 10:04:52.443429 (d63) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 10:04:52.443442 (d63) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 10:04:52.455413 (d63) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 10:04:52.455434 (d63) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 10:04:52.467422 (d63) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 10:04:52.467443 (d63) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 10:04:52.479414 (d63) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 10:04:52.479434 (d63) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 10:04:52.491415 (d63) enter handle_19: Sep 24 10:04:52.491432 (d63) NULL Sep 24 10:04:52.491442 (d63) Booting from DVD/CD... Sep 24 10:04:52.491452 (d63) Boot failed: Could not read from CDROM (code 0004) Sep 24 10:04:52.503415 (d63) enter handle_18: Sep 24 10:04:52.503432 (d63) NULL Sep 24 10:04:52.503441 (d63) Booting from Hard Disk... Sep 24 10:04:52.503452 (d63) Booting from 0000:7c00 Sep 24 10:04:52.515370 [ 3825.548741] xenbr0: port 3(vif63.0-emu) entered disabled state Sep 24 10:05:02.551422 [ 3825.549201] device vif63.0-emu left promiscuous mode Sep 24 10:05:02.551446 [ 3825.549387] xenbr0: port 3(vif63.0-emu) entered disabled state Sep 24 10:05:02.563381 (XEN) d63v0: upcall vector f3 Sep 24 10:05:02.683392 (XEN) Dom63 callback via changed to GSI 1 Sep 24 10:05:02.683412 (XEN) arch/x86/hvm/irq.c:368: Dom63 PCI link 0 changed 5 -> 0 Sep 24 10:05:05.647395 (XEN) arch/x86/hvm/irq.c:368: Dom63 PCI link 1 changed 10 -> 0 Sep 24 10:05:05.671384 (XEN) arch/x86/hvm/irq.c:368: Dom63 PCI link 2 changed 11 -> 0 Sep 24 10:05:05.683383 (XEN) arch/x86/hvm/irq.c:368: Dom63 PCI link 3 changed 5 -> 0 Sep 24 10:05:05.695367 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v1 RDMSR 0x00000034 unimplemented Sep 24 10:05:06.379400 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d63v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:05:07.495414 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d63v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:05:07.495441 (XEN) common/grant_table.c:1909:d63v1 Expanding d63 grant table from 1 to 2 frames Sep 24 10:05:07.939420 (XEN) common/grant_table.c:1909:d63v1 Expanding d63 grant table from 2 to 3 frames Sep 24 10:05:07.951368 [ 3830.998545] vif vif-63-0 vif63.0: Guest Rx ready Sep 24 10:05:07.999528 [ 3830.998888] IPv6: ADDRCONF(NETDEV_CHANGE): vif63.0: link becomes ready Sep 24 10:05:07.999552 [ 3830.999208] xenbr0: port 2(vif63.0) entered blocking state Sep 24 10:05:08.011528 [ 3830.999397] xenbr0: port 2(vif63.0) entered forwarding state Sep 24 10:05:08.023514 [ 3831.009628] xen-blkback: backend/vbd/63/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 10:05:08.023544 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x00000639 unimplemented Sep 24 10:05:10.111509 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x00000611 unimplemented Sep 24 10:05:10.123568 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x00000619 unimplemented Sep 24 10:05:10.135512 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x00000606 unimplemented Sep 24 10:05:10.135535 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x00000611 unimplemented Sep 24 10:05:10.495520 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x00000639 unimplemented Sep 24 10:05:10.495543 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x00000641 unimplemented Sep 24 10:05:10.507527 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x00000619 unimplemented Sep 24 10:05:10.519499 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x0000064d unimplemented Sep 24 10:05:10.519523 [ 3856.396781] xenbr0: port 2(vif63.0) entered disabled state Sep 24 10:05:33.391508 [ 3856.533517] xenbr0: port 2(vif63.0) entered disabled state Sep 24 10:05:33.535526 [ 3856.534451] device vif63.0 left promiscuous mode Sep 24 10:05:33.535547 [ 3856.534693] xenbr0: port 2(vif63.0) entered disabled state Sep 24 10:05:33.547492 (XEN) HVM d64v0 save: CPU Sep 24 10:05:58.915395 (XEN) HVM d64v1 save: CPU Sep 24 10:05:58.915413 (XEN) HVM d64 save: PIC Sep 24 10:05:58.927411 (XEN) HVM d64 save: IOAPIC Sep 24 10:05:58.927429 (XEN) HVM d64v0 save: LAPIC Sep 24 10:05:58.927440 (XEN) HVM d64v1 save: LAPIC Sep 24 10:05:58.927451 (XEN) HVM d64v0 save: LAPIC_REGS Sep 24 10:05:58.939417 (XEN) HVM d64v1 save: LAPIC_REGS Sep 24 10:05:58.939444 (XEN) HVM d64 save: PCI_IRQ Sep 24 10:05:58.939455 (XEN) HVM d64 save: ISA_IRQ Sep 24 10:05:58.939465 (XEN) HVM d64 save: PCI_LINK Sep 24 10:05:58.951415 (XEN) HVM d64 save: PIT Sep 24 10:05:58.951433 (XEN) HVM d64 save: RTC Sep 24 10:05:58.951443 (XEN) HVM d64 save: HPET Sep 24 10:05:58.951453 (XEN) HVM d64 save: PMTIMER Sep 24 10:05:58.951462 (XEN) HVM d64v0 save: MTRR Sep 24 10:05:58.963415 (XEN) HVM d64v1 save: MTRR Sep 24 10:05:58.963432 (XEN) HVM d64 save: VIRIDIAN_DOMAIN Sep 24 10:05:58.963444 (XEN) HVM d64v0 save: CPU_XSAVE Sep 24 10:05:58.963454 (XEN) HVM d64v1 save: CPU_XSAVE Sep 24 10:05:58.975413 (XEN) HVM d64v0 save: VIRIDIAN_VCPU Sep 24 10:05:58.975431 (XEN) HVM d64v1 save: VIRIDIAN_VCPU Sep 24 10:05:58.975442 (XEN) HVM d64v0 save: VMCE_VCPU Sep 24 10:05:58.987412 (XEN) HVM d64v1 save: VMCE_VCPU Sep 24 10:05:58.987430 (XEN) HVM d64v0 save: TSC_ADJUST Sep 24 10:05:58.987441 (XEN) HVM d64v1 save: TSC_ADJUST Sep 24 10:05:58.987451 (XEN) HVM d64v0 save: CPU_MSR Sep 24 10:05:58.999398 (XEN) HVM d64v1 save: CPU_MSR Sep 24 10:05:58.999416 (XEN) HVM restore d64: CPU 0 Sep 24 10:05:58.999427 [ 3882.964133] xenbr0: port 2(vif64.0) entered blocking state Sep 24 10:05:59.959392 [ 3882.964367] xenbr0: port 2(vif64.0) entered disabled state Sep 24 10:05:59.971417 [ 3882.964756] device vif64.0 entered promiscuous mode Sep 24 10:05:59.971437 [ 3883.310130] xenbr0: port 3(vif64.0-emu) entered blocking state Sep 24 10:06:00.307404 [ 3883.310375] xenbr0: port 3(vif64.0-emu) entered disabled state Sep 24 10:06:00.319416 [ 3883.310751] device vif64.0-emu entered promiscuous mode Sep 24 10:06:00.319437 [ 3883.321322] xenbr0: port 3(vif64.0-emu) entered blocking state Sep 24 10:06:00.331425 [ 3883.321558] xenbr0: port 3(vif64.0-emu) entered forwarding state Sep 24 10:06:00.343358 (d64) HVM Loader Sep 24 10:06:00.355372 (d64) Detected Xen v4.20-unstable Sep 24 10:06:00.367414 (d64) Xenbus rings @0xfeffc000, event channel 1 Sep 24 10:06:00.367434 (d64) System requested SeaBIOS Sep 24 10:06:00.367445 (d64) CPU speed is 1995 MHz Sep 24 10:06:00.379418 (d64) Relocating guest memory for lowmem MMIO space disabled Sep 24 10:06:00.379440 (XEN) arch/x86/hvm/irq.c:368: Dom64 PCI link 0 changed 0 -> 5 Sep 24 10:06:00.391410 (d64) PCI-ISA link 0 routed to IRQ5 Sep 24 10:06:00.391429 (XEN) arch/x86/hvm/irq.c:368: Dom64 PCI link 1 changed 0 -> 10 Sep 24 10:06:00.391444 (d64) PCI-ISA link 1 routed to IRQ10 Sep 24 10:06:00.403416 (XEN) arch/x86/hvm/irq.c:368: Dom64 PCI link 2 changed 0 -> 11 Sep 24 10:06:00.403439 (d64) PCI-ISA link 2 routed to IRQ11 Sep 24 10:06:00.415422 (XEN) arch/x86/hvm/irq.c:368: Dom64 PCI link 3 changed 0 -> 5 Sep 24 10:06:00.415444 (d64) PCI-ISA link 3 routed to IRQ5 Sep 24 10:06:00.415456 (d64) pci dev 01:2 INTD->IRQ5 Sep 24 10:06:00.427414 (d64) pci dev 01:3 INTA->IRQ10 Sep 24 10:06:00.427432 (d64) pci dev 02:0 INTA->IRQ11 Sep 24 10:06:00.427443 (d64) pci dev 04:0 INTA->IRQ5 Sep 24 10:06:00.439358 (d64) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 10:06:00.463401 (d64) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 10:06:00.475417 (d64) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 10:06:00.475437 (d64) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 10:06:00.487415 (d64) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 10:06:00.487435 (d64) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 10:06:00.499411 (d64) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 10:06:00.499431 (d64) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 10:06:00.511411 (d64) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 10:06:00.511432 (d64) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 10:06:00.511445 (d64) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 10:06:00.523416 (d64) Multiprocessor initialisation: Sep 24 10:06:00.523435 (d64) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:06:00.535423 (d64) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:06:00.535454 (d64) Testing HVM environment: Sep 24 10:06:00.547414 (d64) Using scratch memory at 400000 Sep 24 10:06:00.547432 (d64) - REP INSB across page boundaries ... passed Sep 24 10:06:00.547446 (d64) - REP INSW across page boundaries ... passed Sep 24 10:06:00.559413 (d64) - GS base MSRs and SWAPGS ... passed Sep 24 10:06:00.559432 (d64) Passed 3 of 3 tests Sep 24 10:06:00.559443 (d64) Writing SMBIOS tables ... Sep 24 10:06:00.571415 (d64) Loading SeaBIOS ... Sep 24 10:06:00.571432 (d64) Creating MP tables ... Sep 24 10:06:00.571443 (d64) Loading ACPI ... Sep 24 10:06:00.571452 (d64) vm86 TSS at fc100300 Sep 24 10:06:00.583414 (d64) BIOS map: Sep 24 10:06:00.583430 (d64) 10000-100e3: Scratch space Sep 24 10:06:00.583442 (d64) c0000-fffff: Main BIOS Sep 24 10:06:00.583452 (d64) E820 table: Sep 24 10:06:00.595413 (d64) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 10:06:00.595433 (d64) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 10:06:00.595446 (d64) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 10:06:00.607417 (d64) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 10:06:00.607437 (d64) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 10:06:00.619412 (d64) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 10:06:00.619433 (d64) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 10:06:00.631419 (d64) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 10:06:00.631439 (d64) Invoking SeaBIOS ... Sep 24 10:06:00.643409 (d64) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:06:00.643430 (d64) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 10:06:00.655419 (d64) Sep 24 10:06:00.655434 (d64) Found Xen hypervisor signature at 40000000 Sep 24 10:06:00.655447 (d64) Running on QEMU (i440fx) Sep 24 10:06:00.655458 (d64) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 10:06:00.667419 (d64) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 10:06:00.679413 (d64) xen: copy e820... Sep 24 10:06:00.679430 (d64) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 24 10:06:00.679445 (d64) Found 8 PCI devices (max PCI bus is 00) Sep 24 10:06:00.691418 (d64) Allocated Xen hypercall page at effff000 Sep 24 10:06:00.691438 (d64) Detected Xen v4.20-unstable Sep 24 10:06:00.691450 (d64) xen: copy BIOS tables... Sep 24 10:06:00.703416 (d64) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 24 10:06:00.703436 (d64) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 24 10:06:00.715423 (d64) Copying PIR from 0x00010040 to 0x000f51a0 Sep 24 10:06:00.715442 (d64) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 24 10:06:00.727415 (d64) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:06:00.727436 (d64) Using pmtimer, ioport 0xb008 Sep 24 10:06:00.727447 (d64) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:06:00.739417 (d64) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 10:06:00.739438 (d64) parse_termlist: parse error, skip from 16/27641 Sep 24 10:06:00.739451 (d64) parse_termlist: parse error, skip from 87/6041 Sep 24 10:06:00.751417 (d64) Scan for VGA option rom Sep 24 10:06:00.751435 (d64) Running option rom at c000:0003 Sep 24 10:06:00.763410 (d64) pmm call arg1=0 Sep 24 10:06:00.763428 (d64) Turning on vga text mode console Sep 24 10:06:00.763440 (d64) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:06:00.763453 (d64) Machine UUID 3ab7ec81-cbf4-46a3-ba86-2bf40841a87f Sep 24 10:06:00.775417 (d64) UHCI init on dev 00:01.2 (io=c200) Sep 24 10:06:00.775436 (d64) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 10:06:00.787416 (d64) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 10:06:00.787436 (d64) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 10:06:00.799415 (d64) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:06:00.799437 (d64) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:06:00.811416 (d64) Searching bootorder for: HALT Sep 24 10:06:00.811443 (d64) Found 0 lpt ports Sep 24 10:06:00.811454 (d64) Found 1 serial ports Sep 24 10:06:00.823419 (d64) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 10:06:00.823440 (d64) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:06:00.835412 (d64) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:06:00.835435 (d64) PS2 keyboard initialized Sep 24 10:06:00.835447 (d64) All threads complete. Sep 24 10:06:00.847411 (d64) Scan for option roms Sep 24 10:06:00.847429 (d64) Running option rom at ca00:0003 Sep 24 10:06:00.847441 (d64) pmm call arg1=1 Sep 24 10:06:00.847450 (d64) pmm call arg1=0 Sep 24 10:06:00.859409 (d64) pmm call arg1=1 Sep 24 10:06:00.859426 (d64) pmm call arg1=0 Sep 24 10:06:00.859436 (d64) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 10:06:00.859448 (d64) Sep 24 10:06:00.859456 (d64) Press ESC for boot menu. Sep 24 10:06:00.871377 (d64) Sep 24 10:06:00.871392 (d64) Searching bootorder for: HALT Sep 24 10:06:03.443477 (d64) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 10:06:03.455428 (d64) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 24 10:06:03.455449 (d64) Returned 16773120 bytes of ZoneHigh Sep 24 10:06:03.455461 (d64) e820 map has 8 items: Sep 24 10:06:03.467417 (d64) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 10:06:03.467436 (d64) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 10:06:03.479411 (d64) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 10:06:03.479431 (d64) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 10:06:03.491413 (d64) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 10:06:03.491433 (d64) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 10:06:03.503411 (d64) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 10:06:03.503432 (d64) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 10:06:03.515409 (d64) enter handle_19: Sep 24 10:06:03.515427 (d64) NULL Sep 24 10:06:03.515436 (d64) Booting from DVD/CD... Sep 24 10:06:03.515446 (d64) Boot failed: Could not read from CDROM (code 0004) Sep 24 10:06:03.527405 (d64) enter handle_18: Sep 24 10:06:03.527423 (d64) NULL Sep 24 10:06:03.527432 (d64) Booting from Hard Disk... Sep 24 10:06:03.527443 (d64) Booting from 0000:7c00 Sep 24 10:06:03.527453 [ 3897.060000] xenbr0: port 3(vif64.0-emu) entered disabled state Sep 24 10:06:14.063415 [ 3897.060572] device vif64.0-emu left promiscuous mode Sep 24 10:06:14.063436 [ 3897.060779] xenbr0: port 3(vif64.0-emu) entered disabled state Sep 24 10:06:14.075385 (XEN) d64v0: upcall vector f3 Sep 24 10:06:14.207375 (XEN) Dom64 callback via changed to GSI 1 Sep 24 10:06:14.219386 (XEN) arch/x86/hvm/irq.c:368: Dom64 PCI link 0 changed 5 -> 0 Sep 24 10:06:17.135396 (XEN) arch/x86/hvm/irq.c:368: Dom64 PCI link 1 changed 10 -> 0 Sep 24 10:06:17.159395 (XEN) arch/x86/hvm/irq.c:368: Dom64 PCI link 2 changed 11 -> 0 Sep 24 10:06:17.171396 (XEN) arch/x86/hvm/irq.c:368: Dom64 PCI link 3 changed 5 -> 0 Sep 24 10:06:17.195357 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d64v1 RDMSR 0x00000034 unimplemented Sep 24 10:06:17.939404 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d64v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:06:19.175414 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d64v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:06:19.175440 (XEN) common/grant_table.c:1909:d64v1 Expanding d64 grant table from 1 to 2 frames Sep 24 10:06:19.667400 (XEN) common/grant_table.c:1909:d64v1 Expanding d64 grant table from 2 to 3 frames Sep 24 10:06:19.667426 [ 3902.714545] vif vif-64-0 vif64.0: Guest Rx ready Sep 24 10:06:19.715419 [ 3902.715210] IPv6: ADDRCONF(NETDEV_CHANGE): vif64.0: link becomes ready Sep 24 10:06:19.727411 [ 3902.715588] xenbr0: port 2(vif64.0) entered blocking state Sep 24 10:06:19.727433 [ 3902.715796] xenbr0: port 2(vif64.0) entered forwarding state Sep 24 10:06:19.739413 [ 3902.725379] xen-blkback: backend/vbd/64/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 10:06:19.751372 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d64v1 RDMSR 0x00000639 unimplemented Sep 24 10:06:21.959413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d64v1 RDMSR 0x00000611 unimplemented Sep 24 10:06:21.959436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d64v1 RDMSR 0x00000619 unimplemented Sep 24 10:06:21.971416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d64v1 RDMSR 0x00000606 unimplemented Sep 24 10:06:21.983359 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d64v0 RDMSR 0x00000611 unimplemented Sep 24 10:06:22.403423 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d64v0 RDMSR 0x00000639 unimplemented Sep 24 10:06:22.415410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d64v0 RDMSR 0x00000641 unimplemented Sep 24 10:06:22.415434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d64v0 RDMSR 0x00000619 unimplemented Sep 24 10:06:22.427410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d64v0 RDMSR 0x0000064d unimplemented Sep 24 10:06:22.427433 [ 3930.038597] xenbr0: port 2(vif64.0) entered disabled state Sep 24 10:06:47.039398 [ 3930.177926] xenbr0: port 2(vif64.0) entered disabled state Sep 24 10:06:47.183419 [ 3930.178772] device vif64.0 left promiscuous mode Sep 24 10:06:47.183441 [ 3930.178967] xenbr0: port 2(vif64.0) entered disabled state Sep 24 10:06:47.195371 (XEN) HVM d65v0 save: CPU Sep 24 10:07:12.611389 (XEN) HVM d65v1 save: CPU Sep 24 10:07:12.623411 (XEN) HVM d65 save: PIC Sep 24 10:07:12.623430 (XEN) HVM d65 save: IOAPIC Sep 24 10:07:12.623441 (XEN) HVM d65v0 save: LAPIC Sep 24 10:07:12.623451 (XEN) HVM d65v1 save: LAPIC Sep 24 10:07:12.623461 (XEN) HVM d65v0 save: LAPIC_REGS Sep 24 10:07:12.635413 (XEN) HVM d65v1 save: LAPIC_REGS Sep 24 10:07:12.635432 (XEN) HVM d65 save: PCI_IRQ Sep 24 10:07:12.635444 (XEN) HVM d65 save: ISA_IRQ Sep 24 10:07:12.635454 (XEN) HVM d65 save: PCI_LINK Sep 24 10:07:12.647415 (XEN) HVM d65 save: PIT Sep 24 10:07:12.647433 (XEN) HVM d65 save: RTC Sep 24 10:07:12.647443 (XEN) HVM d65 save: HPET Sep 24 10:07:12.647453 (XEN) HVM d65 save: PMTIMER Sep 24 10:07:12.659412 (XEN) HVM d65v0 save: MTRR Sep 24 10:07:12.659431 (XEN) HVM d65v1 save: MTRR Sep 24 10:07:12.659442 (XEN) HVM d65 save: VIRIDIAN_DOMAIN Sep 24 10:07:12.659453 (XEN) HVM d65v0 save: CPU_XSAVE Sep 24 10:07:12.671412 (XEN) HVM d65v1 save: CPU_XSAVE Sep 24 10:07:12.671431 (XEN) HVM d65v0 save: VIRIDIAN_VCPU Sep 24 10:07:12.671444 (XEN) HVM d65v1 save: VIRIDIAN_VCPU Sep 24 10:07:12.671455 (XEN) HVM d65v0 save: VMCE_VCPU Sep 24 10:07:12.683415 (XEN) HVM d65v1 save: VMCE_VCPU Sep 24 10:07:12.683433 (XEN) HVM d65v0 save: TSC_ADJUST Sep 24 10:07:12.683445 (XEN) HVM d65v1 save: TSC_ADJUST Sep 24 10:07:12.695403 (XEN) HVM d65v0 save: CPU_MSR Sep 24 10:07:12.695422 (XEN) HVM d65v1 save: CPU_MSR Sep 24 10:07:12.695433 (XEN) HVM restore d65: CPU 0 Sep 24 10:07:12.695444 [ 3956.669395] xenbr0: port 2(vif65.0) entered blocking state Sep 24 10:07:13.667404 [ 3956.669657] xenbr0: port 2(vif65.0) entered disabled state Sep 24 10:07:13.679408 [ 3956.669993] device vif65.0 entered promiscuous mode Sep 24 10:07:13.679429 [ 3957.002893] xenbr0: port 3(vif65.0-emu) entered blocking state Sep 24 10:07:14.003417 [ 3957.003127] xenbr0: port 3(vif65.0-emu) entered disabled state Sep 24 10:07:14.015416 [ 3957.003505] device vif65.0-emu entered promiscuous mode Sep 24 10:07:14.015438 [ 3957.013603] xenbr0: port 3(vif65.0-emu) entered blocking state Sep 24 10:07:14.027454 [ 3957.013807] xenbr0: port 3(vif65.0-emu) entered forwarding state Sep 24 10:07:14.027477 (d65) HVM Loader Sep 24 10:07:14.051403 (d65) Detected Xen v4.20-unstable Sep 24 10:07:14.051422 (d65) Xenbus rings @0xfeffc000, event channel 1 Sep 24 10:07:14.063418 (d65) System requested SeaBIOS Sep 24 10:07:14.063439 (d65) CPU speed is 1995 MHz Sep 24 10:07:14.063450 (d65) Relocating guest memory for lowmem MMIO space disabled Sep 24 10:07:14.075412 (XEN) arch/x86/hvm/irq.c:368: Dom65 PCI link 0 changed 0 -> 5 Sep 24 10:07:14.075436 (d65) PCI-ISA link 0 routed to IRQ5 Sep 24 10:07:14.075448 (XEN) arch/x86/hvm/irq.c:368: Dom65 PCI link 1 changed 0 -> 10 Sep 24 10:07:14.087425 (d65) PCI-ISA link 1 routed to IRQ10 Sep 24 10:07:14.087444 (XEN) arch/x86/hvm/irq.c:368: Dom65 PCI link 2 changed 0 -> 11 Sep 24 10:07:14.099410 (d65) PCI-ISA link 2 routed to IRQ11 Sep 24 10:07:14.099429 (XEN) arch/x86/hvm/irq.c:368: Dom65 PCI link 3 changed 0 -> 5 Sep 24 10:07:14.111408 (d65) PCI-ISA link 3 routed to IRQ5 Sep 24 10:07:14.111427 (d65) pci dev 01:2 INTD->IRQ5 Sep 24 10:07:14.111438 (d65) pci dev 01:3 INTA->IRQ10 Sep 24 10:07:14.111448 (d65) pci dev 02:0 INTA->IRQ11 Sep 24 10:07:14.123383 (d65) pci dev 04:0 INTA->IRQ5 Sep 24 10:07:14.123401 (d65) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 10:07:14.159410 (d65) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 10:07:14.159430 (d65) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 10:07:14.171407 (d65) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 10:07:14.171428 (d65) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 10:07:14.171440 (d65) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 10:07:14.183424 (d65) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 10:07:14.183444 (d65) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 10:07:14.195410 (d65) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 10:07:14.195430 (d65) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 10:07:14.207411 (d65) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 10:07:14.207431 (d65) Multiprocessor initialisation: Sep 24 10:07:14.207443 (d65) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:07:14.219417 (d65) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:07:14.231414 (d65) Testing HVM environment: Sep 24 10:07:14.231432 (d65) Using scratch memory at 400000 Sep 24 10:07:14.231444 (d65) - REP INSB across page boundaries ... passed Sep 24 10:07:14.243410 (d65) - REP INSW across page boundaries ... passed Sep 24 10:07:14.243430 (d65) - GS base MSRs and SWAPGS ... passed Sep 24 10:07:14.243442 (d65) Passed 3 of 3 tests Sep 24 10:07:14.255410 (d65) Writing SMBIOS tables ... Sep 24 10:07:14.255429 (d65) Loading SeaBIOS ... Sep 24 10:07:14.255439 (d65) Creating MP tables ... Sep 24 10:07:14.255449 (d65) Loading ACPI ... Sep 24 10:07:14.267412 (d65) vm86 TSS at fc100300 Sep 24 10:07:14.267430 (d65) BIOS map: Sep 24 10:07:14.267440 (d65) 10000-100e3: Scratch space Sep 24 10:07:14.267450 (d65) c0000-fffff: Main BIOS Sep 24 10:07:14.267460 (d65) E820 table: Sep 24 10:07:14.279413 (d65) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 10:07:14.279433 (d65) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 10:07:14.291408 (d65) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 10:07:14.291429 (d65) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 10:07:14.303411 (d65) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 10:07:14.303431 (d65) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 10:07:14.303444 (d65) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 10:07:14.315414 (d65) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 10:07:14.315433 (d65) Invoking SeaBIOS ... Sep 24 10:07:14.327413 (d65) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:07:14.327434 (d65) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 10:07:14.339418 (d65) Sep 24 10:07:14.339433 (d65) Found Xen hypervisor signature at 40000000 Sep 24 10:07:14.339446 (d65) Running on QEMU (i440fx) Sep 24 10:07:14.351410 (d65) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 10:07:14.351437 (d65) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 10:07:14.363414 (d65) xen: copy e820... Sep 24 10:07:14.363431 (d65) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 24 10:07:14.363446 (d65) Found 8 PCI devices (max PCI bus is 00) Sep 24 10:07:14.375413 (d65) Allocated Xen hypercall page at effff000 Sep 24 10:07:14.375433 (d65) Detected Xen v4.20-unstable Sep 24 10:07:14.387419 (d65) xen: copy BIOS tables... Sep 24 10:07:14.387438 (d65) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 24 10:07:14.387451 (d65) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 24 10:07:14.399415 (d65) Copying PIR from 0x00010040 to 0x000f51a0 Sep 24 10:07:14.399435 (d65) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 24 10:07:14.411413 (d65) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:07:14.411433 (d65) Using pmtimer, ioport 0xb008 Sep 24 10:07:14.411445 (d65) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:07:14.423416 (d65) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 10:07:14.423437 (d65) parse_termlist: parse error, skip from 16/27641 Sep 24 10:07:14.435412 (d65) parse_termlist: parse error, skip from 87/6041 Sep 24 10:07:14.435433 (d65) Scan for VGA option rom Sep 24 10:07:14.435444 (d65) Running option rom at c000:0003 Sep 24 10:07:14.447413 (d65) pmm call arg1=0 Sep 24 10:07:14.447430 (d65) Turning on vga text mode console Sep 24 10:07:14.447442 (d65) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:07:14.459412 (d65) Machine UUID 30e0cc66-961f-4fff-8f5f-f08a6213af75 Sep 24 10:07:14.459433 (d65) UHCI init on dev 00:01.2 (io=c200) Sep 24 10:07:14.459445 (d65) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 10:07:14.471412 (d65) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 10:07:14.471432 (d65) Searching bootorder for: HALT Sep 24 10:07:14.483414 (d65) Found 0 lpt ports Sep 24 10:07:14.483432 (d65) Found 1 serial ports Sep 24 10:07:14.483442 (d65) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 10:07:14.509353 (d65) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:07:14.509381 (d65) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:07:14.509412 (d65) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 10:07:14.509426 (d65) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:07:14.519411 (d65) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:07:14.519434 (d65) PS2 keyboard initialized Sep 24 10:07:14.519445 (d65) All threads complete. Sep 24 10:07:14.531413 (d65) Scan for option roms Sep 24 10:07:14.531431 (d65) Running option rom at ca00:0003 Sep 24 10:07:14.531442 (d65) pmm call arg1=1 Sep 24 10:07:14.531452 (d65) pmm call arg1=0 Sep 24 10:07:14.543411 (d65) pmm call arg1=1 Sep 24 10:07:14.543428 (d65) pmm call arg1=0 Sep 24 10:07:14.543438 (d65) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 10:07:14.543450 (d65) Sep 24 10:07:14.543458 (d65) Press ESC for boot menu. Sep 24 10:07:14.555377 (d65) Sep 24 10:07:14.555392 (d65) Searching bootorder for: HALT Sep 24 10:07:17.039398 (d65) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 10:07:17.051420 (d65) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 24 10:07:17.051441 (d65) Returned 16773120 bytes of ZoneHigh Sep 24 10:07:17.063413 (d65) e820 map has 8 items: Sep 24 10:07:17.063431 (d65) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 10:07:17.075414 (d65) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 10:07:17.075434 (d65) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 10:07:17.087409 (d65) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 10:07:17.087429 (d65) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 10:07:17.099453 (d65) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 10:07:17.099473 (d65) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 10:07:17.111412 (d65) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 10:07:17.111433 (d65) enter handle_19: Sep 24 10:07:17.111443 (d65) NULL Sep 24 10:07:17.111451 (d65) Booting from DVD/CD... Sep 24 10:07:17.123411 (d65) Boot failed: Could not read from CDROM (code 0004) Sep 24 10:07:17.123433 (d65) enter handle_18: Sep 24 10:07:17.123443 (d65) NULL Sep 24 10:07:17.123451 (d65) Booting from Hard Disk... Sep 24 10:07:17.135376 (d65) Booting from 0000:7c00 Sep 24 10:07:17.135402 [ 3969.804281] xenbr0: port 3(vif65.0-emu) entered disabled state Sep 24 10:07:26.811386 [ 3969.804789] device vif65.0-emu left promiscuous mode Sep 24 10:07:26.811409 [ 3969.804990] xenbr0: port 3(vif65.0-emu) entered disabled state Sep 24 10:07:26.823375 (XEN) d65v0: upcall vector f3 Sep 24 10:07:26.931383 (XEN) Dom65 callback via changed to GSI 1 Sep 24 10:07:26.931403 (XEN) arch/x86/hvm/irq.c:368: Dom65 PCI link 0 changed 5 -> 0 Sep 24 10:07:30.219373 (XEN) arch/x86/hvm/irq.c:368: Dom65 PCI link 1 changed 10 -> 0 Sep 24 10:07:30.231387 (XEN) arch/x86/hvm/irq.c:368: Dom65 PCI link 2 changed 11 -> 0 Sep 24 10:07:30.243396 (XEN) arch/x86/hvm/irq.c:368: Dom65 PCI link 3 changed 5 -> 0 Sep 24 10:07:30.255396 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v1 RDMSR 0x00000034 unimplemented Sep 24 10:07:30.843398 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d65v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:07:31.911420 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d65v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:07:31.923372 (XEN) common/grant_table.c:1909:d65v0 Expanding d65 grant table from 1 to 2 frames Sep 24 10:07:32.367415 (XEN) common/grant_table.c:1909:d65v0 Expanding d65 grant table from 2 to 3 frames Sep 24 10:07:32.367441 [ 3975.383803] vif vif-65-0 vif65.0: Guest Rx ready Sep 24 10:07:32.391412 [ 3975.384653] IPv6: ADDRCONF(NETDEV_CHANGE): vif65.0: link becomes ready Sep 24 10:07:32.391437 [ 3975.384972] xenbr0: port 2(vif65.0) entered blocking state Sep 24 10:07:32.403414 [ 3975.385156] xenbr0: port 2(vif65.0) entered forwarding state Sep 24 10:07:32.403437 [ 3975.386246] xen-blkback: backend/vbd/65/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 10:07:32.415401 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000639 unimplemented Sep 24 10:07:34.543406 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000611 unimplemented Sep 24 10:07:34.555420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000619 unimplemented Sep 24 10:07:34.567400 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000606 unimplemented Sep 24 10:07:34.567424 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000639 unimplemented Sep 24 10:07:34.603424 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000611 unimplemented Sep 24 10:07:34.615413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000619 unimplemented Sep 24 10:07:34.615436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000606 unimplemented Sep 24 10:07:34.627385 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000611 unimplemented Sep 24 10:07:34.963415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000639 unimplemented Sep 24 10:07:34.975416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000641 unimplemented Sep 24 10:07:34.975439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000619 unimplemented Sep 24 10:07:34.987419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x0000064d unimplemented Sep 24 10:07:34.999369 [ 4000.647728] xenbr0: port 2(vif65.0) entered disabled state Sep 24 10:07:57.651393 [ 4000.774853] xenbr0: port 2(vif65.0) entered disabled state Sep 24 10:07:57.783411 [ 4000.775749] device vif65.0 left promiscuous mode Sep 24 10:07:57.783433 [ 4000.775945] xenbr0: port 2(vif65.0) entered disabled state Sep 24 10:07:57.795361 (XEN) HVM d66v0 save: CPU Sep 24 10:08:23.175415 (XEN) HVM d66v1 save: CPU Sep 24 10:08:23.175436 (XEN) HVM d66 save: PIC Sep 24 10:08:23.175446 (XEN) HVM d66 save: IOAPIC Sep 24 10:08:23.175457 (XEN) HVM d66v0 save: LAPIC Sep 24 10:08:23.175467 (XEN) HVM d66v1 save: LAPIC Sep 24 10:08:23.187414 (XEN) HVM d66v0 save: LAPIC_REGS Sep 24 10:08:23.187433 (XEN) HVM d66v1 save: LAPIC_REGS Sep 24 10:08:23.187445 (XEN) HVM d66 save: PCI_IRQ Sep 24 10:08:23.199411 (XEN) HVM d66 save: ISA_IRQ Sep 24 10:08:23.199430 (XEN) HVM d66 save: PCI_LINK Sep 24 10:08:23.199442 (XEN) HVM d66 save: PIT Sep 24 10:08:23.199452 (XEN) HVM d66 save: RTC Sep 24 10:08:23.199461 (XEN) HVM d66 save: HPET Sep 24 10:08:23.211413 (XEN) HVM d66 save: PMTIMER Sep 24 10:08:23.211440 (XEN) HVM d66v0 save: MTRR Sep 24 10:08:23.211451 (XEN) HVM d66v1 save: MTRR Sep 24 10:08:23.211461 (XEN) HVM d66 save: VIRIDIAN_DOMAIN Sep 24 10:08:23.223414 (XEN) HVM d66v0 save: CPU_XSAVE Sep 24 10:08:23.223432 (XEN) HVM d66v1 save: CPU_XSAVE Sep 24 10:08:23.223443 (XEN) HVM d66v0 save: VIRIDIAN_VCPU Sep 24 10:08:23.223454 (XEN) HVM d66v1 save: VIRIDIAN_VCPU Sep 24 10:08:23.235415 (XEN) HVM d66v0 save: VMCE_VCPU Sep 24 10:08:23.235433 (XEN) HVM d66v1 save: VMCE_VCPU Sep 24 10:08:23.235443 (XEN) HVM d66v0 save: TSC_ADJUST Sep 24 10:08:23.247411 (XEN) HVM d66v1 save: TSC_ADJUST Sep 24 10:08:23.247430 (XEN) HVM d66v0 save: CPU_MSR Sep 24 10:08:23.247441 (XEN) HVM d66v1 save: CPU_MSR Sep 24 10:08:23.247450 (XEN) HVM restore d66: CPU 0 Sep 24 10:08:23.259372 [ 4027.225392] xenbr0: port 2(vif66.0) entered blocking state Sep 24 10:08:24.231414 [ 4027.225658] xenbr0: port 2(vif66.0) entered disabled state Sep 24 10:08:24.231436 [ 4027.226005] device vif66.0 entered promiscuous mode Sep 24 10:08:24.243379 [ 4027.567017] xenbr0: port 3(vif66.0-emu) entered blocking state Sep 24 10:08:24.567404 [ 4027.567254] xenbr0: port 3(vif66.0-emu) entered disabled state Sep 24 10:08:24.579422 [ 4027.567635] device vif66.0-emu entered promiscuous mode Sep 24 10:08:24.579443 [ 4027.578155] xenbr0: port 3(vif66.0-emu) entered blocking state Sep 24 10:08:24.591416 [ 4027.578363] xenbr0: port 3(vif66.0-emu) entered forwarding state Sep 24 10:08:24.603356 (d66) HVM Loader Sep 24 10:08:24.615386 (d66) Detected Xen v4.20-unstable Sep 24 10:08:24.615405 (d66) Xenbus rings @0xfeffc000, event channel 1 Sep 24 10:08:24.627416 (d66) System requested SeaBIOS Sep 24 10:08:24.627434 (d66) CPU speed is 1995 MHz Sep 24 10:08:24.627444 (d66) Relocating guest memory for lowmem MMIO space disabled Sep 24 10:08:24.639418 (XEN) arch/x86/hvm/irq.c:368: Dom66 PCI link 0 changed 0 -> 5 Sep 24 10:08:24.639440 (d66) PCI-ISA link 0 routed to IRQ5 Sep 24 10:08:24.651412 (XEN) arch/x86/hvm/irq.c:368: Dom66 PCI link 1 changed 0 -> 10 Sep 24 10:08:24.651434 (d66) PCI-ISA link 1 routed to IRQ10 Sep 24 10:08:24.651446 (XEN) arch/x86/hvm/irq.c:368: Dom66 PCI link 2 changed 0 -> 11 Sep 24 10:08:24.663419 (d66) PCI-ISA link 2 routed to IRQ11 Sep 24 10:08:24.663437 (XEN) arch/x86/hvm/irq.c:368: Dom66 PCI link 3 changed 0 -> 5 Sep 24 10:08:24.675413 (d66) PCI-ISA link 3 routed to IRQ5 Sep 24 10:08:24.675432 (d66) pci dev 01:2 INTD->IRQ5 Sep 24 10:08:24.675443 (d66) pci dev 01:3 INTA->IRQ10 Sep 24 10:08:24.687393 (d66) pci dev 02:0 INTA->IRQ11 Sep 24 10:08:24.687411 (d66) pci dev 04:0 INTA->IRQ5 Sep 24 10:08:24.687421 (d66) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 10:08:24.723419 (d66) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 10:08:24.735413 (d66) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 10:08:24.735433 (d66) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 10:08:24.735446 (d66) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 10:08:24.747414 (d66) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 10:08:24.747433 (d66) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 10:08:24.759412 (d66) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 10:08:24.759432 (d66) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 10:08:24.771411 (d66) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 10:08:24.771431 (d66) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 10:08:24.771443 (d66) Multiprocessor initialisation: Sep 24 10:08:24.783421 (d66) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:08:24.783444 (d66) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:08:24.795420 (d66) Testing HVM environment: Sep 24 10:08:24.795438 (d66) Using scratch memory at 400000 Sep 24 10:08:24.807415 (d66) - REP INSB across page boundaries ... passed Sep 24 10:08:24.807436 (d66) - REP INSW across page boundaries ... passed Sep 24 10:08:24.807449 (d66) - GS base MSRs and SWAPGS ... passed Sep 24 10:08:24.819421 (d66) Passed 3 of 3 tests Sep 24 10:08:24.819439 (d66) Writing SMBIOS tables ... Sep 24 10:08:24.819450 (d66) Loading SeaBIOS ... Sep 24 10:08:24.831411 (d66) Creating MP tables ... Sep 24 10:08:24.831430 (d66) Loading ACPI ... Sep 24 10:08:24.831440 (d66) vm86 TSS at fc100300 Sep 24 10:08:24.831450 (d66) BIOS map: Sep 24 10:08:24.831458 (d66) 10000-100e3: Scratch space Sep 24 10:08:24.843414 (d66) c0000-fffff: Main BIOS Sep 24 10:08:24.843432 (d66) E820 table: Sep 24 10:08:24.843442 (d66) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 10:08:24.855410 (d66) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 10:08:24.855429 (d66) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 10:08:24.855443 (d66) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 10:08:24.867416 (d66) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 10:08:24.867435 (d66) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 10:08:24.879419 (d66) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 10:08:24.879440 (d66) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 10:08:24.891413 (d66) Invoking SeaBIOS ... Sep 24 10:08:24.891431 (d66) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:08:24.891444 (d66) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 10:08:24.903421 (d66) Sep 24 10:08:24.903436 (d66) Found Xen hypervisor signature at 40000000 Sep 24 10:08:24.915423 (d66) Running on QEMU (i440fx) Sep 24 10:08:24.915441 (d66) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 10:08:24.927414 (d66) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 10:08:24.927435 (d66) xen: copy e820... Sep 24 10:08:24.927445 (d66) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 24 10:08:24.939415 (d66) Found 8 PCI devices (max PCI bus is 00) Sep 24 10:08:24.939434 (d66) Allocated Xen hypercall page at effff000 Sep 24 10:08:24.951411 (d66) Detected Xen v4.20-unstable Sep 24 10:08:24.951430 (d66) xen: copy BIOS tables... Sep 24 10:08:24.951441 (d66) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 24 10:08:24.963411 (d66) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 24 10:08:24.963433 (d66) Copying PIR from 0x00010040 to 0x000f51a0 Sep 24 10:08:24.975411 (d66) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 24 10:08:24.975432 (d66) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:08:24.975445 (d66) Using pmtimer, ioport 0xb008 Sep 24 10:08:24.987421 (d66) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:08:24.987441 (d66) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 10:08:24.999407 (d66) parse_termlist: parse error, skip from 16/27641 Sep 24 10:08:24.999429 (d66) parse_termlist: parse error, skip from 87/6041 Sep 24 10:08:24.999442 (d66) Scan for VGA option rom Sep 24 10:08:25.011411 (d66) Running option rom at c000:0003 Sep 24 10:08:25.011430 (d66) pmm call arg1=0 Sep 24 10:08:25.011440 (d66) Turning on vga text mode console Sep 24 10:08:25.023407 (d66) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:08:25.023429 (d66) Machine UUID 1869b97d-31a7-4c5c-b9dd-3346b68b6fb2 Sep 24 10:08:25.023443 (d66) UHCI init on dev 00:01.2 (io=c200) Sep 24 10:08:25.035415 (d66) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 10:08:25.035436 (d66) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 10:08:25.047410 (d66) Searching bootorder for: HALT Sep 24 10:08:25.047429 (d66) Found 0 lpt ports Sep 24 10:08:25.047440 (d66) Found 1 serial ports Sep 24 10:08:25.047449 (d66) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 10:08:25.059417 (d66) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:08:25.059439 (d66) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:08:25.071417 (d66) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 10:08:25.071437 (d66) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:08:25.083415 (d66) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:08:25.095415 (d66) PS2 keyboard initialized Sep 24 10:08:25.095435 (d66) All threads complete. Sep 24 10:08:25.095446 (d66) Scan for option roms Sep 24 10:08:25.095456 (d66) Running option rom at ca00:0003 Sep 24 10:08:25.107409 (d66) pmm call arg1=1 Sep 24 10:08:25.107426 (d66) pmm call arg1=0 Sep 24 10:08:25.107437 (d66) pmm call arg1=1 Sep 24 10:08:25.107446 (d66) pmm call arg1=0 Sep 24 10:08:25.107454 (d66) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 10:08:25.119396 (d66) Sep 24 10:08:25.119411 (d66) Press ESC for boot menu. Sep 24 10:08:25.119422 (d66) Sep 24 10:08:25.119430 (d66) Searching bootorder for: HALT Sep 24 10:08:27.675391 (d66) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 10:08:27.687417 (d66) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 24 10:08:27.687438 (d66) Returned 16773120 bytes of ZoneHigh Sep 24 10:08:27.699416 (d66) e820 map has 8 items: Sep 24 10:08:27.699434 (d66) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 10:08:27.711407 (d66) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 10:08:27.711428 (d66) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 10:08:27.723410 (d66) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 10:08:27.723430 (d66) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 10:08:27.723443 (d66) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 10:08:27.735413 (d66) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 10:08:27.735434 (d66) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 10:08:27.747414 (d66) enter handle_19: Sep 24 10:08:27.747431 (d66) NULL Sep 24 10:08:27.747440 (d66) Booting from DVD/CD... Sep 24 10:08:27.747451 (d66) Boot failed: Could not read from CDROM (code 0004) Sep 24 10:08:27.759414 (d66) enter handle_18: Sep 24 10:08:27.759432 (d66) NULL Sep 24 10:08:27.759440 (d66) Booting from Hard Disk... Sep 24 10:08:27.771376 (d66) Booting from 0000:7c00 Sep 24 10:08:27.771394 [ 4040.881485] xenbr0: port 3(vif66.0-emu) entered disabled state Sep 24 10:08:37.887418 [ 4040.882139] device vif66.0-emu left promiscuous mode Sep 24 10:08:37.887440 [ 4040.882333] xenbr0: port 3(vif66.0-emu) entered disabled state Sep 24 10:08:37.899386 (XEN) d66v0: upcall vector f3 Sep 24 10:08:38.019386 (XEN) Dom66 callback via changed to GSI 1 Sep 24 10:08:38.019406 (XEN) arch/x86/hvm/irq.c:368: Dom66 PCI link 0 changed 5 -> 0 Sep 24 10:08:40.791397 (XEN) arch/x86/hvm/irq.c:368: Dom66 PCI link 1 changed 10 -> 0 Sep 24 10:08:40.803395 (XEN) arch/x86/hvm/irq.c:368: Dom66 PCI link 2 changed 11 -> 0 Sep 24 10:08:40.815402 (XEN) arch/x86/hvm/irq.c:368: Dom66 PCI link 3 changed 5 -> 0 Sep 24 10:08:40.839358 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d66v1 RDMSR 0x00000034 unimplemented Sep 24 10:08:41.703381 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d66v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:08:42.747423 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d66v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:08:42.759405 [ 4046.135661] xen-blkback: backend/vbd/66/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 10:08:43.143408 (XEN) common/grant_table.c:1909:d66v0 Expanding d66 grant table from 1 to 2 frames Sep 24 10:08:43.239419 (XEN) common/grant_table.c:1909:d66v0 Expanding d66 grant table from 2 to 3 frames Sep 24 10:08:43.251402 [ 4046.330668] vif vif-66-0 vif66.0: Guest Rx ready Sep 24 10:08:43.335416 [ 4046.330953] IPv6: ADDRCONF(NETDEV_CHANGE): vif66.0: link becomes ready Sep 24 10:08:43.347416 [ 4046.331257] xenbr0: port 2(vif66.0) entered blocking state Sep 24 10:08:43.347440 [ 4046.331474] xenbr0: port 2(vif66.0) entered forwarding state Sep 24 10:08:43.359364 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d66v1 RDMSR 0x00000639 unimplemented Sep 24 10:08:45.435404 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d66v1 RDMSR 0x00000611 unimplemented Sep 24 10:08:45.447417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d66v1 RDMSR 0x00000619 unimplemented Sep 24 10:08:45.459405 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d66v1 RDMSR 0x00000606 unimplemented Sep 24 10:08:45.459428 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d66v0 RDMSR 0x00000611 unimplemented Sep 24 10:08:45.855418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d66v0 RDMSR 0x00000639 unimplemented Sep 24 10:08:45.867409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d66v0 RDMSR 0x00000641 unimplemented Sep 24 10:08:45.867432 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d66v0 RDMSR 0x00000619 unimplemented Sep 24 10:08:45.879403 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d66v0 RDMSR 0x0000064d unimplemented Sep 24 10:08:45.879426 [ 4069.784498] xenbr0: port 2(vif66.0) entered disabled state Sep 24 10:09:06.787397 [ 4069.914153] xenbr0: port 2(vif66.0) entered disabled state Sep 24 10:09:06.919417 [ 4069.914857] device vif66.0 left promiscuous mode Sep 24 10:09:06.919437 [ 4069.915067] xenbr0: port 2(vif66.0) entered disabled state Sep 24 10:09:06.931387 (XEN) HVM d67v0 save: CPU Sep 24 10:09:32.259389 (XEN) HVM d67v1 save: CPU Sep 24 10:09:32.271410 (XEN) HVM d67 save: PIC Sep 24 10:09:32.271429 (XEN) HVM d67 save: IOAPIC Sep 24 10:09:32.271440 (XEN) HVM d67v0 save: LAPIC Sep 24 10:09:32.271451 (XEN) HVM d67v1 save: LAPIC Sep 24 10:09:32.271461 (XEN) HVM d67v0 save: LAPIC_REGS Sep 24 10:09:32.283414 (XEN) HVM d67v1 save: LAPIC_REGS Sep 24 10:09:32.283433 (XEN) HVM d67 save: PCI_IRQ Sep 24 10:09:32.283444 (XEN) HVM d67 save: ISA_IRQ Sep 24 10:09:32.283455 (XEN) HVM d67 save: PCI_LINK Sep 24 10:09:32.295414 (XEN) HVM d67 save: PIT Sep 24 10:09:32.295432 (XEN) HVM d67 save: RTC Sep 24 10:09:32.295443 (XEN) HVM d67 save: HPET Sep 24 10:09:32.295453 (XEN) HVM d67 save: PMTIMER Sep 24 10:09:32.307421 (XEN) HVM d67v0 save: MTRR Sep 24 10:09:32.307440 (XEN) HVM d67v1 save: MTRR Sep 24 10:09:32.307451 (XEN) HVM d67 save: VIRIDIAN_DOMAIN Sep 24 10:09:32.307463 (XEN) HVM d67v0 save: CPU_XSAVE Sep 24 10:09:32.319411 (XEN) HVM d67v1 save: CPU_XSAVE Sep 24 10:09:32.319430 (XEN) HVM d67v0 save: VIRIDIAN_VCPU Sep 24 10:09:32.319442 (XEN) HVM d67v1 save: VIRIDIAN_VCPU Sep 24 10:09:32.319453 (XEN) HVM d67v0 save: VMCE_VCPU Sep 24 10:09:32.331414 (XEN) HVM d67v1 save: VMCE_VCPU Sep 24 10:09:32.331433 (XEN) HVM d67v0 save: TSC_ADJUST Sep 24 10:09:32.331445 (XEN) HVM d67v1 save: TSC_ADJUST Sep 24 10:09:32.343403 (XEN) HVM d67v0 save: CPU_MSR Sep 24 10:09:32.343422 (XEN) HVM d67v1 save: CPU_MSR Sep 24 10:09:32.343434 (XEN) HVM restore d67: CPU 0 Sep 24 10:09:32.343444 [ 4096.328809] xenbr0: port 2(vif67.0) entered blocking state Sep 24 10:09:33.339412 [ 4096.329046] xenbr0: port 2(vif67.0) entered disabled state Sep 24 10:09:33.339435 [ 4096.329427] device vif67.0 entered promiscuous mode Sep 24 10:09:33.351360 [ 4096.669638] xenbr0: port 3(vif67.0-emu) entered blocking state Sep 24 10:09:33.675420 [ 4096.669866] xenbr0: port 3(vif67.0-emu) entered disabled state Sep 24 10:09:33.687416 [ 4096.670228] device vif67.0-emu entered promiscuous mode Sep 24 10:09:33.687438 [ 4096.680734] xenbr0: port 3(vif67.0-emu) entered blocking state Sep 24 10:09:33.699397 [ 4096.680957] xenbr0: port 3(vif67.0-emu) entered forwarding state Sep 24 10:09:33.699421 (d67) HVM Loader Sep 24 10:09:33.723409 (d67) Detected Xen v4.20-unstable Sep 24 10:09:33.723427 (d67) Xenbus rings @0xfeffc000, event channel 1 Sep 24 10:09:33.723441 (d67) System requested SeaBIOS Sep 24 10:09:33.735422 (d67) CPU speed is 1995 MHz Sep 24 10:09:33.735440 (d67) Relocating guest memory for lowmem MMIO space disabled Sep 24 10:09:33.735456 (XEN) arch/x86/hvm/irq.c:368: Dom67 PCI link 0 changed 0 -> 5 Sep 24 10:09:33.747420 (d67) PCI-ISA link 0 routed to IRQ5 Sep 24 10:09:33.747439 (XEN) arch/x86/hvm/irq.c:368: Dom67 PCI link 1 changed 0 -> 10 Sep 24 10:09:33.759419 (d67) PCI-ISA link 1 routed to IRQ10 Sep 24 10:09:33.759438 (XEN) arch/x86/hvm/irq.c:368: Dom67 PCI link 2 changed 0 -> 11 Sep 24 10:09:33.771413 (d67) PCI-ISA link 2 routed to IRQ11 Sep 24 10:09:33.771433 (XEN) arch/x86/hvm/irq.c:368: Dom67 PCI link 3 changed 0 -> 5 Sep 24 10:09:33.783411 (d67) PCI-ISA link 3 routed to IRQ5 Sep 24 10:09:33.783440 (d67) pci dev 01:2 INTD->IRQ5 Sep 24 10:09:33.783452 (d67) pci dev 01:3 INTA->IRQ10 Sep 24 10:09:33.783462 (d67) pci dev 02:0 INTA->IRQ11 Sep 24 10:09:33.795384 (d67) pci dev 04:0 INTA->IRQ5 Sep 24 10:09:33.795402 (d67) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 10:09:33.831400 (d67) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 10:09:33.843416 (d67) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 10:09:33.843436 (d67) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 10:09:33.855411 (d67) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 10:09:33.855431 (d67) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 10:09:33.867411 (d67) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 10:09:33.867431 (d67) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 10:09:33.879407 (d67) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 10:09:33.879428 (d67) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 10:09:33.879440 (d67) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 10:09:33.891415 (d67) Multiprocessor initialisation: Sep 24 10:09:33.891434 (d67) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:09:33.903413 (d67) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:09:33.903435 (d67) Testing HVM environment: Sep 24 10:09:33.915412 (d67) Using scratch memory at 400000 Sep 24 10:09:33.915431 (d67) - REP INSB across page boundaries ... passed Sep 24 10:09:33.915445 (d67) - REP INSW across page boundaries ... passed Sep 24 10:09:33.927419 (d67) - GS base MSRs and SWAPGS ... passed Sep 24 10:09:33.927438 (d67) Passed 3 of 3 tests Sep 24 10:09:33.927449 (d67) Writing SMBIOS tables ... Sep 24 10:09:33.939419 (d67) Loading SeaBIOS ... Sep 24 10:09:33.939436 (d67) Creating MP tables ... Sep 24 10:09:33.939447 (d67) Loading ACPI ... Sep 24 10:09:33.939457 (d67) vm86 TSS at fc100300 Sep 24 10:09:33.951409 (d67) BIOS map: Sep 24 10:09:33.951426 (d67) 10000-100e3: Scratch space Sep 24 10:09:33.951437 (d67) c0000-fffff: Main BIOS Sep 24 10:09:33.951447 (d67) E820 table: Sep 24 10:09:33.951456 (d67) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 10:09:33.963418 (d67) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 10:09:33.963437 (d67) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 10:09:33.975413 (d67) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 10:09:33.975433 (d67) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 10:09:33.987413 (d67) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 10:09:33.987433 (d67) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 10:09:33.999411 (d67) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 10:09:33.999431 (d67) Invoking SeaBIOS ... Sep 24 10:09:33.999442 (d67) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:09:34.011417 (d67) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 10:09:34.023411 (d67) Sep 24 10:09:34.023426 (d67) Found Xen hypervisor signature at 40000000 Sep 24 10:09:34.023440 (d67) Running on QEMU (i440fx) Sep 24 10:09:34.023451 (d67) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 10:09:34.035422 (d67) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 10:09:34.035443 (d67) xen: copy e820... Sep 24 10:09:34.047414 (d67) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 24 10:09:34.047435 (d67) Found 8 PCI devices (max PCI bus is 00) Sep 24 10:09:34.059410 (d67) Allocated Xen hypercall page at effff000 Sep 24 10:09:34.059430 (d67) Detected Xen v4.20-unstable Sep 24 10:09:34.059442 (d67) xen: copy BIOS tables... Sep 24 10:09:34.071405 (d67) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 24 10:09:34.071426 (d67) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 24 10:09:34.083409 (d67) Copying PIR from 0x00010040 to 0x000f51a0 Sep 24 10:09:34.083429 (d67) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 24 10:09:34.083450 (d67) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:09:34.095416 (d67) Using pmtimer, ioport 0xb008 Sep 24 10:09:34.095434 (d67) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:09:34.095447 (d67) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 10:09:34.107416 (d67) parse_termlist: parse error, skip from 16/27641 Sep 24 10:09:34.107437 (d67) parse_termlist: parse error, skip from 87/6041 Sep 24 10:09:34.119416 (d67) Scan for VGA option rom Sep 24 10:09:34.119434 (d67) Running option rom at c000:0003 Sep 24 10:09:34.119445 (d67) pmm call arg1=0 Sep 24 10:09:34.131422 (d67) Turning on vga text mode console Sep 24 10:09:34.131441 (d67) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:09:34.131455 (d67) Machine UUID a37e713d-f35a-4868-a87e-f479d3edbcd9 Sep 24 10:09:34.143421 (d67) UHCI init on dev 00:01.2 (io=c200) Sep 24 10:09:34.143440 (d67) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 10:09:34.155413 (d67) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 10:09:34.155434 (d67) Searching bootorder for: HALT Sep 24 10:09:34.155446 (d67) Found 0 lpt ports Sep 24 10:09:34.167411 (d67) Found 1 serial ports Sep 24 10:09:34.167428 (d67) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 10:09:34.167443 (d67) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:09:34.179418 (d67) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:09:34.179440 (d67) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 10:09:34.191417 (d67) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:09:34.191439 (d67) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:09:34.203418 (d67) PS2 keyboard initialized Sep 24 10:09:34.203436 (d67) All threads complete. Sep 24 10:09:34.203447 (d67) Scan for option roms Sep 24 10:09:34.215413 (d67) Running option rom at ca00:0003 Sep 24 10:09:34.215432 (d67) pmm call arg1=1 Sep 24 10:09:34.215441 (d67) pmm call arg1=0 Sep 24 10:09:34.215451 (d67) pmm call arg1=1 Sep 24 10:09:34.227405 (d67) pmm call arg1=0 Sep 24 10:09:34.227422 (d67) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 10:09:34.227435 (d67) Sep 24 10:09:34.227443 (d67) Press ESC for boot menu. Sep 24 10:09:34.239368 (d67) Sep 24 10:09:34.239383 (d67) Searching bootorder for: HALT Sep 24 10:09:36.775405 (d67) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 10:09:36.797952 (d67) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 24 10:09:36.797979 (d67) Returned 16773120 bytes of ZoneHigh Sep 24 10:09:36.799416 (d67) e820 map has 8 items: Sep 24 10:09:36.799434 (d67) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 10:09:36.799447 (d67) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 10:09:36.811415 (d67) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 10:09:36.811435 (d67) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 10:09:36.823411 (d67) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 10:09:36.823432 (d67) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 10:09:36.835413 (d67) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 10:09:36.835433 (d67) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 10:09:36.847414 (d67) enter handle_19: Sep 24 10:09:36.847431 (d67) NULL Sep 24 10:09:36.847440 (d67) Booting from DVD/CD... Sep 24 10:09:36.847451 (d67) Boot failed: Could not read from CDROM (code 0004) Sep 24 10:09:36.859415 (d67) enter handle_18: Sep 24 10:09:36.859433 (d67) NULL Sep 24 10:09:36.859442 (d67) Booting from Hard Disk... Sep 24 10:09:36.859453 (d67) Booting from 0000:7c00 Sep 24 10:09:36.871364 [ 4110.149697] xenbr0: port 3(vif67.0-emu) entered disabled state Sep 24 10:09:47.159412 [ 4110.150189] device vif67.0-emu left promiscuous mode Sep 24 10:09:47.159434 [ 4110.150389] xenbr0: port 3(vif67.0-emu) entered disabled state Sep 24 10:09:47.171377 (XEN) d67v0: upcall vector f3 Sep 24 10:09:47.303392 (XEN) Dom67 callback via changed to GSI 1 Sep 24 10:09:47.303420 (XEN) arch/x86/hvm/irq.c:368: Dom67 PCI link 0 changed 5 -> 0 Sep 24 10:09:50.711398 (XEN) arch/x86/hvm/irq.c:368: Dom67 PCI link 1 changed 10 -> 0 Sep 24 10:09:50.723395 (XEN) arch/x86/hvm/irq.c:368: Dom67 PCI link 2 changed 11 -> 0 Sep 24 10:09:50.735395 (XEN) arch/x86/hvm/irq.c:368: Dom67 PCI link 3 changed 5 -> 0 Sep 24 10:09:50.747393 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v1 RDMSR 0x00000034 unimplemented Sep 24 10:09:51.551367 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d67v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:09:52.691425 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d67v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:09:52.703392 (XEN) common/grant_table.c:1909:d67v1 Expanding d67 grant table from 1 to 2 frames Sep 24 10:09:53.147421 (XEN) common/grant_table.c:1909:d67v1 Expanding d67 grant table from 2 to 3 frames Sep 24 10:09:53.159393 [ 4116.253891] vif vif-67-0 vif67.0: Guest Rx ready Sep 24 10:09:53.255400 [ 4116.254493] IPv6: ADDRCONF(NETDEV_CHANGE): vif67.0: link becomes ready Sep 24 10:09:53.267416 [ 4116.254698] xenbr0: port 2(vif67.0) entered blocking state Sep 24 10:09:53.267437 [ 4116.254823] xenbr0: port 2(vif67.0) entered forwarding state Sep 24 10:09:53.279417 [ 4116.261206] xen-blkback: backend/vbd/67/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 10:09:53.291383 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v0 RDMSR 0x00000639 unimplemented Sep 24 10:09:55.415411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v0 RDMSR 0x00000611 unimplemented Sep 24 10:09:55.415434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v0 RDMSR 0x00000619 unimplemented Sep 24 10:09:55.427410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v0 RDMSR 0x00000606 unimplemented Sep 24 10:09:55.427433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v1 RDMSR 0x00000639 unimplemented Sep 24 10:09:55.451421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v1 RDMSR 0x00000611 unimplemented Sep 24 10:09:55.463411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v1 RDMSR 0x00000619 unimplemented Sep 24 10:09:55.463434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v1 RDMSR 0x00000606 unimplemented Sep 24 10:09:55.475381 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v0 RDMSR 0x00000611 unimplemented Sep 24 10:09:55.811411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v0 RDMSR 0x00000639 unimplemented Sep 24 10:09:55.811434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v0 RDMSR 0x00000641 unimplemented Sep 24 10:09:55.823413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v0 RDMSR 0x00000619 unimplemented Sep 24 10:09:55.823435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v0 RDMSR 0x0000064d unimplemented Sep 24 10:09:55.835386 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 10:10:08.067397 [ 4143.979166] xenbr0: port 2(vif67.0) entered disabled state Sep 24 10:10:20.983395 [ 4144.106175] xenbr0: port 2(vif67.0) entered disabled state Sep 24 10:10:21.115416 [ 4144.106796] device vif67.0 left promiscuous mode Sep 24 10:10:21.115437 [ 4144.106985] xenbr0: port 2(vif67.0) entered disabled state Sep 24 10:10:21.127480 (XEN) HVM d68v0 save: CPU Sep 24 10:10:46.543392 (XEN) HVM d68v1 save: CPU Sep 24 10:10:46.543411 (XEN) HVM d68 save: PIC Sep 24 10:10:46.555409 (XEN) HVM d68 save: IOAPIC Sep 24 10:10:46.555427 (XEN) HVM d68v0 save: LAPIC Sep 24 10:10:46.555439 (XEN) HVM d68v1 save: LAPIC Sep 24 10:10:46.555449 (XEN) HVM d68v0 save: LAPIC_REGS Sep 24 10:10:46.567412 (XEN) HVM d68v1 save: LAPIC_REGS Sep 24 10:10:46.567432 (XEN) HVM d68 save: PCI_IRQ Sep 24 10:10:46.567443 (XEN) HVM d68 save: ISA_IRQ Sep 24 10:10:46.567453 (XEN) HVM d68 save: PCI_LINK Sep 24 10:10:46.579411 (XEN) HVM d68 save: PIT Sep 24 10:10:46.579429 (XEN) HVM d68 save: RTC Sep 24 10:10:46.579440 (XEN) HVM d68 save: HPET Sep 24 10:10:46.579450 (XEN) HVM d68 save: PMTIMER Sep 24 10:10:46.579460 (XEN) HVM d68v0 save: MTRR Sep 24 10:10:46.591414 (XEN) HVM d68v1 save: MTRR Sep 24 10:10:46.591432 (XEN) HVM d68 save: VIRIDIAN_DOMAIN Sep 24 10:10:46.591445 (XEN) HVM d68v0 save: CPU_XSAVE Sep 24 10:10:46.591455 (XEN) HVM d68v1 save: CPU_XSAVE Sep 24 10:10:46.603422 (XEN) HVM d68v0 save: VIRIDIAN_VCPU Sep 24 10:10:46.603441 (XEN) HVM d68v1 save: VIRIDIAN_VCPU Sep 24 10:10:46.603453 (XEN) HVM d68v0 save: VMCE_VCPU Sep 24 10:10:46.615411 (XEN) HVM d68v1 save: VMCE_VCPU Sep 24 10:10:46.615429 (XEN) HVM d68v0 save: TSC_ADJUST Sep 24 10:10:46.615441 (XEN) HVM d68v1 save: TSC_ADJUST Sep 24 10:10:46.615451 (XEN) HVM d68v0 save: CPU_MSR Sep 24 10:10:46.627403 (XEN) HVM d68v1 save: CPU_MSR Sep 24 10:10:46.627421 (XEN) HVM restore d68: CPU 0 Sep 24 10:10:46.627432 [ 4170.594154] xenbr0: port 2(vif68.0) entered blocking state Sep 24 10:10:47.599411 [ 4170.594414] xenbr0: port 2(vif68.0) entered disabled state Sep 24 10:10:47.611395 [ 4170.594751] device vif68.0 entered promiscuous mode Sep 24 10:10:47.611416 [ 4170.931279] xenbr0: port 3(vif68.0-emu) entered blocking state Sep 24 10:10:47.935408 [ 4170.931542] xenbr0: port 3(vif68.0-emu) entered disabled state Sep 24 10:10:47.947422 [ 4170.931877] device vif68.0-emu entered promiscuous mode Sep 24 10:10:47.947444 [ 4170.942587] xenbr0: port 3(vif68.0-emu) entered blocking state Sep 24 10:10:47.959415 [ 4170.942796] xenbr0: port 3(vif68.0-emu) entered forwarding state Sep 24 10:10:47.959437 (d68) HVM Loader Sep 24 10:10:47.983392 (d68) Detected Xen v4.20-unstable Sep 24 10:10:47.983411 (d68) Xenbus rings @0xfeffc000, event channel 1 Sep 24 10:10:47.995413 (d68) System requested SeaBIOS Sep 24 10:10:47.995431 (d68) CPU speed is 1995 MHz Sep 24 10:10:47.995442 (d68) Relocating guest memory for lowmem MMIO space disabled Sep 24 10:10:48.007416 (XEN) arch/x86/hvm/irq.c:368: Dom68 PCI link 0 changed 0 -> 5 Sep 24 10:10:48.007438 (d68) PCI-ISA link 0 routed to IRQ5 Sep 24 10:10:48.019410 (XEN) arch/x86/hvm/irq.c:368: Dom68 PCI link 1 changed 0 -> 10 Sep 24 10:10:48.019433 (d68) PCI-ISA link 1 routed to IRQ10 Sep 24 10:10:48.019444 (XEN) arch/x86/hvm/irq.c:368: Dom68 PCI link 2 changed 0 -> 11 Sep 24 10:10:48.031418 (d68) PCI-ISA link 2 routed to IRQ11 Sep 24 10:10:48.031437 (XEN) arch/x86/hvm/irq.c:368: Dom68 PCI link 3 changed 0 -> 5 Sep 24 10:10:48.043457 (d68) PCI-ISA link 3 routed to IRQ5 Sep 24 10:10:48.043476 (d68) pci dev 01:2 INTD->IRQ5 Sep 24 10:10:48.043487 (d68) pci dev 01:3 INTA->IRQ10 Sep 24 10:10:48.055390 (d68) pci dev 02:0 INTA->IRQ11 Sep 24 10:10:48.055408 (d68) pci dev 04:0 INTA->IRQ5 Sep 24 10:10:48.055419 (d68) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 10:10:48.067416 (d68) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 10:10:48.067436 (d68) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 10:10:48.079417 (d68) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 10:10:48.079436 (d68) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 10:10:48.091414 (d68) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 10:10:48.091434 (d68) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 10:10:48.103411 (d68) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 10:10:48.103431 (d68) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 10:10:48.115408 (d68) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 10:10:48.115429 (d68) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 10:10:48.115442 (d68) Multiprocessor initialisation: Sep 24 10:10:48.127415 (d68) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:10:48.127438 (d68) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:10:48.139417 (d68) Testing HVM environment: Sep 24 10:10:48.139435 (d68) Using scratch memory at 400000 Sep 24 10:10:48.151409 (d68) - REP INSB across page boundaries ... passed Sep 24 10:10:48.151430 (d68) - REP INSW across page boundaries ... passed Sep 24 10:10:48.151443 (d68) - GS base MSRs and SWAPGS ... passed Sep 24 10:10:48.163418 (d68) Passed 3 of 3 tests Sep 24 10:10:48.163435 (d68) Writing SMBIOS tables ... Sep 24 10:10:48.163446 (d68) Loading SeaBIOS ... Sep 24 10:10:48.163456 (d68) Creating MP tables ... Sep 24 10:10:48.175418 (d68) Loading ACPI ... Sep 24 10:10:48.175443 (d68) vm86 TSS at fc100300 Sep 24 10:10:48.175455 (d68) BIOS map: Sep 24 10:10:48.175464 (d68) 10000-100e3: Scratch space Sep 24 10:10:48.187412 (d68) c0000-fffff: Main BIOS Sep 24 10:10:48.187430 (d68) E820 table: Sep 24 10:10:48.187440 (d68) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 10:10:48.187452 (d68) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 10:10:48.199414 (d68) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 10:10:48.199434 (d68) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 10:10:48.211419 (d68) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 10:10:48.211438 (d68) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 10:10:48.223412 (d68) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 10:10:48.223433 (d68) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 10:10:48.235413 (d68) Invoking SeaBIOS ... Sep 24 10:10:48.235431 (d68) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:10:48.235444 (d68) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 10:10:48.247420 (d68) Sep 24 10:10:48.247435 (d68) Found Xen hypervisor signature at 40000000 Sep 24 10:10:48.259410 (d68) Running on QEMU (i440fx) Sep 24 10:10:48.259428 (d68) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 10:10:48.259447 (d68) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 10:10:48.271418 (d68) xen: copy e820... Sep 24 10:10:48.271435 (d68) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 24 10:10:48.283416 (d68) Found 8 PCI devices (max PCI bus is 00) Sep 24 10:10:48.283436 (d68) Allocated Xen hypercall page at effff000 Sep 24 10:10:48.295410 (d68) Detected Xen v4.20-unstable Sep 24 10:10:48.295428 (d68) xen: copy BIOS tables... Sep 24 10:10:48.295440 (d68) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 24 10:10:48.295452 (d68) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 24 10:10:48.307418 (d68) Copying PIR from 0x00010040 to 0x000f51a0 Sep 24 10:10:48.307437 (d68) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 24 10:10:48.319416 (d68) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:10:48.319435 (d68) Using pmtimer, ioport 0xb008 Sep 24 10:10:48.331413 (d68) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:10:48.331433 (d68) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 10:10:48.331446 (d68) parse_termlist: parse error, skip from 16/27641 Sep 24 10:10:48.343414 (d68) parse_termlist: parse error, skip from 87/6041 Sep 24 10:10:48.343434 (d68) Scan for VGA option rom Sep 24 10:10:48.343446 (d68) Running option rom at c000:0003 Sep 24 10:10:48.355419 (d68) pmm call arg1=0 Sep 24 10:10:48.355436 (d68) Turning on vga text mode console Sep 24 10:10:48.355448 (d68) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:10:48.367413 (d68) Machine UUID 0aba09ad-af9d-4117-af53-339b45dfc3b1 Sep 24 10:10:48.367433 (d68) UHCI init on dev 00:01.2 (io=c200) Sep 24 10:10:48.379413 (d68) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 10:10:48.379434 (d68) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 10:10:48.379448 (d68) Searching bootorder for: HALT Sep 24 10:10:48.391413 (d68) Found 0 lpt ports Sep 24 10:10:48.391430 (d68) Found 1 serial ports Sep 24 10:10:48.391441 (d68) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 10:10:48.403413 (d68) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:10:48.403435 (d68) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:10:48.415414 (d68) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 10:10:48.415435 (d68) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:10:48.427413 (d68) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:10:48.427435 (d68) PS2 keyboard initialized Sep 24 10:10:48.439412 (d68) All threads complete. Sep 24 10:10:48.439430 (d68) Scan for option roms Sep 24 10:10:48.439441 (d68) Running option rom at ca00:0003 Sep 24 10:10:48.439460 (d68) pmm call arg1=1 Sep 24 10:10:48.451412 (d68) pmm call arg1=0 Sep 24 10:10:48.451429 (d68) pmm call arg1=1 Sep 24 10:10:48.451439 (d68) pmm call arg1=0 Sep 24 10:10:48.451448 (d68) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 10:10:48.451460 (d68) Sep 24 10:10:48.463376 (d68) Press ESC for boot menu. Sep 24 10:10:48.463395 (d68) Sep 24 10:10:48.463403 (d68) Searching bootorder for: HALT Sep 24 10:10:50.983414 (d68) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 10:10:50.995414 (d68) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 24 10:10:50.995435 (d68) Returned 16773120 bytes of ZoneHigh Sep 24 10:10:50.995447 (d68) e820 map has 8 items: Sep 24 10:10:51.007414 (d68) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 10:10:51.007434 (d68) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 10:10:51.019414 (d68) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 10:10:51.019434 (d68) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 10:10:51.031412 (d68) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 10:10:51.031432 (d68) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 10:10:51.043412 (d68) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 10:10:51.043432 (d68) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 10:10:51.055410 (d68) enter handle_19: Sep 24 10:10:51.055428 (d68) NULL Sep 24 10:10:51.055437 (d68) Booting from DVD/CD... Sep 24 10:10:51.055447 (d68) Boot failed: Could not read from CDROM (code 0004) Sep 24 10:10:51.067405 (d68) enter handle_18: Sep 24 10:10:51.067423 (d68) NULL Sep 24 10:10:51.067432 (d68) Booting from Hard Disk... Sep 24 10:10:51.067443 (d68) Booting from 0000:7c00 Sep 24 10:10:51.067452 [ 4184.158100] xenbr0: port 3(vif68.0-emu) entered disabled state Sep 24 10:11:01.171411 [ 4184.158556] device vif68.0-emu left promiscuous mode Sep 24 10:11:01.171433 [ 4184.158746] xenbr0: port 3(vif68.0-emu) entered disabled state Sep 24 10:11:01.183361 (XEN) d68v0: upcall vector f3 Sep 24 10:11:01.291395 (XEN) Dom68 callback via changed to GSI 1 Sep 24 10:11:01.303360 (XEN) arch/x86/hvm/irq.c:368: Dom68 PCI link 0 changed 5 -> 0 Sep 24 10:11:04.579395 (XEN) arch/x86/hvm/irq.c:368: Dom68 PCI link 1 changed 10 -> 0 Sep 24 10:11:04.591394 (XEN) arch/x86/hvm/irq.c:368: Dom68 PCI link 2 changed 11 -> 0 Sep 24 10:11:04.603396 (XEN) arch/x86/hvm/irq.c:368: Dom68 PCI link 3 changed 5 -> 0 Sep 24 10:11:04.615391 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d68v1 RDMSR 0x00000034 unimplemented Sep 24 10:11:05.143364 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d68v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:11:06.127425 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d68v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:11:06.139395 (XEN) common/grant_table.c:1909:d68v0 Expanding d68 grant table from 1 to 2 frames Sep 24 10:11:06.511424 (XEN) common/grant_table.c:1909:d68v0 Expanding d68 grant table from 2 to 3 frames Sep 24 10:11:06.523380 [ 4189.533706] vif vif-68-0 vif68.0: Guest Rx ready Sep 24 10:11:06.535397 [ 4189.533991] IPv6: ADDRCONF(NETDEV_CHANGE): vif68.0: link becomes ready Sep 24 10:11:06.547418 [ 4189.534314] xenbr0: port 2(vif68.0) entered blocking state Sep 24 10:11:06.559388 [ 4189.534527] xenbr0: port 2(vif68.0) entered forwarding state Sep 24 10:11:06.559411 [ 4189.602077] xen-blkback: backend/vbd/68/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 10:11:06.619358 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d68v0 RDMSR 0x00000639 unimplemented Sep 24 10:11:08.827412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d68v0 RDMSR 0x00000611 unimplemented Sep 24 10:11:08.827435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d68v0 RDMSR 0x00000619 unimplemented Sep 24 10:11:08.839414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d68v0 RDMSR 0x00000606 unimplemented Sep 24 10:11:08.839437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d68v0 RDMSR 0x00000611 unimplemented Sep 24 10:11:09.175402 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d68v0 RDMSR 0x00000639 unimplemented Sep 24 10:11:09.187428 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d68v0 RDMSR 0x00000641 unimplemented Sep 24 10:11:09.199410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d68v0 RDMSR 0x00000619 unimplemented Sep 24 10:11:09.199433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d68v0 RDMSR 0x0000064d unimplemented Sep 24 10:11:09.211375 [ 4213.186596] xenbr0: port 2(vif68.0) entered disabled state Sep 24 10:11:30.199365 [ 4213.319932] xenbr0: port 2(vif68.0) entered disabled state Sep 24 10:11:30.331413 [ 4213.320605] device vif68.0 left promiscuous mode Sep 24 10:11:30.331434 [ 4213.320809] xenbr0: port 2(vif68.0) entered disabled state Sep 24 10:11:30.343368 (XEN) HVM d69v0 save: CPU Sep 24 10:11:55.795413 (XEN) HVM d69v1 save: CPU Sep 24 10:11:55.795431 (XEN) HVM d69 save: PIC Sep 24 10:11:55.795442 (XEN) HVM d69 save: IOAPIC Sep 24 10:11:55.795452 (XEN) HVM d69v0 save: LAPIC Sep 24 10:11:55.807413 (XEN) HVM d69v1 save: LAPIC Sep 24 10:11:55.807432 (XEN) HVM d69v0 save: LAPIC_REGS Sep 24 10:11:55.807444 (XEN) HVM d69v1 save: LAPIC_REGS Sep 24 10:11:55.807455 (XEN) HVM d69 save: PCI_IRQ Sep 24 10:11:55.819413 (XEN) HVM d69 save: ISA_IRQ Sep 24 10:11:55.819431 (XEN) HVM d69 save: PCI_LINK Sep 24 10:11:55.819442 (XEN) HVM d69 save: PIT Sep 24 10:11:55.819452 (XEN) HVM d69 save: RTC Sep 24 10:11:55.819462 (XEN) HVM d69 save: HPET Sep 24 10:11:55.831413 (XEN) HVM d69 save: PMTIMER Sep 24 10:11:55.831431 (XEN) HVM d69v0 save: MTRR Sep 24 10:11:55.831442 (XEN) HVM d69v1 save: MTRR Sep 24 10:11:55.831452 (XEN) HVM d69 save: VIRIDIAN_DOMAIN Sep 24 10:11:55.843412 (XEN) HVM d69v0 save: CPU_XSAVE Sep 24 10:11:55.843432 (XEN) HVM d69v1 save: CPU_XSAVE Sep 24 10:11:55.843443 (XEN) HVM d69v0 save: VIRIDIAN_VCPU Sep 24 10:11:55.855413 (XEN) HVM d69v1 save: VIRIDIAN_VCPU Sep 24 10:11:55.855432 (XEN) HVM d69v0 save: VMCE_VCPU Sep 24 10:11:55.855444 (XEN) HVM d69v1 save: VMCE_VCPU Sep 24 10:11:55.855455 (XEN) HVM d69v0 save: TSC_ADJUST Sep 24 10:11:55.867416 (XEN) HVM d69v1 save: TSC_ADJUST Sep 24 10:11:55.867435 (XEN) HVM d69v0 save: CPU_MSR Sep 24 10:11:55.867447 (XEN) HVM d69v1 save: CPU_MSR Sep 24 10:11:55.867457 (XEN) HVM restore d69: CPU 0 Sep 24 10:11:55.879368 [ 4239.842316] xenbr0: port 2(vif69.0) entered blocking state Sep 24 10:11:56.851418 [ 4239.842573] xenbr0: port 2(vif69.0) entered disabled state Sep 24 10:11:56.851440 [ 4239.842929] device vif69.0 entered promiscuous mode Sep 24 10:11:56.863388 [ 4240.184135] xenbr0: port 3(vif69.0-emu) entered blocking state Sep 24 10:11:57.187398 [ 4240.184382] xenbr0: port 3(vif69.0-emu) entered disabled state Sep 24 10:11:57.199420 [ 4240.184727] device vif69.0-emu entered promiscuous mode Sep 24 10:11:57.211410 [ 4240.195025] xenbr0: port 3(vif69.0-emu) entered blocking state Sep 24 10:11:57.211434 [ 4240.195242] xenbr0: port 3(vif69.0-emu) entered forwarding state Sep 24 10:11:57.223356 (d69) HVM Loader Sep 24 10:11:57.235397 (d69) Detected Xen v4.20-unstable Sep 24 10:11:57.235416 (d69) Xenbus rings @0xfeffc000, event channel 1 Sep 24 10:11:57.247417 (d69) System requested SeaBIOS Sep 24 10:11:57.247436 (d69) CPU speed is 1995 MHz Sep 24 10:11:57.247447 (d69) Relocating guest memory for lowmem MMIO space disabled Sep 24 10:11:57.259416 (XEN) arch/x86/hvm/irq.c:368: Dom69 PCI link 0 changed 0 -> 5 Sep 24 10:11:57.259438 (d69) PCI-ISA link 0 routed to IRQ5 Sep 24 10:11:57.271416 (XEN) arch/x86/hvm/irq.c:368: Dom69 PCI link 1 changed 0 -> 10 Sep 24 10:11:57.271438 (d69) PCI-ISA link 1 routed to IRQ10 Sep 24 10:11:57.283409 (XEN) arch/x86/hvm/irq.c:368: Dom69 PCI link 2 changed 0 -> 11 Sep 24 10:11:57.283432 (d69) PCI-ISA link 2 routed to IRQ11 Sep 24 10:11:57.283445 (XEN) arch/x86/hvm/irq.c:368: Dom69 PCI link 3 changed 0 -> 5 Sep 24 10:11:57.295414 (d69) PCI-ISA link 3 routed to IRQ5 Sep 24 10:11:57.295433 (d69) pci dev 01:2 INTD->IRQ5 Sep 24 10:11:57.295444 (d69) pci dev 01:3 INTA->IRQ10 Sep 24 10:11:57.307400 (d69) pci dev 02:0 INTA->IRQ11 Sep 24 10:11:57.307419 (d69) pci dev 04:0 INTA->IRQ5 Sep 24 10:11:57.307437 (d69) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 10:11:57.343406 (d69) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 10:11:57.355416 (d69) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 10:11:57.355435 (d69) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 10:11:57.367412 (d69) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 10:11:57.367432 (d69) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 10:11:57.367444 (d69) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 10:11:57.379413 (d69) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 10:11:57.379432 (d69) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 10:11:57.391413 (d69) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 10:11:57.391433 (d69) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 10:11:57.403418 (d69) Multiprocessor initialisation: Sep 24 10:11:57.403437 (d69) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:11:57.415411 (d69) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:11:57.415434 (d69) Testing HVM environment: Sep 24 10:11:57.415445 (d69) Using scratch memory at 400000 Sep 24 10:11:57.427417 (d69) - REP INSB across page boundaries ... passed Sep 24 10:11:57.427437 (d69) - REP INSW across page boundaries ... passed Sep 24 10:11:57.439412 (d69) - GS base MSRs and SWAPGS ... passed Sep 24 10:11:57.439432 (d69) Passed 3 of 3 tests Sep 24 10:11:57.439442 (d69) Writing SMBIOS tables ... Sep 24 10:11:57.451416 (d69) Loading SeaBIOS ... Sep 24 10:11:57.451433 (d69) Creating MP tables ... Sep 24 10:11:57.451444 (d69) Loading ACPI ... Sep 24 10:11:57.451454 (d69) vm86 TSS at fc100300 Sep 24 10:11:57.451464 (d69) BIOS map: Sep 24 10:11:57.463408 (d69) 10000-100e3: Scratch space Sep 24 10:11:57.463426 (d69) c0000-fffff: Main BIOS Sep 24 10:11:57.463437 (d69) E820 table: Sep 24 10:11:57.463446 (d69) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 10:11:57.475413 (d69) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 10:11:57.475432 (d69) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 10:11:57.487412 (d69) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 10:11:57.487433 (d69) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 10:11:57.499382 (d69) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 10:11:57.499402 (d69) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 10:11:57.511411 (d69) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 10:11:57.511431 (d69) Invoking SeaBIOS ... Sep 24 10:11:57.511442 (d69) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:11:57.523411 (d69) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 10:11:57.523436 (d69) Sep 24 10:11:57.523445 (d69) Found Xen hypervisor signature at 40000000 Sep 24 10:11:57.535417 (d69) Running on QEMU (i440fx) Sep 24 10:11:57.535435 (d69) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 10:11:57.547423 (d69) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 10:11:57.547444 (d69) xen: copy e820... Sep 24 10:11:57.559420 (d69) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 24 10:11:57.559442 (d69) Found 8 PCI devices (max PCI bus is 00) Sep 24 10:11:57.559455 (d69) Allocated Xen hypercall page at effff000 Sep 24 10:11:57.571417 (d69) Detected Xen v4.20-unstable Sep 24 10:11:57.571435 (d69) xen: copy BIOS tables... Sep 24 10:11:57.571446 (d69) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 24 10:11:57.583415 (d69) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 24 10:11:57.583436 (d69) Copying PIR from 0x00010040 to 0x000f51a0 Sep 24 10:11:57.595415 (d69) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 24 10:11:57.595436 (d69) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:11:57.607410 (d69) Using pmtimer, ioport 0xb008 Sep 24 10:11:57.607428 (d69) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:11:57.607441 (d69) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 10:11:57.619419 (d69) parse_termlist: parse error, skip from 16/27641 Sep 24 10:11:57.619440 (d69) parse_termlist: parse error, skip from 87/6041 Sep 24 10:11:57.631410 (d69) Scan for VGA option rom Sep 24 10:11:57.631428 (d69) Running option rom at c000:0003 Sep 24 10:11:57.631439 (d69) pmm call arg1=0 Sep 24 10:11:57.631449 (d69) Turning on vga text mode console Sep 24 10:11:57.643411 (d69) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:11:57.643432 (d69) Machine UUID 0919037b-578a-41ee-aacd-39f90254c598 Sep 24 10:11:57.655409 (d69) UHCI init on dev 00:01.2 (io=c200) Sep 24 10:11:57.655429 (d69) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 10:11:57.655442 (d69) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 10:11:57.667416 (d69) Searching bootorder for: HALT Sep 24 10:11:57.667434 (d69) Found 0 lpt ports Sep 24 10:11:57.667444 (d69) Found 1 serial ports Sep 24 10:11:57.679410 (d69) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 10:11:57.679432 (d69) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:11:57.691410 (d69) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:11:57.691432 (d69) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 10:11:57.703415 (d69) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:11:57.703437 (d69) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:11:57.715413 (d69) PS2 keyboard initialized Sep 24 10:11:57.715431 (d69) All threads complete. Sep 24 10:11:57.715442 (d69) Scan for option roms Sep 24 10:11:57.715452 (d69) Running option rom at ca00:0003 Sep 24 10:11:57.727413 (d69) pmm call arg1=1 Sep 24 10:11:57.727430 (d69) pmm call arg1=0 Sep 24 10:11:57.727439 (d69) pmm call arg1=1 Sep 24 10:11:57.727448 (d69) pmm call arg1=0 Sep 24 10:11:57.739409 (d69) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 10:11:57.739429 (d69) Sep 24 10:11:57.739437 (d69) Press ESC for boot menu. Sep 24 10:11:57.739447 (d69) Sep 24 10:11:57.739455 (d69) Searching bootorder for: HALT Sep 24 10:12:00.295385 (d69) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 10:12:00.307423 (d69) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 24 10:12:00.319408 (d69) Returned 16773120 bytes of ZoneHigh Sep 24 10:12:00.319428 (d69) e820 map has 8 items: Sep 24 10:12:00.319439 (d69) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 10:12:00.331409 (d69) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 10:12:00.331430 (d69) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 10:12:00.343409 (d69) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 10:12:00.343429 (d69) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 10:12:00.355414 (d69) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 10:12:00.355434 (d69) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 10:12:00.367409 (d69) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 10:12:00.367429 (d69) enter handle_19: Sep 24 10:12:00.367440 (d69) NULL Sep 24 10:12:00.367448 (d69) Booting from DVD/CD... Sep 24 10:12:00.379415 (d69) Boot failed: Could not read from CDROM (code 0004) Sep 24 10:12:00.379436 (d69) enter handle_18: Sep 24 10:12:00.379446 (d69) NULL Sep 24 10:12:00.379454 (d69) Booting from Hard Disk... Sep 24 10:12:00.391382 (d69) Booting from 0000:7c00 Sep 24 10:12:00.391400 [ 4253.329013] xenbr0: port 3(vif69.0-emu) entered disabled state Sep 24 10:12:10.343488 [ 4253.329738] device vif69.0-emu left promiscuous mode Sep 24 10:12:10.343512 [ 4253.329930] xenbr0: port 3(vif69.0-emu) entered disabled state Sep 24 10:12:10.355443 (XEN) d69v0: upcall vector f3 Sep 24 10:12:10.475503 (XEN) Dom69 callback via changed to GSI 1 Sep 24 10:12:10.475523 (XEN) arch/x86/hvm/irq.c:368: Dom69 PCI link 0 changed 5 -> 0 Sep 24 10:12:13.607472 (XEN) arch/x86/hvm/irq.c:368: Dom69 PCI link 1 changed 10 -> 0 Sep 24 10:12:13.619472 (XEN) arch/x86/hvm/irq.c:368: Dom69 PCI link 2 changed 11 -> 0 Sep 24 10:12:13.631482 (XEN) arch/x86/hvm/irq.c:368: Dom69 PCI link 3 changed 5 -> 0 Sep 24 10:12:13.643471 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v1 RDMSR 0x00000034 unimplemented Sep 24 10:12:14.171477 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d69v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:12:15.155499 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d69v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:12:15.169873 (XEN) common/grant_table.c:1909:d69v1 Expanding d69 grant table from 1 to 2 frames Sep 24 10:12:15.575481 (XEN) common/grant_table.c:1909:d69v1 Expanding d69 grant table from 2 to 3 frames Sep 24 10:12:15.575507 [ 4258.609828] vif vif-69-0 vif69.0: Guest Rx ready Sep 24 10:12:15.623485 [ 4258.610557] IPv6: ADDRCONF(NETDEV_CHANGE): vif69.0: link becomes ready Sep 24 10:12:15.623509 [ 4258.610867] xenbr0: port 2(vif69.0) entered blocking state Sep 24 10:12:15.635475 [ 4258.611087] xenbr0: port 2(vif69.0) entered forwarding state Sep 24 10:12:15.635497 [ 4258.688596] xen-blkback: backend/vbd/69/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 10:12:15.707439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v0 RDMSR 0x00000639 unimplemented Sep 24 10:12:17.807540 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v0 RDMSR 0x00000611 unimplemented Sep 24 10:12:17.819555 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v0 RDMSR 0x00000619 unimplemented Sep 24 10:12:17.831534 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v0 RDMSR 0x00000606 unimplemented Sep 24 10:12:17.831558 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v0 RDMSR 0x00000611 unimplemented Sep 24 10:12:18.227479 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v0 RDMSR 0x00000639 unimplemented Sep 24 10:12:18.239474 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v0 RDMSR 0x00000641 unimplemented Sep 24 10:12:18.239497 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v0 RDMSR 0x00000619 unimplemented Sep 24 10:12:18.251466 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v0 RDMSR 0x0000064d unimplemented Sep 24 10:12:18.251489 [ 4282.411400] xenbr0: port 2(vif69.0) entered disabled state Sep 24 10:12:39.419399 [ 4282.536961] xenbr0: port 2(vif69.0) entered disabled state Sep 24 10:12:39.551410 [ 4282.537628] device vif69.0 left promiscuous mode Sep 24 10:12:39.551431 [ 4282.537829] xenbr0: port 2(vif69.0) entered disabled state Sep 24 10:12:39.563358 (XEN) HVM d70v0 save: CPU Sep 24 10:13:05.935419 (XEN) HVM d70v1 save: CPU Sep 24 10:13:05.935440 (XEN) HVM d70 save: PIC Sep 24 10:13:05.935450 (XEN) HVM d70 save: IOAPIC Sep 24 10:13:05.935460 (XEN) HVM d70v0 save: LAPIC Sep 24 10:13:05.947412 (XEN) HVM d70v1 save: LAPIC Sep 24 10:13:05.947431 (XEN) HVM d70v0 save: LAPIC_REGS Sep 24 10:13:05.947443 (XEN) HVM d70v1 save: LAPIC_REGS Sep 24 10:13:05.947454 (XEN) HVM d70 save: PCI_IRQ Sep 24 10:13:05.959412 (XEN) HVM d70 save: ISA_IRQ Sep 24 10:13:05.959430 (XEN) HVM d70 save: PCI_LINK Sep 24 10:13:05.959442 (XEN) HVM d70 save: PIT Sep 24 10:13:05.959451 (XEN) HVM d70 save: RTC Sep 24 10:13:05.971411 (XEN) HVM d70 save: HPET Sep 24 10:13:05.971429 (XEN) HVM d70 save: PMTIMER Sep 24 10:13:05.971440 (XEN) HVM d70v0 save: MTRR Sep 24 10:13:05.971451 (XEN) HVM d70v1 save: MTRR Sep 24 10:13:05.971460 (XEN) HVM d70 save: VIRIDIAN_DOMAIN Sep 24 10:13:05.983416 (XEN) HVM d70v0 save: CPU_XSAVE Sep 24 10:13:05.983435 (XEN) HVM d70v1 save: CPU_XSAVE Sep 24 10:13:05.983446 (XEN) HVM d70v0 save: VIRIDIAN_VCPU Sep 24 10:13:05.995413 (XEN) HVM d70v1 save: VIRIDIAN_VCPU Sep 24 10:13:05.995433 (XEN) HVM d70v0 save: VMCE_VCPU Sep 24 10:13:05.995445 (XEN) HVM d70v1 save: VMCE_VCPU Sep 24 10:13:05.995455 (XEN) HVM d70v0 save: TSC_ADJUST Sep 24 10:13:06.007420 (XEN) HVM d70v1 save: TSC_ADJUST Sep 24 10:13:06.007439 (XEN) HVM d70v0 save: CPU_MSR Sep 24 10:13:06.007450 (XEN) HVM d70v1 save: CPU_MSR Sep 24 10:13:06.007460 (XEN) HVM restore d70: CPU 0 Sep 24 10:13:06.019375 [ 4309.963392] xenbr0: port 2(vif70.0) entered blocking state Sep 24 10:13:06.967400 [ 4309.963624] xenbr0: port 2(vif70.0) entered disabled state Sep 24 10:13:06.989536 [ 4309.963971] device vif70.0 entered promiscuous mode Sep 24 10:13:06.989572 [ 4310.302639] xenbr0: port 3(vif70.0-emu) entered blocking state Sep 24 10:13:07.315418 [ 4310.302882] xenbr0: port 3(vif70.0-emu) entered disabled state Sep 24 10:13:07.315440 [ 4310.303251] device vif70.0-emu entered promiscuous mode Sep 24 10:13:07.327424 [ 4310.313698] xenbr0: port 3(vif70.0-emu) entered blocking state Sep 24 10:13:07.327446 [ 4310.313910] xenbr0: port 3(vif70.0-emu) entered forwarding state Sep 24 10:13:07.339387 (d70) HVM Loader Sep 24 10:13:07.363413 (d70) Detected Xen v4.20-unstable Sep 24 10:13:07.363431 (d70) Xenbus rings @0xfeffc000, event channel 1 Sep 24 10:13:07.363445 (d70) System requested SeaBIOS Sep 24 10:13:07.363455 (d70) CPU speed is 1995 MHz Sep 24 10:13:07.375412 (d70) Relocating guest memory for lowmem MMIO space disabled Sep 24 10:13:07.375434 (XEN) arch/x86/hvm/irq.c:368: Dom70 PCI link 0 changed 0 -> 5 Sep 24 10:13:07.387412 (d70) PCI-ISA link 0 routed to IRQ5 Sep 24 10:13:07.387430 (XEN) arch/x86/hvm/irq.c:368: Dom70 PCI link 1 changed 0 -> 10 Sep 24 10:13:07.399410 (d70) PCI-ISA link 1 routed to IRQ10 Sep 24 10:13:07.399429 (XEN) arch/x86/hvm/irq.c:368: Dom70 PCI link 2 changed 0 -> 11 Sep 24 10:13:07.399444 (d70) PCI-ISA link 2 routed to IRQ11 Sep 24 10:13:07.411416 (XEN) arch/x86/hvm/irq.c:368: Dom70 PCI link 3 changed 0 -> 5 Sep 24 10:13:07.411438 (d70) PCI-ISA link 3 routed to IRQ5 Sep 24 10:13:07.423409 (d70) pci dev 01:2 INTD->IRQ5 Sep 24 10:13:07.423428 (d70) pci dev 01:3 INTA->IRQ10 Sep 24 10:13:07.423439 (d70) pci dev 02:0 INTA->IRQ11 Sep 24 10:13:07.423449 (d70) pci dev 04:0 INTA->IRQ5 Sep 24 10:13:07.435366 (d70) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 10:13:07.459416 (d70) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 10:13:07.471412 (d70) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 10:13:07.471432 (d70) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 10:13:07.471445 (d70) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 10:13:07.483415 (d70) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 10:13:07.483435 (d70) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 10:13:07.495409 (d70) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 10:13:07.495429 (d70) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 10:13:07.507409 (d70) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 10:13:07.507429 (d70) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 10:13:07.507441 (d70) Multiprocessor initialisation: Sep 24 10:13:07.519412 (d70) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:13:07.519435 (d70) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:13:07.531415 (d70) Testing HVM environment: Sep 24 10:13:07.531433 (d70) Using scratch memory at 400000 Sep 24 10:13:07.543409 (d70) - REP INSB across page boundaries ... passed Sep 24 10:13:07.543430 (d70) - REP INSW across page boundaries ... passed Sep 24 10:13:07.543442 (d70) - GS base MSRs and SWAPGS ... passed Sep 24 10:13:07.555413 (d70) Passed 3 of 3 tests Sep 24 10:13:07.555430 (d70) Writing SMBIOS tables ... Sep 24 10:13:07.555442 (d70) Loading SeaBIOS ... Sep 24 10:13:07.567413 (d70) Creating MP tables ... Sep 24 10:13:07.567431 (d70) Loading ACPI ... Sep 24 10:13:07.567441 (d70) vm86 TSS at fc100300 Sep 24 10:13:07.567451 (d70) BIOS map: Sep 24 10:13:07.567460 (d70) 10000-100e3: Scratch space Sep 24 10:13:07.579414 (d70) c0000-fffff: Main BIOS Sep 24 10:13:07.579432 (d70) E820 table: Sep 24 10:13:07.579441 (d70) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 10:13:07.591410 (d70) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 10:13:07.591429 (d70) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 10:13:07.603407 (d70) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 10:13:07.603428 (d70) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 10:13:07.603440 (d70) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 10:13:07.615423 (d70) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 10:13:07.615444 (d70) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 10:13:07.627415 (d70) Invoking SeaBIOS ... Sep 24 10:13:07.627432 (d70) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:13:07.639409 (d70) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 10:13:07.639435 (d70) Sep 24 10:13:07.639443 (d70) Found Xen hypervisor signature at 40000000 Sep 24 10:13:07.651413 (d70) Running on QEMU (i440fx) Sep 24 10:13:07.651431 (d70) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 10:13:07.663417 (d70) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 10:13:07.663438 (d70) xen: copy e820... Sep 24 10:13:07.663448 (d70) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 24 10:13:07.675416 (d70) Found 8 PCI devices (max PCI bus is 00) Sep 24 10:13:07.675436 (d70) Allocated Xen hypercall page at effff000 Sep 24 10:13:07.687414 (d70) Detected Xen v4.20-unstable Sep 24 10:13:07.687433 (d70) xen: copy BIOS tables... Sep 24 10:13:07.687444 (d70) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 24 10:13:07.699411 (d70) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 24 10:13:07.699433 (d70) Copying PIR from 0x00010040 to 0x000f51a0 Sep 24 10:13:07.711417 (d70) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 24 10:13:07.711438 (d70) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:13:07.711451 (d70) Using pmtimer, ioport 0xb008 Sep 24 10:13:07.723422 (d70) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:13:07.723442 (d70) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 10:13:07.735416 (d70) parse_termlist: parse error, skip from 16/27641 Sep 24 10:13:07.735438 (d70) parse_termlist: parse error, skip from 87/6041 Sep 24 10:13:07.735451 (d70) Scan for VGA option rom Sep 24 10:13:07.747411 (d70) Running option rom at c000:0003 Sep 24 10:13:07.747429 (d70) pmm call arg1=0 Sep 24 10:13:07.747439 (d70) Turning on vga text mode console Sep 24 10:13:07.759409 (d70) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:13:07.759430 (d70) Machine UUID 01135303-068a-42ed-bbf0-ab53f317f912 Sep 24 10:13:07.759444 (d70) UHCI init on dev 00:01.2 (io=c200) Sep 24 10:13:07.771413 (d70) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 10:13:07.771433 (d70) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 10:13:07.783412 (d70) Searching bootorder for: HALT Sep 24 10:13:07.783431 (d70) Found 0 lpt ports Sep 24 10:13:07.783442 (d70) Found 1 serial ports Sep 24 10:13:07.783451 (d70) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 10:13:07.795415 (d70) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:13:07.795437 (d70) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:13:07.807416 (d70) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 10:13:07.807436 (d70) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:13:07.819418 (d70) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:13:07.819440 (d70) PS2 keyboard initialized Sep 24 10:13:07.831412 (d70) All threads complete. Sep 24 10:13:07.831430 (d70) Scan for option roms Sep 24 10:13:07.831440 (d70) Running option rom at ca00:0003 Sep 24 10:13:07.843409 (d70) pmm call arg1=1 Sep 24 10:13:07.843426 (d70) pmm call arg1=0 Sep 24 10:13:07.843436 (d70) pmm call arg1=1 Sep 24 10:13:07.843445 (d70) pmm call arg1=0 Sep 24 10:13:07.843453 (d70) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 10:13:07.855393 (d70) Sep 24 10:13:07.855408 (d70) Press ESC for boot menu. Sep 24 10:13:07.855419 (d70) Sep 24 10:13:07.855426 (d70) Searching bootorder for: HALT Sep 24 10:13:10.379422 (d70) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 10:13:10.391421 (d70) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 24 10:13:10.403411 (d70) Returned 16773120 bytes of ZoneHigh Sep 24 10:13:10.403430 (d70) e820 map has 8 items: Sep 24 10:13:10.403449 (d70) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 10:13:10.415410 (d70) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 10:13:10.415430 (d70) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 10:13:10.427412 (d70) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 10:13:10.427432 (d70) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 10:13:10.439413 (d70) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 10:13:10.439432 (d70) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 10:13:10.451410 (d70) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 10:13:10.451429 (d70) enter handle_19: Sep 24 10:13:10.451440 (d70) NULL Sep 24 10:13:10.451448 (d70) Booting from DVD/CD... Sep 24 10:13:10.463412 (d70) Boot failed: Could not read from CDROM (code 0004) Sep 24 10:13:10.463433 (d70) enter handle_18: Sep 24 10:13:10.463444 (d70) NULL Sep 24 10:13:10.463452 (d70) Booting from Hard Disk... Sep 24 10:13:10.475398 (d70) Booting from 0000:7c00 Sep 24 10:13:10.475415 [ 4323.659828] xenbr0: port 3(vif70.0-emu) entered disabled state Sep 24 10:13:20.675413 [ 4323.660345] device vif70.0-emu left promiscuous mode Sep 24 10:13:20.675436 [ 4323.660541] xenbr0: port 3(vif70.0-emu) entered disabled state Sep 24 10:13:20.687367 (XEN) d70v0: upcall vector f3 Sep 24 10:13:20.795395 (XEN) Dom70 callback via changed to GSI 1 Sep 24 10:13:20.795414 (XEN) arch/x86/hvm/irq.c:368: Dom70 PCI link 0 changed 5 -> 0 Sep 24 10:13:23.603389 (XEN) arch/x86/hvm/irq.c:368: Dom70 PCI link 1 changed 10 -> 0 Sep 24 10:13:23.615393 (XEN) arch/x86/hvm/irq.c:368: Dom70 PCI link 2 changed 11 -> 0 Sep 24 10:13:23.627396 (XEN) arch/x86/hvm/irq.c:368: Dom70 PCI link 3 changed 5 -> 0 Sep 24 10:13:23.639394 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d70v1 RDMSR 0x00000034 unimplemented Sep 24 10:13:24.347389 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d70v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:13:25.463426 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d70v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:13:25.475394 (XEN) common/grant_table.c:1909:d70v1 Expanding d70 grant table from 1 to 2 frames Sep 24 10:13:25.967423 (XEN) common/grant_table.c:1909:d70v1 Expanding d70 grant table from 2 to 3 frames Sep 24 10:13:25.979382 [ 4328.995404] vif vif-70-0 vif70.0: Guest Rx ready Sep 24 10:13:26.003412 [ 4328.995695] IPv6: ADDRCONF(NETDEV_CHANGE): vif70.0: link becomes ready Sep 24 10:13:26.015415 [ 4328.996016] xenbr0: port 2(vif70.0) entered blocking state Sep 24 10:13:26.015437 [ 4328.996199] xenbr0: port 2(vif70.0) entered forwarding state Sep 24 10:13:26.027412 [ 4328.998543] xen-blkback: backend/vbd/70/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 10:13:26.039372 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d70v1 RDMSR 0x00000639 unimplemented Sep 24 10:13:27.983503 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d70v1 RDMSR 0x00000611 unimplemented Sep 24 10:13:27.995526 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d70v1 RDMSR 0x00000619 unimplemented Sep 24 10:13:28.007509 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d70v1 RDMSR 0x00000606 unimplemented Sep 24 10:13:28.007532 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d70v0 RDMSR 0x00000611 unimplemented Sep 24 10:13:28.379514 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d70v0 RDMSR 0x00000639 unimplemented Sep 24 10:13:28.391522 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d70v0 RDMSR 0x00000641 unimplemented Sep 24 10:13:28.403522 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d70v0 RDMSR 0x00000619 unimplemented Sep 24 10:13:28.403546 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d70v0 RDMSR 0x0000064d unimplemented Sep 24 10:13:28.415485 [ 4363.312856] xenbr0: port 2(vif70.0) entered disabled state Sep 24 10:14:00.323508 [ 4363.438703] xenbr0: port 2(vif70.0) entered disabled state Sep 24 10:14:00.455519 [ 4363.439428] device vif70.0 left promiscuous mode Sep 24 10:14:00.455541 [ 4363.439617] xenbr0: port 2(vif70.0) entered disabled state Sep 24 10:14:00.455557 (XEN) HVM d71v0 save: CPU Sep 24 10:14:26.327413 (XEN) HVM d71v1 save: CPU Sep 24 10:14:26.327432 (XEN) HVM d71 save: PIC Sep 24 10:14:26.327442 (XEN) HVM d71 save: IOAPIC Sep 24 10:14:26.339411 (XEN) HVM d71v0 save: LAPIC Sep 24 10:14:26.339429 (XEN) HVM d71v1 save: LAPIC Sep 24 10:14:26.339439 (XEN) HVM d71v0 save: LAPIC_REGS Sep 24 10:14:26.339449 (XEN) HVM d71v1 save: LAPIC_REGS Sep 24 10:14:26.351415 (XEN) HVM d71 save: PCI_IRQ Sep 24 10:14:26.351433 (XEN) HVM d71 save: ISA_IRQ Sep 24 10:14:26.351443 (XEN) HVM d71 save: PCI_LINK Sep 24 10:14:26.351453 (XEN) HVM d71 save: PIT Sep 24 10:14:26.363413 (XEN) HVM d71 save: RTC Sep 24 10:14:26.363430 (XEN) HVM d71 save: HPET Sep 24 10:14:26.363440 (XEN) HVM d71 save: PMTIMER Sep 24 10:14:26.363450 (XEN) HVM d71v0 save: MTRR Sep 24 10:14:26.363459 (XEN) HVM d71v1 save: MTRR Sep 24 10:14:26.375416 (XEN) HVM d71 save: VIRIDIAN_DOMAIN Sep 24 10:14:26.375434 (XEN) HVM d71v0 save: CPU_XSAVE Sep 24 10:14:26.375445 (XEN) HVM d71v1 save: CPU_XSAVE Sep 24 10:14:26.387411 (XEN) HVM d71v0 save: VIRIDIAN_VCPU Sep 24 10:14:26.387430 (XEN) HVM d71v1 save: VIRIDIAN_VCPU Sep 24 10:14:26.387441 (XEN) HVM d71v0 save: VMCE_VCPU Sep 24 10:14:26.387451 (XEN) HVM d71v1 save: VMCE_VCPU Sep 24 10:14:26.399413 (XEN) HVM d71v0 save: TSC_ADJUST Sep 24 10:14:26.399431 (XEN) HVM d71v1 save: TSC_ADJUST Sep 24 10:14:26.399442 (XEN) HVM d71v0 save: CPU_MSR Sep 24 10:14:26.411387 (XEN) HVM d71v1 save: CPU_MSR Sep 24 10:14:26.411406 (XEN) HVM restore d71: CPU 0 Sep 24 10:14:26.411416 [ 4390.386979] xenbr0: port 2(vif71.0) entered blocking state Sep 24 10:14:27.395407 [ 4390.387216] xenbr0: port 2(vif71.0) entered disabled state Sep 24 10:14:27.407400 [ 4390.387603] device vif71.0 entered promiscuous mode Sep 24 10:14:27.407421 [ 4390.726723] xenbr0: port 3(vif71.0-emu) entered blocking state Sep 24 10:14:27.743414 [ 4390.726965] xenbr0: port 3(vif71.0-emu) entered disabled state Sep 24 10:14:27.743437 [ 4390.727352] device vif71.0-emu entered promiscuous mode Sep 24 10:14:27.755414 [ 4390.738107] xenbr0: port 3(vif71.0-emu) entered blocking state Sep 24 10:14:27.755437 [ 4390.738337] xenbr0: port 3(vif71.0-emu) entered forwarding state Sep 24 10:14:27.767379 (d71) HVM Loader Sep 24 10:14:27.779371 (d71) Detected Xen v4.20-unstable Sep 24 10:14:27.791414 (d71) Xenbus rings @0xfeffc000, event channel 1 Sep 24 10:14:27.791433 (d71) System requested SeaBIOS Sep 24 10:14:27.791444 (d71) CPU speed is 1995 MHz Sep 24 10:14:27.803414 (d71) Relocating guest memory for lowmem MMIO space disabled Sep 24 10:14:27.803435 (XEN) arch/x86/hvm/irq.c:368: Dom71 PCI link 0 changed 0 -> 5 Sep 24 10:14:27.815413 (d71) PCI-ISA link 0 routed to IRQ5 Sep 24 10:14:27.815431 (XEN) arch/x86/hvm/irq.c:368: Dom71 PCI link 1 changed 0 -> 10 Sep 24 10:14:27.815446 (d71) PCI-ISA link 1 routed to IRQ10 Sep 24 10:14:27.827415 (XEN) arch/x86/hvm/irq.c:368: Dom71 PCI link 2 changed 0 -> 11 Sep 24 10:14:27.827437 (d71) PCI-ISA link 2 routed to IRQ11 Sep 24 10:14:27.839411 (XEN) arch/x86/hvm/irq.c:368: Dom71 PCI link 3 changed 0 -> 5 Sep 24 10:14:27.839434 (d71) PCI-ISA link 3 routed to IRQ5 Sep 24 10:14:27.839445 (d71) pci dev 01:2 INTD->IRQ5 Sep 24 10:14:27.851414 (d71) pci dev 01:3 INTA->IRQ10 Sep 24 10:14:27.851432 (d71) pci dev 02:0 INTA->IRQ11 Sep 24 10:14:27.851442 (d71) pci dev 04:0 INTA->IRQ5 Sep 24 10:14:27.851452 (d71) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 10:14:27.899416 (d71) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 10:14:27.899435 (d71) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 10:14:27.911416 (d71) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 10:14:27.911435 (d71) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 10:14:27.923412 (d71) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 10:14:27.923432 (d71) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 10:14:27.935411 (d71) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 10:14:27.935431 (d71) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 10:14:27.947419 (d71) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 10:14:27.947447 (d71) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 10:14:27.947460 (d71) Multiprocessor initialisation: Sep 24 10:14:27.959415 (d71) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:14:27.959438 (d71) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:14:27.971415 (d71) Testing HVM environment: Sep 24 10:14:27.971433 (d71) Using scratch memory at 400000 Sep 24 10:14:27.983411 (d71) - REP INSB across page boundaries ... passed Sep 24 10:14:27.983432 (d71) - REP INSW across page boundaries ... passed Sep 24 10:14:27.983445 (d71) - GS base MSRs and SWAPGS ... passed Sep 24 10:14:27.995419 (d71) Passed 3 of 3 tests Sep 24 10:14:27.995436 (d71) Writing SMBIOS tables ... Sep 24 10:14:27.995447 (d71) Loading SeaBIOS ... Sep 24 10:14:28.007409 (d71) Creating MP tables ... Sep 24 10:14:28.007427 (d71) Loading ACPI ... Sep 24 10:14:28.007437 (d71) vm86 TSS at fc100300 Sep 24 10:14:28.007447 (d71) BIOS map: Sep 24 10:14:28.007456 (d71) 10000-100e3: Scratch space Sep 24 10:14:28.019412 (d71) c0000-fffff: Main BIOS Sep 24 10:14:28.019430 (d71) E820 table: Sep 24 10:14:28.019440 (d71) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 10:14:28.031409 (d71) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 10:14:28.031429 (d71) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 10:14:28.031443 (d71) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 10:14:28.043415 (d71) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 10:14:28.043434 (d71) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 10:14:28.055412 (d71) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 10:14:28.055433 (d71) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 10:14:28.067415 (d71) Invoking SeaBIOS ... Sep 24 10:14:28.067432 (d71) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:14:28.067446 (d71) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 10:14:28.079424 (d71) Sep 24 10:14:28.079438 (d71) Found Xen hypervisor signature at 40000000 Sep 24 10:14:28.091410 (d71) Running on QEMU (i440fx) Sep 24 10:14:28.091428 (d71) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 10:14:28.103415 (d71) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 10:14:28.103436 (d71) xen: copy e820... Sep 24 10:14:28.103446 (d71) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 24 10:14:28.115417 (d71) Found 8 PCI devices (max PCI bus is 00) Sep 24 10:14:28.115437 (d71) Allocated Xen hypercall page at effff000 Sep 24 10:14:28.127411 (d71) Detected Xen v4.20-unstable Sep 24 10:14:28.127430 (d71) xen: copy BIOS tables... Sep 24 10:14:28.127441 (d71) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 24 10:14:28.139414 (d71) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 24 10:14:28.139435 (d71) Copying PIR from 0x00010040 to 0x000f51a0 Sep 24 10:14:28.151412 (d71) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 24 10:14:28.151433 (d71) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:14:28.151445 (d71) Using pmtimer, ioport 0xb008 Sep 24 10:14:28.163412 (d71) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:14:28.163431 (d71) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 10:14:28.163444 (d71) parse_termlist: parse error, skip from 16/27641 Sep 24 10:14:28.175417 (d71) parse_termlist: parse error, skip from 87/6041 Sep 24 10:14:28.175437 (d71) Scan for VGA option rom Sep 24 10:14:28.187416 (d71) Running option rom at c000:0003 Sep 24 10:14:28.187434 (d71) pmm call arg1=0 Sep 24 10:14:28.187444 (d71) Turning on vga text mode console Sep 24 10:14:28.187456 (d71) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:14:28.199415 (d71) Machine UUID 04009592-55aa-40c4-8588-694279223836 Sep 24 10:14:28.199436 (d71) UHCI init on dev 00:01.2 (io=c200) Sep 24 10:14:28.211412 (d71) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 10:14:28.211440 (d71) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 10:14:28.223414 (d71) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 10:14:28.223436 (d71) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:14:28.235411 (d71) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:14:28.235433 (d71) Searching bootorder for: HALT Sep 24 10:14:28.247409 (d71) Found 0 lpt ports Sep 24 10:14:28.247427 (d71) Found 1 serial ports Sep 24 10:14:28.247437 (d71) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 10:14:28.247450 (d71) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:14:28.259416 (d71) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:14:28.271408 (d71) PS2 keyboard initialized Sep 24 10:14:28.271426 (d71) All threads complete. Sep 24 10:14:28.271437 (d71) Scan for option roms Sep 24 10:14:28.271447 (d71) Running option rom at ca00:0003 Sep 24 10:14:28.283407 (d71) pmm call arg1=1 Sep 24 10:14:28.283424 (d71) pmm call arg1=0 Sep 24 10:14:28.283434 (d71) pmm call arg1=1 Sep 24 10:14:28.283443 (d71) pmm call arg1=0 Sep 24 10:14:28.283452 (d71) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 10:14:28.307398 (d71) Sep 24 10:14:28.307413 (d71) Press ESC for boot menu. Sep 24 10:14:28.307424 (d71) Sep 24 10:14:28.307432 (d71) Searching bootorder for: HALT Sep 24 10:14:30.851401 (d71) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 10:14:30.863418 (d71) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 24 10:14:30.863438 (d71) Returned 16773120 bytes of ZoneHigh Sep 24 10:14:30.875412 (d71) e820 map has 8 items: Sep 24 10:14:30.875430 (d71) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 10:14:30.875442 (d71) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 10:14:30.887413 (d71) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 10:14:30.887432 (d71) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 10:14:30.899413 (d71) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 10:14:30.899433 (d71) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 10:14:30.911413 (d71) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 10:14:30.911433 (d71) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 10:14:30.923411 (d71) enter handle_19: Sep 24 10:14:30.923428 (d71) NULL Sep 24 10:14:30.923437 (d71) Booting from DVD/CD... Sep 24 10:14:30.923448 (d71) Boot failed: Could not read from CDROM (code 0004) Sep 24 10:14:30.935416 (d71) enter handle_18: Sep 24 10:14:30.935433 (d71) NULL Sep 24 10:14:30.935442 (d71) Booting from Hard Disk... Sep 24 10:14:30.935452 (d71) Booting from 0000:7c00 Sep 24 10:14:30.947366 [ 4404.800172] xenbr0: port 3(vif71.0-emu) entered disabled state Sep 24 10:14:41.815424 [ 4404.800837] device vif71.0-emu left promiscuous mode Sep 24 10:14:41.815449 [ 4404.801029] xenbr0: port 3(vif71.0-emu) entered disabled state Sep 24 10:14:41.841666 (XEN) d71v0: upcall vector f3 Sep 24 10:14:41.959396 (XEN) Dom71 callback via changed to GSI 1 Sep 24 10:14:41.959416 (XEN) arch/x86/hvm/irq.c:368: Dom71 PCI link 0 changed 5 -> 0 Sep 24 10:14:45.379400 (XEN) arch/x86/hvm/irq.c:368: Dom71 PCI link 1 changed 10 -> 0 Sep 24 10:14:45.391394 (XEN) arch/x86/hvm/irq.c:368: Dom71 PCI link 2 changed 11 -> 0 Sep 24 10:14:45.415377 (XEN) arch/x86/hvm/irq.c:368: Dom71 PCI link 3 changed 5 -> 0 Sep 24 10:14:45.427376 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v1 RDMSR 0x00000034 unimplemented Sep 24 10:14:46.315401 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d71v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:14:47.455420 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d71v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:14:47.467399 (XEN) common/grant_table.c:1909:d71v1 Expanding d71 grant table from 1 to 2 frames Sep 24 10:14:47.971415 (XEN) common/grant_table.c:1909:d71v1 Expanding d71 grant table from 2 to 3 frames Sep 24 10:14:47.971440 [ 4411.014874] vif vif-71-0 vif71.0: Guest Rx ready Sep 24 10:14:48.031419 [ 4411.015517] IPv6: ADDRCONF(NETDEV_CHANGE): vif71.0: link becomes ready Sep 24 10:14:48.031444 [ 4411.015851] xenbr0: port 2(vif71.0) entered blocking state Sep 24 10:14:48.043412 [ 4411.016055] xenbr0: port 2(vif71.0) entered forwarding state Sep 24 10:14:48.043434 [ 4411.017256] xen-blkback: backend/vbd/71/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 10:14:48.055401 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v1 RDMSR 0x00000639 unimplemented Sep 24 10:14:50.251415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v1 RDMSR 0x00000611 unimplemented Sep 24 10:14:50.251437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v1 RDMSR 0x00000619 unimplemented Sep 24 10:14:50.263424 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v1 RDMSR 0x00000606 unimplemented Sep 24 10:14:50.275370 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v0 RDMSR 0x00000611 unimplemented Sep 24 10:14:50.623407 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v0 RDMSR 0x00000639 unimplemented Sep 24 10:14:50.635416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v0 RDMSR 0x00000641 unimplemented Sep 24 10:14:50.647411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v0 RDMSR 0x00000619 unimplemented Sep 24 10:14:50.647434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v0 RDMSR 0x0000064d unimplemented Sep 24 10:14:50.659374 [ 4436.111300] xenbr0: port 2(vif71.0) entered disabled state Sep 24 10:15:13.127374 [ 4436.179969] xenbr0: port 2(vif71.0) entered disabled state Sep 24 10:15:13.187400 [ 4436.180854] device vif71.0 left promiscuous mode Sep 24 10:15:13.199410 [ 4436.181059] xenbr0: port 2(vif71.0) entered disabled state Sep 24 10:15:13.199432 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 10:16:48.979394 Sep 24 10:20:33.762116 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 24 10:20:33.779421 Sep 24 10:20:33.779663 Sep 24 10:20:34.768790 (XEN) '0' pressed -> dumping Dom0's registers Sep 24 10:20:34.787433 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 24 10:20:34.787453 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 24 10:20:34.799420 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 24 10:20:34.799443 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 24 10:20:34.811423 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:34.811446 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000001daf11c Sep 24 10:20:34.827443 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 10:20:34.827465 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 24 10:20:34.839432 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 24 10:20:34.851428 (XEN) cr3: 0000000834ae9000 cr2: 00007ffc97d29edb Sep 24 10:20:34.851449 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 10:20:34.863422 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:34.863444 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 24 10:20:34.875414 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:34.875436 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc 649bb9f459d5ec00 Sep 24 10:20:34.887417 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 24 10:20:34.899414 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 24 10:20:34.899436 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 24 10:20:34.911417 (XEN) 649bb9f459d5ec00 0000000000000000 0000000000000040 0000000000000000 Sep 24 10:20:34.923414 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 24 10:20:34.923436 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 24 10:20:34.935427 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 24 10:20:34.947415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:34.947435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:34.959417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:34.971413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:34.971433 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:34.983414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:34.995412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:34.995432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.007415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.019413 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:35.019431 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 24 10:20:35.019443 (XEN) RIP: e033:[] Sep 24 10:20:35.031403 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 24 10:20:35.031426 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 24 10:20:35.043415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:35.043437 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 00000000018e5a3c Sep 24 10:20:35.055421 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 24 10:20:35.067414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 24 10:20:35.067436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:35.079414 (XEN) cr3: 000000105260c000 cr2: 000055fbe6e5e534 Sep 24 10:20:35.079434 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 10:20:35.091418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:35.103412 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 24 10:20:35.103432 (XEN) 000000000000004f 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:35.115415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 4ab3ac952e51ac00 Sep 24 10:20:35.115436 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.127414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:35.139409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.139430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.151413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.163410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.163430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.175412 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:35.175430 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 24 10:20:35.187415 (XEN) RIP: e033:[] Sep 24 10:20:35.187433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 24 10:20:35.199412 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 24 10:20:35.199433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:35.211410 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 000000000104530c Sep 24 10:20:35.223413 (XEN) r9: 0000000000000000 r10: 0000000000000001 r11: 0000000000000246 Sep 24 10:20:35.223434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 24 10:20:35.239437 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:35.239458 (XEN) cr3: 000000105260c000 cr2: 00007fe7f07f09c0 Sep 24 10:20:35.251420 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 10:20:35.251442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:35.263418 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 24 10:20:35.263439 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:35.275417 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d908f30a67b65300 Sep 24 10:20:35.287410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.287430 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:35.299418 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.311418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.311439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.323412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.335410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.335431 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:35.347410 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 24 10:20:35.347429 (XEN) RIP: e033:[] Sep 24 10:20:35.347441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 24 10:20:35.359416 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 24 10:20:35.371411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:35.371433 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 00000000007b8ef4 Sep 24 10:20:35.383417 (XEN) r9: 0000000000000001 r10: 0000000000000077 r11: 0000000000000246 Sep 24 10:20:35.395410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 24 10:20:35.395432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:35.407414 (XEN) cr3: 0000000835e97000 cr2: 00007f467aae8170 Sep 24 10:20:35.407434 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 10:20:35.419415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:35.431414 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 24 10:20:35.431434 (XEN) 000000000001d913 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:35.443416 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 4b55f4ea1f6ab700 Sep 24 10:20:35.443438 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.455414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:35.467414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.467435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.479415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.491408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.491429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.503415 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:35.503432 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 24 10:20:35.515420 (XEN) RIP: e033:[] Sep 24 10:20:35.515438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 24 10:20:35.527411 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 24 10:20:35.527433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:35.539419 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000007f87d4 Sep 24 10:20:35.551412 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 10:20:35.551434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 24 10:20:35.563421 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:35.575410 (XEN) cr3: 000000105260c000 cr2: 00007f511783f740 Sep 24 10:20:35.575430 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 24 10:20:35.587409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:35.587430 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 24 10:20:35.599418 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:35.599439 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 dd54eb7ba0843b00 Sep 24 10:20:35.611416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.623409 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:35.623431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.635416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.647411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.647431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.659414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.671410 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:35.671428 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 24 10:20:35.671441 (XEN) RIP: e033:[] Sep 24 10:20:35.683411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 24 10:20:35.683433 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 24 10:20:35.695415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:35.707413 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 000000000082e5a4 Sep 24 10:20:35.707435 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 10:20:35.719420 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 24 10:20:35.731410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:35.731432 (XEN) cr3: 000000105260c000 cr2: 00007f22b741b170 Sep 24 10:20:35.743412 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 10:20:35.743434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:35.755415 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 24 10:20:35.755435 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:35.767417 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d183c71a33946f00 Sep 24 10:20:35.779413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.779434 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:35.791416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.803411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.803432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.815413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.827411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.827431 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:35.839411 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 24 10:20:35.839430 (XEN) RIP: e033:[] Sep 24 10:20:35.851405 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 24 10:20:35.851428 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 24 10:20:35.863411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:35.863433 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000007a69ac Sep 24 10:20:35.875423 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 10:20:35.887411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 24 10:20:35.887433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:35.899415 (XEN) cr3: 000000105260c000 cr2: 000055f4a457a2f8 Sep 24 10:20:35.899435 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 10:20:35.911415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:35.923420 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 24 10:20:35.923440 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:35.935412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3443e22c71208400 Sep 24 10:20:35.935433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.947426 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:35.959411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.959432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.971415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.983411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.983431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.995457 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:35.995475 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 24 10:20:36.007476 (XEN) RIP: e033:[] Sep 24 10:20:36.007494 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 24 10:20:36.019475 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 24 10:20:36.019497 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:36.031472 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 00000000008f6654 Sep 24 10:20:36.043469 (XEN) r9: 00000454d814b640 r10: 0000000000000001 r11: 0000000000000246 Sep 24 10:20:36.043491 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 24 10:20:36.055429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:36.067413 (XEN) cr3: 000000105260c000 cr2: 00007f2c3cd35e84 Sep 24 10:20:36.067433 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 10:20:36.079409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:36.079430 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 24 10:20:36.091414 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:36.091435 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 2978aa8521c50e00 Sep 24 10:20:36.103416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.115414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:36.115435 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.127411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.139410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.139430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.151413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.163439 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:36.163457 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 24 10:20:36.163469 (XEN) RIP: e033:[] Sep 24 10:20:36.175471 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 24 10:20:36.175492 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 24 10:20:36.187482 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:36.199468 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 0000000000b0682c Sep 24 10:20:36.199490 (XEN) r9: 00000479ae033640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 10:20:36.211475 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 24 10:20:36.223416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:36.223437 (XEN) cr3: 000000105260c000 cr2: 00005628049b72f8 Sep 24 10:20:36.235417 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 10:20:36.235438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:36.247414 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 24 10:20:36.247434 (XEN) 000000000000011a 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:36.259427 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1c9ef737fb61cb00 Sep 24 10:20:36.271478 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.271498 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:36.283482 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.295473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.295494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.307479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.319473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.319493 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:36.331482 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 24 10:20:36.331502 (XEN) RIP: e033:[] Sep 24 10:20:36.343423 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 24 10:20:36.343446 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 24 10:20:36.355412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:36.355434 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 000000000048d254 Sep 24 10:20:36.367417 (XEN) r9: 00000479ae033640 r10: 0000000000000001 r11: 0000000000000246 Sep 24 10:20:36.379412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 24 10:20:36.379434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:36.391414 (XEN) cr3: 000000105260c000 cr2: 000055c8411ea534 Sep 24 10:20:36.391433 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 10:20:36.403416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:36.415413 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 24 10:20:36.415433 (XEN) 00000000000000ce 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:36.427414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 8b04713c8fd5ea00 Sep 24 10:20:36.427436 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.439413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:36.451412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.451433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.463413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.475415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.475436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.487413 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:36.487430 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 24 10:20:36.499413 (XEN) RIP: e033:[] Sep 24 10:20:36.499439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 24 10:20:36.511410 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 24 10:20:36.511432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:36.523423 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 000000000068374c Sep 24 10:20:36.535415 (XEN) r9: 00000479ae033640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 10:20:36.535437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 24 10:20:36.547413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:36.559412 (XEN) cr3: 000000105260c000 cr2: 00007f2d61877170 Sep 24 10:20:36.559431 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 24 10:20:36.571414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:36.571435 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 24 10:20:36.583411 (XEN) 00000000000000c6 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:36.583433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 9036f255c027ce00 Sep 24 10:20:36.595418 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.607412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:36.607433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.619414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.631411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.631432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.647413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.647424 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:36.659399 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 24 10:20:36.659414 (XEN) RIP: e033:[] Sep 24 10:20:36.671411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 24 10:20:36.671433 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 24 10:20:36.683410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:36.683432 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 00000000006a079c Sep 24 10:20:36.695427 (XEN) r9: 000004720ce33640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 10:20:36.707419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 24 10:20:36.707440 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:36.719531 (XEN) cr3: 000000105260c000 cr2: 00007fb203a85520 Sep 24 10:20:36.719550 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 10:20:36.735548 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:36.735569 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 24 10:20:36.747532 (XEN) 00000000000000b7 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:36.759526 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 6ae7d8ebdca47e00 Sep 24 10:20:36.759549 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.771535 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:36.771556 Sep 24 10:20:36.772983 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.787557 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.787577 (X Sep 24 10:20:36.788001 EN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.799529 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.811538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.811559 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:36.823531 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 24 10:20:36.823550 (XEN) RIP: e033:[] Sep 24 10:20:36.835528 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 24 10:20:36.835551 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 24 10:20:36.847524 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:36.847546 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 000000000099349c Sep 24 10:20:36.859528 (XEN) r9: 00000479ae033640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 10:20:36.871522 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 24 10:20:36.871544 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:36.883521 (XEN) cr3: 000000105260c000 cr2: 00007f3196c0a170 Sep 24 10:20:36.883541 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 10:20:36.895522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:36.907519 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 24 10:20:36.907539 (XEN) 00000000000000ed 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:36.919527 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 6df27f9c29a0a700 Sep 24 10:20:36.931513 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.931534 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:36.943528 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.955513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.955535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.967519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.967539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.979524 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:36.991518 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 24 10:20:36.991538 (XEN) RIP: e033:[] Sep 24 10:20:36.991550 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 24 10:20:37.003565 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 24 10:20:37.003586 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:37.015417 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 0000000000508edc Sep 24 10:20:37.027409 (XEN) r9: 00000479ae033640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 10:20:37.027431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 24 10:20:37.039445 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:37.051467 (XEN) cr3: 000000105260c000 cr2: 000055dacdf932f8 Sep 24 10:20:37.051487 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 10:20:37.063412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:37.063434 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 24 10:20:37.075413 (XEN) 00000000000000a0 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:37.087407 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1ace5b05fbb10000 Sep 24 10:20:37.087429 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.099415 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:37.111410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.111431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.123418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.135411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.135433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.147418 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:37.147435 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 24 10:20:37.159407 (XEN) RIP: e033:[] Sep 24 10:20:37.159426 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 24 10:20:37.159441 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 24 10:20:37.171418 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:37.183416 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 00000000008b39dc Sep 24 10:20:37.183437 (XEN) r9: 00000479ae033640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 10:20:37.195415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 24 10:20:37.207415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:37.207436 (XEN) cr3: 000000105260c000 cr2: 00007f182db5f3d8 Sep 24 10:20:37.219410 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 10:20:37.231408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:37.231431 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 24 10:20:37.243409 (XEN) 00000000000000d5 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:37.243430 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 baa6af5f0d394700 Sep 24 10:20:37.255411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.267411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:37.267433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.279409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.291408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.291429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.303411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.315407 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:37.315426 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 24 10:20:37.315439 (XEN) RIP: e033:[] Sep 24 10:20:37.327408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 24 10:20:37.327430 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 24 10:20:37.339411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:37.339433 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 00000000004552e4 Sep 24 10:20:37.351425 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 10:20:37.363411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 24 10:20:37.363432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:37.375419 (XEN) cr3: 000000105260c000 cr2: 000055d59cc82534 Sep 24 10:20:37.387406 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 24 10:20:37.387428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:37.399412 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 24 10:20:37.399432 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:37.411411 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 21fd579aff965400 Sep 24 10:20:37.423410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.423431 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:37.435419 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.447402 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.447423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.459411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.471409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.471429 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:37.483408 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 24 10:20:37.483428 (XEN) RIP: e033:[] Sep 24 10:20:37.483440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 24 10:20:37.495411 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 24 10:20:37.507404 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:37.507427 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 0000000002f3ac94 Sep 24 10:20:37.519417 (XEN) r9: 00000479ae033640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 10:20:37.519438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 24 10:20:37.531414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:37.543409 (XEN) cr3: 000000105260c000 cr2: 00007f00edab3170 Sep 24 10:20:37.543429 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 10:20:37.555418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:37.555439 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 24 10:20:37.567418 (XEN) 00000000000000bf 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:37.579412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 b11396e327c54300 Sep 24 10:20:37.579434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.591414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:37.603411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.603432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.615414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.615434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.627421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.639411 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:37.639428 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 24 10:20:37.639441 (XEN) RIP: e033:[] Sep 24 10:20:37.651417 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 24 10:20:37.651439 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 24 10:20:37.663418 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:37.675414 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 0000000000d5bb9c Sep 24 10:20:37.675436 (XEN) r9: 00000479ae033640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 10:20:37.687417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 24 10:20:37.699412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:37.699434 (XEN) cr3: 000000105260c000 cr2: 00007fad75613740 Sep 24 10:20:37.711416 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 10:20:37.711438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:37.723417 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 24 10:20:37.723437 (XEN) 0000000000000072 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:37.735417 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 fba25cba91a22900 Sep 24 10:20:37.747415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.747436 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:37.759422 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.771411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.771431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.783411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.795407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.795428 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:37.807410 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 24 10:20:37.807429 (XEN) RIP: e033:[] Sep 24 10:20:37.807441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 24 10:20:37.819418 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 24 10:20:37.831410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:37.831432 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 00000000002eaf74 Sep 24 10:20:37.843411 (XEN) r9: 00000479ae033640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 10:20:37.855410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 24 10:20:37.855432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:37.867456 (XEN) cr3: 000000105260c000 cr2: 00007f9dc4c5b170 Sep 24 10:20:37.867476 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 10:20:37.879417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:37.891411 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 24 10:20:37.891432 (XEN) 00000000000000a8 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:37.903414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 756bf59c2ef71900 Sep 24 10:20:37.903435 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.915412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:37.927410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.927431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.939421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.951409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.951430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.963424 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:37.963442 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 24 10:20:37.975412 (XEN) RIP: e033:[] Sep 24 10:20:37.975431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 24 10:20:37.987410 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 24 10:20:37.987432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:37.999415 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 00000000002af4b4 Sep 24 10:20:38.011413 (XEN) r9: 00000479ae033640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 10:20:38.011435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 24 10:20:38.023412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:38.035409 (XEN) cr3: 000000105260c000 cr2: 00007fee58200fe0 Sep 24 10:20:38.035429 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 10:20:38.047409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:38.047431 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 24 10:20:38.059419 (XEN) 000000000000005c 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:38.059441 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 e7ed29be69877d00 Sep 24 10:20:38.071416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:38.083410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:38.083432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:38.095416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:38.107407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:38.107428 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 4766945562605) Sep 24 10:20:38.119419 (XEN) heap[node=0][zone=0] -> 0 pages Sep 24 10:20:38.119437 (XEN) heap[node=0][zone=1] -> 0 pages Sep 24 10:20:38.131412 (XEN) heap[node=0][zone=2] -> 0 pages Sep 24 10:20:38.131431 (XEN) heap[node=0][zone=3] -> 0 pages Sep 24 10:20:38.131442 (XEN) heap[node=0][zone=4] -> 0 pages Sep 24 10:20:38.143414 (XEN) heap[node=0][zone=5] -> 0 pages Sep 24 10:20:38.143432 (XEN) heap[node=0][zone=6] -> 0 pages Sep 24 10:20:38.143444 (XEN) heap[node=0][zone=7] -> 0 pages Sep 24 10:20:38.155414 (XEN) heap[node=0][zone=8] -> 0 pages Sep 24 10:20:38.155432 (XEN) heap[node=0][zone=9] -> 0 pages Sep 24 10:20:38.155444 (XEN) heap[node=0][zone=10] -> 0 pages Sep 24 10:20:38.167418 (XEN) heap[node=0][zone=11] -> 0 pages Sep 24 10:20:38.167437 (XEN) heap[node=0][zone=12] -> 0 pages Sep 24 10:20:38.167448 (XEN) heap[node=0][zone=13] -> 0 pages Sep 24 10:20:38.179414 (XEN) heap[node=0][zone=14] -> 0 pages Sep 24 10:20:38.179433 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 24 10:20:38.191406 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 24 10:20:38.191427 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 24 10:20:38.191439 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 24 10:20:38.203410 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 24 10:20:38.203429 (XEN) heap[node=0][zone=20] -> 0 pages Sep 24 10:20:38.203441 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 24 10:20:38.215411 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 24 10:20:38.215430 (XEN) heap[node=0][zone=23] -> 4192647 pages Sep 24 10:20:38.227416 (XEN) heap[node=0][zone=24] -> 463705 pages Sep 24 10:20:38.227436 (XEN) heap[node=0][zone=25] -> 0 pages Sep 24 10:20:38.227448 (XEN) heap[node=0][zone=26] -> 0 pages Sep 24 10:20:38.239409 (XEN) heap[node=0][zone=27] -> 0 pages Sep 24 10:20:38.239428 (XEN) heap[node=0][zone=28] -> 0 pages Sep 24 10:20:38.239439 (XEN) heap[node=0][zone=29] -> 0 pages Sep 24 10:20:38.251414 (XEN) heap[node=0][zone=30] -> 0 pages Sep 24 10:20:38.251433 (XEN) heap[node=0][zone=31] -> 0 pages Sep 24 10:20:38.251448 (XEN) heap[node=0][zone=32] -> 0 pages Sep 24 10:20:38.263402 (XEN) heap[node=0][zone=33] -> 0 pages Sep 24 10:20:38.263421 (XEN) heap[node=0][zone=34] -> 0 pages Sep 24 10:20:38.263432 (XEN) heap[node=0][zone=35] -> 0 pages Sep 24 10:20:38.275409 (XEN) heap[node=0][zone=36] -> 0 pages Sep 24 10:20:38.275427 (XEN) heap[node=0][zone=37] -> 0 pages Sep 24 10:20:38.275439 (XEN) heap[node=0][zone=38] -> 0 pages Sep 24 10:20:38.287415 (XEN) heap[node=0][zone=39] -> 0 pages Sep 24 10:20:38.287433 (XEN) heap[node=0][zone=40] -> 0 pages Sep 24 10:20:38.287445 (XEN) heap[node=1][zone=0] -> 0 pages Sep 24 10:20:38.299409 (XEN) heap[node=1][zone=1] -> 0 pages Sep 24 10:20:38.299428 (XEN) heap[node=1][zone=2] -> 0 pages Sep 24 10:20:38.299439 (XEN) heap[node=1][zone=3] -> 0 pages Sep 24 10:20:38.311412 (XEN) heap[node=1][zone=4] -> 0 pages Sep 24 10:20:38.311431 (XEN) heap[node=1][zone=5] -> 0 pages Sep 24 10:20:38.311442 (XEN) heap[node=1][zone=6] -> 0 pages Sep 24 10:20:38.323411 (XEN) heap[node=1][zone=7] -> 0 pages Sep 24 10:20:38.323429 (XEN) heap[node=1][zone=8] -> 0 pages Sep 24 10:20:38.323441 (XEN) heap[node=1][zone=9] -> 0 pages Sep 24 10:20:38.335411 (XEN) heap[node=1][zone=10] -> 0 pages Sep 24 10:20:38.335437 (XEN) heap[node=1][zone=11] -> 0 pages Sep 24 10:20:38.335449 (XEN) heap[node=1][zone=12] -> 0 pages Sep 24 10:20:38.347411 (XEN) heap[node=1][zone=13] -> 0 pages Sep 24 10:20:38.347429 (XEN) heap[node=1][zone=14] -> 0 pages Sep 24 10:20:38.347440 (XEN) heap[node=1][zone=15] -> 0 pages Sep 24 10:20:38.359412 (XEN) heap[node=1][zone=16] -> 0 pages Sep 24 10:20:38.359430 (XEN) heap[node=1][zone=17] -> 0 pages Sep 24 10:20:38.359442 (XEN) heap[node=1][zone=18] -> 0 pages Sep 24 10:20:38.371422 (XEN) heap[node=1][zone=19] -> 0 pages Sep 24 10:20:38.371440 (XEN) heap[node=1][zone=20] -> 0 pages Sep 24 10:20:38.371452 (XEN) heap[node=1][zone=21] -> 0 pages Sep 24 10:20:38.383411 (XEN) heap[node=1][zone=22] -> 0 pages Sep 24 10:20:38.383430 (XEN) heap[node=1][zone=23] -> 0 pages Sep 24 10:20:38.383441 (XEN) heap[node=1][zone=24] -> 7863751 pages Sep 24 10:20:38.395411 (XEN) heap[node=1][zone=25] -> 290498 pages Sep 24 10:20:38.395431 (XEN) heap[node=1][zone=26] -> 0 pages Sep 24 10:20:38.407407 (XEN) heap[node=1][zone=27] -> 0 pages Sep 24 10:20:38.407428 (XEN) heap[node=1][zone=28] -> 0 pages Sep 24 10:20:38.407439 (XEN) heap[node=1][zone=29] -> 0 pages Sep 24 10:20:38.419410 (XEN) heap[node=1][zone=30] -> 0 pages Sep 24 10:20:38.419430 (XEN) heap[node=1][zone=31] -> 0 pages Sep 24 10:20:38.419441 (XEN) heap[node=1][zone=32] -> 0 pages Sep 24 10:20:38.431407 (XEN) heap[node=1][zone=33] -> 0 pages Sep 24 10:20:38.431426 (XEN) heap[node=1][zone=34] -> 0 pages Sep 24 10:20:38.431438 (XEN) heap[node=1][zone=35] -> 0 pages Sep 24 10:20:38.443419 (XEN) heap[node=1][zone=36] -> 0 pages Sep 24 10:20:38.443438 (XEN) heap[node=1][zone=37] -> 0 pages Sep 24 10:20:38.443450 (XEN) heap[node=1][zone=38] -> 0 pages Sep 24 10:20:38.455398 (XEN) heap[node=1][zone=39] -> 0 pages Sep 24 10:20:38.455417 (XEN) heap[node=1][zone=40] -> 0 pages Sep 24 10:20:38.455429 Sep 24 10:20:38.769181 (XEN) MSI information: Sep 24 10:20:38.787420 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 24 10:20:38.787446 (XE Sep 24 10:20:38.787767 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 24 10:20:38.799427 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 10:20:38.811419 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 10:20:38.823422 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 10:20:38.823446 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 10:20:38.835550 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 10:20:38.847551 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 24 10:20:38.859547 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 24 10:20:38.859571 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 10:20:38.871554 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 24 10:20:38.883552 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 24 10:20:38.883577 (XEN) MSI-X 84 vec=a2 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 10:20:38.895511 (XEN) MSI-X 85 vec=d9 fixed edge assert phys cpu dest=0000002d mask=1/ /0 Sep 24 10:20:38.907492 (XEN) MSI-X 86 vec=48 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 10:20:38.919489 (XEN) MSI-X 87 vec=ea fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 10:20:38.919514 (XEN) MSI-X 88 vec=5f fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 10:20:38.931493 (XEN) MSI-X 89 vec=b2 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 10:20:38.943491 (XEN) MSI-X 90 vec=4a fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 10:20:38.955506 (XEN) MSI-X 91 vec=e2 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 10:20:38.955531 (XEN) MSI-X 92 vec=32 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 10:20:38.967493 (XEN) MSI-X 93 vec=2b fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 10:20:38.979490 (XEN) MSI-X 94 vec=70 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 24 10:20:38.991488 (XEN) MSI-X 95 vec=e1 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 10:20:38.991513 (XEN) MSI-X 96 vec=e7 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 24 10:20:39.003521 (XEN) MSI-X 97 vec=23 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 10:20:39.015553 (XEN) MSI-X 98 vec=2a fixed edge assert phys cpu dest=0000002d mask=1/ /0 Sep 24 10:20:39.015579 (XEN) MSI-X 99 vec=33 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 24 10:20:39.027502 (XEN) MSI-X 100 vec=4f fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 10:20:39.039490 (XEN) MSI-X 101 vec=95 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 24 10:20:39.051491 (XEN) MSI-X 102 vec=31 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 10:20:39.051517 (XEN) MSI-X 103 vec=9f fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 10:20:39.063494 (XEN) MSI-X 104 vec=28 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 10:20:39.075491 (XEN) MSI-X 105 vec=40 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 10:20:39.087489 (XEN) MSI-X 106 vec=49 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 10:20:39.087514 (XEN) MSI-X 107 vec=57 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 10:20:39.099493 (XEN) MSI-X 108 vec=bc fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 10:20:39.111490 (XEN) MSI-X 109 vec=46 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 10:20:39.111514 (XEN) MSI-X 110 vec=7f fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 10:20:39.123494 (XEN) MSI-X 111 vec=84 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 10:20:39.135493 (XEN) MSI-X 112 vec=7e fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 24 10:20:39.147488 (XEN) MSI-X 113 vec=e9 fixed edge assert phys cpu dest=00000023 mask=1/ /0 Sep 24 10:20:39.147513 (XEN) MSI-X 114 vec=97 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 24 10:20:39.159494 (XEN) MSI-X 115 vec=ce fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 10:20:39.171491 (XEN) MSI-X 116 vec=7f fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 10:20:39.183493 (XEN) MSI-X 117 vec=b8 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 24 10:20:39.183518 (XEN) MSI-X 118 vec=3e fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 24 10:20:39.195494 (XEN) MSI-X 119 vec=60 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 10:20:39.207490 (XEN) MSI-X 120 vec=77 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 10:20:39.207515 (XEN) MSI-X 121 vec=87 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 10:20:39.219495 (XEN) MSI-X 122 vec=97 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 10:20:39.231500 (XEN) MSI-X 123 vec=2b fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 10:20:39.243487 (XEN) MSI-X 124 vec=89 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 10:20:39.243512 (XEN) MSI-X 125 vec=44 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 10:20:39.255495 (XEN) MSI-X 126 vec=39 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 10:20:39.267492 (XEN) MSI-X 127 vec=7f fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 24 10:20:39.279502 (XEN) MSI-X 128 vec=b3 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 24 10:20:39.279528 (XEN) MSI-X 129 vec=76 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 10:20:39.291494 (XEN) MSI-X 130 vec=52 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 10:20:39.303490 (XEN) MSI-X 131 vec=51 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 24 10:20:39.315482 (XEN) MSI-X 132 vec=bf fixed edge assert phys cpu dest=00000021 mask=1/ /0 Sep 24 10:20:39.315509 (XEN) MSI-X 133 vec=79 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 10:20:39.327492 (XEN) MSI-X 134 vec=aa fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 24 10:20:39.339489 (XEN) MSI-X 135 vec=50 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 10:20:39.339513 (XEN) MSI-X 136 vec=8a fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 10:20:39.351496 (XEN) MSI-X 137 vec=52 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 10:20:39.363493 (XEN) MSI-X 138 vec=97 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 10:20:39.375494 (XEN) MSI-X 139 vec=ca fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 24 10:20:39.375519 (XEN) MSI-X 140 vec=e3 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 10:20:39.387492 (XEN) MSI-X 141 vec=61 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 10:20:39.399490 (XEN) MSI-X 142 vec=d2 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 24 10:20:39.411483 (XEN) MSI-X 143 vec=5b fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 10:20:39.411508 (XEN) MSI-X 144 vec=70 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 10:20:39.423495 (XEN) MSI-X 145 vec=9c fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 10:20:39.435490 (XEN) MSI-X 146 vec=4d fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 10:20:39.435515 (XEN) MSI-X 147 vec=66 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 24 10:20:39.447494 (XEN) MSI-X 148 vec=5a fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 10:20:39.459492 (XEN) MSI-X 149 vec=56 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 10:20:39.471487 (XEN) MSI-X 150 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 10:20:39.471512 (XEN) MSI-X 151 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 10:20:39.483491 (XEN) MSI-X 152 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 10:20:39.495494 (XEN) MSI-X 153 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 10:20:39.507487 (XEN) MSI-X 154 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 10:20:39.507513 (XEN) MSI-X 155 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 10:20:39.519491 (XEN) MSI-X 156 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 10:20:39.531488 (XEN) MSI-X 157 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 10:20:39.531513 (XEN) MSI-X 158 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 10:20:39.543483 Sep 24 10:20:40.813056 (XEN) ==== PCI devices ==== Sep 24 10:20:40.827514 (XEN) ==== segment 0000 ==== Sep 24 10:20:40.827532 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 24 10:20:40.827544 (XEN) 0000:ff:1f.0 Sep 24 10:20:40.827862 - d0 - node -1 Sep 24 10:20:40.839496 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 24 10:20:40.839515 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 24 10:20:40.839526 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 24 10:20:40.851504 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 24 10:20:40.851522 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 24 10:20:40.851533 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 24 10:20:40.851553 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 24 10:20:40.863494 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 24 10:20:40.863512 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 24 10:20:40.863523 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 24 10:20:40.875492 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 24 10:20:40.875510 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 24 10:20:40.875521 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 24 10:20:40.887496 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 24 10:20:40.887515 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 24 10:20:40.887526 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 24 10:20:40.899486 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 24 10:20:40.899504 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 24 10:20:40.899515 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 24 10:20:40.899525 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 24 10:20:40.911491 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 24 10:20:40.911509 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 24 10:20:40.911520 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 24 10:20:40.923490 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 24 10:20:40.923508 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 24 10:20:40.923519 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 24 10:20:40.935487 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 24 10:20:40.935505 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 24 10:20:40.935516 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 24 10:20:40.947485 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 24 10:20:40.947503 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 24 10:20:40.947515 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 24 10:20:40.947525 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 24 10:20:40.959487 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 24 10:20:40.959505 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 24 10:20:40.959516 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 24 10:20:40.971500 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 24 10:20:40.971518 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 24 10:20:40.971529 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 24 10:20:40.983484 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 24 10:20:40.983502 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 24 10:20:40.983513 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 24 10:20:40.983523 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 24 10:20:40.995489 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 24 10:20:40.995507 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 24 10:20:40.995518 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 24 10:20:41.007488 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 24 10:20:41.007506 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 24 10:20:41.007517 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 24 10:20:41.019486 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 24 10:20:41.019504 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 24 10:20:41.019515 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 24 10:20:41.031494 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 24 10:20:41.031512 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 24 10:20:41.031524 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 24 10:20:41.031534 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 24 10:20:41.043489 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 24 10:20:41.043507 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 24 10:20:41.043517 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 24 10:20:41.055488 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 24 10:20:41.055506 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 24 10:20:41.055517 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 24 10:20:41.067486 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 24 10:20:41.067504 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 24 10:20:41.067515 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 24 10:20:41.079485 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 24 10:20:41.079504 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 24 10:20:41.079515 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 24 10:20:41.079526 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 24 10:20:41.091488 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 24 10:20:41.091506 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 24 10:20:41.091517 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 24 10:20:41.103489 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 24 10:20:41.103507 (XEN) 0000:80:05.4 - d0 - node 1 Sep 24 10:20:41.103518 (XEN) 0000:80:05.2 - d0 - node 1 Sep 24 10:20:41.115493 (XEN) 0000:80:05.1 - d0 - node 1 Sep 24 10:20:41.115511 (XEN) 0000:80:05.0 - d0 - node 1 Sep 24 10:20:41.115523 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 24 10:20:41.127484 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 24 10:20:41.127503 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 24 10:20:41.127514 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 24 10:20:41.139485 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 24 10:20:41.139503 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 24 10:20:41.139515 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 24 10:20:41.139525 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 24 10:20:41.151488 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 24 10:20:41.151506 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 24 10:20:41.151517 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 24 10:20:41.163485 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 24 10:20:41.163503 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 24 10:20:41.163514 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 24 10:20:41.175487 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 24 10:20:41.175506 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 24 10:20:41.175517 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 24 10:20:41.175527 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 24 10:20:41.187488 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 24 10:20:41.187506 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 24 10:20:41.187517 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 24 10:20:41.199485 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 24 10:20:41.199503 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 24 10:20:41.199514 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 24 10:20:41.211488 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 24 10:20:41.211505 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 24 10:20:41.211516 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 24 10:20:41.223484 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 24 10:20:41.223503 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 24 10:20:41.223514 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 24 10:20:41.223524 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 24 10:20:41.235486 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 24 10:20:41.235504 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 24 10:20:41.235515 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 24 10:20:41.247487 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 24 10:20:41.247505 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 24 10:20:41.247517 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 24 10:20:41.259486 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 24 10:20:41.259504 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 24 10:20:41.259515 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 24 10:20:41.271484 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 24 10:20:41.271503 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 24 10:20:41.271514 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 24 10:20:41.271524 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 24 10:20:41.283488 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 24 10:20:41.283505 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 24 10:20:41.283516 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 24 10:20:41.295489 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 24 10:20:41.295506 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 24 10:20:41.295517 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 24 10:20:41.307484 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 24 10:20:41.307503 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 24 10:20:41.307514 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 24 10:20:41.307525 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 24 10:20:41.319488 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 24 10:20:41.319506 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 24 10:20:41.319517 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 24 10:20:41.331485 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 24 10:20:41.331503 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 24 10:20:41.331514 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 24 10:20:41.343486 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 24 10:20:41.343505 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 24 10:20:41.343516 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 24 10:20:41.355492 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 24 10:20:41.355511 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 24 10:20:41.355522 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 24 10:20:41.355532 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 24 10:20:41.367496 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 24 10:20:41.367514 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 24 10:20:41.367526 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 24 10:20:41.379488 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 24 10:20:41.379507 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 24 10:20:41.379518 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 24 10:20:41.391485 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 24 10:20:41.391504 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 24 10:20:41.391515 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 24 10:20:41.391525 (XEN) 0000:08:00.0 - d0 - node 0 Sep 24 10:20:41.403488 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 86 88 90 92 94 96 98 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 24 10:20:41.427493 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 24 10:20:41.439490 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 87 89 91 93 95 97 99 > Sep 24 10:20:41.439512 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 24 10:20:41.451491 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 24 10:20:41.451509 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 24 10:20:41.451520 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 24 10:20:41.463490 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 24 10:20:41.463509 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 24 10:20:41.475488 (XEN) 0000:00:16.1 - d0 - node 0 Sep 24 10:20:41.475506 (XEN) 0000:00:16.0 - d0 - node 0 Sep 24 10:20:41.475517 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 24 10:20:41.487484 (XEN) 0000:00:11.0 - d0 - node 0 Sep 24 10:20:41.487503 (XEN) 0000:00:05.4 - d0 - node 0 Sep 24 10:20:41.487514 (XEN) 0000:00:05.2 - d0 - node 0 Sep 24 10:20:41.499485 (XEN) 0000:00:05.1 - d0 - node 0 Sep 24 10:20:41.499503 (XEN) 0000:00:05.0 - d0 - node 0 Sep 24 10:20:41.499515 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 24 10:20:41.511486 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 24 10:20:41.511506 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 24 10:20:41.511519 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 24 10:20:41.523487 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 24 10:20:41.523507 (XEN) 0000:00:00.0 - d0 - node 0 Sep 24 10:20:41.535440 Sep 24 10:20:42.769612 (XEN) Dumping timer queues: Sep 24 10:20:42.783505 (XEN) CPU00: Sep 24 10:20:42.783522 (XEN) ex= 182828us timer=ffff830839753070 cb=common/sched/core. Sep 24 10:20:42.783855 c#vcpu_singleshot_timer_fn(ffff830839753000) Sep 24 10:20:42.795501 (XEN) ex= 596738us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 24 10:20:42.807526 (XEN) ex= 401462us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:42.819503 (XEN) ex= 2590908us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Sep 24 10:20:42.831494 (XEN) ex= 28796785us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 24 10:20:42.831521 (XEN) ex= 6943419us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 24 10:20:42.843495 (XEN) CPU01: Sep 24 10:20:42.855493 (XEN) ex= 790837us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:42.855520 (XEN) ex= 3813902us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Sep 24 10:20:42.867494 (XEN) CPU02: Sep 24 10:20:42.879484 (XEN) ex= 108869us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Sep 24 10:20:42.891484 (XEN) ex= 405003us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:42.891511 (XEN) ex= 3545945us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Sep 24 10:20:42.903508 (XEN) CPU03: Sep 24 10:20:42.903524 (XEN) ex= 405003us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:42.915497 (XEN) CPU04: Sep 24 10:20:42.915512 (XEN) ex= 514217us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:42.927495 (XEN) ex= 3545940us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Sep 24 10:20:42.939496 (XEN) ex= 2590934us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Sep 24 10:20:42.951497 (XEN) CPU05: Sep 24 10:20:42.951512 (XEN) ex= 400409us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:42.963496 (XEN) CPU06: Sep 24 10:20:42.963511 (XEN) ex= 397345us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:42.975496 (XEN) ex= 2773919us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Sep 24 10:20:42.987535 (XEN) ex= 3545945us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Sep 24 10:20:42.999495 (XEN) CPU07: Sep 24 10:20:42.999511 (XEN) ex= 397345us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.011495 (XEN) CPU08: Sep 24 10:20:43.011511 (XEN) ex= 480043us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.023492 (XEN) ex= 662828us timer=ffff830839762070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839762000) Sep 24 10:20:43.035492 (XEN) ex= 3545944us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Sep 24 10:20:43.047493 (XEN) CPU09: Sep 24 10:20:43.047509 (XEN) ex= 408907us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.059501 (XEN) ex= 3277894us timer=ffff8308396b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b8000) Sep 24 10:20:43.071493 (XEN) CPU10: Sep 24 10:20:43.071508 (XEN) ex= 408010us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.083489 (XEN) ex= 3545941us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Sep 24 10:20:43.095492 (XEN) CPU11: Sep 24 10:20:43.095508 (XEN) ex= 408010us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.107491 (XEN) ex= 2477893us timer=ffff830839780070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839780000) Sep 24 10:20:43.119491 (XEN) CPU12: Sep 24 10:20:43.119507 (XEN) ex= 278829us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Sep 24 10:20:43.131492 (XEN) ex= 438449us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.143489 (XEN) ex= 2277894us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Sep 24 10:20:43.155487 (XEN) ex= 3545939us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Sep 24 10:20:43.167487 (XEN) CPU13: Sep 24 10:20:43.167503 (XEN) ex= 197893us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.179491 (XEN) ex= 2320004us timer=ffff83083976e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976e000) Sep 24 10:20:43.191487 (XEN) CPU14: Sep 24 10:20:43.191503 (XEN) ex= 403223us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.203486 (XEN) ex= 1996926us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Sep 24 10:20:43.215486 (XEN) ex= 3165916us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Sep 24 10:20:43.227485 (XEN) ex= 3545923us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Sep 24 10:20:43.239492 (XEN) ex= 2869914us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Sep 24 10:20:43.251485 (XEN) ex= 3573894us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Sep 24 10:20:43.263504 (XEN) CPU15: Sep 24 10:20:43.263520 (XEN) ex= 403223us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.275484 (XEN) CPU16: Sep 24 10:20:43.275501 (XEN) ex= 398644us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.275521 (XEN) ex= 3253894us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Sep 24 10:20:43.287497 (XEN) ex= 1277919us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Sep 24 10:20:43.299499 (XEN) CPU17: Sep 24 10:20:43.311488 (XEN) ex= 195588us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.311514 (XEN) ex= 3545906us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Sep 24 10:20:43.323499 (XEN) CPU18: Sep 24 10:20:43.335483 (XEN) ex= 10633us timer=ffff830839dd9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839dd9460) Sep 24 10:20:43.347482 (XEN) ex= 641766us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.347510 (XEN) ex= 2590901us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Sep 24 10:20:43.359500 (XEN) ex= 3545925us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Sep 24 10:20:43.371501 (XEN) CPU19: Sep 24 10:20:43.371516 (XEN) ex= 992876us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.383497 (XEN) CPU20: Sep 24 10:20:43.383512 (XEN) ex= 407022us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.395497 (XEN) ex= 3545907us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Sep 24 10:20:43.407497 (XEN) CPU21: Sep 24 10:20:43.407512 (XEN) ex= 407022us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.419496 (XEN) CPU22: Sep 24 10:20:43.419511 (XEN) ex= 200807us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.431496 (XEN) ex= 3545906us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Sep 24 10:20:43.443494 (XEN) CPU23: Sep 24 10:20:43.443509 (XEN) ex= 200807us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.455497 (XEN) CPU24: Sep 24 10:20:43.455513 (XEN) ex= 406172us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.467508 (XEN) ex= 3545925us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Sep 24 10:20:43.479492 (XEN) ex= 2590923us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Sep 24 10:20:43.491490 (XEN) CPU25: Sep 24 10:20:43.491506 (XEN) ex= 406172us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.503493 (XEN) ex= 1773901us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Sep 24 10:20:43.515493 (XEN) CPU26: Sep 24 10:20:43.515509 (XEN) ex= 405004us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.527492 (XEN) ex= 1054845us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Sep 24 10:20:43.539490 (XEN) CPU27: Sep 24 10:20:43.539505 (XEN) ex= 86828us timer=ffff83083978e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083978e000) Sep 24 10:20:43.551500 (XEN) ex= 405004us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.563501 (XEN) CPU28: Sep 24 10:20:43.563517 (XEN) ex= 399841us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.575490 (XEN) ex= 2590937us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Sep 24 10:20:43.587488 (XEN) CPU29: Sep 24 10:20:43.587504 (XEN) ex= 278926us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Sep 24 10:20:43.599493 (XEN) ex= 399841us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.611487 (XEN) CPU30: Sep 24 10:20:43.611503 (XEN) ex= 399838us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.623489 (XEN) CPU31: Sep 24 10:20:43.623504 (XEN) ex= 399838us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.635488 (XEN) ex= 3545893us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Sep 24 10:20:43.647415 (XEN) CPU32: Sep 24 10:20:43.647430 (XEN) ex= 401529us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.659412 (XEN) ex= 3545892us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Sep 24 10:20:43.671410 (XEN) CPU33: Sep 24 10:20:43.671426 (XEN) ex= 401529us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.683410 (XEN) CPU34: Sep 24 10:20:43.683426 (XEN) ex= 401529us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.683446 (XEN) ex= 1878828us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Sep 24 10:20:43.695425 (XEN) CPU35: Sep 24 10:20:43.707410 (XEN) ex= 401530us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.707436 (XEN) CPU36: Sep 24 10:20:43.719411 (XEN) ex= 400418us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.719438 (XEN) ex= 3545893us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Sep 24 10:20:43.731422 (XEN) ex= 773923us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Sep 24 10:20:43.743421 (XEN) CPU37: Sep 24 10:20:43.743436 (XEN) ex= 400418us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.755427 (XEN) CPU38: Sep 24 10:20:43.755442 (XEN) ex= 400418us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.767423 (XEN) ex= 2957898us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Sep 24 10:20:43.779419 (XEN) ex= 1477909us timer=ffff830839787070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839787000) Sep 24 10:20:43.791422 (XEN) CPU39: Sep 24 10:20:43.791438 (XEN) ex= 400418us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.803421 (XEN) CPU40: Sep 24 10:20:43.803437 (XEN) ex= 403218us timer=ffff830839c5e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.815418 (XEN) ex= 3545892us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Sep 24 10:20:43.827421 (XEN) CPU41: Sep 24 10:20:43.827437 (XEN) ex= 403218us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.839418 (XEN) ex= 2981929us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Sep 24 10:20:43.851418 (XEN) CPU42: Sep 24 10:20:43.851434 (XEN) ex= 401469us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.863421 (XEN) ex= 3982906us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Sep 24 10:20:43.875432 (XEN) ex= 3545916us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Sep 24 10:20:43.887420 (XEN) CPU43: Sep 24 10:20:43.887436 (XEN) ex= 401470us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.899415 (XEN) CPU44: Sep 24 10:20:43.899431 (XEN) ex= 401501us timer=ffff830839c2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.911419 (XEN) ex= 3545897us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Sep 24 10:20:43.923417 (XEN) ex= 477901us timer=ffff830839765070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839765000) Sep 24 10:20:43.935416 (XEN) CPU45: Sep 24 10:20:43.935432 (XEN) ex= 401501us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.947430 (XEN) CPU46: Sep 24 10:20:43.947446 (XEN) ex= 401538us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.959413 (XEN) ex= 3545896us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Sep 24 10:20:43.971412 (XEN) CPU47: Sep 24 10:20:43.971429 (XEN) ex= 401538us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.983413 (XEN) CPU48: Sep 24 10:20:43.983429 (XEN) ex= 401539us timer=ffff8308397f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.995415 (XEN) ex= 3545891us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Sep 24 10:20:44.007411 (XEN) CPU49: Sep 24 10:20:44.007427 (XEN) ex= 401539us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:44.019409 (XEN) CPU50: Sep 24 10:20:44.019425 (XEN) ex= 401538us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:44.031411 (XEN) ex= 3545896us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Sep 24 10:20:44.043409 (XEN) CPU51: Sep 24 10:20:44.043425 (XEN) ex= 401538us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:44.055410 (XEN) CPU52: Sep 24 10:20:44.055426 (XEN) ex= 400419us timer=ffff8308397c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:44.067409 (XEN) ex= 3545915us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Sep 24 10:20:44.079407 (XEN) CPU53: Sep 24 10:20:44.079424 (XEN) ex= 400419us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:44.079444 (XEN) ex= 1982906us timer=ffff830839783070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839783000) Sep 24 10:20:44.091423 (XEN) CPU54: Sep 24 10:20:44.103408 (XEN) ex= 401529us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:44.103434 (XEN) CPU55: Sep 24 10:20:44.115408 (XEN) ex= 401530us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:44.115435 (XEN) ex= 3477910us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Sep 24 10:20:44.127413 Sep 24 10:20:44.817390 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 24 10:20:44.839492 (XEN) max state: unlimited Sep 24 10:20:44.839510 (XEN) ==cpu0== Sep 24 10:20:44.839519 (XEN) C1: type[C1] latency[ 2] usage[ 1334475] method Sep 24 10:20:44.839927 [ FFH] duration[183754046943] Sep 24 10:20:44.851421 (XEN) C2: type[C1] latency[ 10] usage[ 857595] method[ FFH] duration[475596958955] Sep 24 10:20:44.863417 (XEN) C3: type[C2] latency[ 40] usage[ 434202] method[ FFH] duration[637329310999] Sep 24 10:20:44.863444 (XEN) *C4: type[C3] latency[133] usage[ 201626] method[ FFH] duration[3345927949563] Sep 24 10:20:44.875433 (XEN) C0: usage[ 2827898] duration[132373146041] Sep 24 10:20:44.887414 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:44.887437 (XEN) CC3[676158334918] CC6[3066366477169] CC7[0] Sep 24 10:20:44.903432 (XEN) ==cpu1== Sep 24 10:20:44.903448 (XEN) C1: type[C1] latency[ 2] usage[ 431902] method[ FFH] duration[56321391591] Sep 24 10:20:44.903468 (XEN) C2: type[C1] latency[ 10] usage[ 290340] method[ FFH] duration[178431177714] Sep 24 10:20:44.919434 (XEN) C3: type[C2] latency[ 40] usage[ 174297] method[ FFH] duration[276554102222] Sep 24 10:20:44.919460 (XEN) *C4: type[C3] latency[133] usage[ 146306] method[ FFH] duration[4194568596561] Sep 24 10:20:44.931422 (XEN) C0: usage[ 1042845] duration[69106234713] Sep 24 10:20:44.943408 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:44.943430 (XEN) CC3[676158334918] CC6[3066366477169] CC7[0] Sep 24 10:20:44.955410 (XEN) ==cpu2== Sep 24 10:20:44.955426 (XEN) C1: type[C1] latency[ 2] usage[ 1395270] method[ FFH] duration[177525494675] Sep 24 10:20:44.955446 (XEN) C2: type[C1] latency[ 10] usage[ 866381] method[ FFH] duration[473467823411] Sep 24 10:20:44.967421 (XEN) C3: type[C2] latency[ 40] usage[ 428401] method[ FFH] duration[621870295398] Sep 24 10:20:44.979418 (XEN) *C4: type[C3] latency[133] usage[ 195263] method[ FFH] duration[3354910323259] Sep 24 10:20:44.991413 (XEN) C0: usage[ 2885315] duration[147207631212] Sep 24 10:20:44.991433 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.003413 (XEN) CC3[644928002188] CC6[3134177011692] CC7[0] Sep 24 10:20:45.003433 (XEN) ==cpu3== Sep 24 10:20:45.003442 (XEN) C1: type[C1] latency[ 2] usage[ 352512] method[ FFH] duration[53248092097] Sep 24 10:20:45.015420 (XEN) C2: type[C1] latency[ 10] usage[ 346515] method[ FFH] duration[202478944402] Sep 24 10:20:45.027418 (XEN) C3: type[C2] latency[ 40] usage[ 182000] method[ FFH] duration[301319127103] Sep 24 10:20:45.039411 (XEN) *C4: type[C3] latency[133] usage[ 166779] method[ FFH] duration[4180710250797] Sep 24 10:20:45.039438 (XEN) C0: usage[ 1047806] duration[37225289941] Sep 24 10:20:45.051413 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.051435 (XEN) CC3[644928002188] CC6[3134177011692] CC7[0] Sep 24 10:20:45.063414 (XEN) ==cpu4== Sep 24 10:20:45.063430 (XEN) C1: type[C1] latency[ 2] usage[ 1299547] method[ FFH] duration[177750314334] Sep 24 10:20:45.075412 (XEN) C2: type[C1] latency[ 10] usage[ 921848] method[ FFH] duration[504308013351] Sep 24 10:20:45.087408 (XEN) C3: type[C2] latency[ 40] usage[ 467649] method[ FFH] duration[687111262311] Sep 24 10:20:45.087435 (XEN) *C4: type[C3] latency[133] usage[ 224500] method[ FFH] duration[3259952109913] Sep 24 10:20:45.099422 (XEN) C0: usage[ 2913544] duration[145860066927] Sep 24 10:20:45.111407 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.111430 (XEN) CC3[687657065921] CC6[3091786495563] CC7[0] Sep 24 10:20:45.123407 (XEN) ==cpu5== Sep 24 10:20:45.123424 (XEN) C1: type[C1] latency[ 2] usage[ 278634] method[ FFH] duration[47194525969] Sep 24 10:20:45.123444 (XEN) C2: type[C1] latency[ 10] usage[ 241047] method[ FFH] duration[140316754441] Sep 24 10:20:45.135419 (XEN) C3: type[C2] latency[ 40] usage[ 134504] method[ FFH] duration[285092388002] Sep 24 10:20:45.147417 (XEN) *C4: type[C3] latency[133] usage[ 167748] method[ FFH] duration[4274106316173] Sep 24 10:20:45.159414 (XEN) C0: usage[ 821933] duration[28271872629] Sep 24 10:20:45.159434 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.171414 (XEN) CC3[687657065921] CC6[3091786495563] CC7[0] Sep 24 10:20:45.171433 (XEN) ==cpu6== Sep 24 10:20:45.171443 (XEN) C1: type[C1] latency[ 2] usage[ 1460717] method[ FFH] duration[179299631689] Sep 24 10:20:45.183429 (XEN) C2: type[C1] latency[ 10] usage[ 962844] method[ FFH] duration[533508251971] Sep 24 10:20:45.195414 (XEN) C3: type[C2] latency[ 40] usage[ 500222] method[ FFH] duration[678550221573] Sep 24 10:20:45.207408 (XEN) *C4: type[C3] latency[133] usage[ 219114] method[ FFH] duration[3136638715289] Sep 24 10:20:45.207435 (XEN) C0: usage[ 3142897] duration[246985095678] Sep 24 10:20:45.219413 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.219434 (XEN) CC3[654349041539] CC6[2989981269289] CC7[0] Sep 24 10:20:45.231417 (XEN) ==cpu7== Sep 24 10:20:45.231434 (XEN) C1: type[C1] latency[ 2] usage[ 190160] method[ FFH] duration[34406603940] Sep 24 10:20:45.243422 (XEN) C2: type[C1] latency[ 10] usage[ 247669] method[ FFH] duration[135041123297] Sep 24 10:20:45.243448 (XEN) C3: type[C2] latency[ 40] usage[ 131942] method[ FFH] duration[228468589764] Sep 24 10:20:45.255423 (XEN) *C4: type[C3] latency[133] usage[ 171677] method[ FFH] duration[4339071062709] Sep 24 10:20:45.267419 (XEN) C0: usage[ 741448] duration[37994620638] Sep 24 10:20:45.267438 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.279409 (XEN) CC3[654349041539] CC6[2989981269289] CC7[0] Sep 24 10:20:45.279429 (XEN) ==cpu8== Sep 24 10:20:45.291410 (XEN) C1: type[C1] latency[ 2] usage[ 1045438] method[ FFH] duration[164942887987] Sep 24 10:20:45.291437 (XEN) C2: type[C1] latency[ 10] usage[ 842550] method[ FFH] duration[497807016960] Sep 24 10:20:45.303422 (XEN) C3: type[C2] latency[ 40] usage[ 455093] method[ FFH] duration[694295966930] Sep 24 10:20:45.315419 (XEN) *C4: type[C3] latency[133] usage[ 228892] method[ FFH] duration[3293236591788] Sep 24 10:20:45.327413 (XEN) C0: usage[ 2571973] duration[124699594449] Sep 24 10:20:45.327434 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.339414 (XEN) CC3[674539622474] CC6[3159373024792] CC7[0] Sep 24 10:20:45.339433 (XEN) ==cpu9== Sep 24 10:20:45.339443 (XEN) C1: type[C1] latency[ 2] usage[ 178842] method[ FFH] duration[31621390646] Sep 24 10:20:45.351418 (XEN) C2: type[C1] latency[ 10] usage[ 183318] method[ FFH] duration[108659926947] Sep 24 10:20:45.363418 (XEN) C3: type[C2] latency[ 40] usage[ 102748] method[ FFH] duration[204190423599] Sep 24 10:20:45.375412 (XEN) *C4: type[C3] latency[133] usage[ 186080] method[ FFH] duration[4404522214097] Sep 24 10:20:45.375439 (XEN) C0: usage[ 650988] duration[25988187161] Sep 24 10:20:45.387412 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.387434 (XEN) CC3[674539622474] CC6[3159373024792] CC7[0] Sep 24 10:20:45.399413 (XEN) ==cpu10== Sep 24 10:20:45.399429 (XEN) C1: type[C1] latency[ 2] usage[ 1215471] method[ FFH] duration[175721160985] Sep 24 10:20:45.411414 (XEN) C2: type[C1] latency[ 10] usage[ 880383] method[ FFH] duration[512929676198] Sep 24 10:20:45.411440 (XEN) C3: type[C2] latency[ 40] usage[ 479363] method[ FFH] duration[706331105423] Sep 24 10:20:45.423422 (XEN) *C4: type[C3] latency[133] usage[ 227987] method[ FFH] duration[3254539824295] Sep 24 10:20:45.435419 (XEN) C0: usage[ 2803204] duration[125460436773] Sep 24 10:20:45.435439 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.447416 (XEN) CC3[664392888041] CC6[3168573704586] CC7[0] Sep 24 10:20:45.459406 (XEN) ==cpu11== Sep 24 10:20:45.459424 (XEN) C1: type[C1] latency[ 2] usage[ 141988] method[ FFH] duration[26526645351] Sep 24 10:20:45.459443 (XEN) C2: type[C1] latency[ 10] usage[ 149728] method[ FFH] duration[100263359109] Sep 24 10:20:45.471421 (XEN) C3: type[C2] latency[ 40] usage[ 107021] method[ FFH] duration[206658694922] Sep 24 10:20:45.483419 (XEN) *C4: type[C3] latency[133] usage[ 199213] method[ FFH] duration[4426548376801] Sep 24 10:20:45.495417 (XEN) C0: usage[ 597950] duration[14985210869] Sep 24 10:20:45.495445 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.507414 (XEN) CC3[664392888041] CC6[3168573704586] CC7[0] Sep 24 10:20:45.507434 (XEN) ==cpu12== Sep 24 10:20:45.507444 (XEN) C1: type[C1] latency[ 2] usage[ 1246205] method[ FFH] duration[163208584830] Sep 24 10:20:45.519418 (XEN) C2: type[C1] latency[ 10] usage[ 822388] method[ FFH] duration[481436540351] Sep 24 10:20:45.531419 (XEN) C3: type[C2] latency[ 40] usage[ 469555] method[ FFH] duration[697125503153] Sep 24 10:20:45.543413 (XEN) *C4: type[C3] latency[133] usage[ 229533] method[ FFH] duration[3279133413932] Sep 24 10:20:45.543439 (XEN) C0: usage[ 2767681] duration[154078303924] Sep 24 10:20:45.555412 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.555434 (XEN) CC3[681366316394] CC6[3123553333164] CC7[0] Sep 24 10:20:45.567412 (XEN) ==cpu13== Sep 24 10:20:45.567429 (XEN) C1: type[C1] latency[ 2] usage[ 160267] method[ FFH] duration[25058889115] Sep 24 10:20:45.579424 (XEN) C2: type[C1] latency[ 10] usage[ 143088] method[ FFH] duration[81043212034] Sep 24 10:20:45.591405 (XEN) C3: type[C2] latency[ 40] usage[ 94105] method[ FFH] duration[180837780621] Sep 24 10:20:45.591433 (XEN) *C4: type[C3] latency[133] usage[ 209293] method[ FFH] duration[4452901444889] Sep 24 10:20:45.603428 (XEN) C0: usage[ 606753] duration[35141105217] Sep 24 10:20:45.615407 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.615431 (XEN) CC3[681366316394] CC6[3123553333164] CC7[0] Sep 24 10:20:45.627408 (XEN) ==cpu14== Sep 24 10:20:45.627424 (XEN) C1: type[C1] latency[ 2] usage[ 1211903] method[ FFH] duration[165409032305] Sep 24 10:20:45.627445 (XEN) C2: type[C1] latency[ 10] usage[ 810655] method[ FFH] duration[453282163422] Sep 24 10:20:45.639423 (XEN) C3: type[C2] latency[ 40] usage[ 433245] method[ FFH] duration[617572700856] Sep 24 10:20:45.651415 (XEN) *C4: type[C3] latency[133] usage[ 225694] method[ FFH] duration[3385827196543] Sep 24 10:20:45.663416 (XEN) C0: usage[ 2681497] duration[152891395486] Sep 24 10:20:45.663437 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.675414 (XEN) CC3[620770738031] CC6[3201921726796] CC7[0] Sep 24 10:20:45.675434 (XEN) ==cpu15== Sep 24 10:20:45.675443 (XEN) C1: type[C1] latency[ 2] usage[ 187224] method[ FFH] duration[35363107352] Sep 24 10:20:45.687420 (XEN) C2: type[C1] latency[ 10] usage[ 165208] method[ FFH] duration[100697082255] Sep 24 10:20:45.699416 (XEN) C3: type[C2] latency[ 40] usage[ 119715] method[ FFH] duration[261442977422] Sep 24 10:20:45.711411 (XEN) *C4: type[C3] latency[133] usage[ 219210] method[ FFH] duration[4344917008471] Sep 24 10:20:45.711438 (XEN) C0: usage[ 691357] duration[32562400456] Sep 24 10:20:45.723414 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.723436 (XEN) CC3[620770738031] CC6[3201921726796] CC7[0] Sep 24 10:20:45.735411 (XEN) ==cpu16== Sep 24 10:20:45.735427 (XEN) C1: type[C1] latency[ 2] usage[ 1426690] method[ FFH] duration[165554470867] Sep 24 10:20:45.747412 (XEN) C2: type[C1] latency[ 10] usage[ 834795] method[ FFH] duration[501749084728] Sep 24 10:20:45.759409 (XEN) C3: type[C2] latency[ 40] usage[ 509969] method[ FFH] duration[688194995136] Sep 24 10:20:45.759436 (XEN) *C4: type[C3] latency[133] usage[ 229937] method[ FFH] duration[3237767227129] Sep 24 10:20:45.771419 (XEN) C0: usage[ 3001391] duration[181716855324] Sep 24 10:20:45.783406 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.783429 (XEN) CC3[682108544861] CC6[3078954957383] CC7[0] Sep 24 10:20:45.795410 (XEN) ==cpu17== Sep 24 10:20:45.795426 (XEN) C1: type[C1] latency[ 2] usage[ 188939] method[ FFH] duration[34655269307] Sep 24 10:20:45.795446 (XEN) C2: type[C1] latency[ 10] usage[ 180717] method[ FFH] duration[94852285963] Sep 24 10:20:45.807429 (XEN) C3: type[C2] latency[ 40] usage[ 110635] method[ FFH] duration[246797690230] Sep 24 10:20:45.819416 (XEN) *C4: type[C3] latency[133] usage[ 225290] method[ FFH] duration[4368478108639] Sep 24 10:20:45.831417 (XEN) C0: usage[ 705581] duration[30199363862] Sep 24 10:20:45.831437 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.843411 (XEN) CC3[682108544861] CC6[3078954957383] CC7[0] Sep 24 10:20:45.843430 (XEN) ==cpu18== Sep 24 10:20:45.843440 (XEN) C1: type[C1] latency[ 2] usage[ 1222071] method[ FFH] duration[155412799061] Sep 24 10:20:45.855417 (XEN) C2: type[C1] latency[ 10] usage[ 895197] method[ FFH] duration[485030817062] Sep 24 10:20:45.867421 (XEN) C3: type[C2] latency[ 40] usage[ 506716] method[ FFH] duration[691641725613] Sep 24 10:20:45.879414 (XEN) C4: type[C3] latency[133] usage[ 258649] method[ FFH] duration[3195693443746] Sep 24 10:20:45.879440 (XEN) *C0: usage[ 2882634] duration[247203993709] Sep 24 10:20:45.891416 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.891438 (XEN) CC3[672176817240] CC6[3037726685309] CC7[0] Sep 24 10:20:45.903413 (XEN) ==cpu19== Sep 24 10:20:45.903429 (XEN) C1: type[C1] latency[ 2] usage[ 163178] method[ FFH] duration[27828683127] Sep 24 10:20:45.915414 (XEN) C2: type[C1] latency[ 10] usage[ 215232] method[ FFH] duration[152442851943] Sep 24 10:20:45.927407 (XEN) C3: type[C2] latency[ 40] usage[ 162718] method[ FFH] duration[291586901866] Sep 24 10:20:45.927434 (XEN) *C4: type[C3] latency[133] usage[ 230934] method[ FFH] duration[4278958148054] Sep 24 10:20:45.939421 (XEN) C0: usage[ 772062] duration[24166243767] Sep 24 10:20:45.951406 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.951428 (XEN) CC3[672176817240] CC6[3037726685309] CC7[0] Sep 24 10:20:45.963421 (XEN) ==cpu20== Sep 24 10:20:45.963437 (XEN) C1: type[C1] latency[ 2] usage[ 1359853] method[ FFH] duration[172121669650] Sep 24 10:20:45.963457 (XEN) C2: type[C1] latency[ 10] usage[ 882888] method[ FFH] duration[461066664289] Sep 24 10:20:45.975422 (XEN) C3: type[C2] latency[ 40] usage[ 437102] method[ FFH] duration[625770573452] Sep 24 10:20:45.987417 (XEN) *C4: type[C3] latency[133] usage[ 222172] method[ FFH] duration[3353164984651] Sep 24 10:20:45.999418 (XEN) C0: usage[ 2902015] duration[162858997535] Sep 24 10:20:45.999438 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:46.011411 (XEN) CC3[627760828328] CC6[3163197512326] CC7[0] Sep 24 10:20:46.011430 (XEN) ==cpu21== Sep 24 10:20:46.011440 (XEN) C1: type[C1] latency[ 2] usage[ 195229] method[ FFH] duration[38259200675] Sep 24 10:20:46.023423 (XEN) C2: type[C1] latency[ 10] usage[ 249957] method[ FFH] duration[145901599924] Sep 24 10:20:46.035416 (XEN) C3: type[C2] latency[ 40] usage[ 183447] method[ FFH] duration[368959422155] Sep 24 10:20:46.047412 (XEN) *C4: type[C3] latency[133] usage[ 247323] method[ FFH] duration[4185706558150] Sep 24 10:20:46.047439 (XEN) C0: usage[ 875956] duration[36156191837] Sep 24 10:20:46.059464 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:46.059485 (XEN) CC3[627760828328] CC6[3163197512326] CC7[0] Sep 24 10:20:46.071417 (XEN) ==cpu22== Sep 24 10:20:46.071433 (XEN) C1: type[C1] latency[ 2] usage[ 1022440] method[ FFH] duration[146859862919] Sep 24 10:20:46.083419 (XEN) C2: type[C1] latency[ 10] usage[ 832210] method[ FFH] duration[516094854567] Sep 24 10:20:46.095407 (XEN) C3: type[C2] latency[ 40] usage[ 504951] method[ FFH] duration[697446272097] Sep 24 10:20:46.095434 (XEN) *C4: type[C3] latency[133] usage[ 228232] method[ FFH] duration[3285890667332] Sep 24 10:20:46.107419 (XEN) C0: usage[ 2587833] duration[128691372605] Sep 24 10:20:46.119407 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:46.119438 (XEN) CC3[700521878327] CC6[3105355747201] CC7[0] Sep 24 10:20:46.131410 (XEN) ==cpu23== Sep 24 10:20:46.131426 (XEN) C1: type[C1] latency[ 2] usage[ 376633] method[ FFH] duration[41439580891] Sep 24 10:20:46.143407 (XEN) C2: type[C1] latency[ 10] usage[ 304594] method[ FFH] duration[197963046478] Sep 24 10:20:46.143435 (XEN) C3: type[C2] latency[ 40] usage[ 266667] method[ FFH] duration[440818397166] Sep 24 10:20:46.155419 (XEN) *C4: type[C3] latency[133] usage[ 216152] method[ FFH] duration[4057839703778] Sep 24 10:20:46.167415 (XEN) C0: usage[ 1164046] duration[36922387562] Sep 24 10:20:46.167435 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:46.179415 (XEN) CC3[700521878327] CC6[3105355747201] CC7[0] Sep 24 10:20:46.179434 (XEN) ==cpu24== Sep 24 10:20:46.179444 (XEN) C1: type[C1] latency[ 2] usage[ 1109524] method[ FFH] duration[155442253356] Sep 24 10:20:46.191420 (XEN) C2: type[C1] latency[ 10] usage[ 814450] method[ FFH] duration[529671950244] Sep 24 10:20:46.203417 (XEN) C3: type[C2] latency[ 40] usage[ 523053] method[ FFH] duration[725953392627] Sep 24 10:20:46.215414 (XEN) *C4: type[C3] latency[133] usage[ 240092] method[ FFH] duration[3242936116212] Sep 24 10:20:46.215440 (XEN) C0: usage[ 2687119] duration[120979500560] Sep 24 10:20:46.227414 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:46.239379 (XEN) CC3[693633622528] CC6[3072103326178] CC7[0] Sep 24 10:20:46.239399 (XEN) ==cpu25== Sep 24 10:20:46.239409 (XEN) C1: type[C1] latency[ 2] usage[ 578827] method[ FFH] duration[80743150389] Sep 24 10:20:46.251420 (XEN) C2: type[C1] latency[ 10] usage[ 491410] method[ FFH] duration[267988344235] Sep 24 10:20:46.263415 (XEN) C3: type[C2] latency[ 40] usage[ 259170] method[ FFH] duration[411455794603] Sep 24 10:20:46.263441 (XEN) *C4: type[C3] latency[133] usage[ 215976] method[ FFH] duration[3968387906525] Sep 24 10:20:46.275418 (XEN) C0: usage[ 1545383] duration[46408108302] Sep 24 10:20:46.287413 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:46.287435 (XEN) CC3[693633622528] CC6[3072103326178] CC7[0] Sep 24 10:20:46.299410 (XEN) ==cpu26== Sep 24 10:20:46.299426 (XEN) C1: type[C1] latency[ 2] usage[ 1561594] method[ FFH] duration[180919665936] Sep 24 10:20:46.311405 (XEN) C2: type[C1] latency[ 10] usage[ 940897] method[ FFH] duration[509521018048] Sep 24 10:20:46.311433 (XEN) C3: type[C2] latency[ 40] usage[ 484080] method[ FFH] duration[706073852202] Sep 24 10:20:46.323420 (XEN) *C4: type[C3] latency[133] usage[ 232622] method[ FFH] duration[3213885197826] Sep 24 10:20:46.335414 (XEN) C0: usage[ 3219193] duration[164583632181] Sep 24 10:20:46.335434 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:46.347415 (XEN) CC3[680195693638] CC6[3068769577666] CC7[0] Sep 24 10:20:46.347435 (XEN) ==cpu27== Sep 24 10:20:46.347444 (XEN) C1: type[C1] latency[ 2] usage[ 797165] method[ FFH] duration[123885567633] Sep 24 10:20:46.359421 (XEN) C2: type[C1] latency[ 10] usage[ 646119] method[ FFH] duration[337881127776] Sep 24 10:20:46.371416 (XEN) C3: type[C2] latency[ 40] usage[ 292821] method[ FFH] duration[502050038460] Sep 24 10:20:46.383415 (XEN) *C4: type[C3] latency[133] usage[ 223777] method[ FFH] duration[3784504428537] Sep 24 10:20:46.383441 (XEN) C0: usage[ 1959882] duration[26662297048] Sep 24 10:20:46.395414 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:46.407406 (XEN) CC3[680195693638] CC6[3068769577666] CC7[0] Sep 24 10:20:46.407426 (XEN) ==cpu28== Sep 24 10:20:46.407436 (XEN) C1: type[C1] latency[ 2] usage[ 1588620] method[ FFH] duration[191649471723] Sep 24 10:20:46.419416 (XEN) C2: type[C1] latency[ 10] usage[ 851940] method[ FFH] duration[476758863671] Sep 24 10:20:46.431412 (XEN) C3: type[C2] latency[ 40] usage[ 516771] method[ FFH] duration[705534171264] Sep 24 10:20:46.431446 (XEN) *C4: type[C3] latency[133] usage[ 228391] method[ FFH] duration[3256800499797] Sep 24 10:20:46.443423 (XEN) C0: usage[ 3185722] duration[144240514935] Sep 24 10:20:46.455411 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:46.455433 (XEN) CC3[713648777977] CC6[3014663996100] CC7[0] Sep 24 10:20:46.467408 (XEN) ==cpu29== Sep 24 10:20:46.467424 (XEN) C1: type[C1] latency[ 2] usage[ 981465] method[ FFH] duration[136414779544] Sep 24 10:20:46.479408 (XEN) C2: type[C1] latency[ 10] usage[ 641983] method[ FFH] duration[318422871101] Sep 24 10:20:46.479435 (XEN) C3: type[C2] latency[ 40] usage[ 295310] method[ FFH] duration[483162273619] Sep 24 10:20:46.491418 (XEN) *C4: type[C3] latency[133] usage[ 228624] method[ FFH] duration[3797728270336] Sep 24 10:20:46.503417 (XEN) C0: usage[ 2147382] duration[39255420867] Sep 24 10:20:46.503437 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:46.515414 (XEN) CC3[713648777977] CC6[3014663996100] CC7[0] Sep 24 10:20:46.515433 (XEN) ==cpu30== Sep 24 10:20:46.515443 (XEN) C1: type[C1] latency[ 2] usage[ 2113396] method[ FFH] duration[233681008559] Sep 24 10:20:46.527423 (XEN) C2: type[C1] latency[ 10] usage[ 920301] method[ FFH] duration[534318730815] Sep 24 10:20:46.539418 (XEN) C3: type[C2] latency[ 40] usage[ 560391] method[ FFH] duration[772009513395] Sep 24 10:20:46.551422 (XEN) *C4: type[C3] latency[133] usage[ 229242] method[ FFH] duration[3125988606389] Sep 24 10:20:46.563407 (XEN) C0: usage[ 3823330] duration[108985815852] Sep 24 10:20:46.563428 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:46.575410 (XEN) CC3[749138503549] CC6[2903403380261] CC7[0] Sep 24 10:20:46.575430 (XEN) ==cpu31== Sep 24 10:20:46.575440 (XEN) C1: type[C1] latency[ 2] usage[ 328425] method[ FFH] duration[50364317650] Sep 24 10:20:46.587416 (XEN) C2: type[C1] latency[ 10] usage[ 360419] method[ FFH] duration[222958130920] Sep 24 10:20:46.599411 (XEN) C3: type[C2] latency[ 40] usage[ 246453] method[ FFH] duration[374252453117] Sep 24 10:20:46.599437 (XEN) *C4: type[C3] latency[133] usage[ 147719] method[ FFH] duration[4060984191390] Sep 24 10:20:46.611420 (XEN) C0: usage[ 1083016] duration[66424677145] Sep 24 10:20:46.623410 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:46.623432 (XEN) CC3[749138503549] CC6[2903403380261] CC7[0] Sep 24 10:20:46.635415 (XEN) ==cpu32== Sep 24 10:20:46.635432 (XEN) C1: type[C1] latency[ 2] usage[ 1360446] method[ FFH] duration[191948427038] Sep 24 10:20:46.647412 (XEN) C2: type[C1] latency[ 10] usage[ 852057] method[ FFH] duration[499481538469] Sep 24 10:20:46.647425 (XEN) C3: type[C2] latency[ 40] usage[ 532811] method[ FFH] duration[705023153024] Sep 24 10:20:46.659404 (XEN) *C4: type[C3] latency[133] usage[ 186030] method[ FFH] duration[3224837247448] Sep 24 10:20:46.671409 (XEN) C0: usage[ 2931344] duration[153693462824] Sep 24 10:20:46.671425 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:46.683423 (XEN) CC3[647054656288] CC6[3118625663623] CC7[0] Sep 24 10:20:46.683442 (XEN) ==cpu33== Sep 24 10:20:46.695406 (XEN) C1: type[C1] latency[ 2] usage[ 147031] method[ FFH] duration[41874522065] Sep 24 10:20:46.695433 (XEN) C2: type[C1] latency[ 10] usage[ 217361] method[ FFH] duration[139784708970] Sep 24 10:20:46.707427 (XEN) C3: type[C2] latency[ 40] usage[ 140030] method[ FFH] duration[240521199099] Sep 24 10:20:46.719426 (XEN) *C4: type[C3] latency[133] usage[ 159166] method[ FFH] duration[4315315716193] Sep 24 10:20:46.731420 (XEN) C0: usage[ 663588] duration[37487771242] Sep 24 10:20:46.731441 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:46.743416 (XEN) CC3[647054656288] CC6[3118625663623] CC7[0] Sep 24 10:20:46.743444 (XEN) ==cpu34== Sep 24 10:20:46.743454 (XEN) C1: type[C1] latency[ 2] usage[ 1213024] method[ FFH] duration[184022183062] Sep 24 10:20:46.755422 (XEN) C2: type[C1] latency[ 10] usage[ 788302] method[ FFH] duration[506147116354] Sep 24 10:20:46.767420 (XEN) C3: type[C2] latency[ 40] usage[ 504717] method[ FFH] duration[726423894686] Sep 24 10:20:46.767445 Sep 24 10:20:46.777200 (XEN) C4: type[C3] latency[133] usage[ 209715] method[ FFH] duration[3265378899597] Sep 24 10:20:46.779435 (XEN) *C0: usage[ 271575 Sep 24 10:20:46.779783 9] duration[93011887212] Sep 24 10:20:46.795435 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:46.795457 (XEN) CC3[717564710299] CC6[3100332761821] CC7[0] Sep 24 10:20:46.795470 (XEN) ==cpu35== Sep 24 10:20:46.795479 (XEN) C1: type[C1] latency[ 2] usage[ 132926] method[ FFH] duration[26452373705] Sep 24 10:20:46.807435 (XEN) C2: type[C1] latency[ 10] usage[ 232509] method[ FFH] duration[125658536231] Sep 24 10:20:46.819430 (XEN) C3: type[C2] latency[ 40] usage[ 162263] method[ FFH] duration[286023627351] Sep 24 10:20:46.831427 (XEN) *C4: type[C3] latency[133] usage[ 174876] method[ FFH] duration[4299345385177] Sep 24 10:20:46.831454 (XEN) C0: usage[ 702574] duration[37504121436] Sep 24 10:20:46.843426 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:46.843448 (XEN) CC3[717564710299] CC6[3100332761821] CC7[0] Sep 24 10:20:46.855418 (XEN) ==cpu36== Sep 24 10:20:46.855434 (XEN) C1: type[C1] latency[ 2] usage[ 1285473] method[ FFH] duration[182036663557] Sep 24 10:20:46.867418 (XEN) C2: type[C1] latency[ 10] usage[ 840317] method[ FFH] duration[498284324447] Sep 24 10:20:46.867444 (XEN) C3: type[C2] latency[ 40] usage[ 473977] method[ FFH] duration[677399367903] Sep 24 10:20:46.879425 (XEN) C4: type[C3] latency[133] usage[ 197939] method[ FFH] duration[3266063676616] Sep 24 10:20:46.891422 (XEN) *C0: usage[ 2797707] duration[151200074301] Sep 24 10:20:46.891442 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:46.903418 (XEN) CC3[673114560579] CC6[3116685624923] CC7[0] Sep 24 10:20:46.903438 (XEN) ==cpu37== Sep 24 10:20:46.903447 (XEN) C1: type[C1] latency[ 2] usage[ 150278] method[ FFH] duration[30295367044] Sep 24 10:20:46.915424 (XEN) C2: type[C1] latency[ 10] usage[ 172219] method[ FFH] duration[125806630512] Sep 24 10:20:46.927421 (XEN) C3: type[C2] latency[ 40] usage[ 141671] method[ FFH] duration[262442543556] Sep 24 10:20:46.939412 (XEN) *C4: type[C3] latency[133] usage[ 186928] method[ FFH] duration[4328412692532] Sep 24 10:20:46.939439 (XEN) C0: usage[ 651096] duration[28026931821] Sep 24 10:20:46.951417 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:46.951439 (XEN) CC3[673114560579] CC6[3116685624923] CC7[0] Sep 24 10:20:46.963417 (XEN) ==cpu38== Sep 24 10:20:46.963433 (XEN) C1: type[C1] latency[ 2] usage[ 1071778] method[ FFH] duration[184023099214] Sep 24 10:20:46.975416 (XEN) C2: type[C1] latency[ 10] usage[ 840615] method[ FFH] duration[473611165508] Sep 24 10:20:46.975442 (XEN) C3: type[C2] latency[ 40] usage[ 453890] method[ FFH] duration[659852044269] Sep 24 10:20:46.987423 (XEN) C4: type[C3] latency[133] usage[ 195550] method[ FFH] duration[3332868383093] Sep 24 10:20:46.999419 (XEN) *C0: usage[ 2561834] duration[124629541890] Sep 24 10:20:46.999439 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.011417 (XEN) CC3[707780629186] CC6[3094885199040] CC7[0] Sep 24 10:20:47.011437 (XEN) ==cpu39== Sep 24 10:20:47.011447 (XEN) C1: type[C1] latency[ 2] usage[ 164140] method[ FFH] duration[28837252400] Sep 24 10:20:47.023427 (XEN) C2: type[C1] latency[ 10] usage[ 161769] method[ FFH] duration[129944926581] Sep 24 10:20:47.035419 (XEN) C3: type[C2] latency[ 40] usage[ 206572] method[ FFH] duration[308099327654] Sep 24 10:20:47.047421 (XEN) *C4: type[C3] latency[133] usage[ 186259] method[ FFH] duration[4265599320051] Sep 24 10:20:47.047449 (XEN) C0: usage[ 718740] duration[42503469257] Sep 24 10:20:47.059416 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.059438 (XEN) CC3[707780629186] CC6[3094885199040] CC7[0] Sep 24 10:20:47.071418 (XEN) ==cpu40== Sep 24 10:20:47.071434 (XEN) C1: type[C1] latency[ 2] usage[ 1359658] method[ FFH] duration[175857791301] Sep 24 10:20:47.083454 (XEN) C2: type[C1] latency[ 10] usage[ 747866] method[ FFH] duration[495319244894] Sep 24 10:20:47.083482 (XEN) C3: type[C2] latency[ 40] usage[ 492652] method[ FFH] duration[691142500375] Sep 24 10:20:47.095422 (XEN) C4: type[C3] latency[133] usage[ 212284] method[ FFH] duration[3292970507223] Sep 24 10:20:47.107421 (XEN) *C0: usage[ 2812461] duration[119694315298] Sep 24 10:20:47.107442 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.119416 (XEN) CC3[676459803024] CC6[3154517033961] CC7[0] Sep 24 10:20:47.119436 (XEN) ==cpu41== Sep 24 10:20:47.119445 (XEN) C1: type[C1] latency[ 2] usage[ 125718] method[ FFH] duration[24488317491] Sep 24 10:20:47.131425 (XEN) C2: type[C1] latency[ 10] usage[ 127003] method[ FFH] duration[76443415189] Sep 24 10:20:47.143417 (XEN) C3: type[C2] latency[ 40] usage[ 95803] method[ FFH] duration[189814306056] Sep 24 10:20:47.143443 (XEN) *C4: type[C3] latency[133] usage[ 194354] method[ FFH] duration[4465043643697] Sep 24 10:20:47.155427 (XEN) C0: usage[ 542878] duration[19194743265] Sep 24 10:20:47.167415 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.167437 (XEN) CC3[676459803024] CC6[3154517033961] CC7[0] Sep 24 10:20:47.179413 (XEN) ==cpu42== Sep 24 10:20:47.179430 (XEN) C1: type[C1] latency[ 2] usage[ 998409] method[ FFH] duration[156407885382] Sep 24 10:20:47.179450 (XEN) C2: type[C1] latency[ 10] usage[ 774823] method[ FFH] duration[485627126642] Sep 24 10:20:47.191424 (XEN) C3: type[C2] latency[ 40] usage[ 510253] method[ FFH] duration[708051120862] Sep 24 10:20:47.203423 (XEN) *C4: type[C3] latency[133] usage[ 221959] method[ FFH] duration[3299371667334] Sep 24 10:20:47.215417 (XEN) C0: usage[ 2505444] duration[125526683114] Sep 24 10:20:47.215438 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.227415 (XEN) CC3[713447808435] CC6[3104391620188] CC7[0] Sep 24 10:20:47.227435 (XEN) ==cpu43== Sep 24 10:20:47.227444 (XEN) C1: type[C1] latency[ 2] usage[ 210211] method[ FFH] duration[42309924349] Sep 24 10:20:47.239422 (XEN) C2: type[C1] latency[ 10] usage[ 197562] method[ FFH] duration[167893142388] Sep 24 10:20:47.251416 (XEN) C3: type[C2] latency[ 40] usage[ 181509] method[ FFH] duration[350197898404] Sep 24 10:20:47.251443 (XEN) *C4: type[C3] latency[133] usage[ 210077] method[ FFH] duration[4187918106336] Sep 24 10:20:47.263426 (XEN) C0: usage[ 799359] duration[26665474648] Sep 24 10:20:47.275412 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.275435 (XEN) CC3[713447808435] CC6[3104391620188] CC7[0] Sep 24 10:20:47.275448 (XEN) ==cpu44== Sep 24 10:20:47.287414 (XEN) C1: type[C1] latency[ 2] usage[ 1195969] method[ FFH] duration[155351532594] Sep 24 10:20:47.287441 (XEN) C2: type[C1] latency[ 10] usage[ 848450] method[ FFH] duration[472036387188] Sep 24 10:20:47.299424 (XEN) C3: type[C2] latency[ 40] usage[ 464877] method[ FFH] duration[650565372542] Sep 24 10:20:47.311420 (XEN) C4: type[C3] latency[133] usage[ 201641] method[ FFH] duration[3329667665360] Sep 24 10:20:47.323418 (XEN) *C0: usage[ 2710938] duration[167363647679] Sep 24 10:20:47.323440 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.335415 (XEN) CC3[627460737113] CC6[3168206081675] CC7[0] Sep 24 10:20:47.335443 (XEN) ==cpu45== Sep 24 10:20:47.335453 (XEN) C1: type[C1] latency[ 2] usage[ 200825] method[ FFH] duration[40316996652] Sep 24 10:20:47.347420 (XEN) C2: type[C1] latency[ 10] usage[ 210654] method[ FFH] duration[118162818109] Sep 24 10:20:47.359413 (XEN) C3: type[C2] latency[ 40] usage[ 111315] method[ FFH] duration[222258240257] Sep 24 10:20:47.359440 (XEN) *C4: type[C3] latency[133] usage[ 192839] method[ FFH] duration[4358250644295] Sep 24 10:20:47.371423 (XEN) C0: usage[ 715633] duration[35995963508] Sep 24 10:20:47.371442 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.383420 (XEN) CC3[627460737113] CC6[3168206081675] CC7[0] Sep 24 10:20:47.383439 (XEN) ==cpu46== Sep 24 10:20:47.395411 (XEN) C1: type[C1] latency[ 2] usage[ 891271] method[ FFH] duration[148914520481] Sep 24 10:20:47.395438 (XEN) C2: type[C1] latency[ 10] usage[ 778694] method[ FFH] duration[522970834551] Sep 24 10:20:47.407423 (XEN) C3: type[C2] latency[ 40] usage[ 523043] method[ FFH] duration[725326062599] Sep 24 10:20:47.419426 (XEN) *C4: type[C3] latency[133] usage[ 211459] method[ FFH] duration[3278039274641] Sep 24 10:20:47.419452 (XEN) C0: usage[ 2404467] duration[99734081727] Sep 24 10:20:47.431480 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.431502 (XEN) CC3[704963245116] CC6[3117418180546] CC7[0] Sep 24 10:20:47.443479 (XEN) ==cpu47== Sep 24 10:20:47.443495 (XEN) C1: type[C1] latency[ 2] usage[ 233765] method[ FFH] duration[51689882376] Sep 24 10:20:47.455477 (XEN) C2: type[C1] latency[ 10] usage[ 240666] method[ FFH] duration[149728961779] Sep 24 10:20:47.455503 (XEN) C3: type[C2] latency[ 40] usage[ 155526] method[ FFH] duration[287342102609] Sep 24 10:20:47.467488 (XEN) *C4: type[C3] latency[133] usage[ 195035] method[ FFH] duration[4257647003649] Sep 24 10:20:47.479468 (XEN) C0: usage[ 824992] duration[28576886561] Sep 24 10:20:47.479488 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.491419 (XEN) CC3[704963245116] CC6[3117418180546] CC7[0] Sep 24 10:20:47.491438 (XEN) ==cpu48== Sep 24 10:20:47.491447 (XEN) C1: type[C1] latency[ 2] usage[ 997992] method[ FFH] duration[166072410350] Sep 24 10:20:47.503426 (XEN) C2: type[C1] latency[ 10] usage[ 802842] method[ FFH] duration[503272691121] Sep 24 10:20:47.515422 (XEN) C3: type[C2] latency[ 40] usage[ 493985] method[ FFH] duration[721072571444] Sep 24 10:20:47.527417 (XEN) C4: type[C3] latency[133] usage[ 223412] method[ FFH] duration[3277551306305] Sep 24 10:20:47.527443 (XEN) *C0: usage[ 2518232] duration[107015921892] Sep 24 10:20:47.539416 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.539437 (XEN) CC3[719231119607] CC6[3128239563803] CC7[0] Sep 24 10:20:47.551417 (XEN) ==cpu49== Sep 24 10:20:47.551433 (XEN) C1: type[C1] latency[ 2] usage[ 165850] method[ FFH] duration[28926800998] Sep 24 10:20:47.563417 (XEN) C2: type[C1] latency[ 10] usage[ 149761] method[ FFH] duration[96772271360] Sep 24 10:20:47.563442 (XEN) C3: type[C2] latency[ 40] usage[ 125475] method[ FFH] duration[258291290918] Sep 24 10:20:47.575423 (XEN) *C4: type[C3] latency[133] usage[ 194555] method[ FFH] duration[4373624074267] Sep 24 10:20:47.587417 (XEN) C0: usage[ 635641] duration[17370520108] Sep 24 10:20:47.587437 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.599459 (XEN) CC3[719231119607] CC6[3128239563803] CC7[0] Sep 24 10:20:47.599479 (XEN) ==cpu50== Sep 24 10:20:47.599488 (XEN) C1: type[C1] latency[ 2] usage[ 1267021] method[ FFH] duration[166983835493] Sep 24 10:20:47.611479 (XEN) C2: type[C1] latency[ 10] usage[ 861452] method[ FFH] duration[454107821735] Sep 24 10:20:47.623422 (XEN) C3: type[C2] latency[ 40] usage[ 431192] method[ FFH] duration[628137481254] Sep 24 10:20:47.635420 (XEN) *C4: type[C3] latency[133] usage[ 203359] method[ FFH] duration[3367526059820] Sep 24 10:20:47.635447 (XEN) C0: usage[ 2763024] duration[158229819323] Sep 24 10:20:47.647414 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.647436 (XEN) CC3[639309931508] CC6[3154991614130] CC7[0] Sep 24 10:20:47.659428 (XEN) ==cpu51== Sep 24 10:20:47.659444 (XEN) C1: type[C1] latency[ 2] usage[ 220425] method[ FFH] duration[33426781396] Sep 24 10:20:47.671415 (XEN) C2: type[C1] latency[ 10] usage[ 197780] method[ FFH] duration[157402944199] Sep 24 10:20:47.671442 (XEN) C3: type[C2] latency[ 40] usage[ 172934] method[ FFH] duration[275834736788] Sep 24 10:20:47.683423 (XEN) *C4: type[C3] latency[133] usage[ 178281] method[ FFH] duration[4260595306845] Sep 24 10:20:47.695418 (XEN) C0: usage[ 769420] duration[47725309320] Sep 24 10:20:47.695438 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.707416 (XEN) CC3[639309931508] CC6[3154991614130] CC7[0] Sep 24 10:20:47.707435 (XEN) ==cpu52== Sep 24 10:20:47.707445 (XEN) C1: type[C1] latency[ 2] usage[ 1020258] method[ FFH] duration[158829161157] Sep 24 10:20:47.719423 (XEN) C2: type[C1] latency[ 10] usage[ 822768] method[ FFH] duration[484775946353] Sep 24 10:20:47.731419 (XEN) C3: type[C2] latency[ 40] usage[ 490534] method[ FFH] duration[674635478228] Sep 24 10:20:47.731445 (XEN) C4: type[C3] latency[133] usage[ 223484] method[ FFH] duration[3317388148531] Sep 24 10:20:47.743425 (XEN) *C0: usage[ 2557045] duration[139356413509] Sep 24 10:20:47.755415 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.755437 (XEN) CC3[661380022860] CC6[3159471233238] CC7[0] Sep 24 10:20:47.767415 (XEN) ==cpu53== Sep 24 10:20:47.767431 (XEN) C1: type[C1] latency[ 2] usage[ 153332] method[ FFH] duration[27239975377] Sep 24 10:20:47.767451 (XEN) C2: type[C1] latency[ 10] usage[ 130177] method[ FFH] duration[105236759322] Sep 24 10:20:47.779425 (XEN) C3: type[C2] latency[ 40] usage[ 134153] method[ FFH] duration[243744875960] Sep 24 10:20:47.791420 (XEN) *C4: type[C3] latency[133] usage[ 184266] method[ FFH] duration[4373551613014] Sep 24 10:20:47.803417 (XEN) C0: usage[ 601928] duration[25211987755] Sep 24 10:20:47.803438 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.815418 (XEN) CC3[661380022860] CC6[3159471233238] CC7[0] Sep 24 10:20:47.815437 (XEN) ==cpu54== Sep 24 10:20:47.815447 (XEN) C1: type[C1] latency[ 2] usage[ 979069] method[ FFH] duration[166410752167] Sep 24 10:20:47.827422 (XEN) C2: type[C1] latency[ 10] usage[ 733182] method[ FFH] duration[489469756262] Sep 24 10:20:47.839415 (XEN) C3: type[C2] latency[ 40] usage[ 512204] method[ FFH] duration[703037610495] Sep 24 10:20:47.839441 (XEN) C4: type[C3] latency[133] usage[ 219896] method[ FFH] duration[3313052160676] Sep 24 10:20:47.851425 (XEN) *C0: usage[ 2444352] duration[103014996466] Sep 24 10:20:47.863415 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.863437 (XEN) CC3[701208213267] CC6[3139331272998] CC7[0] Sep 24 10:20:47.875414 (XEN) ==cpu55== Sep 24 10:20:47.875430 (XEN) C1: type[C1] latency[ 2] usage[ 163067] method[ FFH] duration[35484149920] Sep 24 10:20:47.875450 (XEN) C2: type[C1] latency[ 10] usage[ 259638] method[ FFH] duration[195365904805] Sep 24 10:20:47.887425 (XEN) C3: type[C2] latency[ 40] usage[ 259985] method[ FFH] duration[401149028390] Sep 24 10:20:47.899419 (XEN) *C4: type[C3] latency[133] usage[ 169170] method[ FFH] duration[4113947665628] Sep 24 10:20:47.911414 (XEN) C0: usage[ 851860] duration[29038587648] Sep 24 10:20:47.911435 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.923414 (XEN) CC3[701208213267] CC6[3139331272998] CC7[0] Sep 24 10:20:47.923434 (XEN) 'd' pressed -> dumping registers Sep 24 10:20:47.923454 (XEN) Sep 24 10:20:47.923463 (XEN) *** Dumping CPU18 host state: *** Sep 24 10:20:47.935416 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:47.935438 (XEN) CPU: 18 Sep 24 10:20:47.935448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:47.947433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:47.959413 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 24 10:20:47.959435 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 24 10:20:47.971418 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 24 10:20:47.971440 (XEN) r9: ffff830839ddd5e0 r10: ffff8308396d0070 r11: 000004591c2c1025 Sep 24 10:20:47.983420 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 24 10:20:47.995414 (XEN) r15: 00000458378dd9b6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:47.995435 (XEN) cr3: 000000105260c000 cr2: 000055d59cc82534 Sep 24 10:20:48.007418 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 24 10:20:48.007440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:48.019418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:48.031418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:48.031440 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 24 10:20:48.043415 (XEN) 0000045837a5f500 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 24 10:20:48.043437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 24 10:20:48.055419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:48.067423 (XEN) ffff830839dd7ee8 ffff82d040324c98 ffff82d040324baf ffff830839700000 Sep 24 10:20:48.067446 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 24 10:20:48.079417 (XEN) ffff82d0403289f7 0000000000000000 ffff888003666c80 0000000000000000 Sep 24 10:20:48.091411 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 24 10:20:48.091432 (XEN) 00000000000001e1 000000000e012400 0000000000420804 0000000000000000 Sep 24 10:20:48.103418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:48.103439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:48.115418 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:48.127414 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Sep 24 10:20:48.127436 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Sep 24 10:20:48.139417 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:48.139436 (XEN) Xen call trace: Sep 24 10:20:48.139446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:48.151421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:48.163416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:48.163438 (XEN) Sep 24 10:20:48.163446 (XEN) *** Dumping CPU19 host state: *** Sep 24 10:20:48.175414 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:48.175436 (XEN) CPU: 19 Sep 24 10:20:48.175446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:48.187424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:48.187445 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 24 10:20:48.199423 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 24 10:20:48.211415 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 24 10:20:48.211436 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 0000000115485c5c Sep 24 10:20:48.223425 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 24 10:20:48.235412 (XEN) r15: 000004587b6dc80f cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:48.235435 (XEN) cr3: 000000006ead3000 cr2: 000056022a39f700 Sep 24 10:20:48.247416 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 24 10:20:48.247438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:48.259417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:48.271417 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:48.271440 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 24 10:20:48.296818 (XEN) 0000045889ed73b8 ffff82d040352d93 ffff82d0405e7a00 ffff830839dbfea0 Sep 24 10:20:48.296846 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 24 10:20:48.296876 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:48.307412 (XEN) ffff830839dbfee8 ffff82d040324c98 ffff82d040324baf ffff830839dc8000 Sep 24 10:20:48.307435 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff830839dbfde0 Sep 24 10:20:48.319417 (XEN) ffff82d040328a6d 0000000000000000 ffff88800365ec80 0000000000000000 Sep 24 10:20:48.319439 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 24 10:20:48.331422 (XEN) 0000000000000000 00000479ae033640 000000000019244c 0000000000000000 Sep 24 10:20:48.343413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:48.343434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:48.355422 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:48.367413 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Sep 24 10:20:48.367435 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:48.379416 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:48.379434 (XEN) Xen call trace: Sep 24 10:20:48.379445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:48.391424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:48.403385 (XEN) [] F continue_running+0x5b/0x5d Sep 24 10:20:48.403406 (XEN) Sep 24 10:20:48.403415 (XEN) *** Dumping CPU20 host state: *** Sep 24 10:20:48.403426 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:48.415420 (XEN) CPU: 20 Sep 24 10:20:48.415437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:48.427429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:48.427449 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 24 10:20:48.439421 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 24 10:20:48.451412 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 24 10:20:48.451434 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 00000458c6aabf1a Sep 24 10:20:48.463417 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 24 10:20:48.463440 (XEN) r15: 000004588b1008bf cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:48.475420 (XEN) cr3: 000000105260c000 cr2: ffff888006bb5ba8 Sep 24 10:20:48.475440 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 24 10:20:48.487421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:48.499414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:48.499441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:48.511421 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 24 10:20:48.523420 (XEN) 000004589826d0e4 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 24 10:20:48.523451 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 24 10:20:48.535418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:48.535441 (XEN) ffff830839da7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396ef000 Sep 24 10:20:48.547391 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 24 10:20:48.559416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036abe00 0000000000000000 Sep 24 10:20:48.559438 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 24 10:20:48.571418 (XEN) 0000045261b3c240 000000000e012400 00000000000fc0a4 0000000000000000 Sep 24 10:20:48.583422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:48.583444 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:48.595415 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:48.595436 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Sep 24 10:20:48.607419 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Sep 24 10:20:48.619427 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:48.619445 (XEN) Xen call trace: Sep 24 10:20:48.619455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:48.631423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:48.631445 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:48.643395 (XEN) Sep 24 10:20:48.643411 (XEN) *** Dumping CPU21 host state: *** Sep 24 10:20:48.643423 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:48.655370 (XEN) CPU: 21 Sep 24 10:20:48.655380 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:48.667404 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:48.667418 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 24 10:20:48.679425 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 24 10:20:48.679448 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 24 10:20:48.691421 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000000010bc491cb Sep 24 10:20:48.703413 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 24 10:20:48.703435 (XEN) r15: 000004588b1008fe cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:48.715428 (XEN) cr3: 000000006ead3000 cr2: 0000556723baf213 Sep 24 10:20:48.715447 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 24 10:20:48.727501 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:48.739545 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:48.739571 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:48.751547 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 24 10:20:48.751566 (XEN) 00000458a65f69a1 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Sep 24 10:20:48.763538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 24 10:20:48.775518 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:48.775540 (XEN) ffff830839d8fee8 Sep 24 10:20:48.777351 ffff82d040324c98 ffff82d040324baf ffff8308396c2000 Sep 24 10:20:48.787551 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8 Sep 24 10:20:48.787916 fe18 Sep 24 10:20:48.799538 (XEN) ffff82d0403289f7 0000000000000000 ffff888003730f80 0000000000000000 Sep 24 10:20:48.799559 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 24 10:20:48.811541 (XEN) 0000042cc7ca5c40 0000000000000000 000000000006b16c 0000000000000000 Sep 24 10:20:48.811563 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:48.823540 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:48.835530 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:48.835552 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Sep 24 10:20:48.847524 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:48.859529 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:48.859547 (XEN) Xen call trace: Sep 24 10:20:48.859557 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:48.871526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:48.871549 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:48.883526 (XEN) Sep 24 10:20:48.883541 (XEN) 'e' pressed -> dumping event-channel info Sep 24 10:20:48.883554 (XEN) *** Dumping CPU22 host state: *** Sep 24 10:20:48.895530 (XEN) Event channel information for domain 0: Sep 24 10:20:48.895550 (XEN) Polling vCPUs: {} Sep 24 10:20:48.895560 (XEN) port [p/m/s] Sep 24 10:20:48.895570 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:48.907525 (XEN) CPU: 22 Sep 24 10:20:48.907541 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:48.919528 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:48.919548 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 24 10:20:48.931526 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 24 10:20:48.943523 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 24 10:20:48.943545 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 00000458ba5f71a4 Sep 24 10:20:48.955522 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 24 10:20:48.955545 (XEN) r15: 000004588b106999 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:48.967527 (XEN) cr3: 000000105260c000 cr2: ffff888008842688 Sep 24 10:20:48.967546 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 24 10:20:48.979525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:48.991522 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:48.991549 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:49.003526 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 24 10:20:49.003546 (XEN) 00000458b498c785 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 24 10:20:49.015530 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 24 10:20:49.027523 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:49.027545 (XEN) ffff830839d7fee8 ffff82d040324c98 ffff82d040324baf ffff830839718000 Sep 24 10:20:49.039528 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 24 10:20:49.051521 (XEN) ffff82d0403289f7 0000000000000000 ffff888003660000 0000000000000000 Sep 24 10:20:49.051543 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 24 10:20:49.063525 (XEN) 0000000000000000 000000000e012400 000000000026a54c 0000000000000000 Sep 24 10:20:49.063546 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:49.075529 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:49.087523 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:49.087544 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Sep 24 10:20:49.099530 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Sep 24 10:20:49.111528 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:49.111547 (XEN) Xen call trace: Sep 24 10:20:49.111557 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:49.123526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:49.123549 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:49.135524 (XEN) Sep 24 10:20:49.135540 (XEN) 1 [0/0/(XEN) *** Dumping CPU23 host state: *** Sep 24 10:20:49.135554 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:49.147529 (XEN) CPU: 23 Sep 24 10:20:49.147545 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:49.159528 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:49.159548 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 24 10:20:49.171528 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 24 10:20:49.183522 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 24 10:20:49.183544 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 000000010bc49517 Sep 24 10:20:49.195525 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 24 10:20:49.195547 (XEN) r15: 000004587ec4bb53 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:49.207527 (XEN) cr3: 000000006ead3000 cr2: ffffa00307fff000 Sep 24 10:20:49.219521 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 24 10:20:49.219543 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:49.231523 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:49.231550 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:49.243527 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 24 10:20:49.255520 (XEN) 00000458b7091c11 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Sep 24 10:20:49.255542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 24 10:20:49.267526 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:49.267548 (XEN) ffff830839d67ee8 ffff82d040324c98 ffff82d040324baf ffff830839703000 Sep 24 10:20:49.279529 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 24 10:20:49.291523 (XEN) ffff82d0403289f7 0000000000000000 ffff888003665d00 0000000000000000 Sep 24 10:20:49.291544 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 24 10:20:49.303524 (XEN) 0000000000000000 0000000000000100 00000000002ecdb4 0000000000000000 Sep 24 10:20:49.315522 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:49.315544 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:49.327527 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:49.327549 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Sep 24 10:20:49.339529 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:49.351522 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:49.351540 (XEN) Xen call trace: Sep 24 10:20:49.351550 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:49.363527 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:49.375520 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:49.375542 (XEN) Sep 24 10:20:49.375551 ]: s=5 n=0 x=0(XEN) *** Dumping CPU24 host state: *** Sep 24 10:20:49.387520 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:49.387543 (XEN) CPU: 24 Sep 24 10:20:49.387553 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:49.399537 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:49.399558 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 24 10:20:49.411525 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 24 10:20:49.423522 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 24 10:20:49.423544 (XEN) r9: ffff830839d6bdc0 r10: ffff830839715070 r11: 000004591c2cc055 Sep 24 10:20:49.435525 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 24 10:20:49.447520 (XEN) r15: 00000458c69e021b cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:49.447543 (XEN) cr3: 000000105260c000 cr2: ffff888006e39440 Sep 24 10:20:49.459519 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 24 10:20:49.459541 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:49.471524 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:49.483520 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:49.483543 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 24 10:20:49.495520 (XEN) 00000458d207b288 ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Sep 24 10:20:49.495542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 24 10:20:49.507523 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:49.507545 (XEN) ffff830839d4fee8 ffff82d040324c98 ffff82d040324baf ffff830839715000 Sep 24 10:20:49.519532 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 24 10:20:49.531526 (XEN) ffff82d0403289f7 0000000000000000 ffff888003660f80 0000000000000000 Sep 24 10:20:49.531548 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 24 10:20:49.543534 (XEN) 0000000000000000 0000045b29833640 0000000000451e44 0000000000000000 Sep 24 10:20:49.555535 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:49.555557 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:49.567532 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:49.579520 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Sep 24 10:20:49.579542 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Sep 24 10:20:49.591523 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:49.591541 (XEN) Xen call trace: Sep 24 10:20:49.591551 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:49.603526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:49.615521 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:49.615543 (XEN) Sep 24 10:20:49.615551 Sep 24 10:20:49.615558 (XEN) *** Dumping CPU25 host state: *** Sep 24 10:20:49.615569 (XEN) 2 [1/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:49.627532 (XEN) CPU: 25 Sep 24 10:20:49.627548 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:49.639531 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:49.639551 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 24 10:20:49.651528 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 24 10:20:49.663522 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 24 10:20:49.663544 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000004590238ba1f Sep 24 10:20:49.675527 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 24 10:20:49.687522 (XEN) r15: 00000458c69e028d cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:49.687544 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4d40 Sep 24 10:20:49.699529 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 24 10:20:49.699551 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:49.711523 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:49.723522 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:49.723545 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 24 10:20:49.735523 (XEN) 00000458e05aeb19 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 24 10:20:49.735545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 24 10:20:49.747523 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:49.759523 (XEN) ffff830839d3fee8 ffff82d040324c98 ffff82d040324baf ffff8308396c2000 Sep 24 10:20:49.759545 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 24 10:20:49.771524 (XEN) ffff82d0403289f7 0000000000000000 ffff888003730f80 0000000000000000 Sep 24 10:20:49.771546 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 24 10:20:49.783526 (XEN) 0000000000000000 0000000000000000 000000000006b77c 0000000000000000 Sep 24 10:20:49.795521 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:49.795542 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:49.807524 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:49.819520 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Sep 24 10:20:49.819541 (XEN) 00000037f9761000 0000000000372660 0000000000000000 8000000839d34002 Sep 24 10:20:49.831525 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:49.831543 (XEN) Xen call trace: Sep 24 10:20:49.831553 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:49.843532 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:49.855521 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:49.855543 (XEN) Sep 24 10:20:49.855551 - (XEN) *** Dumping CPU26 host state: *** Sep 24 10:20:49.867521 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:49.867545 (XEN) CPU: 26 Sep 24 10:20:49.867555 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:49.879532 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:49.891519 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 24 10:20:49.891543 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 24 10:20:49.903523 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 24 10:20:49.903545 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 000004590226d6f8 Sep 24 10:20:49.915525 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 24 10:20:49.927524 (XEN) r15: 00000458e6a0047d cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:49.927546 (XEN) cr3: 00000008340bb000 cr2: 00007f79cd365010 Sep 24 10:20:49.939523 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 24 10:20:49.939544 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:49.951525 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:49.963533 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:49.963555 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 24 10:20:49.975524 (XEN) 00000458eeb4d5d4 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 24 10:20:49.975546 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 24 10:20:49.987526 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:49.999526 (XEN) ffff830839d27ee8 ffff82d040324c98 ffff82d040324baf ffff830839726000 Sep 24 10:20:49.999549 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 24 10:20:50.011523 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365be00 0000000000000000 Sep 24 10:20:50.011545 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 24 10:20:50.023527 (XEN) 000000000001b800 000000001ebded00 00000000002020f4 0000000000000000 Sep 24 10:20:50.035521 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:50.035543 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:50.047527 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:50.059521 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Sep 24 10:20:50.059543 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Sep 24 10:20:50.071526 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:50.071544 (XEN) Xen call trace: Sep 24 10:20:50.071554 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:50.083531 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:50.095526 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:50.095547 (XEN) Sep 24 10:20:50.095556 Sep 24 10:20:50.095563 (XEN) *** Dumping CPU27 host state: *** Sep 24 10:20:50.107521 (XEN) 3 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:50.107547 (XEN) CPU: 27 Sep 24 10:20:50.107556 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:50.119534 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:50.131522 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 24 10:20:50.131545 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 24 10:20:50.143525 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 24 10:20:50.143547 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 000004590226d703 Sep 24 10:20:50.155538 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 24 10:20:50.167522 (XEN) r15: 00000458e6a0046a cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:50.167544 (XEN) cr3: 000000105260c000 cr2: 000055fbe6e5e534 Sep 24 10:20:50.179524 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 10:20:50.179545 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:50.191527 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:50.203526 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:50.203549 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 24 10:20:50.215578 (XEN) 00000458fd0afd78 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 24 10:20:50.215600 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 24 10:20:50.227476 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:50.239485 (XEN) ffff830839d0fee8 ffff82d040324c98 ffff82d040324baf ffff83083978e000 Sep 24 10:20:50.239508 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 24 10:20:50.251475 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 24 10:20:50.263471 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 24 10:20:50.263492 (XEN) 0000000000000000 0000000000000001 00000000018e5c8c 0000000000000000 Sep 24 10:20:50.275430 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:50.275452 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:50.287420 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:50.299393 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Sep 24 10:20:50.299415 (XEN) 00000037f9735000 0000000000372660 0000000000000000 8000000839d10002 Sep 24 10:20:50.311419 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:50.311437 (XEN) Xen call trace: Sep 24 10:20:50.311447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:50.323424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:50.335416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:50.335438 (XEN) Sep 24 10:20:50.335446 - (XEN) *** Dumping CPU28 host state: *** Sep 24 10:20:50.347415 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:50.347439 (XEN) CPU: 28 Sep 24 10:20:50.347448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:50.359425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:50.371414 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 24 10:20:50.371437 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 24 10:20:50.383446 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 24 10:20:50.383468 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 0000045901d839b7 Sep 24 10:20:50.395480 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 24 10:20:50.407476 (XEN) r15: 00000458e6a04128 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:50.407498 (XEN) cr3: 000000105260c000 cr2: ffff8880045d6fc0 Sep 24 10:20:50.419474 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 10:20:50.419496 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:50.431446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:50.443421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:50.443443 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 24 10:20:50.455421 (XEN) 00000458ff612ba4 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 24 10:20:50.455443 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 24 10:20:50.467416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:50.479419 (XEN) ffff83107be0fee8 ffff82d040324c98 ffff82d040324baf ffff83083974f000 Sep 24 10:20:50.479441 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 24 10:20:50.491418 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600000 0000000000000000 Sep 24 10:20:50.503420 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 24 10:20:50.503440 (XEN) 0000000000000000 0000000002052c00 00000000006a08cc 0000000000000000 Sep 24 10:20:50.515415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:50.515436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:50.527420 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:50.539416 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Sep 24 10:20:50.539437 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Sep 24 10:20:50.551420 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:50.551437 (XEN) Xen call trace: Sep 24 10:20:50.563411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:50.563436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:50.575417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:50.575438 (XEN) Sep 24 10:20:50.575447 Sep 24 10:20:50.575453 (XEN) *** Dumping CPU29 host state: *** Sep 24 10:20:50.587416 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:50.587449 (XEN) CPU: 29 Sep 24 10:20:50.599414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:50.599441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:50.611418 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 24 10:20:50.611441 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 24 10:20:50.623420 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 24 10:20:50.635423 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000004594708500a Sep 24 10:20:50.635445 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 24 10:20:50.647394 (XEN) r15: 000004590b6da389 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:50.647416 (XEN) cr3: 000000105260c000 cr2: 00007f00edab3170 Sep 24 10:20:50.659410 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 24 10:20:50.659422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:50.671407 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:50.683423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:50.683444 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 24 10:20:50.695414 (XEN) 0000045919bb0fab ffff82d040352d93 ffff82d0405e7f00 ffff83107be57ea0 Sep 24 10:20:50.695437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 24 10:20:50.711417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:50.711429 (XEN) ffff83107be57ee8 ffff82d040324c98 ffff82d040324baf ffff8308396cc000 Sep 24 10:20:50.723398 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 24 10:20:50.735421 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 24 10:20:50.735443 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 24 10:20:50.747419 (XEN) 0000000000000000 0000000000000100 00000000000a9d74 0000000000000000 Sep 24 10:20:50.759420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:50.759442 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:50.771417 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:50.771438 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Sep 24 10:20:50.783431 (XEN) 00000037f9711000 0000000000372660 0000000000000000 8000000839cee002 Sep 24 10:20:50.795432 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:50.795450 (XEN) Xen call trace: Sep 24 10:20:50.795460 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:50.807423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:50.807445 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:50.819430 (XEN) Sep 24 10:20:50.819445 - (XEN) *** Dumping CPU30 host state: *** Sep 24 10:20:50.819457 ]: s=6 n= Sep 24 10:20:50.825120 0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:50.831434 (XEN) CPU: 30 Sep 24 10:20:50.831450 (XEN) RIP: e008:[ a4e>] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:50.847446 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:50.847466 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 24 10:20:50.859427 (XEN) rdx: ffff83107be17fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 24 10:20:50.859450 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Sep 24 10:20:50.871428 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 000000010bc491b7 Sep 24 10:20:50.883422 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 24 10:20:50.883445 (XEN) r15: 000004590b6dab0c cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:50.895417 (XEN) cr3: 000000006ead3000 cr2: ffff888003ee4a80 Sep 24 10:20:50.895436 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 10:20:50.907416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:50.907437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:50.919426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:50.931417 (XEN) Xen stack trace from rsp=ffff83107be17e50: Sep 24 10:20:50.931437 (XEN) 00000459281510b9 ffff82d040352d93 ffff82d0405e7f80 ffff83107be17ea0 Sep 24 10:20:50.943418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 24 10:20:50.943439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:50.955430 (XEN) ffff83107be17ee8 ffff82d040324c98 ffff82d040324baf ffff83083973a000 Sep 24 10:20:50.967415 (XEN) ffff83107be17ef8 ffff83083ffd9000 000000000000001e ffff83107be17e18 Sep 24 10:20:50.967438 (XEN) ffff82d0403289f7 0000000000000000 ffff888003605d00 0000000000000000 Sep 24 10:20:50.979392 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 24 10:20:50.991413 (XEN) 0000000000000394 0000000000000000 0000000000d5b53c 0000000000000000 Sep 24 10:20:50.991434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:51.003416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:51.015421 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:51.015443 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Sep 24 10:20:51.027418 (XEN) 00000037f9701000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:51.027439 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:51.039416 (XEN) Xen call trace: Sep 24 10:20:51.039433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:51.051412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:51.051435 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:51.063417 (XEN) Sep 24 10:20:51.063432 Sep 24 10:20:51.063440 (XEN) *** Dumping CPU31 host state: *** Sep 24 10:20:51.063451 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:51.075422 (XEN) CPU: 31 Sep 24 10:20:51.075438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:51.087418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:51.087438 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 24 10:20:51.099415 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 24 10:20:51.099437 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 24 10:20:51.111418 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 0000045a0b7c09d2 Sep 24 10:20:51.123414 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 24 10:20:51.123437 (XEN) r15: 000004590b7c3c8f cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:51.135419 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5e20 Sep 24 10:20:51.135438 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 10:20:51.147418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:51.147439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:51.159425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:51.171429 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 24 10:20:51.171449 (XEN) 00000459366b2eb2 ffff82d040257f19 ffff83083973e000 ffff830839740390 Sep 24 10:20:51.183418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 24 10:20:51.195414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:51.195436 (XEN) ffff83107be4fee8 ffff82d040324c98 ffff82d040324baf ffff83083973e000 Sep 24 10:20:51.207419 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 24 10:20:51.207440 (XEN) ffff82d0403289f7 0000000000000000 ffff888003604d80 0000000000000000 Sep 24 10:20:51.219419 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 24 10:20:51.231422 (XEN) 0000000000000000 0000000000000100 0000000002f3ad24 0000000000000000 Sep 24 10:20:51.231443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:51.243418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:51.255412 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:51.255433 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Sep 24 10:20:51.267418 (XEN) 00000037f96f5000 0000000000372660 0000000000000000 8000000839cd8002 Sep 24 10:20:51.267439 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:51.279417 (XEN) Xen call trace: Sep 24 10:20:51.279434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:51.291417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:51.291439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:51.303415 (XEN) Sep 24 10:20:51.303430 - (XEN) *** Dumping CPU32 host state: *** Sep 24 10:20:51.303443 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:51.315419 (XEN) CPU: 32 Sep 24 10:20:51.315435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:51.327419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:51.327439 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 24 10:20:51.339417 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 24 10:20:51.339439 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 24 10:20:51.351419 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 000004594708580f Sep 24 10:20:51.363414 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 24 10:20:51.363437 (XEN) r15: 000004590b6db052 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:51.375419 (XEN) cr3: 000000105260c000 cr2: ffff88800e898a00 Sep 24 10:20:51.375439 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 10:20:51.387418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:51.399410 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:51.399437 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:51.411422 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 24 10:20:51.411442 (XEN) 0000045944c5149b ffff82d040352d93 ffff82d0405e8080 ffff83107be47ea0 Sep 24 10:20:51.423419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 24 10:20:51.435422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:51.435444 (XEN) ffff83107be47ee8 ffff82d040324c98 ffff82d040324baf ffff830839748000 Sep 24 10:20:51.447420 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 24 10:20:51.447442 (XEN) ffff82d0403289f7 0000000000000000 ffff888003601f00 0000000000000000 Sep 24 10:20:51.459419 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 24 10:20:51.471423 (XEN) 0000000000000000 0000000000000000 0000000000508f6c 0000000000000000 Sep 24 10:20:51.471444 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:51.483420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:51.495405 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:51.495427 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Sep 24 10:20:51.507417 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Sep 24 10:20:51.519413 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:51.519431 (XEN) Xen call trace: Sep 24 10:20:51.519441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:51.531418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:51.531440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:51.543418 (XEN) Sep 24 10:20:51.543433 Sep 24 10:20:51.543440 (XEN) 6 [0/0/(XEN) *** Dumping CPU33 host state: *** Sep 24 10:20:51.543454 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:51.555420 (XEN) CPU: 33 Sep 24 10:20:51.555436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:51.567419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:51.567439 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 24 10:20:51.579418 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 24 10:20:51.591421 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 24 10:20:51.591444 (XEN) r9: ffff830839cc1a10 r10: 00000000000000e1 r11: 000003e6ea550564 Sep 24 10:20:51.603415 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 24 10:20:51.603436 (XEN) r15: 0000045947093d5d cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:51.615419 (XEN) cr3: 000000006ead3000 cr2: 00007f9f86659004 Sep 24 10:20:51.615438 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 24 10:20:51.627420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:51.639423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:51.639450 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:51.651420 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 24 10:20:51.651440 (XEN) 0000045947095101 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Sep 24 10:20:51.663419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 24 10:20:51.675416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:51.675438 (XEN) ffff83107be37ee8 ffff82d040324c98 ffff82d040324baf ffff830839730000 Sep 24 10:20:51.687423 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 24 10:20:51.699414 (XEN) ffff82d0403289f7 0000000000000000 ffff888003658f80 0000000000000000 Sep 24 10:20:51.699436 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 24 10:20:51.711418 (XEN) 0000000000000000 0000000000000000 00000000002d1ec4 0000000000000000 Sep 24 10:20:51.723412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:51.723434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:51.735415 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:51.735437 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Sep 24 10:20:51.747419 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:51.759412 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:51.759430 (XEN) Xen call trace: Sep 24 10:20:51.759440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:51.771426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:51.771449 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:51.783419 (XEN) Sep 24 10:20:51.783434 ]: s=6 n=0 x=0(XEN) *** Dumping CPU34 host state: *** Sep 24 10:20:51.783448 Sep 24 10:20:51.783455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:51.795419 (XEN) CPU: 34 Sep 24 10:20:51.795435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:51.807419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:51.807439 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 24 10:20:51.819418 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 24 10:20:51.831413 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: ffff830839cae201 Sep 24 10:20:51.831436 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 0000045982a40721 Sep 24 10:20:51.843424 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 24 10:20:51.843446 (XEN) r15: 00000459531e43b1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:51.855418 (XEN) cr3: 000000105260c000 cr2: ffff888009556a60 Sep 24 10:20:51.855437 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 24 10:20:51.867420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:51.879415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:51.879442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:51.891421 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 24 10:20:51.891441 (XEN) 00000459617e0d71 ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Sep 24 10:20:51.903420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 24 10:20:51.915413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:51.915435 (XEN) ffff83107be2fee8 ffff82d040324c98 ffff82d040324baf ffff8308396f9000 Sep 24 10:20:51.927420 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 24 10:20:51.939416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 24 10:20:51.939437 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 24 10:20:51.951417 (XEN) 0000000000007ff0 0000000000000000 00000000001ac42c 0000000000000000 Sep 24 10:20:51.963409 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:51.963432 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:51.975416 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:51.975438 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Sep 24 10:20:51.987419 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Sep 24 10:20:51.999408 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:51.999426 (XEN) Xen call trace: Sep 24 10:20:51.999436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:52.011416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:52.011439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:52.023421 (XEN) Sep 24 10:20:52.023436 (XEN) 7 [0/0/(XEN) *** Dumping CPU35 host state: *** Sep 24 10:20:52.023450 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:52.035421 (XEN) CPU: 35 Sep 24 10:20:52.035437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:52.047434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:52.047454 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 24 10:20:52.059434 (XEN) rdx: ffff831055efffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 24 10:20:52.071421 (XEN) rbp: ffff831055effeb0 rsp: ffff831055effe50 r8: ffff830839ca2201 Sep 24 10:20:52.071444 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 000000010bc4917f Sep 24 10:20:52.083421 (XEN) r12: ffff831055effef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 24 10:20:52.083443 (XEN) r15: 00000459531e4396 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:52.095420 (XEN) cr3: 000000006ead3000 cr2: ffff88800e898280 Sep 24 10:20:52.107412 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 24 10:20:52.107434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:52.119416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:52.131413 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:52.131437 (XEN) Xen stack trace from rsp=ffff831055effe50: Sep 24 10:20:52.143414 (XEN) 000004596fce41b9 ffff831055efffff 0000000000000000 ffff831055effea0 Sep 24 10:20:52.143436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 24 10:20:52.155415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:52.155437 (XEN) ffff831055effee8 ffff82d040324c98 ffff82d040324baf ffff8308396c9000 Sep 24 10:20:52.167421 (XEN) ffff831055effef8 ffff83083ffd9000 0000000000000023 ffff831055effe18 Sep 24 10:20:52.179419 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 24 10:20:52.179441 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 24 10:20:52.191418 (XEN) 0000000000000000 0000000000000100 000000000009ed64 0000000000000000 Sep 24 10:20:52.203455 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:52.203477 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:52.215413 (XEN) ffffc90040273ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 10:20:52.227411 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Sep 24 10:20:52.227434 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:52.239415 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:52.239433 (XEN) Xen call trace: Sep 24 10:20:52.239443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:52.251429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:52.263412 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:52.263434 (XEN) Sep 24 10:20:52.263442 ]: s=5 n=1 x=0(XEN) *** Dumping CPU36 host state: *** Sep 24 10:20:52.275413 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:52.275436 (XEN) CPU: 36 Sep 24 10:20:52.275446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:52.287426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:52.287446 (XEN) rax: ffff830839c9506c rbx: ffff830839c93a78 rcx: 0000000000000008 Sep 24 10:20:52.299420 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c937b8 rdi: ffff830839c937b0 Sep 24 10:20:52.311413 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 24 10:20:52.311435 (XEN) r9: ffff830839c937b0 r10: ffff83083973a070 r11: 0000045a7b8a831e Sep 24 10:20:52.323421 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c939c0 Sep 24 10:20:52.335413 (XEN) r15: 000004597b8ab45b cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:52.335436 (XEN) cr3: 000000105260c000 cr2: 00007f3f7b34f740 Sep 24 10:20:52.347415 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 24 10:20:52.347437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:52.359422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:52.371415 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:52.371438 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 24 10:20:52.383414 (XEN) 000004597e2e2337 ffff82d040257f19 ffff8308396c9000 ffff8308396d2cf0 Sep 24 10:20:52.383436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 24 10:20:52.395417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:52.395439 (XEN) ffff831055ef7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c9000 Sep 24 10:20:52.407422 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 24 10:20:52.419415 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 24 10:20:52.419437 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 24 10:20:52.431418 (XEN) 0000000000000000 0000000000000100 000000000009f3a4 0000000000000000 Sep 24 10:20:52.443415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:52.443436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:52.455426 (XEN) ffffc90040273ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:52.467411 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c92000 Sep 24 10:20:52.467432 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c91002 Sep 24 10:20:52.479416 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:52.479433 (XEN) Xen call trace: Sep 24 10:20:52.479443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:52.491421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:52.503414 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:52.503435 (XEN) Sep 24 10:20:52.503444 Sep 24 10:20:52.503451 (XEN) *** Dumping CPU37 host state: *** Sep 24 10:20:52.503462 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:52.515427 (XEN) CPU: 37 Sep 24 10:20:52.515442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:52.527423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:52.527443 (XEN) rax: ffff830839c8506c rbx: ffff830839c899a8 rcx: 0000000000000008 Sep 24 10:20:52.539421 (XEN) rdx: ffff831055eeffff rsi: ffff830839c896e8 rdi: ffff830839c896e0 Sep 24 10:20:52.551417 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 24 10:20:52.551438 (XEN) r9: ffff830839c896e0 r10: 0000000000000014 r11: 0000000103be0d54 Sep 24 10:20:52.563419 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c898f0 Sep 24 10:20:52.575414 (XEN) r15: 0000045982a4bacb cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:52.575436 (XEN) cr3: 000000006ead3000 cr2: 00007f1fbb1a7740 Sep 24 10:20:52.587417 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 24 10:20:52.587439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:52.599417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:52.611416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:52.611438 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 24 10:20:52.623415 (XEN) 000004598c8151d7 ffff831055eeffff 0000000000000000 ffff831055eefea0 Sep 24 10:20:52.623436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 24 10:20:52.635417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:52.647388 (XEN) ffff831055eefee8 ffff82d040324c98 ffff82d040324baf ffff8308396cc000 Sep 24 10:20:52.647411 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 24 10:20:52.659400 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 24 10:20:52.659413 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 24 10:20:52.671403 (XEN) 0000000000000000 0000042d62c33640 00000000000a9264 0000000000000000 Sep 24 10:20:52.683416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:52.683437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:52.695415 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:52.707403 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c88000 Sep 24 10:20:52.707414 (XEN) 00000037f96a5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:52.719393 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:52.719405 (XEN) Xen call trace: Sep 24 10:20:52.719413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:52.731390 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:52.743415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:52.743436 (XEN) Sep 24 10:20:52.743445 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU38 host state: *** Sep 24 10:20:52.755422 Sep 24 10:20:52.755436 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:52.755451 (XEN) CPU: 38 Sep 24 10:20:52.755460 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:52.767514 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:52.779388 (XEN) rax: ffff830839c7906c rbx: ffff830839c778d8 rcx: 0000000000000008 Sep 24 10:20:52.779411 (XEN) rdx: ffff831055edffff rsi: ffff830839c77618 rdi: ffff830839c77610 Sep 24 10:20:52.791428 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 24 10:20:52.791450 (XEN) r9: ffff830839c77610 r10: ffff830839787070 r11: 0000045a7d9163d9 Sep 24 10:20:52.803416 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c77820 Sep 24 10:20:52.815424 (XEN) r15: 0000045982a4d25e cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:52.815446 (XEN) cr3: 000000105260c000 cr2: 00007f511783f740 Sep 24 10:20:52.827419 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 24 10:20:52.827441 (XEN) ds: 002b es: Sep 24 10:20:52.831022 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:52.839432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_ Sep 24 10:20:52.839801 idle+0x359/0x432): Sep 24 10:20:52.851426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:52.851449 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 24 10:20:52.863432 (XEN) 000004598eba7ea7 ffff831055edffff 0000000000000000 ffff831055edfea0 Sep 24 10:20:52.863454 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 24 10:20:52.875425 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:52.887424 (XEN) ffff831055edfee8 ffff82d040324c98 ffff82d040324baf ffff830839730000 Sep 24 10:20:52.887446 (XEN) ffff831055edfef8 ffff83083ffd9000 0000000000000026 ffff831055edfe18 Sep 24 10:20:52.899427 (XEN) ffff82d0403289f7 0000000000000000 ffff888003658f80 0000000000000000 Sep 24 10:20:52.911419 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 24 10:20:52.911441 (XEN) 0000000000000000 0000000000000000 00000000002da27c 0000000000000000 Sep 24 10:20:52.923414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:52.923435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:52.935418 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:52.947424 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7c000 Sep 24 10:20:52.947446 (XEN) 00000037f9699000 0000000000372660 0000000000000000 8000000839c76002 Sep 24 10:20:52.959419 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:52.959437 (XEN) Xen call trace: Sep 24 10:20:52.959447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:52.971431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:52.983416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:52.983437 (XEN) Sep 24 10:20:52.983445 (XEN) 9 [0/0/(XEN) *** Dumping CPU39 host state: *** Sep 24 10:20:52.995417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:52.995439 (XEN) CPU: 39 Sep 24 10:20:52.995449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:53.007426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:53.019427 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6a818 rcx: 0000000000000008 Sep 24 10:20:53.019449 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6a558 rdi: ffff830839c6a550 Sep 24 10:20:53.031474 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 24 10:20:53.031496 (XEN) r9: ffff830839c6a550 r10: 0000000000000014 r11: 000000011546fe1c Sep 24 10:20:53.043480 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6a760 Sep 24 10:20:53.055472 (XEN) r15: 000004599ae3f5c0 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:53.055494 (XEN) cr3: 000000006ead3000 cr2: 00007fad75613740 Sep 24 10:20:53.067484 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 24 10:20:53.067505 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:53.079463 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:53.091423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:53.091445 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 24 10:20:53.103418 (XEN) 00000459a9345d5a ffff82d040352d93 ffff82d0405e8400 ffff831055ed7ea0 Sep 24 10:20:53.103440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 24 10:20:53.115417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:53.127416 (XEN) ffff831055ed7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396de000 Sep 24 10:20:53.127438 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 24 10:20:53.139422 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 24 10:20:53.151413 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 24 10:20:53.151435 (XEN) 0000000000000000 000004536c7e1940 00000000000982d4 0000000000000000 Sep 24 10:20:53.163416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:53.163438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:53.175420 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:53.187415 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c6b000 Sep 24 10:20:53.187437 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:53.199471 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:53.199489 (XEN) Xen call trace: Sep 24 10:20:53.211429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:53.211453 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:53.223416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:53.223438 (XEN) Sep 24 10:20:53.223446 ]: s=6 n=1 x=0(XEN) *** Dumping CPU40 host state: *** Sep 24 10:20:53.235419 Sep 24 10:20:53.235433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:53.235456 (XEN) CPU: 40 Sep 24 10:20:53.235465 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:53.247391 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:53.259415 (XEN) rax: ffff830839c5d06c rbx: ffff830839c61758 rcx: 0000000000000008 Sep 24 10:20:53.259437 (XEN) rdx: ffff831055ecffff rsi: ffff830839c61498 rdi: ffff830839c61490 Sep 24 10:20:53.271426 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 24 10:20:53.283420 (XEN) r9: ffff830839c61490 r10: 0000000000000014 r11: 00000459be3f8ae5 Sep 24 10:20:53.283442 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c616a0 Sep 24 10:20:53.305321 (XEN) r15: 000004599ae3f609 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:53.305350 (XEN) cr3: 000000105260c000 cr2: ffff88800d503a80 Sep 24 10:20:53.307414 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 24 10:20:53.307436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:53.319417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:53.331422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:53.331444 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 24 10:20:53.343422 (XEN) 00000459b794354e ffff82d040352d93 ffff82d0405e8480 ffff831055ecfea0 Sep 24 10:20:53.343444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 24 10:20:53.355419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:53.367415 (XEN) ffff831055ecfee8 ffff82d040324c98 ffff82d040324baf ffff8308396de000 Sep 24 10:20:53.367437 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 24 10:20:53.379421 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 24 10:20:53.391414 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 24 10:20:53.391436 (XEN) 0000000000000000 000000000e012400 0000000000098374 0000000000000000 Sep 24 10:20:53.403418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:53.415411 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:53.415433 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:53.427417 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c62000 Sep 24 10:20:53.427439 (XEN) 00000037f967d000 0000000000372660 0000000000000000 8000000839c60002 Sep 24 10:20:53.439419 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:53.439437 (XEN) Xen call trace: Sep 24 10:20:53.451418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:53.451443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:53.463420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:53.463441 (XEN) Sep 24 10:20:53.463449 (XEN) 10 [0/0/(XEN) *** Dumping CPU41 host state: *** Sep 24 10:20:53.475428 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:53.475450 (XEN) CPU: 41 Sep 24 10:20:53.487416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:53.487442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:53.499416 (XEN) rax: ffff830839c5106c rbx: ffff830839c54688 rcx: 0000000000000008 Sep 24 10:20:53.499438 (XEN) rdx: ffff831055ebffff rsi: ffff830839c543c8 rdi: ffff830839c543c0 Sep 24 10:20:53.511423 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 24 10:20:53.523413 (XEN) r9: ffff830839c543c0 r10: 0000000000000014 r11: 00000459f9da8040 Sep 24 10:20:53.523436 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c545d0 Sep 24 10:20:53.535426 (XEN) r15: 00000459be407a1d cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:53.535448 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5e20 Sep 24 10:20:53.547418 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 10:20:53.559431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:53.559452 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:53.571426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:53.583413 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 24 10:20:53.583434 (XEN) 00000459c5e46bd3 ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 24 10:20:53.595421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 24 10:20:53.595441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:53.607418 (XEN) ffff831055ebfee8 ffff82d040324c98 ffff82d040324baf ffff83083975d000 Sep 24 10:20:53.607441 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 24 10:20:53.619419 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 24 10:20:53.631415 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 24 10:20:53.631436 (XEN) 0000000000000000 000000000e012400 00000000008f6a14 0000000000000000 Sep 24 10:20:53.643424 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:53.655415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:53.655437 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:53.667421 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c55000 Sep 24 10:20:53.667442 (XEN) 00000037f9671000 0000000000372660 0000000000000000 8000000839c4f002 Sep 24 10:20:53.679427 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:53.679445 (XEN) Xen call trace: Sep 24 10:20:53.691418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:53.691442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:53.703420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:53.703441 (XEN) Sep 24 10:20:53.703449 ]: s=6 n=1 x=0(XEN) *** Dumping CPU42 host state: *** Sep 24 10:20:53.715416 Sep 24 10:20:53.715430 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:53.715445 (XEN) CPU: 42 Sep 24 10:20:53.727412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:53.727439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:53.739416 (XEN) rax: ffff830839c4506c rbx: ffff830839c43658 rcx: 0000000000000008 Sep 24 10:20:53.739438 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c43398 rdi: ffff830839c43390 Sep 24 10:20:53.751394 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 24 10:20:53.763416 (XEN) r9: ffff830839c43390 r10: ffff830839756070 r11: 0000045a1c3c26c8 Sep 24 10:20:53.763439 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c435a0 Sep 24 10:20:53.775417 (XEN) r15: 00000459be3fd92a cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:53.775439 (XEN) cr3: 000000105260c000 cr2: 000055c8411ea534 Sep 24 10:20:53.787419 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 10:20:53.799413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:53.799435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:53.811420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:53.823413 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 24 10:20:53.823433 (XEN) 00000459d4444fdf ffff831055eb7fff 0000000000000000 ffff831055eb7ea0 Sep 24 10:20:53.835421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 24 10:20:53.835442 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:53.847417 (XEN) ffff831055eb7ee8 ffff82d040324c98 ffff82d040324baf ffff830839756000 Sep 24 10:20:53.847439 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 24 10:20:53.859424 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 24 10:20:53.871414 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 24 10:20:53.871435 (XEN) 0000000000000000 000000000e012400 000000000048d494 0000000000000000 Sep 24 10:20:53.883430 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:53.895414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:53.895436 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:53.907428 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c48000 Sep 24 10:20:53.919410 (XEN) 00000037f9665000 0000000000372660 0000000000000000 8000000839c42002 Sep 24 10:20:53.919433 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:53.919444 (XEN) Xen call trace: Sep 24 10:20:53.931416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:53.931439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:53.943420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:53.943441 (XEN) Sep 24 10:20:53.943449 (XEN) 11 [0/0/ - (XEN) *** Dumping CPU43 host state: *** Sep 24 10:20:53.955420 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:53.967415 (XEN) CPU: 43 Sep 24 10:20:53.967431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:53.979412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:53.979433 (XEN) rax: ffff830839c3906c rbx: ffff830839c36658 rcx: 0000000000000008 Sep 24 10:20:53.991414 (XEN) rdx: ffff831055ea7fff rsi: ffff830839c36398 rdi: ffff830839c36390 Sep 24 10:20:53.991436 (XEN) rbp: ffff831055ea7eb0 rsp: ffff831055ea7e50 r8: 0000000000000001 Sep 24 10:20:54.003418 (XEN) r9: ffff830839c36390 r10: 0000000000000014 r11: 0000000115485c3b Sep 24 10:20:54.003439 (XEN) r12: ffff831055ea7ef8 r13: 000000000000002b r14: ffff830839c365a0 Sep 24 10:20:54.015421 (XEN) r15: 00000459be3fda27 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:54.027414 (XEN) cr3: 000000006ead3000 cr2: 00005564a3e20180 Sep 24 10:20:54.027434 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 24 10:20:54.039416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:54.039437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:54.051429 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:54.063416 (XEN) Xen stack trace from rsp=ffff831055ea7e50: Sep 24 10:20:54.063436 (XEN) 00000459d67f5426 ffff831055ea7fff 0000000000000000 ffff831055ea7ea0 Sep 24 10:20:54.075414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 24 10:20:54.075435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:54.087433 (XEN) ffff831055ea7ee8 ffff82d040324c98 ffff82d040324baf ffff830839c37000 Sep 24 10:20:54.099415 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff831055ea7de0 Sep 24 10:20:54.099437 (XEN) ffff82d040328a6d 0000000000000000 ffff88800365ae80 0000000000000000 Sep 24 10:20:54.111421 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 24 10:20:54.123416 (XEN) 0000000000000000 00000479ae033640 00000000002680dc 0000000000000000 Sep 24 10:20:54.123437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:54.135427 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:54.135449 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:54.147420 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c37000 Sep 24 10:20:54.159415 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:54.159436 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:54.171413 (XEN) Xen call trace: Sep 24 10:20:54.171430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:54.183414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:54.183437 (XEN) [] F continue_running+0x5b/0x5d Sep 24 10:20:54.195417 (XEN) Sep 24 10:20:54.195432 Sep 24 10:20:54.195439 (XEN) *** Dumping CPU44 host state: *** Sep 24 10:20:54.195451 (XEN) 12 [1/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:54.207419 (XEN) CPU: 44 Sep 24 10:20:54.207435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:54.219417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:54.219438 (XEN) rax: ffff830839c2906c rbx: ffff830839c2d448 rcx: 0000000000000008 Sep 24 10:20:54.231413 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c36dc8 rdi: ffff830839c36dc0 Sep 24 10:20:54.231435 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 24 10:20:54.243421 (XEN) r9: ffff830839c36dc0 r10: ffff830839765070 r11: 0000045a1c3c2c6d Sep 24 10:20:54.255414 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2d390 Sep 24 10:20:54.255436 (XEN) r15: 00000459e2b26e26 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:54.267416 (XEN) cr3: 000000105260c000 cr2: ffff888005c5b9a0 Sep 24 10:20:54.267435 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 24 10:20:54.279415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:54.279436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:54.291432 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:54.303416 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 24 10:20:54.303436 (XEN) 00000459f109137a ffff82d040352d93 ffff82d0405e8680 ffff831055e9fea0 Sep 24 10:20:54.315425 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 24 10:20:54.315446 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:54.327419 (XEN) ffff831055e9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396e5000 Sep 24 10:20:54.339416 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 24 10:20:54.339438 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aec80 0000000000000000 Sep 24 10:20:54.351419 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 24 10:20:54.363415 (XEN) 0000000000000000 000000000e012400 00000000001c2484 0000000000000000 Sep 24 10:20:54.363435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:54.375416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:54.387413 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:54.387435 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c2e000 Sep 24 10:20:54.399417 (XEN) 00000037f9649000 0000000000372660 0000000000000000 8000000839c2c002 Sep 24 10:20:54.399439 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:54.411416 (XEN) Xen call trace: Sep 24 10:20:54.411433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:54.423417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:54.423448 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:54.435416 (XEN) Sep 24 10:20:54.435431 - (XEN) *** Dumping CPU45 host state: *** Sep 24 10:20:54.435444 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:54.447419 (XEN) CPU: 45 Sep 24 10:20:54.447435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:54.459418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:54.459438 (XEN) rax: ffff830839c1d06c rbx: ffff830839c16368 rcx: 0000000000000008 Sep 24 10:20:54.471415 (XEN) rdx: ffff831055e97fff rsi: ffff830839c160a8 rdi: ffff830839c160a0 Sep 24 10:20:54.471437 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 24 10:20:54.483400 (XEN) r9: ffff830839c160a0 r10: 0000000000000014 r11: 00000000fc74ce87 Sep 24 10:20:54.495423 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c162b0 Sep 24 10:20:54.495445 (XEN) r15: 00000459f9dc504e cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:54.507419 (XEN) cr3: 000000006ead3000 cr2: ffff88800e8980c0 Sep 24 10:20:54.507438 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 10:20:54.519420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:54.519441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:54.531424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:54.543419 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 24 10:20:54.543439 (XEN) 00000459ff622ce1 ffff831055e97fff 0000000000000000 ffff831055e97ea0 Sep 24 10:20:54.555417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 24 10:20:54.567412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:54.567434 (XEN) ffff831055e97ee8 ffff82d040324c98 ffff82d040324baf ffff830839756000 Sep 24 10:20:54.579416 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 24 10:20:54.579437 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 24 10:20:54.591421 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 24 10:20:54.603415 (XEN) 0000000000007ff0 0000042d62c33640 0000000000480954 0000000000000000 Sep 24 10:20:54.603436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:54.615419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:54.627419 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:54.627441 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c21000 Sep 24 10:20:54.639417 (XEN) 00000037f963d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:54.639438 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:54.651393 (XEN) Xen call trace: Sep 24 10:20:54.651411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:54.663400 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:54.663412 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:54.675412 (XEN) Sep 24 10:20:54.675424 Sep 24 10:20:54.675430 (XEN) *** Dumping CPU46 host state: *** Sep 24 10:20:54.675439 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:54.687426 (XEN) CPU: 46 Sep 24 10:20:54.687442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:54.699421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:54.699441 (XEN) rax: ffff830839c1106c rbx: ffff830839c092d8 rcx: 0000000000000008 Sep 24 10:20:54.711402 (XEN) rdx: ffff831055e87fff rsi: ffff830839c09018 rdi: ffff830839c09010 Sep 24 10:20:54.711414 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 24 10:20:54.723401 (XEN) r9: ffff830839c09010 r10: 0000000000000014 r11: 0000045a3576cdd7 Sep 24 10:20:54.735408 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c09220 Sep 24 10:20:54.735429 (XEN) r15: 00000459f9dc18bd cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:54.747419 (XEN) cr3: 000000105260c000 cr2: ffff8880045d6d00 Sep 24 10:20:54.747438 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 24 10:20:54.759419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:54.759440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:54.771427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:54.783428 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 24 10:20:54.783448 (XEN) 0000045a0db93843 ffff831055e87fff 0000000000000000 ffff831055e87ea0 Sep 24 10:20:54.795429 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 24 10:20:54.807420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:54.807443 (XEN) ffff831055e87ee8 ffff82d040324c98 ffff82d040324baf ffff83083970e000 Sep 24 10:20:54.819421 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 24 10:20:54.819442 (XE Sep 24 10:20:54.830471 N) ffff82d0403289f7 0000000000000000 ffff888003662e80 0000000000000000 Sep 24 10:20:54.831431 (XEN) 0000000000000000 000000000000001e ffff8 Sep 24 10:20:54.831790 88003662e80 0000000000000246 Sep 24 10:20:54.843425 (XEN) 000000000000019c 0000000000000000 0000000000199944 0000000000000000 Sep 24 10:20:54.843446 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:54.855430 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:54.867424 (XEN) ffffc900401d3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:54.867446 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c14000 Sep 24 10:20:54.879425 (XEN) 00000037f9631000 0000000000372660 0000000000000000 8000000839c0f002 Sep 24 10:20:54.891419 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:54.891437 (XEN) Xen call trace: Sep 24 10:20:54.891447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:54.903427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:54.903449 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:54.915418 (XEN) Sep 24 10:20:54.915433 - (XEN) *** Dumping CPU47 host state: *** Sep 24 10:20:54.915446 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:54.927416 (XEN) CPU: 47 Sep 24 10:20:54.927432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:54.939422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:54.939442 (XEN) rax: ffff830839c0506c rbx: ffff8308397fc2d8 rcx: 0000000000000008 Sep 24 10:20:54.951417 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fc018 rdi: ffff8308397fc010 Sep 24 10:20:54.951439 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 24 10:20:54.963421 (XEN) r9: ffff8308397fc010 r10: 0000000000000014 r11: 0000000103a84328 Sep 24 10:20:54.975417 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fc220 Sep 24 10:20:54.975439 (XEN) r15: 00000459f9dc18aa cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:54.987416 (XEN) cr3: 000000006ead3000 cr2: ffff8880090d51a0 Sep 24 10:20:54.987435 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 10:20:54.999430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:55.011426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:55.011455 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:55.023418 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 24 10:20:55.023438 (XEN) 0000045a1c124eb5 ffff831055e7ffff 0000000000000000 ffff831055e7fea0 Sep 24 10:20:55.035417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 24 10:20:55.047415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:55.047438 (XEN) ffff831055e7fee8 ffff82d040324c98 ffff82d040324baf ffff830839759000 Sep 24 10:20:55.059420 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 24 10:20:55.071413 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 24 10:20:55.071435 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 24 10:20:55.083416 (XEN) 0000000000007ff0 0000040cf1920fc0 0000000000b05b6c 0000000000000000 Sep 24 10:20:55.083437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:55.095419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:55.107422 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:55.107444 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c03000 Sep 24 10:20:55.119418 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:55.131412 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:55.131430 (XEN) Xen call trace: Sep 24 10:20:55.131440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:55.143417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:55.143440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:55.155418 (XEN) Sep 24 10:20:55.155433 v=0 Sep 24 10:20:55.155441 (XEN) *** Dumping CPU48 host state: *** Sep 24 10:20:55.155452 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:55.167425 (XEN) CPU: 48 Sep 24 10:20:55.167440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:55.179419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:55.179439 (XEN) rax: ffff8308397f506c rbx: ffff8308397fced8 rcx: 0000000000000008 Sep 24 10:20:55.191419 (XEN) rdx: ffff831055e77fff rsi: ffff8308397ef018 rdi: ffff8308397ef010 Sep 24 10:20:55.203415 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 24 10:20:55.203438 (XEN) r9: ffff8308397ef010 r10: 0000000000000014 r11: 0000045b1c4bc1e5 Sep 24 10:20:55.215414 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fce20 Sep 24 10:20:55.215436 (XEN) r15: 0000045a1c4c150b cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:55.227419 (XEN) cr3: 000000105260c000 cr2: 0000556723baf213 Sep 24 10:20:55.227439 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 24 10:20:55.239428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:55.251422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:55.251448 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:55.263420 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 24 10:20:55.263440 (XEN) 0000045a1e4e39c1 ffff831055e77fff 0000000000000000 ffff831055e77ea0 Sep 24 10:20:55.275463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 24 10:20:55.287421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:55.287443 (XEN) ffff831055e77ee8 ffff82d040324c98 ffff82d040324baf ffff8308396db000 Sep 24 10:20:55.299427 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 24 10:20:55.311428 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 24 10:20:55.311451 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 24 10:20:55.323417 (XEN) 0000000000000000 000000000e012400 00000000000b6ce4 0000000000000000 Sep 24 10:20:55.335410 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:55.335433 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:55.347414 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:55.347436 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397fa000 Sep 24 10:20:55.359422 (XEN) 00000037f9215000 0000000000372660 0000000000000000 80000008397f9002 Sep 24 10:20:55.371416 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:55.371433 (XEN) Xen call trace: Sep 24 10:20:55.371443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:55.383417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:55.383440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:55.395422 (XEN) Sep 24 10:20:55.395436 - (XEN) *** Dumping CPU49 host state: *** Sep 24 10:20:55.395449 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:55.407421 (XEN) CPU: 49 Sep 24 10:20:55.407437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:55.419422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:55.419442 (XEN) rax: ffff8308397e906c rbx: ffff8308397e20c8 rcx: 0000000000000008 Sep 24 10:20:55.431419 (XEN) rdx: ffff831055e67fff rsi: ffff8308397efd68 rdi: ffff8308397efd60 Sep 24 10:20:55.443417 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 24 10:20:55.443439 (XEN) r9: ffff8308397efd60 r10: 00000000000000e1 r11: 000003e2f4f93a3a Sep 24 10:20:55.455416 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e2010 Sep 24 10:20:55.455438 (XEN) r15: 0000045a357637ea cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:55.467434 (XEN) cr3: 000000006ead3000 cr2: ffff8880045d6d80 Sep 24 10:20:55.467454 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 24 10:20:55.479420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:55.491414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:55.491441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:55.503394 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 24 10:20:55.515420 (XEN) 0000045a38c83ef1 ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 24 10:20:55.515443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 24 10:20:55.527416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:55.527438 (XEN) ffff831055e67ee8 ffff82d040324c98 ffff82d040324baf ffff83083970e000 Sep 24 10:20:55.539418 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 24 10:20:55.551425 (XEN) ffff82d0403289f7 0000000000000000 ffff888003662e80 0000000000000000 Sep 24 10:20:55.551447 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 24 10:20:55.563425 (XEN) 0000000000007ff0 0000042d62c33640 000000000018a51c 0000000000000000 Sep 24 10:20:55.575418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:55.575440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:55.587418 (XEN) ffffc900401d3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:55.587440 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397ed000 Sep 24 10:20:55.599422 (XEN) 00000037f9209000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:55.611423 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:55.611442 (XEN) Xen call trace: Sep 24 10:20:55.611452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:55.623423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:55.623445 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:55.635422 (XEN) Sep 24 10:20:55.635437 Sep 24 10:20:55.635444 (XEN) *** Dumping CPU50 host state: *** Sep 24 10:20:55.635456 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:55.647424 (XEN) CPU: 50 Sep 24 10:20:55.647439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:55.659422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:55.659442 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d50c8 rcx: 0000000000000008 Sep 24 10:20:55.671420 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e2c98 rdi: ffff8308397e2c90 Sep 24 10:20:55.683413 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 24 10:20:55.683435 (XEN) r9: ffff8308397e2c90 r10: 0000000000000014 r11: 0000045a71127131 Sep 24 10:20:55.695417 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d5010 Sep 24 10:20:55.707412 (XEN) r15: 0000045a3577baed cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:55.707435 (XEN) cr3: 000000105260c000 cr2: ffff888009556d60 Sep 24 10:20:55.719411 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 24 10:20:55.719433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:55.731423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:55.743410 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:55.743434 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 24 10:20:55.755414 (XEN) 0000045a471f43ff ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 24 10:20:55.755435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 24 10:20:55.767415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:55.767437 (XEN) ffff831055e5fee8 ffff82d040324c98 ffff82d040324baf ffff830839729000 Sep 24 10:20:55.779423 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 24 10:20:55.791413 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ae80 0000000000000000 Sep 24 10:20:55.791435 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 24 10:20:55.803418 (XEN) 0000000000000204 0000000000000000 000000000026818c 0000000000000000 Sep 24 10:20:55.815414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:55.815436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:55.827420 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:55.839409 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397e0000 Sep 24 10:20:55.839432 (XEN) 00000037f91fd000 0000000000372660 0000000000000000 80000008397db002 Sep 24 10:20:55.851416 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:55.851434 (XEN) Xen call trace: Sep 24 10:20:55.851444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:55.863420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:55.875413 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:55.875435 (XEN) Sep 24 10:20:55.875444 - (XEN) *** Dumping CPU51 host state: *** Sep 24 10:20:55.875456 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:55.887422 (XEN) CPU: 51 Sep 24 10:20:55.887438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:55.899429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:55.899450 (XEN) rax: ffff8308397d106c rbx: ffff8308397d5ea8 rcx: 0000000000000008 Sep 24 10:20:55.911419 (XEN) rdx: ffff831055e4ffff rsi: ffff8308397d5be8 rdi: ffff8308397d5be0 Sep 24 10:20:55.923425 (XEN) rbp: ffff831055e4feb0 rsp: ffff831055e4fe50 r8: 0000000000000001 Sep 24 10:20:55.923447 (XEN) r9: ffff8308397d5be0 r10: 0000000000000014 r11: 000000010c449cbf Sep 24 10:20:55.935417 (XEN) r12: ffff831055e4fef8 r13: 0000000000000033 r14: ffff8308397d5df0 Sep 24 10:20:55.947459 (XEN) r15: 0000045a3577baff cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:55.947481 (XEN) cr3: 000000006ead3000 cr2: 00007f54e7413170 Sep 24 10:20:55.959475 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 24 10:20:55.959497 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:55.971476 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:55.983473 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:55.983496 (XEN) Xen stack trace from rsp=ffff831055e4fe50: Sep 24 10:20:55.995476 (XEN) 0000045a55785ed7 ffff831055e4ffff 0000000000000000 ffff831055e4fea0 Sep 24 10:20:55.995498 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 24 10:20:56.007431 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:56.019414 (XEN) ffff831055e4fee8 ffff82d040324c98 ffff82d040324baf ffff8308396e5000 Sep 24 10:20:56.019437 (XEN) ffff831055e4fef8 ffff83083ffd9000 0000000000000033 ffff831055e4fe18 Sep 24 10:20:56.031419 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aec80 0000000000000000 Sep 24 10:20:56.031441 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 24 10:20:56.043418 (XEN) 0000000000000000 0000000000000000 00000000001c1ea4 0000000000000000 Sep 24 10:20:56.055415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:56.055437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:56.067417 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:56.079413 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397cf000 Sep 24 10:20:56.079435 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:56.091414 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:56.091432 (XEN) Xen call trace: Sep 24 10:20:56.091443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:56.103423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:56.115441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:56.115462 (XEN) Sep 24 10:20:56.115470 Sep 24 10:20:56.115477 (XEN) *** Dumping CPU52 host state: *** Sep 24 10:20:56.115489 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:56.127492 (XEN) CPU: 52 Sep 24 10:20:56.127507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:56.139460 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:56.139481 (XEN) rax: ffff8308397c106c rbx: ffff8308397c8dc8 rcx: 0000000000000008 Sep 24 10:20:56.151420 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c8b08 rdi: ffff8308397c8b00 Sep 24 10:20:56.163418 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 24 10:20:56.163440 (XEN) r9: ffff8308397c8b00 r10: 0000000000000014 r11: 0000045b3cf56fe9 Sep 24 10:20:56.175419 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c8d10 Sep 24 10:20:56.187413 (XEN) r15: 0000045a3cf5a07f cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:56.187435 (XEN) cr3: 000000105260c000 cr2: ffff888009556be0 Sep 24 10:20:56.199426 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 24 10:20:56.199448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:56.211420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:56.223416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:56.223438 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 24 10:20:56.235415 (XEN) 0000045a63cf57b3 ffff82d040257f19 ffff8308396fc000 ffff8308396fe430 Sep 24 10:20:56.235438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 24 10:20:56.247415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:56.259413 (XEN) ffff831055e47ee8 ffff82d040324c98 ffff82d040324baf ffff8308396fc000 Sep 24 10:20:56.259436 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 24 10:20:56.271417 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8000 0000000000000000 Sep 24 10:20:56.271438 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 24 10:20:56.283419 (XEN) 000000000001b800 000000001eeded00 00000000001220cc 0000000000000000 Sep 24 10:20:56.295414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:56.295436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:56.307420 (XEN) ffffc900401fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:56.319414 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c6000 Sep 24 10:20:56.319436 (XEN) 00000037f91e1000 0000000000372660 0000000000000000 80000008397c5002 Sep 24 10:20:56.331425 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:56.331443 (XEN) Xen call trace: Sep 24 10:20:56.331453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:56.343421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:56.355416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:56.355438 (XEN) Sep 24 10:20:56.355446 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU53 host state: *** Sep 24 10:20:56.367415 Sep 24 10:20:56.367429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:56.367445 (XEN) CPU: 53 Sep 24 10:20:56.367454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:56.379428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:56.391413 (XEN) rax: ffff8308397b506c rbx: ffff8308397bbd08 rcx: 0000000000000008 Sep 24 10:20:56.391435 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bba48 rdi: ffff8308397bba40 Sep 24 10:20:56.403420 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 24 10:20:56.403441 (XEN) r9: ffff8308397bba40 r10: 0000000000000014 r11: 0000045a711271ac Sep 24 10:20:56.415420 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bbc50 Sep 24 10:20:56.427417 (XEN) r15: 0000045a3577bbb8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:56.427439 (XEN) cr3: 000000105260c000 cr2: 00007f22b741b170 Sep 24 10:20:56.439415 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 10:20:56.439436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:56.451420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:56.463419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:56.463441 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 24 10:20:56.475417 (XEN) 0000045a660a5779 ffff831055e3ffff 0000000000000000 ffff831055e3fea0 Sep 24 10:20:56.475439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 24 10:20:56.487417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:56.499420 (XEN) ffff831055e3fee8 ffff82d040324c98 ffff82d040324baf ffff830839783000 Sep 24 10:20:56.499443 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 24 10:20:56.511419 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 24 10:20:56.523416 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 24 10:20:56.523437 (XEN) 0000000000000000 0000000000000100 000000000082e674 0000000000000000 Sep 24 10:20:56.535415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:56.535436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:56.547421 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:56.559417 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397b9000 Sep 24 10:20:56.559439 (XEN) 00000037f91d5000 0000000000372660 0000000000000000 80000008397b8002 Sep 24 10:20:56.571418 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:56.571435 (XEN) Xen call trace: Sep 24 10:20:56.571446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:56.583423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:56.595416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:56.595437 (XEN) Sep 24 10:20:56.595445 (XEN) 17 [0/0/(XEN) *** Dumping CPU54 host state: *** Sep 24 10:20:56.607417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:56.607439 (XEN) CPU: 54 Sep 24 10:20:56.607448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:56.619425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:56.631415 (XEN) rax: ffff8308397a906c rbx: ffff8308397aec38 rcx: 0000000000000008 Sep 24 10:20:56.631438 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397ae978 rdi: ffff8308397ae970 Sep 24 10:20:56.643416 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 24 10:20:56.655412 (XEN) r9: ffff8308397ae970 r10: 0000000000000014 r11: 0000000115485caa Sep 24 10:20:56.655434 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff8308397aeb80 Sep 24 10:20:56.667417 (XEN) r15: 0000045a72319c26 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:56.667439 (XEN) cr3: 000000006ead3000 cr2: ffff888006e39ea0 Sep 24 10:20:56.679408 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 24 10:20:56.679420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:56.691405 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:56.703423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:56.703444 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 24 10:20:56.715425 (XEN) 0000045a80826ce7 ffff82d040352d93 ffff82d0405e8b80 ffff831055e2fea0 Sep 24 10:20:56.715447 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 24 10:20:56.727419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:56.739415 (XEN) ffff831055e2fee8 ffff82d040324c98 ffff82d040324baf ffff8308397ac000 Sep 24 10:20:56.739438 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff831055e2fde0 Sep 24 10:20:56.751381 (XEN) ffff82d040328a6d 0000000000000000 ffff8880036acd80 0000000000000000 Sep 24 10:20:56.763393 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 24 10:20:56.763406 (XEN) 0000000000000000 00000479ae033640 00000000003181bc 0000000000000000 Sep 24 10:20:56.775414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:56.787414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:56.787444 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:56.799418 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ac000 Sep 24 10:20:56.799440 (XEN) 00000037f91c9000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:56.811428 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:56.811445 (XEN) Xen call trace: Sep 24 10:20:56.823423 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:56.823447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:56.835429 (XEN) [] F continue_running+0x5b/0x5d Sep 24 10:20:56.835450 (XEN) Sep 24 10:20:56.835459 ]: s=6 n=2 x=0(XEN) *** Dumping CPU55 host state: *** Sep 24 10:20:56.847429 Sep 24 10:20:56.847442 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:56.847458 (XEN) CPU: 55 Sep 24 10:20:56.859418 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:56.859445 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:56.871415 (XEN) rax: ffff83083979d06c rbx: ffff8308397a1b78 rcx: 0000000000000008 Sep 24 10:20:56.871437 (XEN) rdx: ffff831055e27f Sep 24 10:20:56.873883 ff rsi: ffff8308397a18b8 rdi: ffff8308397a18b0 Sep 24 10:20:56.883432 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000 Sep 24 10:20:56.883803 001 Sep 24 10:20:56.899436 (XEN) r9: ffff8308397a18b0 r10: 0000000000000014 r11: 0000045aadcc4794 Sep 24 10:20:56.899458 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a1ac0 Sep 24 10:20:56.899473 (XEN) r15: 0000045a72319bce cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:56.911430 (XEN) cr3: 000000105260c000 cr2: 00007f79cd25d423 Sep 24 10:20:56.911450 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 10:20:56.923425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:56.935426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:56.935452 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:56.947427 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 24 10:20:56.959419 (XEN) 0000045a8ee1693b ffff82d040352d93 ffff82d0405e8c00 ffff831055e27ea0 Sep 24 10:20:56.959442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 24 10:20:56.971425 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:56.971447 (XEN) ffff831055e27ee8 ffff82d040324c98 ffff82d040324baf ffff830839759000 Sep 24 10:20:56.983420 (XEN) ffff831055e27ef8 ffff83083ffd9000 0000000000000037 ffff831055e27e18 Sep 24 10:20:56.995416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 24 10:20:56.995437 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 24 10:20:57.007418 (XEN) 0000000000000000 0000000000000000 0000000000b068dc 0000000000000000 Sep 24 10:20:57.019411 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:57.019433 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:57.031419 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:57.031441 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff83083979b000 Sep 24 10:20:57.043423 (XEN) 00000037f91bd000 0000000000372660 0000000000000000 800000083979a002 Sep 24 10:20:57.055415 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:57.055433 (XEN) Xen call trace: Sep 24 10:20:57.055443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:57.067420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:57.067442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:57.079428 (XEN) Sep 24 10:20:57.079444 (XEN) 18 [0/1/(XEN) *** Dumping CPU0 host state: *** Sep 24 10:20:57.091412 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:57.091435 (XEN) CPU: 0 Sep 24 10:20:57.091445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:57.103422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:57.103441 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 24 10:20:57.115418 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 24 10:20:57.127417 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 24 10:20:57.127438 (XEN) r9: ffff83083ffc7de0 r10: ffff830839780070 r11: 0000045b53d8a93c Sep 24 10:20:57.139417 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 24 10:20:57.151414 (XEN) r15: 0000045a9ccf9929 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:57.151437 (XEN) cr3: 000000105260c000 cr2: 00007f9dc4c5b170 Sep 24 10:20:57.163413 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 24 10:20:57.163435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:57.175418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:57.187415 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:57.187437 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 24 10:20:57.199415 (XEN) 0000045a9d326eec ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 24 10:20:57.199437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:57.211414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:57.211437 (XEN) ffff83083ffffee8 ffff82d040324c98 ffff82d040324baf ffff8308396f2000 Sep 24 10:20:57.223422 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 24 10:20:57.235414 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aae80 0000000000000000 Sep 24 10:20:57.235436 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 24 10:20:57.247418 (XEN) 00000000000002aa 0000000000000001 000000000012cb94 0000000000000000 Sep 24 10:20:57.259415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:57.259437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:57.271416 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:57.283413 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 24 10:20:57.283434 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083954d002 Sep 24 10:20:57.295417 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:57.295435 (XEN) Xen call trace: Sep 24 10:20:57.295445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:57.307422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:57.319411 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:57.319433 (XEN) Sep 24 10:20:57.319442 ]: s=6 n=2 x=0(XEN) *** Dumping CPU1 host state: *** Sep 24 10:20:57.331415 Sep 24 10:20:57.331429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:57.331445 (XEN) CPU: 1 Sep 24 10:20:57.331454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:57.343425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:57.343445 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 24 10:20:57.355419 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 24 10:20:57.367413 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 24 10:20:57.367443 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 0000045ad11f281a Sep 24 10:20:57.379419 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 24 10:20:57.391414 (XEN) r15: 0000045a95846dbd cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:57.391437 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4be0 Sep 24 10:20:57.403413 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 24 10:20:57.403435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:57.415414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:57.427413 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:57.427436 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 24 10:20:57.439413 (XEN) 0000045aab8e899d ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 24 10:20:57.439435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 24 10:20:57.451421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:57.451443 (XEN) ffff830839aefee8 ffff82d040324c98 ffff82d040324baf ffff83083970b000 Sep 24 10:20:57.463419 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 24 10:20:57.475415 (XEN) ffff82d0403289f7 0000000000000000 ffff888003663e00 0000000000000000 Sep 24 10:20:57.475436 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 24 10:20:57.487414 (XEN) 0000000000000000 0000000000000000 000000000019107c 0000000000000000 Sep 24 10:20:57.499413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:57.499435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:57.511418 (XEN) ffffc900401dbed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:57.523415 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Sep 24 10:20:57.523436 (XEN) 00000037ff9e1000 0000000000372660 0000000000000000 8000000839af1002 Sep 24 10:20:57.535419 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:57.535437 (XEN) Xen call trace: Sep 24 10:20:57.535447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:57.547421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:57.559421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:57.559443 (XEN) Sep 24 10:20:57.559451 (XEN) 19 [0/0/ - (XEN) *** Dumping CPU2 host state: *** Sep 24 10:20:57.571412 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:57.571436 (XEN) CPU: 2 Sep 24 10:20:57.571446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:57.583426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:57.595414 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 24 10:20:57.595436 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 24 10:20:57.607418 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 24 10:20:57.607440 (XEN) r9: ffff83083ffba390 r10: ffff830839745070 r11: 0000045acd51579b Sep 24 10:20:57.619419 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 24 10:20:57.631416 (XEN) r15: 0000045a9a745f5f cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:57.631437 (XEN) cr3: 0000000833cbf000 cr2: ffff88800af350b8 Sep 24 10:20:57.643419 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 24 10:20:57.643440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:57.655419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:57.667419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:57.667448 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 24 10:20:57.679418 (XEN) 0000045aadcd0afe ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 24 10:20:57.679440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 24 10:20:57.691420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:57.703415 (XEN) ffff83083ffb7ee8 ffff82d040324c98 ffff82d040324baf ffff830839707000 Sep 24 10:20:57.703437 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 24 10:20:57.715417 (XEN) ffff82d0403289f7 0000000000000000 ffff888003664d80 0000000000000000 Sep 24 10:20:57.727416 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 24 10:20:57.727438 (XEN) 0000000000000044 0000000000000001 00000000004dbaac 0000000000000000 Sep 24 10:20:57.739422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:57.739444 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:57.751419 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:57.763415 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Sep 24 10:20:57.763437 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Sep 24 10:20:57.775420 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:57.775438 (XEN) Xen call trace: Sep 24 10:20:57.787413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:57.787437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:57.799417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:57.799438 (XEN) Sep 24 10:20:57.799447 v=0(XEN) *** Dumping CPU3 host state: *** Sep 24 10:20:57.811416 Sep 24 10:20:57.811430 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:57.811446 (XEN) CPU: 3 Sep 24 10:20:57.811455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:57.823423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:57.835412 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 24 10:20:57.835435 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 24 10:20:57.847415 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 24 10:20:57.847437 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 0000000115485caf Sep 24 10:20:57.859419 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 24 10:20:57.871413 (XEN) r15: 0000045ab9fa13b5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:57.871435 (XEN) cr3: 000000006ead3000 cr2: ffff88800e898b80 Sep 24 10:20:57.883417 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 24 10:20:57.883438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:57.895417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:57.907420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:57.907443 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 24 10:20:57.919420 (XEN) 0000045ac84d62d4 ffff82d040352d93 ffff82d0405e7200 ffff83083ff9fea0 Sep 24 10:20:57.919442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 24 10:20:57.931417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:57.943414 (XEN) ffff83083ff9fee8 ffff82d040324c98 ffff82d040324baf ffff83083ffa9000 Sep 24 10:20:57.943436 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff83083ff9fde0 Sep 24 10:20:57.955418 (XEN) ffff82d040328a6d 0000000000000000 ffff8880036add00 0000000000000000 Sep 24 10:20:57.955439 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 24 10:20:57.967426 (XEN) 0000000000000000 00000479ae033640 000000000010553c 0000000000000000 Sep 24 10:20:57.979416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:57.979438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:57.991418 (XEN) ffffc9004022bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:58.003421 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Sep 24 10:20:58.003442 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:58.015417 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:58.015435 (XEN) Xen call trace: Sep 24 10:20:58.015446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:58.027420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:58.039420 (XEN) [] F continue_running+0x5b/0x5d Sep 24 10:20:58.039441 (XEN) Sep 24 10:20:58.039450 (XEN) 20 [0/0/(XEN) *** Dumping CPU4 host state: *** Sep 24 10:20:58.051417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:58.051439 (XEN) CPU: 4 Sep 24 10:20:58.051448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:58.063432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:58.075415 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 24 10:20:58.075437 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 24 10:20:58.087418 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 24 10:20:58.087440 (XEN) r9: ffff83083ffa8dc0 r10: ffff83083ff92220 r11: 0000045bba029b77 Sep 24 10:20:58.099420 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 24 10:20:58.111425 (XEN) r15: 0000045ad2453f12 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:58.111447 (XEN) cr3: 000000107ddb5000 cr2: 00007f50f8b81500 Sep 24 10:20:58.123415 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 10:20:58.123436 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:58.135418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:58.147419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:58.147441 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 24 10:20:58.159420 (XEN) 0000045ad68cb582 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 24 10:20:58.159442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 24 10:20:58.171416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:58.183419 (XEN) ffff83083ff87ee8 ffff82d040324c98 ffff82d040324baf ffff83083976e000 Sep 24 10:20:58.183442 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 24 10:20:58.195418 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 24 10:20:58.207415 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 24 10:20:58.207437 (XEN) 0000000000007ff0 00000479ae033640 0000000001daf42c 0000000000000000 Sep 24 10:20:58.219414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:58.219436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:58.231419 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:58.243415 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Sep 24 10:20:58.243436 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Sep 24 10:20:58.255418 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:58.255435 (XEN) Xen call trace: Sep 24 10:20:58.267420 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:58.267445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:58.279416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:58.279437 (XEN) Sep 24 10:20:58.279445 ]: s=6 n=3 x=0(XEN) *** Dumping CPU5 host state: *** Sep 24 10:20:58.291420 Sep 24 10:20:58.291435 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:58.291454 (XEN) CPU: 5 Sep 24 10:20:58.291463 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:58.303429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:58.315422 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 24 10:20:58.315444 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 24 10:20:58.327415 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 24 10:20:58.327437 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000004554828874e Sep 24 10:20:58.339420 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 24 10:20:58.351419 (XEN) r15: 0000045ab9fa03cf cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:58.351441 (XEN) cr3: 000000006ead3000 cr2: ffff88800c463fb8 Sep 24 10:20:58.363415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 10:20:58.363437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:58.375416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:58.387419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:58.387441 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 24 10:20:58.399417 (XEN) 0000045ae4e8bcbd ffff82d040352d93 ffff82d0405e7300 ffff830839bf7ea0 Sep 24 10:20:58.399439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 24 10:20:58.411418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:58.423413 (XEN) ffff830839bf7ee8 ffff82d040324c98 ffff82d040324baf ffff830839737000 Sep 24 10:20:58.423436 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 24 10:20:58.435419 (XEN) ffff82d0403289f7 0000000000000000 ffff888003606c80 0000000000000000 Sep 24 10:20:58.447412 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 24 10:20:58.447433 (XEN) 0000000000000000 000004536c7e1940 00000000002eaf54 0000000000000000 Sep 24 10:20:58.459416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:58.459438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:58.471419 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:58.483417 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Sep 24 10:20:58.483438 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:58.495420 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:58.495438 (XEN) Xen call trace: Sep 24 10:20:58.507414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:58.507438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:58.519417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:58.519439 (XEN) Sep 24 10:20:58.519447 (XEN) 21 [0/0/(XEN) *** Dumping CPU6 host state: *** Sep 24 10:20:58.531415 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:58.531438 (XEN) CPU: 6 Sep 24 10:20:58.543386 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:58.543413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:58.555421 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 24 10:20:58.555451 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 24 10:20:58.567428 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 24 10:20:58.579412 (XEN) r9: ffff830839bd3010 r10: ffff830839be6220 r11: 0000045bee576d12 Sep 24 10:20:58.579435 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 24 10:20:58.591417 (XEN) r15: 0000045aee579e76 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:58.591439 (XEN) cr3: 000000105260c000 cr2: ffff8880045d6ac0 Sep 24 10:20:58.603417 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 24 10:20:58.603438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:58.615419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:58.627425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:58.627447 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 24 10:20:58.639418 (XEN) 0000045af336e23b ffff82d040257f19 ffff8308396bb000 ffff8308396bd4d0 Sep 24 10:20:58.639440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 24 10:20:58.651419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:58.663472 (XEN) ffff830839bdfee8 ffff82d040324c98 ffff82d040324baf ffff8308396bb000 Sep 24 10:20:58.663483 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 24 10:20:58.675411 (XEN) ffff82d0403289f7 0000000000000000 ffff888003732e80 0000000000000000 Sep 24 10:20:58.687464 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 24 10:20:58.687485 (XEN) 0000000000000000 0000000000000100 0000000000117784 0000000000000000 Sep 24 10:20:58.699483 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:58.711482 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:58.711504 (XEN) ffffc90040293ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:58.723480 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Sep 24 10:20:58.723502 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Sep 24 10:20:58.735483 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:58.735501 (XEN) Xen call trace: Sep 24 10:20:58.747440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:58.747464 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:58.759442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:58.759463 (XEN) Sep 24 10:20:58.759471 ]: s=6 n=3 x=0(XEN) *** Dumping CPU7 host state: *** Sep 24 10:20:58.771428 Sep 24 10:20:58.771442 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:58.771457 (XEN) CPU: 7 Sep 24 10:20:58.783416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:58.783443 (XEN) RFLAGS: 0000000000000246 Sep 24 10:20:58.789247 CONTEXT: hypervisor Sep 24 10:20:58.795429 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 24 10:20:58.795452 (XEN) rdx: ffff830839bc7 Sep 24 10:20:58.795801 fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 24 10:20:58.811441 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 24 10:20:58.811463 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 0000000115485c3a Sep 24 10:20:58.827434 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 24 10:20:58.827456 (XEN) r15: 0000045af5950952 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:58.839424 (XEN) cr3: 000000006ead3000 cr2: 00007fb4286c7740 Sep 24 10:20:58.839452 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 10:20:58.851441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:58.851462 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:58.863483 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:58.875427 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 24 10:20:58.875447 (XEN) 0000045af5956436 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 24 10:20:58.887417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 24 10:20:58.887437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:58.899421 (XEN) ffff830839bc7ee8 ffff82d040324c98 ffff82d040324baf ffff830839733000 Sep 24 10:20:58.911414 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 24 10:20:58.911436 (XEN) ffff82d0403289f7 0000000000000000 ffff888003658000 0000000000000000 Sep 24 10:20:58.923419 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 24 10:20:58.935414 (XEN) 0000000000000000 000000000c2c0900 00000000002af4a4 0000000000000000 Sep 24 10:20:58.935435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:58.947420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:58.947441 (XEN) ffffc9004017bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:58.959419 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Sep 24 10:20:58.971416 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:58.971438 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:58.983415 (XEN) Xen call trace: Sep 24 10:20:58.983432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:58.995414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:58.995437 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:59.007388 (XEN) Sep 24 10:20:59.007403 (XEN) 22 [0/0/(XEN) *** Dumping CPU8 host state: *** Sep 24 10:20:59.007417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:59.019418 (XEN) CPU: 8 Sep 24 10:20:59.019434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:59.031419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:59.031439 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 24 10:20:59.043416 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 24 10:20:59.043439 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 24 10:20:59.055426 (XEN) r9: ffff830839bbddf0 r10: ffff8308396d7070 r11: 0000045b7be69aae Sep 24 10:20:59.067411 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 24 10:20:59.067433 (XEN) r15: 0000045b01a7ec0d cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:59.079424 (XEN) cr3: 000000105260c000 cr2: 00007f467aae8170 Sep 24 10:20:59.079443 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 24 10:20:59.091417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:59.091438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:59.103425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:59.115416 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 24 10:20:59.115436 (XEN) 0000045b0fe101ff ffff82d040352d93 ffff82d0405e7480 ffff830839bafea0 Sep 24 10:20:59.127418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 24 10:20:59.139412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:59.139443 (XEN) ffff830839bafee8 ffff82d040324c98 ffff82d040324baf ffff8308396d7000 Sep 24 10:20:59.151417 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 24 10:20:59.151439 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 24 10:20:59.163420 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 24 10:20:59.175416 (XEN) 0000000000000000 00000479ae033640 00000000000ff034 0000000000000000 Sep 24 10:20:59.175437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:59.187425 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:59.199417 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:59.199439 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Sep 24 10:20:59.211420 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 24 10:20:59.211441 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:59.223418 (XEN) Xen call trace: Sep 24 10:20:59.223435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:59.235420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:59.235442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:59.247417 (XEN) Sep 24 10:20:59.247432 ]: s=6 n=3 x=0(XEN) *** Dumping CPU9 host state: *** Sep 24 10:20:59.247446 Sep 24 10:20:59.247453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:59.259413 (XEN) CPU: 9 Sep 24 10:20:59.259429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:59.271418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:59.271438 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 24 10:20:59.283415 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 24 10:20:59.283438 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 24 10:20:59.295419 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 0000045c0c61ed7f Sep 24 10:20:59.307413 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 24 10:20:59.307436 (XEN) r15: 0000045b0c621e11 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:59.319415 (XEN) cr3: 000000105260c000 cr2: 00007f182db5f3d8 Sep 24 10:20:59.319434 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 24 10:20:59.331418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:59.331439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:59.343426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:59.355419 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 24 10:20:59.355439 (XEN) 0000045b1e3d1d8e ffff82d040257f19 ffff8308396b8000 ffff8308396bdab0 Sep 24 10:20:59.367416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 24 10:20:59.379413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:59.379435 (XEN) ffff830839b9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396b8000 Sep 24 10:20:59.391429 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 24 10:20:59.391450 (XEN) ffff82d0403289f7 0000000000000000 ffff888003733e00 0000000000000000 Sep 24 10:20:59.403419 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 24 10:20:59.415413 (XEN) 0000000000000000 0000000000000100 000000000006a69c 0000000000000000 Sep 24 10:20:59.415434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:59.427418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:59.439415 (XEN) ffffc9004029bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:59.439445 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Sep 24 10:20:59.451418 (XEN) 00000037f95c1000 0000000000372660 0000000000000000 8000000839b95002 Sep 24 10:20:59.451439 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:59.463415 (XEN) Xen call trace: Sep 24 10:20:59.463432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:59.475415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:59.475437 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:59.487416 (XEN) Sep 24 10:20:59.487431 (XEN) 23 [0/0/(XEN) *** Dumping CPU10 host state: *** Sep 24 10:20:59.487445 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:59.499419 (XEN) CPU: 10 Sep 24 10:20:59.499435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:59.511418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:59.511438 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 24 10:20:59.523417 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 24 10:20:59.523439 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 24 10:20:59.535420 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 0000045b3d53b453 Sep 24 10:20:59.547418 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 24 10:20:59.547440 (XEN) r15: 0000045b1e0c270c cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:59.559422 (XEN) cr3: 000000083759b000 cr2: ffff88800bf76948 Sep 24 10:20:59.559441 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 10:20:59.571417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:59.583420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:59.583447 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:59.595428 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 24 10:20:59.595448 (XEN) 0000045b2c8b28e6 ffff82d040257f19 ffff830839762000 ffff830839767690 Sep 24 10:20:59.607423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 24 10:20:59.619412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:59.619434 (XEN) ffff830839b87ee8 ffff82d040324c98 ffff82d040324baf ffff830839762000 Sep 24 10:20:59.631420 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 24 10:20:59.643413 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8000 0000000000000000 Sep 24 10:20:59.643435 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 24 10:20:59.655419 (XEN) 0000000000000000 0000000000000101 00000000007b92d4 0000000000000000 Sep 24 10:20:59.655441 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:59.667417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:59.679417 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:59.679438 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Sep 24 10:20:59.691418 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Sep 24 10:20:59.703415 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:59.703433 (XEN) Xen call trace: Sep 24 10:20:59.703443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:59.715415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:59.715438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:59.727417 (XEN) Sep 24 10:20:59.727432 ]: s=6 n=3 x=0(XEN) *** Dumping CPU11 host state: *** Sep 24 10:20:59.727446 Sep 24 10:20:59.727461 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:59.739421 (XEN) CPU: 11 Sep 24 10:20:59.739437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:59.751419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:59.751439 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 24 10:20:59.763415 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 24 10:20:59.763437 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 24 10:20:59.775426 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 00000001163724de Sep 24 10:20:59.787423 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 24 10:20:59.787445 (XEN) r15: 0000045b01a8cbdb cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:59.799424 (XEN) cr3: 000000006ead3000 cr2: ffff88800422ae00 Sep 24 10:20:59.799444 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 10:20:59.811422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:59.823415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:59.823442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:59.835423 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 24 10:20:59.835443 (XEN) 0000045b3aea3850 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 24 10:20:59.847423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 24 10:20:59.859415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:59.859437 (XEN) ffff830839b6fee8 ffff82d040324c98 ffff82d040324baf ffff830839780000 Sep 24 10:20:59.871417 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 24 10:20:59.883414 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fae80 0000000000000000 Sep 24 10:20:59.883436 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 24 10:20:59.895416 (XEN) 0000000000000000 0000000000000000 00000000007a6a5c 0000000000000000 Sep 24 10:20:59.895437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:59.907419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:59.919414 (XEN) ffffc90040113ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:59.919435 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Sep 24 10:20:59.931421 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:59.943414 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:59.943432 (XEN) Xen call trace: Sep 24 10:20:59.943443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:59.955418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:59.955441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:59.967420 (XEN) Sep 24 10:20:59.967435 (XEN) 24 [0/1/(XEN) *** Dumping CPU12 host state: *** Sep 24 10:20:59.967449 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:59.979420 (XEN) CPU: 12 Sep 24 10:20:59.979436 (XEN) RIP: e008:[] scale_delta+0x11/0x23 Sep 24 10:20:59.991416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:59.991436 (XEN) rax: 0000000000000000 rbx: ffff830839b622c0 rcx: 0000000000000000 Sep 24 10:21:00.003411 (XEN) rdx: 0000000076ee4fc2 rsi: ffff830839b622d8 rdi: 0000000076ee4fc2 Sep 24 10:21:00.003434 (XEN) rbp: ffff830839b57e08 rsp: ffff830839b57df8 r8: ffff82d0404c0e00 Sep 24 10:21:00.015420 (XEN) r9: ffff830839b65ac0 r10: ffff83083971f070 r11: 0000045b40d4403e Sep 24 10:21:00.027416 (XEN) r12: ffff830839b65cd0 r13: ffff830839b61540 r14: ffff830839b65cd0 Sep 24 10:21:00.027446 (XEN) r15: ffff82d0405f84e0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:21:00.039416 (XEN) cr3: 000000107dfbd000 cr2: ffff88800bf76948 Sep 24 10:21:00.039437 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 24 10:21:00.051421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:21:00.051442 (XEN) Xen code around (scale_delta+0x11/0x23): Sep 24 10:21:00.063421 (XEN) 48 d3 ea 89 c1 48 d3 e7 <85> c0 48 0f 49 d7 8b 46 04 48 f7 e2 48 0f ac d0 Sep 24 10:21:00.075414 (XEN) Xen stack trace from rsp=ffff830839b57df8: Sep 24 10:21:00.075434 (XEN) ffff82d040351d7d ffff830839b61540 ffff830839b57e18 ffff82d04035206c Sep 24 10:21:00.087417 (XEN) ffff830839b57e40 ffff82d040285bd1 000000000000000c ffff830839b57ef8 Sep 24 10:21:00.087439 (XEN) 000000000000000c ffff830839b57eb0 ffff82d040292776 0000000c405e7080 Sep 24 10:21:00.099420 (XEN) ffff830839b57fff 0000000000000000 ffff830839b57ea0 0000000000000000 Sep 24 10:21:00.111413 (XEN) 0000000000000000 0000000000000000 000000000000000c 0000000000007fff Sep 24 10:21:00.111434 (XEN) ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 ffff830839b57ee8 Sep 24 10:21:00.123415 (XEN) ffff82d040324c98 ffff82d040324baf ffff83083971f000 ffff830839b57ef8 Sep 24 10:21:00.123438 (XEN) ffff83083ffd9000 000000000000000c ffff830839b57e18 ffff82d0403289f7 Sep 24 10:21:00.135421 (XEN) 0000000000000000 ffff88800365dd00 0000000000000000 0000000000000000 Sep 24 10:21:00.147415 (XEN) 0000000000000019 ffff88800365dd00 0000000000000246 0000045745665440 Sep 24 10:21:00.147437 (XEN) 0000000000000000 000000000020772c 0000000000000000 ffffffff81bbb3aa Sep 24 10:21:00.159420 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Sep 24 10:21:00.171413 (XEN) ffffffff81bbb3aa 000000000000e033 0000000000000246 ffffc900401abed0 Sep 24 10:21:00.171436 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Sep 24 10:21:00.183417 (XEN) 000000000000beef 0000e0100000000c ffff830839b5f000 00000037f9581000 Sep 24 10:21:00.183439 (XEN) 0000000000372660 0000000000000000 8000000839b5b002 0000000000000000 Sep 24 10:21:00.195420 (XEN) 0000000e00000000 Sep 24 10:21:00.195437 (XEN) Xen call trace: Sep 24 10:21:00.207419 (XEN) [] R scale_delta+0x11/0x23 Sep 24 10:21:00.207441 (XEN) [] S get_s_time_fixed+0x2a/0x47 Sep 24 10:21:00.207455 (XEN) [] F get_s_time+0xe/0x10 Sep 24 10:21:00.219417 (XEN) [] F arch/x86/acpi/cpuidle_menu.c#menu_select+0xdf/0x223 Sep 24 10:21:00.231424 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x81/0x432 Sep 24 10:21:00.231448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:21:00.243424 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:21:00.243445 (XEN) Sep 24 10:21:00.243454 ]: s=6 n=3 x=0(XEN) *** Dumping CPU13 host state: *** Sep 24 10:21:00.255395 Sep 24 10:21:00.255409 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:21:00.255454 (XEN) CPU: 13 Sep 24 10:21:00.255464 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:21:00.267425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:21:00.279418 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 24 10:21:00.279440 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 24 10:21:00.291419 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: ffff830839b4a201 Sep 24 10:21:00.303413 (XEN) r9: ffff830839b4fa10 r10: 0000000000000000 r11: 00000458d43a7348 Sep 24 10:21:00.303435 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 24 10:21:00.315420 (XEN) r15: 0000045b4958950c cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:21:00.315442 (XEN) cr3: 000000006ead3000 cr2: ffff88800bf76948 Sep 24 10:21:00.327422 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 10:21:00.327444 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:21:00.339419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:21:00.351422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:21:00.351444 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 24 10:21:00.363418 (XEN) 0000045b5a003cab ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 24 10:21:00.363440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 24 10:21:00.375417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:21:00.387416 (XEN) ffff830839b47ee8 ffff82d040324c98 ffff82d040324baf ffff83083976e000 Sep 24 10:21:00.387439 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 24 10:21:00.399422 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 24 10:21:00.411421 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 24 10:21:00.411442 (XEN) 0000000000007ff0 0000000000000001 0000000001daf2ac 0000000000000000 Sep 24 10:21:00.423416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:21:00.435413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:21:00.435435 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:21:00.447415 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Sep 24 10:21:00.447437 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:21:00.459436 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:21:00.459454 (XEN) Xen call trace: Sep 24 10:21:00.471413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:21:00.471437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:21:00.483419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:21:00.483440 (XEN) Sep 24 10:21:00.483448 (XEN) 25 [0/0/(XEN) *** Dumping CPU14 host state: *** Sep 24 10:21:00.495418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:21:00.495440 (XEN) CPU: 14 Sep 24 10:21:00.507413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:21:00.507440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:21:00.519415 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 24 10:21:00.519438 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 24 10:21:00.531420 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 24 10:21:00.543416 (XEN) r9: ffff830839b39940 r10: ffff8308396f6070 r11: 0000045b78ddf2ec Sep 24 10:21:00.543439 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 24 10:21:00.555416 (XEN) r15: 0000045b495895d1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:21:00.555438 (XEN) cr3: 000000105260c000 cr2: ffff88800b9c84a0 Sep 24 10:21:00.567426 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 24 10:21:00.579416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:21:00.579438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:21:00.591423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:21:00.603412 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 24 10:21:00.603433 (XEN) 0000045b68515d93 ffff82d040352d93 ffff82d0405e7780 ffff830839b2fea0 Sep 24 10:21:00.615420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 24 10:21:00.615441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:21:00.627423 (XEN) ffff830839b2fee8 ffff82d040324c98 ffff82d040324baf ffff830839742000 Sep 24 10:21:00.627446 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 24 10:21:00.639423 (XEN) ffff82d0403289f7 0000000000000000 ffff888003603e00 0000000000000000 Sep 24 10:21:00.651417 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 24 10:21:00.651439 (XEN) 0000000000007ff0 0000000000000000 00000000004554f4 0000000000000000 Sep 24 10:21:00.663464 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:21:00.679419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:21:00.679434 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:21:00.691415 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Sep 24 10:21:00.691435 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Sep 24 10:21:00.703418 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:21:00.703436 (XEN) Xen call trace: Sep 24 10:21:00.703447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:21:00.715435 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:21:00.727422 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:21:00.727444 (XEN) Sep 24 10:21:00.727452 ]: s=5 n=4 x=0(XEN) *** Dumping CPU15 host state: *** Sep 24 10:21:00.739388 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:21:00.739411 (XEN) CPU: 15 Sep 24 10:21:00.739420 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:21:00.751430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:21:00.751451 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 24 10:21:00.767435 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 24 10:21:00.767457 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 24 10:21:00.779428 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 0000 Sep 24 10:21:00.789325 00010c44991d Sep 24 10:21:00.791442 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 24 10:21:00.791464 (XEN) r15: 0000045b495895d5 cr0 Sep 24 10:21:00.791846 : 000000008005003b cr4: 00000000003526e0 Sep 24 10:21:00.803429 (XEN) cr3: 000000006ead3000 cr2: 000055ef89507038 Sep 24 10:21:00.803449 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 24 10:21:00.815426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:21:00.815447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:21:00.827435 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:21:00.843438 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 24 10:21:00.843459 (XEN) 0000045b76b05fa8 ffff82d040352d93 ffff82d0405e7800 ffff830839b17ea0 Sep 24 10:21:00.855423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 24 10:21:00.855444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:21:00.867424 (XEN) ffff830839b17ee8 ffff82d040324c98 ffff82d040324baf ffff83083971c000 Sep 24 10:21:00.867447 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 24 10:21:00.879419 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ec80 0000000000000000 Sep 24 10:21:00.891421 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 24 10:21:00.891442 (XEN) 00000429c0ee1a40 0000000000000001 0000000000191edc 0000000000000000 Sep 24 10:21:00.903422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:21:00.915415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:21:00.915446 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:21:00.927419 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Sep 24 10:21:00.939413 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:21:00.939434 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:21:00.951413 (XEN) Xen call trace: Sep 24 10:21:00.951430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:21:00.951447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:21:00.963422 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:21:00.963444 (XEN) Sep 24 10:21:00.963452 Sep 24 10:21:00.975413 (XEN) *** Dumping CPU16 host state: *** Sep 24 10:21:00.975433 (XEN) 26 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:21:00.987413 (XEN) CPU: 16 Sep 24 10:21:00.987430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:21:00.987450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:21:00.999418 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 24 10:21:00.999440 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 24 10:21:01.011424 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 24 10:21:01.023414 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 0000045bb479f2e8 Sep 24 10:21:01.023436 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 24 10:21:01.035418 (XEN) r15: 0000045b78df3cde cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:21:01.047415 (XEN) cr3: 000000105260c000 cr2: 00007f3196c0a170 Sep 24 10:21:01.047435 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 10:21:01.059413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:21:01.059435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:21:01.071422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:21:01.083414 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 24 10:21:01.083435 (XEN) 0000045b84f4b5ad ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 24 10:21:01.095415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 24 10:21:01.095435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:21:01.107421 (XEN) ffff830839dffee8 ffff82d040324c98 ffff82d040324baf ffff83083974c000 Sep 24 10:21:01.119413 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 24 10:21:01.119435 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600f80 0000000000000000 Sep 24 10:21:01.131416 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 24 10:21:01.131436 (XEN) 00000455c2353c40 0000000000000000 000000000099356c 0000000000000000 Sep 24 10:21:01.143420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:21:01.155415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:21:01.155437 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:21:01.167419 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Sep 24 10:21:01.179412 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 24 10:21:01.179434 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:21:01.191413 (XEN) Xen call trace: Sep 24 10:21:01.191431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:21:01.191448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:21:01.203424 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:21:01.203453 (XEN) Sep 24 10:21:01.215417 - (XEN) *** Dumping CPU17 host state: *** Sep 24 10:21:01.215437 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:21:01.227412 (XEN) CPU: 17 Sep 24 10:21:01.227428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:21:01.227448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:21:01.239419 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 24 10:21:01.251413 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 24 10:21:01.251436 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 24 10:21:01.263416 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 0000045bb479f382 Sep 24 10:21:01.263438 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 24 10:21:01.275420 (XEN) r15: 0000045b85072996 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:21:01.287414 (XEN) cr3: 0000000833f0b000 cr2: ffff88800b9d69c8 Sep 24 10:21:01.287434 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 24 10:21:01.299416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:21:01.299437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:21:01.311426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:21:01.323414 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 24 10:21:01.323435 (XEN) 0000045b935d70bf ffff82d040352d93 ffff82d0405e7900 ffff830839de7ea0 Sep 24 10:21:01.335414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 24 10:21:01.335434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:21:01.347419 (XEN) ffff830839de7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396e1000 Sep 24 10:21:01.359413 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 24 10:21:01.359435 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b0000 0000000000000000 Sep 24 10:21:01.371416 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 24 10:21:01.371437 (XEN) 0000000000000000 0000000000000000 000000000018b1f4 0000000000000000 Sep 24 10:21:01.383418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:21:01.395417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:21:01.395439 (XEN) ffffc9004023bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:21:01.407420 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Sep 24 10:21:01.419459 (XEN) 00000037f9811000 0000000000372660 0000000000000000 8000000839deb002 Sep 24 10:21:01.419480 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:21:01.431417 (XEN) Xen call trace: Sep 24 10:21:01.431434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:21:01.431451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:21:01.443422 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:21:01.455377 (XEN) Sep 24 10:21:01.455392 Sep 24 10:21:01.455399 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 24 10:21:01.479406 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 24 10:21:01.479425 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 24 10:21:01.479437 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 24 10:21:01.491430 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 24 10:21:01.491449 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 24 10:21:01.491461 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 24 10:21:01.503470 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 24 10:21:01.503488 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 24 10:21:01.503500 (XEN) 36 [1/1/ - ]: s=6 n=5 x=0 Sep 24 10:21:01.515476 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 24 10:21:01.515502 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 24 10:21:01.527469 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 24 10:21:01.527488 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 24 10:21:01.527500 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 24 10:21:01.539466 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 24 10:21:01.539485 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 24 10:21:01.539497 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 24 10:21:01.551450 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 24 10:21:01.551468 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 24 10:21:01.551480 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 24 10:21:01.563410 (XEN) 48 [1/1/ - ]: s=6 n=7 x=0 Sep 24 10:21:01.563429 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 24 10:21:01.575409 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 24 10:21:01.575427 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 24 10:21:01.575439 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 24 10:21:01.587410 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 24 10:21:01.587429 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 24 10:21:01.587440 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 24 10:21:01.599411 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 24 10:21:01.599429 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 24 10:21:01.599441 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 24 10:21:01.611412 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 24 10:21:01.611431 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 24 10:21:01.623409 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 24 10:21:01.623428 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 24 10:21:01.623440 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 24 10:21:01.635410 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 24 10:21:01.635429 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 24 10:21:01.635441 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 24 10:21:01.647411 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 24 10:21:01.647430 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 24 10:21:01.659424 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 24 10:21:01.659443 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 24 10:21:01.659455 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 24 10:21:01.671471 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 24 10:21:01.671490 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 24 10:21:01.671503 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 24 10:21:01.683418 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 24 10:21:01.683436 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 24 10:21:01.683448 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 24 10:21:01.695413 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 24 10:21:01.695431 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 24 10:21:01.707409 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 24 10:21:01.707428 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 24 10:21:01.707439 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 24 10:21:01.719410 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 24 10:21:01.719429 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 24 10:21:01.719441 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 24 10:21:01.731414 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 24 10:21:01.731433 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 24 10:21:01.743406 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 24 10:21:01.743425 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 24 10:21:01.743437 (XEN) 90 [1/1/ - ]: s=6 n=14 x=0 Sep 24 10:21:01.755409 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 24 10:21:01.755429 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 24 10:21:01.755440 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 24 10:21:01.767411 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 24 10:21:01.767429 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 24 10:21:01.779408 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 24 10:21:01.779427 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 24 10:21:01.779439 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 24 10:21:01.791412 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 24 10:21:01.791438 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 24 10:21:01.791451 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 24 10:21:01.803412 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 24 10:21:01.803431 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 24 10:21:01.803443 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 24 10:21:01.815414 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 24 10:21:01.815433 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 24 10:21:01.827408 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 24 10:21:01.827426 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 24 10:21:01.827438 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 24 10:21:01.839410 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 24 10:21:01.839428 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 24 10:21:01.839440 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 24 10:21:01.851415 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 24 10:21:01.851433 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 24 10:21:01.863408 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 24 10:21:01.863428 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 24 10:21:01.863439 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 24 10:21:01.875408 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 24 10:21:01.875427 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 24 10:21:01.875439 (XEN) 120 [1/1/ - ]: s=6 n=19 x=0 Sep 24 10:21:01.887413 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 24 10:21:01.887432 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 24 10:21:01.899408 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 24 10:21:01.899427 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 24 10:21:01.899439 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 24 10:21:01.911411 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 24 10:21:01.911431 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 24 10:21:01.911443 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 24 10:21:01.923411 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 24 10:21:01.923430 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 24 10:21:01.923442 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 24 10:21:01.935409 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 24 10:21:01.935428 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 24 10:21:01.947411 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 24 10:21:01.947430 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 24 10:21:01.947441 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 24 10:21:01.959412 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 24 10:21:01.959431 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 24 10:21:01.959442 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 24 10:21:01.971412 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 24 10:21:01.971430 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 24 10:21:01.983409 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 24 10:21:01.983429 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 24 10:21:01.983440 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 24 10:21:01.995410 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 24 10:21:01.995429 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 24 10:21:01.995441 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 24 10:21:02.007416 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 24 10:21:02.007435 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 24 10:21:02.019409 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 24 10:21:02.019429 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 24 10:21:02.019441 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 24 10:21:02.031410 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 24 10:21:02.031429 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 24 10:21:02.031441 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 24 10:21:02.043416 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 24 10:21:02.043435 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 24 10:21:02.043447 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 24 10:21:02.055413 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 24 10:21:02.055431 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 24 10:21:02.067416 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 24 10:21:02.067436 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 24 10:21:02.067448 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 24 10:21:02.079410 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 24 10:21:02.079429 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 24 10:21:02.079441 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 24 10:21:02.091411 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 24 10:21:02.091430 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 24 10:21:02.103413 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 24 10:21:02.103433 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 24 10:21:02.103445 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 24 10:21:02.115410 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 24 10:21:02.115429 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 24 10:21:02.115441 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 24 10:21:02.127413 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 24 10:21:02.127432 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 24 10:21:02.139408 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 24 10:21:02.139427 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 24 10:21:02.139439 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 24 10:21:02.151409 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 24 10:21:02.151428 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 24 10:21:02.151440 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 24 10:21:02.163414 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 24 10:21:02.163433 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 24 10:21:02.163444 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 24 10:21:02.175413 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 24 10:21:02.175431 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 24 10:21:02.187409 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 24 10:21:02.187428 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 24 10:21:02.187440 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 24 10:21:02.199412 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 24 10:21:02.199431 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 24 10:21:02.199443 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 24 10:21:02.211413 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 24 10:21:02.211431 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 24 10:21:02.223406 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 24 10:21:02.223425 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 24 10:21:02.223437 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 24 10:21:02.235422 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 24 10:21:02.235442 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 24 10:21:02.235454 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 24 10:21:02.247412 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 24 10:21:02.247431 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 24 10:21:02.259412 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 24 10:21:02.259432 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 24 10:21:02.259444 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 24 10:21:02.271411 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 24 10:21:02.271429 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 24 10:21:02.271441 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 24 10:21:02.283412 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 24 10:21:02.283430 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 24 10:21:02.283442 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 24 10:21:02.295414 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 24 10:21:02.295433 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 24 10:21:02.307412 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 24 10:21:02.307431 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 24 10:21:02.307443 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 24 10:21:02.319409 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 24 10:21:02.319428 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 24 10:21:02.319440 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 24 10:21:02.331411 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 24 10:21:02.331430 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 24 10:21:02.343417 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 24 10:21:02.343437 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 24 10:21:02.343449 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 24 10:21:02.355408 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 24 10:21:02.355427 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 24 10:21:02.355439 (XEN) 228 [1/1/ - ]: s=6 n=37 x=0 Sep 24 10:21:02.367412 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 24 10:21:02.367431 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 24 10:21:02.379408 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 24 10:21:02.379427 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 24 10:21:02.379439 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 24 10:21:02.391412 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 24 10:21:02.391431 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 24 10:21:02.391443 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 24 10:21:02.403411 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 24 10:21:02.403430 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 24 10:21:02.403441 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 24 10:21:02.415412 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 24 10:21:02.415431 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 24 10:21:02.427414 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 24 10:21:02.427433 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 24 10:21:02.427445 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 24 10:21:02.439415 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 24 10:21:02.439434 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 24 10:21:02.439446 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 24 10:21:02.451416 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 24 10:21:02.451435 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 24 10:21:02.463409 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 24 10:21:02.463429 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 24 10:21:02.463440 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 24 10:21:02.475417 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 24 10:21:02.475436 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 24 10:21:02.475448 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 24 10:21:02.487410 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 24 10:21:02.487428 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 24 10:21:02.499407 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 24 10:21:02.499427 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 24 10:21:02.499440 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 24 10:21:02.511410 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 24 10:21:02.511429 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 24 10:21:02.511441 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 24 10:21:02.523411 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 24 10:21:02.523429 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 24 10:21:02.523441 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 24 10:21:02.535406 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 24 10:21:02.535425 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 24 10:21:02.547408 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 24 10:21:02.547427 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 24 10:21:02.547439 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 24 10:21:02.559412 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 24 10:21:02.559431 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 24 10:21:02.559442 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 24 10:21:02.571412 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 24 10:21:02.571431 (XEN) 276 [1/1/ - ]: s=6 n=45 x=0 Sep 24 10:21:02.583405 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 24 10:21:02.583425 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 24 10:21:02.583437 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 24 10:21:02.595412 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 24 10:21:02.595431 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 24 10:21:02.595443 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 24 10:21:02.607411 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 24 10:21:02.607442 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 24 10:21:02.619409 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 24 10:21:02.619428 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 24 10:21:02.619440 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 24 10:21:02.631410 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 24 10:21:02.631429 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 24 10:21:02.631441 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 24 10:21:02.643413 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 24 10:21:02.643432 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 24 10:21:02.643444 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 24 10:21:02.655389 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 24 10:21:02.655408 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 24 10:21:02.667397 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 24 10:21:02.667407 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 24 10:21:02.667413 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 24 10:21:02.679397 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 24 10:21:02.679410 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 24 10:21:02.679418 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 24 10:21:02.691414 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 24 10:21:02.691432 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 24 10:21:02.703413 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 24 10:21:02.703432 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 24 10:21:02.703444 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 24 10:21:02.715393 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 24 10:21:02.715403 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 24 10:21:02.715409 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 24 10:21:02.727397 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 24 10:21:02.727409 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 24 10:21:02.739402 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 24 10:21:02.739421 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 24 10:21:02.739432 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 24 10:21:02.751408 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 24 10:21:02.751427 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 24 10:21:02.751439 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 24 10:21:02.763419 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 24 10:21:02.763438 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 24 10:21:02.763450 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 24 10:21:02.775416 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 24 10:21:02.775435 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 24 10:21:02.787422 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 24 10:21:02.787441 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 24 10:21:02.787453 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 24 10:21:02.799418 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 24 10:21:02.799436 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 24 10:21:02.799448 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 24 10:21:02.811419 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 24 10:21:02.811438 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 24 10:21:02.823423 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 24 10:21:02.823442 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 24 10:21:02.823454 (XEN) 333 [0/0/ - Sep 24 10:21:02.833140 ]: s=6 n=55 x=0 Sep 24 10:21:02.839440 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 24 10:21:02.839459 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 24 10:21:02.839470 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 24 10:21:02.839481 (XEN) Sep 24 10:21:02.839885 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 24 10:21:02.851425 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 24 10:21:02.851445 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 24 10:21:02.863423 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 24 10:21:02.863443 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 24 10:21:02.875425 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 24 10:21:02.875453 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 24 10:21:02.887416 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 24 10:21:02.887437 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 24 10:21:02.887450 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 24 10:21:02.899421 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 24 10:21:02.899441 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 24 10:21:02.911423 (XEN) 349 [0/0/ - ]: s=4 n=26 x=0 p=1311 i=82 Sep 24 10:21:02.911444 (XEN) 350 [0/0/ - ]: s=4 n=5 x=0 p=1310 i=83 Sep 24 10:21:02.923412 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 24 10:21:02.923431 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 24 10:21:02.935406 (XEN) 353 [0/0/ - ]: s=4 n=12 x=0 p=1307 i=86 Sep 24 10:21:02.935427 (XEN) 354 [0/0/ - ]: s=4 n=55 x=0 p=1305 i=88 Sep 24 10:21:02.947409 (XEN) 355 [0/0/ - ]: s=4 n=1 x=0 p=1303 i=90 Sep 24 10:21:02.947430 (XEN) 356 [0/0/ - ]: s=4 n=19 x=0 p=1301 i=92 Sep 24 10:21:02.947444 (XEN) 357 [0/0/ - ]: s=4 n=45 x=0 p=1299 i=94 Sep 24 10:21:02.959417 (XEN) 358 [0/0/ - ]: s=4 n=0 x=0 p=1297 i=96 Sep 24 10:21:02.959437 (XEN) 359 [0/0/ - ]: s=4 n=7 x=0 p=1295 i=98 Sep 24 10:21:02.971419 (XEN) 360 [0/0/ - ]: s=4 n=36 x=0 p=1293 i=100 Sep 24 10:21:02.971440 (XEN) 361 [0/0/ - ]: s=4 n=49 x=0 p=1292 i=101 Sep 24 10:21:02.983411 (XEN) 362 [0/0/ - ]: s=4 n=6 x=0 p=1291 i=102 Sep 24 10:21:02.983431 (XEN) 363 [0/0/ - ]: s=4 n=13 x=0 p=1290 i=103 Sep 24 10:21:02.995410 (XEN) 364 [0/0/ - ]: s=4 n=35 x=0 p=1289 i=104 Sep 24 10:21:02.995430 (XEN) 365 [0/0/ - ]: s=4 n=16 x=0 p=1288 i=105 Sep 24 10:21:03.007407 (XEN) 366 [0/0/ - ]: s=4 n=21 x=0 p=1287 i=106 Sep 24 10:21:03.007428 (XEN) 367 [0/0/ - ]: s=4 n=52 x=0 p=1286 i=107 Sep 24 10:21:03.019418 (XEN) 368 [0/0/ - ]: s=4 n=28 x=0 p=1285 i=108 Sep 24 10:21:03.019439 (XEN) 369 [0/0/ - ]: s=4 n=50 x=0 p=1284 i=109 Sep 24 10:21:03.031407 (XEN) 370 [0/0/ - ]: s=4 n=43 x=0 p=1283 i=110 Sep 24 10:21:03.031428 (XEN) 371 [0/0/ - ]: s=4 n=8 x=0 p=1282 i=111 Sep 24 10:21:03.031441 (XEN) 372 [0/0/ - ]: s=4 n=27 x=0 p=1281 i=112 Sep 24 10:21:03.043418 (XEN) 373 [0/0/ - ]: s=4 n=36 x=0 p=1280 i=113 Sep 24 10:21:03.043438 (XEN) 374 [0/0/ - ]: s=4 n=53 x=0 p=1279 i=114 Sep 24 10:21:03.055412 (XEN) 375 [0/0/ - ]: s=4 n=3 x=0 p=1278 i=115 Sep 24 10:21:03.055433 (XEN) 376 [0/0/ - ]: s=4 n=9 x=0 p=1277 i=116 Sep 24 10:21:03.067421 (XEN) 377 [0/0/ - ]: s=4 n=42 x=0 p=1276 i=117 Sep 24 10:21:03.067440 (XEN) 378 [0/0/ - ]: s=4 n=46 x=0 p=1275 i=118 Sep 24 10:21:03.079413 (XEN) 379 [0/0/ - ]: s=4 n=30 x=0 p=1274 i=119 Sep 24 10:21:03.079433 (XEN) 380 [0/0/ - ]: s=4 n=33 x=0 p=1273 i=120 Sep 24 10:21:03.091411 (XEN) 381 [0/0/ - ]: s=4 n=29 x=0 p=1272 i=121 Sep 24 10:21:03.091432 (XEN) 382 [0/0/ - ]: s=4 n=17 x=0 p=1271 i=122 Sep 24 10:21:03.103410 (XEN) 383 [0/0/ - ]: s=4 n=26 x=0 p=1270 i=123 Sep 24 10:21:03.103430 (XEN) 384 [0/0/ - ]: s=4 n=41 x=0 p=1269 i=124 Sep 24 10:21:03.115411 (XEN) 385 [0/0/ - ]: s=4 n=34 x=0 p=1268 i=125 Sep 24 10:21:03.115432 (XEN) 386 [0/0/ - ]: s=4 n=48 x=0 p=1267 i=126 Sep 24 10:21:03.127407 (XEN) 387 [0/0/ - ]: s=4 n=32 x=0 p=1266 i=127 Sep 24 10:21:03.127428 (XEN) 388 [0/0/ - ]: s=4 n=5 x=0 p=1265 i=128 Sep 24 10:21:03.139408 (XEN) 389 [0/0/ - ]: s=4 n=20 x=0 p=1264 i=129 Sep 24 10:21:03.139429 (XEN) 390 [0/0/ - ]: s=4 n=23 x=0 p=1263 i=130 Sep 24 10:21:03.139442 (XEN) 391 [0/0/ - ]: s=4 n=47 x=0 p=1262 i=131 Sep 24 10:21:03.151416 (XEN) 392 [0/0/ - ]: s=4 n=4 x=0 p=1261 i=132 Sep 24 10:21:03.151436 (XEN) 393 [0/0/ - ]: s=4 n=54 x=0 p=1260 i=133 Sep 24 10:21:03.163415 (XEN) 394 [0/0/ - ]: s=4 n=31 x=0 p=1259 i=134 Sep 24 10:21:03.163443 (XEN) 395 [0/0/ - ]: s=4 n=24 x=0 p=1258 i=135 Sep 24 10:21:03.175413 (XEN) 396 [0/0/ - ]: s=4 n=38 x=0 p=1257 i=136 Sep 24 10:21:03.175433 (XEN) 397 [0/0/ - ]: s=4 n=22 x=0 p=1256 i=137 Sep 24 10:21:03.187411 (XEN) 398 [0/0/ - ]: s=4 n=15 x=0 p=1255 i=138 Sep 24 10:21:03.187432 (XEN) 399 [0/0/ - ]: s=4 n=10 x=0 p=1254 i=139 Sep 24 10:21:03.199414 (XEN) 400 [0/0/ - ]: s=4 n=51 x=0 p=1253 i=140 Sep 24 10:21:03.199434 (XEN) 401 [0/0/ - ]: s=4 n=37 x=0 p=1252 i=141 Sep 24 10:21:03.211410 (XEN) 402 [0/0/ - ]: s=4 n=25 x=0 p=1251 i=142 Sep 24 10:21:03.211431 (XEN) 403 [0/0/ - ]: s=4 n=44 x=0 p=1250 i=143 Sep 24 10:21:03.223381 (XEN) 404 [0/0/ - ]: s=4 n=11 x=0 p=1249 i=144 Sep 24 10:21:03.223401 (XEN) 405 [0/0/ - ]: s=4 n=14 x=0 p=1248 i=145 Sep 24 10:21:03.235421 (XEN) 406 [0/0/ - ]: s=4 n=18 x=0 p=1247 i=146 Sep 24 10:21:03.235442 (XEN) 407 [0/0/ - ]: s=4 n=40 x=0 p=1246 i=147 Sep 24 10:21:03.247415 (XEN) 408 [0/0/ - ]: s=4 n=2 x=0 p=1245 i=148 Sep 24 10:21:03.247436 (XEN) 409 [0/0/ - ]: s=4 n=39 x=0 p=1244 i=149 Sep 24 10:21:03.247449 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 24 10:21:03.259424 (XEN) 411 [0/0/ - ]: s=4 n=7 x=0 p=1308 i=85 Sep 24 10:21:03.259444 (XEN) 412 [0/0/ - ]: s=4 n=28 x=0 p=1306 i=87 Sep 24 10:21:03.271423 (XEN) 413 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Sep 24 10:21:03.271442 (XEN) 414 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 24 10:21:03.283412 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Sep 24 10:21:03.283432 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1298 i=95 Sep 24 10:21:03.295415 (XEN) 417 [0/0/ - ]: s=4 n=48 x=0 p=1296 i=97 Sep 24 10:21:03.295435 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1294 i=99 Sep 24 10:21:03.314057 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 24 10:21:03.314082 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 24 10:21:03.319406 (XEN) TSC marked as reliable, warp = 0 (count=3) Sep 24 10:21:03.319426 (XEN) No domains have emulated TSC Sep 24 10:21:03.319438 (XEN) Synced stime skew: max=7447ns avg=6873ns samples=2 current=7447ns Sep 24 10:21:03.331414 (XEN) Synced cycles skew: max=14520 avg=13540 samples=2 current=14520 Sep 24 10:21:03.331437 Sep 24 10:21:04.837586 (XEN) 'u' pressed -> dumping numa info (now = 4795000931873) Sep 24 10:21:04.855506 (XEN) NODE0 start->0 size->8912896 free->8238424 Sep 24 10:21:04.855527 ( Sep 24 10:21:04.855853 XEN) NODE1 start->8912896 size->8388608 free->8154249 Sep 24 10:21:04.867503 (XEN) CPU0...27 -> NODE0 Sep 24 10:21:04.867520 (XEN) CPU28...55 -> NODE1 Sep 24 10:21:04.867531 (XEN) Memory location of each domain: Sep 24 10:21:04.879492 (XEN) d0 (total: 131072): Sep 24 10:21:04.879509 (XEN) Node 0: 52497 Sep 24 10:21:04.879520 (XEN) Node 1: 78575 Sep 24 10:21:04.879529 Sep 24 10:21:06.840449 (XEN) *********** VMCS Areas ************** Sep 24 10:21:06.859494 (XEN) ************************************** Sep 24 10:21:06.859513 Sep 24 10:21:06.859780 Sep 24 10:21:08.842361 (XEN) number of MP IRQ sources: 15. Sep 24 10:21:08.863504 (XEN) number of IO-APIC #1 registers: 24. Sep 24 10:21:08.863525 (XEN) number of IO-APIC #2 regist Sep 24 10:21:08.863851 ers: 24. Sep 24 10:21:08.875495 (XEN) number of IO-APIC #3 registers: 24. Sep 24 10:21:08.875516 (XEN) testing the IO APIC....................... Sep 24 10:21:08.875529 (XEN) IO APIC #1...... Sep 24 10:21:08.887500 (XEN) .... register #00: 01000000 Sep 24 10:21:08.887519 (XEN) ....... : physical APIC id: 01 Sep 24 10:21:08.887532 (XEN) ....... : Delivery Type: 0 Sep 24 10:21:08.899492 (XEN) ....... : LTS : 0 Sep 24 10:21:08.899510 (XEN) .... register #01: 00170020 Sep 24 10:21:08.899531 (XEN) ....... : max redirection entries: 0017 Sep 24 10:21:08.911498 (XEN) ....... : PRQ implemented: 0 Sep 24 10:21:08.911517 (XEN) ....... : IO APIC version: 0020 Sep 24 10:21:08.911530 (XEN) .... IRQ redirection table: Sep 24 10:21:08.923501 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 10:21:08.923522 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 10:21:08.923534 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 24 10:21:08.935486 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 24 10:21:08.935505 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 24 10:21:08.947486 (XEN) 04 14 0 0 0 0 0 0 0 F1 Sep 24 10:21:08.947505 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 24 10:21:08.959484 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 24 10:21:08.959504 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 24 10:21:08.959516 (XEN) 08 1a 0 0 0 0 0 0 0 9A Sep 24 10:21:08.971498 (XEN) 09 3a 0 1 0 0 0 0 0 C0 Sep 24 10:21:08.971518 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 24 10:21:08.983488 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 24 10:21:08.983507 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 24 10:21:08.995491 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 24 10:21:08.995511 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 24 10:21:08.995523 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 24 10:21:09.007487 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 24 10:21:09.007506 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 24 10:21:09.019484 (XEN) 12 28 0 1 0 1 0 0 0 AA Sep 24 10:21:09.019503 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 24 10:21:09.019515 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.031487 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.031505 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.043487 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.043506 (XEN) IO APIC #2...... Sep 24 10:21:09.043516 (XEN) .... register #00: 02000000 Sep 24 10:21:09.055488 (XEN) ....... : physical APIC id: 02 Sep 24 10:21:09.055512 (XEN) ....... : Delivery Type: 0 Sep 24 10:21:09.055524 (XEN) ....... : LTS : 0 Sep 24 10:21:09.067484 (XEN) .... register #01: 00170020 Sep 24 10:21:09.067503 (XEN) ....... : max redirection entries: 0017 Sep 24 10:21:09.067516 (XEN) ....... : PRQ implemented: 0 Sep 24 10:21:09.079496 (XEN) ....... : IO APIC version: 0020 Sep 24 10:21:09.079516 (XEN) .... register #02: 00000000 Sep 24 10:21:09.079527 (XEN) ....... : arbitration: 00 Sep 24 10:21:09.091484 (XEN) .... register #03: 00000001 Sep 24 10:21:09.091503 (XEN) ....... : Boot DT : 1 Sep 24 10:21:09.091514 (XEN) .... IRQ redirection table: Sep 24 10:21:09.103485 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 10:21:09.103506 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.103518 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.115487 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 24 10:21:09.115506 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.127484 (XEN) 04 00 1 1 0 1 0 0 0 95 Sep 24 10:21:09.127503 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.139485 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.139503 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.139515 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 24 10:21:09.151488 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.151507 (XEN) 0a 00 1 1 0 1 0 0 0 B2 Sep 24 10:21:09.163486 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.163504 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.175488 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.175507 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.175527 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.187487 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 24 10:21:09.187506 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.199484 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.199503 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.211483 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.211503 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.211515 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.223486 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.223505 (XEN) IO APIC #3...... Sep 24 10:21:09.223516 (XEN) .... register #00: 03000000 Sep 24 10:21:09.235491 (XEN) ....... : physical APIC id: 03 Sep 24 10:21:09.235510 (XEN) ....... : Delivery Type: 0 Sep 24 10:21:09.235521 (XEN) ....... : LTS : 0 Sep 24 10:21:09.247487 (XEN) .... register #01: 00170020 Sep 24 10:21:09.247506 (XEN) ....... : max redirection entries: 0017 Sep 24 10:21:09.247519 (XEN) ....... : PRQ implemented: 0 Sep 24 10:21:09.259489 (XEN) ....... : IO APIC version: 0020 Sep 24 10:21:09.259508 (XEN) .... register #02: 00000000 Sep 24 10:21:09.259519 (XEN) ....... : arbitration: 00 Sep 24 10:21:09.271488 (XEN) .... register #03: 00000001 Sep 24 10:21:09.271506 (XEN) ....... : Boot DT : 1 Sep 24 10:21:09.271517 (XEN) .... IRQ redirection table: Sep 24 10:21:09.283486 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 10:21:09.283506 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.283518 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.295486 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.295505 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.307495 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.307514 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.319484 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.319503 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.319515 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 24 10:21:09.331488 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.331507 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.343487 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.343506 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.355483 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.355502 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.355513 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.367490 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.367508 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.379485 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.379504 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.391483 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.391502 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.391513 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.403491 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.403510 (XEN) Using vector-based indexing Sep 24 10:21:09.415483 (XEN) IRQ to pin mappings: Sep 24 10:21:09.415502 (XEN) IRQ240 -> 0:2 Sep 24 10:21:09.415512 (XEN) IRQ64 -> 0:1 Sep 24 10:21:09.415521 (XEN) IRQ72 -> 0:3 Sep 24 10:21:09.415529 (XEN) IRQ241 -> 0:4 Sep 24 10:21:09.415538 (XEN) IRQ80 -> 0:5 Sep 24 10:21:09.427484 (XEN) IRQ88 -> 0:6 Sep 24 10:21:09.427501 (XEN) IRQ96 -> 0:7 Sep 24 10:21:09.427511 (XEN) IRQ154 -> 0:8 Sep 24 10:21:09.427520 (XEN) IRQ192 -> 0:9 Sep 24 10:21:09.427529 (XEN) IRQ120 -> 0:10 Sep 24 10:21:09.439483 (XEN) IRQ136 -> 0:11 Sep 24 10:21:09.439501 (XEN) IRQ144 -> 0:12 Sep 24 10:21:09.439511 (XEN) IRQ152 -> 0:13 Sep 24 10:21:09.439520 (XEN) IRQ160 -> 0:14 Sep 24 10:21:09.439528 (XEN) IRQ168 -> 0:15 Sep 24 10:21:09.439545 (XEN) IRQ193 -> 0:16 Sep 24 10:21:09.451491 (XEN) IRQ106 -> 0:17 Sep 24 10:21:09.451508 (XEN) IRQ170 -> 0:18 Sep 24 10:21:09.451518 (XEN) IRQ217 -> 0:19 Sep 24 10:21:09.451527 (XEN) IRQ208 -> 1:2 Sep 24 10:21:09.451536 (XEN) IRQ149 -> 1:4 Sep 24 10:21:09.463490 (XEN) IRQ81 -> 1:8 Sep 24 10:21:09.463507 (XEN) IRQ178 -> 1:10 Sep 24 10:21:09.463517 (XEN) IRQ153 -> 1:16 Sep 24 10:21:09.463526 (XEN) IRQ50 -> 2:8 Sep 24 10:21:09.463535 (XEN) .................................... done. Sep 24 10:21:09.475447 Sep 24 10:21:20.841418 (XEN) 'q' pressed -> dumping domain info (now = 4811008598479) Sep 24 10:21:20.863507 (XEN) General information for domain 0: Sep 24 10:21:20.863526 (XEN) Sep 24 10:21:20.863853 refcnt=3 dying=0 pause_count=0 Sep 24 10:21:20.875539 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-2,4,6,8-10,12,14,16-17,20,22,24-29,31-32,34,36,38,40-42,44,46,48,50,52-53,55} max_pages=131072 Sep 24 10:21:20.887500 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 24 10:21:20.899497 (XEN) Rangesets belonging to domain 0: Sep 24 10:21:20.899516 (XEN) Interrupts { 1-71, 74-158 } Sep 24 10:21:20.899528 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 24 10:21:20.911502 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 24 10:21:20.935499 (XEN) log-dirty { } Sep 24 10:21:20.935516 (XEN) Memory pages belonging to domain 0: Sep 24 10:21:20.947493 (XEN) DomPage list too long to display Sep 24 10:21:20.947513 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 24 10:21:20.959487 (XEN) XenPage 000000000083976f: caf=c000000000000002, taf=e400000000000002 Sep 24 10:21:20.959509 (XEN) NODE affinity for domain 0: [0-1] Sep 24 10:21:20.971497 (XEN) VCPU information and callbacks for domain 0: Sep 24 10:21:20.971517 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 24 10:21:20.971531 (XEN) VCPU0: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:20.983492 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:20.983510 (XEN) No periodic timer Sep 24 10:21:20.995485 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 24 10:21:20.995506 (XEN) VCPU1: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 24 10:21:21.007488 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.007507 (XEN) No periodic timer Sep 24 10:21:21.007517 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.019486 (XEN) VCPU2: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.019509 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.031490 (XEN) No periodic timer Sep 24 10:21:21.031508 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.031521 (XEN) VCPU3: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 24 10:21:21.043491 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.043510 (XEN) No periodic timer Sep 24 10:21:21.055485 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.055506 (XEN) VCPU4: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 24 10:21:21.067485 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.067504 (XEN) No periodic timer Sep 24 10:21:21.067514 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.079489 (XEN) VCPU5: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Sep 24 10:21:21.079513 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.091486 (XEN) No periodic timer Sep 24 10:21:21.091503 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.091517 (XEN) VCPU6: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.103488 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.103517 (XEN) No periodic timer Sep 24 10:21:21.103528 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.115488 (XEN) VCPU7: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Sep 24 10:21:21.127482 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.127502 (XEN) No periodic timer Sep 24 10:21:21.127512 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.139483 (XEN) VCPU8: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Sep 24 10:21:21.139508 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.151486 (XEN) No periodic timer Sep 24 10:21:21.151503 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.151517 (XEN) VCPU9: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.163490 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.163508 (XEN) No periodic timer Sep 24 10:21:21.163519 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.175489 (XEN) VCPU10: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 24 10:21:21.175512 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.187489 (XEN) No periodic timer Sep 24 10:21:21.187506 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.187519 (XEN) VCPU11: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 24 10:21:21.199494 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.199512 (XEN) No periodic timer Sep 24 10:21:21.211487 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.211507 (XEN) VCPU12: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 24 10:21:21.223490 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.223508 (XEN) No periodic timer Sep 24 10:21:21.223518 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.235490 (XEN) VCPU13: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 24 10:21:21.247490 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.247510 (XEN) No periodic timer Sep 24 10:21:21.247521 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.247533 (XEN) VCPU14: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.259492 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.259511 (XEN) No periodic timer Sep 24 10:21:21.271487 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.271508 (XEN) VCPU15: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.283497 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.283516 (XEN) No periodic timer Sep 24 10:21:21.283526 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.295484 (XEN) VCPU16: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Sep 24 10:21:21.295510 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.307488 (XEN) No periodic timer Sep 24 10:21:21.307505 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.307519 (XEN) VCPU17: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.319491 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.319509 (XEN) No periodic timer Sep 24 10:21:21.319520 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.331488 (XEN) VCPU18: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 24 10:21:21.343489 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.343507 (XEN) No periodic timer Sep 24 10:21:21.343518 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.355490 (XEN) VCPU19: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 24 10:21:21.355514 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.367487 (XEN) No periodic timer Sep 24 10:21:21.367504 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.367518 (XEN) VCPU20: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.379489 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.379508 (XEN) No periodic timer Sep 24 10:21:21.379518 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.391495 (XEN) VCPU21: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 24 10:21:21.403486 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.403505 (XEN) No periodic timer Sep 24 10:21:21.403515 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.415484 (XEN) VCPU22: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 24 10:21:21.415510 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.427483 (XEN) No periodic timer Sep 24 10:21:21.427501 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.427515 (XEN) VCPU23: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 24 10:21:21.439492 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.439510 (XEN) No periodic timer Sep 24 10:21:21.439521 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.451495 (XEN) VCPU24: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.463487 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.463506 (XEN) No periodic timer Sep 24 10:21:21.463517 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.463530 (XEN) VCPU25: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.475492 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.475511 (XEN) No periodic timer Sep 24 10:21:21.487487 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.487508 (XEN) VCPU26: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.499485 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.499504 (XEN) No periodic timer Sep 24 10:21:21.499515 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.511485 (XEN) VCPU27: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 24 10:21:21.511510 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.523488 (XEN) No periodic timer Sep 24 10:21:21.523505 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.523518 (XEN) VCPU28: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 24 10:21:21.535494 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.535512 (XEN) No periodic timer Sep 24 10:21:21.547489 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.547510 (XEN) VCPU29: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 24 10:21:21.559434 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.559452 (XEN) No periodic timer Sep 24 10:21:21.559462 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.571412 (XEN) VCPU30: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 24 10:21:21.571437 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.583413 (XEN) No periodic timer Sep 24 10:21:21.583430 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.583443 (XEN) VCPU31: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Sep 24 10:21:21.595414 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.595432 (XEN) No periodic timer Sep 24 10:21:21.607413 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.607433 (XEN) VCPU32: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 24 10:21:21.619410 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.619428 (XEN) No periodic timer Sep 24 10:21:21.619438 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.631414 (XEN) VCPU33: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.631436 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.643411 (XEN) No periodic timer Sep 24 10:21:21.643428 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.643441 (XEN) VCPU34: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.655412 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.655431 (XEN) No periodic timer Sep 24 10:21:21.655441 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.667415 (XEN) VCPU35: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 24 10:21:21.679421 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.679440 (XEN) No periodic timer Sep 24 10:21:21.679451 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.691414 (XEN) VCPU36: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 24 10:21:21.691439 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.703414 (XEN) No periodic timer Sep 24 10:21:21.703431 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.703445 (XEN) VCPU37: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.715412 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.715430 (XEN) No periodic timer Sep 24 10:21:21.715440 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.727415 (XEN) VCPU38: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.727437 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.739416 (XEN) No periodic timer Sep 24 10:21:21.739433 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.739447 (XEN) VCPU39: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.751417 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.751435 (XEN) No periodic timer Sep 24 10:21:21.763410 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.763431 (XEN) VCPU40: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 24 10:21:21.775414 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.775432 (XEN) No periodic timer Sep 24 10:21:21.775442 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.787413 (XEN) VCPU41: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 24 10:21:21.787437 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.799413 (XEN) No periodic timer Sep 24 10:21:21.799429 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.799443 (XEN) VCPU42: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 24 10:21:21.811419 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.811438 (XEN) No periodic timer Sep 24 10:21:21.823410 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.823430 (XEN) VCPU43: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Sep 24 10:21:21.835415 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.835433 (XEN) No periodic timer Sep 24 10:21:21.835443 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.847454 (XEN) VCPU44: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 24 10:21:21.847479 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.859474 (XEN) No periodic timer Sep 24 10:21:21.859491 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.859504 (XEN) VCPU45: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 24 10:21:21.871482 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.883466 (XEN) No periodic timer Sep 24 10:21:21.883484 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.883498 (XEN) VCPU46: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.895477 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.895495 (XEN) No periodic timer Sep 24 10:21:21.895506 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.907427 (XEN) VCPU47: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.907450 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.919413 (XEN) No periodic timer Sep 24 10:21:21.919431 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.919444 (XEN) VCPU48: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.931421 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.931439 (XEN) No periodic timer Sep 24 10:21:21.931449 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.943412 (XEN) VCPU49: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Sep 24 10:21:21.955412 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.955439 (XEN) No periodic timer Sep 24 10:21:21.955451 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.967410 (XEN) VCPU50: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 24 10:21:21.967435 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.979413 (XEN) No periodic timer Sep 24 10:21:21.979430 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.979443 (XEN) VCPU51: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 24 10:21:21.991417 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.991435 (XEN) No periodic timer Sep 24 10:21:22.003406 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 24 10:21:22.003427 (XEN) VCPU52: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Sep 24 10:21:22.015439 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:22.015457 (XEN) No periodic timer Sep 24 10:21:22.015467 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 24 10:21:22.027470 (XEN) VCPU53: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:22.027493 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:22.039427 (XEN) No periodic timer Sep 24 10:21:22.039445 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 24 10:21:22.039459 (XEN) VCPU54: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:22.051413 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:22.051432 (XEN) No periodic timer Sep 24 10:21:22.051442 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 24 10:21:22.063413 (XEN) VCPU55: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Sep 24 10:21:22.075406 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:22.075425 (XEN) No periodic timer Sep 24 10:21:22.075436 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 24 10:21:22.075448 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 24 10:21:22.087417 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 24 10:21:22.087436 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 24 10:21:22.099408 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 24 10:21:22.099428 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 24 10:21:22.099440 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 24 10:21:22.111411 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 24 10:21:22.111430 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 24 10:21:22.111442 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 24 10:21:22.123413 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 24 10:21:22.123432 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 24 10:21:22.135407 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 24 10:21:22.135426 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 24 10:21:22.135438 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 24 10:21:22.147414 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 24 10:21:22.147434 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 24 10:21:22.147445 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 24 10:21:22.159415 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 24 10:21:22.159434 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 24 10:21:22.171407 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 24 10:21:22.171427 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 24 10:21:22.171439 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 24 10:21:22.183413 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 24 10:21:22.183433 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 24 10:21:22.195411 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 24 10:21:22.195431 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 24 10:21:22.195443 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 24 10:21:22.207414 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 24 10:21:22.207434 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 24 10:21:22.207446 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 24 10:21:22.219416 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 24 10:21:22.219435 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 24 10:21:22.231411 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 24 10:21:22.231439 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 24 10:21:22.231452 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 24 10:21:22.243412 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 24 10:21:22.243432 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 24 10:21:22.243443 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 24 10:21:22.255414 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 24 10:21:22.255433 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 24 10:21:22.267415 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 24 10:21:22.267435 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 24 10:21:22.267447 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 24 10:21:22.279416 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 24 10:21:22.279435 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 24 10:21:22.291409 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 24 10:21:22.291429 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 24 10:21:22.291441 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 24 10:21:22.303409 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 24 10:21:22.303428 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 24 10:21:22.303440 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 24 10:21:22.315421 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 24 10:21:22.315440 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 24 10:21:22.327402 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 24 10:21:22.327421 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 24 10:21:22.327434 Sep 24 10:21:32.841464 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 24 10:21:32.867493 Sep 24 10:21:32.867508 himrod0 login: Sep 24 10:21:32.867793 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 10:23:29.407452 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 10:30:10.823366 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 10:36:52.235462 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 10:43:33.655367 [ 6266.017238] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 10:45:43.071404 [ 6266.063861] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 10:45:43.119391 [ 6266.064092] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 10:45:43.119416 [ 6266.103546] ACPI: PM: Preparing to enter system sleep state S5 Sep 24 10:45:43.155405 [ 6266.109065] reboot: Restarting system Sep 24 10:45:43.167404 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 24 10:45:43.167426 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 24 10:45:43.179357 Sep 24 10:45:43.429667 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 10:46:05.847511  Sep 24 10:46:35.295496 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 24 10:46:48.519483  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 10:46:48.795476  €  Sep 24 10:46:48.963440 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 24 10:46:49.011472 PXE 2.1 Build 092 (WfM 2.0) Sep 24 10:46:49.071487  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 24 10:47:22.467477 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   Intel(R) Boot Agent GE v1.5.85 DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 24 10:47:26.763446 PXELINUX 6.04 PXE 20190226 Sep 24 10:47:26.763466 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 24 10:47:26.775462 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 24 10:47:27.711456 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 24 10:47:32.331439 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.deb Sep 24 10:47:34.167475 ian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 24 10:47:34.191489 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=59972 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 24 10:47:34.239499 [ 0.000000] BIOS-provided physical RAM map: Sep 24 10:47:34.251491 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 10:47:34.251518 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 24 10:47:34.263494 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 24 10:47:34.275487 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 24 10:47:34.275508 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 10:47:34.287493 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 10:47:34.287513 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 10:47:34.299496 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 10:47:34.311492 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 10:47:34.311514 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 10:47:34.323496 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 24 10:47:34.335508 [ 0.000000] NX (Execute Disable) protection: active Sep 24 10:47:34.335529 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 10:47:34.335541 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 10:47:34.347517 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 24 10:47:34.359460 [ 0.000000] tsc: Detected 1995.116 MHz processor Sep 24 10:47:34.359480 [ 0.001221] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 24 10:47:34.371493 [ 0.001419] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 24 10:47:34.371516 [ 0.002394] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 24 10:47:34.383493 [ 0.013410] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 24 10:47:34.383514 [ 0.013430] Using GB pages for direct mapping Sep 24 10:47:34.395493 [ 0.013654] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 24 10:47:34.395513 [ 0.013658] ACPI: Early table checksum verification disabled Sep 24 10:47:34.407492 [ 0.013660] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 10:47:34.407514 [ 0.013666] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 10:47:34.419500 [ 0.013672] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 10:47:34.431424 [ 0.013678] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 10:47:34.443413 [ 0.013683] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 10:47:34.443433 [ 0.013686] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 10:47:34.455422 [ 0.013690] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 10:47:34.467422 [ 0.013694] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 10:47:34.467448 [ 0.013698] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 10:47:34.479425 [ 0.013702] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 10:47:34.491425 [ 0.013706] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 10:47:34.503418 [ 0.013710] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 10:47:34.515417 [ 0.013714] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 10:47:34.515443 [ 0.013717] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 10:47:34.527424 [ 0.013721] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 10:47:34.539421 [ 0.013725] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 10:47:34.551419 [ 0.013729] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 10:47:34.563416 [ 0.013733] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 10:47:34.563451 [ 0.013736] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 10:47:34.575431 [ 0.013740] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 10:47:34.587409 [ 0.013744] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 10:47:34.599417 [ 0.013748] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 10:47:34.611411 [ 0.013752] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 10:47:34.611437 [ 0.013755] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 10:47:34.623424 [ 0.013759] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 10:47:34.635418 [ 0.013763] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 10:47:34.647418 [ 0.013766] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 10:47:34.647441 [ 0.013768] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 10:47:34.659420 [ 0.013769] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 10:47:34.671417 [ 0.013770] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 10:47:34.671441 [ 0.013772] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 10:47:34.683420 [ 0.013773] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 10:47:34.695413 [ 0.013774] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 10:47:34.695437 [ 0.013775] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 10:47:34.707424 [ 0.013776] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 10:47:34.719414 [ 0.013777] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 10:47:34.719438 [ 0.013778] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 10:47:34.731417 [ 0.013779] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 10:47:34.743413 [ 0.013780] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 10:47:34.743438 [ 0.013781] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 10:47:34.755417 [ 0.013782] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 10:47:34.767412 [ 0.013783] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 10:47:34.767437 [ 0.013784] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 10:47:34.779419 [ 0.013786] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 10:47:34.791412 [ 0.013787] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 10:47:34.791437 [ 0.013788] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 10:47:34.803418 [ 0.013789] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 10:47:34.803441 [ 0.013790] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 10:47:34.815422 [ 0.013791] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 10:47:34.827417 [ 0.013792] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 10:47:34.827441 [ 0.013823] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 24 10:47:34.839421 [ 0.013825] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 24 10:47:34.839440 [ 0.013826] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 24 10:47:34.851413 [ 0.013827] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 24 10:47:34.851433 [ 0.013828] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 24 10:47:34.863414 [ 0.013829] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 24 10:47:34.863434 [ 0.013830] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 24 10:47:34.863447 [ 0.013831] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 24 10:47:34.875422 [ 0.013832] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 24 10:47:34.875443 [ 0.013833] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 24 10:47:34.887414 [ 0.013834] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 24 10:47:34.887435 [ 0.013835] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 24 10:47:34.887447 [ 0.013836] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 24 10:47:34.899418 [ 0.013837] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 24 10:47:34.899438 [ 0.013838] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 24 10:47:34.911418 [ 0.013839] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 24 10:47:34.911438 [ 0.013840] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 24 10:47:34.911451 [ 0.013841] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 24 10:47:34.923416 [ 0.013842] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 24 10:47:34.923436 [ 0.013843] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 24 10:47:34.935415 [ 0.013843] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 24 10:47:34.935435 [ 0.013844] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 24 10:47:34.947411 [ 0.013845] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 24 10:47:34.947431 [ 0.013846] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 24 10:47:34.947444 [ 0.013847] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 24 10:47:34.959418 [ 0.013848] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 24 10:47:34.959438 [ 0.013849] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 24 10:47:34.971413 [ 0.013850] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 24 10:47:34.971433 [ 0.013851] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 24 10:47:34.971445 [ 0.013851] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 24 10:47:34.983418 [ 0.013852] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 24 10:47:34.983438 [ 0.013853] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 24 10:47:34.995413 [ 0.013854] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 24 10:47:34.995432 [ 0.013855] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 24 10:47:34.995445 [ 0.013856] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 24 10:47:35.007418 [ 0.013857] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 24 10:47:35.007438 [ 0.013858] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 24 10:47:35.019414 [ 0.013859] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 24 10:47:35.019434 [ 0.013860] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 24 10:47:35.031413 [ 0.013860] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 24 10:47:35.031434 [ 0.013861] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 24 10:47:35.031446 [ 0.013862] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 24 10:47:35.043416 [ 0.013863] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 24 10:47:35.043436 [ 0.013864] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 24 10:47:35.055415 [ 0.013865] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 24 10:47:35.055435 [ 0.013866] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 24 10:47:35.055448 [ 0.013867] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 24 10:47:35.067417 [ 0.013868] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 24 10:47:35.067437 [ 0.013869] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 24 10:47:35.079415 [ 0.013870] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 24 10:47:35.079435 [ 0.013871] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 24 10:47:35.091419 [ 0.013871] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 24 10:47:35.091440 [ 0.013872] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 24 10:47:35.091453 [ 0.013873] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 24 10:47:35.103416 [ 0.013874] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 24 10:47:35.103436 [ 0.013875] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 24 10:47:35.115412 [ 0.013886] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 24 10:47:35.115434 [ 0.013889] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 24 10:47:35.127415 [ 0.013890] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 24 10:47:35.127437 [ 0.013902] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 24 10:47:35.139423 [ 0.013916] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 24 10:47:35.151425 [ 0.013948] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 24 10:47:35.151447 [ 0.014348] Zone ranges: Sep 24 10:47:35.163413 [ 0.014349] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 10:47:35.163434 [ 0.014352] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 24 10:47:35.175420 [ 0.014354] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 24 10:47:35.175442 [ 0.014356] Device empty Sep 24 10:47:35.187413 [ 0.014357] Movable zone start for each node Sep 24 10:47:35.187433 [ 0.014361] Early memory node ranges Sep 24 10:47:35.187444 [ 0.014362] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 10:47:35.199419 [ 0.014364] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 24 10:47:35.211415 [ 0.014365] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 24 10:47:35.211437 [ 0.014370] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 24 10:47:35.223414 [ 0.014376] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 24 10:47:35.223436 [ 0.014380] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 24 10:47:35.235423 [ 0.014385] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 10:47:35.247412 [ 0.014460] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 10:47:35.247435 [ 0.021632] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 24 10:47:35.259414 [ 0.022325] ACPI: PM-Timer IO Port: 0x408 Sep 24 10:47:35.259433 [ 0.022341] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 10:47:35.271413 [ 0.022343] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 10:47:35.271435 [ 0.022344] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 10:47:35.283421 [ 0.022345] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 10:47:35.283444 [ 0.022346] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 10:47:35.295425 [ 0.022347] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 10:47:35.295447 [ 0.022348] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 10:47:35.307418 [ 0.022349] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 10:47:35.307439 [ 0.022351] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 10:47:35.319394 [ 0.022352] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 10:47:35.331418 [ 0.022353] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 10:47:35.331441 [ 0.022354] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 10:47:35.343416 [ 0.022355] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 10:47:35.343438 [ 0.022356] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 10:47:35.355416 [ 0.022357] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 10:47:35.355438 [ 0.022358] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 10:47:35.367418 [ 0.022359] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 10:47:35.367439 [ 0.022360] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 10:47:35.379420 [ 0.022362] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 10:47:35.391413 [ 0.022363] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 10:47:35.391436 [ 0.022364] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 10:47:35.403415 [ 0.022365] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 10:47:35.403437 [ 0.022366] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 10:47:35.415415 [ 0.022367] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 10:47:35.415436 [ 0.022368] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 10:47:35.427419 [ 0.022369] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 10:47:35.427441 [ 0.022370] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 10:47:35.439418 [ 0.022371] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 10:47:35.439448 [ 0.022372] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 10:47:35.451421 [ 0.022373] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 10:47:35.463414 [ 0.022374] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 10:47:35.463437 [ 0.022375] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 10:47:35.475415 [ 0.022376] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 10:47:35.475437 [ 0.022377] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 10:47:35.487418 [ 0.022378] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 10:47:35.487440 [ 0.022379] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 10:47:35.499418 [ 0.022380] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 10:47:35.499439 [ 0.022381] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 10:47:35.511422 [ 0.022382] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 10:47:35.523415 [ 0.022383] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 10:47:35.523438 [ 0.022384] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 10:47:35.535415 [ 0.022385] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 10:47:35.535438 [ 0.022386] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 10:47:35.547416 [ 0.022387] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 10:47:35.547438 [ 0.022388] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 10:47:35.559417 [ 0.022389] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 10:47:35.559439 [ 0.022390] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 10:47:35.571419 [ 0.022391] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 10:47:35.571440 [ 0.022392] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 10:47:35.583423 [ 0.022393] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 10:47:35.595412 [ 0.022394] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 10:47:35.595434 [ 0.022395] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 10:47:35.607415 [ 0.022396] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 10:47:35.607437 [ 0.022397] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 10:47:35.619417 [ 0.022398] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 10:47:35.619439 [ 0.022399] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 10:47:35.631423 [ 0.022409] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 10:47:35.643410 [ 0.022415] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 10:47:35.643434 [ 0.022420] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 10:47:35.655417 [ 0.022423] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 10:47:35.655440 [ 0.022426] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 10:47:35.667422 [ 0.022432] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 10:47:35.679413 [ 0.022434] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 10:47:35.679434 [ 0.022438] TSC deadline timer available Sep 24 10:47:35.679446 [ 0.022439] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 24 10:47:35.691420 [ 0.022457] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 10:47:35.703415 [ 0.022459] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 24 10:47:35.703441 [ 0.022461] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 24 10:47:35.715395 [ 0.022462] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 24 10:47:35.727416 [ 0.022464] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 24 10:47:35.727442 [ 0.022465] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 24 10:47:35.739425 [ 0.022467] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 24 10:47:35.751429 [ 0.022468] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 24 10:47:35.763413 [ 0.022469] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 24 10:47:35.763439 [ 0.022470] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 24 10:47:35.775430 [ 0.022471] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 24 10:47:35.787459 [ 0.022472] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 24 10:47:35.787483 [ 0.022474] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 24 10:47:35.799417 [ 0.022475] Booting paravirtualized kernel on bare hardware Sep 24 10:47:35.799438 [ 0.022478] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 24 10:47:35.811432 [ 0.028663] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 24 10:47:35.823422 [ 0.032970] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 24 10:47:35.835414 [ 0.033072] Fallback order for Node 0: 0 1 Sep 24 10:47:35.835433 [ 0.033075] Fallback order for Node 1: 1 0 Sep 24 10:47:35.847414 [ 0.033082] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 24 10:47:35.847437 [ 0.033084] Policy zone: Normal Sep 24 10:47:35.847449 [ 0.033085] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=59972 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 24 10:47:35.907424 [ 0.033462] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=59972 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 24 10:47:35.955429 [ 0.033475] random: crng init done Sep 24 10:47:35.967413 [ 0.033476] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 10:47:35.967437 [ 0.033478] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 10:47:35.979420 [ 0.033479] printk: log_buf_len min size: 131072 bytes Sep 24 10:47:35.979440 [ 0.034254] printk: log_buf_len: 524288 bytes Sep 24 10:47:35.991419 [ 0.034255] printk: early log buf free: 113024(86%) Sep 24 10:47:35.991439 [ 0.035074] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 24 10:47:36.003421 [ 0.035084] software IO TLB: area num 64. Sep 24 10:47:36.003441 [ 0.089973] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 24 10:47:36.027412 [ 0.090539] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 24 10:47:36.027436 [ 0.090573] Kernel/User page tables isolation: enabled Sep 24 10:47:36.039417 [ 0.090648] ftrace: allocating 40246 entries in 158 pages Sep 24 10:47:36.039438 [ 0.099999] ftrace: allocated 158 pages with 5 groups Sep 24 10:47:36.051417 [ 0.101084] Dynamic Preempt: voluntary Sep 24 10:47:36.051437 [ 0.101317] rcu: Preemptible hierarchical RCU implementation. Sep 24 10:47:36.063411 [ 0.101318] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 24 10:47:36.063435 [ 0.101320] Trampoline variant of Tasks RCU enabled. Sep 24 10:47:36.075424 [ 0.101321] Rude variant of Tasks RCU enabled. Sep 24 10:47:36.075445 [ 0.101322] Tracing variant of Tasks RCU enabled. Sep 24 10:47:36.087408 [ 0.101323] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 24 10:47:36.087435 [ 0.101324] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 10:47:36.099418 [ 0.107441] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 24 10:47:36.099440 [ 0.107709] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 10:47:36.111393 [ 0.112024] Console: colour VGA+ 80x25 Sep 24 10:47:36.111412 [ 2.061489] printk: console [ttyS0] enabled Sep 24 10:47:36.123414 [ 2.066294] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 24 10:47:36.135414 [ 2.078816] ACPI: Core revision 20220331 Sep 24 10:47:36.135434 [ 2.083505] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 24 10:47:36.147421 [ 2.093701] APIC: Switch to symmetric I/O mode setup Sep 24 10:47:36.159411 [ 2.099253] DMAR: Host address width 46 Sep 24 10:47:36.159431 [ 2.103540] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 24 10:47:36.159445 [ 2.109480] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 10:47:36.171424 [ 2.118421] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 24 10:47:36.183416 [ 2.124358] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 10:47:36.183443 [ 2.133298] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 24 10:47:36.204275 [ 2.140299] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 24 10:47:36.207412 [ 2.147299] DMAR: ATSR flags: 0x0 Sep 24 10:47:36.207431 [ 2.151004] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 24 10:47:36.207446 [ 2.158005] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 24 10:47:36.219418 [ 2.165006] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 24 10:47:36.231414 [ 2.172105] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 10:47:36.231437 [ 2.179204] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 10:47:36.243417 [ 2.186302] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 24 10:47:36.243439 [ 2.192334] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 24 10:47:36.255420 [ 2.192335] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 24 10:47:36.267411 [ 2.209723] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 24 10:47:36.267432 [ 2.215650] x2apic: IRQ remapping doesn't support X2APIC mode Sep 24 10:47:36.279410 [ 2.222070] Switched APIC routing to physical flat. Sep 24 10:47:36.279431 [ 2.228180] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 10:47:36.291383 [ 2.253714] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39845122aa3, max_idle_ns: 881590794778 ns Sep 24 10:47:36.315428 [ 2.265465] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.23 BogoMIPS (lpj=7980464) Sep 24 10:47:36.327426 [ 2.269490] CPU0: Thermal monitoring enabled (TM1) Sep 24 10:47:36.339413 [ 2.273542] process: using mwait in idle threads Sep 24 10:47:36.339433 [ 2.277465] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 10:47:36.351420 [ 2.281463] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 10:47:36.351442 [ 2.285465] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 10:47:36.363426 [ 2.289466] Spectre V2 : Mitigation: Retpolines Sep 24 10:47:36.375411 [ 2.293463] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 10:47:36.375438 [ 2.297463] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 10:47:36.387423 [ 2.301463] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 10:47:36.399419 [ 2.305465] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 10:47:36.399447 [ 2.309463] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 10:47:36.411421 [ 2.313466] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 10:47:36.423416 [ 2.317467] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 10:47:36.423439 [ 2.321463] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 10:47:36.435422 [ 2.325463] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 10:47:36.447414 [ 2.329468] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 10:47:36.447440 [ 2.333463] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 10:47:36.459427 [ 2.337463] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 10:47:36.471416 [ 2.341464] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 10:47:36.471439 [ 2.345463] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 10:47:36.483392 [ 2.369282] Freeing SMP alternatives memory: 36K Sep 24 10:47:36.507415 [ 2.369464] pid_max: default: 57344 minimum: 448 Sep 24 10:47:36.507436 [ 2.373578] LSM: Security Framework initializing Sep 24 10:47:36.519418 [ 2.377493] landlock: Up and running. Sep 24 10:47:36.519437 [ 2.381463] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 24 10:47:36.531412 [ 2.385505] AppArmor: AppArmor initialized Sep 24 10:47:36.531431 [ 2.389465] TOMOYO Linux initialized Sep 24 10:47:36.531443 [ 2.393469] LSM support for eBPF active Sep 24 10:47:36.543371 [ 2.418580] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 24 10:47:36.567394 [ 2.433175] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 24 10:47:36.591409 [ 2.433794] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 10:47:36.591436 [ 2.437754] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 10:47:36.603415 [ 2.442716] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 24 10:47:36.615420 [ 2.445724] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 10:47:36.627420 [ 2.449464] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 10:47:36.627442 [ 2.453498] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 10:47:36.639426 [ 2.457463] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 10:47:36.651416 [ 2.461491] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 10:47:36.651441 [ 2.465463] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 10:47:36.663417 [ 2.469483] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 24 10:47:36.675424 [ 2.473465] ... version: 3 Sep 24 10:47:36.675442 [ 2.477463] ... bit width: 48 Sep 24 10:47:36.687414 [ 2.481463] ... generic registers: 4 Sep 24 10:47:36.687433 [ 2.485463] ... value mask: 0000ffffffffffff Sep 24 10:47:36.687446 [ 2.489463] ... max period: 00007fffffffffff Sep 24 10:47:36.699417 [ 2.493463] ... fixed-purpose events: 3 Sep 24 10:47:36.699436 [ 2.497463] ... event mask: 000000070000000f Sep 24 10:47:36.711413 [ 2.501646] signal: max sigframe size: 1776 Sep 24 10:47:36.711433 [ 2.505483] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 24 10:47:36.723420 [ 2.509489] rcu: Hierarchical SRCU implementation. Sep 24 10:47:36.723440 [ 2.513464] rcu: Max phase no-delay instances is 1000. Sep 24 10:47:36.735393 [ 2.523298] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 24 10:47:36.747423 [ 2.526320] smp: Bringing up secondary CPUs ... Sep 24 10:47:36.759381 [ 2.529617] x86: Booting SMP configuration: Sep 24 10:47:36.759402 [ 2.533467] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 24 10:47:36.795406 [ 2.557465] .... node #1, CPUs: #14 Sep 24 10:47:36.795425 [ 2.057715] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 24 10:47:36.807372 [ 2.653665] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 24 10:47:36.939406 [ 2.681465] .... node #0, CPUs: #28 Sep 24 10:47:36.939425 [ 2.683072] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 10:47:36.951428 [ 2.689466] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 10:47:36.975417 [ 2.693464] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 10:47:36.987415 [ 2.697647] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 24 10:47:37.023374 [ 2.721467] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 24 10:47:37.059417 [ 2.747367] smp: Brought up 2 nodes, 56 CPUs Sep 24 10:47:37.059437 [ 2.753465] smpboot: Max logical packages: 2 Sep 24 10:47:37.071397 [ 2.757465] smpboot: Total of 56 processors activated (223500.57 BogoMIPS) Sep 24 10:47:37.071421 [ 2.873569] node 0 deferred pages initialised in 108ms Sep 24 10:47:37.215391 [ 2.881482] node 1 deferred pages initialised in 116ms Sep 24 10:47:37.227407 [ 2.890999] devtmpfs: initialized Sep 24 10:47:37.239408 [ 2.893558] x86/mm: Memory block size: 2048MB Sep 24 10:47:37.239429 [ 2.898126] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 10:47:37.251418 [ 2.901664] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 24 10:47:37.263418 [ 2.905768] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 24 10:47:37.275403 [ 2.909708] pinctrl core: initialized pinctrl subsystem Sep 24 10:47:37.275424 [ 2.915562] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 10:47:37.287406 [ 2.918883] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 24 10:47:37.299406 [ 2.922339] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 24 10:47:37.299432 [ 2.926340] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 24 10:47:37.311426 [ 2.929474] audit: initializing netlink subsys (disabled) Sep 24 10:47:37.323413 [ 2.933489] audit: type=2000 audit(1727174855.772:1): state=initialized audit_enabled=0 res=1 Sep 24 10:47:37.323440 [ 2.933661] thermal_sys: Registered thermal governor 'fair_share' Sep 24 10:47:37.335419 [ 2.937467] thermal_sys: Registered thermal governor 'bang_bang' Sep 24 10:47:37.347412 [ 2.941464] thermal_sys: Registered thermal governor 'step_wise' Sep 24 10:47:37.347434 [ 2.945465] thermal_sys: Registered thermal governor 'user_space' Sep 24 10:47:37.359415 [ 2.949463] thermal_sys: Registered thermal governor 'power_allocator' Sep 24 10:47:37.359437 [ 2.953499] cpuidle: using governor ladder Sep 24 10:47:37.371410 [ 2.965468] cpuidle: using governor menu Sep 24 10:47:37.371430 [ 2.969569] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 10:47:37.383417 [ 2.973466] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 24 10:47:37.383439 [ 2.977604] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 24 10:47:37.395438 [ 2.981465] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 24 10:47:37.407424 [ 2.985483] PCI: Using configuration type 1 for base access Sep 24 10:47:37.407446 [ 2.991192] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 24 10:47:37.419399 [ 2.994777] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 10:47:37.431426 [ 3.005535] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 24 10:47:37.443417 [ 3.013465] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 24 10:47:37.443440 [ 3.017464] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 24 10:47:37.455421 [ 3.025464] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 24 10:47:37.467392 [ 3.033646] ACPI: Added _OSI(Module Device) Sep 24 10:47:37.467412 [ 3.037465] ACPI: Added _OSI(Processor Device) Sep 24 10:47:37.479414 [ 3.045464] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 10:47:37.479435 [ 3.049465] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 10:47:37.491354 [ 3.101353] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 10:47:37.539400 [ 3.109036] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 10:47:37.551364 [ 3.122262] ACPI: Dynamic OEM Table Load: Sep 24 10:47:37.575384 [ 3.158026] ACPI: Interpreter enabled Sep 24 10:47:37.611415 [ 3.161478] ACPI: PM: (supports S0 S5) Sep 24 10:47:37.611434 [ 3.165464] ACPI: Using IOAPIC for interrupt routing Sep 24 10:47:37.623412 [ 3.169554] HEST: Table parsing has been initialized. Sep 24 10:47:37.623433 [ 3.178020] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 24 10:47:37.635422 [ 3.185467] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 10:47:37.647417 [ 3.197463] PCI: Using E820 reservations for host bridge windows Sep 24 10:47:37.647439 [ 3.202234] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 10:47:37.659380 [ 3.249871] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 10:47:37.707419 [ 3.257468] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 10:47:37.719403 [ 3.267465] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 10:47:37.719428 [ 3.278372] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 10:47:37.731427 [ 3.285464] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 10:47:37.743423 [ 3.293509] PCI host bridge to bus 0000:ff Sep 24 10:47:37.743441 [ 3.297466] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 24 10:47:37.755422 [ 3.305464] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 10:47:37.767409 [ 3.313478] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 10:47:37.767432 [ 3.321531] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 10:47:37.779418 [ 3.325520] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 10:47:37.779439 [ 3.333535] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 10:47:37.791418 [ 3.341515] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 10:47:37.791440 [ 3.345526] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 10:47:37.803415 [ 3.353531] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 10:47:37.803437 [ 3.361515] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 10:47:37.815419 [ 3.365512] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 10:47:37.827411 [ 3.373511] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 10:47:37.827433 [ 3.381516] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 10:47:37.839413 [ 3.385511] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 10:47:37.839435 [ 3.393512] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 10:47:37.851417 [ 3.401522] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 10:47:37.851438 [ 3.409512] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 10:47:37.863430 [ 3.413511] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 10:47:37.875410 [ 3.421514] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 10:47:37.875432 [ 3.429511] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 10:47:37.887416 [ 3.433511] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 10:47:37.887438 [ 3.441511] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 10:47:37.899414 [ 3.449512] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 10:47:37.899436 [ 3.453520] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 10:47:37.911416 [ 3.461512] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 10:47:37.911437 [ 3.469511] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 10:47:37.923420 [ 3.473513] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 10:47:37.935414 [ 3.481513] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 10:47:37.935436 [ 3.489511] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 10:47:37.947412 [ 3.493511] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 10:47:37.947434 [ 3.501512] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 10:47:37.959417 [ 3.509519] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 10:47:37.959438 [ 3.517513] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 10:47:37.971417 [ 3.521513] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 10:47:37.983409 [ 3.529519] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 10:47:37.983431 [ 3.537514] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 10:47:37.995414 [ 3.541512] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 10:47:37.995436 [ 3.549512] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 10:47:38.007416 [ 3.557512] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 10:47:38.007437 [ 3.561506] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 10:47:38.019416 [ 3.569515] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 10:47:38.019437 [ 3.577499] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 10:47:38.031419 [ 3.581520] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 10:47:38.043410 [ 3.589559] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 10:47:38.043432 [ 3.597533] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 10:47:38.055412 [ 3.601534] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 10:47:38.055434 [ 3.609530] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 10:47:38.067414 [ 3.617525] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 10:47:38.067436 [ 3.625518] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 10:47:38.079422 [ 3.629531] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 10:47:38.091441 [ 3.637532] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 10:47:38.091464 [ 3.645532] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 10:47:38.103412 [ 3.649528] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 10:47:38.103434 [ 3.657514] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 10:47:38.115416 [ 3.665515] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 10:47:38.115437 [ 3.669526] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 10:47:38.127419 [ 3.677520] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 10:47:38.127440 [ 3.685559] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 10:47:38.139419 [ 3.689534] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 10:47:38.151411 [ 3.697532] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 10:47:38.151433 [ 3.705531] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 10:47:38.163422 [ 3.713515] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 10:47:38.163444 [ 3.717520] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 10:47:38.175415 [ 3.725584] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 10:47:38.175436 [ 3.733533] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 10:47:38.187418 [ 3.737533] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 10:47:38.199416 [ 3.745530] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 10:47:38.199438 [ 3.753516] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 10:47:38.211412 [ 3.757515] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 10:47:38.211434 [ 3.765516] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 10:47:38.223413 [ 3.773524] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 10:47:38.223435 [ 3.777523] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 10:47:38.235417 [ 3.785514] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 10:47:38.247412 [ 3.793519] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 10:47:38.247434 [ 3.801500] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 10:47:38.259412 [ 3.805519] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 10:47:38.259433 [ 3.813518] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 10:47:38.271418 [ 3.821610] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 24 10:47:38.271440 [ 3.825466] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 10:47:38.283422 [ 3.837939] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 10:47:38.295414 [ 3.846384] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 10:47:38.307417 [ 3.853464] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 10:47:38.307443 [ 3.865505] PCI host bridge to bus 0000:7f Sep 24 10:47:38.319420 [ 3.869464] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 24 10:47:38.319443 [ 3.877464] pci_bus 0000:7f: root bus resource [bus 7f] Sep 24 10:47:38.331419 [ 3.881474] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 10:47:38.343411 [ 3.889518] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 10:47:38.343432 [ 3.897525] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 10:47:38.355415 [ 3.901529] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 10:47:38.355436 [ 3.909514] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 10:47:38.367413 [ 3.917513] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 10:47:38.367435 [ 3.921528] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 10:47:38.379416 [ 3.929509] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 10:47:38.379437 [ 3.937508] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 10:47:38.391422 [ 3.941508] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 10:47:38.403411 [ 3.949520] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 10:47:38.403433 [ 3.957510] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 10:47:38.415416 [ 3.961508] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 10:47:38.415438 [ 3.969510] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 10:47:38.427416 [ 3.977508] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 10:47:38.427437 [ 3.985555] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 10:47:38.439416 [ 3.989526] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 10:47:38.451412 [ 3.997510] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 10:47:38.451434 [ 4.005509] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 10:47:38.463418 [ 4.009510] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 10:47:38.463448 [ 4.017510] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 10:47:38.475421 [ 4.025508] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 10:47:38.475443 [ 4.029509] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 10:47:38.487420 [ 4.037519] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 10:47:38.487441 [ 4.045512] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 10:47:38.499418 [ 4.049508] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 10:47:38.511411 [ 4.057509] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 10:47:38.511433 [ 4.065508] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 10:47:38.523415 [ 4.069511] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 10:47:38.523436 [ 4.077511] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 10:47:38.535414 [ 4.085510] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 10:47:38.535435 [ 4.093520] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 10:47:38.547420 [ 4.097509] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 10:47:38.559410 [ 4.105513] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 10:47:38.559432 [ 4.113508] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 10:47:38.571416 [ 4.117508] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 10:47:38.571438 [ 4.125510] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 10:47:38.583414 [ 4.133498] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 10:47:38.583435 [ 4.137514] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 10:47:38.595417 [ 4.145506] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 10:47:38.595438 [ 4.153516] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 10:47:38.607417 [ 4.157561] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 10:47:38.619413 [ 4.165526] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 10:47:38.619435 [ 4.173536] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 10:47:38.631413 [ 4.177527] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 10:47:38.631434 [ 4.185511] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 10:47:38.643415 [ 4.193514] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 10:47:38.643436 [ 4.201540] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 10:47:38.655424 [ 4.205527] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 10:47:38.667413 [ 4.213525] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 10:47:38.667435 [ 4.221524] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 10:47:38.679414 [ 4.225513] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 10:47:38.679436 [ 4.233511] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 10:47:38.691415 [ 4.241511] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 10:47:38.691436 [ 4.245516] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 10:47:38.703417 [ 4.253566] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 10:47:38.715408 [ 4.261528] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 10:47:38.715431 [ 4.265526] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 10:47:38.727412 [ 4.273527] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 10:47:38.727433 [ 4.281512] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 10:47:38.739413 [ 4.289517] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 10:47:38.739435 [ 4.293558] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 10:47:38.751414 [ 4.301532] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 10:47:38.751435 [ 4.309542] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 10:47:38.763427 [ 4.313525] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 10:47:38.775410 [ 4.321515] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 10:47:38.775432 [ 4.329512] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 10:47:38.787414 [ 4.333512] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 10:47:38.787436 [ 4.341521] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 10:47:38.799415 [ 4.349512] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 10:47:38.799436 [ 4.353510] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 10:47:38.811418 [ 4.361522] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 10:47:38.823404 [ 4.369498] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 10:47:38.823427 [ 4.373516] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 10:47:38.835405 [ 4.381515] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 10:47:38.835427 [ 4.403781] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 24 10:47:38.859463 [ 4.409467] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 10:47:38.871418 [ 4.421793] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 10:47:38.883409 [ 4.430085] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 10:47:38.883435 [ 4.437464] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 10:47:38.895423 [ 4.446175] PCI host bridge to bus 0000:00 Sep 24 10:47:38.907411 [ 4.453465] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 24 10:47:38.907434 [ 4.461464] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 24 10:47:38.919415 [ 4.469464] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 24 10:47:38.919440 [ 4.477464] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 24 10:47:38.931427 [ 4.485464] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 24 10:47:38.943419 [ 4.493464] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 24 10:47:38.943440 [ 4.501492] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 24 10:47:38.955427 [ 4.505605] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 24 10:47:38.967408 [ 4.513518] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 24 10:47:38.967431 [ 4.521597] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 24 10:47:38.979413 [ 4.525517] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 24 10:47:38.979435 [ 4.533606] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 10:47:38.991413 [ 4.541516] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 24 10:47:38.991435 [ 4.545599] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 24 10:47:39.003420 [ 4.553516] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 24 10:47:39.015409 [ 4.561592] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 24 10:47:39.015431 [ 4.569517] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 24 10:47:39.027413 [ 4.573580] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 10:47:39.027435 [ 4.581553] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 10:47:39.039414 [ 4.589580] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 10:47:39.039436 [ 4.593544] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 10:47:39.051418 [ 4.601470] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 24 10:47:39.063409 [ 4.609565] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 24 10:47:39.063431 [ 4.617663] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 24 10:47:39.075414 [ 4.621477] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 24 10:47:39.075435 [ 4.629471] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 24 10:47:39.087429 [ 4.633470] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 24 10:47:39.087450 [ 4.641470] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 24 10:47:39.099416 [ 4.649470] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 24 10:47:39.099438 [ 4.653470] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 24 10:47:39.111416 [ 4.661505] pci 0000:00:11.4: PME# supported from D3hot Sep 24 10:47:39.111437 [ 4.665564] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 24 10:47:39.123419 [ 4.673480] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 24 10:47:39.135416 [ 4.681524] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 24 10:47:39.135439 [ 4.689541] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 24 10:47:39.147415 [ 4.693479] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 24 10:47:39.147440 [ 4.701524] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 24 10:47:39.159419 [ 4.709554] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 24 10:47:39.171409 [ 4.717478] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 24 10:47:39.171432 [ 4.725547] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 24 10:47:39.183413 [ 4.729557] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 24 10:47:39.183435 [ 4.737541] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 24 10:47:39.195417 [ 4.745487] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 10:47:39.195438 [ 4.749466] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 10:47:39.207417 [ 4.757560] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 24 10:47:39.207439 [ 4.765543] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 24 10:47:39.219419 [ 4.769482] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 24 10:47:39.231409 [ 4.777465] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 24 10:47:39.231433 [ 4.785563] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 24 10:47:39.243412 [ 4.789478] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 24 10:47:39.243434 [ 4.797547] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 24 10:47:39.255414 [ 4.805559] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 24 10:47:39.255436 [ 4.809658] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 24 10:47:39.267419 [ 4.817475] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 24 10:47:39.279422 [ 4.825470] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 24 10:47:39.279445 [ 4.829469] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 24 10:47:39.291412 [ 4.837469] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 24 10:47:39.291434 [ 4.841469] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 24 10:47:39.303412 [ 4.849470] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 24 10:47:39.303434 [ 4.857498] pci 0000:00:1f.2: PME# supported from D3hot Sep 24 10:47:39.315411 [ 4.861694] acpiphp: Slot [0] registered Sep 24 10:47:39.315431 [ 4.865505] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 24 10:47:39.327412 [ 4.873476] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 24 10:47:39.327434 [ 4.881475] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 24 10:47:39.339415 [ 4.885470] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 24 10:47:39.339437 [ 4.893481] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 24 10:47:39.351417 [ 4.901531] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 24 10:47:39.351439 [ 4.909488] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 24 10:47:39.363423 [ 4.917464] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 10:47:39.375427 [ 4.929476] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 24 10:47:39.387429 [ 4.937465] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 10:47:39.399419 [ 4.949638] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 24 10:47:39.411410 [ 4.957475] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 24 10:47:39.411433 [ 4.961475] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 24 10:47:39.423420 [ 4.969469] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 24 10:47:39.423442 [ 4.977481] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 24 10:47:39.435415 [ 4.985529] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 24 10:47:39.435437 [ 4.989484] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 24 10:47:39.447423 [ 5.001465] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 10:47:39.459425 [ 5.013475] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 24 10:47:39.471419 [ 5.021464] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 10:47:39.483417 [ 5.033607] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 10:47:39.483438 [ 5.037465] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 10:47:39.495417 [ 5.045465] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 10:47:39.507411 [ 5.053466] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 10:47:39.507437 [ 5.061619] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 10:47:39.519416 [ 5.069618] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 10:47:39.519436 [ 5.073627] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 24 10:47:39.531417 [ 5.081472] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 24 10:47:39.531439 [ 5.085470] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 24 10:47:39.543421 [ 5.093470] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 24 10:47:39.555414 [ 5.101472] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 24 10:47:39.555437 [ 5.109468] pci 0000:05:00.0: enabling Extended Tags Sep 24 10:47:39.567426 [ 5.113475] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 24 10:47:39.579422 [ 5.125465] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 24 10:47:39.579445 [ 5.133493] pci 0000:05:00.0: supports D1 D2 Sep 24 10:47:39.591414 [ 5.137553] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 10:47:39.591434 [ 5.145465] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 10:47:39.603414 [ 5.149465] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 10:47:39.603436 [ 5.157616] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 10:47:39.615417 [ 5.165505] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 10:47:39.615437 [ 5.169535] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 24 10:47:39.627417 [ 5.177488] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 24 10:47:39.627438 [ 5.185478] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 24 10:47:39.639422 [ 5.189477] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 24 10:47:39.651412 [ 5.197516] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 24 10:47:39.651435 [ 5.205489] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 24 10:47:39.663422 [ 5.213633] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 10:47:39.675409 [ 5.221468] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 10:47:39.675432 [ 5.230258] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 24 10:47:39.687416 [ 5.237467] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 10:47:39.699416 [ 5.245789] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 10:47:39.699442 [ 5.254074] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 10:47:39.711425 [ 5.265465] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 10:47:39.723419 [ 5.273781] PCI host bridge to bus 0000:80 Sep 24 10:47:39.723438 [ 5.277465] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 24 10:47:39.735417 [ 5.285464] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 24 10:47:39.747418 [ 5.293464] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 24 10:47:39.747443 [ 5.301464] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 24 10:47:39.759417 [ 5.309488] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 10:47:39.759439 [ 5.313524] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 24 10:47:39.771421 [ 5.321600] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 10:47:39.783409 [ 5.329555] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 10:47:39.783431 [ 5.337599] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 10:47:39.795414 [ 5.341554] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 10:47:39.795436 [ 5.349471] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 24 10:47:39.807416 [ 5.357716] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 10:47:39.807437 [ 5.361925] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 24 10:47:39.819418 [ 5.369518] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 24 10:47:39.831410 [ 5.377514] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 24 10:47:39.831433 [ 5.381513] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 24 10:47:39.843399 [ 5.389514] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 24 10:47:39.843421 [ 5.397464] ACPI: PCI: Interrupt link LNKE disabled Sep 24 10:47:39.855415 [ 5.401513] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 24 10:47:39.855438 [ 5.409464] ACPI: PCI: Interrupt link LNKF disabled Sep 24 10:47:39.867415 [ 5.413513] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 24 10:47:39.867437 [ 5.421464] ACPI: PCI: Interrupt link LNKG disabled Sep 24 10:47:39.879414 [ 5.425513] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 24 10:47:39.879436 [ 5.433465] ACPI: PCI: Interrupt link LNKH disabled Sep 24 10:47:39.891413 [ 5.437801] iommu: Default domain type: Translated Sep 24 10:47:39.891434 [ 5.445465] iommu: DMA domain TLB invalidation policy: lazy mode Sep 24 10:47:39.903416 [ 5.449580] pps_core: LinuxPPS API ver. 1 registered Sep 24 10:47:39.903437 [ 5.457464] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 24 10:47:39.915422 [ 5.465467] PTP clock support registered Sep 24 10:47:39.915441 [ 5.469483] EDAC MC: Ver: 3.0.0 Sep 24 10:47:39.927412 [ 5.473509] NetLabel: Initializing Sep 24 10:47:39.927431 [ 5.477304] NetLabel: domain hash size = 128 Sep 24 10:47:39.927444 [ 5.485464] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 24 10:47:39.939419 [ 5.489482] NetLabel: unlabeled traffic allowed by default Sep 24 10:47:39.951390 [ 5.497465] PCI: Using ACPI for IRQ routing Sep 24 10:47:39.951410 [ 5.506185] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 24 10:47:39.963422 [ 5.509462] pci 0000:08:00.0: vgaarb: bridge control possible Sep 24 10:47:39.963444 [ 5.509462] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 24 10:47:39.975422 [ 5.529465] vgaarb: loaded Sep 24 10:47:39.975439 [ 5.532586] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 24 10:47:39.987419 [ 5.537463] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 24 10:47:39.999401 [ 5.547640] clocksource: Switched to clocksource tsc-early Sep 24 10:47:39.999430 [ 5.551884] VFS: Disk quotas dquot_6.6.0 Sep 24 10:47:40.011411 [ 5.556301] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 24 10:47:40.011434 [ 5.564178] AppArmor: AppArmor Filesystem Enabled Sep 24 10:47:40.023414 [ 5.569461] pnp: PnP ACPI init Sep 24 10:47:40.023433 [ 5.573322] system 00:01: [io 0x0500-0x057f] has been reserved Sep 24 10:47:40.035424 [ 5.579935] system 00:01: [io 0x0400-0x047f] has been reserved Sep 24 10:47:40.035446 [ 5.586543] system 00:01: [io 0x0580-0x059f] has been reserved Sep 24 10:47:40.047418 [ 5.593151] system 00:01: [io 0x0600-0x061f] has been reserved Sep 24 10:47:40.047440 [ 5.599759] system 00:01: [io 0x0880-0x0883] has been reserved Sep 24 10:47:40.059418 [ 5.606368] system 00:01: [io 0x0800-0x081f] has been reserved Sep 24 10:47:40.059439 [ 5.612977] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 24 10:47:40.071418 [ 5.620363] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 24 10:47:40.083414 [ 5.627739] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 24 10:47:40.083437 [ 5.635122] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 24 10:47:40.095415 [ 5.642505] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 24 10:47:40.095438 [ 5.649898] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 24 10:47:40.107420 [ 5.657277] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 24 10:47:40.119391 [ 5.665591] pnp: PnP ACPI: found 4 devices Sep 24 10:47:40.119411 [ 5.676240] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 24 10:47:40.131420 [ 5.686262] NET: Registered PF_INET protocol family Sep 24 10:47:40.143415 [ 5.692318] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 24 10:47:40.155395 [ 5.705754] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 24 10:47:40.167418 [ 5.715704] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 24 10:47:40.179409 [ 5.725529] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 24 10:47:40.191409 [ 5.736733] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 24 10:47:40.191435 [ 5.745440] TCP: Hash tables configured (established 524288 bind 65536) Sep 24 10:47:40.203417 [ 5.753545] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 24 10:47:40.215415 [ 5.762763] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 10:47:40.227406 [ 5.771031] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 10:47:40.227433 [ 5.779626] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 24 10:47:40.239417 [ 5.785962] NET: Registered PF_XDP protocol family Sep 24 10:47:40.239438 [ 5.791363] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 10:47:40.251416 [ 5.797198] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 10:47:40.251438 [ 5.804002] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 10:47:40.263417 [ 5.811583] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 10:47:40.275421 [ 5.820810] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 10:47:40.275441 [ 5.826356] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 10:47:40.287416 [ 5.831902] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 10:47:40.287437 [ 5.837443] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 10:47:40.299412 [ 5.844245] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 10:47:40.299434 [ 5.851827] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 10:47:40.311416 [ 5.857373] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 10:47:40.311436 [ 5.862922] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 10:47:40.323421 [ 5.868465] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 10:47:40.323444 [ 5.876049] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 24 10:47:40.335421 [ 5.882950] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 24 10:47:40.335443 [ 5.889838] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 24 10:47:40.347423 [ 5.897513] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 24 10:47:40.359416 [ 5.905187] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 24 10:47:40.359441 [ 5.913445] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 24 10:47:40.371419 [ 5.919664] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 24 10:47:40.383413 [ 5.926660] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 10:47:40.383439 [ 5.935306] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 24 10:47:40.395417 [ 5.941525] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 24 10:47:40.395439 [ 5.948522] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 24 10:47:40.407417 [ 5.955634] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 10:47:40.407438 [ 5.961181] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 24 10:47:40.419420 [ 5.968081] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 24 10:47:40.431414 [ 5.975756] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 24 10:47:40.431439 [ 5.984336] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 10:47:40.443391 [ 6.017848] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 25023 usecs Sep 24 10:47:40.479383 [ 6.049842] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23159 usecs Sep 24 10:47:40.503412 [ 6.058114] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 24 10:47:40.515421 [ 6.065310] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 10:47:40.527413 [ 6.073244] DMAR: No SATC found Sep 24 10:47:40.527432 [ 6.073268] Trying to unpack rootfs image as initramfs... Sep 24 10:47:40.539415 [ 6.076750] DMAR: dmar0: Using Queued invalidation Sep 24 10:47:40.539436 [ 6.076763] DMAR: dmar1: Using Queued invalidation Sep 24 10:47:40.539450 [ 6.093606] pci 0000:80:02.0: Adding to iommu group 0 Sep 24 10:47:40.551414 [ 6.100064] pci 0000:ff:08.0: Adding to iommu group 1 Sep 24 10:47:40.551434 [ 6.105746] pci 0000:ff:08.2: Adding to iommu group 1 Sep 24 10:47:40.563416 [ 6.111422] pci 0000:ff:08.3: Adding to iommu group 2 Sep 24 10:47:40.563436 [ 6.117148] pci 0000:ff:09.0: Adding to iommu group 3 Sep 24 10:47:40.575419 [ 6.122819] pci 0000:ff:09.2: Adding to iommu group 3 Sep 24 10:47:40.575439 [ 6.128490] pci 0000:ff:09.3: Adding to iommu group 4 Sep 24 10:47:40.587413 [ 6.134275] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 24 10:47:40.587434 [ 6.139946] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 24 10:47:40.599415 [ 6.145617] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 24 10:47:40.599435 [ 6.151286] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 24 10:47:40.611411 [ 6.157176] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 24 10:47:40.611431 [ 6.162848] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 24 10:47:40.623416 [ 6.168520] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 24 10:47:40.623436 [ 6.174194] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 24 10:47:40.635413 [ 6.179867] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 24 10:47:40.635433 [ 6.185538] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 24 10:47:40.647411 [ 6.191208] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 24 10:47:40.647432 [ 6.196879] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 24 10:47:40.659407 [ 6.202714] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 24 10:47:40.659429 [ 6.208389] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 24 10:47:40.659442 [ 6.214066] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 24 10:47:40.671423 [ 6.219739] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 24 10:47:40.671444 [ 6.225412] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 24 10:47:40.683414 [ 6.231082] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 24 10:47:40.683434 [ 6.236942] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 24 10:47:40.695416 [ 6.242617] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 24 10:47:40.695437 [ 6.248291] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 24 10:47:40.707415 [ 6.253964] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 24 10:47:40.707435 [ 6.259638] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 24 10:47:40.719413 [ 6.265311] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 24 10:47:40.719434 [ 6.270986] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 24 10:47:40.731413 [ 6.276794] pci 0000:ff:10.0: Adding to iommu group 9 Sep 24 10:47:40.731434 [ 6.282467] pci 0000:ff:10.1: Adding to iommu group 9 Sep 24 10:47:40.743411 [ 6.288142] pci 0000:ff:10.5: Adding to iommu group 9 Sep 24 10:47:40.743432 [ 6.293818] pci 0000:ff:10.6: Adding to iommu group 9 Sep 24 10:47:40.755411 [ 6.299491] pci 0000:ff:10.7: Adding to iommu group 9 Sep 24 10:47:40.755432 [ 6.305270] pci 0000:ff:12.0: Adding to iommu group 10 Sep 24 10:47:40.767414 [ 6.311042] pci 0000:ff:12.1: Adding to iommu group 10 Sep 24 10:47:40.767435 [ 6.316813] pci 0000:ff:12.4: Adding to iommu group 10 Sep 24 10:47:40.779416 [ 6.322585] pci 0000:ff:12.5: Adding to iommu group 10 Sep 24 10:47:40.779438 [ 6.328356] pci 0000:ff:13.0: Adding to iommu group 11 Sep 24 10:47:40.779452 [ 6.334124] pci 0000:ff:13.1: Adding to iommu group 12 Sep 24 10:47:40.791418 [ 6.339893] pci 0000:ff:13.2: Adding to iommu group 13 Sep 24 10:47:40.791439 [ 6.345669] pci 0000:ff:13.3: Adding to iommu group 14 Sep 24 10:47:40.803416 [ 6.351496] pci 0000:ff:13.6: Adding to iommu group 15 Sep 24 10:47:40.803436 [ 6.357271] pci 0000:ff:13.7: Adding to iommu group 15 Sep 24 10:47:40.815419 [ 6.363039] pci 0000:ff:14.0: Adding to iommu group 16 Sep 24 10:47:40.815439 [ 6.368807] pci 0000:ff:14.1: Adding to iommu group 17 Sep 24 10:47:40.827414 [ 6.374575] pci 0000:ff:14.2: Adding to iommu group 18 Sep 24 10:47:40.827435 [ 6.380346] pci 0000:ff:14.3: Adding to iommu group 19 Sep 24 10:47:40.839414 [ 6.386216] pci 0000:ff:14.4: Adding to iommu group 20 Sep 24 10:47:40.839435 [ 6.391991] pci 0000:ff:14.5: Adding to iommu group 20 Sep 24 10:47:40.851415 [ 6.397767] pci 0000:ff:14.6: Adding to iommu group 20 Sep 24 10:47:40.851435 [ 6.403542] pci 0000:ff:14.7: Adding to iommu group 20 Sep 24 10:47:40.863415 [ 6.409313] pci 0000:ff:16.0: Adding to iommu group 21 Sep 24 10:47:40.863436 [ 6.415083] pci 0000:ff:16.1: Adding to iommu group 22 Sep 24 10:47:40.875413 [ 6.420851] pci 0000:ff:16.2: Adding to iommu group 23 Sep 24 10:47:40.875434 [ 6.426620] pci 0000:ff:16.3: Adding to iommu group 24 Sep 24 10:47:40.887413 [ 6.432445] pci 0000:ff:16.6: Adding to iommu group 25 Sep 24 10:47:40.887434 [ 6.438223] pci 0000:ff:16.7: Adding to iommu group 25 Sep 24 10:47:40.899413 [ 6.443992] pci 0000:ff:17.0: Adding to iommu group 26 Sep 24 10:47:40.899434 [ 6.449762] pci 0000:ff:17.1: Adding to iommu group 27 Sep 24 10:47:40.911413 [ 6.455533] pci 0000:ff:17.2: Adding to iommu group 28 Sep 24 10:47:40.911434 [ 6.461295] pci 0000:ff:17.3: Adding to iommu group 29 Sep 24 10:47:40.923410 [ 6.467172] pci 0000:ff:17.4: Adding to iommu group 30 Sep 24 10:47:40.923431 [ 6.472949] pci 0000:ff:17.5: Adding to iommu group 30 Sep 24 10:47:40.935408 [ 6.478728] pci 0000:ff:17.6: Adding to iommu group 30 Sep 24 10:47:40.935429 [ 6.484505] pci 0000:ff:17.7: Adding to iommu group 30 Sep 24 10:47:40.935442 [ 6.490418] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 24 10:47:40.947417 [ 6.496195] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 24 10:47:40.947437 [ 6.501973] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 24 10:47:40.959426 [ 6.507751] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 24 10:47:40.959447 [ 6.513529] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 24 10:47:40.971424 [ 6.519352] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 24 10:47:40.971445 [ 6.525130] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 24 10:47:40.983418 [ 6.530955] pci 0000:7f:08.0: Adding to iommu group 33 Sep 24 10:47:40.983438 [ 6.536735] pci 0000:7f:08.2: Adding to iommu group 33 Sep 24 10:47:40.995416 [ 6.542499] pci 0000:7f:08.3: Adding to iommu group 34 Sep 24 10:47:40.995436 [ 6.548324] pci 0000:7f:09.0: Adding to iommu group 35 Sep 24 10:47:41.007418 [ 6.554103] pci 0000:7f:09.2: Adding to iommu group 35 Sep 24 10:47:41.007439 [ 6.559875] pci 0000:7f:09.3: Adding to iommu group 36 Sep 24 10:47:41.019413 [ 6.565757] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 24 10:47:41.019434 [ 6.571537] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 24 10:47:41.031412 [ 6.577316] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 24 10:47:41.031433 [ 6.583097] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 24 10:47:41.043411 [ 6.589089] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 24 10:47:41.043432 [ 6.594868] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 24 10:47:41.055412 [ 6.600640] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 24 10:47:41.055433 [ 6.606421] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 24 10:47:41.067417 [ 6.612200] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 24 10:47:41.067438 [ 6.617972] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 24 10:47:41.079410 [ 6.623752] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 24 10:47:41.079431 [ 6.629531] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 24 10:47:41.091406 [ 6.635467] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 24 10:47:41.091427 [ 6.641258] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 24 10:47:41.103412 [ 6.647040] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 24 10:47:41.103432 [ 6.652822] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 24 10:47:41.115411 [ 6.658605] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 24 10:47:41.115434 [ 6.664387] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 24 10:47:41.115447 [ 6.670351] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 24 10:47:41.127417 [ 6.676134] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 24 10:47:41.127437 [ 6.681915] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 24 10:47:41.139417 [ 6.687697] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 24 10:47:41.139437 [ 6.693479] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 24 10:47:41.151419 [ 6.699266] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 24 10:47:41.151440 [ 6.705049] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 24 10:47:41.163416 [ 6.710958] pci 0000:7f:10.0: Adding to iommu group 41 Sep 24 10:47:41.163436 [ 6.716741] pci 0000:7f:10.1: Adding to iommu group 41 Sep 24 10:47:41.175416 [ 6.722525] pci 0000:7f:10.5: Adding to iommu group 41 Sep 24 10:47:41.175436 [ 6.728307] pci 0000:7f:10.6: Adding to iommu group 41 Sep 24 10:47:41.187413 [ 6.734093] pci 0000:7f:10.7: Adding to iommu group 41 Sep 24 10:47:41.187433 [ 6.739970] pci 0000:7f:12.0: Adding to iommu group 42 Sep 24 10:47:41.199422 [ 6.745756] pci 0000:7f:12.1: Adding to iommu group 42 Sep 24 10:47:41.199443 [ 6.751543] pci 0000:7f:12.4: Adding to iommu group 42 Sep 24 10:47:41.221210 [ 6.757327] pci 0000:7f:12.5: Adding to iommu group 42 Sep 24 10:47:41.221237 [ 6.763100] pci 0000:7f:13.0: Adding to iommu group 43 Sep 24 10:47:41.223412 [ 6.768871] pci 0000:7f:13.1: Adding to iommu group 44 Sep 24 10:47:41.223433 [ 6.774632] pci 0000:7f:13.2: Adding to iommu group 45 Sep 24 10:47:41.235412 [ 6.780407] pci 0000:7f:13.3: Adding to iommu group 46 Sep 24 10:47:41.235433 [ 6.786230] pci 0000:7f:13.6: Adding to iommu group 47 Sep 24 10:47:41.247414 [ 6.792007] pci 0000:7f:13.7: Adding to iommu group 47 Sep 24 10:47:41.247443 [ 6.797777] pci 0000:7f:14.0: Adding to iommu group 48 Sep 24 10:47:41.259416 [ 6.803548] pci 0000:7f:14.1: Adding to iommu group 49 Sep 24 10:47:41.259436 [ 6.809316] pci 0000:7f:14.2: Adding to iommu group 50 Sep 24 10:47:41.271412 [ 6.815086] pci 0000:7f:14.3: Adding to iommu group 51 Sep 24 10:47:41.271433 [ 6.820965] pci 0000:7f:14.4: Adding to iommu group 52 Sep 24 10:47:41.283419 [ 6.826752] pci 0000:7f:14.5: Adding to iommu group 52 Sep 24 10:47:41.283441 [ 6.832545] pci 0000:7f:14.6: Adding to iommu group 52 Sep 24 10:47:41.283455 [ 6.838332] pci 0000:7f:14.7: Adding to iommu group 52 Sep 24 10:47:41.295418 [ 6.844101] pci 0000:7f:16.0: Adding to iommu group 53 Sep 24 10:47:41.295439 [ 6.849869] pci 0000:7f:16.1: Adding to iommu group 54 Sep 24 10:47:41.307418 [ 6.855639] pci 0000:7f:16.2: Adding to iommu group 55 Sep 24 10:47:41.307438 [ 6.861412] pci 0000:7f:16.3: Adding to iommu group 56 Sep 24 10:47:41.319420 [ 6.867235] pci 0000:7f:16.6: Adding to iommu group 57 Sep 24 10:47:41.319440 [ 6.873016] pci 0000:7f:16.7: Adding to iommu group 57 Sep 24 10:47:41.331424 [ 6.878787] pci 0000:7f:17.0: Adding to iommu group 58 Sep 24 10:47:41.331444 [ 6.884569] pci 0000:7f:17.1: Adding to iommu group 59 Sep 24 10:47:41.343420 [ 6.889194] Freeing initrd memory: 39816K Sep 24 10:47:41.343439 [ 6.890360] pci 0000:7f:17.2: Adding to iommu group 60 Sep 24 10:47:41.355413 [ 6.900555] pci 0000:7f:17.3: Adding to iommu group 61 Sep 24 10:47:41.355433 [ 6.906434] pci 0000:7f:17.4: Adding to iommu group 62 Sep 24 10:47:41.367413 [ 6.912225] pci 0000:7f:17.5: Adding to iommu group 62 Sep 24 10:47:41.367434 [ 6.918019] pci 0000:7f:17.6: Adding to iommu group 62 Sep 24 10:47:41.379411 [ 6.923808] pci 0000:7f:17.7: Adding to iommu group 62 Sep 24 10:47:41.379432 [ 6.929719] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 24 10:47:41.391416 [ 6.935507] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 24 10:47:41.391437 [ 6.941296] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 24 10:47:41.403410 [ 6.947085] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 24 10:47:41.403431 [ 6.952864] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 24 10:47:41.415410 [ 6.958681] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 24 10:47:41.415432 [ 6.964470] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 24 10:47:41.415446 [ 6.970239] pci 0000:00:00.0: Adding to iommu group 65 Sep 24 10:47:41.427417 [ 6.976012] pci 0000:00:01.0: Adding to iommu group 66 Sep 24 10:47:41.427437 [ 6.981785] pci 0000:00:01.1: Adding to iommu group 67 Sep 24 10:47:41.439416 [ 6.987555] pci 0000:00:02.0: Adding to iommu group 68 Sep 24 10:47:41.439436 [ 6.993323] pci 0000:00:02.2: Adding to iommu group 69 Sep 24 10:47:41.451421 [ 6.999091] pci 0000:00:03.0: Adding to iommu group 70 Sep 24 10:47:41.451441 [ 7.004861] pci 0000:00:05.0: Adding to iommu group 71 Sep 24 10:47:41.463417 [ 7.010630] pci 0000:00:05.1: Adding to iommu group 72 Sep 24 10:47:41.463437 [ 7.016398] pci 0000:00:05.2: Adding to iommu group 73 Sep 24 10:47:41.475416 [ 7.022166] pci 0000:00:05.4: Adding to iommu group 74 Sep 24 10:47:41.475437 [ 7.027936] pci 0000:00:11.0: Adding to iommu group 75 Sep 24 10:47:41.487414 [ 7.033734] pci 0000:00:11.4: Adding to iommu group 76 Sep 24 10:47:41.487434 [ 7.039556] pci 0000:00:16.0: Adding to iommu group 77 Sep 24 10:47:41.499415 [ 7.045347] pci 0000:00:16.1: Adding to iommu group 77 Sep 24 10:47:41.499436 [ 7.051117] pci 0000:00:1a.0: Adding to iommu group 78 Sep 24 10:47:41.511415 [ 7.056888] pci 0000:00:1c.0: Adding to iommu group 79 Sep 24 10:47:41.511435 [ 7.062656] pci 0000:00:1c.3: Adding to iommu group 80 Sep 24 10:47:41.523412 [ 7.068423] pci 0000:00:1d.0: Adding to iommu group 81 Sep 24 10:47:41.523433 [ 7.074246] pci 0000:00:1f.0: Adding to iommu group 82 Sep 24 10:47:41.535416 [ 7.080042] pci 0000:00:1f.2: Adding to iommu group 82 Sep 24 10:47:41.535444 [ 7.085811] pci 0000:01:00.0: Adding to iommu group 83 Sep 24 10:47:41.547413 [ 7.091580] pci 0000:01:00.1: Adding to iommu group 84 Sep 24 10:47:41.547434 [ 7.097349] pci 0000:05:00.0: Adding to iommu group 85 Sep 24 10:47:41.559420 [ 7.103120] pci 0000:08:00.0: Adding to iommu group 86 Sep 24 10:47:41.559441 [ 7.108888] pci 0000:80:05.0: Adding to iommu group 87 Sep 24 10:47:41.571409 [ 7.114655] pci 0000:80:05.1: Adding to iommu group 88 Sep 24 10:47:41.571431 [ 7.120422] pci 0000:80:05.2: Adding to iommu group 89 Sep 24 10:47:41.571444 [ 7.126192] pci 0000:80:05.4: Adding to iommu group 90 Sep 24 10:47:41.583388 [ 7.184062] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 24 10:47:41.643419 [ 7.191261] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 24 10:47:41.643442 [ 7.198450] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 24 10:47:41.655420 [ 7.208579] Initialise system trusted keyrings Sep 24 10:47:41.667413 [ 7.213553] Key type blacklist registered Sep 24 10:47:41.667433 [ 7.218127] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 24 10:47:41.679406 [ 7.226962] zbud: loaded Sep 24 10:47:41.679424 [ 7.230142] integrity: Platform Keyring initialized Sep 24 10:47:41.691415 [ 7.235596] integrity: Machine keyring initialized Sep 24 10:47:41.691435 [ 7.240944] Key type asymmetric registered Sep 24 10:47:41.691448 [ 7.245517] Asymmetric key parser 'x509' registered Sep 24 10:47:41.703401 [ 7.254124] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 24 10:47:41.715414 [ 7.260564] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 24 10:47:41.715439 [ 7.268877] io scheduler mq-deadline registered Sep 24 10:47:41.727408 [ 7.275740] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 24 10:47:41.727429 [ 7.282268] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 24 10:47:41.739414 [ 7.288740] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 24 10:47:41.751412 [ 7.295215] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 24 10:47:41.751433 [ 7.301670] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 24 10:47:41.763410 [ 7.308145] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 24 10:47:41.763432 [ 7.314588] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 24 10:47:41.775415 [ 7.321069] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 24 10:47:41.775436 [ 7.327521] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 24 10:47:41.787412 [ 7.333994] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 24 10:47:41.787434 [ 7.340412] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 24 10:47:41.799418 [ 7.347024] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 24 10:47:41.799439 [ 7.353902] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 24 10:47:41.811420 [ 7.360406] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 24 10:47:41.823410 [ 7.366940] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 24 10:47:41.823434 [ 7.374523] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 24 10:47:41.835368 [ 7.392659] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 24 10:47:41.847416 [ 7.401018] pstore: Registered erst as persistent store backend Sep 24 10:47:41.859415 [ 7.407747] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 24 10:47:41.871407 [ 7.414895] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 24 10:47:41.871433 [ 7.424047] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 24 10:47:41.883416 [ 7.433289] Linux agpgart interface v0.103 Sep 24 10:47:41.883435 [ 7.438231] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 24 10:47:41.895416 [ 7.453758] i8042: PNP: No PS/2 controller found. Sep 24 10:47:41.907401 [ 7.459087] mousedev: PS/2 mouse device common for all mice Sep 24 10:47:41.919420 [ 7.465368] rtc_cmos 00:00: RTC can wake from S4 Sep 24 10:47:41.919441 [ 7.470822] rtc_cmos 00:00: registered as rtc0 Sep 24 10:47:41.931455 [ 7.475834] rtc_cmos 00:00: setting system clock to 2024-09-24T10:47:42 UTC (1727174862) Sep 24 10:47:41.931481 [ 7.484898] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 24 10:47:41.943408 [ 7.495053] intel_pstate: Intel P-state driver initializing Sep 24 10:47:41.955371 [ 7.511535] ledtrig-cpu: registered to indicate activity on CPUs Sep 24 10:47:41.967396 [ 7.527887] NET: Registered PF_INET6 protocol family Sep 24 10:47:41.979388 [ 7.537855] Segment Routing with IPv6 Sep 24 10:47:41.991401 [ 7.541978] In-situ OAM (IOAM) with IPv6 Sep 24 10:47:41.991421 [ 7.546369] mip6: Mobile IPv6 Sep 24 10:47:42.003413 [ 7.549678] NET: Registered PF_PACKET protocol family Sep 24 10:47:42.003434 [ 7.555438] mpls_gso: MPLS GSO support Sep 24 10:47:42.015379 [ 7.567196] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 24 10:47:42.027395 [ 7.575537] microcode: Microcode Update Driver: v2.2. Sep 24 10:47:42.039415 [ 7.578348] resctrl: L3 allocation detected Sep 24 10:47:42.039435 [ 7.588652] resctrl: L3 monitoring detected Sep 24 10:47:42.039448 [ 7.593322] IPI shorthand broadcast: enabled Sep 24 10:47:42.051416 [ 7.598098] sched_clock: Marking stable (5544362114, 2053715186)->(7994415639, -396338339) Sep 24 10:47:42.063405 [ 7.609164] registered taskstats version 1 Sep 24 10:47:42.063425 [ 7.613779] Loading compiled-in X.509 certificates Sep 24 10:47:42.075364 [ 7.636084] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 24 10:47:42.099417 [ 7.645839] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 24 10:47:42.111384 [ 7.663961] zswap: loaded using pool lzo/zbud Sep 24 10:47:42.123412 [ 7.669295] Key type .fscrypt registered Sep 24 10:47:42.123431 [ 7.673676] Key type fscrypt-provisioning registered Sep 24 10:47:42.135395 [ 7.679645] pstore: Using crash dump compression: deflate Sep 24 10:47:42.135416 [ 7.688931] Key type encrypted registered Sep 24 10:47:42.147415 [ 7.693399] AppArmor: AppArmor sha1 policy hashing enabled Sep 24 10:47:42.147436 [ 7.699526] ima: No TPM chip found, activating TPM-bypass! Sep 24 10:47:42.159414 [ 7.705648] ima: Allocated hash algorithm: sha256 Sep 24 10:47:42.159435 [ 7.710905] ima: No architecture policies found Sep 24 10:47:42.171414 [ 7.715968] evm: Initialising EVM extended attributes: Sep 24 10:47:42.171435 [ 7.721702] evm: security.selinux Sep 24 10:47:42.171448 [ 7.725400] evm: security.SMACK64 (disabled) Sep 24 10:47:42.183418 [ 7.730163] evm: security.SMACK64EXEC (disabled) Sep 24 10:47:42.183439 [ 7.735314] evm: security.SMACK64TRANSMUTE (disabled) Sep 24 10:47:42.195416 [ 7.740952] evm: security.SMACK64MMAP (disabled) Sep 24 10:47:42.195437 [ 7.746104] evm: security.apparmor Sep 24 10:47:42.195449 [ 7.749898] evm: security.ima Sep 24 10:47:42.207408 [ 7.753206] evm: security.capability Sep 24 10:47:42.207427 [ 7.757194] evm: HMAC attrs: 0x1 Sep 24 10:47:42.207439 [ 7.850160] clk: Disabling unused clocks Sep 24 10:47:42.303395 [ 7.855891] Freeing unused decrypted memory: 2036K Sep 24 10:47:42.315411 [ 7.862196] Freeing unused kernel image (initmem) memory: 2796K Sep 24 10:47:42.315433 [ 7.868889] Write protecting the kernel read-only data: 26624k Sep 24 10:47:42.327412 [ 7.876296] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 24 10:47:42.339398 [ 7.884149] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 24 10:47:42.339421 [ 7.936858] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 10:47:42.399391 [ 7.944047] x86/mm: Checking user space page tables Sep 24 10:47:42.399412 [ 7.991612] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 10:47:42.447425 [ 7.998805] Run /init as init process Sep 24 10:47:42.459366 [ 8.161578] dca service started, version 1.12.1 Sep 24 10:47:42.615389 [ 8.185401] ACPI: bus type USB registered Sep 24 10:47:42.639402 [ 8.189910] usbcore: registered new interface driver usbfs Sep 24 10:47:42.651417 [ 8.196043] usbcore: registered new interface driver hub Sep 24 10:47:42.651439 [ 8.202036] usbcore: registered new device driver usb Sep 24 10:47:42.663410 [ 8.207887] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 10:47:42.663431 [ 8.213918] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 10:47:42.675384 [ 8.220807] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 10:47:42.675408 [ 8.229025] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 24 10:47:42.687410 [ 8.234861] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 24 10:47:42.699407 [ 8.241775] tsc: Refined TSC clocksource calibration: 1995.191 MHz Sep 24 10:47:42.699423 [ 8.243161] ehci-pci 0000:00:1a.0: debug port 2 Sep 24 10:47:42.711411 [ 8.250044] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Sep 24 10:47:42.711438 [ 8.268417] clocksource: Switched to clocksource tsc Sep 24 10:47:42.723422 [ 8.268423] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 24 10:47:42.735402 [ 8.283039] igb 0000:01:00.0: added PHC on eth0 Sep 24 10:47:42.735422 [ 8.288108] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 10:47:42.747420 [ 8.295783] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 10:47:42.759412 [ 8.303824] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 10:47:42.759432 [ 8.309560] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 10:47:42.771419 [ 8.318030] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 24 10:47:42.771440 [ 8.324485] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 10:47:42.783434 [ 8.333711] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 10:47:42.795419 [ 8.341776] usb usb1: Product: EHCI Host Controller Sep 24 10:47:42.795440 [ 8.347220] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 10:47:42.807415 [ 8.354020] usb usb1: SerialNumber: 0000:00:1a.0 Sep 24 10:47:42.807435 [ 8.359744] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 10:47:42.819416 [ 8.367608] hub 1-0:1.0: USB hub found Sep 24 10:47:42.819435 [ 8.371798] hub 1-0:1.0: 2 ports detected Sep 24 10:47:42.831414 [ 8.376624] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 24 10:47:42.831435 [ 8.382487] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 24 10:47:42.843387 [ 8.400057] ehci-pci 0000:00:1d.0: debug port 2 Sep 24 10:47:42.855395 [ 8.409035] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 24 10:47:42.867403 [ 8.418298] igb 0000:01:00.1: added PHC on eth1 Sep 24 10:47:42.879413 [ 8.423366] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 10:47:42.879436 [ 8.431039] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 10:47:42.891420 [ 8.439067] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 10:47:42.891441 [ 8.444800] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 10:47:42.903431 [ 8.453256] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 24 10:47:42.915411 [ 8.459712] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 10:47:42.915438 [ 8.468940] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 10:47:42.927423 [ 8.477002] usb usb2: Product: EHCI Host Controller Sep 24 10:47:42.927443 [ 8.482447] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 10:47:42.939420 [ 8.489247] usb usb2: SerialNumber: 0000:00:1d.0 Sep 24 10:47:42.939448 [ 8.494579] hub 2-0:1.0: USB hub found Sep 24 10:47:42.951415 [ 8.498767] hub 2-0:1.0: 2 ports detected Sep 24 10:47:42.951434 [ 8.500267] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 10:47:42.963377 [ 8.530045] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 10:47:42.987396 Starting system log daemon: syslogd, klogd. Sep 24 10:47:43.071380 /var/run/utmp: No such file or directory Sep 24 10:47:43.371393 [?1h=(B   Sep 24 10:47:43.407410  Sep 24 10:47:43.407429 [  (-*) ][ Sep 24 10:47 ] Sep 24 10:47:43.431412 [  (0*start) ][ Sep 24 10:47 ] Sep 24 10:47:43.443415 [  (0*start) ][ Sep 24 10:47 ] Sep 24 10:47:43.455417 [  (0*start) ][ Sep 24 10:47 ] Sep 24 10:47:43.467428 [  (0*start) ][ Sep 24 10:47 ]                        [  (0*start) ][ Sep 24 10:47 ][  (0*start) ][ Sep 24 10:47 ] Sep 24 10:47:43.539415 [ 0- start  (2*shell) ][ Sep 24 10:47 ] Sep 24 10:47:43.551416 [ 0- start  (2*shell) ][ Sep 24 10:47 ] Sep 24 10:47:43.563422 [ 0- start  (2*shell) ][ Sep 24 10:47 ] Sep 24 10:47:43.587407 [ 0- start  (2*shell) ][ Sep 24 10:47 ]                        [ 0- start  (2*shell) ][ Sep 24 10:47 ][ 0- start  (2*shell) ][ Sep 24 10:47 ] Sep 24 10:47:43.647416 [ 0 start 2- shell  (3*shell) ][ Sep 24 10:47 ] Sep 24 10:47:43.659421 [ 0 start 2- shell  (3*shell) ][ Sep 24 10:47 ] Sep 24 10:47:43.683410 [ 0 start 2- shell  (3*shell) ][ Sep 24 10:47 ] Sep 24 10:47:43.695416 [ 0 start 2- shell  (3*shell) ][ Sep 24 10:47 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 24 10:47 ][ 0 start 2- shell  (3*shell) ][ Sep 24 10:47 ] Sep 24 10:47:43.755428 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24 10:47 ] Sep 24 10:47:43.779416 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24 10:47 ] Sep 24 10:47:43.791414 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24 10:47 ] Sep 24 10:47:43.803424 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24 10:47 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24 10:47 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 24 10:47 ] Sep 24 10:47:43.875406 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24 10:47 ] Sep 24 10:47:43.887416 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24 10:47 ] Sep 24 10:47:43.899419 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24 10:47 ] Sep 24 10:47:43.911420 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24 10:47 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24 10:47 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24 10:47 ] Sep 24 10:47:43.983418 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 10:47 ] Sep 24 10:47:43.995419 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 10:47 ] Sep 24 10:47:44.007419 Detecting network hardware ... 2%... 95%... 100% Sep 24 10:47:44.019374 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 10:47 ] Sep 24 10:47:44.403362 Sep 24 10:47:44.403371 Detecting link on enx70db98700dae; please wait... ... 0% Sep 24 10:47:46.555365 Detecting link on enx70db98700dae; please wait... ... 0% Sep 24 10:47:46.903377 Waiting for link-local address... ... 16%... 25%... 33%... 100% Sep 24 10:47:47.911434 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 24 10:47:53.931375 Configuring the network with DHCP ... 0%... 100% Sep 24 10:47:57.063357 Checking the Debian archive mirror ... 25%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 10:48 ]... 50%... 75%... 100% Sep 24 10:47:59.715371 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 24 10:48:08.539363 Setting up the clock ... 0%... 100% Sep 24 10:48:09.139486 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 24 10:48:10.363361 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 24 10:48:13.519374 Loading additional components ... 25%... 50%... 75%... 100% Sep 24 10:48:14.071374 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 24 10:48:16.019362 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 24 10:48:18.107371 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 24 10:48:19.307363 Partitions formatting ... 33% Sep 24 10:48:20.231376 Partitions formatting Sep 24 10:48:23.387361 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 10:49 ]... 50%... 60%...  Sep 24 10:49:27.115381  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 10:50 ]... 91%... 100% Sep 24 10:50:40.083365 Configuring apt ... 7%... 14%... 14%... 20%... 35%... 42%... 50%... 61%... 71%. Sep 24 10:50:49.047366 ... 82%... 92%... 100% Sep 24 10:50:49.719363 Select and install software ... 1%... 10%... 13%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 10:51 ]... 20%... 30%... 40%... 50%... Sep 24 10:51:35.107369 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 10:52 ]... 100% Sep 24 10:52:20.531409 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 24 10:52:39.491365 Finishing the installation ... 3%... 11%... 23%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 10:53 ]... 30%... 34%... 42%... 46%... Sep 24 10:53:09.839479  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 24 10:53:13.067464 Requesting system reboot Sep 24 10:53:13.067481 [ 340.652892] reboot: Restarting system Sep 24 10:53:15.111427 Sep 24 10:53:15.361737 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 10:53:37.683457  Sep 24 10:54:06.955526 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 24 10:54:20.411484  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 10:54:20.627468   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 10:54:20.903472  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility Initializing In Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 24 10:54:54.083408 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   Intel(R) Boot Agent GE v1.5.85 DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 24 10:54:58.379367 PXELINUX 6.04 PXE 201902 Sep 24 10:54:58.379388 26 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 24 10:54:58.391399 Booting from local disk... Sep 24 10:54:58.391414 [?25l Sep 24 10:55:02.931405 [1;1HGNU GRUB version 2.06-13+deb12u1 Sep 24 10:55:02.943487 Sep 24 10:55:02.943499 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 24 10:55:02.991477 Press enter to boot the selected OS, `e' to edit the commands Sep 24 10:55:02.991498 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 24 10:55:08.127418 Sep 24 10:55:08.127431 Loading Linux 6.1.0-25-amd64 ... Sep 24 10:55:08.943377 Loading initial ramdisk ... Sep 24 10:55:18.303376 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 24 10:56:07.047420 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 24 10:56:07.059425 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 24 10:56:07.071426 [ 0.000000] BIOS-provided physical RAM map: Sep 24 10:56:07.083414 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 10:56:07.083435 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 24 10:56:07.095419 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 24 10:56:07.107413 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 24 10:56:07.107434 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 10:56:07.119418 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 10:56:07.131414 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 10:56:07.131436 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 10:56:07.143426 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 10:56:07.143447 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 10:56:07.155424 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 24 10:56:07.167414 [ 0.000000] NX (Execute Disable) protection: active Sep 24 10:56:07.167435 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 10:56:07.179506 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 10:56:07.179534 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 24 10:56:07.191421 [ 0.000000] tsc: Detected 1995.175 MHz processor Sep 24 10:56:07.191441 [ 0.001212] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 24 10:56:07.203417 [ 0.001445] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 24 10:56:07.203439 [ 0.002551] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 24 10:56:07.215416 [ 0.013570] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 24 10:56:07.215438 [ 0.013603] Using GB pages for direct mapping Sep 24 10:56:07.227418 [ 0.013830] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 24 10:56:07.227438 [ 0.013836] ACPI: Early table checksum verification disabled Sep 24 10:56:07.239419 [ 0.013841] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 10:56:07.239440 [ 0.013847] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 10:56:07.251422 [ 0.013854] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 10:56:07.263421 [ 0.013861] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 10:56:07.275419 [ 0.013866] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 10:56:07.275439 [ 0.013869] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 10:56:07.287423 [ 0.013873] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 10:56:07.299418 [ 0.013877] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 10:56:07.311412 [ 0.013881] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 10:56:07.311438 [ 0.013886] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 10:56:07.323423 [ 0.013889] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 10:56:07.335421 [ 0.013893] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 10:56:07.347420 [ 0.013897] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 10:56:07.347446 [ 0.013901] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 10:56:07.359427 [ 0.013905] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 10:56:07.371423 [ 0.013908] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 10:56:07.383424 [ 0.013912] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 10:56:07.395419 [ 0.013916] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 10:56:07.395445 [ 0.013920] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 10:56:07.407425 [ 0.013924] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 10:56:07.419423 [ 0.013928] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 10:56:07.431422 [ 0.013932] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 10:56:07.443413 [ 0.013936] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 10:56:07.443439 [ 0.013940] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 10:56:07.455432 [ 0.013944] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 10:56:07.467427 [ 0.013947] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 10:56:07.479416 [ 0.013951] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 10:56:07.479440 [ 0.013953] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 10:56:07.491426 [ 0.013954] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 10:56:07.503415 [ 0.013955] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 10:56:07.503439 [ 0.013956] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 10:56:07.515425 [ 0.013957] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 10:56:07.527417 [ 0.013958] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 10:56:07.527441 [ 0.013959] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 10:56:07.539419 [ 0.013961] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 10:56:07.551416 [ 0.013962] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 10:56:07.551440 [ 0.013963] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 10:56:07.563424 [ 0.013964] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 10:56:07.575413 [ 0.013965] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 10:56:07.575437 [ 0.013966] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 10:56:07.587421 [ 0.013968] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 10:56:07.599420 [ 0.013969] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 10:56:07.599444 [ 0.013970] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 10:56:07.611420 [ 0.013971] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 10:56:07.623386 [ 0.013972] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 10:56:07.623411 [ 0.013974] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 10:56:07.635420 [ 0.013975] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 10:56:07.647414 [ 0.013976] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 10:56:07.647438 [ 0.013977] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 10:56:07.659416 [ 0.013978] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 10:56:07.671413 [ 0.014030] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 24 10:56:07.671434 [ 0.014032] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 24 10:56:07.671447 [ 0.014033] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 24 10:56:07.683415 [ 0.014034] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 24 10:56:07.683434 [ 0.014034] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 24 10:56:07.695416 [ 0.014035] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 24 10:56:07.695436 [ 0.014036] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 24 10:56:07.695449 [ 0.014037] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 24 10:56:07.707417 [ 0.014038] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 24 10:56:07.707437 [ 0.014039] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 24 10:56:07.719417 [ 0.014040] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 24 10:56:07.719437 [ 0.014041] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 24 10:56:07.719450 [ 0.014042] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 24 10:56:07.731418 [ 0.014043] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 24 10:56:07.731437 [ 0.014044] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 24 10:56:07.743417 [ 0.014045] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 24 10:56:07.743436 [ 0.014046] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 24 10:56:07.755418 [ 0.014047] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 24 10:56:07.755440 [ 0.014048] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 24 10:56:07.755453 [ 0.014049] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 24 10:56:07.767419 [ 0.014050] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 24 10:56:07.767439 [ 0.014051] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 24 10:56:07.779413 [ 0.014052] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 24 10:56:07.779433 [ 0.014053] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 24 10:56:07.779446 [ 0.014054] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 24 10:56:07.791419 [ 0.014055] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 24 10:56:07.791438 [ 0.014056] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 24 10:56:07.803414 [ 0.014057] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 24 10:56:07.803434 [ 0.014058] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 24 10:56:07.815415 [ 0.014059] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 24 10:56:07.815437 [ 0.014060] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 24 10:56:07.815449 [ 0.014061] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 24 10:56:07.827415 [ 0.014062] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 24 10:56:07.827435 [ 0.014062] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 24 10:56:07.839414 [ 0.014063] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 24 10:56:07.839434 [ 0.014064] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 24 10:56:07.839447 [ 0.014065] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 24 10:56:07.851417 [ 0.014066] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 24 10:56:07.851436 [ 0.014067] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 24 10:56:07.863414 [ 0.014068] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 24 10:56:07.863434 [ 0.014069] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 24 10:56:07.863447 [ 0.014070] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 24 10:56:07.875417 [ 0.014071] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 24 10:56:07.875436 [ 0.014072] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 24 10:56:07.887416 [ 0.014073] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 24 10:56:07.887436 [ 0.014074] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 24 10:56:07.899413 [ 0.014074] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 24 10:56:07.899434 [ 0.014075] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 24 10:56:07.899446 [ 0.014077] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 24 10:56:07.911416 [ 0.014078] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 24 10:56:07.911436 [ 0.014079] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 24 10:56:07.923413 [ 0.014080] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 24 10:56:07.923433 [ 0.014081] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 24 10:56:07.923446 [ 0.014082] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 24 10:56:07.935418 [ 0.014083] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 24 10:56:07.935438 [ 0.014084] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 24 10:56:07.947423 [ 0.014095] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 24 10:56:07.947445 [ 0.014098] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 24 10:56:07.959416 [ 0.014100] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 24 10:56:07.959438 [ 0.014112] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 24 10:56:07.971424 [ 0.014127] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 24 10:56:07.983418 [ 0.014158] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 24 10:56:07.983440 [ 0.014556] Zone ranges: Sep 24 10:56:07.995417 [ 0.014557] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 10:56:07.995438 [ 0.014560] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 24 10:56:08.007422 [ 0.014562] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 24 10:56:08.007443 [ 0.014565] Device empty Sep 24 10:56:08.019418 [ 0.014566] Movable zone start for each node Sep 24 10:56:08.019438 [ 0.014570] Early memory node ranges Sep 24 10:56:08.019450 [ 0.014571] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 10:56:08.031426 [ 0.014573] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 24 10:56:08.043414 [ 0.014574] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 24 10:56:08.043436 [ 0.014579] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 24 10:56:08.055415 [ 0.014585] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 24 10:56:08.055438 [ 0.014589] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 24 10:56:08.067420 [ 0.014595] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 10:56:08.079414 [ 0.014670] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 10:56:08.079437 [ 0.021237] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 24 10:56:08.091416 [ 0.021931] ACPI: PM-Timer IO Port: 0x408 Sep 24 10:56:08.091436 [ 0.021949] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 10:56:08.103415 [ 0.021951] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 10:56:08.103437 [ 0.021952] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 10:56:08.115417 [ 0.021953] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 10:56:08.115439 [ 0.021954] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 10:56:08.127418 [ 0.021956] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 10:56:08.127440 [ 0.021957] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 10:56:08.139418 [ 0.021958] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 10:56:08.151416 [ 0.021959] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 10:56:08.151439 [ 0.021960] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 10:56:08.163414 [ 0.021961] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 10:56:08.163436 [ 0.021962] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 10:56:08.175416 [ 0.021963] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 10:56:08.175438 [ 0.021964] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 10:56:08.187417 [ 0.021965] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 10:56:08.187439 [ 0.021966] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 10:56:08.199420 [ 0.021967] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 10:56:08.199442 [ 0.021969] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 10:56:08.211421 [ 0.021970] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 10:56:08.223416 [ 0.021971] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 10:56:08.223439 [ 0.021972] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 10:56:08.235418 [ 0.021973] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 10:56:08.235440 [ 0.021975] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 10:56:08.247415 [ 0.021976] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 10:56:08.247438 [ 0.021977] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 10:56:08.259420 [ 0.021978] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 10:56:08.259442 [ 0.021979] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 10:56:08.271421 [ 0.021979] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 10:56:08.283412 [ 0.021980] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 10:56:08.283435 [ 0.021981] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 10:56:08.295416 [ 0.021982] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 10:56:08.295439 [ 0.021983] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 10:56:08.307417 [ 0.021984] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 10:56:08.307439 [ 0.021985] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 10:56:08.319418 [ 0.021986] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 10:56:08.319440 [ 0.021987] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 10:56:08.331426 [ 0.021988] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 10:56:08.343415 [ 0.021989] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 10:56:08.343439 [ 0.021990] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 10:56:08.355414 [ 0.021991] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 10:56:08.355436 [ 0.021992] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 10:56:08.367414 [ 0.021993] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 10:56:08.367436 [ 0.021994] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 10:56:08.379422 [ 0.021995] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 10:56:08.379444 [ 0.021996] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 10:56:08.391419 [ 0.021997] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 10:56:08.391441 [ 0.021998] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 10:56:08.403421 [ 0.021999] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 10:56:08.415412 [ 0.022000] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 10:56:08.415435 [ 0.022001] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 10:56:08.427424 [ 0.022003] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 10:56:08.427447 [ 0.022004] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 10:56:08.439417 [ 0.022005] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 10:56:08.439438 [ 0.022006] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 10:56:08.451417 [ 0.022007] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 10:56:08.451439 [ 0.022008] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 10:56:08.463420 [ 0.022019] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 10:56:08.475413 [ 0.022024] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 10:56:08.475437 [ 0.022030] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 10:56:08.487420 [ 0.022033] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 10:56:08.487443 [ 0.022035] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 10:56:08.499422 [ 0.022042] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 10:56:08.511416 [ 0.022044] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 10:56:08.511437 [ 0.022048] TSC deadline timer available Sep 24 10:56:08.523413 [ 0.022050] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 24 10:56:08.523434 [ 0.022069] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 10:56:08.535417 [ 0.022072] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 24 10:56:08.535442 [ 0.022073] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 24 10:56:08.547426 [ 0.022074] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 24 10:56:08.559419 [ 0.022076] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 24 10:56:08.571416 [ 0.022078] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 24 10:56:08.571442 [ 0.022079] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 24 10:56:08.583421 [ 0.022080] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 24 10:56:08.595415 [ 0.022082] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 24 10:56:08.595441 [ 0.022083] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 24 10:56:08.607424 [ 0.022084] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 24 10:56:08.619417 [ 0.022085] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 24 10:56:08.619442 [ 0.022087] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 24 10:56:08.631427 [ 0.022089] Booting paravirtualized kernel on bare hardware Sep 24 10:56:08.643413 [ 0.022092] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 24 10:56:08.655410 [ 0.028369] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 24 10:56:08.655437 [ 0.032689] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 24 10:56:08.667418 [ 0.032794] Fallback order for Node 0: 0 1 Sep 24 10:56:08.667437 [ 0.032798] Fallback order for Node 1: 1 0 Sep 24 10:56:08.679412 [ 0.032805] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 24 10:56:08.679436 [ 0.032807] Policy zone: Normal Sep 24 10:56:08.691415 [ 0.032809] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 24 10:56:08.703415 [ 0.032871] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 24 10:56:08.715415 [ 0.032882] random: crng init done Sep 24 10:56:08.715434 [ 0.032884] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 10:56:08.727418 [ 0.032885] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 10:56:08.727441 [ 0.032886] printk: log_buf_len min size: 131072 bytes Sep 24 10:56:08.739415 [ 0.033662] printk: log_buf_len: 524288 bytes Sep 24 10:56:08.739435 [ 0.033663] printk: early log buf free: 114208(87%) Sep 24 10:56:08.751416 [ 0.034483] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 24 10:56:08.751439 [ 0.034495] software IO TLB: area num 64. Sep 24 10:56:08.763412 [ 0.091042] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 24 10:56:08.775419 [ 0.091611] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 24 10:56:08.775442 [ 0.091647] Kernel/User page tables isolation: enabled Sep 24 10:56:08.787420 [ 0.091726] ftrace: allocating 40246 entries in 158 pages Sep 24 10:56:08.787441 [ 0.102149] ftrace: allocated 158 pages with 5 groups Sep 24 10:56:08.799419 [ 0.103330] Dynamic Preempt: voluntary Sep 24 10:56:08.799439 [ 0.103568] rcu: Preemptible hierarchical RCU implementation. Sep 24 10:56:08.811459 [ 0.103570] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 24 10:56:08.811484 [ 0.103572] Trampoline variant of Tasks RCU enabled. Sep 24 10:56:08.823418 [ 0.103573] Rude variant of Tasks RCU enabled. Sep 24 10:56:08.823438 [ 0.103574] Tracing variant of Tasks RCU enabled. Sep 24 10:56:08.835418 [ 0.103575] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 24 10:56:08.835444 [ 0.103576] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 10:56:08.847421 [ 0.109785] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 24 10:56:08.859416 [ 0.110056] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 10:56:08.859439 [ 0.116722] Console: colour VGA+ 80x25 Sep 24 10:56:08.871412 [ 1.950505] printk: console [ttyS0] enabled Sep 24 10:56:08.871432 [ 1.955307] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 24 10:56:08.883426 [ 1.967831] ACPI: Core revision 20220331 Sep 24 10:56:08.883445 [ 1.972523] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 24 10:56:08.895424 [ 1.982730] APIC: Switch to symmetric I/O mode setup Sep 24 10:56:08.907416 [ 1.988282] DMAR: Host address width 46 Sep 24 10:56:08.907435 [ 1.992569] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 24 10:56:08.919421 [ 1.998510] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 10:56:08.919448 [ 2.007453] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 24 10:56:08.931438 [ 2.013389] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 10:56:08.943423 [ 2.022331] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 24 10:56:08.943445 [ 2.029331] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 24 10:56:08.955420 [ 2.036333] DMAR: ATSR flags: 0x0 Sep 24 10:56:08.955439 [ 2.040038] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 24 10:56:08.967417 [ 2.047038] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 24 10:56:08.967439 [ 2.054039] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 24 10:56:08.979420 [ 2.061138] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 10:56:08.979442 [ 2.068235] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 10:56:08.991421 [ 2.075333] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 24 10:56:09.003412 [ 2.081365] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 24 10:56:09.003436 [ 2.081366] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 24 10:56:09.015416 [ 2.098748] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 24 10:56:09.027411 [ 2.104675] x2apic: IRQ remapping doesn't support X2APIC mode Sep 24 10:56:09.027434 [ 2.111097] Switched APIC routing to physical flat. Sep 24 10:56:09.039389 [ 2.117208] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 10:56:09.039412 [ 2.142737] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984c098a4a, max_idle_ns: 881590476417 ns Sep 24 10:56:09.075418 [ 2.154487] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.35 BogoMIPS (lpj=7980700) Sep 24 10:56:09.087413 [ 2.158518] CPU0: Thermal monitoring enabled (TM1) Sep 24 10:56:09.087434 [ 2.162564] process: using mwait in idle threads Sep 24 10:56:09.099421 [ 2.166488] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 10:56:09.099444 [ 2.170485] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 10:56:09.111419 [ 2.174488] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 10:56:09.111446 [ 2.178486] Spectre V2 : Mitigation: Retpolines Sep 24 10:56:09.123423 [ 2.182485] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 10:56:09.135412 [ 2.186485] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 10:56:09.135435 [ 2.190485] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 10:56:09.147419 [ 2.194487] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 10:56:09.159417 [ 2.198485] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 10:56:09.159439 [ 2.202486] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 10:56:09.171422 [ 2.206490] MDS: Mitigation: Clear CPU buffers Sep 24 10:56:09.171442 [ 2.210485] TAA: Mitigation: Clear CPU buffers Sep 24 10:56:09.183416 [ 2.214485] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 24 10:56:09.183437 [ 2.218490] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 10:56:09.195424 [ 2.222485] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 10:56:09.207414 [ 2.226485] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 10:56:09.207437 [ 2.230486] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 10:56:09.219417 [ 2.234485] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 10:56:09.231369 [ 2.259900] Freeing SMP alternatives memory: 36K Sep 24 10:56:09.255413 [ 2.262486] pid_max: default: 57344 minimum: 448 Sep 24 10:56:09.255433 [ 2.266601] LSM: Security Framework initializing Sep 24 10:56:09.255447 [ 2.270516] landlock: Up and running. Sep 24 10:56:09.267423 [ 2.274485] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 24 10:56:09.267446 [ 2.278528] AppArmor: AppArmor initialized Sep 24 10:56:09.279422 [ 2.282487] TOMOYO Linux initialized Sep 24 10:56:09.279441 [ 2.286492] LSM support for eBPF active Sep 24 10:56:09.279453 [ 2.309399] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 24 10:56:09.315379 [ 2.320102] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 24 10:56:09.327424 [ 2.322824] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 10:56:09.339421 [ 2.326778] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 10:56:09.351422 [ 2.331772] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 24 10:56:09.363417 [ 2.334752] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 10:56:09.375415 [ 2.338486] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 10:56:09.375438 [ 2.342520] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 10:56:09.387418 [ 2.346485] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 10:56:09.387440 [ 2.350511] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 10:56:09.399423 [ 2.354485] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 10:56:09.411422 [ 2.358505] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 24 10:56:09.423413 [ 2.362487] ... version: 3 Sep 24 10:56:09.423432 [ 2.366485] ... bit width: 48 Sep 24 10:56:09.423444 [ 2.370485] ... generic registers: 4 Sep 24 10:56:09.435419 [ 2.374485] ... value mask: 0000ffffffffffff Sep 24 10:56:09.435440 [ 2.378485] ... max period: 00007fffffffffff Sep 24 10:56:09.458039 [ 2.382485] ... fixed-purpose events: 3 Sep 24 10:56:09.458064 [ 2.386485] ... event mask: 000000070000000f Sep 24 10:56:09.459411 [ 2.390676] signal: max sigframe size: 1776 Sep 24 10:56:09.459432 [ 2.394511] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 24 10:56:09.471417 [ 2.398514] rcu: Hierarchical SRCU implementation. Sep 24 10:56:09.471438 [ 2.402486] rcu: Max phase no-delay instances is 1000. Sep 24 10:56:09.483390 [ 2.412211] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 24 10:56:09.495412 [ 2.415354] smp: Bringing up secondary CPUs ... Sep 24 10:56:09.495432 [ 2.418646] x86: Booting SMP configuration: Sep 24 10:56:09.507377 [ 2.422490] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 24 10:56:09.579412 [ 2.494489] .... node #1, CPUs: #14 Sep 24 10:56:09.591388 [ 1.944389] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 24 10:56:09.603388 [ 2.594635] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 24 10:56:09.783403 [ 2.666487] .... node #0, CPUs: #28 Sep 24 10:56:09.783422 [ 2.668490] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 10:56:09.795428 [ 2.674486] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 10:56:09.819418 [ 2.678485] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 10:56:09.831423 [ 2.682688] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 24 10:56:09.867384 [ 2.706490] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 24 10:56:09.903419 [ 2.732271] smp: Brought up 2 nodes, 56 CPUs Sep 24 10:56:09.903439 [ 2.738488] smpboot: Max logical packages: 2 Sep 24 10:56:09.915402 [ 2.742488] smpboot: Total of 56 processors activated (223504.09 BogoMIPS) Sep 24 10:56:09.915433 [ 2.858600] node 0 deferred pages initialised in 108ms Sep 24 10:56:10.059397 [ 2.866501] node 1 deferred pages initialised in 116ms Sep 24 10:56:10.071405 [ 2.876404] devtmpfs: initialized Sep 24 10:56:10.083413 [ 2.878596] x86/mm: Memory block size: 2048MB Sep 24 10:56:10.083434 [ 2.883085] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 10:56:10.095418 [ 2.886702] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 24 10:56:10.107415 [ 2.890794] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 24 10:56:10.107439 [ 2.894731] pinctrl core: initialized pinctrl subsystem Sep 24 10:56:10.119408 [ 2.900593] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 10:56:10.131422 [ 2.903848] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 24 10:56:10.131447 [ 2.907365] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 24 10:56:10.143416 [ 2.911359] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 24 10:56:10.155425 [ 2.914498] audit: initializing netlink subsys (disabled) Sep 24 10:56:10.167413 [ 2.918517] audit: type=2000 audit(1727175367.868:1): state=initialized audit_enabled=0 res=1 Sep 24 10:56:10.167440 [ 2.918696] thermal_sys: Registered thermal governor 'fair_share' Sep 24 10:56:10.179418 [ 2.922488] thermal_sys: Registered thermal governor 'bang_bang' Sep 24 10:56:10.191413 [ 2.926486] thermal_sys: Registered thermal governor 'step_wise' Sep 24 10:56:10.191436 [ 2.930487] thermal_sys: Registered thermal governor 'user_space' Sep 24 10:56:10.203412 [ 2.934486] thermal_sys: Registered thermal governor 'power_allocator' Sep 24 10:56:10.203435 [ 2.938539] cpuidle: using governor ladder Sep 24 10:56:10.215412 [ 2.950508] cpuidle: using governor menu Sep 24 10:56:10.215431 [ 2.954525] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 10:56:10.227419 [ 2.958488] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 24 10:56:10.227441 [ 2.962632] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 24 10:56:10.239427 [ 2.966488] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 24 10:56:10.251415 [ 2.970511] PCI: Using configuration type 1 for base access Sep 24 10:56:10.251437 [ 2.976180] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 24 10:56:10.263411 [ 2.979660] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 10:56:10.275424 [ 2.990566] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 24 10:56:10.287417 [ 2.998487] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 24 10:56:10.287440 [ 3.002486] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 24 10:56:10.299421 [ 3.010485] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 24 10:56:10.311411 [ 3.018687] ACPI: Added _OSI(Module Device) Sep 24 10:56:10.311431 [ 3.022487] ACPI: Added _OSI(Processor Device) Sep 24 10:56:10.311445 [ 3.030486] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 10:56:10.323416 [ 3.034487] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 10:56:10.323437 [ 3.086519] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 10:56:10.383398 [ 3.094111] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 10:56:10.395380 [ 3.107312] ACPI: Dynamic OEM Table Load: Sep 24 10:56:10.407359 [ 3.143353] ACPI: Interpreter enabled Sep 24 10:56:10.443412 [ 3.146502] ACPI: PM: (supports S0 S5) Sep 24 10:56:10.443431 [ 3.150486] ACPI: Using IOAPIC for interrupt routing Sep 24 10:56:10.443445 [ 3.154578] HEST: Table parsing has been initialized. Sep 24 10:56:10.455417 [ 3.163087] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 24 10:56:10.467425 [ 3.170489] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 10:56:10.479406 [ 3.182486] PCI: Using E820 reservations for host bridge windows Sep 24 10:56:10.479430 [ 3.187275] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 10:56:10.491362 [ 3.235905] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 10:56:10.539411 [ 3.242490] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 10:56:10.539439 [ 3.252609] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 10:56:10.551413 [ 3.263612] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 10:56:10.563425 [ 3.270486] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 10:56:10.575419 [ 3.282536] PCI host bridge to bus 0000:ff Sep 24 10:56:10.575438 [ 3.286486] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 24 10:56:10.587417 [ 3.294487] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 10:56:10.587438 [ 3.298501] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 10:56:10.599418 [ 3.306596] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 10:56:10.611413 [ 3.314580] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 10:56:10.611435 [ 3.318597] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 10:56:10.623411 [ 3.326575] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 10:56:10.623433 [ 3.334586] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 10:56:10.635421 [ 3.338593] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 10:56:10.635442 [ 3.346575] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 10:56:10.647416 [ 3.354571] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 10:56:10.647437 [ 3.362571] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 10:56:10.659422 [ 3.366576] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 10:56:10.671412 [ 3.374570] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 10:56:10.671433 [ 3.382572] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 10:56:10.683418 [ 3.386580] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 10:56:10.683440 [ 3.394571] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 10:56:10.695414 [ 3.402571] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 10:56:10.695435 [ 3.406574] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 10:56:10.707422 [ 3.414571] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 10:56:10.719411 [ 3.422571] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 10:56:10.719433 [ 3.430570] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 10:56:10.731412 [ 3.434571] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 10:56:10.731434 [ 3.442584] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 10:56:10.743414 [ 3.450571] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 10:56:10.743435 [ 3.454570] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 10:56:10.755420 [ 3.462573] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 10:56:10.767409 [ 3.470573] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 10:56:10.767431 [ 3.474575] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 10:56:10.779410 [ 3.482571] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 10:56:10.779432 [ 3.490571] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 10:56:10.791416 [ 3.498584] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 10:56:10.791437 [ 3.502573] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 10:56:10.803420 [ 3.510572] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 10:56:10.803449 [ 3.518579] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 10:56:10.815417 [ 3.522577] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 10:56:10.827411 [ 3.530572] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 10:56:10.827433 [ 3.538576] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 10:56:10.839415 [ 3.542571] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 10:56:10.839436 [ 3.550533] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 10:56:10.851418 [ 3.558575] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 10:56:10.851439 [ 3.562527] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 10:56:10.863419 [ 3.570586] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 10:56:10.875412 [ 3.578667] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 10:56:10.875434 [ 3.586595] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 10:56:10.887414 [ 3.590595] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 10:56:10.887435 [ 3.598591] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 10:56:10.899413 [ 3.606582] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 10:56:10.899434 [ 3.610577] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 10:56:10.911418 [ 3.618593] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 10:56:10.923408 [ 3.626593] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 10:56:10.923431 [ 3.630594] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 10:56:10.935414 [ 3.638590] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 10:56:10.935435 [ 3.646574] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 10:56:10.947414 [ 3.654574] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 10:56:10.947435 [ 3.658582] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 10:56:10.959418 [ 3.666585] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 10:56:10.971409 [ 3.674663] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 10:56:10.971432 [ 3.678595] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 10:56:10.983412 [ 3.686593] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 10:56:10.983433 [ 3.694594] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 10:56:10.995417 [ 3.702576] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 10:56:10.995438 [ 3.706586] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 10:56:11.007417 [ 3.714676] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 10:56:11.019409 [ 3.722594] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 10:56:11.019432 [ 3.726595] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 10:56:11.031412 [ 3.734591] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 10:56:11.031434 [ 3.742575] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 10:56:11.043418 [ 3.746574] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 10:56:11.043440 [ 3.754575] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 10:56:11.055416 [ 3.762584] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 10:56:11.055437 [ 3.770580] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 10:56:11.067419 [ 3.774573] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 10:56:11.079413 [ 3.782574] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 10:56:11.079435 [ 3.790526] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 10:56:11.091414 [ 3.794578] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 10:56:11.091435 [ 3.802576] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 10:56:11.103415 [ 3.810669] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 24 10:56:11.103438 [ 3.814488] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 10:56:11.115431 [ 3.827066] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 10:56:11.127417 [ 3.835617] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 10:56:11.139422 [ 3.846486] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 10:56:11.151417 [ 3.854527] PCI host bridge to bus 0000:7f Sep 24 10:56:11.151437 [ 3.858486] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 24 10:56:11.163413 [ 3.866487] pci_bus 0000:7f: root bus resource [bus 7f] Sep 24 10:56:11.163434 [ 3.870496] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 10:56:11.175412 [ 3.878588] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 10:56:11.175434 [ 3.886584] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 10:56:11.187417 [ 3.894595] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 10:56:11.187438 [ 3.898571] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 10:56:11.199418 [ 3.906574] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 10:56:11.211407 [ 3.914589] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 10:56:11.211430 [ 3.918568] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 10:56:11.223410 [ 3.926568] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 10:56:11.223432 [ 3.934572] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 10:56:11.235420 [ 3.938577] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 10:56:11.235441 [ 3.946569] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 10:56:11.247416 [ 3.954569] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 10:56:11.247437 [ 3.958568] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 10:56:11.259418 [ 3.966568] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 10:56:11.271412 [ 3.974569] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 10:56:11.271434 [ 3.982568] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 10:56:11.283417 [ 3.986568] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 10:56:11.283439 [ 3.994576] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 10:56:11.295418 [ 4.002568] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 10:56:11.295440 [ 4.006569] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 10:56:11.307417 [ 4.014568] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 10:56:11.319411 [ 4.022568] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 10:56:11.319433 [ 4.026569] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 10:56:11.331412 [ 4.034571] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 10:56:11.331434 [ 4.042567] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 10:56:11.343414 [ 4.050579] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 10:56:11.343436 [ 4.054568] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 10:56:11.355417 [ 4.062571] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 10:56:11.367409 [ 4.070569] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 10:56:11.367431 [ 4.074570] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 10:56:11.379416 [ 4.082570] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 10:56:11.379437 [ 4.090568] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 10:56:11.391412 [ 4.094570] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 10:56:11.391433 [ 4.102576] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 10:56:11.403416 [ 4.110568] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 10:56:11.403437 [ 4.114568] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 10:56:11.415419 [ 4.122524] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 10:56:11.427423 [ 4.130573] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 10:56:11.427445 [ 4.138525] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 10:56:11.439416 [ 4.142587] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 10:56:11.439438 [ 4.150661] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 10:56:11.451415 [ 4.158599] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 10:56:11.451437 [ 4.162587] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 10:56:11.463417 [ 4.170594] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 10:56:11.475411 [ 4.178572] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 10:56:11.475433 [ 4.182572] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 10:56:11.487412 [ 4.190588] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 10:56:11.487433 [ 4.198590] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 10:56:11.499416 [ 4.206587] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 10:56:11.499438 [ 4.210593] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 10:56:11.511420 [ 4.218571] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 10:56:11.523410 [ 4.226572] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 10:56:11.523432 [ 4.230571] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 10:56:11.535413 [ 4.238582] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 10:56:11.535434 [ 4.246662] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 10:56:11.547416 [ 4.250590] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 10:56:11.547437 [ 4.258590] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 10:56:11.559416 [ 4.266595] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 10:56:11.571415 [ 4.274576] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 10:56:11.571437 [ 4.278584] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 10:56:11.583414 [ 4.286659] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 10:56:11.583436 [ 4.294590] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 10:56:11.595413 [ 4.298589] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 10:56:11.595435 [ 4.306586] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 10:56:11.607418 [ 4.314572] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 10:56:11.607439 [ 4.322584] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 10:56:11.619418 [ 4.326572] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 10:56:11.631411 [ 4.334581] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 10:56:11.631433 [ 4.342570] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 10:56:11.643413 [ 4.346572] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 10:56:11.643435 [ 4.354571] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 10:56:11.655415 [ 4.362525] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 10:56:11.655435 [ 4.366576] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 10:56:11.667417 [ 4.374582] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 10:56:11.679366 [ 4.397038] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 24 10:56:11.691404 [ 4.402489] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 10:56:11.703426 [ 4.414865] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 10:56:11.715419 [ 4.423213] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 10:56:11.727418 [ 4.430486] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 10:56:11.727444 [ 4.439237] PCI host bridge to bus 0000:00 Sep 24 10:56:11.739422 [ 4.446489] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 24 10:56:11.751414 [ 4.454486] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 24 10:56:11.751437 [ 4.462486] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 24 10:56:11.763429 [ 4.470486] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 24 10:56:11.775416 [ 4.478486] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 24 10:56:11.775441 [ 4.486486] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 24 10:56:11.787413 [ 4.494515] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 24 10:56:11.787434 [ 4.498664] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 24 10:56:11.799418 [ 4.506580] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 24 10:56:11.811421 [ 4.514627] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 24 10:56:11.811443 [ 4.518577] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 24 10:56:11.823411 [ 4.526624] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 10:56:11.823433 [ 4.534577] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 24 10:56:11.835412 [ 4.542630] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 24 10:56:11.835434 [ 4.546577] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 24 10:56:11.847420 [ 4.554629] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 24 10:56:11.859410 [ 4.562577] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 24 10:56:11.859433 [ 4.566611] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 10:56:11.871414 [ 4.574625] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 10:56:11.871436 [ 4.582643] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 10:56:11.883459 [ 4.590606] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 10:56:11.883480 [ 4.594506] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 24 10:56:11.895417 [ 4.602647] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 24 10:56:11.907416 [ 4.610756] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 24 10:56:11.907438 [ 4.614513] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 24 10:56:11.919415 [ 4.622502] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 24 10:56:11.919436 [ 4.630507] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 24 10:56:11.931414 [ 4.634502] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 24 10:56:11.931435 [ 4.642502] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 24 10:56:11.943413 [ 4.646502] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 24 10:56:11.943435 [ 4.654536] pci 0000:00:11.4: PME# supported from D3hot Sep 24 10:56:11.955422 [ 4.658588] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 24 10:56:11.955443 [ 4.666520] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 24 10:56:11.967422 [ 4.674591] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 24 10:56:11.979414 [ 4.682567] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 24 10:56:11.979436 [ 4.690520] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 24 10:56:11.991417 [ 4.698590] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 24 10:56:11.991439 [ 4.702583] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 24 10:56:12.003422 [ 4.710514] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 24 10:56:12.015410 [ 4.718623] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 24 10:56:12.015432 [ 4.726603] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 24 10:56:12.027414 [ 4.730601] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 24 10:56:12.027436 [ 4.738514] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 10:56:12.039414 [ 4.742489] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 10:56:12.039447 [ 4.750585] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 24 10:56:12.051419 [ 4.758606] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 24 10:56:12.063411 [ 4.766509] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 24 10:56:12.063432 [ 4.770489] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 24 10:56:12.075412 [ 4.778589] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 24 10:56:12.075434 [ 4.786514] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 24 10:56:12.087413 [ 4.790623] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 24 10:56:12.087436 [ 4.798586] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 24 10:56:12.099415 [ 4.806747] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 24 10:56:12.099436 [ 4.810511] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 24 10:56:12.111419 [ 4.818501] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 24 10:56:12.123411 [ 4.826501] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 24 10:56:12.123433 [ 4.830501] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 24 10:56:12.135412 [ 4.838501] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 24 10:56:12.135433 [ 4.842501] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 24 10:56:12.147409 [ 4.850530] pci 0000:00:1f.2: PME# supported from D3hot Sep 24 10:56:12.147431 [ 4.854725] acpiphp: Slot [0] registered Sep 24 10:56:12.159412 [ 4.862528] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 24 10:56:12.159433 [ 4.866514] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 24 10:56:12.171414 [ 4.874517] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 24 10:56:12.171435 [ 4.882501] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 24 10:56:12.183413 [ 4.886530] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 24 10:56:12.183436 [ 4.894567] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 24 10:56:12.195421 [ 4.902521] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 24 10:56:12.207419 [ 4.910486] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 10:56:12.219415 [ 4.922508] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 24 10:56:12.219441 [ 4.930486] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 10:56:12.231424 [ 4.942694] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 24 10:56:12.243420 [ 4.950511] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 24 10:56:12.255413 [ 4.958516] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 24 10:56:12.255434 [ 4.962501] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 24 10:56:12.267413 [ 4.970531] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 24 10:56:12.267436 [ 4.978558] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 24 10:56:12.279418 [ 4.986514] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 24 10:56:12.291420 [ 4.994486] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 10:56:12.303415 [ 5.006506] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 24 10:56:12.303440 [ 5.014486] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 10:56:12.315425 [ 5.026638] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 10:56:12.327419 [ 5.034487] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 10:56:12.327440 [ 5.038487] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 10:56:12.339426 [ 5.046489] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 10:56:12.351425 [ 5.054663] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 10:56:12.351446 [ 5.062646] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 10:56:12.363413 [ 5.066658] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 24 10:56:12.363435 [ 5.074507] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 24 10:56:12.375418 [ 5.082506] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 24 10:56:12.387410 [ 5.086505] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 24 10:56:12.387433 [ 5.094512] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 24 10:56:12.399417 [ 5.102489] pci 0000:05:00.0: enabling Extended Tags Sep 24 10:56:12.399437 [ 5.110508] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 24 10:56:12.411426 [ 5.122486] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 24 10:56:12.423416 [ 5.130515] pci 0000:05:00.0: supports D1 D2 Sep 24 10:56:12.423435 [ 5.134579] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 10:56:12.435462 [ 5.138487] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 10:56:12.435484 [ 5.146487] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 10:56:12.447389 [ 5.154648] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 10:56:12.447409 [ 5.158530] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 10:56:12.459428 [ 5.166563] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 24 10:56:12.459450 [ 5.170526] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 24 10:56:12.471423 [ 5.178508] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 24 10:56:12.483411 [ 5.186508] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 24 10:56:12.483433 [ 5.190574] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 24 10:56:12.495417 [ 5.198513] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 24 10:56:12.507420 [ 5.210486] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 24 10:56:12.507443 [ 5.218660] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 10:56:12.519414 [ 5.222490] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 10:56:12.519436 [ 5.231322] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 24 10:56:12.531419 [ 5.238489] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 10:56:12.543418 [ 5.246861] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 10:56:12.555412 [ 5.255199] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 10:56:12.555438 [ 5.266486] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 10:56:12.567422 [ 5.274814] PCI host bridge to bus 0000:80 Sep 24 10:56:12.567440 [ 5.278487] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 24 10:56:12.579422 [ 5.286486] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 24 10:56:12.591420 [ 5.294487] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 24 10:56:12.603413 [ 5.306486] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 24 10:56:12.603435 [ 5.310509] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 10:56:12.615410 [ 5.318584] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 24 10:56:12.615432 [ 5.326630] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 10:56:12.627415 [ 5.330619] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 10:56:12.627436 [ 5.338653] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 10:56:12.639419 [ 5.346608] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 10:56:12.639440 [ 5.350506] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 24 10:56:12.651420 [ 5.358818] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 10:56:12.663416 [ 5.366968] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 24 10:56:12.663440 [ 5.370541] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 24 10:56:12.675417 [ 5.378538] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 24 10:56:12.675438 [ 5.386538] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 24 10:56:12.687419 [ 5.390538] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 24 10:56:12.687441 [ 5.398486] ACPI: PCI: Interrupt link LNKE disabled Sep 24 10:56:12.699417 [ 5.402538] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 24 10:56:12.699439 [ 5.410486] ACPI: PCI: Interrupt link LNKF disabled Sep 24 10:56:12.711417 [ 5.414538] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 24 10:56:12.711439 [ 5.422487] ACPI: PCI: Interrupt link LNKG disabled Sep 24 10:56:12.723418 [ 5.426538] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 24 10:56:12.723440 [ 5.434486] ACPI: PCI: Interrupt link LNKH disabled Sep 24 10:56:12.735415 [ 5.442852] iommu: Default domain type: Translated Sep 24 10:56:12.735435 [ 5.446487] iommu: DMA domain TLB invalidation policy: lazy mode Sep 24 10:56:12.747416 [ 5.454615] pps_core: LinuxPPS API ver. 1 registered Sep 24 10:56:12.747437 [ 5.458486] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 24 10:56:12.759427 [ 5.470488] PTP clock support registered Sep 24 10:56:12.771408 [ 5.474506] EDAC MC: Ver: 3.0.0 Sep 24 10:56:12.771426 [ 5.478566] NetLabel: Initializing Sep 24 10:56:12.771438 [ 5.482361] NetLabel: domain hash size = 128 Sep 24 10:56:12.783414 [ 5.486487] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 24 10:56:12.783436 [ 5.490520] NetLabel: unlabeled traffic allowed by default Sep 24 10:56:12.795392 [ 5.498486] PCI: Using ACPI for IRQ routing Sep 24 10:56:12.795412 [ 5.507188] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 24 10:56:12.807417 [ 5.510484] pci 0000:08:00.0: vgaarb: bridge control possible Sep 24 10:56:12.819413 [ 5.510484] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 24 10:56:12.819440 [ 5.530487] vgaarb: loaded Sep 24 10:56:12.831406 [ 5.535262] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 24 10:56:12.831428 [ 5.542489] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 24 10:56:12.843409 [ 5.552670] clocksource: Switched to clocksource tsc-early Sep 24 10:56:12.855412 [ 5.556934] VFS: Disk quotas dquot_6.6.0 Sep 24 10:56:12.855431 [ 5.561354] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 24 10:56:12.867411 [ 5.569236] AppArmor: AppArmor Filesystem Enabled Sep 24 10:56:12.867432 [ 5.574518] pnp: PnP ACPI init Sep 24 10:56:12.867443 [ 5.578393] system 00:01: [io 0x0500-0x057f] has been reserved Sep 24 10:56:12.879421 [ 5.584996] system 00:01: [io 0x0400-0x047f] has been reserved Sep 24 10:56:12.891416 [ 5.591604] system 00:01: [io 0x0580-0x059f] has been reserved Sep 24 10:56:12.891439 [ 5.598211] system 00:01: [io 0x0600-0x061f] has been reserved Sep 24 10:56:12.903414 [ 5.604818] system 00:01: [io 0x0880-0x0883] has been reserved Sep 24 10:56:12.903436 [ 5.611427] system 00:01: [io 0x0800-0x081f] has been reserved Sep 24 10:56:12.915420 [ 5.618035] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 24 10:56:12.915443 [ 5.625419] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 24 10:56:12.927418 [ 5.632803] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 24 10:56:12.939414 [ 5.640187] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 24 10:56:12.939436 [ 5.647571] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 24 10:56:12.951417 [ 5.654955] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 24 10:56:12.951439 [ 5.662339] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 24 10:56:12.963423 [ 5.670658] pnp: PnP ACPI: found 4 devices Sep 24 10:56:12.963443 [ 5.681594] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 24 10:56:12.987416 [ 5.691619] NET: Registered PF_INET protocol family Sep 24 10:56:12.987437 [ 5.697678] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 24 10:56:12.999398 [ 5.711111] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 24 10:56:13.011424 [ 5.721052] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 24 10:56:13.023416 [ 5.730872] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 24 10:56:13.035418 [ 5.742076] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 24 10:56:13.047416 [ 5.750785] TCP: Hash tables configured (established 524288 bind 65536) Sep 24 10:56:13.047438 [ 5.758892] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 24 10:56:13.059421 [ 5.768103] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 10:56:13.071420 [ 5.776377] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 10:56:13.083414 [ 5.784988] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 24 10:56:13.083436 [ 5.791319] NET: Registered PF_XDP protocol family Sep 24 10:56:13.095413 [ 5.796731] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 10:56:13.095434 [ 5.802564] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 10:56:13.107415 [ 5.809375] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 10:56:13.107438 [ 5.816961] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 10:56:13.119424 [ 5.826199] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 10:56:13.131411 [ 5.831764] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 10:56:13.131432 [ 5.837330] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 10:56:13.131446 [ 5.842870] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 10:56:13.143418 [ 5.849681] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 10:56:13.155415 [ 5.857275] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 10:56:13.155436 [ 5.862840] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 10:56:13.167411 [ 5.868411] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 10:56:13.167432 [ 5.873961] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 10:56:13.179415 [ 5.881550] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 24 10:56:13.179437 [ 5.888450] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 24 10:56:13.191416 [ 5.895350] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 24 10:56:13.191439 [ 5.903023] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 24 10:56:13.203424 [ 5.910699] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 24 10:56:13.215417 [ 5.918955] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 24 10:56:13.215438 [ 5.925174] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 24 10:56:13.227418 [ 5.932169] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 10:56:13.239415 [ 5.940813] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 24 10:56:13.239436 [ 5.947031] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 24 10:56:13.251414 [ 5.954027] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 24 10:56:13.251436 [ 5.961139] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 10:56:13.263420 [ 5.966706] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 24 10:56:13.263442 [ 5.973606] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 24 10:56:13.275422 [ 5.981279] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 24 10:56:13.287416 [ 5.989858] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 10:56:13.287439 [ 6.020506] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22226 usecs Sep 24 10:56:13.323396 [ 6.052515] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23183 usecs Sep 24 10:56:13.359415 [ 6.060791] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 24 10:56:13.359438 [ 6.067988] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 10:56:13.371419 [ 6.075932] DMAR: No SATC found Sep 24 10:56:13.371437 [ 6.075949] Trying to unpack rootfs image as initramfs... Sep 24 10:56:13.383414 [ 6.079440] DMAR: dmar0: Using Queued invalidation Sep 24 10:56:13.383435 [ 6.079453] DMAR: dmar1: Using Queued invalidation Sep 24 10:56:13.395407 [ 6.096315] pci 0000:80:02.0: Adding to iommu group 0 Sep 24 10:56:13.395428 [ 6.102826] pci 0000:ff:08.0: Adding to iommu group 1 Sep 24 10:56:13.407412 [ 6.108501] pci 0000:ff:08.2: Adding to iommu group 1 Sep 24 10:56:13.407433 [ 6.114178] pci 0000:ff:08.3: Adding to iommu group 2 Sep 24 10:56:13.419410 [ 6.119908] pci 0000:ff:09.0: Adding to iommu group 3 Sep 24 10:56:13.419431 [ 6.125580] pci 0000:ff:09.2: Adding to iommu group 3 Sep 24 10:56:13.419445 [ 6.131252] pci 0000:ff:09.3: Adding to iommu group 4 Sep 24 10:56:13.431416 [ 6.137039] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 24 10:56:13.431436 [ 6.142703] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 24 10:56:13.443417 [ 6.148377] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 24 10:56:13.443437 [ 6.154050] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 24 10:56:13.455420 [ 6.159947] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 24 10:56:13.455441 [ 6.165621] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 24 10:56:13.467416 [ 6.171297] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 24 10:56:13.467437 [ 6.176972] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 24 10:56:13.479418 [ 6.182648] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 24 10:56:13.479438 [ 6.188327] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 24 10:56:13.491416 [ 6.194002] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 24 10:56:13.491437 [ 6.199676] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 24 10:56:13.503413 [ 6.205521] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 24 10:56:13.503434 [ 6.211196] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 24 10:56:13.515414 [ 6.216876] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 24 10:56:13.515434 [ 6.222557] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 24 10:56:13.527414 [ 6.228235] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 24 10:56:13.527435 [ 6.233912] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 24 10:56:13.539413 [ 6.239785] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 24 10:56:13.539434 [ 6.245457] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 24 10:56:13.539447 [ 6.251134] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 24 10:56:13.551418 [ 6.256810] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 24 10:56:13.551438 [ 6.262487] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 24 10:56:13.563425 [ 6.268165] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 24 10:56:13.563446 [ 6.273843] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 24 10:56:13.575413 [ 6.279661] pci 0000:ff:10.0: Adding to iommu group 9 Sep 24 10:56:13.575433 [ 6.285339] pci 0000:ff:10.1: Adding to iommu group 9 Sep 24 10:56:13.587415 [ 6.291018] pci 0000:ff:10.5: Adding to iommu group 9 Sep 24 10:56:13.587435 [ 6.296698] pci 0000:ff:10.6: Adding to iommu group 9 Sep 24 10:56:13.599411 [ 6.302378] pci 0000:ff:10.7: Adding to iommu group 9 Sep 24 10:56:13.599432 [ 6.308168] pci 0000:ff:12.0: Adding to iommu group 10 Sep 24 10:56:13.611418 [ 6.313945] pci 0000:ff:12.1: Adding to iommu group 10 Sep 24 10:56:13.611439 [ 6.319722] pci 0000:ff:12.4: Adding to iommu group 10 Sep 24 10:56:13.623413 [ 6.325498] pci 0000:ff:12.5: Adding to iommu group 10 Sep 24 10:56:13.623442 [ 6.331274] pci 0000:ff:13.0: Adding to iommu group 11 Sep 24 10:56:13.635411 [ 6.337048] pci 0000:ff:13.1: Adding to iommu group 12 Sep 24 10:56:13.635432 [ 6.342821] pci 0000:ff:13.2: Adding to iommu group 13 Sep 24 10:56:13.647412 [ 6.348598] pci 0000:ff:13.3: Adding to iommu group 14 Sep 24 10:56:13.647433 [ 6.354429] pci 0000:ff:13.6: Adding to iommu group 15 Sep 24 10:56:13.659412 [ 6.360209] pci 0000:ff:13.7: Adding to iommu group 15 Sep 24 10:56:13.659433 [ 6.365977] pci 0000:ff:14.0: Adding to iommu group 16 Sep 24 10:56:13.671411 [ 6.371749] pci 0000:ff:14.1: Adding to iommu group 17 Sep 24 10:56:13.671432 [ 6.377522] pci 0000:ff:14.2: Adding to iommu group 18 Sep 24 10:56:13.671446 [ 6.383294] pci 0000:ff:14.3: Adding to iommu group 19 Sep 24 10:56:13.683418 [ 6.389180] pci 0000:ff:14.4: Adding to iommu group 20 Sep 24 10:56:13.683438 [ 6.394958] pci 0000:ff:14.5: Adding to iommu group 20 Sep 24 10:56:13.695417 [ 6.400735] pci 0000:ff:14.6: Adding to iommu group 20 Sep 24 10:56:13.695437 [ 6.406516] pci 0000:ff:14.7: Adding to iommu group 20 Sep 24 10:56:13.707417 [ 6.412293] pci 0000:ff:16.0: Adding to iommu group 21 Sep 24 10:56:13.707438 [ 6.418071] pci 0000:ff:16.1: Adding to iommu group 22 Sep 24 10:56:13.719416 [ 6.423843] pci 0000:ff:16.2: Adding to iommu group 23 Sep 24 10:56:13.719436 [ 6.429616] pci 0000:ff:16.3: Adding to iommu group 24 Sep 24 10:56:13.731420 [ 6.435444] pci 0000:ff:16.6: Adding to iommu group 25 Sep 24 10:56:13.731440 [ 6.441246] pci 0000:ff:16.7: Adding to iommu group 25 Sep 24 10:56:13.743418 [ 6.445850] Freeing initrd memory: 40388K Sep 24 10:56:13.743437 [ 6.447042] pci 0000:ff:17.0: Adding to iommu group 26 Sep 24 10:56:13.755413 [ 6.457227] pci 0000:ff:17.1: Adding to iommu group 27 Sep 24 10:56:13.755434 [ 6.462988] pci 0000:ff:17.2: Adding to iommu group 28 Sep 24 10:56:13.767412 [ 6.468761] pci 0000:ff:17.3: Adding to iommu group 29 Sep 24 10:56:13.767432 [ 6.474644] pci 0000:ff:17.4: Adding to iommu group 30 Sep 24 10:56:13.779413 [ 6.480425] pci 0000:ff:17.5: Adding to iommu group 30 Sep 24 10:56:13.779434 [ 6.486202] pci 0000:ff:17.6: Adding to iommu group 30 Sep 24 10:56:13.791410 [ 6.491979] pci 0000:ff:17.7: Adding to iommu group 30 Sep 24 10:56:13.791431 [ 6.497885] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 24 10:56:13.803410 [ 6.503663] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 24 10:56:13.803431 [ 6.509441] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 24 10:56:13.803444 [ 6.515218] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 24 10:56:13.815415 [ 6.520993] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 24 10:56:13.815436 [ 6.526817] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 24 10:56:13.827418 [ 6.532606] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 24 10:56:13.827439 [ 6.538432] pci 0000:7f:08.0: Adding to iommu group 33 Sep 24 10:56:13.839422 [ 6.544213] pci 0000:7f:08.2: Adding to iommu group 33 Sep 24 10:56:13.839442 [ 6.549981] pci 0000:7f:08.3: Adding to iommu group 34 Sep 24 10:56:13.851416 [ 6.555807] pci 0000:7f:09.0: Adding to iommu group 35 Sep 24 10:56:13.851436 [ 6.561586] pci 0000:7f:09.2: Adding to iommu group 35 Sep 24 10:56:13.863413 [ 6.567354] pci 0000:7f:09.3: Adding to iommu group 36 Sep 24 10:56:13.863433 [ 6.573235] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 24 10:56:13.875420 [ 6.579013] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 24 10:56:13.875440 [ 6.584791] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 24 10:56:13.887415 [ 6.590572] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 24 10:56:13.887436 [ 6.596567] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 24 10:56:13.899415 [ 6.602347] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 24 10:56:13.899436 [ 6.608127] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 24 10:56:13.911412 [ 6.613907] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 24 10:56:13.911440 [ 6.619677] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 24 10:56:13.923419 [ 6.625458] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 24 10:56:13.923439 [ 6.631236] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 24 10:56:13.935409 [ 6.637015] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 24 10:56:13.935429 [ 6.642941] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 24 10:56:13.947414 [ 6.648723] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 24 10:56:13.947434 [ 6.654504] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 24 10:56:13.959411 [ 6.660286] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 24 10:56:13.959432 [ 6.666067] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 24 10:56:13.971412 [ 6.671848] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 24 10:56:13.971433 [ 6.677811] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 24 10:56:13.983408 [ 6.683597] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 24 10:56:13.983429 [ 6.689379] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 24 10:56:13.983443 [ 6.695160] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 24 10:56:13.995418 [ 6.700941] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 24 10:56:13.995438 [ 6.706722] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 24 10:56:14.007416 [ 6.712503] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 24 10:56:14.007436 [ 6.718412] pci 0000:7f:10.0: Adding to iommu group 41 Sep 24 10:56:14.019418 [ 6.724193] pci 0000:7f:10.1: Adding to iommu group 41 Sep 24 10:56:14.019438 [ 6.729976] pci 0000:7f:10.5: Adding to iommu group 41 Sep 24 10:56:14.031417 [ 6.735759] pci 0000:7f:10.6: Adding to iommu group 41 Sep 24 10:56:14.031437 [ 6.741541] pci 0000:7f:10.7: Adding to iommu group 41 Sep 24 10:56:14.043415 [ 6.747420] pci 0000:7f:12.0: Adding to iommu group 42 Sep 24 10:56:14.043436 [ 6.753203] pci 0000:7f:12.1: Adding to iommu group 42 Sep 24 10:56:14.055414 [ 6.758985] pci 0000:7f:12.4: Adding to iommu group 42 Sep 24 10:56:14.055435 [ 6.764768] pci 0000:7f:12.5: Adding to iommu group 42 Sep 24 10:56:14.067419 [ 6.770538] pci 0000:7f:13.0: Adding to iommu group 43 Sep 24 10:56:14.067439 [ 6.776305] pci 0000:7f:13.1: Adding to iommu group 44 Sep 24 10:56:14.079414 [ 6.782074] pci 0000:7f:13.2: Adding to iommu group 45 Sep 24 10:56:14.079435 [ 6.787841] pci 0000:7f:13.3: Adding to iommu group 46 Sep 24 10:56:14.091412 [ 6.793665] pci 0000:7f:13.6: Adding to iommu group 47 Sep 24 10:56:14.091433 [ 6.799450] pci 0000:7f:13.7: Adding to iommu group 47 Sep 24 10:56:14.103413 [ 6.805217] pci 0000:7f:14.0: Adding to iommu group 48 Sep 24 10:56:14.103434 [ 6.810985] pci 0000:7f:14.1: Adding to iommu group 49 Sep 24 10:56:14.115411 [ 6.816755] pci 0000:7f:14.2: Adding to iommu group 50 Sep 24 10:56:14.115432 [ 6.822522] pci 0000:7f:14.3: Adding to iommu group 51 Sep 24 10:56:14.127411 [ 6.828403] pci 0000:7f:14.4: Adding to iommu group 52 Sep 24 10:56:14.127433 [ 6.834188] pci 0000:7f:14.5: Adding to iommu group 52 Sep 24 10:56:14.139412 [ 6.839977] pci 0000:7f:14.6: Adding to iommu group 52 Sep 24 10:56:14.139433 [ 6.845754] pci 0000:7f:14.7: Adding to iommu group 52 Sep 24 10:56:14.151411 [ 6.851523] pci 0000:7f:16.0: Adding to iommu group 53 Sep 24 10:56:14.151432 [ 6.857290] pci 0000:7f:16.1: Adding to iommu group 54 Sep 24 10:56:14.151446 [ 6.863060] pci 0000:7f:16.2: Adding to iommu group 55 Sep 24 10:56:14.163416 [ 6.868827] pci 0000:7f:16.3: Adding to iommu group 56 Sep 24 10:56:14.163436 [ 6.874652] pci 0000:7f:16.6: Adding to iommu group 57 Sep 24 10:56:14.175416 [ 6.880441] pci 0000:7f:16.7: Adding to iommu group 57 Sep 24 10:56:14.175436 [ 6.886200] pci 0000:7f:17.0: Adding to iommu group 58 Sep 24 10:56:14.187447 [ 6.891968] pci 0000:7f:17.1: Adding to iommu group 59 Sep 24 10:56:14.187467 [ 6.897736] pci 0000:7f:17.2: Adding to iommu group 60 Sep 24 10:56:14.199416 [ 6.903507] pci 0000:7f:17.3: Adding to iommu group 61 Sep 24 10:56:14.199444 [ 6.909387] pci 0000:7f:17.4: Adding to iommu group 62 Sep 24 10:56:14.211415 [ 6.915176] pci 0000:7f:17.5: Adding to iommu group 62 Sep 24 10:56:14.211436 [ 6.920965] pci 0000:7f:17.6: Adding to iommu group 62 Sep 24 10:56:14.223415 [ 6.926752] pci 0000:7f:17.7: Adding to iommu group 62 Sep 24 10:56:14.223436 [ 6.932661] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 24 10:56:14.235415 [ 6.938450] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 24 10:56:14.235435 [ 6.944230] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 24 10:56:14.247414 [ 6.950009] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 24 10:56:14.247435 [ 6.955789] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 24 10:56:14.259413 [ 6.961612] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 24 10:56:14.259434 [ 6.967395] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 24 10:56:14.271418 [ 6.973164] pci 0000:00:00.0: Adding to iommu group 65 Sep 24 10:56:14.271439 [ 6.978937] pci 0000:00:01.0: Adding to iommu group 66 Sep 24 10:56:14.283416 [ 6.984706] pci 0000:00:01.1: Adding to iommu group 67 Sep 24 10:56:14.283437 [ 6.990476] pci 0000:00:02.0: Adding to iommu group 68 Sep 24 10:56:14.295413 [ 6.996245] pci 0000:00:02.2: Adding to iommu group 69 Sep 24 10:56:14.295435 [ 7.002012] pci 0000:00:03.0: Adding to iommu group 70 Sep 24 10:56:14.307410 [ 7.007781] pci 0000:00:05.0: Adding to iommu group 71 Sep 24 10:56:14.307431 [ 7.013550] pci 0000:00:05.1: Adding to iommu group 72 Sep 24 10:56:14.319410 [ 7.019324] pci 0000:00:05.2: Adding to iommu group 73 Sep 24 10:56:14.319432 [ 7.025092] pci 0000:00:05.4: Adding to iommu group 74 Sep 24 10:56:14.319446 [ 7.030861] pci 0000:00:11.0: Adding to iommu group 75 Sep 24 10:56:14.331431 [ 7.036659] pci 0000:00:11.4: Adding to iommu group 76 Sep 24 10:56:14.331451 [ 7.042482] pci 0000:00:16.0: Adding to iommu group 77 Sep 24 10:56:14.343422 [ 7.048278] pci 0000:00:16.1: Adding to iommu group 77 Sep 24 10:56:14.343444 [ 7.054046] pci 0000:00:1a.0: Adding to iommu group 78 Sep 24 10:56:14.355426 [ 7.059814] pci 0000:00:1c.0: Adding to iommu group 79 Sep 24 10:56:14.355447 [ 7.065584] pci 0000:00:1c.3: Adding to iommu group 80 Sep 24 10:56:14.367417 [ 7.071352] pci 0000:00:1d.0: Adding to iommu group 81 Sep 24 10:56:14.367438 [ 7.077177] pci 0000:00:1f.0: Adding to iommu group 82 Sep 24 10:56:14.379414 [ 7.082969] pci 0000:00:1f.2: Adding to iommu group 82 Sep 24 10:56:14.379435 [ 7.088740] pci 0000:01:00.0: Adding to iommu group 83 Sep 24 10:56:14.391416 [ 7.094500] pci 0000:01:00.1: Adding to iommu group 84 Sep 24 10:56:14.391437 [ 7.100270] pci 0000:05:00.0: Adding to iommu group 85 Sep 24 10:56:14.403415 [ 7.106037] pci 0000:08:00.0: Adding to iommu group 86 Sep 24 10:56:14.403436 [ 7.111807] pci 0000:80:05.0: Adding to iommu group 87 Sep 24 10:56:14.415415 [ 7.117575] pci 0000:80:05.1: Adding to iommu group 88 Sep 24 10:56:14.415437 [ 7.123342] pci 0000:80:05.2: Adding to iommu group 89 Sep 24 10:56:14.427397 [ 7.129109] pci 0000:80:05.4: Adding to iommu group 90 Sep 24 10:56:14.427419 [ 7.185817] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 24 10:56:14.487424 [ 7.193006] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 24 10:56:14.499915 [ 7.200195] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 24 10:56:14.499946 [ 7.210295] Initialise system trusted keyrings Sep 24 10:56:14.511418 [ 7.215273] Key type blacklist registered Sep 24 10:56:14.511438 [ 7.219841] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 24 10:56:14.523408 [ 7.228719] zbud: loaded Sep 24 10:56:14.523426 [ 7.231922] integrity: Platform Keyring initialized Sep 24 10:56:14.535415 [ 7.237377] integrity: Machine keyring initialized Sep 24 10:56:14.535436 [ 7.242725] Key type asymmetric registered Sep 24 10:56:14.547384 [ 7.247297] Asymmetric key parser 'x509' registered Sep 24 10:56:14.547415 [ 7.259378] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 24 10:56:14.559418 [ 7.265821] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 24 10:56:14.571412 [ 7.274139] io scheduler mq-deadline registered Sep 24 10:56:14.571432 [ 7.281191] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 24 10:56:14.583418 [ 7.287713] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 24 10:56:14.583439 [ 7.294245] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 24 10:56:14.595419 [ 7.300752] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 24 10:56:14.595440 [ 7.307274] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 24 10:56:14.607419 [ 7.313788] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 24 10:56:14.619410 [ 7.320292] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 24 10:56:14.619432 [ 7.326797] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 24 10:56:14.631414 [ 7.333311] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 24 10:56:14.631435 [ 7.339832] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 24 10:56:14.643416 [ 7.346272] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 24 10:56:14.643437 [ 7.352916] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 24 10:56:14.655417 [ 7.359870] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 24 10:56:14.655439 [ 7.366378] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 24 10:56:14.667412 [ 7.372918] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 24 10:56:14.679391 [ 7.380512] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 24 10:56:14.679412 [ 7.399083] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 24 10:56:14.703418 [ 7.407443] pstore: Registered erst as persistent store backend Sep 24 10:56:14.703439 [ 7.414239] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 24 10:56:14.715418 [ 7.421386] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 24 10:56:14.727411 [ 7.430574] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 24 10:56:14.727436 [ 7.439909] Linux agpgart interface v0.103 Sep 24 10:56:14.739413 [ 7.444892] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 24 10:56:14.751391 [ 7.460912] i8042: PNP: No PS/2 controller found. Sep 24 10:56:14.763411 [ 7.466295] mousedev: PS/2 mouse device common for all mice Sep 24 10:56:14.763432 [ 7.472541] rtc_cmos 00:00: RTC can wake from S4 Sep 24 10:56:14.775414 [ 7.477993] rtc_cmos 00:00: registered as rtc0 Sep 24 10:56:14.775434 [ 7.483000] rtc_cmos 00:00: setting system clock to 2024-09-24T10:56:14 UTC (1727175374) Sep 24 10:56:14.787421 [ 7.492063] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 24 10:56:14.799387 [ 7.502252] intel_pstate: Intel P-state driver initializing Sep 24 10:56:14.799409 [ 7.519718] ledtrig-cpu: registered to indicate activity on CPUs Sep 24 10:56:14.823373 [ 7.536160] NET: Registered PF_INET6 protocol family Sep 24 10:56:14.835387 [ 7.550259] Segment Routing with IPv6 Sep 24 10:56:14.847405 [ 7.554361] In-situ OAM (IOAM) with IPv6 Sep 24 10:56:14.847424 [ 7.558752] mip6: Mobile IPv6 Sep 24 10:56:14.859415 [ 7.562067] NET: Registered PF_PACKET protocol family Sep 24 10:56:14.859436 [ 7.567828] mpls_gso: MPLS GSO support Sep 24 10:56:14.871376 [ 7.579765] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 24 10:56:14.883390 [ 7.588628] microcode: Microcode Update Driver: v2.2. Sep 24 10:56:14.895418 [ 7.591635] resctrl: L3 allocation detected Sep 24 10:56:14.895437 [ 7.601931] resctrl: L3 monitoring detected Sep 24 10:56:14.895449 [ 7.606602] IPI shorthand broadcast: enabled Sep 24 10:56:14.907420 [ 7.611390] sched_clock: Marking stable (5670977216, 1940389338)->(7988350168, -376983614) Sep 24 10:56:14.919404 [ 7.622528] registered taskstats version 1 Sep 24 10:56:14.919430 [ 7.627117] Loading compiled-in X.509 certificates Sep 24 10:56:14.931362 [ 7.651523] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 24 10:56:14.955474 [ 7.661253] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 24 10:56:14.967393 [ 7.681399] zswap: loaded using pool lzo/zbud Sep 24 10:56:14.979410 [ 7.686840] Key type .fscrypt registered Sep 24 10:56:14.979429 [ 7.691224] Key type fscrypt-provisioning registered Sep 24 10:56:14.991419 [ 7.697191] pstore: Using crash dump compression: deflate Sep 24 10:56:14.991440 [ 7.709485] Key type encrypted registered Sep 24 10:56:15.003390 [ 7.713973] AppArmor: AppArmor sha1 policy hashing enabled Sep 24 10:56:15.015417 [ 7.720103] ima: No TPM chip found, activating TPM-bypass! Sep 24 10:56:15.015439 [ 7.726227] ima: Allocated hash algorithm: sha256 Sep 24 10:56:15.027417 [ 7.731478] ima: No architecture policies found Sep 24 10:56:15.027437 [ 7.736542] evm: Initialising EVM extended attributes: Sep 24 10:56:15.039417 [ 7.742276] evm: security.selinux Sep 24 10:56:15.039436 [ 7.745975] evm: security.SMACK64 (disabled) Sep 24 10:56:15.039449 [ 7.750739] evm: security.SMACK64EXEC (disabled) Sep 24 10:56:15.051418 [ 7.755891] evm: security.SMACK64TRANSMUTE (disabled) Sep 24 10:56:15.051438 [ 7.761527] evm: security.SMACK64MMAP (disabled) Sep 24 10:56:15.063417 [ 7.766679] evm: security.apparmor Sep 24 10:56:15.063436 [ 7.770476] evm: security.ima Sep 24 10:56:15.063447 [ 7.773787] evm: security.capability Sep 24 10:56:15.075390 [ 7.777779] evm: HMAC attrs: 0x1 Sep 24 10:56:15.075408 [ 7.870192] clk: Disabling unused clocks Sep 24 10:56:15.171402 [ 7.876457] Freeing unused decrypted memory: 2036K Sep 24 10:56:15.171422 [ 7.883057] Freeing unused kernel image (initmem) memory: 2796K Sep 24 10:56:15.183422 [ 7.889766] Write protecting the kernel read-only data: 26624k Sep 24 10:56:15.195406 [ 7.897545] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 24 10:56:15.195429 [ 7.905515] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 24 10:56:15.207392 [ 7.958079] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 10:56:15.255408 [ 7.965260] x86/mm: Checking user space page tables Sep 24 10:56:15.267385 [ 8.013011] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 10:56:15.315516 [ 8.020203] Run /init as init process Sep 24 10:56:15.315535 Loading, please wait... Sep 24 10:56:15.327478 Starting systemd-udevd version 252.30-1~deb12u2 Sep 24 10:56:15.351494 [ 8.224418] tsc: Refined TSC clocksource calibration: 1995.191 MHz Sep 24 10:56:15.531410 [ 8.231366] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Sep 24 10:56:15.531439 [ 8.242852] clocksource: Switched to clocksource tsc Sep 24 10:56:15.543409 [ 8.248647] dca service started, version 1.12.1 Sep 24 10:56:15.543429 [ 8.269003] SCSI subsystem initialized Sep 24 10:56:15.567385 [ 8.278413] ACPI: bus type USB registered Sep 24 10:56:15.579415 [ 8.282928] usbcore: registered new interface driver usbfs Sep 24 10:56:15.579436 [ 8.289092] usbcore: registered new interface driver hub Sep 24 10:56:15.591416 [ 8.295057] usbcore: registered new device driver usb Sep 24 10:56:15.591437 [ 8.295225] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 10:56:15.603414 [ 8.306725] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 10:56:15.603436 [ 8.313601] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 10:56:15.615417 [ 8.321844] megasas: 07.719.03.00-rc1 Sep 24 10:56:15.615436 [ 8.326223] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 24 10:56:15.627420 [ 8.332549] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 24 10:56:15.639401 [ 8.341698] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 24 10:56:15.639431 [ 8.358991] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 24 10:56:15.663420 [ 8.367448] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 24 10:56:15.663444 [ 8.375028] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 24 10:56:15.675422 [ 8.381441] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 24 10:56:15.687416 [ 8.393299] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 24 10:56:15.699417 [ 8.401946] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 24 10:56:15.699439 [ 8.408843] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 10:56:15.711416 [ 8.421066] igb 0000:01:00.0: added PHC on eth0 Sep 24 10:56:15.723554 [ 8.426137] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 10:56:15.723577 [ 8.433811] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 10:56:15.735562 [ 8.441867] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 10:56:15.747550 [ 8.447605] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 10:56:15.747576 [ 8.456281] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 24 10:56:15.759559 [ 8.462120] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 24 10:56:15.759585 [ 8.470385] ehci-pci 0000:00:1a.0: debug port 2 Sep 24 10:56:15.771541 [ 8.479362] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 24 10:56:15.783556 [ 8.485831] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 24 10:56:15.783582 [ 8.494866] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 24 10:56:15.795534 [ 8.503325] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 24 10:56:15.807490 [ 8.509884] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 10:56:15.807516 [ 8.519112] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 10:56:15.819500 [ 8.527174] usb usb1: Product: EHCI Host Controller Sep 24 10:56:15.831491 [ 8.532615] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 10:56:15.831513 [ 8.539417] usb usb1: SerialNumber: 0000:00:1a.0 Sep 24 10:56:15.843485 [ 8.544805] hub 1-0:1.0: USB hub found Sep 24 10:56:15.843504 [ 8.548986] hub 1-0:1.0: 2 ports detected Sep 24 10:56:15.843516 [ 8.554045] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 10:56:15.855494 [ 8.561940] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 24 10:56:15.867483 [ 8.567778] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 24 10:56:15.867509 [ 8.576310] ehci-pci 0000:00:1d.0: debug port 2 Sep 24 10:56:15.879450 [ 8.590716] scsi host1: ahci Sep 24 10:56:15.891472 [ 8.597974] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 24 10:56:15.903481 [ 8.604312] scsi host2: ahci Sep 24 10:56:15.903499 [ 8.607801] scsi host3: ahci Sep 24 10:56:15.903511 [ 8.611990] igb 0000:01:00.1: added PHC on eth1 Sep 24 10:56:15.915490 [ 8.617058] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 10:56:15.915514 [ 8.624734] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 10:56:15.927495 [ 8.632771] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 10:56:15.927515 [ 8.638505] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 10:56:15.939520 [ 8.646963] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 24 10:56:15.951500 [ 8.655412] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 24 10:56:15.951522 [ 8.662212] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 24 10:56:15.963500 [ 8.670176] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 24 10:56:15.975497 [ 8.676882] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 24 10:56:15.975520 [ 8.683682] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 24 10:56:15.987499 [ 8.693198] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 24 10:56:15.999487 [ 8.700483] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 24 10:56:15.999511 [ 8.707783] scsi host4: ahci Sep 24 10:56:15.999522 [ 8.711055] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Sep 24 10:56:16.011501 [ 8.719409] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Sep 24 10:56:16.023497 [ 8.727759] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Sep 24 10:56:16.035490 [ 8.736110] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Sep 24 10:56:16.035515 [ 8.744469] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 24 10:56:16.047491 [ 8.750950] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 10:56:16.059488 [ 8.760175] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 10:56:16.059515 [ 8.768238] usb usb2: Product: EHCI Host Controller Sep 24 10:56:16.071495 [ 8.773673] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 10:56:16.071518 [ 8.780475] usb usb2: SerialNumber: 0000:00:1d.0 Sep 24 10:56:16.083485 [ 8.786312] hub 2-0:1.0: USB hub found Sep 24 10:56:16.083504 [ 8.790491] hub 2-0:1.0: 2 ports detected Sep 24 10:56:16.083517 [ 8.796094] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 24 10:56:16.095495 [ 8.805227] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 24 10:56:16.107474 [ 8.820942] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 24 10:56:16.131460 [ 8.831627] megaraid_sas 0000:05:00.0: INIT adapter done Sep 24 10:56:16.131482 [ 8.875879] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 24 10:56:16.179495 [ 8.884532] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 24 10:56:16.179517 [ 8.891059] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 24 10:56:16.191496 [ 8.897667] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 24 10:56:16.203492 [ 8.905316] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 24 10:56:16.215489 [ 8.916876] scsi host0: Avago SAS based MegaRAID driver Sep 24 10:56:16.215511 [ 8.922720] scsi host5: ahci Sep 24 10:56:16.215522 [ 8.926209] scsi host6: ahci Sep 24 10:56:16.227490 [ 8.929419] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 24 10:56:16.227516 [ 8.938826] scsi host7: ahci Sep 24 10:56:16.239483 [ 8.942344] scsi host8: ahci Sep 24 10:56:16.239501 [ 8.945827] scsi host9: ahci Sep 24 10:56:16.239512 [ 8.949386] scsi host10: ahci Sep 24 10:56:16.251490 [ 8.952782] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 24 10:56:16.251515 [ 8.961134] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 24 10:56:16.263498 [ 8.969505] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 24 10:56:16.275492 [ 8.977848] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 24 10:56:16.275517 [ 8.986206] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 24 10:56:16.287498 [ 8.994578] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 24 10:56:16.299490 [ 9.003049] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 24 10:56:16.299513 [ 9.059561] ata3: SATA link down (SStatus 0 SControl 300) Sep 24 10:56:16.359496 [ 9.065627] ata1: SATA link down (SStatus 0 SControl 300) Sep 24 10:56:16.371483 [ 9.071685] ata2: SATA link down (SStatus 0 SControl 300) Sep 24 10:56:16.371513 [ 9.072412] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 24 10:56:16.383469 [ 9.077756] ata4: SATA link down (SStatus 0 SControl 300) Sep 24 10:56:16.383491 [ 9.172977] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 24 10:56:16.479490 [ 9.182122] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 10:56:16.479513 [ 9.190603] hub 1-1:1.0: USB hub found Sep 24 10:56:16.491475 [ 9.194887] hub 1-1:1.0: 6 ports detected Sep 24 10:56:16.491494 [ 9.241103] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 24 10:56:16.539494 [ 9.250250] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 10:56:16.551493 [ 9.258732] hub 2-1:1.0: USB hub found Sep 24 10:56:16.551511 [ 9.263015] hub 2-1:1.0: 8 ports detected Sep 24 10:56:16.563461 [ 9.315631] ata5: SATA link down (SStatus 0 SControl 300) Sep 24 10:56:16.611473 [ 9.321694] ata7: SATA link down (SStatus 0 SControl 300) Sep 24 10:56:16.623492 [ 9.327751] ata10: SATA link down (SStatus 0 SControl 300) Sep 24 10:56:16.623513 [ 9.333904] ata9: SATA link down (SStatus 0 SControl 300) Sep 24 10:56:16.635493 [ 9.339958] ata6: SATA link down (SStatus 0 SControl 300) Sep 24 10:56:16.635514 [ 9.346014] ata8: SATA link down (SStatus 0 SControl 300) Sep 24 10:56:16.647477 [ 9.355348] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 10:56:16.659448 [ 9.377429] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 24 10:56:16.683491 [ 9.386203] sd 0:0:8:0: [sda] Write Protect is off Sep 24 10:56:16.683511 [ 9.389036] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 10:56:16.695486 [ 9.398840] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 24 10:56:16.707473 [ 9.409042] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 24 10:56:16.707496 [ 9.425842] sda: sda1 sda2 < sda5 > Sep 24 10:56:16.719463 [ 9.430057] sd 0:0:8:0: [sda] Attached SCSI disk Sep 24 10:56:16.731456 [ 9.556456] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 24 10:56:16.863473 [ 9.566894] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 24 10:56:16.875492 [ 9.580541] device-mapper: uevent: version 1.0.3 Sep 24 10:56:16.875512 [ 9.585805] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 24 10:56:16.887483 [ 9.669035] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 24 10:56:16.971510 [ 9.678374] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 10:56:16.983490 [ 9.686953] hub 2-1.4:1.0: USB hub found Sep 24 10:56:16.983509 [ 9.691484] hub 2-1.4:1.0: 2 ports detected Sep 24 10:56:16.995441 [ 9.776463] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 24 10:56:17.079460 Begin: Loading essential drivers ... done. Sep 24 10:56:17.175464 Begin: Running /scripts/init-premount ... done. Sep 24 10:56:17.187487 Begin: Mounting root file system ... Begin: Running[ 9.895352] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 24 10:56:17.199495 [ 9.904821] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 24 10:56:17.211492 [ 9.912982] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 24 10:56:17.211514 [ 9.919314] usb 2-1.6: Manufacturer: Avocent Sep 24 10:56:17.223486 [ 9.924100] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 24 10:56:17.223507 /scripts/local-top ... done. Sep 24 10:56:17.223518 Begin: Running /scripts/local-premount ... done. Sep 24 10:56:17.235467 [ 9.943650] hid: raw HID events driver (C) Jiri Kosina Sep 24 10:56:17.247456 [ 9.956988] usbcore: registered new interface driver usbhid Sep 24 10:56:17.259479 [ 9.963227] usbhid: USB HID core driver Sep 24 10:56:17.259507 [ 9.970388] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 24 10:56:17.283446 [ 10.108609] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 24 10:56:17.415499 [ 10.124052] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 24 10:56:17.427502 [ 10.139158] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 24 10:56:17.451488 [ 10.154305] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 24 10:56:17.463493 [ 10.169423] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 24 10:56:17.475489 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 24 10:56:17.511487 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 24 10:56:17.511514 /dev/mapper/himrod0--vg-root: clean, 40836/1220608 files, 464786/4882432 blocks Sep 24 10:56:17.571402 done. Sep 24 10:56:17.571418 [ 10.350417] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 24 10:56:17.655404 [ 10.362317] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 10:56:17.667411 done. Sep 24 10:56:17.667425 Begin: Running /scripts/local-bottom ... done. Sep 24 10:56:17.679470 Begin: Running /scripts/init-bottom ... done. Sep 24 10:56:17.691402 [ 10.465086] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 24 10:56:17.763410 INIT: version 3.06 booting Sep 24 10:56:17.895504 INIT: No inittab.d directory found Sep 24 10:56:17.955503 Using makefile-style concurrent boot in runlevel S. Sep 24 10:56:18.063509 Starting hotplug events dispatcher: systemd-udevd. Sep 24 10:56:18.579459 Synthesizing the initial hotplug events (subsystems)...done. Sep 24 10:56:18.591456 Synthesizing the initial hotplug events (devices)...done. Sep 24 10:56:18.843457 Waiting for /dev to be fully populated...[ 11.565340] ACPI: AC: AC Adapter [P111] (on-line) Sep 24 10:56:18.867489 [ 11.571283] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 24 10:56:18.879488 [ 11.571526] power_meter ACPI000D:00: Found ACPI power meter. Sep 24 10:56:18.879510 [ 11.580650] ACPI: button: Power Button [PWRB] Sep 24 10:56:18.891487 [ 11.586978] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 24 10:56:18.891511 [ 11.591885] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 24 10:56:18.903497 [ 11.599296] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 24 10:56:18.915475 [ 11.628438] ACPI: button: Power Button [PWRF] Sep 24 10:56:18.927461 [ 11.643199] IPMI message handler: version 39.2 Sep 24 10:56:18.939462 [ 11.662382] ipmi device interface Sep 24 10:56:18.963450 [ 11.678311] ipmi_si: IPMI System Interface driver Sep 24 10:56:18.975479 [ 11.683581] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 24 10:56:18.987494 [ 11.690677] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 24 10:56:18.987519 [ 11.698742] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 24 10:56:18.999495 [ 11.705312] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 24 10:56:19.011477 [ 11.712030] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 24 10:56:19.011503 [ 11.728197] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 24 10:56:19.035494 [ 11.732691] power_meter ACPI000D:01: Found ACPI power meter. Sep 24 10:56:19.035523 [ 11.737915] ipmi_si: Adding ACPI-specified kcs state machine Sep 24 10:56:19.047491 [ 11.744259] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 24 10:56:19.047514 [ 11.750675] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 24 10:56:19.059502 [ 11.758044] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 24 10:56:19.083438 [ 11.828689] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 24 10:56:19.131461 [ 11.868697] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 24 10:56:19.167466 [ 11.901687] iTCO_vendor_support: vendor-support=0 Sep 24 10:56:19.203458 [ 11.930728] ACPI: bus type drm_connector registered Sep 24 10:56:19.227471 [ 11.938293] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 24 10:56:19.239497 [ 11.938866] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 24 10:56:19.251494 [ 11.954517] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 24 10:56:19.251516 [ 11.960836] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 24 10:56:19.263392 [ 11.997599] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 24 10:56:19.299413 [ 12.028414] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 24 10:56:19.323392 [ 12.035536] cryptd: max_cpu_qlen set to 1000 Sep 24 10:56:19.347392 [ 12.043160] Console: switching to colour dummy device 80x25 Sep 24 10:56:19.347414 [ 12.058214] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 24 10:56:19.359405 [ 12.070452] AVX2 version of gcm_enc/dec engaged. Sep 24 10:56:19.371392 [ 12.075614] fbcon: mgag200drmfb (fb0) is primary device Sep 24 10:56:19.455394 [ 12.075812] AES CTR mode by8 optimization enabled Sep 24 10:56:19.467428 [ 12.125308] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 24 10:56:19.479421 [ 12.137744] Console: switching to colour frame buffer device 128x48 Sep 24 10:56:19.491411 [ 12.163128] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 24 10:56:19.491435 [ 12.167129] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 24 10:56:19.503379 [ 12.221992] ipmi_ssif: IPMI SSIF Interface driver Sep 24 10:56:19.527364 [ 12.522697] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 24 10:56:19.827423 [ 12.535003] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 24 10:56:19.839424 [ 12.547268] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 24 10:56:19.851426 [ 12.559539] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 24 10:56:19.863424 [ 12.571768] EDAC sbridge: Ver: 1.1.2 Sep 24 10:56:19.875360 [ 12.595195] intel_rapl_common: Found RAPL domain package Sep 24 10:56:19.899415 [ 12.601137] intel_rapl_common: Found RAPL domain dram Sep 24 10:56:19.899436 [ 12.606781] intel_rapl_common: DRAM domain energy unit 15300pj Sep 24 10:56:19.911417 [ 12.613530] intel_rapl_common: Found RAPL domain package Sep 24 10:56:19.911438 [ 12.619474] intel_rapl_common: Found RAPL domain dram Sep 24 10:56:19.923398 [ 12.625119] intel_rapl_common: DRAM domain energy unit 15300pj Sep 24 10:56:19.923420 done. Sep 24 10:56:20.031360 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 10:56:20.451407 done. Sep 24 10:56:20.463362 [ 13.220906] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 10:56:20.523397 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 24 10:56:20.535384 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 24 10:56:20.883402 done. Sep 24 10:56:20.883416 Cleaning up temporary files... /tmp. Sep 24 10:56:20.907381 [ 13.646473] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 24 10:56:20.943467 [ 13.656555] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 10:56:20.955474 [ 13.688702] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 24 10:56:20.991473 Mounting local filesystems...done. Sep 24 10:56:21.051403 Activating swapfile swap, if any...done. Sep 24 10:56:21.051423 Cleaning up temporary files.... Sep 24 10:56:21.051434 Starting Setting kernel variables: sysctl. Sep 24 10:56:21.075383 [ 14.057383] audit: type=1400 audit(1727175381.331:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1668 comm="apparmor_parser" Sep 24 10:56:21.363428 [ 14.074569] audit: type=1400 audit(1727175381.331:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1668 comm="apparmor_parser" Sep 24 10:56:21.387420 [ 14.092327] audit: type=1400 audit(1727175381.335:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1667 comm="apparmor_parser" Sep 24 10:56:21.399429 [ 14.109117] audit: type=1400 audit(1727175381.355:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1670 comm="apparmor_parser" Sep 24 10:56:21.423417 [ 14.116303] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 24 10:56:21.435415 [ 14.126003] audit: type=1400 audit(1727175381.355:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1670 comm="apparmor_parser" Sep 24 10:56:21.447396 [ 14.126005] audit: type=1400 audit(1727175381.355:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1670 comm="apparmor_parser" Sep 24 10:56:21.471411 [ 14.138323] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 24 10:56:21.471437 [ 14.154915] audit: type=1400 audit(1727175381.379:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1671 comm="apparmor_parser" Sep 24 10:56:21.495416 [ 14.189233] audit: type=1400 audit(1727175381.463:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1669 comm="apparmor_parser" Sep 24 10:56:21.507428 [ 14.216763] audit: type=1400 audit(1727175381.463:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1669 comm="apparmor_parser" Sep 24 10:56:21.531422 [ 14.236300] audit: type=1400 audit(1727175381.463:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1669 comm="apparmor_parser" Sep 24 10:56:21.555388 Starting: AppArmorLoading AppArmor profiles...done. Sep 24 10:56:21.555409 . Sep 24 10:56:21.555416 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 24 10:56:21.639425 Copyright 2004-2022 Internet Systems Consortium. Sep 24 10:56:21.651413 All rights reserved. Sep 24 10:56:21.651430 For info, please visit https://www.isc.org/software/dhcp/ Sep 24 10:56:21.651445 Sep 24 10:56:21.651452 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 24 10:56:21.663415 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 24 10:56:21.663435 Sending on Socket/fallback Sep 24 10:56:21.663446 Created duid "\000\001\000\001.\205WUp\333\230p\015\256". Sep 24 10:56:21.675421 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 3 Sep 24 10:56:21.687409 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 24 10:56:21.687429 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 24 10:56:21.699412 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 24 10:56:21.699439 bound to 10.149.64.170 -- renewal in 273 seconds. Sep 24 10:56:21.699453 done. Sep 24 10:56:21.699460 Cleaning up temporary files.... Sep 24 10:56:21.711378 Starting nftables: none Sep 24 10:56:21.711395 . Sep 24 10:56:21.783360 INIT: Entering runlevel: 2 Sep 24 10:56:21.807358 Using makefile-style concurrent boot in runlevel 2. Sep 24 10:56:21.819384 Starting Apache httpd web server: apache2. Sep 24 10:56:23.091359 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 10:56:23.199404 failed. Sep 24 10:56:23.199418 Starting NTP server: ntpd2024-09-24T10:56:23 ntpd[1926]: INIT: ntpd ntpsec-1.2.2: Starting Sep 24 10:56:23.295416 2024-09-24T10:56:23 ntpd[1926]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 24 10:56:23.307406 . Sep 24 10:56:23.307420 Starting periodic command scheduler: cron. Sep 24 10:56:23.307433 Starting system message bus: dbus. Sep 24 10:56:23.475381 Starting OpenBSD Secure Shell server: sshd. Sep 24 10:56:23.619380 Sep 24 10:56:24.639385 Debian GNU/Linux 12 himrod0 ttyS0 Sep 24 10:56:24.639404 Sep 24 10:56:24.639416 himrod0 login: INIT: Sep 24 10:58:55.539406 Using makefile-style concurrent boot in runlevel 6. Sep 24 10:58:55.563587 Sep 24 10:58:55.563602 Stopping SMP IRQ Balancer: irqbalance. Sep 24 10:58:55.575586 Stopping hotplug events dispatcher: systemd-udevd. Sep 24 10:58:55.587590 Stopping nftables: none. Sep 24 10:58:55.599577 Saving the system clock to /dev/rtc0. Sep 24 10:58:56.523613 Hardware Clock updated to Tue Sep 24 10:58:56 UTC 2024. Sep 24 10:58:56.535553 Stopping Apache httpd web server: apache2. Sep 24 10:58:56.679524 Asking all remaining processes to terminate...done. Sep 24 10:58:56.907538 All processes ended within 1 seconds...done. Sep 24 10:58:56.907559 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 24 10:58:56.931561 done. Sep 24 10:58:56.931577 [ 169.714721] EXT4-fs (sda1): unmounting filesystem. Sep 24 10:58:57.015628 Deactivating swap...done. Sep 24 10:58:57.031640 Unmounting local filesystems...done. Sep 24 10:58:57.031659 [ 169.800574] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 10:58:57.103595 Will now restart. Sep 24 10:58:57.163516 [ 169.897267] kvm: exiting hardware virtualization Sep 24 10:58:57.199525 [ 170.879805] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 10:58:58.183558 [ 170.904588] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 10:58:58.207554 [ 170.910346] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 10:58:58.219509 [ 170.956668] ACPI: PM: Preparing to enter system sleep state S5 Sep 24 10:58:58.255534 [ 170.968882] reboot: Restarting system Sep 24 10:58:58.267530 [ 170.972990] reboot: machine restart Sep 24 10:58:58.279502 Sep 24 10:58:58.529811 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 10:59:20.823380  Sep 24 10:59:50.095404 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 24 11:00:03.315410  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 11:00:03.591400  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 11:00:03.867395  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility Initializing Intel(R) Boot Age Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Sep 24 11:00:37.203374  Sep 24 11:00:37.251367  Sep 24 11:00:37.311389 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   Intel(R) Boot Agent GE v1.5.85 DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\  49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 24 11:00:41.559393 PXELINUX 6.04 PXE 20190226 Copyr Sep 24 11:00:41.559414 ight (C) 1994-2015 H. Peter Anvin et al Sep 24 11:00:41.571391 Booting from local disk... Sep 24 11:00:41.571407  Sep 24 11:00:46.143456 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 24 11:00:46.239491 Sep 24 11:00:46.239503 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 24 11:00:46.275503 Press enter to boot the selected OS, `e' to edit the commands Sep 24 11:00:46.287496 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 24 11:00:51.447393 Sep 24 11:00:51.447407  Booting `Xen hypervisor, version 4' Sep 24 11:00:51.531376 Sep 24 11:00:51.531388  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.111+' Sep 24 11:00:51.555391 Sep 24 11:00:51.555403 Loading Xen 4 ... Sep 24 11:00:52.095367 Loading Linux 6.1.111+ ... Sep 24 11:00:54.147368 Loading initial ramdisk ... Sep 24 11:01:06.387361  __ __ _ _ ____ ___ _ _ _ Sep 24 11:01:32.095417 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 24 11:01:32.095437 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 24 11:01:32.107425 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 24 11:01:32.119419 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 24 11:01:32.119440 Sep 24 11:01:32.119446 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Tue Sep 24 10:39:52 UTC 2024 Sep 24 11:01:32.143415 (XEN) Latest ChangeSet: Mon Sep 16 12:56:06 2024 +0100 git:e1c8a3dc8a-dirty Sep 24 11:01:32.143438 (XEN) build-id: a1ec3120987bcbb876b1bc5a12e3a09d0b3a8228 Sep 24 11:01:32.155414 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 24 11:01:32.155432 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Sep 24 11:01:32.167432 (XEN) Xen image load base address: 0x6e600000 Sep 24 11:01:32.179413 (XEN) Video information: Sep 24 11:01:32.179430 (XEN) VGA is text mode 80x25, font 8x16 Sep 24 11:01:32.179441 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 24 11:01:32.191418 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 24 11:01:32.191439 (XEN) Disc information: Sep 24 11:01:32.191447 (XEN) Found 1 MBR signatures Sep 24 11:01:32.203417 (XEN) Found 1 EDD information structures Sep 24 11:01:32.203435 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 24 11:01:32.215415 (XEN) Xen-e820 RAM map: Sep 24 11:01:32.215433 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 24 11:01:32.215446 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 24 11:01:32.227420 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 24 11:01:32.227439 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 24 11:01:32.239415 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 24 11:01:32.239436 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 24 11:01:32.251413 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 24 11:01:32.251433 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 24 11:01:32.251446 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 24 11:01:32.263420 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 24 11:01:32.263439 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 24 11:01:32.275399 (XEN) BSP microcode revision: 0x0b00002e Sep 24 11:01:32.275418 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:32.299359 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 24 11:01:32.323410 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 11:01:32.323434 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 11:01:32.335416 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 24 11:01:32.335439 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 24 11:01:32.347415 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 11:01:32.347438 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 11:01:32.359419 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 11:01:32.371410 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 24 11:01:32.371434 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 24 11:01:32.383419 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 24 11:01:32.383441 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 11:01:32.395470 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 11:01:32.407414 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 11:01:32.407437 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 11:01:32.419417 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 24 11:01:32.419440 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 24 11:01:32.431423 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 11:01:32.443416 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 24 11:01:32.443439 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 24 11:01:32.455428 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 24 11:01:32.467415 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 11:01:32.467438 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 11:01:32.479418 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 11:01:32.479440 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 11:01:32.491429 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 11:01:32.503392 (XEN) System RAM: 65263MB (66829376kB) Sep 24 11:01:32.503411 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 24 11:01:32.635407 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 24 11:01:32.647418 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 24 11:01:32.647438 (XEN) NUMA: Using 19 for the hash shift Sep 24 11:01:32.659364 (XEN) Domain heap initialised DMA width 32 bits Sep 24 11:01:32.827389 (XEN) found SMP MP-table at 000fd060 Sep 24 11:01:32.899399 (XEN) SMBIOS 3.0 present. Sep 24 11:01:32.899417 (XEN) Using APIC driver default Sep 24 11:01:32.911414 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 24 11:01:32.911434 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 24 11:01:32.911448 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 24 11:01:32.923419 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 24 11:01:32.935412 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 24 11:01:32.935433 (XEN) ACPI: Local APIC address 0xfee00000 Sep 24 11:01:32.935446 (XEN) Overriding APIC driver with bigsmp Sep 24 11:01:32.947417 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 24 11:01:32.947439 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 11:01:32.959420 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 24 11:01:32.959441 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 11:01:32.971430 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 24 11:01:32.983412 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 11:01:32.983436 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 11:01:32.995419 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 11:01:32.995441 (XEN) ACPI: IRQ0 used by override. Sep 24 11:01:32.995453 (XEN) ACPI: IRQ2 used by override. Sep 24 11:01:33.007426 (XEN) ACPI: IRQ9 used by override. Sep 24 11:01:33.007445 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 11:01:33.007459 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 24 11:01:33.019423 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 24 11:01:33.019444 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 24 11:01:33.031419 (XEN) Xen ERST support is initialized. Sep 24 11:01:33.031438 (XEN) HEST: Table parsing has been initialized Sep 24 11:01:33.043414 (XEN) Using ACPI (MADT) for SMP configuration information Sep 24 11:01:33.043435 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 24 11:01:33.043448 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 24 11:01:33.055407 (XEN) Not enabling x2APIC (upon firmware request) Sep 24 11:01:33.055427 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 24 11:01:33.067400 (XEN) CPU0: 1200 ... 2000 MHz Sep 24 11:01:33.067417 (XEN) xstate: size: 0x340 and states: 0x7 Sep 24 11:01:33.079417 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 24 11:01:33.079446 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 24 11:01:33.091419 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 24 11:01:33.103416 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 24 11:01:33.103438 (XEN) CPU0: Intel machine check reporting enabled Sep 24 11:01:33.103452 (XEN) Speculative mitigation facilities: Sep 24 11:01:33.115417 (XEN) Hardware hints: Sep 24 11:01:33.115434 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 24 11:01:33.127414 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 24 11:01:33.139410 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 24 11:01:33.151418 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 24 11:01:33.151446 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 24 11:01:33.163418 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 24 11:01:33.163439 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 24 11:01:33.175423 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 24 11:01:33.175444 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 24 11:01:33.187417 (XEN) Initializing Credit2 scheduler Sep 24 11:01:33.187436 (XEN) load_precision_shift: 18 Sep 24 11:01:33.187447 (XEN) load_window_shift: 30 Sep 24 11:01:33.199415 (XEN) underload_balance_tolerance: 0 Sep 24 11:01:33.199434 (XEN) overload_balance_tolerance: -3 Sep 24 11:01:33.199445 (XEN) runqueues arrangement: socket Sep 24 11:01:33.211416 (XEN) cap enforcement granularity: 10ms Sep 24 11:01:33.211436 (XEN) load tracking window length 1073741824 ns Sep 24 11:01:33.211449 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 24 11:01:33.223389 (XEN) Platform timer is 14.318MHz HPET Sep 24 11:01:33.271386 (XEN) Detected 1995.192 MHz processor. Sep 24 11:01:33.283380 (XEN) Freed 1024kB unused BSS memory Sep 24 11:01:33.295407 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 24 11:01:33.295427 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 24 11:01:33.319412 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 24 11:01:33.319434 (XEN) Intel VT-d Snoop Control enabled. Sep 24 11:01:33.319446 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 24 11:01:33.331418 (XEN) Intel VT-d Queued Invalidation enabled. Sep 24 11:01:33.331437 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 24 11:01:33.343414 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 24 11:01:33.343434 (XEN) Intel VT-d Shared EPT tables enabled. Sep 24 11:01:33.343446 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 24 11:01:33.355391 (XEN) I/O virtualisation enabled Sep 24 11:01:33.379415 (XEN) - Dom0 mode: Relaxed Sep 24 11:01:33.379433 (XEN) Interrupt remapping enabled Sep 24 11:01:33.379444 (XEN) nr_sockets: 2 Sep 24 11:01:33.379454 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 24 11:01:33.391414 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 24 11:01:33.391434 (XEN) ENABLING IO-APIC IRQs Sep 24 11:01:33.403401 (XEN) -> Using old ACK method Sep 24 11:01:33.403419 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 11:01:33.403434 (XEN) TSC deadline timer enabled Sep 24 11:01:33.511392 (XEN) Wallclock source: CMOS RTC Sep 24 11:01:33.511410 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 24 11:01:34.027420 (XEN) Allocated console ring of 512 KiB. Sep 24 11:01:34.027439 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 24 11:01:34.039415 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 24 11:01:34.039434 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 24 11:01:34.051412 (XEN) VMX: Supported advanced features: Sep 24 11:01:34.051431 (XEN) - APIC MMIO access virtualisation Sep 24 11:01:34.051443 (XEN) - APIC TPR shadow Sep 24 11:01:34.051453 (XEN) - Extended Page Tables (EPT) Sep 24 11:01:34.063416 (XEN) - Virtual-Processor Identifiers (VPID) Sep 24 11:01:34.063436 (XEN) - Virtual NMI Sep 24 11:01:34.063446 (XEN) - MSR direct-access bitmap Sep 24 11:01:34.075412 (XEN) - Unrestricted Guest Sep 24 11:01:34.075430 (XEN) - APIC Register Virtualization Sep 24 11:01:34.075441 (XEN) - Virtual Interrupt Delivery Sep 24 11:01:34.075452 (XEN) - Posted Interrupt Processing Sep 24 11:01:34.087412 (XEN) - VMCS shadowing Sep 24 11:01:34.087429 (XEN) - VM Functions Sep 24 11:01:34.087439 (XEN) - Virtualisation Exceptions Sep 24 11:01:34.087450 (XEN) - Page Modification Logging Sep 24 11:01:34.099415 (XEN) HVM: ASIDs enabled. Sep 24 11:01:34.099433 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 24 11:01:34.111418 (XEN) HVM: VMX enabled Sep 24 11:01:34.111436 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 24 11:01:34.111449 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 24 11:01:34.123408 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 24 11:01:34.123429 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.135417 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.135443 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.147402 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.183354 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.207410 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.243411 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.279411 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.315403 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.351399 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.387394 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.423396 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.459388 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.495383 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.531421 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 24 11:01:34.531443 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 24 11:01:34.543419 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 24 11:01:34.555369 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.567392 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.603397 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.639403 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.675398 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.711401 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.747405 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.783408 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.819414 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.855410 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.891410 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.927413 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.963411 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 11:01:34.999410 (XEN) Brought up 56 CPUs Sep 24 11:01:35.227368 (XEN) Testing NMI watchdog on all CPUs: ok Sep 24 11:01:35.251410 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 24 11:01:35.251432 (XEN) Initializing Credit2 scheduler Sep 24 11:01:35.251443 (XEN) load_precision_shift: 18 Sep 24 11:01:35.263412 (XEN) load_window_shift: 30 Sep 24 11:01:35.263430 (XEN) underload_balance_tolerance: 0 Sep 24 11:01:35.263442 (XEN) overload_balance_tolerance: -3 Sep 24 11:01:35.275410 (XEN) runqueues arrangement: socket Sep 24 11:01:35.275438 (XEN) cap enforcement granularity: 10ms Sep 24 11:01:35.275450 (XEN) load tracking window length 1073741824 ns Sep 24 11:01:35.287430 (XEN) Adding cpu 0 to runqueue 0 Sep 24 11:01:35.287449 (XEN) First cpu on runqueue, activating Sep 24 11:01:35.287460 (XEN) Adding cpu 1 to runqueue 0 Sep 24 11:01:35.312895 (XEN) Adding cpu 2 to runqueue 0 Sep 24 11:01:35.312920 (XEN) Adding cpu 3 to runqueue 0 Sep 24 11:01:35.312931 (XEN) Adding cpu 4 to runqueue 0 Sep 24 11:01:35.312941 (XEN) Adding cpu 5 to runqueue 0 Sep 24 11:01:35.312967 (XEN) Adding cpu 6 to runqueue 0 Sep 24 11:01:35.312977 (XEN) Adding cpu 7 to runqueue 0 Sep 24 11:01:35.312986 (XEN) Adding cpu 8 to runqueue 0 Sep 24 11:01:35.323411 (XEN) Adding cpu 9 to runqueue 0 Sep 24 11:01:35.323430 (XEN) Adding cpu 10 to runqueue 0 Sep 24 11:01:35.323441 (XEN) Adding cpu 11 to runqueue 0 Sep 24 11:01:35.323451 (XEN) Adding cpu 12 to runqueue 0 Sep 24 11:01:35.335412 (XEN) Adding cpu 13 to runqueue 0 Sep 24 11:01:35.335430 (XEN) Adding cpu 14 to runqueue 1 Sep 24 11:01:35.335441 (XEN) First cpu on runqueue, activating Sep 24 11:01:35.347415 (XEN) Adding cpu 15 to runqueue 1 Sep 24 11:01:35.347433 (XEN) Adding cpu 16 to runqueue 1 Sep 24 11:01:35.347444 (XEN) Adding cpu 17 to runqueue 1 Sep 24 11:01:35.359407 (XEN) Adding cpu 18 to runqueue 1 Sep 24 11:01:35.359427 (XEN) Adding cpu 19 to runqueue 1 Sep 24 11:01:35.359438 (XEN) Adding cpu 20 to runqueue 1 Sep 24 11:01:35.359448 (XEN) Adding cpu 21 to runqueue 1 Sep 24 11:01:35.371410 (XEN) Adding cpu 22 to runqueue 1 Sep 24 11:01:35.371429 (XEN) Adding cpu 23 to runqueue 1 Sep 24 11:01:35.371440 (XEN) Adding cpu 24 to runqueue 1 Sep 24 11:01:35.383409 (XEN) Adding cpu 25 to runqueue 1 Sep 24 11:01:35.383427 (XEN) Adding cpu 26 to runqueue 1 Sep 24 11:01:35.383439 (XEN) Adding cpu 27 to runqueue 1 Sep 24 11:01:35.383449 (XEN) Adding cpu 28 to runqueue 2 Sep 24 11:01:35.395410 (XEN) First cpu on runqueue, activating Sep 24 11:01:35.395430 (XEN) Adding cpu 29 to runqueue 2 Sep 24 11:01:35.395441 (XEN) Adding cpu 30 to runqueue 2 Sep 24 11:01:35.407410 (XEN) Adding cpu 31 to runqueue 2 Sep 24 11:01:35.407428 (XEN) Adding cpu 32 to runqueue 2 Sep 24 11:01:35.407440 (XEN) Adding cpu 33 to runqueue 2 Sep 24 11:01:35.407450 (XEN) Adding cpu 34 to runqueue 2 Sep 24 11:01:35.419412 (XEN) Adding cpu 35 to runqueue 2 Sep 24 11:01:35.419430 (XEN) Adding cpu 36 to runqueue 2 Sep 24 11:01:35.419441 (XEN) Adding cpu 37 to runqueue 2 Sep 24 11:01:35.431410 (XEN) Adding cpu 38 to runqueue 2 Sep 24 11:01:35.431428 (XEN) Adding cpu 39 to runqueue 2 Sep 24 11:01:35.431439 (XEN) Adding cpu 40 to runqueue 2 Sep 24 11:01:35.443408 (XEN) Adding cpu 41 to runqueue 2 Sep 24 11:01:35.443427 (XEN) Adding cpu 42 to runqueue 3 Sep 24 11:01:35.443438 (XEN) First cpu on runqueue, activating Sep 24 11:01:35.443449 (XEN) Adding cpu 43 to runqueue 3 Sep 24 11:01:35.455417 (XEN) Adding cpu 44 to runqueue 3 Sep 24 11:01:35.455436 (XEN) Adding cpu 45 to runqueue 3 Sep 24 11:01:35.455446 (XEN) Adding cpu 46 to runqueue 3 Sep 24 11:01:35.467455 (XEN) Adding cpu 47 to runqueue 3 Sep 24 11:01:35.467473 (XEN) Adding cpu 48 to runqueue 3 Sep 24 11:01:35.467484 (XEN) Adding cpu 49 to runqueue 3 Sep 24 11:01:35.467494 (XEN) Adding cpu 50 to runqueue 3 Sep 24 11:01:35.479414 (XEN) Adding cpu 51 to runqueue 3 Sep 24 11:01:35.479432 (XEN) Adding cpu 52 to runqueue 3 Sep 24 11:01:35.479443 (XEN) Adding cpu 53 to runqueue 3 Sep 24 11:01:35.491414 (XEN) Adding cpu 54 to runqueue 3 Sep 24 11:01:35.491432 (XEN) Adding cpu 55 to runqueue 3 Sep 24 11:01:35.491443 (XEN) mcheck_poll: Machine check polling timer started. Sep 24 11:01:35.503410 (XEN) Running stub recovery selftests... Sep 24 11:01:35.503429 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 24 11:01:35.515410 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 24 11:01:35.515433 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 24 11:01:35.527422 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 24 11:01:35.539415 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 24 11:01:35.539436 (XEN) NX (Execute Disable) protection active Sep 24 11:01:35.551390 (XEN) d0 has maximum 1320 PIRQs Sep 24 11:01:35.551409 (XEN) *** Building a PV Dom0 *** Sep 24 11:01:35.551420 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1479034 Sep 24 11:01:35.887404 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 24 11:01:35.899410 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 24 11:01:35.899430 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 24 11:01:35.899443 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 24 11:01:35.911411 (XEN) ELF: note: GUEST_OS = "linux" Sep 24 11:01:35.911430 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 24 11:01:35.911442 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 24 11:01:35.923413 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 24 11:01:35.923432 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 24 11:01:35.923444 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 24 11:01:35.935413 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 24 11:01:35.935434 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 24 11:01:35.947422 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 24 11:01:35.947442 (XEN) ELF: note: PAE_MODE = "yes" Sep 24 11:01:35.959411 (XEN) ELF: note: LOADER = "generic" Sep 24 11:01:35.959430 (XEN) ELF: note: L1_MFN_VALID Sep 24 11:01:35.959441 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 24 11:01:35.959452 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 24 11:01:35.971413 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 24 11:01:35.971433 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 24 11:01:35.971444 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 24 11:01:35.983413 (XEN) ELF: addresses: Sep 24 11:01:35.983430 (XEN) virt_base = 0xffffffff80000000 Sep 24 11:01:35.983442 (XEN) elf_paddr_offset = 0x0 Sep 24 11:01:35.995412 (XEN) virt_offset = 0xffffffff80000000 Sep 24 11:01:35.995432 (XEN) virt_kstart = 0xffffffff81000000 Sep 24 11:01:36.007409 (XEN) virt_kend = 0xffffffff83030000 Sep 24 11:01:36.007429 (XEN) virt_entry = 0xffffffff82d55160 Sep 24 11:01:36.007442 (XEN) p2m_base = 0x8000000000 Sep 24 11:01:36.019411 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 24 11:01:36.019431 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 24 11:01:36.031412 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 24 11:01:36.031431 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109532 pages to be allocated) Sep 24 11:01:36.043393 (XEN) Init. ramdisk: 000000107ebdc000->000000107ffffed3 Sep 24 11:01:36.043414 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 24 11:01:36.043426 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 24 11:01:36.055416 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 24 11:01:36.055436 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 24 11:01:36.067420 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 24 11:01:36.067441 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 24 11:01:36.079411 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 24 11:01:36.079431 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 24 11:01:36.091409 (XEN) Dom0 has maximum 56 VCPUs Sep 24 11:01:36.091427 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82479034 Sep 24 11:01:36.091441 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 24 11:01:36.103413 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 24 11:01:36.103434 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 24 11:01:36.115387 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 24 11:01:36.127408 (XEN) Scrubbing Free RAM in background Sep 24 11:01:36.139408 (XEN) Std. Loglevel: All Sep 24 11:01:36.139427 (XEN) Guest Loglevel: All Sep 24 11:01:36.139437 (XEN) *************************************************** Sep 24 11:01:36.139456 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 24 11:01:36.151415 (XEN) enabled. Please assess your configuration and choose an Sep 24 11:01:36.163408 (XEN) explicit 'smt=' setting. See XSA-273. Sep 24 11:01:36.163430 (XEN) *************************************************** Sep 24 11:01:36.163443 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 24 11:01:36.175417 (XEN) enabled. Mitigations will not be fully effective. Please Sep 24 11:01:36.187408 (XEN) choose an explicit smt= setting. See XSA-297. Sep 24 11:01:36.187430 (XEN) *************************************************** Sep 24 11:01:36.199365 (XEN) 3... 2... 1... Sep 24 11:01:39.127406 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 24 11:01:39.127430 (XEN) Freed 676kB init memory Sep 24 11:01:39.139396 mapping kernel into physical memory Sep 24 11:01:39.139414 about to get started... Sep 24 11:01:39.139425 [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 10:04:53 UTC 2024 Sep 24 11:01:39.559482 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 24 11:01:39.571475 [ 0.000000] Released 0 page(s) Sep 24 11:01:39.571493 [ 0.000000] BIOS-provided physical RAM map: Sep 24 11:01:39.571506 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 11:01:39.583477 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 24 11:01:39.595434 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 24 11:01:39.595456 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 11:01:39.607417 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 11:01:39.619411 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 11:01:39.619433 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 11:01:39.631413 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 24 11:01:39.631435 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 24 11:01:39.643417 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 24 11:01:39.655411 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 24 11:01:39.655433 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 11:01:39.667415 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 24 11:01:39.679413 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 11:01:39.679436 [ 0.000000] NX (Execute Disable) protection: active Sep 24 11:01:39.691411 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 11:01:39.691429 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 11:01:39.703416 [ 0.000000] Hypervisor detected: Xen PV Sep 24 11:01:39.703435 [ 0.000459] tsc: Detected 1995.192 MHz processor Sep 24 11:01:39.715414 [ 0.000959] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 24 11:01:39.715436 [ 0.000961] Disabled Sep 24 11:01:39.715446 [ 0.000962] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 11:01:39.727418 [ 0.000968] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 11:01:39.739420 [ 0.001026] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 11:01:39.739443 [ 0.031095] RAMDISK: [mem 0x04000000-0x05423fff] Sep 24 11:01:39.751412 [ 0.031110] ACPI: Early table checksum verification disabled Sep 24 11:01:39.751434 [ 0.031905] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 11:01:39.763415 [ 0.031919] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 11:01:39.775420 [ 0.031971] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 11:01:39.775447 [ 0.032038] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 11:01:39.787422 [ 0.032056] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 11:01:39.799414 [ 0.032074] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 11:01:39.799441 [ 0.032093] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 11:01:39.811421 [ 0.032111] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 11:01:39.823421 [ 0.032140] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 11:01:39.835417 [ 0.032161] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 11:01:39.847414 [ 0.032180] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 11:01:39.847440 [ 0.032198] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 11:01:39.859423 [ 0.032216] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 11:01:39.871420 [ 0.032234] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 11:01:39.883418 [ 0.032252] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 11:01:39.895412 [ 0.032270] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 11:01:39.907410 [ 0.032289] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 11:01:39.907438 [ 0.032307] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 11:01:39.931415 [ 0.032326] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 11:01:39.943414 [ 0.032344] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 11:01:39.943440 [ 0.032362] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 11:01:39.955427 [ 0.032381] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 11:01:39.967418 [ 0.032399] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 11:01:39.979421 [ 0.032417] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 11:01:39.991422 [ 0.032435] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 11:01:39.991449 [ 0.032454] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 11:01:40.003423 [ 0.032463] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 11:01:40.015415 [ 0.032465] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 11:01:40.027411 [ 0.032466] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 11:01:40.027436 [ 0.032467] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 11:01:40.039416 [ 0.032468] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 11:01:40.051413 [ 0.032470] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 11:01:40.051438 [ 0.032471] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 11:01:40.063416 [ 0.032472] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 11:01:40.075417 [ 0.032473] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 11:01:40.075441 [ 0.032474] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 11:01:40.087419 [ 0.032475] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 11:01:40.099414 [ 0.032476] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 11:01:40.099446 [ 0.032477] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 11:01:40.111418 [ 0.032478] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 11:01:40.123412 [ 0.032479] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 11:01:40.123436 [ 0.032480] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 11:01:40.135416 [ 0.032481] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 11:01:40.147421 [ 0.032482] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 11:01:40.147445 [ 0.032483] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 11:01:40.159418 [ 0.032485] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 11:01:40.171414 [ 0.032486] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 11:01:40.171438 [ 0.032487] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 11:01:40.183419 [ 0.032488] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 11:01:40.195413 [ 0.032489] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 11:01:40.195437 [ 0.032544] Setting APIC routing to Xen PV. Sep 24 11:01:40.207414 [ 0.036936] Zone ranges: Sep 24 11:01:40.207432 [ 0.036938] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 11:01:40.219412 [ 0.036941] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 24 11:01:40.219434 [ 0.036943] Normal empty Sep 24 11:01:40.219445 [ 0.036945] Movable zone start for each node Sep 24 11:01:40.231415 [ 0.036946] Early memory node ranges Sep 24 11:01:40.231433 [ 0.036946] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 11:01:40.243416 [ 0.036948] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 24 11:01:40.243437 [ 0.036950] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 24 11:01:40.255418 [ 0.036958] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 11:01:40.267383 [ 0.037008] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 11:01:40.267405 [ 0.039062] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 24 11:01:40.279416 [ 0.039066] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 11:01:40.279438 [ 0.247515] Remapped 102 page(s) Sep 24 11:01:40.291414 [ 0.248777] ACPI: PM-Timer IO Port: 0x408 Sep 24 11:01:40.291434 [ 0.248966] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 11:01:40.303403 [ 0.248971] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 11:01:40.303426 [ 0.248973] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 11:01:40.315430 [ 0.248975] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 11:01:40.327397 [ 0.248977] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 11:01:40.339415 [ 0.248979] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 11:01:40.339438 [ 0.248981] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 11:01:40.351422 [ 0.248983] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 11:01:40.351444 [ 0.248985] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 11:01:40.363418 [ 0.248987] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 11:01:40.375414 [ 0.248989] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 11:01:40.375437 [ 0.248991] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 11:01:40.387413 [ 0.248993] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 11:01:40.387435 [ 0.248995] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 11:01:40.399417 [ 0.248996] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 11:01:40.399440 [ 0.248998] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 11:01:40.411417 [ 0.249000] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 11:01:40.423418 [ 0.249002] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 11:01:40.423442 [ 0.249004] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 11:01:40.435412 [ 0.249006] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 11:01:40.435434 [ 0.249008] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 11:01:40.447416 [ 0.249010] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 11:01:40.447438 [ 0.249012] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 11:01:40.459428 [ 0.249014] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 11:01:40.471410 [ 0.249016] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 11:01:40.471432 [ 0.249018] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 11:01:40.483414 [ 0.249019] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 11:01:40.483436 [ 0.249022] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 11:01:40.495416 [ 0.249023] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 11:01:40.495438 [ 0.249026] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 11:01:40.507420 [ 0.249027] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 11:01:40.519412 [ 0.249030] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 11:01:40.519435 [ 0.249031] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 11:01:40.531413 [ 0.249033] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 11:01:40.531435 [ 0.249035] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 11:01:40.543415 [ 0.249037] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 11:01:40.543437 [ 0.249039] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 11:01:40.555427 [ 0.249041] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 11:01:40.567410 [ 0.249043] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 11:01:40.567433 [ 0.249045] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 11:01:40.579413 [ 0.249047] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 11:01:40.579436 [ 0.249049] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 11:01:40.591417 [ 0.249051] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 11:01:40.591439 [ 0.249053] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 11:01:40.603417 [ 0.249054] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 11:01:40.615415 [ 0.249057] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 11:01:40.615438 [ 0.249059] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 11:01:40.627414 [ 0.249061] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 11:01:40.627437 [ 0.249063] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 11:01:40.639415 [ 0.249065] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 11:01:40.639436 [ 0.249066] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 11:01:40.651422 [ 0.249069] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 11:01:40.663409 [ 0.249071] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 11:01:40.663431 [ 0.249073] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 11:01:40.675417 [ 0.249074] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 11:01:40.675440 [ 0.249076] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 11:01:40.687419 [ 0.249134] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 11:01:40.699417 [ 0.249149] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 11:01:40.699441 [ 0.249164] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 11:01:40.711417 [ 0.249203] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 11:01:40.711440 [ 0.249207] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 11:01:40.723433 [ 0.249288] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 11:01:40.735412 [ 0.249293] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 11:01:40.735434 [ 0.249377] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 24 11:01:40.747418 [ 0.249401] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 11:01:40.747443 [ 0.249404] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 24 11:01:40.759427 [ 0.249407] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 24 11:01:40.771415 [ 0.249412] Booting kernel on Xen Sep 24 11:01:40.771434 [ 0.249413] Xen version: 4.20-unstable (preserve-AD) Sep 24 11:01:40.783413 [ 0.249418] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 11:01:40.795413 [ 0.256482] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 24 11:01:40.795438 [ 0.261047] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 24 11:01:40.807415 [ 0.261443] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 24 11:01:40.819417 [ 0.261459] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 24 11:01:40.819440 [ 0.261462] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 24 11:01:40.831422 [ 0.261513] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 24 11:01:40.843418 [ 0.261525] random: crng init done Sep 24 11:01:40.843437 [ 0.261527] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 11:01:40.855419 [ 0.261529] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 11:01:40.867416 [ 0.261530] printk: log_buf_len min size: 262144 bytes Sep 24 11:01:40.867438 [ 0.262322] printk: log_buf_len: 524288 bytes Sep 24 11:01:40.879412 [ 0.262324] printk: early log buf free: 249416(95%) Sep 24 11:01:40.879434 [ 0.262463] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 11:01:40.891415 [ 0.262536] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 11:01:40.903411 [ 0.272126] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 11:01:40.903435 [ 0.272135] software IO TLB: area num 64. Sep 24 11:01:40.915410 [ 0.353887] Memory: 376592K/524284K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 147440K reserved, 0K cma-reserved) Sep 24 11:01:40.927418 [ 0.354360] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 24 11:01:40.939408 [ 0.357694] Dynamic Preempt: voluntary Sep 24 11:01:40.939428 [ 0.358162] rcu: Preemptible hierarchical RCU implementation. Sep 24 11:01:40.939443 [ 0.358164] rcu: RCU event tracing is enabled. Sep 24 11:01:40.951418 [ 0.358165] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 24 11:01:40.963416 [ 0.358167] Trampoline variant of Tasks RCU enabled. Sep 24 11:01:40.963438 [ 0.358169] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 11:01:40.975418 [ 0.358170] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 11:01:40.975441 [ 0.369984] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 24 11:01:40.987419 [ 0.370278] xen:events: Using FIFO-based ABI Sep 24 11:01:40.987439 [ 0.370454] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 11:01:40.999423 [ 0.377207] Console: colour VGA+ 80x25 Sep 24 11:01:40.999442 [ 0.404660] printk: console [tty0] enabled Sep 24 11:01:41.011414 [ 0.406669] printk: console [hvc0] enabled Sep 24 11:01:41.011433 [ 0.406868] ACPI: Core revision 20220331 Sep 24 11:01:41.023412 [ 0.447226] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 24 11:01:41.035419 [ 0.447445] installing Xen timer for CPU 0 Sep 24 11:01:41.035440 [ 0.447665] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 24 11:01:41.047422 [ 0.447862] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995192) Sep 24 11:01:41.059421 [ 0.448254] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 11:01:41.071413 [ 0.448393] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 11:01:41.071435 [ 0.448545] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 11:01:41.083421 [ 0.448872] Spectre V2 : Mitigation: Retpolines Sep 24 11:01:41.083441 [ 0.449008] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 11:01:41.095426 [ 0.449186] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 11:01:41.107419 [ 0.449329] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 11:01:41.119410 [ 0.449474] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 11:01:41.119438 [ 0.449655] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 11:01:41.131418 [ 0.449801] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 11:01:41.143415 [ 0.449873] MDS: Mitigation: Clear CPU buffers Sep 24 11:01:41.143435 [ 0.450008] TAA: Mitigation: Clear CPU buffers Sep 24 11:01:41.155413 [ 0.450142] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 11:01:41.155439 [ 0.450343] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 11:01:41.167425 [ 0.450521] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 11:01:41.179414 [ 0.450662] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 11:01:41.179437 [ 0.450804] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 11:01:41.191414 [ 0.450864] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 11:01:41.203418 [ 0.472619] Freeing SMP alternatives memory: 40K Sep 24 11:01:41.203438 [ 0.472781] pid_max: default: 57344 minimum: 448 Sep 24 11:01:41.215413 [ 0.472972] LSM: Security Framework initializing Sep 24 11:01:41.215434 [ 0.473133] SELinux: Initializing. Sep 24 11:01:41.215446 [ 0.473375] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 24 11:01:41.227423 [ 0.473557] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 24 11:01:41.239417 [ 0.474896] cpu 0 spinlock event irq 73 Sep 24 11:01:41.239436 [ 0.475069] VPMU disabled by hypervisor. Sep 24 11:01:41.251414 [ 0.475701] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 11:01:41.251440 [ 0.475865] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 11:01:41.263417 [ 0.476057] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 24 11:01:41.275417 [ 0.476246] signal: max sigframe size: 1776 Sep 24 11:01:41.275437 [ 0.476440] rcu: Hierarchical SRCU implementation. Sep 24 11:01:41.287414 [ 0.476576] rcu: Max phase no-delay instances is 400. Sep 24 11:01:41.287435 [ 0.478421] smp: Bringing up secondary CPUs ... Sep 24 11:01:41.299410 [ 0.478833] installing Xen timer for CPU 1 Sep 24 11:01:41.299430 [ 0.479438] cpu 1 spinlock event irq 83 Sep 24 11:01:41.299442 [ 0.480888] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 11:01:41.323415 [ 0.481102] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 11:01:41.335420 [ 0.481339] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 11:01:41.359421 [ 0.481886] installing Xen timer for CPU 2 Sep 24 11:01:41.359441 [ 0.482489] cpu 2 spinlock event irq 89 Sep 24 11:01:41.359453 [ 0.483082] installing Xen timer for CPU 3 Sep 24 11:01:41.371416 [ 0.483652] cpu 3 spinlock event irq 95 Sep 24 11:01:41.371436 [ 0.484132] installing Xen timer for CPU 4 Sep 24 11:01:41.383412 [ 0.484698] cpu 4 spinlock event irq 101 Sep 24 11:01:41.383431 [ 0.485125] installing Xen timer for CPU 5 Sep 24 11:01:41.383444 [ 0.485697] cpu 5 spinlock event irq 107 Sep 24 11:01:41.395414 [ 0.486126] installing Xen timer for CPU 6 Sep 24 11:01:41.395434 [ 0.486924] cpu 6 spinlock event irq 113 Sep 24 11:01:41.407411 [ 0.487129] installing Xen timer for CPU 7 Sep 24 11:01:41.407431 [ 0.487923] cpu 7 spinlock event irq 119 Sep 24 11:01:41.407444 [ 0.488134] installing Xen timer for CPU 8 Sep 24 11:01:41.419413 [ 0.489013] cpu 8 spinlock event irq 125 Sep 24 11:01:41.419432 [ 0.489181] installing Xen timer for CPU 9 Sep 24 11:01:41.419445 [ 0.490052] cpu 9 spinlock event irq 131 Sep 24 11:01:41.431415 [ 0.490128] installing Xen timer for CPU 10 Sep 24 11:01:41.431435 [ 0.491088] cpu 10 spinlock event irq 137 Sep 24 11:01:41.443413 [ 0.491132] installing Xen timer for CPU 11 Sep 24 11:01:41.443433 [ 0.492121] cpu 11 spinlock event irq 143 Sep 24 11:01:41.443445 [ 0.492121] installing Xen timer for CPU 12 Sep 24 11:01:41.455416 [ 0.493162] cpu 12 spinlock event irq 149 Sep 24 11:01:41.455435 [ 0.493162] installing Xen timer for CPU 13 Sep 24 11:01:41.467415 [ 0.494126] cpu 13 spinlock event irq 155 Sep 24 11:01:41.467435 [ 0.494126] installing Xen timer for CPU 14 Sep 24 11:01:41.467449 [ 0.495120] cpu 14 spinlock event irq 161 Sep 24 11:01:41.479412 [ 0.495120] installing Xen timer for CPU 15 Sep 24 11:01:41.479432 [ 0.496130] cpu 15 spinlock event irq 167 Sep 24 11:01:41.491409 [ 0.496130] installing Xen timer for CPU 16 Sep 24 11:01:41.491429 [ 0.497242] cpu 16 spinlock event irq 173 Sep 24 11:01:41.491442 [ 0.497242] installing Xen timer for CPU 17 Sep 24 11:01:41.503415 [ 0.498255] cpu 17 spinlock event irq 179 Sep 24 11:01:41.503435 [ 0.498255] installing Xen timer for CPU 18 Sep 24 11:01:41.515412 [ 0.499269] cpu 18 spinlock event irq 185 Sep 24 11:01:41.515432 [ 0.499269] installing Xen timer for CPU 19 Sep 24 11:01:41.515445 [ 0.500271] cpu 19 spinlock event irq 191 Sep 24 11:01:41.527413 [ 0.500271] installing Xen timer for CPU 20 Sep 24 11:01:41.527433 [ 0.501307] cpu 20 spinlock event irq 197 Sep 24 11:01:41.539412 [ 0.501307] installing Xen timer for CPU 21 Sep 24 11:01:41.539433 [ 0.502268] cpu 21 spinlock event irq 203 Sep 24 11:01:41.539445 [ 0.502268] installing Xen timer for CPU 22 Sep 24 11:01:41.551414 [ 0.503272] cpu 22 spinlock event irq 209 Sep 24 11:01:41.551434 [ 0.503272] installing Xen timer for CPU 23 Sep 24 11:01:41.551447 [ 0.504254] cpu 23 spinlock event irq 215 Sep 24 11:01:41.563415 [ 0.504254] installing Xen timer for CPU 24 Sep 24 11:01:41.563434 [ 0.505276] cpu 24 spinlock event irq 221 Sep 24 11:01:41.575419 [ 0.505276] installing Xen timer for CPU 25 Sep 24 11:01:41.575439 [ 0.506268] cpu 25 spinlock event irq 227 Sep 24 11:01:41.575451 [ 0.506268] installing Xen timer for CPU 26 Sep 24 11:01:41.587413 [ 0.507257] cpu 26 spinlock event irq 233 Sep 24 11:01:41.587432 [ 0.507257] installing Xen timer for CPU 27 Sep 24 11:01:41.599414 [ 0.508343] cpu 27 spinlock event irq 239 Sep 24 11:01:41.599434 [ 0.508950] installing Xen timer for CPU 28 Sep 24 11:01:41.599446 [ 0.509494] cpu 28 spinlock event irq 245 Sep 24 11:01:41.611456 [ 0.510026] installing Xen timer for CPU 29 Sep 24 11:01:41.611476 [ 0.510555] cpu 29 spinlock event irq 251 Sep 24 11:01:41.623419 [ 0.511068] installing Xen timer for CPU 30 Sep 24 11:01:41.623439 [ 0.511628] cpu 30 spinlock event irq 257 Sep 24 11:01:41.623452 [ 0.512132] installing Xen timer for CPU 31 Sep 24 11:01:41.635417 [ 0.512666] cpu 31 spinlock event irq 263 Sep 24 11:01:41.635436 [ 0.513178] installing Xen timer for CPU 32 Sep 24 11:01:41.647411 [ 0.513865] cpu 32 spinlock event irq 269 Sep 24 11:01:41.647431 [ 0.514129] installing Xen timer for CPU 33 Sep 24 11:01:41.647444 [ 0.514920] cpu 33 spinlock event irq 275 Sep 24 11:01:41.659412 [ 0.515130] installing Xen timer for CPU 34 Sep 24 11:01:41.659432 [ 0.515940] cpu 34 spinlock event irq 281 Sep 24 11:01:41.671411 [ 0.516136] installing Xen timer for CPU 35 Sep 24 11:01:41.671431 [ 0.517033] cpu 35 spinlock event irq 287 Sep 24 11:01:41.671444 [ 0.517126] installing Xen timer for CPU 36 Sep 24 11:01:41.683415 [ 0.518076] cpu 36 spinlock event irq 293 Sep 24 11:01:41.683434 [ 0.518127] installing Xen timer for CPU 37 Sep 24 11:01:41.695406 [ 0.519134] cpu 37 spinlock event irq 299 Sep 24 11:01:41.695426 [ 0.519134] installing Xen timer for CPU 38 Sep 24 11:01:41.695439 [ 0.520198] cpu 38 spinlock event irq 305 Sep 24 11:01:41.707416 [ 0.520198] installing Xen timer for CPU 39 Sep 24 11:01:41.707435 [ 0.521323] cpu 39 spinlock event irq 311 Sep 24 11:01:41.719410 [ 0.521323] installing Xen timer for CPU 40 Sep 24 11:01:41.719431 [ 0.522296] cpu 40 spinlock event irq 317 Sep 24 11:01:41.719444 [ 0.522296] installing Xen timer for CPU 41 Sep 24 11:01:41.731413 [ 0.523270] cpu 41 spinlock event irq 323 Sep 24 11:01:41.731432 [ 0.523270] installing Xen timer for CPU 42 Sep 24 11:01:41.743411 [ 0.524276] cpu 42 spinlock event irq 329 Sep 24 11:01:41.743431 [ 0.524276] installing Xen timer for CPU 43 Sep 24 11:01:41.743445 [ 0.525348] cpu 43 spinlock event irq 335 Sep 24 11:01:41.755415 [ 0.525348] installing Xen timer for CPU 44 Sep 24 11:01:41.755435 [ 0.526305] cpu 44 spinlock event irq 341 Sep 24 11:01:41.767410 [ 0.535052] installing Xen timer for CPU 45 Sep 24 11:01:41.767431 [ 0.535658] cpu 45 spinlock event irq 347 Sep 24 11:01:41.767444 [ 0.536130] installing Xen timer for CPU 46 Sep 24 11:01:41.779425 [ 0.536865] cpu 46 spinlock event irq 353 Sep 24 11:01:41.779445 [ 0.537139] installing Xen timer for CPU 47 Sep 24 11:01:41.791412 [ 0.537976] cpu 47 spinlock event irq 359 Sep 24 11:01:41.791432 [ 0.538134] installing Xen timer for CPU 48 Sep 24 11:01:41.791445 [ 0.539105] cpu 48 spinlock event irq 365 Sep 24 11:01:41.803415 [ 0.539135] installing Xen timer for CPU 49 Sep 24 11:01:41.803434 [ 0.540136] cpu 49 spinlock event irq 371 Sep 24 11:01:41.815408 [ 0.540136] installing Xen timer for CPU 50 Sep 24 11:01:41.815429 [ 0.541248] cpu 50 spinlock event irq 377 Sep 24 11:01:41.815441 [ 0.541248] installing Xen timer for CPU 51 Sep 24 11:01:41.827418 [ 0.542276] cpu 51 spinlock event irq 383 Sep 24 11:01:41.827437 [ 0.542276] installing Xen timer for CPU 52 Sep 24 11:01:41.839410 [ 0.543315] cpu 52 spinlock event irq 389 Sep 24 11:01:41.839431 [ 0.543315] installing Xen timer for CPU 53 Sep 24 11:01:41.839444 [ 0.544293] cpu 53 spinlock event irq 395 Sep 24 11:01:41.851416 [ 0.544293] installing Xen timer for CPU 54 Sep 24 11:01:41.851436 [ 0.545305] cpu 54 spinlock event irq 401 Sep 24 11:01:41.863410 [ 0.545926] installing Xen timer for CPU 55 Sep 24 11:01:41.863431 [ 0.546471] cpu 55 spinlock event irq 407 Sep 24 11:01:41.863444 [ 0.547459] smp: Brought up 1 node, 56 CPUs Sep 24 11:01:41.875412 [ 0.547598] smpboot: Max logical packages: 1 Sep 24 11:01:41.875432 [ 0.548465] devtmpfs: initialized Sep 24 11:01:41.875444 [ 0.548899] x86/mm: Memory block size: 128MB Sep 24 11:01:41.887418 [ 0.550151] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 11:01:41.899425 [ 0.550244] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 24 11:01:41.911410 [ 0.550439] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 24 11:01:41.911435 [ 0.551335] PM: RTC time: 11:01:39, date: 2024-09-24 Sep 24 11:01:41.923417 [ 0.551852] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 11:01:41.923440 [ 0.552030] xen:grant_table: Grant tables using version 1 layout Sep 24 11:01:41.935417 [ 0.552199] Grant table initialized Sep 24 11:01:41.935436 [ 0.553601] audit: initializing netlink subsys (disabled) Sep 24 11:01:41.947415 [ 0.553874] audit: type=2000 audit(1727175700.176:1): state=initialized audit_enabled=0 res=1 Sep 24 11:01:41.959414 [ 0.553982] thermal_sys: Registered thermal governor 'step_wise' Sep 24 11:01:41.959436 [ 0.553982] thermal_sys: Registered thermal governor 'user_space' Sep 24 11:01:41.971411 [ 0.554127] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 11:01:41.983418 [ 0.555466] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 24 11:01:41.983447 [ 0.555658] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 24 11:01:41.995420 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 24 11:01:42.007408 [ 0.694851] PCI: Using configuration type 1 for base access Sep 24 11:01:42.007430 [ 0.699296] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 11:01:42.019423 [ 0.700035] ACPI: Added _OSI(Module Device) Sep 24 11:01:42.019442 [ 0.700141] ACPI: Added _OSI(Processor Device) Sep 24 11:01:42.031415 [ 0.700275] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 11:01:42.031436 [ 0.700410] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 11:01:42.043412 [ 0.768717] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 11:01:42.043435 [ 0.773189] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 11:01:42.055417 [ 0.778140] ACPI: Dynamic OEM Table Load: Sep 24 11:01:42.055437 [ 0.797736] ACPI: Interpreter enabled Sep 24 11:01:42.067401 [ 0.797884] ACPI: PM: (supports S0 S5) Sep 24 11:01:42.067420 [ 0.798018] ACPI: Using IOAPIC for interrupt routing Sep 24 11:01:42.079408 [ 0.798207] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 11:01:42.079437 [ 0.798393] PCI: Using E820 reservations for host bridge windows Sep 24 11:01:42.091425 [ 0.799362] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 11:01:42.091446 [ 0.870859] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 11:01:42.103418 [ 0.870859] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 11:01:42.115419 [ 0.873008] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 24 11:01:42.115441 [ 0.873403] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 24 11:01:42.127419 [ 0.873548] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 11:01:42.139416 [ 0.873768] PCI host bridge to bus 0000:ff Sep 24 11:01:42.139436 [ 0.873866] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 11:01:42.151412 [ 0.874077] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 11:01:42.151434 (XEN) PCI add device 0000:ff:08.0 Sep 24 11:01:42.163410 [ 0.874653] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 11:01:42.163432 (XEN) PCI add device 0000:ff:08.2 Sep 24 11:01:42.163443 [ 0.875164] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 11:01:42.175420 (XEN) PCI add device 0000:ff:08.3 Sep 24 11:01:42.175439 [ 0.875779] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 11:01:42.187422 (XEN) PCI add device 0000:ff:09.0 Sep 24 11:01:42.187440 [ 0.876214] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 11:01:42.199415 (XEN) PCI add device 0000:ff:09.2 Sep 24 11:01:42.199442 [ 0.876723] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 11:01:42.211413 (XEN) PCI add device 0000:ff:09.3 Sep 24 11:01:42.211432 [ 0.877338] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 11:01:42.223412 (XEN) PCI add device 0000:ff:0b.0 Sep 24 11:01:42.223430 [ 0.877819] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 11:01:42.223446 (XEN) PCI add device 0000:ff:0b.1 Sep 24 11:01:42.235412 [ 0.878210] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 11:01:42.235434 (XEN) PCI add device 0000:ff:0b.2 Sep 24 11:01:42.247408 [ 0.878693] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 11:01:42.247430 (XEN) PCI add device 0000:ff:0b.3 Sep 24 11:01:42.247442 [ 0.879196] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 11:01:42.259417 (XEN) PCI add device 0000:ff:0c.0 Sep 24 11:01:42.259435 [ 0.879679] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 11:01:42.271416 (XEN) PCI add device 0000:ff:0c.1 Sep 24 11:01:42.271435 [ 0.880165] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 11:01:42.283415 (XEN) PCI add device 0000:ff:0c.2 Sep 24 11:01:42.283433 [ 0.880648] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 11:01:42.295410 (XEN) PCI add device 0000:ff:0c.3 Sep 24 11:01:42.295429 [ 0.880648] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 11:01:42.307413 (XEN) PCI add device 0000:ff:0c.4 Sep 24 11:01:42.307432 [ 0.880648] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 11:01:42.307448 (XEN) PCI add device 0000:ff:0c.5 Sep 24 11:01:42.319410 [ 0.880859] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 11:01:42.319432 (XEN) PCI add device 0000:ff:0c.6 Sep 24 11:01:42.331412 [ 0.880859] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 11:01:42.331434 (XEN) PCI add device 0000:ff:0c.7 Sep 24 11:01:42.331446 [ 0.882102] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 11:01:42.343416 (XEN) PCI add device 0000:ff:0d.0 Sep 24 11:01:42.343434 [ 0.882593] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 11:01:42.355417 (XEN) PCI add device 0000:ff:0d.1 Sep 24 11:01:42.355435 [ 0.883075] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 11:01:42.367416 (XEN) PCI add device 0000:ff:0d.2 Sep 24 11:01:42.367434 [ 0.883570] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 11:01:42.379409 (XEN) PCI add device 0000:ff:0d.3 Sep 24 11:01:42.379428 [ 0.884052] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 11:01:42.379443 (XEN) PCI add device 0000:ff:0d.4 Sep 24 11:01:42.391422 [ 0.884540] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 11:01:42.391444 (XEN) PCI add device 0000:ff:0d.5 Sep 24 11:01:42.403414 [ 0.885040] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 11:01:42.403436 (XEN) PCI add device 0000:ff:0f.0 Sep 24 11:01:42.403447 [ 0.885525] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 11:01:42.415419 (XEN) PCI add device 0000:ff:0f.1 Sep 24 11:01:42.415437 [ 0.886006] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 11:01:42.427419 (XEN) PCI add device 0000:ff:0f.2 Sep 24 11:01:42.427437 [ 0.886489] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 11:01:42.439414 (XEN) PCI add device 0000:ff:0f.3 Sep 24 11:01:42.439432 [ 0.886973] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 11:01:42.451410 (XEN) PCI add device 0000:ff:0f.4 Sep 24 11:01:42.451434 [ 0.887455] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 11:01:42.463408 (XEN) PCI add device 0000:ff:0f.5 Sep 24 11:01:42.463427 [ 0.887967] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 11:01:42.463442 (XEN) PCI add device 0000:ff:0f.6 Sep 24 11:01:42.475414 [ 0.888455] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 11:01:42.475436 (XEN) PCI add device 0000:ff:10.0 Sep 24 11:01:42.487414 [ 0.888938] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 11:01:42.487437 (XEN) PCI add device 0000:ff:10.1 Sep 24 11:01:42.487449 [ 0.889444] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 11:01:42.499415 (XEN) PCI add device 0000:ff:10.5 Sep 24 11:01:42.499433 [ 0.889926] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 11:01:42.511416 (XEN) PCI add device 0000:ff:10.6 Sep 24 11:01:42.511434 [ 0.890408] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 11:01:42.523412 (XEN) PCI add device 0000:ff:10.7 Sep 24 11:01:42.523430 [ 0.890899] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 11:01:42.535410 (XEN) PCI add device 0000:ff:12.0 Sep 24 11:01:42.535429 [ 0.891196] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 11:01:42.535444 (XEN) PCI add device 0000:ff:12.1 Sep 24 11:01:42.547411 [ 0.891696] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 11:01:42.547433 (XEN) PCI add device 0000:ff:12.4 Sep 24 11:01:42.559414 [ 0.891990] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 11:01:42.559436 (XEN) PCI add device 0000:ff:12.5 Sep 24 11:01:42.559448 [ 0.892516] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 11:01:42.571416 (XEN) PCI add device 0000:ff:13.0 Sep 24 11:01:42.571434 [ 0.893181] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 11:01:42.583415 (XEN) PCI add device 0000:ff:13.1 Sep 24 11:01:42.583434 [ 0.893804] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 11:01:42.595417 (XEN) PCI add device 0000:ff:13.2 Sep 24 11:01:42.595436 [ 0.894331] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 11:01:42.607414 (XEN) PCI add device 0000:ff:13.3 Sep 24 11:01:42.607432 [ 0.894959] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 11:01:42.619407 (XEN) PCI add device 0000:ff:13.6 Sep 24 11:01:42.619427 [ 0.895447] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 11:01:42.619442 (XEN) PCI add device 0000:ff:13.7 Sep 24 11:01:42.631410 [ 0.895956] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 11:01:42.631432 (XEN) PCI add device 0000:ff:14.0 Sep 24 11:01:42.643408 [ 0.896566] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 11:01:42.643431 (XEN) PCI add device 0000:ff:14.1 Sep 24 11:01:42.643443 [ 0.897181] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 11:01:42.655415 (XEN) PCI add device 0000:ff:14.2 Sep 24 11:01:42.655433 [ 0.897796] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 11:01:42.667414 (XEN) PCI add device 0000:ff:14.3 Sep 24 11:01:42.667432 [ 0.898312] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 11:01:42.679411 (XEN) PCI add device 0000:ff:14.4 Sep 24 11:01:42.679430 [ 0.898800] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 11:01:42.691411 (XEN) PCI add device 0000:ff:14.5 Sep 24 11:01:42.691430 [ 0.899206] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 11:01:42.691445 (XEN) PCI add device 0000:ff:14.6 Sep 24 11:01:42.703412 [ 0.899694] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 11:01:42.703434 (XEN) PCI add device 0000:ff:14.7 Sep 24 11:01:42.715412 [ 0.900225] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 11:01:42.715434 (XEN) PCI add device 0000:ff:16.0 Sep 24 11:01:42.715446 [ 0.900891] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 11:01:42.727420 (XEN) PCI add device 0000:ff:16.1 Sep 24 11:01:42.727439 [ 0.901505] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 11:01:42.739418 (XEN) PCI add device 0000:ff:16.2 Sep 24 11:01:42.739436 [ 0.902115] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 11:01:42.751417 (XEN) PCI add device 0000:ff:16.3 Sep 24 11:01:42.751436 [ 0.902719] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 11:01:42.763412 (XEN) PCI add device 0000:ff:16.6 Sep 24 11:01:42.763431 [ 0.903217] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 11:01:42.775413 (XEN) PCI add device 0000:ff:16.7 Sep 24 11:01:42.775433 [ 0.903735] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 11:01:42.775448 (XEN) PCI add device 0000:ff:17.0 Sep 24 11:01:42.787417 [ 0.904385] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 11:01:42.787439 (XEN) PCI add device 0000:ff:17.1 Sep 24 11:01:42.799417 [ 0.905018] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 11:01:42.799440 (XEN) PCI add device 0000:ff:17.2 Sep 24 11:01:42.799452 [ 0.905630] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 11:01:42.811416 (XEN) PCI add device 0000:ff:17.3 Sep 24 11:01:42.811434 [ 0.906222] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 11:01:42.823418 (XEN) PCI add device 0000:ff:17.4 Sep 24 11:01:42.823436 [ 0.906711] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 11:01:42.835413 (XEN) PCI add device 0000:ff:17.5 Sep 24 11:01:42.835431 [ 0.907195] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 11:01:42.847416 (XEN) PCI add device 0000:ff:17.6 Sep 24 11:01:42.847435 [ 0.907684] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 11:01:42.859409 (XEN) PCI add device 0000:ff:17.7 Sep 24 11:01:42.859427 [ 0.908206] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 11:01:42.859443 (XEN) PCI add device 0000:ff:1e.0 Sep 24 11:01:42.871414 [ 0.908693] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 11:01:42.871436 (XEN) PCI add device 0000:ff:1e.1 Sep 24 11:01:42.883409 [ 0.909176] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 11:01:42.883432 (XEN) PCI add device 0000:ff:1e.2 Sep 24 11:01:42.883443 [ 0.909670] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 11:01:42.895419 (XEN) PCI add device 0000:ff:1e.3 Sep 24 11:01:42.895437 [ 0.909962] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 11:01:42.907417 (XEN) PCI add device 0000:ff:1e.4 Sep 24 11:01:42.907436 [ 0.910468] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 11:01:42.919417 (XEN) PCI add device 0000:ff:1f.0 Sep 24 11:01:42.919435 [ 0.910969] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 11:01:42.931411 (XEN) PCI add device 0000:ff:1f.2 Sep 24 11:01:42.931429 [ 0.911606] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 24 11:01:42.943410 [ 0.911755] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 11:01:42.943439 [ 0.912018] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 24 11:01:42.955429 [ 0.912428] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 24 11:01:42.967410 [ 0.912573] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 11:01:42.967437 [ 0.912792] PCI host bridge to bus 0000:7f Sep 24 11:01:42.979422 [ 0.912866] pci_bus 0000:7f: root bus resource [bus 7f] Sep 24 11:01:42.979443 [ 0.913074] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 11:01:42.991421 (XEN) PCI add device 0000:7f:08.0 Sep 24 11:01:42.991439 [ 0.913587] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 11:01:43.003420 (XEN) PCI add device 0000:7f:08.2 Sep 24 11:01:43.003439 [ 0.914108] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 11:01:43.015414 (XEN) PCI add device 0000:7f:08.3 Sep 24 11:01:43.015433 [ 0.914727] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 11:01:43.027411 (XEN) PCI add device 0000:7f:09.0 Sep 24 11:01:43.027430 [ 0.915242] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 11:01:43.027446 (XEN) PCI add device 0000:7f:09.2 Sep 24 11:01:43.039411 [ 0.915751] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 11:01:43.039433 (XEN) PCI add device 0000:7f:09.3 Sep 24 11:01:43.051421 [ 0.916347] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 11:01:43.051451 (XEN) PCI add device 0000:7f:0b.0 Sep 24 11:01:43.051463 [ 0.916832] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 11:01:43.063419 (XEN) PCI add device 0000:7f:0b.1 Sep 24 11:01:43.063438 [ 0.917211] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 11:01:43.075414 (XEN) PCI add device 0000:7f:0b.2 Sep 24 11:01:43.075432 [ 0.917699] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 11:01:43.087415 (XEN) PCI add device 0000:7f:0b.3 Sep 24 11:01:43.087433 [ 0.918229] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 11:01:43.099413 (XEN) PCI add device 0000:7f:0c.0 Sep 24 11:01:43.099431 [ 0.918714] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 11:01:43.111411 (XEN) PCI add device 0000:7f:0c.1 Sep 24 11:01:43.111430 [ 0.919206] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 11:01:43.111445 (XEN) PCI add device 0000:7f:0c.2 Sep 24 11:01:43.123412 [ 0.919691] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 11:01:43.123434 (XEN) PCI add device 0000:7f:0c.3 Sep 24 11:01:43.135412 [ 0.920212] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 11:01:43.135434 (XEN) PCI add device 0000:7f:0c.4 Sep 24 11:01:43.135446 [ 0.920697] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 11:01:43.147417 (XEN) PCI add device 0000:7f:0c.5 Sep 24 11:01:43.147435 [ 0.921188] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 11:01:43.159415 (XEN) PCI add device 0000:7f:0c.6 Sep 24 11:01:43.159434 [ 0.921683] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 11:01:43.171414 (XEN) PCI add device 0000:7f:0c.7 Sep 24 11:01:43.171433 [ 0.922172] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 11:01:43.183413 (XEN) PCI add device 0000:7f:0d.0 Sep 24 11:01:43.183431 [ 0.922665] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 11:01:43.195410 (XEN) PCI add device 0000:7f:0d.1 Sep 24 11:01:43.195430 [ 0.923154] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 11:01:43.195445 (XEN) PCI add device 0000:7f:0d.2 Sep 24 11:01:43.207419 [ 0.923637] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 11:01:43.207441 (XEN) PCI add device 0000:7f:0d.3 Sep 24 11:01:43.219411 [ 0.924124] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 11:01:43.219434 (XEN) PCI add device 0000:7f:0d.4 Sep 24 11:01:43.219446 [ 0.924609] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 11:01:43.231416 (XEN) PCI add device 0000:7f:0d.5 Sep 24 11:01:43.231434 [ 0.925112] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 11:01:43.243417 (XEN) PCI add device 0000:7f:0f.0 Sep 24 11:01:43.243435 [ 0.933244] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 11:01:43.255416 (XEN) PCI add device 0000:7f:0f.1 Sep 24 11:01:43.255434 [ 0.933741] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 11:01:43.267413 (XEN) PCI add device 0000:7f:0f.2 Sep 24 11:01:43.267431 [ 0.934213] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 11:01:43.267447 (XEN) PCI add device 0000:7f:0f.3 Sep 24 11:01:43.279416 [ 0.934705] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 11:01:43.279438 (XEN) PCI add device 0000:7f:0f.4 Sep 24 11:01:43.291414 [ 0.935211] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 11:01:43.291436 (XEN) PCI add device 0000:7f:0f.5 Sep 24 11:01:43.303412 [ 0.935701] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 11:01:43.303435 (XEN) PCI add device 0000:7f:0f.6 Sep 24 11:01:43.303446 [ 0.936199] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 11:01:43.315416 (XEN) PCI add device 0000:7f:10.0 Sep 24 11:01:43.315435 [ 0.936695] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 11:01:43.327419 (XEN) PCI add device 0000:7f:10.1 Sep 24 11:01:43.327437 [ 0.937200] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 11:01:43.339415 (XEN) PCI add device 0000:7f:10.5 Sep 24 11:01:43.339441 [ 0.937688] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 11:01:43.351410 (XEN) PCI add device 0000:7f:10.6 Sep 24 11:01:43.351429 [ 0.938178] pci 0000:7f:10.7: [8086:6f1f][ 2.943855] megasas: 07.719.03.00-rc1 Sep 24 11:01:43.363418 [ 2.944697] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 24 11:01:43.363440 [ 2.944810] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 11:01:43.375412 [ 2.944847] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 24 11:01:43.375437 [ 2.944859] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 11:01:43.387418 [ 2.945622] Already setup the GSI :26 Sep 24 11:01:43.387437 [ 2.946719] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 24 11:01:43.399415 [ 2.948243] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 11:01:43.411423 [ 2.951937] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 24 11:01:43.411449 [ 2.952129] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 24 11:01:43.423417 [ 2.952280] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 24 11:01:43.435411 [ 2.952436] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 24 11:01:43.435441 [ 2.958960] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 24 11:01:43.447429 [ 2.959148] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 24 11:01:43.459418 [ 2.959293] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 11:01:43.471415 [ 2.984963] igb 0000:01:00.0: added PHC on eth0 Sep 24 11:01:43.471435 [ 2.985127] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 11:01:43.483416 [ 2.985272] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 11:01:43.495414 [ 2.985518] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 11:01:43.495435 [ 2.985656] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 11:01:43.507417 [ 2.987966] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 11:01:43.507440 [ 2.998658] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 24 11:01:43.531412 [ 3.000599] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 24 11:01:43.543418 [ 3.000996] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 24 11:01:43.555423 [ 3.002520] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 24 11:01:43.579411 [ 3.002896] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 24 11:01:43.591416 [ 3.023670] igb 0000:01:00.1: added PHC on eth1 Sep 24 11:01:43.591436 [ 3.023836] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 11:01:43.603417 [ 3.023981] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 11:01:43.615420 [ 3.024201] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 11:01:43.615441 [ 3.024338] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 11:01:43.627418 [ 3.026951] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 11:01:43.639409 [ 3.035997] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 11:01:43.639431 [ 3.180515] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 24 11:01:43.651417 [ 3.180718] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 24 11:01:43.651439 [ 3.180906] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 24 11:01:43.663430 [ 3.181054] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 24 11:01:43.675415 [ 3.181197] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 24 11:01:43.675437 [ 3.181339] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 24 11:01:43.687422 [ 3.181548] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 24 11:01:43.699412 [ 3.181693] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 24 11:01:43.699436 [ 3.210521] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 24 11:01:43.711427 [ 3.210734] megaraid_sas 0000:05:00.0: INIT adapter done Sep 24 11:01:43.723415 [ 3.268160] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 24 11:01:43.735410 [ 3.268359] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 24 11:01:43.735433 [ 3.268511] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 24 11:01:43.747416 [ 3.268653] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 24 11:01:43.747439 [ 3.269058] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 24 11:01:43.759426 [ 3.269253] scsi host10: Avago SAS based MegaRAID driver Sep 24 11:01:43.771389 [ 3.273218] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 24 11:01:43.783410 [ 3.279320] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 24 11:01:43.783431 [ 3.279707] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 24 11:01:43.795419 [ 3.280296] sd 10:0:8:0: [sda] Write Protect is off Sep 24 11:01:43.795439 [ 3.281254] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 24 11:01:43.807423 [ 3.282132] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 24 11:01:43.819437 [ 3.353798] sda: sda1 sda2 < sda5 > Sep 24 11:01:43.819456 [ 3.354455] sd 10:0:8:0: [sda] Attached SCSI disk Sep 24 11:01:43.831364 Begin: Loading essential drivers ... done. Sep 24 11:01:48.619400 Begin: Running /scripts/init-premount ... done. Sep 24 11:01:48.631412 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 24 11:01:48.631436 Begin: Running /scripts/local-premount ... done. Sep 24 11:01:48.667363 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 24 11:01:48.703390 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 24 11:01:48.715404 /dev/mapper/himrod0--vg-root: clean, 46801/1220608 files, 787189/4882432 blocks Sep 24 11:01:48.775378 done. Sep 24 11:01:48.775393 [ 9.922918] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 24 11:01:49.087422 [ 9.927056] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 11:01:49.099383 done. Sep 24 11:01:49.099397 Begin: Running /scripts/local-bottom ... done. Sep 24 11:01:49.111403 Begin: Running /scripts/init-bottom ... done. Sep 24 11:01:49.135363 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 24 11:01:49.315414 INIT: version 3.06 booting Sep 24 11:01:49.327379 INIT: No inittab.d directory found Sep 24 11:01:49.339379 Using makefile-style concurrent boot in runlevel S. Sep 24 11:01:49.447388 Starting hotplug events dispatcher: systemd-udevd. Sep 24 11:01:50.119383 Synthesizing the initial hotplug events (subsystems)...done. Sep 24 11:01:50.167378 Synthesizing the initial hotplug events (devices)...done. Sep 24 11:01:50.731378 Waiting for /dev to be fully populated...done. Sep 24 11:01:51.295404 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 11:01:51.919365 done. Sep 24 11:01:51.919381 [ 12.860019] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 11:01:52.027372 Checking file systems.../dev/sda1: clean, 366/61056 files, 40147/243968 blocks Sep 24 11:01:52.699385 done. Sep 24 11:01:52.699400 Cleaning up temporary files... /tmp Sep 24 11:01:52.771381 . Sep 24 11:01:52.771395 [ 13.725245] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 24 11:01:52.891420 [ 13.727466] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 11:01:52.903371 [ 13.811084] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 24 11:01:52.975414 Mounting local filesystems...done. Sep 24 11:01:53.131399 Activating swapfile swap, if any...done. Sep 24 11:01:53.131418 Cleaning up temporary files.... Sep 24 11:01:53.155375 Starting Setting kernel variables: sysctl. Sep 24 11:01:53.179381 [ 15.302588] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 24 11:01:54.463418 [ 15.302767] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 24 11:01:54.475420 [ 15.303022] device enx70db98700dae entered promiscuous mode Sep 24 11:01:54.475442 [ 15.329251] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 24 11:01:54.499418 [ 15.329871] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 24 11:01:54.511414 [ 15.341373] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 24 11:01:54.511436 [ 15.341546] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 24 11:01:54.523380 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 24 11:01:54.919370 done. Sep 24 11:01:54.919385 Cleaning up temporary files.... Sep 24 11:01:54.955385 Starting nftables: none/etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 24 11:01:55.063424 flush ruleset Sep 24 11:01:55.063440 ^^^^^^^^^^^^^^ Sep 24 11:01:55.063449 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 24 11:01:55.075419 table inet filter { Sep 24 11:01:55.075436 ^^ Sep 24 11:01:55.075443 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 24 11:01:55.087419 chain input { Sep 24 11:01:55.087434 ^^^^^ Sep 24 11:01:55.087443 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 24 11:01:55.099419 chain forward { Sep 24 11:01:55.099435 ^^^^^^^ Sep 24 11:01:55.099444 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 24 11:01:55.111421 chain output { Sep 24 11:01:55.111437 ^^^^^^ Sep 24 11:01:55.111446 is already running. Sep 24 11:01:55.111456 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 24 11:01:55.123418 INIT: Entering runlevel: 2 Sep 24 11:01:55.123435 Using makefile-style concurrent boot in runlevel 2. Sep 24 11:01:55.135386 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 24 11:01:55.447426 [ 16.351478] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 24 11:01:55.519366 . Sep 24 11:01:56.467368 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 11:01:56.731361 failed. Sep 24 11:01:56.731377 Starting NTP server: ntpd2024-09-24T11:01:56 ntpd[1522]: INIT: ntpd ntpsec-1.2.2: Starting Sep 24 11:01:56.851407 2024-09-24T11:01:56 ntpd[1522]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 24 11:01:56.863368 . Sep 24 11:01:56.863383 Starting SMP IRQ Balancer: irqbalance. Sep 24 11:01:56.887378 Starting system message bus: dbus. Sep 24 11:01:56.959376 [ 17.861844] xen_acpi_processor: Uploading Xen processor PM info Sep 24 11:01:57.019394 Starting OpenBSD Secure Shell server: sshd. Sep 24 11:01:57.367392 (XEN) common/grant_table.c:1909:d0v15 Expanding d0 grant table from 1 to 2 frames Sep 24 11:01:58.087413 Starting /usr/local/sbin/xenstored... Sep 24 11:01:58.087431 Setting domain 0 name, domid and JSON config... Sep 24 11:01:58.087444 Done setting up Dom0 Sep 24 11:01:58.099400 Starting xenconsoled... Sep 24 11:01:58.099418 Starting QEMU as disk backend for dom0 Sep 24 11:01:58.099430 [ 18.950604] vif vif-1 enX1: renamed from eth0 Sep 24 11:01:58.111385 Sep 24 11:01:59.143362 Debian GNU/Linux 12 himrod0 hvc0 Sep 24 11:01:59.155378 Sep 24 11:01:59.155392 himrod0 login: [ 64.670353] loop0: detected capacity change from 0 to 1288192 Sep 24 11:02:43.835391 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 11:03:38.487450 (XEN) HVM d1v0 save: CPU Sep 24 11:03:55.707471 (XEN) HVM d1v1 save: CPU Sep 24 11:03:55.707489 (XEN) HVM d1 save: PIC Sep 24 11:03:55.719488 (XEN) HVM d1 save: IOAPIC Sep 24 11:03:55.719507 (XEN) HVM d1v0 save: LAPIC Sep 24 11:03:55.719518 (XEN) HVM d1v1 save: LAPIC Sep 24 11:03:55.719528 (XEN) HVM d1v0 save: LAPIC_REGS Sep 24 11:03:55.731487 (XEN) HVM d1v1 save: LAPIC_REGS Sep 24 11:03:55.731506 (XEN) HVM d1 save: PCI_IRQ Sep 24 11:03:55.731517 (XEN) HVM d1 save: ISA_IRQ Sep 24 11:03:55.731528 (XEN) HVM d1 save: PCI_LINK Sep 24 11:03:55.743488 (XEN) HVM d1 save: PIT Sep 24 11:03:55.743506 (XEN) HVM d1 save: RTC Sep 24 11:03:55.743517 (XEN) HVM d1 save: HPET Sep 24 11:03:55.743528 (XEN) HVM d1 save: PMTIMER Sep 24 11:03:55.743538 (XEN) HVM d1v0 save: MTRR Sep 24 11:03:55.755531 (XEN) HVM d1v1 save: MTRR Sep 24 11:03:55.755549 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Sep 24 11:03:55.755562 (XEN) HVM d1v0 save: CPU_XSAVE Sep 24 11:03:55.755573 (XEN) HVM d1v1 save: CPU_XSAVE Sep 24 11:03:55.767491 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Sep 24 11:03:55.767510 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Sep 24 11:03:55.767522 (XEN) HVM d1v0 save: VMCE_VCPU Sep 24 11:03:55.779489 (XEN) HVM d1v1 save: VMCE_VCPU Sep 24 11:03:55.779508 (XEN) HVM d1v0 save: TSC_ADJUST Sep 24 11:03:55.779520 (XEN) HVM d1v1 save: TSC_ADJUST Sep 24 11:03:55.779531 (XEN) HVM d1v0 save: CPU_MSR Sep 24 11:03:55.791466 (XEN) HVM d1v1 save: CPU_MSR Sep 24 11:03:55.791485 (XEN) HVM restore d1: CPU 0 Sep 24 11:03:55.791497 [ 138.346025] xenbr0: port 2(vif1.0) entered blocking state Sep 24 11:03:57.507587 [ 138.346259] xenbr0: port 2(vif1.0) entered disabled state Sep 24 11:03:57.519540 [ 138.346638] device vif1.0 entered promiscuous mode Sep 24 11:03:57.519562 [ 138.681097] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 24 11:03:57.843540 [ 138.681333] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 24 11:03:57.855551 [ 138.681724] device vif1.0-emu entered promiscuous mode Sep 24 11:03:57.855573 [ 138.692262] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 24 11:03:57.867550 [ 138.692498] xenbr0: port 3(vif1.0-emu) entered forwarding state Sep 24 11:03:57.867572 (d1) HVM Loader Sep 24 11:03:57.891534 (d1) Detected Xen v4.20-unstable Sep 24 11:03:57.891554 (d1) Xenbus rings @0xfeffc000, event channel 1 Sep 24 11:03:57.903544 (d1) System requested SeaBIOS Sep 24 11:03:57.903563 (d1) CPU speed is 1995 MHz Sep 24 11:03:57.903575 (d1) Relocating guest memory for lowmem MMIO space disabled Sep 24 11:03:57.915543 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 24 11:03:57.915566 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 24 11:03:57.927548 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 24 11:03:57.927571 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 24 11:03:57.939546 (d1) PCI-ISA link 0 routed to IRQ5 Sep 24 11:03:57.939566 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 24 11:03:57.939582 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 24 11:03:57.951549 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 24 11:03:57.951571 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 24 11:03:57.963560 (d1) PCI-ISA link 1 routed to IRQ10 Sep 24 11:03:57.963579 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 24 11:03:57.975546 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 24 11:03:57.975568 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 24 11:03:57.987546 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 24 11:03:57.987567 (d1) PCI-ISA link 2 routed to IRQ11 Sep 24 11:03:57.999548 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 24 11:03:57.999570 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 24 11:03:58.011543 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 24 11:03:58.011565 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 24 11:03:58.023548 (d1) PCI-ISA link 3 routed to IRQ5 Sep 24 11:03:58.023567 (d1) pci dev 01:2 INTD->IRQ5 Sep 24 11:03:58.023578 (d1) pci dev 01:3 INTA->IRQ10 Sep 24 11:03:58.023589 (d1) pci dev 02:0 INTA->IRQ11 Sep 24 11:03:58.035548 (d1) pci dev 04:0 INTA->IRQ5 Sep 24 11:03:58.035566 (d1) No RAM in high memory; setting high_mem resource base to 100000000 Sep 24 11:03:58.047541 (d1) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 11:03:58.047562 (d1) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 11:03:58.047575 (d1) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 11:03:58.059548 (d1) pci dev 04:0 bar 10 size 000020000: 0f3040000 Sep 24 11:03:58.059568 (d1) pci dev 03:0 bar 30 size 000010000: 0f3060000 Sep 24 11:03:58.071544 (d1) pci dev 03:0 bar 14 size 000001000: 0f3070000 Sep 24 11:03:58.071565 (d1) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 11:03:58.083545 (d1) pci dev 04:0 bar 14 size 000000040: 00000c101 Sep 24 11:03:58.083565 (d1) pci dev 01:2 bar 20 size 000000020: 00000c141 Sep 24 11:03:58.083578 (d1) pci dev 01:1 bar 20 size 000000010: 00000c161 Sep 24 11:03:58.095550 (d1) Multiprocessor initialisation: Sep 24 11:03:58.095569 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 11:03:58.107547 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 11:03:58.107570 (d1) Testing HVM environment: Sep 24 11:03:58.119550 (d1) Using scratch memory at 400000 Sep 24 11:03:58.119569 (d1) - REP INSB across page boundaries ... passed Sep 24 11:03:58.119583 (d1) - REP INSW across page boundaries ... passed Sep 24 11:03:58.131548 (d1) - GS base MSRs and SWAPGS ... passed Sep 24 11:03:58.131567 (d1) Passed 3 of 3 tests Sep 24 11:03:58.131577 (d1) Writing SMBIOS tables ... Sep 24 11:03:58.143546 (d1) Loading SeaBIOS ... Sep 24 11:03:58.143564 (d1) Creating MP tables ... Sep 24 11:03:58.143575 (d1) Loading ACPI ... Sep 24 11:03:58.143584 (d1) vm86 TSS at fc100300 Sep 24 11:03:58.155543 (d1) BIOS map: Sep 24 11:03:58.155559 (d1) 10000-100e3: Scratch space Sep 24 11:03:58.155571 (d1) c0000-fffff: Main BIOS Sep 24 11:03:58.155581 (d1) E820 table: Sep 24 11:03:58.155590 (d1) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 11:03:58.167547 (d1) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 11:03:58.167566 (d1) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 11:03:58.179545 (d1) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 24 11:03:58.179565 (d1) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 24 11:03:58.191545 (d1) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 11:03:58.191565 (d1) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 11:03:58.203543 (d1) Invoking SeaBIOS ... Sep 24 11:03:58.203561 (d1) SeaBIOS (version 2424e4c-Xen) Sep 24 11:03:58.203573 (d1) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 11:03:58.215421 (d1) Sep 24 11:03:58.215435 (d1) Found Xen hypervisor signature at 40000000 Sep 24 11:03:58.215448 (d1) Running on QEMU (i440fx) Sep 24 11:03:58.215459 (d1) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 11:03:58.227421 (d1) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 11:03:58.239420 (d1) xen: copy e820... Sep 24 11:03:58.239438 (d1) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 24 11:03:58.239453 (d1) Found 8 PCI devices (max PCI bus is 00) Sep 24 11:03:58.251417 (d1) Allocated Xen hypercall page at bf7ff000 Sep 24 11:03:58.251437 (d1) Detected Xen v4.20-unstable Sep 24 11:03:58.251448 (d1) xen: copy BIOS tables... Sep 24 11:03:58.263413 (d1) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 24 11:03:58.263434 (d1) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 24 11:03:58.275415 (d1) Copying PIR from 0x00010040 to 0x000f5120 Sep 24 11:03:58.275435 (d1) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 24 11:03:58.275448 (d1) table(50434146)=0xfc00a370 (via xsdt) Sep 24 11:03:58.287413 (d1) Using pmtimer, ioport 0xb008 Sep 24 11:03:58.287432 (d1) table(50434146)=0xfc00a370 (via xsdt) Sep 24 11:03:58.287444 (d1) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 11:03:58.299417 (d1) parse_termlist: parse error, skip from 16/27641 Sep 24 11:03:58.299437 (d1) parse_termlist: parse error, skip from 87/6041 Sep 24 11:03:58.311403 (d1) Scan for VGA option rom Sep 24 11:03:58.311420 (d1) Running option rom at c000:0003 Sep 24 11:03:58.311432 (d1) pmm call arg1=0 Sep 24 11:03:58.539379 (d1) Turning on vga text mode console Sep 24 11:03:58.551369 (d1) SeaBIOS (version 2424e4c-Xen) Sep 24 11:03:58.611381 (d1) Machine UUID 185b2792-233e-4421-bd64-4484e5381990 Sep 24 11:03:58.623399 (d1) UHCI init on dev 00:01.2 (io=c140) Sep 24 11:03:58.635411 (d1) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Sep 24 11:03:58.635432 (d1) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Sep 24 11:03:58.647409 (d1) Searching bootorder for: HALT Sep 24 11:03:58.647428 (d1) Found 0 lpt ports Sep 24 11:03:58.647438 (d1) Found 1 serial ports Sep 24 11:03:58.647448 (d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 11:03:58.659418 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 11:03:58.659440 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 11:03:58.671415 (d1) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 11:03:58.671436 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 11:03:58.683416 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 11:03:58.683438 (d1) PS2 keyboard initialized Sep 24 11:03:58.695368 (d1) All threads complete. Sep 24 11:03:58.731388 (d1) Scan for option roms Sep 24 11:03:58.731405 (d1) Running option rom at c980:0003 Sep 24 11:03:58.743381 (d1) pmm call arg1=1 Sep 24 11:03:58.755403 (d1) pmm call arg1=0 Sep 24 11:03:58.755419 (d1) pmm call arg1=1 Sep 24 11:03:58.755429 (d1) pmm call arg1=0 Sep 24 11:03:58.755438 (d1) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 11:03:58.779390 (d1) Sep 24 11:03:58.779405 (d1) Press ESC for boot menu. Sep 24 11:03:58.779416 (d1) Sep 24 11:03:58.779424 (d1) Searching bootorder for: HALT Sep 24 11:04:01.347402 (d1) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 11:04:01.359416 (d1) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 24 11:04:01.359436 (d1) Returned 16773120 bytes of ZoneHigh Sep 24 11:04:01.371409 (d1) e820 map has 7 items: Sep 24 11:04:01.371427 (d1) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 11:04:01.371440 (d1) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 11:04:01.383416 (d1) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 11:04:01.383436 (d1) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 24 11:04:01.395632 (d1) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 24 11:04:01.395652 (d1) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 11:04:01.407410 (d1) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 11:04:01.407430 (d1) enter handle_19: Sep 24 11:04:01.407441 (d1) NULL Sep 24 11:04:01.407449 (d1) Booting from DVD/CD... Sep 24 11:04:01.419383 (d1) Booting from 0000:7c00 Sep 24 11:04:01.419408 [ 153.277706] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 24 11:04:12.439410 [ 153.278050] device vif1.0-emu left promiscuous mode Sep 24 11:04:12.451413 [ 153.278168] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 24 11:04:12.451436 (XEN) d1v0: upcall vector f3 Sep 24 11:04:12.511381 (XEN) Dom1 callback via changed to GSI 1 Sep 24 11:04:12.523384 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v0 RDMSR 0x00000492 unimplemented Sep 24 11:04:13.951401 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v1 RDMSR 0x00000492 unimplemented Sep 24 11:04:14.479358 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 24 11:04:15.535407 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 24 11:04:15.547421 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 24 11:04:15.547443 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 24 11:04:15.559418 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 24 11:04:15.559441 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 24 11:04:15.571419 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 24 11:04:15.571441 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 24 11:04:15.583426 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 24 11:04:15.583448 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 24 11:04:15.595416 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 24 11:04:15.595438 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 24 11:04:15.607416 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 24 11:04:15.607438 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 24 11:04:15.619420 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 24 11:04:15.619441 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 24 11:04:15.631396 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v1 RDMSR 0x00000034 unimplemented Sep 24 11:04:16.163362 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 11:04:25.587413 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 11:04:25.587440 [ 166.835994] xen-blkback: backend/vbd/1/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 11:04:26.007393 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Sep 24 11:04:57.223398 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 2 to 3 frames Sep 24 11:04:57.223423 [ 198.077394] vif vif-1-0 vif1.0: Guest Rx ready Sep 24 11:04:57.247412 [ 198.078193] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 24 11:04:57.247437 [ 198.078541] xenbr0: port 2(vif1.0) entered blocking state Sep 24 11:04:57.259406 [ 198.078732] xenbr0: port 2(vif1.0) entered forwarding state Sep 24 11:04:57.259428 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 3 to 4 frames Sep 24 11:05:22.723380 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 4 to 5 frames Sep 24 11:05:28.807392 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 5 to 6 frames Sep 24 11:06:49.451410 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 11:10:19.879447 [ 718.633796] xenbr0: port 2(vif1.0) entered disabled state Sep 24 11:13:37.815370 [ 738.649121] xenbr0: port 2(vif1.0) entered disabled state Sep 24 11:13:57.827426 [ 738.649823] device vif1.0 left promiscuous mode Sep 24 11:13:57.827447 [ 738.650070] xenbr0: port 2(vif1.0) entered disabled state Sep 24 11:13:57.839387 (XEN) HVM d2v0 save: CPU Sep 24 11:14:11.699391 (XEN) HVM d2v1 save: CPU Sep 24 11:14:11.711411 (XEN) HVM d2 save: PIC Sep 24 11:14:11.711429 (XEN) HVM d2 save: IOAPIC Sep 24 11:14:11.711440 (XEN) HVM d2v0 save: LAPIC Sep 24 11:14:11.711450 (XEN) HVM d2v1 save: LAPIC Sep 24 11:14:11.711460 (XEN) HVM d2v0 save: LAPIC_REGS Sep 24 11:14:11.723414 (XEN) HVM d2v1 save: LAPIC_REGS Sep 24 11:14:11.723433 (XEN) HVM d2 save: PCI_IRQ Sep 24 11:14:11.723452 (XEN) HVM d2 save: ISA_IRQ Sep 24 11:14:11.723462 (XEN) HVM d2 save: PCI_LINK Sep 24 11:14:11.735412 (XEN) HVM d2 save: PIT Sep 24 11:14:11.735429 (XEN) HVM d2 save: RTC Sep 24 11:14:11.735439 (XEN) HVM d2 save: HPET Sep 24 11:14:11.735448 (XEN) HVM d2 save: PMTIMER Sep 24 11:14:11.735457 (XEN) HVM d2v0 save: MTRR Sep 24 11:14:11.747413 (XEN) HVM d2v1 save: MTRR Sep 24 11:14:11.747429 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 24 11:14:11.747440 (XEN) HVM d2v0 save: CPU_XSAVE Sep 24 11:14:11.747451 (XEN) HVM d2v1 save: CPU_XSAVE Sep 24 11:14:11.759415 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 24 11:14:11.759433 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Sep 24 11:14:11.759444 (XEN) HVM d2v0 save: VMCE_VCPU Sep 24 11:14:11.771411 (XEN) HVM d2v1 save: VMCE_VCPU Sep 24 11:14:11.771429 (XEN) HVM d2v0 save: TSC_ADJUST Sep 24 11:14:11.771440 (XEN) HVM d2v1 save: TSC_ADJUST Sep 24 11:14:11.771450 (XEN) HVM d2v0 save: CPU_MSR Sep 24 11:14:11.783397 (XEN) HVM d2v1 save: CPU_MSR Sep 24 11:14:11.783414 (XEN) HVM restore d2: CPU 0 Sep 24 11:14:11.783425 [ 753.756164] xenbr0: port 2(vif2.0) entered blocking state Sep 24 11:14:12.935415 [ 753.756422] xenbr0: port 2(vif2.0) entered disabled state Sep 24 11:14:12.935437 [ 753.756758] device vif2.0 entered promiscuous mode Sep 24 11:14:12.947386 [ 754.094749] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 24 11:14:13.271417 [ 754.094979] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 24 11:14:13.283413 [ 754.095348] device vif2.0-emu entered promiscuous mode Sep 24 11:14:13.283434 [ 754.105774] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 24 11:14:13.295403 [ 754.105978] xenbr0: port 3(vif2.0-emu) entered forwarding state Sep 24 11:14:13.295425 (d2) HVM Loader Sep 24 11:14:13.319404 (d2) Detected Xen v4.20-unstable Sep 24 11:14:13.319422 (d2) Xenbus rings @0xfeffc000, event channel 1 Sep 24 11:14:13.319435 (d2) System requested SeaBIOS Sep 24 11:14:13.331421 (d2) CPU speed is 1995 MHz Sep 24 11:14:13.331438 (d2) Relocating guest memory for lowmem MMIO space disabled Sep 24 11:14:13.331453 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 24 11:14:13.343418 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 24 11:14:13.355411 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 24 11:14:13.355434 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 24 11:14:13.367410 (d2) PCI-ISA link 0 routed to IRQ5 Sep 24 11:14:13.367429 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 24 11:14:13.367444 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 24 11:14:13.379417 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 24 11:14:13.379438 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 24 11:14:13.391416 (d2) PCI-ISA link 1 routed to IRQ10 Sep 24 11:14:13.391435 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 24 11:14:13.403412 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 24 11:14:13.403433 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 24 11:14:13.415400 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 24 11:14:13.415422 (d2) PCI-ISA link 2 routed to IRQ11 Sep 24 11:14:13.427415 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 24 11:14:13.427437 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 24 11:14:13.439421 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 24 11:14:13.439443 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 24 11:14:13.451414 (d2) PCI-ISA link 3 routed to IRQ5 Sep 24 11:14:13.451433 (d2) pci dev 01:2 INTD->IRQ5 Sep 24 11:14:13.451444 (d2) pci dev 01:3 INTA->IRQ10 Sep 24 11:14:13.451454 (d2) pci dev 02:0 INTA->IRQ11 Sep 24 11:14:13.463414 (d2) pci dev 04:0 INTA->IRQ5 Sep 24 11:14:13.463431 (d2) No RAM in high memory; setting high_mem resource base to 100000000 Sep 24 11:14:13.475412 (d2) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 11:14:13.475440 (d2) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 11:14:13.475453 (d2) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 11:14:13.487415 (d2) pci dev 04:0 bar 10 size 000020000: 0f3040000 Sep 24 11:14:13.487434 (d2) pci dev 03:0 bar 30 size 000010000: 0f3060000 Sep 24 11:14:13.499414 (d2) pci dev 03:0 bar 14 size 000001000: 0f3070000 Sep 24 11:14:13.499433 (d2) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 11:14:13.511411 (d2) pci dev 04:0 bar 14 size 000000040: 00000c101 Sep 24 11:14:13.511430 (d2) pci dev 01:2 bar 20 size 000000020: 00000c141 Sep 24 11:14:13.511443 (d2) pci dev 01:1 bar 20 size 000000010: 00000c161 Sep 24 11:14:13.523412 (d2) Multiprocessor initialisation: Sep 24 11:14:13.523430 (d2) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 11:14:13.535424 (d2) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 11:14:13.535446 (d2) Testing HVM environment: Sep 24 11:14:13.547416 (d2) Using scratch memory at 400000 Sep 24 11:14:13.547434 (d2) - REP INSB across page boundaries ... passed Sep 24 11:14:13.547448 (d2) - REP INSW across page boundaries ... passed Sep 24 11:14:13.559414 (d2) - GS base MSRs and SWAPGS ... passed Sep 24 11:14:13.559433 (d2) Passed 3 of 3 tests Sep 24 11:14:13.559443 (d2) Writing SMBIOS tables ... Sep 24 11:14:13.571414 (d2) Loading SeaBIOS ... Sep 24 11:14:13.571431 (d2) Creating MP tables ... Sep 24 11:14:13.571442 (d2) Loading ACPI ... Sep 24 11:14:13.571451 (d2) vm86 TSS at fc100300 Sep 24 11:14:13.583410 (d2) BIOS map: Sep 24 11:14:13.583426 (d2) 10000-100e3: Scratch space Sep 24 11:14:13.583438 (d2) c0000-fffff: Main BIOS Sep 24 11:14:13.583448 (d2) E820 table: Sep 24 11:14:13.583456 (d2) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 11:14:13.595416 (d2) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 11:14:13.595435 (d2) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 11:14:13.607416 (d2) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 24 11:14:13.607436 (d2) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 24 11:14:13.619410 (d2) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 11:14:13.619429 (d2) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 11:14:13.631412 (d2) Invoking SeaBIOS ... Sep 24 11:14:13.631429 (d2) SeaBIOS (version 2424e4c-Xen) Sep 24 11:14:13.631441 (d2) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 11:14:13.643423 (d2) Sep 24 11:14:13.643437 (d2) Found Xen hypervisor signature at 40000000 Sep 24 11:14:13.643450 (d2) Running on QEMU (i440fx) Sep 24 11:14:13.655409 (d2) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 11:14:13.655434 (d2) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 11:14:13.667413 (d2) xen: copy e820... Sep 24 11:14:13.667430 (d2) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 24 11:14:13.679408 (d2) Found 8 PCI devices (max PCI bus is 00) Sep 24 11:14:13.679428 (d2) Allocated Xen hypercall page at bf7ff000 Sep 24 11:14:13.679441 (d2) Detected Xen v4.20-unstable Sep 24 11:14:13.691412 (d2) xen: copy BIOS tables... Sep 24 11:14:13.691430 (d2) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 24 11:14:13.691444 (d2) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 24 11:14:13.703412 (d2) Copying PIR from 0x00010040 to 0x000f5120 Sep 24 11:14:13.703432 (d2) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 24 11:14:13.715411 (d2) table(50434146)=0xfc00a370 (via xsdt) Sep 24 11:14:13.715431 (d2) Using pmtimer, ioport 0xb008 Sep 24 11:14:13.715442 (d2) table(50434146)=0xfc00a370 (via xsdt) Sep 24 11:14:13.727411 (d2) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 11:14:13.727431 (d2) parse_termlist: parse error, skip from 16/27641 Sep 24 11:14:13.727445 (d2) parse_termlist: parse error, skip from 87/6041 Sep 24 11:14:13.739422 (d2) Scan for VGA option rom Sep 24 11:14:13.739440 (d2) Running option rom at c000:0003 Sep 24 11:14:13.739458 (d2) pmm call arg1=0 Sep 24 11:14:13.883374 (d2) Turning on vga text mode console Sep 24 11:14:13.895373 (d2) SeaBIOS (version 2424e4c-Xen) Sep 24 11:14:13.967400 (d2) Machine UUID 3a3f0653-2dfd-4240-a074-9e03b118cb72 Sep 24 11:14:13.979412 (d2) UHCI init on dev 00:01.2 (io=c140) Sep 24 11:14:13.979432 (d2) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Sep 24 11:14:13.979445 (d2) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Sep 24 11:14:13.991418 (d2) Searching bootorder for: HALT Sep 24 11:14:13.991436 (d2) Found 0 lpt ports Sep 24 11:14:13.991446 (d2) Found 1 serial ports Sep 24 11:14:14.003414 (d2) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 11:14:14.003435 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 11:14:14.015416 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 11:14:14.015438 (d2) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 11:14:14.027412 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 11:14:14.027434 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 11:14:14.039394 (d2) PS2 keyboard initialized Sep 24 11:14:14.039412 (d2) All threads complete. Sep 24 11:14:14.075387 (d2) Scan for option roms Sep 24 11:14:14.075404 (d2) Running option rom at c980:0003 Sep 24 11:14:14.099398 (d2) pmm call arg1=1 Sep 24 11:14:14.099414 (d2) pmm call arg1=0 Sep 24 11:14:14.111378 (d2) pmm call arg1=1 Sep 24 11:14:14.111395 (d2) pmm call arg1=0 Sep 24 11:14:14.111404 (d2) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 11:14:14.123397 (d2) Sep 24 11:14:14.123412 (d2) Press ESC for boot menu. Sep 24 11:14:14.135368 (d2) Sep 24 11:14:14.135382 (d2) Searching bootorder for: HALT Sep 24 11:14:16.687397 (d2) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 11:14:16.699420 (d2) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 24 11:14:16.699441 (d2) Returned 16773120 bytes of ZoneHigh Sep 24 11:14:16.711414 (d2) e820 map has 7 items: Sep 24 11:14:16.711431 (d2) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 11:14:16.711444 (d2) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 11:14:16.723416 (d2) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 11:14:16.723436 (d2) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 24 11:14:16.735417 (d2) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 24 11:14:16.735437 (d2) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 11:14:16.747416 (d2) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 11:14:16.747435 (d2) enter handle_19: Sep 24 11:14:16.759413 (d2) NULL Sep 24 11:14:16.759429 (d2) Booting from DVD/CD... Sep 24 11:14:16.759440 (d2) Boot failed: Could not read from CDROM (code 0004) Sep 24 11:14:16.759453 (d2) enter handle_18: Sep 24 11:14:16.771395 (d2) NULL Sep 24 11:14:16.771411 (d2) Booting from Hard Disk... Sep 24 11:14:16.771423 (d2) Booting from 0000:7c00 Sep 24 11:14:16.771433 [ 770.502495] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 24 11:14:29.683413 [ 770.503140] device vif2.0-emu left promiscuous mode Sep 24 11:14:29.683434 [ 770.511699] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 24 11:14:29.695386 (XEN) d2v0: upcall vector f3 Sep 24 11:14:29.771392 (XEN) Dom2 callback via changed to GSI 1 Sep 24 11:14:29.771411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000492 unimplemented Sep 24 11:14:31.151377 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000492 unimplemented Sep 24 11:14:31.643402 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 24 11:14:32.927407 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 24 11:14:32.939416 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 24 11:14:32.939437 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 24 11:14:32.951420 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 24 11:14:32.951441 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 24 11:14:32.963421 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 24 11:14:32.963443 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 24 11:14:32.975419 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 24 11:14:32.975440 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 24 11:14:32.987420 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 24 11:14:32.987441 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 24 11:14:32.999418 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 24 11:14:32.999439 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 24 11:14:33.011426 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 24 11:14:33.023383 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 24 11:14:33.023406 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000034 unimplemented Sep 24 11:14:33.587401 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 11:14:42.131421 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 11:14:42.143363 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 1 to 2 frames Sep 24 11:14:42.539405 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 2 to 3 frames Sep 24 11:14:42.539429 [ 783.387635] vif vif-2-0 vif2.0: Guest Rx ready Sep 24 11:14:42.563404 [ 783.388307] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 24 11:14:42.575414 [ 783.388666] xenbr0: port 2(vif2.0) entered blocking state Sep 24 11:14:42.575435 [ 783.388843] xenbr0: port 2(vif2.0) entered forwarding state Sep 24 11:14:42.587413 [ 783.389576] xen-blkback: backend/vbd/2/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 11:14:42.599370 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000639 unimplemented Sep 24 11:14:44.855421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000611 unimplemented Sep 24 11:14:44.880083 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000619 unimplemented Sep 24 11:14:44.880112 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000606 unimplemented Sep 24 11:14:44.880143 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010117 unimplemented Sep 24 11:14:45.323415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000000e1 unimplemented Sep 24 11:14:45.323439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000003f2 unimplemented Sep 24 11:14:45.335420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018a unimplemented Sep 24 11:14:45.335443 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018b unimplemented Sep 24 11:14:45.347418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018c unimplemented Sep 24 11:14:45.359411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018d unimplemented Sep 24 11:14:45.359435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010000 unimplemented Sep 24 11:14:45.371413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010001 unimplemented Sep 24 11:14:45.371436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010002 unimplemented Sep 24 11:14:45.383416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010003 unimplemented Sep 24 11:14:45.395421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010004 unimplemented Sep 24 11:14:45.395444 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010005 unimplemented Sep 24 11:14:45.407412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010006 unimplemented Sep 24 11:14:45.407435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010007 unimplemented Sep 24 11:14:45.419416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010200 unimplemented Sep 24 11:14:45.431411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010202 unimplemented Sep 24 11:14:45.431435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010204 unimplemented Sep 24 11:14:45.443413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010206 unimplemented Sep 24 11:14:45.443444 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010208 unimplemented Sep 24 11:14:45.455424 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc001020a unimplemented Sep 24 11:14:45.455446 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010201 unimplemented Sep 24 11:14:45.467424 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010203 unimplemented Sep 24 11:14:45.479420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010205 unimplemented Sep 24 11:14:45.479443 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010207 unimplemented Sep 24 11:14:45.491414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010209 unimplemented Sep 24 11:14:45.491436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc001020b unimplemented Sep 24 11:14:45.503423 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000001c4 unimplemented Sep 24 11:14:45.515410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000001c5 unimplemented Sep 24 11:14:45.515433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 24 11:14:45.527414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 24 11:14:45.527437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000641 unimplemented Sep 24 11:14:45.539418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 24 11:14:45.551394 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x0000064d unimplemented Sep 24 11:14:45.551417 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 3 to 4 frames Sep 24 11:15:20.343369 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 4 to 5 frames Sep 24 11:15:38.643406 [ 849.296535] xen-blkback: backend/vbd/2/2064: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 11:15:48.483386 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 11:17:00.895395 [ 1004.998141] xenbr0: port 2(vif2.0) entered disabled state Sep 24 11:18:24.187359 [ 1005.174532] xenbr0: port 2(vif2.0) entered disabled state Sep 24 11:18:24.355411 [ 1005.175508] device vif2.0 left promiscuous mode Sep 24 11:18:24.367396 [ 1005.175717] xenbr0: port 2(vif2.0) entered disabled state Sep 24 11:18:24.367419 (XEN) HVM d3v0 save: CPU Sep 24 11:18:28.687400 (XEN) HVM d3v1 save: CPU Sep 24 11:18:28.687417 (XEN) HVM d3 save: PIC Sep 24 11:18:28.687427 (XEN) HVM d3 save: IOAPIC Sep 24 11:18:28.699412 (XEN) HVM d3v0 save: LAPIC Sep 24 11:18:28.699430 (XEN) HVM d3v1 save: LAPIC Sep 24 11:18:28.699441 (XEN) HVM d3v0 save: LAPIC_REGS Sep 24 11:18:28.699451 (XEN) HVM d3v1 save: LAPIC_REGS Sep 24 11:18:28.711415 (XEN) HVM d3 save: PCI_IRQ Sep 24 11:18:28.711433 (XEN) HVM d3 save: ISA_IRQ Sep 24 11:18:28.711444 (XEN) HVM d3 save: PCI_LINK Sep 24 11:18:28.711454 (XEN) HVM d3 save: PIT Sep 24 11:18:28.723418 (XEN) HVM d3 save: RTC Sep 24 11:18:28.723435 (XEN) HVM d3 save: HPET Sep 24 11:18:28.723446 (XEN) HVM d3 save: PMTIMER Sep 24 11:18:28.723457 (XEN) HVM d3v0 save: MTRR Sep 24 11:18:28.723466 (XEN) HVM d3v1 save: MTRR Sep 24 11:18:28.735385 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Sep 24 11:18:28.735404 (XEN) HVM d3v0 save: CPU_XSAVE Sep 24 11:18:28.735416 (XEN) HVM d3v1 save: CPU_XSAVE Sep 24 11:18:28.735426 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Sep 24 11:18:28.747415 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Sep 24 11:18:28.747434 (XEN) HVM d3v0 save: VMCE_VCPU Sep 24 11:18:28.747445 (XEN) HVM d3v1 save: VMCE_VCPU Sep 24 11:18:28.759413 (XEN) HVM d3v0 save: TSC_ADJUST Sep 24 11:18:28.759432 (XEN) HVM d3v1 save: TSC_ADJUST Sep 24 11:18:28.759443 (XEN) HVM d3v0 save: CPU_MSR Sep 24 11:18:28.759454 (XEN) HVM d3v1 save: CPU_MSR Sep 24 11:18:28.771383 (XEN) HVM restore d3: CPU 0 Sep 24 11:18:28.771401 [ 1011.081896] xenbr0: port 2(vif3.0) entered blocking state Sep 24 11:18:30.259399 [ 1011.082133] xenbr0: port 2(vif3.0) entered disabled state Sep 24 11:18:30.271417 [ 1011.082517] device vif3.0 entered promiscuous mode Sep 24 11:18:30.271439 [ 1011.422275] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 24 11:18:30.607528 [ 1011.422525] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 24 11:18:30.607558 [ 1011.422875] device vif3.0-emu entered promiscuous mode Sep 24 11:18:30.642695 [ 1011.433231] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 24 11:18:30.642725 [ 1011.433461] xenbr0: port 3(vif3.0-emu) entered forwarding state Sep 24 11:18:30.642756 (d3) HVM Loader Sep 24 11:18:30.655410 (d3) Detected Xen v4.20-unstable Sep 24 11:18:30.655429 (d3) Xenbus rings @0xfeffc000, event channel 1 Sep 24 11:18:30.655443 (d3) System requested SeaBIOS Sep 24 11:18:30.655454 (d3) CPU speed is 1995 MHz Sep 24 11:18:30.667421 (d3) Relocating guest memory for lowmem MMIO space disabled Sep 24 11:18:30.667443 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 24 11:18:30.679415 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 24 11:18:30.679438 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 24 11:18:30.691415 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 24 11:18:30.691437 (d3) PCI-ISA link 0 routed to IRQ5 Sep 24 11:18:30.691449 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 24 11:18:30.703418 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 24 11:18:30.703440 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 24 11:18:30.715418 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 24 11:18:30.727410 (d3) PCI-ISA link 1 routed to IRQ10 Sep 24 11:18:30.727430 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 24 11:18:30.727446 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 24 11:18:30.739417 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 24 11:18:30.739439 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 24 11:18:30.751417 (d3) PCI-ISA link 2 routed to IRQ11 Sep 24 11:18:30.751436 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 24 11:18:30.763412 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 24 11:18:30.763435 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 24 11:18:30.775414 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 24 11:18:30.775436 (d3) PCI-ISA link 3 routed to IRQ5 Sep 24 11:18:30.775448 (d3) pci dev 01:2 INTD->IRQ5 Sep 24 11:18:30.787416 (d3) pci dev 01:3 INTA->IRQ10 Sep 24 11:18:30.787434 (d3) pci dev 02:0 INTA->IRQ11 Sep 24 11:18:30.787445 (d3) pci dev 03:0 INTA->IRQ5 Sep 24 11:18:30.787455 (d3) pci dev 05:0 INTA->IRQ10 Sep 24 11:18:30.799416 (d3) No RAM in high memory; setting high_mem resource base to 100000000 Sep 24 11:18:30.799439 (d3) pci dev 04:0 bar 10 size 002000000: 0f0000008 Sep 24 11:18:30.811416 (d3) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 11:18:30.811436 (d3) pci dev 05:0 bar 30 size 000040000: 0f3000000 Sep 24 11:18:30.823410 (d3) pci dev 05:0 bar 10 size 000020000: 0f3040000 Sep 24 11:18:30.823431 (d3) pci dev 04:0 bar 30 size 000010000: 0f3060000 Sep 24 11:18:30.835416 (d3) pci dev 03:0 bar 18 size 000002000: 0f3070000 Sep 24 11:18:30.835437 (d3) pci dev 04:0 bar 14 size 000001000: 0f3072000 Sep 24 11:18:30.835451 (d3) pci dev 03:0 bar 14 size 000000400: 0f3073000 Sep 24 11:18:30.847415 (d3) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 11:18:30.847435 (d3) pci dev 03:0 bar 10 size 000000100: 00000c101 Sep 24 11:18:30.859410 (d3) pci dev 05:0 bar 14 size 000000040: 00000c201 Sep 24 11:18:30.859431 (d3) pci dev 01:2 bar 20 size 000000020: 00000c241 Sep 24 11:18:30.871409 (d3) pci dev 01:1 bar 20 size 000000010: 00000c261 Sep 24 11:18:30.871430 (d3) Multiprocessor initialisation: Sep 24 11:18:30.871443 (d3) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 11:18:30.883414 (d3) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 11:18:30.883437 (d3) Testing HVM environment: Sep 24 11:18:30.895416 (d3) Using scratch memory at 400000 Sep 24 11:18:30.895435 (d3) - REP INSB across page boundaries ... passed Sep 24 11:18:30.895449 (d3) - REP INSW across page boundaries ... passed Sep 24 11:18:30.907423 (d3) - GS base MSRs and SWAPGS ... passed Sep 24 11:18:30.907442 (d3) Passed 3 of 3 tests Sep 24 11:18:30.919408 (d3) Writing SMBIOS tables ... Sep 24 11:18:30.919428 (d3) Loading SeaBIOS ... Sep 24 11:18:30.919438 (d3) Creating MP tables ... Sep 24 11:18:30.919448 (d3) Loading ACPI ... Sep 24 11:18:30.919457 (d3) vm86 TSS at fc100300 Sep 24 11:18:30.931413 (d3) BIOS map: Sep 24 11:18:30.931429 (d3) 10000-100e3: Scratch space Sep 24 11:18:30.931440 (d3) c0000-fffff: Main BIOS Sep 24 11:18:30.931450 (d3) E820 table: Sep 24 11:18:30.931459 (d3) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 11:18:30.943413 (d3) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 11:18:30.943433 (d3) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 11:18:30.955423 (d3) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 24 11:18:30.955443 (d3) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 24 11:18:30.967410 (d3) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 11:18:30.967430 (d3) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 11:18:30.979411 (d3) Invoking SeaBIOS ... Sep 24 11:18:30.979429 (d3) SeaBIOS (version 2424e4c-Xen) Sep 24 11:18:30.979441 (d3) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 11:18:30.991420 (d3) Sep 24 11:18:30.991434 (d3) Found Xen hypervisor signature at 40000000 Sep 24 11:18:30.991447 (d3) Running on QEMU (i440fx) Sep 24 11:18:31.003410 (d3) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 11:18:31.003435 (d3) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 11:18:31.015413 (d3) xen: copy e820... Sep 24 11:18:31.015430 (d3) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 24 11:18:31.027408 (d3) Found 9 PCI devices (max PCI bus is 00) Sep 24 11:18:31.027428 (d3) Allocated Xen hypercall page at bf7ff000 Sep 24 11:18:31.027442 (d3) Detected Xen v4.20-unstable Sep 24 11:18:31.039410 (d3) xen: copy BIOS tables... Sep 24 11:18:31.039429 (d3) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 24 11:18:31.039442 (d3) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 24 11:18:31.051413 (d3) Copying PIR from 0x00010040 to 0x000f5120 Sep 24 11:18:31.051433 (d3) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 24 11:18:31.063412 (d3) table(50434146)=0xfc00a370 (via xsdt) Sep 24 11:18:31.063431 (d3) Using pmtimer, ioport 0xb008 Sep 24 11:18:31.063443 (d3) table(50434146)=0xfc00a370 (via xsdt) Sep 24 11:18:31.075414 (d3) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 11:18:31.075434 (d3) parse_termlist: parse error, skip from 16/27641 Sep 24 11:18:31.087410 (d3) parse_termlist: parse error, skip from 87/6041 Sep 24 11:18:31.087432 (d3) Scan for VGA option rom Sep 24 11:18:31.087443 (d3) Running option rom at c000:0003 Sep 24 11:18:31.099359 (d3) pmm call arg1=0 Sep 24 11:18:31.255387 (d3) Turning on vga text mode console Sep 24 11:18:31.255406 (d3) SeaBIOS (version 2424e4c-Xen) Sep 24 11:18:31.363381 (d3) Machine UUID 3a3f0653-2dfd-4240-a074-9e03b118cb72 Sep 24 11:18:31.375412 (d3) UHCI init on dev 00:01.2 (io=c240) Sep 24 11:18:31.387415 (d3) ATA controller 1 at 1f0/3f4/c260 (irq 14 dev 9) Sep 24 11:18:31.387436 (d3) ATA controller 2 at 170/374/c268 (irq 15 dev 9) Sep 24 11:18:31.387449 (d3) Searching bootorder for: HALT Sep 24 11:18:31.399411 (d3) found lsi53c895a at 00:03.0, io @ c100 Sep 24 11:18:31.399431 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,0 Sep 24 11:18:31.411410 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,0 Sep 24 11:18:31.411431 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,1 Sep 24 11:18:31.423408 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,1 Sep 24 11:18:31.423429 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,2 Sep 24 11:18:31.435411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,2 Sep 24 11:18:31.435432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,3 Sep 24 11:18:31.435446 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,3 Sep 24 11:18:31.447426 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,4 Sep 24 11:18:31.447447 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,4 Sep 24 11:18:31.459418 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,5 Sep 24 11:18:31.459438 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,5 Sep 24 11:18:31.471418 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,6 Sep 24 11:18:31.471439 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,6 Sep 24 11:18:31.483416 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,7 Sep 24 11:18:31.483437 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,7 Sep 24 11:18:31.495416 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@1,0 Sep 24 11:18:31.495437 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@1,0 Sep 24 11:18:31.507417 (d3) lsi 00:03.0 1:0 vendor='QEMU' product='QEMU HARDDISK' rev='2.5+' type=0 removable=0 Sep 24 11:18:31.519413 (d3) lsi 00:03.0 1:0 blksize=512 sectors=0x2710000 Sep 24 11:18:31.519433 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,0 Sep 24 11:18:31.519448 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,0 Sep 24 11:18:31.531417 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,1 Sep 24 11:18:31.531438 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,1 Sep 24 11:18:31.543417 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,2 Sep 24 11:18:31.543438 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,2 Sep 24 11:18:31.555417 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,3 Sep 24 11:18:31.555438 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,3 Sep 24 11:18:31.567417 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,4 Sep 24 11:18:31.567438 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,4 Sep 24 11:18:31.579415 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,5 Sep 24 11:18:31.579436 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,5 Sep 24 11:18:31.591415 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,6 Sep 24 11:18:31.591436 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,6 Sep 24 11:18:31.603415 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,7 Sep 24 11:18:31.603436 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,7 Sep 24 11:18:31.615414 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,0 Sep 24 11:18:31.615434 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,0 Sep 24 11:18:31.627414 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,1 Sep 24 11:18:31.627435 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,1 Sep 24 11:18:31.639413 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,2 Sep 24 11:18:31.639434 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,2 Sep 24 11:18:31.651413 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,3 Sep 24 11:18:31.651435 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,3 Sep 24 11:18:31.663412 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,4 Sep 24 11:18:31.663433 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,4 Sep 24 11:18:31.675416 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,5 Sep 24 11:18:31.675437 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,5 Sep 24 11:18:31.675451 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,6 Sep 24 11:18:31.687418 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,6 Sep 24 11:18:31.687438 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,7 Sep 24 11:18:31.699416 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,7 Sep 24 11:18:31.699436 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,0 Sep 24 11:18:31.711417 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,0 Sep 24 11:18:31.711437 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,1 Sep 24 11:18:31.723417 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,1 Sep 24 11:18:31.723438 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,2 Sep 24 11:18:31.735413 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,2 Sep 24 11:18:31.735441 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,3 Sep 24 11:18:31.747415 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,3 Sep 24 11:18:31.747435 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,4 Sep 24 11:18:31.759418 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,4 Sep 24 11:18:31.759438 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,5 Sep 24 11:18:31.771416 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,5 Sep 24 11:18:31.771436 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,6 Sep 24 11:18:31.783414 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,6 Sep 24 11:18:31.783434 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,7 Sep 24 11:18:31.795412 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,7 Sep 24 11:18:31.795432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,0 Sep 24 11:18:31.807411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,0 Sep 24 11:18:31.807432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,1 Sep 24 11:18:31.819411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,1 Sep 24 11:18:31.819431 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,2 Sep 24 11:18:31.831413 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,2 Sep 24 11:18:31.831434 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,3 Sep 24 11:18:31.843410 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,3 Sep 24 11:18:31.843430 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,4 Sep 24 11:18:31.855411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,4 Sep 24 11:18:31.855431 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,5 Sep 24 11:18:31.867411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,5 Sep 24 11:18:31.867432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,6 Sep 24 11:18:31.879410 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,6 Sep 24 11:18:31.879431 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,7 Sep 24 11:18:31.891411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,7 Sep 24 11:18:31.891432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,0 Sep 24 11:18:31.903410 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,0 Sep 24 11:18:31.903430 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,1 Sep 24 11:18:31.915408 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,1 Sep 24 11:18:31.915429 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,2 Sep 24 11:18:31.927410 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,2 Sep 24 11:18:31.927431 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,3 Sep 24 11:18:31.939411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,3 Sep 24 11:18:31.939432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,4 Sep 24 11:18:31.951414 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,4 Sep 24 11:18:31.951435 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,5 Sep 24 11:18:31.963408 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,5 Sep 24 11:18:31.963430 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,6 Sep 24 11:18:31.975409 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,6 Sep 24 11:18:31.975430 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,7 Sep 24 11:18:31.987408 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,7 Sep 24 11:18:31.987430 (d3) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 11:18:31.987443 (d3) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 11:18:31.999415 (d3) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 11:18:32.011408 (d3) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 11:18:32.011430 (d3) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 11:18:32.023409 (d3) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 11:18:32.023432 (d3) Found 0 lpt ports Sep 24 11:18:32.023442 (d3) Found 1 serial ports Sep 24 11:18:32.035413 (d3) PS2 keyboard initialized Sep 24 11:18:32.035431 (d3) All threads complete. Sep 24 11:18:32.035448 (d3) Scan for option roms Sep 24 11:18:32.035458 (d3) Running option rom at c980:0003 Sep 24 11:18:32.047412 (d3) pmm call arg1=1 Sep 24 11:18:32.047428 (d3) pmm call arg1=0 Sep 24 11:18:32.047438 (d3) pmm call arg1=1 Sep 24 11:18:32.047447 (d3) pmm call arg1=0 Sep 24 11:18:32.047455 (d3) Searching bootorder for: /pci@i0cf8/*@5 Sep 24 11:18:32.059396 (d3) Sep 24 11:18:32.059411 (d3) Press ESC for boot menu. Sep 24 11:18:32.059422 (d3) Sep 24 11:18:32.059429 (d3) Searching bootorder for: HALT Sep 24 11:18:34.075406 (d3) drive 0x000f4ff0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 11:18:34.087422 (d3) drive 0x000f5070: PCHS=0/0/0 translation=lba LCHS=1024/255/63 s=40960000 Sep 24 11:18:34.087445 (d3) Space available for UMB: ca800-e7000, f4ac0-f4fc0 Sep 24 11:18:34.099416 (d3) Returned 16773120 bytes of ZoneHigh Sep 24 11:18:34.099435 (d3) e820 map has 7 items: Sep 24 11:18:34.099446 (d3) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 11:18:34.111415 (d3) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 11:18:34.111435 (d3) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 11:18:34.123421 (d3) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 24 11:18:34.123440 (d3) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 24 11:18:34.135414 (d3) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 11:18:34.135433 (d3) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 11:18:34.147417 (d3) enter handle_19: Sep 24 11:18:34.147434 (d3) NULL Sep 24 11:18:34.147443 (d3) Booting from DVD/CD... Sep 24 11:18:34.147453 (d3) Boot failed: Could not read from CDROM (code 0004) Sep 24 11:18:34.159413 (d3) enter handle_18: Sep 24 11:18:34.159430 (d3) NULL Sep 24 11:18:34.159439 (d3) Booting from Hard Disk... Sep 24 11:18:34.159450 (d3) Booting from 0000:7c00 Sep 24 11:18:34.171365 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 24 11:18:55.907595 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 24 11:18:55.907619 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 24 11:18:55.919480 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 24 11:18:55.919502 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 24 11:18:55.931477 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 24 11:18:55.943472 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 24 11:18:55.943494 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 24 11:18:55.955470 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 24 11:18:55.955493 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 24 11:18:55.967475 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 24 11:18:55.967497 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 24 11:18:55.979474 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 24 11:18:55.979497 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 24 11:18:55.991477 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 24 11:18:55.991499 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 24 11:18:56.003421 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 11:23:41.375369 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 11:30:22.799391 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 11:37:03.215474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 11:43:44.639375 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 11:50:26.059452 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 11:57:06.479469 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 12:03:47.899361 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 12:10:28.315442 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 12:17:09.731456 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 12:23:51.163486 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 12:30:32.579473 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d3v0 RDMSR 0x0000060d unimplemented Sep 24 12:33:51.315384 [ 5696.602925] xenbr0: port 2(vif3.0) entered disabled state Sep 24 12:36:35.891524 [ 5696.603706] device vif3.0 left promiscuous mode Sep 24 12:36:35.891548 [ 5696.603907] xenbr0: port 2(vif3.0) entered disabled state Sep 24 12:36:35.903469 [ 5696.723448] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 24 12:36:36.011521 [ 5696.724037] device vif3.0-emu left promiscuous mode Sep 24 12:36:36.011543 [ 5696.724231] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 24 12:36:36.023480 (XEN) HVM d4v0 save: CPU Sep 24 12:36:38.687513 (XEN) HVM d4v1 save: CPU Sep 24 12:36:38.687530 (XEN) HVM d4 save: PIC Sep 24 12:36:38.687541 (XEN) HVM d4 save: IOAPIC Sep 24 12:36:38.699516 (XEN) HVM d4v0 save: LAPIC Sep 24 12:36:38.699536 (XEN) HVM d4v1 save: LAPIC Sep 24 12:36:38.699547 (XEN) HVM d4v0 save: LAPIC_REGS Sep 24 12:36:38.699558 (XEN) HVM d4v1 save: LAPIC_REGS Sep 24 12:36:38.711517 (XEN) HVM d4 save: PCI_IRQ Sep 24 12:36:38.711536 (XEN) HVM d4 save: ISA_IRQ Sep 24 12:36:38.711548 (XEN) HVM d4 save: PCI_LINK Sep 24 12:36:38.711558 (XEN) HVM d4 save: PIT Sep 24 12:36:38.711568 (XEN) HVM d4 save: RTC Sep 24 12:36:38.723520 (XEN) HVM d4 save: HPET Sep 24 12:36:38.723538 (XEN) HVM d4 save: PMTIMER Sep 24 12:36:38.723549 (XEN) HVM d4v0 save: MTRR Sep 24 12:36:38.723559 (XEN) HVM d4v1 save: MTRR Sep 24 12:36:38.723569 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Sep 24 12:36:38.735525 (XEN) HVM d4v0 save: CPU_XSAVE Sep 24 12:36:38.735543 (XEN) HVM d4v1 save: CPU_XSAVE Sep 24 12:36:38.735554 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Sep 24 12:36:38.747521 (XEN) HVM d4v1 save: VIRIDIAN_VCPU Sep 24 12:36:38.747540 (XEN) HVM d4v0 save: VMCE_VCPU Sep 24 12:36:38.747552 (XEN) HVM d4v1 save: VMCE_VCPU Sep 24 12:36:38.747563 (XEN) HVM d4v0 save: TSC_ADJUST Sep 24 12:36:38.759521 (XEN) HVM d4v1 save: TSC_ADJUST Sep 24 12:36:38.759540 (XEN) HVM d4v0 save: CPU_MSR Sep 24 12:36:38.759551 (XEN) HVM d4v1 save: CPU_MSR Sep 24 12:36:38.759561 (XEN) HVM restore d4: CPU 0 Sep 24 12:36:38.771476 [ 5700.770308] xenbr0: port 2(vif4.0) entered blocking state Sep 24 12:36:40.055525 [ 5700.770579] xenbr0: port 2(vif4.0) entered disabled state Sep 24 12:36:40.055547 [ 5700.770927] device vif4.0 entered promiscuous mode Sep 24 12:36:40.067496 [ 5701.112124] xenbr0: port 3(vif4.0-emu) entered blocking state Sep 24 12:36:40.391509 [ 5701.112364] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 24 12:36:40.403525 [ 5701.112714] device vif4.0-emu entered promiscuous mode Sep 24 12:36:40.403547 [ 5701.123514] xenbr0: port 3(vif4.0-emu) entered blocking state Sep 24 12:36:40.415525 [ 5701.123720] xenbr0: port 3(vif4.0-emu) entered forwarding state Sep 24 12:36:40.427470 (d4) HVM Loader Sep 24 12:36:40.451515 (d4) Detected Xen v4.20-unstable Sep 24 12:36:40.451534 (d4) Xenbus rings @0xfeffc000, event channel 1 Sep 24 12:36:40.451547 (d4) System requested SeaBIOS Sep 24 12:36:40.463521 (d4) CPU speed is 1995 MHz Sep 24 12:36:40.463539 (d4) Relocating guest memory for lowmem MMIO space disabled Sep 24 12:36:40.463554 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 24 12:36:40.475524 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 24 12:36:40.475546 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 24 12:36:40.487527 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 24 12:36:40.487548 (d4) PCI-ISA link 0 routed to IRQ5 Sep 24 12:36:40.499523 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 24 12:36:40.499545 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 24 12:36:40.511524 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 24 12:36:40.511546 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 24 12:36:40.523526 (d4) PCI-ISA link 1 routed to IRQ10 Sep 24 12:36:40.523554 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 24 12:36:40.535522 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 24 12:36:40.535543 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 24 12:36:40.547520 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 24 12:36:40.547542 (d4) PCI-ISA link 2 routed to IRQ11 Sep 24 12:36:40.559520 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 24 12:36:40.559542 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 24 12:36:40.571515 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 24 12:36:40.571537 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 24 12:36:40.583517 (d4) PCI-ISA link 3 routed to IRQ5 Sep 24 12:36:40.583536 (d4) pci dev 01:2 INTD->IRQ5 Sep 24 12:36:40.583548 (d4) pci dev 01:3 INTA->IRQ10 Sep 24 12:36:40.583557 (d4) pci dev 02:0 INTA->IRQ11 Sep 24 12:36:40.595519 (d4) pci dev 04:0 INTA->IRQ5 Sep 24 12:36:40.595537 (d4) No RAM in high memory; setting high_mem resource base to 100000000 Sep 24 12:36:40.595552 (d4) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 12:36:40.607521 (d4) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 12:36:40.607540 (d4) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 12:36:40.619522 (d4) pci dev 04:0 bar 10 size 000020000: 0f3040000 Sep 24 12:36:40.619541 (d4) pci dev 03:0 bar 30 size 000010000: 0f3060000 Sep 24 12:36:40.631520 (d4) pci dev 03:0 bar 14 size 000001000: 0f3070000 Sep 24 12:36:40.631540 (d4) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 12:36:40.631552 (d4) pci dev 04:0 bar 14 size 000000040: 00000c101 Sep 24 12:36:40.643523 (d4) pci dev 01:2 bar 20 size 000000020: 00000c141 Sep 24 12:36:40.643542 (d4) pci dev 01:1 bar 20 size 000000010: 00000c161 Sep 24 12:36:40.655518 (d4) Multiprocessor initialisation: Sep 24 12:36:40.655537 (d4) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 12:36:40.667538 (d4) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 12:36:40.667561 (d4) Testing HVM environment: Sep 24 12:36:40.679521 (d4) Using scratch memory at 400000 Sep 24 12:36:40.679539 (d4) - REP INSB across page boundaries ... passed Sep 24 12:36:40.679553 (d4) - REP INSW across page boundaries ... passed Sep 24 12:36:40.691523 (d4) - GS base MSRs and SWAPGS ... passed Sep 24 12:36:40.691542 (d4) Passed 3 of 3 tests Sep 24 12:36:40.691552 (d4) Writing SMBIOS tables ... Sep 24 12:36:40.703518 (d4) Loading SeaBIOS ... Sep 24 12:36:40.703535 (d4) Creating MP tables ... Sep 24 12:36:40.703546 (d4) Loading ACPI ... Sep 24 12:36:40.703555 (d4) vm86 TSS at fc100300 Sep 24 12:36:40.715515 (d4) BIOS map: Sep 24 12:36:40.715532 (d4) 10000-100e3: Scratch space Sep 24 12:36:40.715544 (d4) c0000-fffff: Main BIOS Sep 24 12:36:40.715554 (d4) E820 table: Sep 24 12:36:40.715562 (d4) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 12:36:40.727524 (d4) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 12:36:40.727543 (d4) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 12:36:40.739518 (d4) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 24 12:36:40.739538 (d4) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 24 12:36:40.751516 (d4) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 12:36:40.751536 (d4) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 12:36:40.763515 (d4) Invoking SeaBIOS ... Sep 24 12:36:40.763533 (d4) SeaBIOS (version 2424e4c-Xen) Sep 24 12:36:40.763545 (d4) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 12:36:40.775523 (d4) Sep 24 12:36:40.775538 (d4) Found Xen hypervisor signature at 40000000 Sep 24 12:36:40.775550 (d4) Running on QEMU (i440fx) Sep 24 12:36:40.775561 (d4) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 12:36:40.787529 (d4) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 12:36:40.799518 (d4) xen: copy e820... Sep 24 12:36:40.799542 (d4) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 24 12:36:40.799558 (d4) Found 8 PCI devices (max PCI bus is 00) Sep 24 12:36:40.811522 (d4) Allocated Xen hypercall page at bf7ff000 Sep 24 12:36:40.811541 (d4) Detected Xen v4.20-unstable Sep 24 12:36:40.811552 (d4) xen: copy BIOS tables... Sep 24 12:36:40.823518 (d4) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 24 12:36:40.823538 (d4) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 24 12:36:40.835519 (d4) Copying PIR from 0x00010040 to 0x000f5120 Sep 24 12:36:40.835538 (d4) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 24 12:36:40.835551 (d4) table(50434146)=0xfc00a370 (via xsdt) Sep 24 12:36:40.847521 (d4) Using pmtimer, ioport 0xb008 Sep 24 12:36:40.847540 (d4) table(50434146)=0xfc00a370 (via xsdt) Sep 24 12:36:40.847552 (d4) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 12:36:40.859522 (d4) parse_termlist: parse error, skip from 16/27641 Sep 24 12:36:40.859542 (d4) parse_termlist: parse error, skip from 87/6041 Sep 24 12:36:40.871514 (d4) Scan for VGA option rom Sep 24 12:36:40.871532 (d4) Running option rom at c000:0003 Sep 24 12:36:40.871543 (d4) pmm call arg1=0 Sep 24 12:36:41.039486 (d4) Turning on vga text mode console Sep 24 12:36:41.039506 (d4) SeaBIOS (version 2424e4c-Xen) Sep 24 12:36:41.147484 (d4) Machine UUID b7199e22-daec-48a7-9bf3-0f2f8922857e Sep 24 12:36:41.159522 (d4) UHCI init on dev 00:01.2 (io=c140) Sep 24 12:36:41.159542 (d4) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Sep 24 12:36:41.171519 (d4) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Sep 24 12:36:41.171539 (d4) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 12:36:41.183524 (d4) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 12:36:41.183545 (d4) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 12:36:41.195562 (d4) Searching bootorder for: HALT Sep 24 12:36:41.195581 (d4) Found 0 lpt ports Sep 24 12:36:41.195591 (d4) Found 1 serial ports Sep 24 12:36:41.207516 (d4) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 12:36:41.207537 (d4) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 12:36:41.207552 (d4) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 12:36:41.219514 (d4) PS2 keyboard initialized Sep 24 12:36:41.219531 (d4) All threads complete. Sep 24 12:36:41.267492 (d4) Scan for option roms Sep 24 12:36:41.267509 (d4) Running option rom at c980:0003 Sep 24 12:36:41.291487 (d4) pmm call arg1=1 Sep 24 12:36:41.303508 (d4) pmm call arg1=0 Sep 24 12:36:41.303524 (d4) pmm call arg1=1 Sep 24 12:36:41.303534 (d4) pmm call arg1=0 Sep 24 12:36:41.303543 (d4) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 12:36:41.339486 (d4) Sep 24 12:36:41.339501 (d4) Press ESC for boot menu. Sep 24 12:36:41.339512 (d4) Sep 24 12:36:41.339520 (d4) Searching bootorder for: HALT Sep 24 12:36:43.871508 (d4) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 12:36:43.883523 (d4) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 24 12:36:43.883544 (d4) Returned 16773120 bytes of ZoneHigh Sep 24 12:36:43.895518 (d4) e820 map has 7 items: Sep 24 12:36:43.895536 (d4) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 12:36:43.895549 (d4) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 12:36:43.907519 (d4) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 12:36:43.907539 (d4) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 24 12:36:43.919520 (d4) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 24 12:36:43.919540 (d4) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 12:36:43.931520 (d4) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 12:36:43.931540 (d4) enter handle_19: Sep 24 12:36:43.931551 (d4) NULL Sep 24 12:36:43.931559 (d4) Booting from DVD/CD... Sep 24 12:36:43.943518 (d4) Boot failed: Could not read from CDROM (code 0004) Sep 24 12:36:43.943540 (d4) enter handle_18: Sep 24 12:36:43.943557 (d4) NULL Sep 24 12:36:43.943566 (d4) Booting from Hard Disk... Sep 24 12:36:43.955491 (d4) Booting from 0000:7c00 Sep 24 12:36:43.955509 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 24 12:37:05.243528 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 24 12:37:05.243550 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 24 12:37:05.255525 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 24 12:37:05.255546 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 24 12:37:05.267523 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 24 12:37:05.267545 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 24 12:37:05.279426 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 24 12:37:05.291417 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 24 12:37:05.291440 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 24 12:37:05.303412 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 24 12:37:05.303434 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 24 12:37:05.315413 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 24 12:37:05.315435 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 24 12:37:05.327410 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 24 12:37:05.327432 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 24 12:37:05.339370 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 12:37:14.003364 Sep 24 12:43:16.454015 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 24 12:43:16.467414 Sep 24 12:43:16.467659 Sep 24 12:43:17.502417 (XEN) '0' pressed -> dumping Dom0's registers Sep 24 12:43:17.523429 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 24 12:43:17.523448 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 24 12:43:17.539433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 24 12:43:17.539456 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 24 12:43:17.551414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 12:43:17.551437 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000000b7028c Sep 24 12:43:17.563419 (XEN) r9: 0000000000000000 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 12:43:17.563441 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 24 12:43:17.575428 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 24 12:43:17.587412 (XEN) cr3: 0000001049c6b000 cr2: 0000557ea9c29020 Sep 24 12:43:17.587432 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 12:43:17.599416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 12:43:17.599437 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 24 12:43:17.611414 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 12:43:17.623411 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc f31c65f57fe68b00 Sep 24 12:43:17.623434 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 24 12:43:17.635414 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 24 12:43:17.647410 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 24 12:43:17.647432 (XEN) f31c65f57fe68b00 0000000000000000 0000000000000040 0000000000000000 Sep 24 12:43:17.659415 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 24 12:43:17.671413 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 24 12:43:17.671435 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 24 12:43:17.683424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:17.695407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:17.695427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:17.707418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:17.719406 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:17.719427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:17.731411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:17.743410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:17.743430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:17.755411 (XEN) 0000000000000000 0000000000000000 Sep 24 12:43:17.755429 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 24 12:43:17.767408 (XEN) RIP: e033:[] Sep 24 12:43:17.767427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 24 12:43:17.767442 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 24 12:43:17.779413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 12:43:17.791414 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 000000000056f044 Sep 24 12:43:17.791435 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 24 12:43:17.803416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 24 12:43:17.815410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 12:43:17.815431 (XEN) cr3: 0000000831e57000 cr2: 00007ffef5aa9edb Sep 24 12:43:17.827413 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 12:43:17.839407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 12:43:17.839429 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 24 12:43:17.851409 (XEN) 00000000000000a8 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 12:43:17.851431 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 2bc5e56b5ebb0d00 Sep 24 12:43:17.863414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:17.875405 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 12:43:17.875426 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:17.887415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:17.899413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:17.899435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:17.911410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:17.911430 (XEN) 0000000000000000 0000000000000000 Sep 24 12:43:17.923411 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 24 12:43:17.923430 (XEN) RIP: e033:[] Sep 24 12:43:17.935412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 24 12:43:17.935434 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 24 12:43:17.947412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 12:43:17.947433 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 000000000025a834 Sep 24 12:43:17.959414 (XEN) r9: 000005aadb127880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 12:43:17.971411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 24 12:43:17.971432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 12:43:17.983406 (XEN) cr3: 000000105260c000 cr2: 000055bc8de22534 Sep 24 12:43:17.995408 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 12:43:17.995438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 12:43:18.007412 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 24 12:43:18.007432 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 12:43:18.019412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 584d025a0ce5fb00 Sep 24 12:43:18.031409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.031431 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 12:43:18.043415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.043436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.055417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.067418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.067438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.079416 (XEN) 0000000000000000 0000000000000000 Sep 24 12:43:18.079434 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 24 12:43:18.091415 (XEN) RIP: e033:[] Sep 24 12:43:18.091434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 24 12:43:18.103414 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 24 12:43:18.103436 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 12:43:18.115419 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 0000000000217f34 Sep 24 12:43:18.127411 (XEN) r9: 000005aadb127880 r10: 0000000000000001 r11: 0000000000000246 Sep 24 12:43:18.127432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 24 12:43:18.139416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 12:43:18.151412 (XEN) cr3: 000000105260c000 cr2: 00007fdc024789c0 Sep 24 12:43:18.151432 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 12:43:18.163412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 12:43:18.163434 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 24 12:43:18.175415 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 12:43:18.175436 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 878c445d80397500 Sep 24 12:43:18.187417 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.199412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 12:43:18.199433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.211415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.223410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.223431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.235416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.247412 (XEN) 0000000000000000 0000000000000000 Sep 24 12:43:18.247430 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 24 12:43:18.247443 (XEN) RIP: e033:[] Sep 24 12:43:18.259417 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 24 12:43:18.259439 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 24 12:43:18.271416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 12:43:18.271438 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000001c1ebc Sep 24 12:43:18.283418 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 12:43:18.295414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 24 12:43:18.295436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 12:43:18.307426 (XEN) cr3: 000000105260c000 cr2: 000056107ff5c534 Sep 24 12:43:18.307446 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 24 12:43:18.319419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 12:43:18.331413 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 24 12:43:18.331433 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 12:43:18.343418 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 b1de1c27432e6600 Sep 24 12:43:18.343439 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.355415 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 12:43:18.367414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.367435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.379419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.391411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.391431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.403416 (XEN) 0000000000000000 0000000000000000 Sep 24 12:43:18.403434 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 24 12:43:18.415413 (XEN) RIP: e033:[] Sep 24 12:43:18.415432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 24 12:43:18.427412 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 24 12:43:18.427434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 12:43:18.439415 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 000000000007b27c Sep 24 12:43:18.451416 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 12:43:18.451438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 24 12:43:18.463413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 12:43:18.463435 (XEN) cr3: 000000105260c000 cr2: 00007fe9aaf33170 Sep 24 12:43:18.475401 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 12:43:18.487409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 12:43:18.487431 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 24 12:43:18.499411 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 12:43:18.499433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 5580bd342cf20100 Sep 24 12:43:18.511412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.523409 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 12:43:18.523430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.535412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.547409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.547429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.559411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.571408 (XEN) 0000000000000000 0000000000000000 Sep 24 12:43:18.571426 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 24 12:43:18.571439 (XEN) RIP: e033:[] Sep 24 12:43:18.583412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 24 12:43:18.583434 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 24 12:43:18.595416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 12:43:18.607410 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 000000000023ccbc Sep 24 12:43:18.607433 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 12:43:18.619419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 24 12:43:18.619441 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 12:43:18.631416 (XEN) cr3: 000000105260c000 cr2: 00007fc5ade33740 Sep 24 12:43:18.643415 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 12:43:18.643437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 12:43:18.655414 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 24 12:43:18.655434 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 12:43:18.667411 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 76e4ef173995f300 Sep 24 12:43:18.679412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.679433 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 12:43:18.691414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.703410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.703430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.715413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.727413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.727434 (XEN) 0000000000000000 0000000000000000 Sep 24 12:43:18.739411 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 24 12:43:18.739430 (XEN) RIP: e033:[] Sep 24 12:43:18.739442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 24 12:43:18.751416 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 24 12:43:18.751438 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 12:43:18.763416 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 0000000000701084 Sep 24 12:43:18.775415 (XEN) r9: 0000058c7516f880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 12:43:18.775437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 24 12:43:18.787417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 12:43:18.799414 (XEN) cr3: 000000105260c000 cr2: 00007f40e0b2d9c0 Sep 24 12:43:18.799434 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 12:43:18.811413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 12:43:18.811434 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 24 12:43:18.823416 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 12:43:18.823437 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d29c657c2814f100 Sep 24 12:43:18.835425 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.847413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 12:43:18.847434 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.859416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.871415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.871435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.883416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:18.895413 (XEN) 0000000000000000 0000000000000000 Sep 24 12:43:18.895431 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 24 12:43:18.895444 (XEN) RIP: e033:[] Sep 24 12:43:18.907414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 24 12:43:18.907436 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 24 12:43:18.919421 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 12:43:18.931420 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 00000000000c780c Sep 24 12:43:18.931443 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 12:43:18.943416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 24 12:43:18.955420 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 12:43:18.955443 (XEN) cr3: 000000105260c000 cr2: 00007f2c668e9520 Sep 24 12:43:18.967412 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 12:43:18.967433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 12:43:18.979414 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 24 12:43:18.979434 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 12:43:18.991417 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3e5a7c3be75d4000 Sep 24 12:43:19.003412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.003433 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 12:43:19.015415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.027410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.027431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.039385 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.039406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.051416 (XEN) 0000000000000000 0000000000000000 Sep 24 12:43:19.051434 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 24 12:43:19.063417 (XEN) RIP: e033:[] Sep 24 12:43:19.063436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 24 12:43:19.075415 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 24 12:43:19.075437 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 12:43:19.087417 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 00000000002ea964 Sep 24 12:43:19.099413 (XEN) r9: 000005aadb127880 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 12:43:19.099434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 24 12:43:19.111416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 12:43:19.123412 (XEN) cr3: 000000105260c000 cr2: 000056196fcbc2f8 Sep 24 12:43:19.123432 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 12:43:19.135409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 12:43:19.135430 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 24 12:43:19.147412 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 12:43:19.147433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3f64d3da039c6000 Sep 24 12:43:19.159415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.171413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 12:43:19.171434 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.183418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.195408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.195428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.207414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.219418 (XEN) 0000000000000000 0000000000000000 Sep 24 12:43:19.219436 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 24 12:43:19.219448 (XEN) RIP: e033:[] Sep 24 12:43:19.231410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 24 12:43:19.231439 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 24 12:43:19.243414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 12:43:19.255414 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 0000000000068fa4 Sep 24 12:43:19.255436 (XEN) r9: 000000001a006800 r10: 0000000000000000 r11: 0000000000000246 Sep 24 12:43:19.267411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 24 12:43:19.279412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 12:43:19.279433 (XEN) cr3: 0000001049c6b000 cr2: 00007fcd2c000020 Sep 24 12:43:19.291411 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 24 12:43:19.291433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 12:43:19.303414 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 24 12:43:19.303434 (XEN) 0000000000000010 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 12:43:19.315414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 57ff4e35f86ea100 Sep 24 12:43:19.327390 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.327400 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 12:43:19.339397 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.351402 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.351418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.363420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.375409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.375430 (XEN) 0000000000000000 0000000000000000 Sep 24 12:43:19.387390 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 24 12:43:19.387400 (XEN) RIP: e033:[] Sep 24 12:43:19.387407 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 24 12:43:19.399392 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 24 12:43:19.411411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 12:43:19.411433 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 0000000000063f5c Sep 24 12:43:19.423416 (XEN) r9: 00000599b08a7880 r10: 000005880bf07880 r11: 0000000000000246 Sep 24 12:43:19.435418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 24 12:43:19.435440 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 12:43:19.447423 (XEN) cr3: 0000001049c6b000 cr2: 000055aa58327020 Sep 24 12:43:19.447443 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 12:43:19.459433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 12:43:19.471422 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 24 12:43:19.471441 (XEN) 0000000684d1b48c 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 12:43:19.483428 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1411da3271932b00 Sep 24 12:43:19.483450 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.495422 (XEN) 0000000000000000 ffffffff8115f581 00000 Sep 24 12:43:19.497879 00000000000 ffffffff810ca05f Sep 24 12:43:19.507425 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.507447 (XEN) 0 Sep 24 12:43:19.507782 000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.523433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.523454 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.535466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.547428 (XEN) 0000000000000000 0000000000000000 Sep 24 12:43:19.547446 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 24 12:43:19.547458 (XEN) RIP: e033:[] Sep 24 12:43:19.559417 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 24 12:43:19.559438 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 24 12:43:19.571413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 12:43:19.583410 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 000000000006c6ec Sep 24 12:43:19.583431 (XEN) r9: 000005aadb127880 r10: 0000058829fae680 r11: 0000000000000246 Sep 24 12:43:19.595415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 24 12:43:19.607409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 12:43:19.607431 (XEN) cr3: 0000001049c6b000 cr2: 00007fcd36d56fd8 Sep 24 12:43:19.619420 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 12:43:19.619441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 12:43:19.631419 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 24 12:43:19.631439 (XEN) 0000000684d1bf4b 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 12:43:19.643414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d853755a8452e000 Sep 24 12:43:19.655413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.655433 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 12:43:19.667412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.679412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.679432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.691413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.703408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.703429 (XEN) 0000000000000000 0000000000000000 Sep 24 12:43:19.715420 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 24 12:43:19.715439 (XEN) RIP: e033:[] Sep 24 12:43:19.715451 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 24 12:43:19.727415 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 24 12:43:19.739412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 12:43:19.739434 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 0000000000147bbc Sep 24 12:43:19.751416 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 12:43:19.763408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 24 12:43:19.763429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 12:43:19.775413 (XEN) cr3: 0000000834713000 cr2: 00007fcd180030b8 Sep 24 12:43:19.775432 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 12:43:19.787414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 12:43:19.799409 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 24 12:43:19.799429 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 12:43:19.811414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 35c5ea677f101f00 Sep 24 12:43:19.811436 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.823419 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 12:43:19.835413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.835433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.847416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.859420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.859441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.871414 (XEN) 0000000000000000 0000000000000000 Sep 24 12:43:19.871432 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 24 12:43:19.883413 (XEN) RIP: e033:[] Sep 24 12:43:19.883432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 24 12:43:19.895414 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 24 12:43:19.895436 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 12:43:19.907410 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 0000000000060754 Sep 24 12:43:19.919418 (XEN) r9: 000005aadb127880 r10: 0000000000000000 r11: 0000000000000246 Sep 24 12:43:19.919440 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 24 12:43:19.931413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 12:43:19.931435 (XEN) cr3: 0000001049c6b000 cr2: 00007fcd1c000020 Sep 24 12:43:19.943417 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 12:43:19.955411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 12:43:19.955433 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 24 12:43:19.967412 (XEN) 000000000000003b 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 12:43:19.967434 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 b15cf62543820a00 Sep 24 12:43:19.979416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:19.991412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 12:43:19.991433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.003414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.015414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.015435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.027411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.027431 (XEN) 0000000000000000 0000000000000000 Sep 24 12:43:20.039411 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 24 12:43:20.039431 (XEN) RIP: e033:[] Sep 24 12:43:20.051411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 24 12:43:20.051434 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 24 12:43:20.063413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 12:43:20.063435 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 000000000005b96c Sep 24 12:43:20.075415 (XEN) r9: 0000058d4ab67880 r10: 0000000000000000 r11: 0000000000000246 Sep 24 12:43:20.087412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 24 12:43:20.087433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 12:43:20.099415 (XEN) cr3: 000000105260c000 cr2: 00007f58cf5ae520 Sep 24 12:43:20.111408 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 24 12:43:20.111430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 12:43:20.123417 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 24 12:43:20.123437 (XEN) 000000000000008a 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 12:43:20.135412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 8d060e0bd4b30700 Sep 24 12:43:20.147407 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.147428 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 12:43:20.159412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.171411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.171432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.183414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.195406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.195428 (XEN) 0000000000000000 0000000000000000 Sep 24 12:43:20.207410 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 24 12:43:20.207430 (XEN) RIP: e033:[] Sep 24 12:43:20.207442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 24 12:43:20.219412 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 24 12:43:20.219434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 12:43:20.231414 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 000000000004d69c Sep 24 12:43:20.243417 (XEN) r9: 000005aadb127880 r10: 00000588a1307a80 r11: 0000000000000246 Sep 24 12:43:20.243439 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 24 12:43:20.255416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 12:43:20.267411 (XEN) cr3: 000000105260c000 cr2: 00007f60874b0438 Sep 24 12:43:20.267431 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 12:43:20.279414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 12:43:20.279435 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 24 12:43:20.291413 (XEN) 0000000684d1d6d1 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 12:43:20.303409 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 8d9610dc87f9d200 Sep 24 12:43:20.303431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.315412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 12:43:20.327414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.327435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.339411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.351402 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.351422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.363418 (XEN) 0000000000000000 0000000000000000 Sep 24 12:43:20.363436 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 24 12:43:20.375410 (XEN) RIP: e033:[] Sep 24 12:43:20.375429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 24 12:43:20.387408 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 24 12:43:20.387430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 12:43:20.399418 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 0000000001d547dc Sep 24 12:43:20.399440 (XEN) r9: 0000058c0a473880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 12:43:20.412460 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 24 12:43:20.423410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 12:43:20.423431 (XEN) cr3: 0000001049c6b000 cr2: 00007fcd5d2e4ff8 Sep 24 12:43:20.435415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 12:43:20.447410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 12:43:20.447432 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 24 12:43:20.459419 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 12:43:20.459440 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 78bf380cdc293300 Sep 24 12:43:20.471413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.483417 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 12:43:20.483439 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.495410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.507410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.507431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.519412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.531416 (XEN) 0000000000000000 0000000000000000 Sep 24 12:43:20.531434 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 24 12:43:20.531446 (XEN) RIP: e033:[] Sep 24 12:43:20.543410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 24 12:43:20.543432 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 24 12:43:20.555456 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 12:43:20.567407 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 000000000016218c Sep 24 12:43:20.567430 (XEN) r9: 000005aadb127880 r10: 0000000000000000 r11: 0000000000000246 Sep 24 12:43:20.579411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 24 12:43:20.579432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 12:43:20.591418 (XEN) cr3: 0000001049c6b000 cr2: 000055aa58327020 Sep 24 12:43:20.603412 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 12:43:20.603434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 12:43:20.615413 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 24 12:43:20.615433 (XEN) 0000000000000077 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 12:43:20.627413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 ec95259d7fa0b300 Sep 24 12:43:20.639412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.639433 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 12:43:20.651411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.663411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.663431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.675411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.687407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.687428 (XEN) 0000000000000000 0000000000000000 Sep 24 12:43:20.699410 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 24 12:43:20.699430 (XEN) RIP: e033:[] Sep 24 12:43:20.699442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 24 12:43:20.711423 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 24 12:43:20.723408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 12:43:20.723430 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 0000000001bc46ec Sep 24 12:43:20.735421 (XEN) r9: 000005aadb127880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 12:43:20.735443 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 24 12:43:20.747415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 12:43:20.759415 (XEN) cr3: 0000001049c6b000 cr2: 0000557e76d85ac0 Sep 24 12:43:20.759435 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 12:43:20.771417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 12:43:20.771438 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 24 12:43:20.783416 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 12:43:20.795412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1a085772275fa900 Sep 24 12:43:20.795442 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.807412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 12:43:20.819413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.819435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.831414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 12:43:20.831434 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 6107384821294) Sep 24 12:43:20.843423 (XEN) heap[node=0][zone=0] -> 0 pages Sep 24 12:43:20.855410 (XEN) heap[node=0][zone=1] -> 0 pages Sep 24 12:43:20.855429 (XEN) heap[node=0][zone=2] -> 0 pages Sep 24 12:43:20.855441 (XEN) heap[node=0][zone=3] -> 0 pages Sep 24 12:43:20.867415 (XEN) heap[node=0][zone=4] -> 0 pages Sep 24 12:43:20.867434 (XEN) heap[node=0][zone=5] -> 0 pages Sep 24 12:43:20.867446 (XEN) heap[node=0][zone=6] -> 0 pages Sep 24 12:43:20.879410 (XEN) heap[node=0][zone=7] -> 0 pages Sep 24 12:43:20.879429 (XEN) heap[node=0][zone=8] -> 0 pages Sep 24 12:43:20.879441 (XEN) heap[node=0][zone=9] -> 0 pages Sep 24 12:43:20.891411 (XEN) heap[node=0][zone=10] -> 0 pages Sep 24 12:43:20.891430 (XEN) heap[node=0][zone=11] -> 0 pages Sep 24 12:43:20.891442 (XEN) heap[node=0][zone=12] -> 0 pages Sep 24 12:43:20.903411 (XEN) heap[node=0][zone=13] -> 0 pages Sep 24 12:43:20.903430 (XEN) heap[node=0][zone=14] -> 0 pages Sep 24 12:43:20.903442 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 24 12:43:20.915414 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 24 12:43:20.915434 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 24 12:43:20.915446 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 24 12:43:20.927413 (XEN) heap[node=0][zone=19] -> 190839 pages Sep 24 12:43:20.927433 (XEN) heap[node=0][zone=20] -> 0 pages Sep 24 12:43:20.927444 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 24 12:43:20.939421 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 24 12:43:20.939440 (XEN) heap[node=0][zone=23] -> 3541335 pages Sep 24 12:43:20.951413 (XEN) heap[node=0][zone=24] -> 325250 pages Sep 24 12:43:20.951433 (XEN) heap[node=0][zone=25] -> 0 pages Sep 24 12:43:20.951445 (XEN) heap[node=0][zone=26] -> 0 pages Sep 24 12:43:20.963408 (XEN) heap[node=0][zone=27] -> 0 pages Sep 24 12:43:20.963426 (XEN) heap[node=0][zone=28] -> 0 pages Sep 24 12:43:20.963438 (XEN) heap[node=0][zone=29] -> 0 pages Sep 24 12:43:20.975412 (XEN) heap[node=0][zone=30] -> 0 pages Sep 24 12:43:20.975430 (XEN) heap[node=0][zone=31] -> 0 pages Sep 24 12:43:20.975442 (XEN) heap[node=0][zone=32] -> 0 pages Sep 24 12:43:20.987412 (XEN) heap[node=0][zone=33] -> 0 pages Sep 24 12:43:20.987431 (XEN) heap[node=0][zone=34] -> 0 pages Sep 24 12:43:20.987443 (XEN) heap[node=0][zone=35] -> 0 pages Sep 24 12:43:20.999409 (XEN) heap[node=0][zone=36] -> 0 pages Sep 24 12:43:20.999428 (XEN) heap[node=0][zone=37] -> 0 pages Sep 24 12:43:20.999440 (XEN) heap[node=0][zone=38] -> 0 pages Sep 24 12:43:21.011413 (XEN) heap[node=0][zone=39] -> 0 pages Sep 24 12:43:21.011432 (XEN) heap[node=0][zone=40] -> 0 pages Sep 24 12:43:21.011444 (XEN) heap[node=1][zone=0] -> 0 pages Sep 24 12:43:21.023418 (XEN) heap[node=1][zone=1] -> 0 pages Sep 24 12:43:21.023436 (XEN) heap[node=1][zone=2] -> 0 pages Sep 24 12:43:21.023447 (XEN) heap[node=1][zone=3] -> 0 pages Sep 24 12:43:21.035414 (XEN) heap[node=1][zone=4] -> 0 pages Sep 24 12:43:21.035433 (XEN) heap[node=1][zone=5] -> 0 pages Sep 24 12:43:21.035444 (XEN) heap[node=1][zone=6] -> 0 pages Sep 24 12:43:21.047410 (XEN) heap[node=1][zone=7] -> 0 pages Sep 24 12:43:21.047429 (XEN) heap[node=1][zone=8] -> 0 pages Sep 24 12:43:21.047440 (XEN) heap[node=1][zone=9] -> 0 pages Sep 24 12:43:21.059410 (XEN) heap[node=1][zone=10] -> 0 pages Sep 24 12:43:21.059429 (XEN) heap[node=1][zone=11] -> 0 pages Sep 24 12:43:21.059441 (XEN) heap[node=1][zone=12] -> 0 pages Sep 24 12:43:21.071418 (XEN) heap[node=1][zone=13] -> 0 pages Sep 24 12:43:21.071438 (XEN) heap[node=1][zone=14] -> 0 pages Sep 24 12:43:21.071449 (XEN) heap[node=1][zone=15] -> 0 pages Sep 24 12:43:21.083410 (XEN) heap[node=1][zone=16] -> 0 pages Sep 24 12:43:21.083428 (XEN) heap[node=1][zone=17] -> 0 pages Sep 24 12:43:21.083440 (XEN) heap[node=1][zone=18] -> 0 pages Sep 24 12:43:21.095411 (XEN) heap[node=1][zone=19] -> 0 pages Sep 24 12:43:21.095430 (XEN) heap[node=1][zone=20] -> 0 pages Sep 24 12:43:21.095442 (XEN) heap[node=1][zone=21] -> 0 pages Sep 24 12:43:21.107411 (XEN) heap[node=1][zone=22] -> 0 pages Sep 24 12:43:21.107429 (XEN) heap[node=1][zone=23] -> 0 pages Sep 24 12:43:21.107441 (XEN) heap[node=1][zone=24] -> 7864160 pages Sep 24 12:43:21.119411 (XEN) heap[node=1][zone=25] -> 289750 pages Sep 24 12:43:21.119430 (XEN) heap[node=1][zone=26] -> 0 pages Sep 24 12:43:21.131415 (XEN) heap[node=1][zone=27] -> 0 pages Sep 24 12:43:21.131434 (XEN) heap[node=1][zone=28] -> 0 pages Sep 24 12:43:21.131446 (XEN) heap[node=1][zone=29] -> 0 pages Sep 24 12:43:21.143415 (XEN) heap[node=1][zone=30] -> 0 pages Sep 24 12:43:21.143435 (XEN) heap[node=1][zone=31] -> 0 pages Sep 24 12:43:21.143446 (XEN) heap[node=1][zone=32] -> 0 pages Sep 24 12:43:21.155408 (XEN) heap[node=1][zone=33] -> 0 pages Sep 24 12:43:21.155428 (XEN) heap[node=1][zone=34] -> 0 pages Sep 24 12:43:21.155439 (XEN) heap[node=1][zone=35] -> 0 pages Sep 24 12:43:21.167407 (XEN) heap[node=1][zone=36] -> 0 pages Sep 24 12:43:21.167426 (XEN) heap[node=1][zone=37] -> 0 pages Sep 24 12:43:21.167438 (XEN) heap[node=1][zone=38] -> 0 pages Sep 24 12:43:21.179397 (XEN) heap[node=1][zone=39] -> 0 pages Sep 24 12:43:21.179417 (XEN) heap[node=1][zone=40] -> 0 pages Sep 24 12:43:21.179428 Sep 24 12:43:21.462122 (XEN) MSI information: Sep 24 12:43:21.483440 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 24 12:43:21.483466 (XEN) IOMMU 73 vec=38 fixed edge ass Sep 24 12:43:21.483876 ert phys cpu dest=00000000 mask=1/ /? Sep 24 12:43:21.495425 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 12:43:21.507423 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 12:43:21.507448 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 12:43:21.519427 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 12:43:21.531421 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 12:43:21.531446 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=00000014 mask=0/ /? Sep 24 12:43:21.543430 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=00000014 mask=0/ /? Sep 24 12:43:21.555426 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 12:43:21.567415 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000014 mask=0/ /? Sep 24 12:43:21.567440 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000014 mask=0/ /? Sep 24 12:43:21.579465 (XEN) MSI-X 84 vec=4d fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 12:43:21.591418 (XEN) MSI-X 85 vec=2e fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 12:43:21.591442 (XEN) MSI-X 86 vec=e2 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 12:43:21.603422 (XEN) MSI-X 87 vec=cd fixed edge assert phys cpu dest=0000003d mask=1/ /0 Sep 24 12:43:21.615420 (XEN) MSI-X 88 vec=96 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 24 12:43:21.627410 (XEN) MSI-X 89 vec=3e fixed edge assert phys cpu dest=00000001 mask=1/ /0 Sep 24 12:43:21.627435 (XEN) MSI-X 90 vec=86 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 12:43:21.639418 (XEN) MSI-X 91 vec=4e fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 12:43:21.651423 (XEN) MSI-X 92 vec=66 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 24 12:43:21.663414 (XEN) MSI-X 93 vec=56 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 24 12:43:21.663439 (XEN) MSI-X 94 vec=8e fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 12:43:21.675419 (XEN) MSI-X 95 vec=ea fixed edge assert phys cpu dest=0000000d mask=1/ /0 Sep 24 12:43:21.687414 (XEN) MSI-X 96 vec=6e fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 12:43:21.687439 (XEN) MSI-X 97 vec=99 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 12:43:21.699420 (XEN) MSI-X 98 vec=76 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 12:43:21.711419 (XEN) MSI-X 99 vec=73 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 24 12:43:21.723414 (XEN) MSI-X 100 vec=5e fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 12:43:21.723438 (XEN) MSI-X 101 vec=57 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 12:43:21.735420 (XEN) MSI-X 102 vec=ca fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 12:43:21.747415 (XEN) MSI-X 103 vec=69 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 24 12:43:21.759411 (XEN) MSI-X 104 vec=c9 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 12:43:21.759436 (XEN) MSI-X 105 vec=ab fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 12:43:21.771418 (XEN) MSI-X 106 vec=93 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 12:43:21.783414 (XEN) MSI-X 107 vec=c4 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 12:43:21.795411 (XEN) MSI-X 108 vec=c1 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 24 12:43:21.795437 (XEN) MSI-X 109 vec=63 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 12:43:21.807420 (XEN) MSI-X 110 vec=dd fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 24 12:43:21.819413 (XEN) MSI-X 111 vec=cc fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 12:43:21.819438 (XEN) MSI-X 112 vec=26 fixed edge assert phys cpu dest=00000009 mask=1/ /0 Sep 24 12:43:21.831420 (XEN) MSI-X 113 vec=ac fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 24 12:43:21.843416 (XEN) MSI-X 114 vec=6a fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 12:43:21.855413 (XEN) MSI-X 115 vec=ed fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 12:43:21.855438 (XEN) MSI-X 116 vec=bb fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 24 12:43:21.867418 (XEN) MSI-X 117 vec=a3 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 12:43:21.879414 (XEN) MSI-X 118 vec=7c fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 12:43:21.891407 (XEN) MSI-X 119 vec=88 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 12:43:21.891433 (XEN) MSI-X 120 vec=99 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 12:43:21.903418 (XEN) MSI-X 121 vec=81 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 24 12:43:21.915412 (XEN) MSI-X 122 vec=9e fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 12:43:21.915437 (XEN) MSI-X 123 vec=8a fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 24 12:43:21.927418 (XEN) MSI-X 124 vec=7d fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 12:43:21.939418 (XEN) MSI-X 125 vec=c3 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 12:43:21.951412 (XEN) MSI-X 126 vec=30 fixed edge assert phys cpu dest=00000003 mask=1/ /0 Sep 24 12:43:21.951437 (XEN) MSI-X 127 vec=a9 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 24 12:43:21.963428 (XEN) MSI-X 128 vec=27 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 24 12:43:21.975422 (XEN) MSI-X 129 vec=58 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 24 12:43:21.987409 (XEN) MSI-X 130 vec=d4 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 12:43:21.987434 (XEN) MSI-X 131 vec=92 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 12:43:21.999423 (XEN) MSI-X 132 vec=e9 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 12:43:22.011413 (XEN) MSI-X 133 vec=d3 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 24 12:43:22.011438 (XEN) MSI-X 134 vec=b1 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 12:43:22.023419 (XEN) MSI-X 135 vec=b9 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 24 12:43:22.035417 (XEN) MSI-X 136 vec=a0 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 12:43:22.047413 (XEN) MSI-X 137 vec=b4 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 12:43:22.047437 (XEN) MSI-X 138 vec=56 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 12:43:22.059417 (XEN) MSI-X 139 vec=2a fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 24 12:43:22.071415 (XEN) MSI-X 140 vec=e1 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 24 12:43:22.083411 (XEN) MSI-X 141 vec=42 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 12:43:22.083437 (XEN) MSI-X 142 vec=7d fixed edge assert phys cpu dest=00000031 mask=1/ /0 Sep 24 12:43:22.095418 (XEN) MSI-X 143 vec=4a fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 24 12:43:22.107414 (XEN) MSI-X 144 vec=62 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 24 12:43:22.107438 (XEN) MSI-X 145 vec=2b fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 12:43:22.119420 (XEN) MSI-X 146 vec=e9 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 12:43:22.131417 (XEN) MSI-X 147 vec=74 fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 24 12:43:22.143414 (XEN) MSI-X 148 vec=a8 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 24 12:43:22.143438 (XEN) MSI-X 149 vec=59 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 24 12:43:22.155421 (XEN) MSI-X 150 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 12:43:22.167529 (XEN) MSI-X 151 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 12:43:22.179519 (XEN) MSI-X 152 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 12:43:22.179544 (XEN) MSI-X 153 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 12:43:22.191526 (XEN) MSI-X 154 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 12:43:22.203522 (XEN) MSI-X 155 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 12:43:22.215516 (XEN) MSI-X 156 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 12:43:22.215542 (XEN) MSI-X 157 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 12:43:22.227529 (XEN) MSI-X 158 vec=ed fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 12:43:22.239478 Sep 24 12:43:23.501972 (XEN) ==== PCI devices ==== Sep 24 12:43:23.523536 (XEN) ==== segment 0000 ==== Sep 24 12:43:23.523553 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 24 12:43:23.523564 (XEN) 0000:ff:1f.0 Sep 24 12:43:23.523886 - d0 - node -1 Sep 24 12:43:23.539552 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 24 12:43:23.539571 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 24 12:43:23.539582 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 24 12:43:23.539592 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 24 12:43:23.551531 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 24 12:43:23.551550 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 24 12:43:23.551561 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 24 12:43:23.551572 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 24 12:43:23.563533 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 24 12:43:23.563551 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 24 12:43:23.563562 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 24 12:43:23.575521 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 24 12:43:23.575539 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 24 12:43:23.575550 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 24 12:43:23.587515 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 24 12:43:23.587534 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 24 12:43:23.587545 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 24 12:43:23.587555 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 24 12:43:23.599528 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 24 12:43:23.599546 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 24 12:43:23.599557 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 24 12:43:23.611517 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 24 12:43:23.611535 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 24 12:43:23.611546 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 24 12:43:23.623517 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 24 12:43:23.623536 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 24 12:43:23.623547 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 24 12:43:23.623557 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 24 12:43:23.635518 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 24 12:43:23.635536 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 24 12:43:23.635547 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 24 12:43:23.647520 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 24 12:43:23.647537 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 24 12:43:23.647548 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 24 12:43:23.659515 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 24 12:43:23.659534 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 24 12:43:23.659545 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 24 12:43:23.671514 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 24 12:43:23.671532 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 24 12:43:23.671544 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 24 12:43:23.671554 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 24 12:43:23.683517 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 24 12:43:23.683535 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 24 12:43:23.683545 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 24 12:43:23.695517 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 24 12:43:23.695535 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 24 12:43:23.695547 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 24 12:43:23.707518 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 24 12:43:23.707536 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 24 12:43:23.707547 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 24 12:43:23.707557 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 24 12:43:23.719520 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 24 12:43:23.719538 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 24 12:43:23.719549 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 24 12:43:23.731518 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 24 12:43:23.731536 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 24 12:43:23.731547 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 24 12:43:23.743519 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 24 12:43:23.743537 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 24 12:43:23.743548 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 24 12:43:23.755514 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 24 12:43:23.755533 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 24 12:43:23.755544 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 24 12:43:23.755554 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 24 12:43:23.767520 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 24 12:43:23.767538 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 24 12:43:23.767549 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 24 12:43:23.779518 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 24 12:43:23.779536 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 24 12:43:23.779547 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 24 12:43:23.791517 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 24 12:43:23.791535 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 24 12:43:23.791546 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 24 12:43:23.791556 (XEN) 0000:80:05.4 - d0 - node 1 Sep 24 12:43:23.803519 (XEN) 0000:80:05.2 - d0 - node 1 Sep 24 12:43:23.803537 (XEN) 0000:80:05.1 - d0 - node 1 Sep 24 12:43:23.803548 (XEN) 0000:80:05.0 - d0 - node 1 Sep 24 12:43:23.815524 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 24 12:43:23.815544 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 24 12:43:23.815555 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 24 12:43:23.827521 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 24 12:43:23.827539 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 24 12:43:23.827549 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 24 12:43:23.839522 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 24 12:43:23.839539 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 24 12:43:23.839550 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 24 12:43:23.851517 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 24 12:43:23.851535 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 24 12:43:23.851546 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 24 12:43:23.851557 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 24 12:43:23.863523 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 24 12:43:23.863541 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 24 12:43:23.863552 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 24 12:43:23.875520 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 24 12:43:23.875538 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 24 12:43:23.875549 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 24 12:43:23.887520 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 24 12:43:23.887538 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 24 12:43:23.887549 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 24 12:43:23.887559 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 24 12:43:23.899521 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 24 12:43:23.899539 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 24 12:43:23.899549 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 24 12:43:23.911522 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 24 12:43:23.911540 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 24 12:43:23.911551 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 24 12:43:23.923529 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 24 12:43:23.923546 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 24 12:43:23.923558 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 24 12:43:23.923568 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 24 12:43:23.935525 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 24 12:43:23.935543 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 24 12:43:23.935553 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 24 12:43:23.947521 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 24 12:43:23.947539 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 24 12:43:23.947550 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 24 12:43:23.959520 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 24 12:43:23.959538 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 24 12:43:23.959549 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 24 12:43:23.959559 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 24 12:43:23.971523 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 24 12:43:23.971541 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 24 12:43:23.971551 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 24 12:43:23.983523 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 24 12:43:23.983541 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 24 12:43:23.983552 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 24 12:43:23.995519 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 24 12:43:23.995537 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 24 12:43:23.995548 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 24 12:43:23.995558 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 24 12:43:24.007522 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 24 12:43:24.007540 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 24 12:43:24.007551 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 24 12:43:24.019517 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 24 12:43:24.019535 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 24 12:43:24.019546 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 24 12:43:24.031516 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 24 12:43:24.031535 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 24 12:43:24.031546 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 24 12:43:24.043526 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 24 12:43:24.043545 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 24 12:43:24.043556 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 24 12:43:24.043566 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 24 12:43:24.055410 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 24 12:43:24.055428 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 24 12:43:24.055438 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 24 12:43:24.067419 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 24 12:43:24.067437 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 24 12:43:24.067448 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 24 12:43:24.079409 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 24 12:43:24.079427 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 24 12:43:24.079438 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 24 12:43:24.079449 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 24 12:43:24.091411 (XEN) 0000:08:00.0 - d0 - node 0 Sep 24 12:43:24.091428 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 85 84 87 89 91 93 95 97 99 101 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 24 12:43:24.115422 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 24 12:43:24.127417 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 86 88 90 92 94 96 98 100 102 > Sep 24 12:43:24.139413 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 24 12:43:24.139432 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 24 12:43:24.139443 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 24 12:43:24.151411 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 24 12:43:24.151431 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 24 12:43:24.163407 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 24 12:43:24.163425 (XEN) 0000:00:16.1 - d0 - node 0 Sep 24 12:43:24.163436 (XEN) 0000:00:16.0 - d0 - node 0 Sep 24 12:43:24.175409 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 24 12:43:24.175430 (XEN) 0000:00:11.0 - d0 - node 0 Sep 24 12:43:24.175441 (XEN) 0000:00:05.4 - d0 - node 0 Sep 24 12:43:24.187409 (XEN) 0000:00:05.2 - d0 - node 0 Sep 24 12:43:24.187427 (XEN) 0000:00:05.1 - d0 - node 0 Sep 24 12:43:24.187437 (XEN) 0000:00:05.0 - d0 - node 0 Sep 24 12:43:24.187447 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 24 12:43:24.199414 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 24 12:43:24.199433 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 24 12:43:24.211412 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 24 12:43:24.211432 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 24 12:43:24.223379 (XEN) 0000:00:00.0 - d0 - node 0 Sep 24 12:43:24.223397 Sep 24 12:43:25.462108 (XEN) Dumping timer queues: Sep 24 12:43:25.479425 (XEN) CPU00: Sep 24 12:43:25.479442 (XEN) ex= 153681us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_ Sep 24 12:43:25.479776 timer_fn(0000000000000000) Sep 24 12:43:25.491427 (XEN) ex= 540486us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 24 12:43:25.503423 (XEN) ex= 356264us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Sep 24 12:43:25.515418 (XEN) ex= 3299259us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Sep 24 12:43:25.527419 (XEN) ex= 3208224us timer=ffff830839787070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839787000) Sep 24 12:43:25.539416 (XEN) ex= 9916484us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 24 12:43:25.551410 (XEN) ex= 1406328us timer=ffff83083970a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970a000) Sep 24 12:43:25.551440 (XEN) ex= 37980908us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 24 12:43:25.563423 (XEN) CPU01: Sep 24 12:43:25.563438 (XEN) ex= 142641us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:25.575422 (XEN) CPU02: Sep 24 12:43:25.575438 (XEN) ex= 150155us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:25.587423 (XEN) ex= 3628256us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Sep 24 12:43:25.599423 (XEN) ex= 4076327us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Sep 24 12:43:25.611433 (XEN) CPU03: Sep 24 12:43:25.611449 (XEN) ex= 150155us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:25.623418 (XEN) CPU04: Sep 24 12:43:25.623434 (XEN) ex= 145138us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:25.635424 (XEN) ex= 170395us timer=ffff831049eec4d0 cb=arch/x86/hvm/vpt.c#pt_timer_fn(ffff831049eec490) Sep 24 12:43:25.647417 (XEN) ex= 2859268us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Sep 24 12:43:25.659416 (XEN) ex= 859285us timer=ffff8308396e4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e4000) Sep 24 12:43:25.671419 (XEN) ex= 1406328us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Sep 24 12:43:25.683415 (XEN) ex= 3059284us timer=ffff830839752070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839752000) Sep 24 12:43:25.695418 (XEN) CPU05: Sep 24 12:43:25.695433 (XEN) ex= 145138us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:25.707414 (XEN) CPU06: Sep 24 12:43:25.707429 (XEN) ex= 145139us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:25.719417 (XEN) ex= 148204us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Sep 24 12:43:25.731410 (XEN) ex= 1059292us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Sep 24 12:43:25.743415 (XEN) CPU07: Sep 24 12:43:25.743431 (XEN) ex= 145139us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:25.755412 (XEN) CPU08: Sep 24 12:43:25.755428 (XEN) ex= 145088us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:25.767410 (XEN) ex= 1406327us timer=ffff830839714070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839714000) Sep 24 12:43:25.779410 (XEN) CPU09: Sep 24 12:43:25.779426 (XEN) ex= 145088us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:25.791407 (XEN) CPU10: Sep 24 12:43:25.791423 (XEN) ex= 145140us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:25.803412 (XEN) ex= 3628269us timer=ffff83083971b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971b000) Sep 24 12:43:25.815409 (XEN) ex= 3299260us timer=ffff8308396ff070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ff000) Sep 24 12:43:25.827414 (XEN) CPU11: Sep 24 12:43:25.827431 (XEN) ex= 145139us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:25.827451 (XEN) CPU12: Sep 24 12:43:25.839407 (XEN) ex= 136529us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:25.839434 (XEN) CPU13: Sep 24 12:43:25.851412 (XEN) ex= 136529us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:25.851439 (XEN) ex= 3299258us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Sep 24 12:43:25.863426 (XEN) CPU14: Sep 24 12:43:25.863441 (XEN) ex= 127894us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:25.875422 (XEN) ex= 1563275us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Sep 24 12:43:25.887424 (XEN) CPU15: Sep 24 12:43:25.887440 (XEN) ex= 127894us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:25.899419 (XEN) CPU16: Sep 24 12:43:25.899435 (XEN) ex= 125552us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:25.911426 (XEN) ex= 3299255us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Sep 24 12:43:25.923422 (XEN) ex= 3228227us timer=ffff8308396be070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396be000) Sep 24 12:43:25.935431 (XEN) CPU17: Sep 24 12:43:25.935446 (XEN) ex= 125552us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:25.947417 (XEN) CPU18: Sep 24 12:43:25.947432 (XEN) ex= 124030us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:25.959420 (XEN) ex= 3299256us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Sep 24 12:43:25.971418 (XEN) CPU19: Sep 24 12:43:25.971434 (XEN) ex= 124030us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:25.983420 (XEN) CPU20: Sep 24 12:43:25.983435 (XEN) ex= 127001us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:25.995418 (XEN) ex= 3299197us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Sep 24 12:43:26.007423 (XEN) CPU21: Sep 24 12:43:26.007438 (XEN) ex= 127003us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.019416 (XEN) ex= 3651242us timer=ffff8308396ee070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ee000) Sep 24 12:43:26.031417 (XEN) CPU22: Sep 24 12:43:26.031433 (XEN) ex= 122556us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.043423 (XEN) ex= 2588263us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Sep 24 12:43:26.055416 (XEN) ex= 3228227us timer=ffff8308396da070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396da000) Sep 24 12:43:26.067415 (XEN) CPU23: Sep 24 12:43:26.067430 (XEN) ex= 122556us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.079416 (XEN) CPU24: Sep 24 12:43:26.079432 (XEN) ex= 52404us timer=ffff831049f224d0 cb=arch/x86/hvm/vpt.c#pt_timer_fn(ffff831049f22490) Sep 24 12:43:26.091420 (XEN) ex= 134330us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.103412 (XEN) CPU25: Sep 24 12:43:26.103428 (XEN) ex= 134330us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.115409 (XEN) CPU26: Sep 24 12:43:26.115425 (XEN) ex= 115440us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.127406 (XEN) ex= 2796271us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Sep 24 12:43:26.139416 (XEN) ex= 193018414us timer=ffff83107fe2bc98 cb=arch/x86/hvm/pmtimer.c#pmt_timer_callback(ffff83107fe2bc78) Sep 24 12:43:26.151410 (XEN) CPU27: Sep 24 12:43:26.151426 (XEN) ex= 115440us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.151446 (XEN) CPU28: Sep 24 12:43:26.163410 (XEN) ex= 128921us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.163436 (XEN) ex= 3228203us timer=ffff8308396f5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f5000) Sep 24 12:43:26.175423 (XEN) ex= 3059289us timer=ffff83083976a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976a000) Sep 24 12:43:26.187424 (XEN) ex= 4156270us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Sep 24 12:43:26.199421 (XEN) CPU29: Sep 24 12:43:26.211409 (XEN) ex= 128921us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.211436 (XEN) CPU30: Sep 24 12:43:26.211444 (XEN) ex= 140071us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.223426 (XEN) ex= 3299230us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Sep 24 12:43:26.235423 (XEN) ex= 3708284us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Sep 24 12:43:26.247438 (XEN) ex= 3355260us timer=ffff8308396d3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d3000) Sep 24 12:43:26.259421 (XEN) CPU31: Sep 24 12:43:26.259437 (XEN) ex= 140071us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.271421 (XEN) CPU32: Sep 24 12:43:26.271437 (XEN) ex= 137822us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.283419 (XEN) ex= 268204us timer=ffff830839789070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839789000) Sep 24 12:43:26.295418 (XEN) CPU33: Sep 24 12:43:26.295434 (XEN) ex= 137822us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.307419 (XEN) CPU34: Sep 24 12:43:26.307434 (XEN) ex= 130877us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.319416 (XEN) ex= 3745261us timer=ffff83083975c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975c000) Sep 24 12:43:26.331419 (XEN) ex= 2563278us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Sep 24 12:43:26.343421 (XEN) CPU35: Sep 24 12:43:26.343436 (XEN) ex= 130877us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.355415 (XEN) CPU36: Sep 24 12:43:26.355431 (XEN) ex= 130878us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.367416 (XEN) ex= 340204us timer=ffff830839764070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839764000) Sep 24 12:43:26.379422 (XEN) CPU37: Sep 24 12:43:26.379438 (XEN) ex= 130878us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.391418 (XEN) CPU38: Sep 24 12:43:26.391433 (XEN) ex= 130019us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.403415 (XEN) ex= 4059277us timer=ffff83083977c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977c000) Sep 24 12:43:26.415417 (XEN) CPU39: Sep 24 12:43:26.415433 (XEN) ex= 130019us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.427413 (XEN) CPU40: Sep 24 12:43:26.427429 (XEN) ex= 127935us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.439413 (XEN) ex= 1859268us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Sep 24 12:43:26.451420 (XEN) ex= 3228222us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Sep 24 12:43:26.463411 (XEN) CPU41: Sep 24 12:43:26.463427 (XEN) ex= 127935us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.475422 (XEN) CPU42: Sep 24 12:43:26.475438 (XEN) ex= 7336us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Sep 24 12:43:26.487411 (XEN) ex= 3299270us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Sep 24 12:43:26.499412 (XEN) ex= 96256us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.511409 (XEN) ex= 3677278us timer=ffff830839762070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839762000) Sep 24 12:43:26.523408 (XEN) CPU43: Sep 24 12:43:26.523424 (XEN) ex= 96256us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.535411 (XEN) CPU44: Sep 24 12:43:26.535427 (XEN) ex= 130910us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.547408 (XEN) ex= 4077249us timer=ffff830839784070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839784000) Sep 24 12:43:26.559405 (XEN) ex= 540263us timer=ffff83083977a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977a000) Sep 24 12:43:26.559435 (XEN) CPU45: Sep 24 12:43:26.571425 (XEN) ex= 130910us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.571452 (XEN) CPU46: Sep 24 12:43:26.583406 (XEN) ex= 15438us timer=ffff830839c11420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c11460) Sep 24 12:43:26.595409 (XEN) ex= 130901us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.595435 (XEN) ex= 1406310us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Sep 24 12:43:26.607426 (XEN) ex= 3860267us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Sep 24 12:43:26.619425 (XEN) ex= 3299272us timer=ffff830839741070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839741000) Sep 24 12:43:26.631424 (XEN) CPU47: Sep 24 12:43:26.631440 (XEN) ex= 130888us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.643423 (XEN) CPU48: Sep 24 12:43:26.643438 (XEN) ex= 60256us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Sep 24 12:43:26.655430 (XEN) ex= 127936us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.667421 (XEN) ex= 3228223us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Sep 24 12:43:26.679419 (XEN) CPU49: Sep 24 12:43:26.679434 (XEN) ex= 127936us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.691420 (XEN) CPU50: Sep 24 12:43:26.691435 (XEN) ex= 130034us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.703421 (XEN) ex= 563271us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Sep 24 12:43:26.715419 (XEN) ex= 340203us timer=ffff83083973d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973d000) Sep 24 12:43:26.727427 (XEN) ex= 644244us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Sep 24 12:43:26.739418 (XEN) CPU51: Sep 24 12:43:26.739433 (XEN) ex= 130037us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.751418 (XEN) ex= 1355273us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Sep 24 12:43:26.763425 (XEN) CPU52: Sep 24 12:43:26.763440 (XEN) ex= 144217us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.775415 (XEN) ex= 1405340us timer=ffff83083974b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974b000) Sep 24 12:43:26.787420 (XEN) ex= 3299271us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Sep 24 12:43:26.799418 (XEN) ex= 3228223us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Sep 24 12:43:26.811418 (XEN) CPU53: Sep 24 12:43:26.811433 (XEN) ex= 144217us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.823417 (XEN) CPU54: Sep 24 12:43:26.823432 (XEN) ex= 129337us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.835419 (XEN) ex= 3299270us timer=ffff830839725070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839725000) Sep 24 12:43:26.847413 (XEN) CPU55: Sep 24 12:43:26.847429 (XEN) ex= 129337us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 12:43:26.859388 Sep 24 12:43:27.462158 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 24 12:43:27.483425 (XEN) max state: unlimited Sep 24 12:43:27.483443 (XEN) ==cpu0== Sep 24 12:43:27.483452 (XEN) C1: type[C Sep 24 12:43:27.483772 1] latency[ 2] usage[ 340720] method[ FFH] duration[68459035840] Sep 24 12:43:27.495436 (XEN) C2: type[C1] latency[ 10] usage[ 640643] method[ FFH] duration[343025957633] Sep 24 12:43:27.507423 (XEN) C3: type[C2] latency[ 40] usage[ 436998] method[ FFH] duration[558852209353] Sep 24 12:43:27.519422 (XEN) *C4: type[C3] latency[133] usage[ 116577] method[ FFH] duration[5079338823835] Sep 24 12:43:27.519449 (XEN) C0: usage[ 1534938] duration[65672564380] Sep 24 12:43:27.531425 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:27.531446 (XEN) CC3[585429475467] CC6[4900921020213] CC7[0] Sep 24 12:43:27.543420 (XEN) ==cpu1== Sep 24 12:43:27.543435 (XEN) C1: type[C1] latency[ 2] usage[ 72061] method[ FFH] duration[17029752084] Sep 24 12:43:27.555414 (XEN) C2: type[C1] latency[ 10] usage[ 117960] method[ FFH] duration[169859181458] Sep 24 12:43:27.567409 (XEN) C3: type[C2] latency[ 40] usage[ 153650] method[ FFH] duration[399459433626] Sep 24 12:43:27.567436 (XEN) *C4: type[C3] latency[133] usage[ 120817] method[ FFH] duration[5512214000466] Sep 24 12:43:27.579421 (XEN) C0: usage[ 464488] duration[16786325001] Sep 24 12:43:27.579440 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:27.591414 (XEN) CC3[585429475467] CC6[4900921020213] CC7[0] Sep 24 12:43:27.603413 (XEN) ==cpu2== Sep 24 12:43:27.603429 (XEN) C1: type[C1] latency[ 2] usage[ 420213] method[ FFH] duration[76102798863] Sep 24 12:43:27.603448 (XEN) C2: type[C1] latency[ 10] usage[ 584373] method[ FFH] duration[320598510677] Sep 24 12:43:27.615422 (XEN) C3: type[C2] latency[ 40] usage[ 377493] method[ FFH] duration[527529899364] Sep 24 12:43:27.627417 (XEN) *C4: type[C3] latency[133] usage[ 127949] method[ FFH] duration[5134302886559] Sep 24 12:43:27.639416 (XEN) C0: usage[ 1510028] duration[56814657851] Sep 24 12:43:27.639436 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:27.651410 (XEN) CC3[553502438882] CC6[4958645546045] CC7[0] Sep 24 12:43:27.651429 (XEN) ==cpu3== Sep 24 12:43:27.651438 (XEN) C1: type[C1] latency[ 2] usage[ 88783] method[ FFH] duration[23803309617] Sep 24 12:43:27.663423 (XEN) C2: type[C1] latency[ 10] usage[ 153297] method[ FFH] duration[178995495326] Sep 24 12:43:27.675425 (XEN) C3: type[C2] latency[ 40] usage[ 187751] method[ FFH] duration[427131894074] Sep 24 12:43:27.687410 (XEN) *C4: type[C3] latency[133] usage[ 132174] method[ FFH] duration[5469578730593] Sep 24 12:43:27.687436 (XEN) C0: usage[ 562005] duration[15839461249] Sep 24 12:43:27.699414 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:27.699436 (XEN) CC3[553502438882] CC6[4958645546045] CC7[0] Sep 24 12:43:27.711413 (XEN) ==cpu4== Sep 24 12:43:27.711429 (XEN) C1: type[C1] latency[ 2] usage[ 288892] method[ FFH] duration[57525467848] Sep 24 12:43:27.723462 (XEN) C2: type[C1] latency[ 10] usage[ 674074] method[ FFH] duration[358184807340] Sep 24 12:43:27.723488 (XEN) C3: type[C2] latency[ 40] usage[ 440790] method[ FFH] duration[619359163566] Sep 24 12:43:27.735422 (XEN) *C4: type[C3] latency[133] usage[ 113002] method[ FFH] duration[5012614037775] Sep 24 12:43:27.747418 (XEN) C0: usage[ 1516758] duration[67665470651] Sep 24 12:43:27.747438 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:27.759416 (XEN) CC3[629605571482] CC6[4866698116935] CC7[0] Sep 24 12:43:27.759435 (XEN) ==cpu5== Sep 24 12:43:27.771410 (XEN) C1: type[C1] latency[ 2] usage[ 38918] method[ FFH] duration[11291474586] Sep 24 12:43:27.771436 (XEN) C2: type[C1] latency[ 10] usage[ 200210] method[ FFH] duration[185073663211] Sep 24 12:43:27.783420 (XEN) C3: type[C2] latency[ 40] usage[ 190094] method[ FFH] duration[480922910506] Sep 24 12:43:27.795416 (XEN) *C4: type[C3] latency[133] usage[ 128982] method[ FFH] duration[5424891044315] Sep 24 12:43:27.807414 (XEN) C0: usage[ 558204] duration[13169944673] Sep 24 12:43:27.807434 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:27.819417 (XEN) CC3[629605571482] CC6[4866698116935] CC7[0] Sep 24 12:43:27.819437 (XEN) ==cpu6== Sep 24 12:43:27.819446 (XEN) C1: type[C1] latency[ 2] usage[ 428529] method[ FFH] duration[64282843941] Sep 24 12:43:27.831419 (XEN) C2: type[C1] latency[ 10] usage[ 623768] method[ FFH] duration[322746648873] Sep 24 12:43:27.843415 (XEN) C3: type[C2] latency[ 40] usage[ 399472] method[ FFH] duration[577939967937] Sep 24 12:43:27.855409 (XEN) *C4: type[C3] latency[133] usage[ 124244] method[ FFH] duration[5069983120785] Sep 24 12:43:27.855436 (XEN) C0: usage[ 1576013] duration[80396514265] Sep 24 12:43:27.867412 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:27.867433 (XEN) CC3[631254460486] CC6[4848961982777] CC7[0] Sep 24 12:43:27.879419 (XEN) ==cpu7== Sep 24 12:43:27.879435 (XEN) C1: type[C1] latency[ 2] usage[ 32340] method[ FFH] duration[8951139824] Sep 24 12:43:27.891413 (XEN) C2: type[C1] latency[ 10] usage[ 188133] method[ FFH] duration[192436528451] Sep 24 12:43:27.891439 (XEN) C3: type[C2] latency[ 40] usage[ 211643] method[ FFH] duration[487797658016] Sep 24 12:43:27.903420 (XEN) *C4: type[C3] latency[133] usage[ 139145] method[ FFH] duration[5410237233271] Sep 24 12:43:27.915418 (XEN) C0: usage[ 571261] duration[15926628040] Sep 24 12:43:27.915438 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:27.927419 (XEN) CC3[631254460486] CC6[4848961982777] CC7[0] Sep 24 12:43:27.927438 (XEN) ==cpu8== Sep 24 12:43:27.939409 (XEN) C1: type[C1] latency[ 2] usage[ 210316] method[ FFH] duration[46748313284] Sep 24 12:43:27.939435 (XEN) C2: type[C1] latency[ 10] usage[ 573067] method[ FFH] duration[333437392037] Sep 24 12:43:27.951418 (XEN) C3: type[C2] latency[ 40] usage[ 404622] method[ FFH] duration[617651274684] Sep 24 12:43:27.963420 (XEN) *C4: type[C3] latency[133] usage[ 134884] method[ FFH] duration[5034651555655] Sep 24 12:43:27.975412 (XEN) C0: usage[ 1322889] duration[82860708260] Sep 24 12:43:27.975433 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:27.987409 (XEN) CC3[639816797977] CC6[4871619479076] CC7[0] Sep 24 12:43:27.987429 (XEN) ==cpu9== Sep 24 12:43:27.987438 (XEN) C1: type[C1] latency[ 2] usage[ 37013] method[ FFH] duration[11024511628] Sep 24 12:43:27.999418 (XEN) C2: type[C1] latency[ 10] usage[ 85436] method[ FFH] duration[140639558069] Sep 24 12:43:28.011414 (XEN) C3: type[C2] latency[ 40] usage[ 127831] method[ FFH] duration[435441981364] Sep 24 12:43:28.023409 (XEN) *C4: type[C3] latency[133] usage[ 169010] method[ FFH] duration[5515835590491] Sep 24 12:43:28.023436 (XEN) C0: usage[ 419290] duration[12407688525] Sep 24 12:43:28.035412 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:28.035434 (XEN) CC3[639816797977] CC6[4871619479076] CC7[0] Sep 24 12:43:28.047411 (XEN) ==cpu10== Sep 24 12:43:28.047427 (XEN) C1: type[C1] latency[ 2] usage[ 175982] method[ FFH] duration[38011415477] Sep 24 12:43:28.059414 (XEN) C2: type[C1] latency[ 10] usage[ 612938] method[ FFH] duration[341009473706] Sep 24 12:43:28.059441 (XEN) C3: type[C2] latency[ 40] usage[ 404008] method[ FFH] duration[596314827426] Sep 24 12:43:28.071423 (XEN) *C4: type[C3] latency[133] usage[ 125147] method[ FFH] duration[5103831396496] Sep 24 12:43:28.083414 (XEN) C0: usage[ 1318075] duration[36182276348] Sep 24 12:43:28.083434 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:28.095415 (XEN) CC3[633333427855] CC6[4933086146260] CC7[0] Sep 24 12:43:28.095435 (XEN) ==cpu11== Sep 24 12:43:28.107410 (XEN) C1: type[C1] latency[ 2] usage[ 60039] method[ FFH] duration[9305991531] Sep 24 12:43:28.107437 (XEN) C2: type[C1] latency[ 10] usage[ 151330] method[ FFH] duration[170855959327] Sep 24 12:43:28.119420 (XEN) C3: type[C2] latency[ 40] usage[ 162826] method[ FFH] duration[481895062076] Sep 24 12:43:28.131423 (XEN) *C4: type[C3] latency[133] usage[ 151822] method[ FFH] duration[5440657601534] Sep 24 12:43:28.143414 (XEN) C0: usage[ 526017] duration[12634865336] Sep 24 12:43:28.143434 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:28.155411 (XEN) CC3[633333427855] CC6[4933086146260] CC7[0] Sep 24 12:43:28.155431 (XEN) ==cpu12== Sep 24 12:43:28.155440 (XEN) C1: type[C1] latency[ 2] usage[ 474110] method[ FFH] duration[56067549441] Sep 24 12:43:28.167419 (XEN) C2: type[C1] latency[ 10] usage[ 600054] method[ FFH] duration[344601130982] Sep 24 12:43:28.179416 (XEN) C3: type[C2] latency[ 40] usage[ 404357] method[ FFH] duration[628171230150] Sep 24 12:43:28.179442 (XEN) *C4: type[C3] latency[133] usage[ 131324] method[ FFH] duration[5025913883185] Sep 24 12:43:28.191424 (XEN) C0: usage[ 1609845] duration[60595745920] Sep 24 12:43:28.203414 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:28.203436 (XEN) CC3[674104813919] CC6[4817508066175] CC7[0] Sep 24 12:43:28.215414 (XEN) ==cpu13== Sep 24 12:43:28.215430 (XEN) C1: type[C1] latency[ 2] usage[ 42209] method[ FFH] duration[14828059750] Sep 24 12:43:28.227410 (XEN) C2: type[C1] latency[ 10] usage[ 237435] method[ FFH] duration[195234589095] Sep 24 12:43:28.227437 (XEN) C3: type[C2] latency[ 40] usage[ 239444] method[ FFH] duration[506089907806] Sep 24 12:43:28.239422 (XEN) *C4: type[C3] latency[133] usage[ 148729] method[ FFH] duration[5385633006364] Sep 24 12:43:28.251418 (XEN) C0: usage[ 667817] duration[13564062576] Sep 24 12:43:28.251438 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:28.263416 (XEN) CC3[674104813919] CC6[4817508066175] CC7[0] Sep 24 12:43:28.263435 (XEN) ==cpu14== Sep 24 12:43:28.263444 (XEN) C1: type[C1] latency[ 2] usage[ 320436] method[ FFH] duration[111663718147] Sep 24 12:43:28.275417 (XEN) C2: type[C1] latency[ 10] usage[ 589201] method[ FFH] duration[450685058909] Sep 24 12:43:28.287432 (XEN) C3: type[C2] latency[ 40] usage[ 361741] method[ FFH] duration[599490790927] Sep 24 12:43:28.299420 (XEN) *C4: type[C3] latency[133] usage[ 156066] method[ FFH] duration[4888795714199] Sep 24 12:43:28.299446 (XEN) C0: usage[ 1427444] duration[64714401603] Sep 24 12:43:28.311417 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:28.311439 (XEN) CC3[678678252607] CC6[4626706833934] CC7[0] Sep 24 12:43:28.323418 (XEN) ==cpu15== Sep 24 12:43:28.323434 (XEN) C1: type[C1] latency[ 2] usage[ 27186] method[ FFH] duration[7424528327] Sep 24 12:43:28.335418 (XEN) C2: type[C1] latency[ 10] usage[ 265744] method[ FFH] duration[228714610062] Sep 24 12:43:28.347410 (XEN) C3: type[C2] latency[ 40] usage[ 285857] method[ FFH] duration[555714135754] Sep 24 12:43:28.347437 (XEN) *C4: type[C3] latency[133] usage[ 137991] method[ FFH] duration[5306048753136] Sep 24 12:43:28.359423 (XEN) C0: usage[ 716778] duration[17447741864] Sep 24 12:43:28.359442 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:28.371419 (XEN) CC3[678678252607] CC6[4626706833934] CC7[0] Sep 24 12:43:28.371438 (XEN) ==cpu16== Sep 24 12:43:28.383413 (XEN) C1: type[C1] latency[ 2] usage[ 366326] method[ FFH] duration[89619561107] Sep 24 12:43:28.383439 (XEN) C2: type[C1] latency[ 10] usage[ 661854] method[ FFH] duration[420040316321] Sep 24 12:43:28.395420 (XEN) C3: type[C2] latency[ 40] usage[ 411598] method[ FFH] duration[685029144387] Sep 24 12:43:28.407420 (XEN) *C4: type[C3] latency[133] usage[ 140235] method[ FFH] duration[4855506110837] Sep 24 12:43:28.419417 (XEN) C0: usage[ 1580013] duration[65154697177] Sep 24 12:43:28.419437 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:28.431413 (XEN) CC3[715364878156] CC6[4673168779623] CC7[0] Sep 24 12:43:28.431441 (XEN) ==cpu17== Sep 24 12:43:28.431451 (XEN) C1: type[C1] latency[ 2] usage[ 33439] method[ FFH] duration[8184968083] Sep 24 12:43:28.443419 (XEN) C2: type[C1] latency[ 10] usage[ 114044] method[ FFH] duration[145046524946] Sep 24 12:43:28.455417 (XEN) C3: type[C2] latency[ 40] usage[ 125554] method[ FFH] duration[450938873952] Sep 24 12:43:28.455443 (XEN) *C4: type[C3] latency[133] usage[ 170674] method[ FFH] duration[5477467954746] Sep 24 12:43:28.467423 (XEN) C0: usage[ 443711] duration[33711597123] Sep 24 12:43:28.479416 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:28.479438 (XEN) CC3[715364878156] CC6[4673168779623] CC7[0] Sep 24 12:43:28.491424 (XEN) ==cpu18== Sep 24 12:43:28.491440 (XEN) C1: type[C1] latency[ 2] usage[ 458151] method[ FFH] duration[119623866022] Sep 24 12:43:28.503412 (XEN) C2: type[C1] latency[ 10] usage[ 687928] method[ FFH] duration[402122321826] Sep 24 12:43:28.503438 (XEN) C3: type[C2] latency[ 40] usage[ 346155] method[ FFH] duration[587016570927] Sep 24 12:43:28.515422 (XEN) *C4: type[C3] latency[133] usage[ 135913] method[ FFH] duration[4910724974661] Sep 24 12:43:28.527418 (XEN) C0: usage[ 1628147] duration[95862241762] Sep 24 12:43:28.527438 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:28.539418 (XEN) CC3[640186608204] CC6[4729625770939] CC7[0] Sep 24 12:43:28.539438 (XEN) ==cpu19== Sep 24 12:43:28.539447 (XEN) C1: type[C1] latency[ 2] usage[ 29356] method[ FFH] duration[6130907215] Sep 24 12:43:28.551426 (XEN) C2: type[C1] latency[ 10] usage[ 212931] method[ FFH] duration[189545981093] Sep 24 12:43:28.563423 (XEN) C3: type[C2] latency[ 40] usage[ 227601] method[ FFH] duration[503033464583] Sep 24 12:43:28.575414 (XEN) *C4: type[C3] latency[133] usage[ 153726] method[ FFH] duration[5401299432737] Sep 24 12:43:28.575440 (XEN) C0: usage[ 623614] duration[15340275968] Sep 24 12:43:28.587417 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:28.587439 (XEN) CC3[640186608204] CC6[4729625770939] CC7[0] Sep 24 12:43:28.599415 (XEN) ==cpu20== Sep 24 12:43:28.599431 (XEN) C1: type[C1] latency[ 2] usage[ 489242] method[ FFH] duration[73749007298] Sep 24 12:43:28.611417 (XEN) C2: type[C1] latency[ 10] usage[ 750292] method[ FFH] duration[381643143578] Sep 24 12:43:28.623410 (XEN) C3: type[C2] latency[ 40] usage[ 393225] method[ FFH] duration[544157239817] Sep 24 12:43:28.623437 (XEN) *C4: type[C3] latency[133] usage[ 126367] method[ FFH] duration[5033109949987] Sep 24 12:43:28.635420 (XEN) C0: usage[ 1759126] duration[82690779790] Sep 24 12:43:28.647412 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:28.647433 (XEN) CC3[572592457403] CC6[4857114191078] CC7[0] Sep 24 12:43:28.659412 (XEN) ==cpu21== Sep 24 12:43:28.659428 (XEN) C1: type[C1] latency[ 2] usage[ 49516] method[ FFH] duration[9841584080] Sep 24 12:43:28.659448 (XEN) C2: type[C1] latency[ 10] usage[ 255832] method[ FFH] duration[192267173458] Sep 24 12:43:28.671419 (XEN) C3: type[C2] latency[ 40] usage[ 164906] method[ FFH] duration[466594607804] Sep 24 12:43:28.683420 (XEN) *C4: type[C3] latency[133] usage[ 161146] method[ FFH] duration[5431068279983] Sep 24 12:43:28.695426 (XEN) C0: usage[ 631400] duration[15578560872] Sep 24 12:43:28.695446 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:28.707411 (XEN) CC3[572592457403] CC6[4857114191078] CC7[0] Sep 24 12:43:28.707431 (XEN) ==cpu22== Sep 24 12:43:28.707440 (XEN) C1: type[C1] latency[ 2] usage[ 370318] method[ FFH] duration[89644783051] Sep 24 12:43:28.719419 (XEN) C2: type[C1] latency[ 10] usage[ 643569] method[ FFH] duration[363675522305] Sep 24 12:43:28.731413 (XEN) C3: type[C2] latency[ 40] usage[ 334853] method[ FFH] duration[495872476234] Sep 24 12:43:28.743413 (XEN) *C4: type[C3] latency[133] usage[ 144324] method[ FFH] duration[5059730983210] Sep 24 12:43:28.743447 (XEN) C0: usage[ 1493064] duration[106426498170] Sep 24 12:43:28.755415 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:28.755436 (XEN) CC3[650040103659] CC6[4658816969661] CC7[0] Sep 24 12:43:28.767413 (XEN) ==cpu23== Sep 24 12:43:28.767429 (XEN) C1: type[C1] latency[ 2] usage[ 55016] method[ FFH] duration[50067013509] Sep 24 12:43:28.779416 (XEN) C2: type[C1] latency[ 10] usage[ 140902] method[ FFH] duration[247630869137] Sep 24 12:43:28.791408 (XEN) C3: type[C2] latency[ 40] usage[ 227298] method[ FFH] duration[612091914365] Sep 24 12:43:28.791435 (XEN) *C4: type[C3] latency[133] usage[ 186996] method[ FFH] duration[5185931014836] Sep 24 12:43:28.803417 (XEN) C0: usage[ 610212] duration[19629584293] Sep 24 12:43:28.815407 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:28.815430 (XEN) CC3[650040103659] CC6[4658816969661] CC7[0] Sep 24 12:43:28.827409 (XEN) ==cpu24== Sep 24 12:43:28.827426 (XEN) C1: type[C1] latency[ 2] usage[ 460653] method[ FFH] duration[142149842730] Sep 24 12:43:28.827446 (XEN) C2: type[C1] latency[ 10] usage[ 659100] method[ FFH] duration[507500704502] Sep 24 12:43:28.839424 (XEN) C3: type[C2] latency[ 40] usage[ 390497] method[ FFH] duration[654318375318] Sep 24 12:43:28.851419 (XEN) *C4: type[C3] latency[133] usage[ 157466] method[ FFH] duration[4755118421188] Sep 24 12:43:28.863413 (XEN) C0: usage[ 1667716] duration[56263108624] Sep 24 12:43:28.863433 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:28.875414 (XEN) CC3[716764180759] CC6[4532831642998] CC7[0] Sep 24 12:43:28.875434 (XEN) ==cpu25== Sep 24 12:43:28.875443 (XEN) C1: type[C1] latency[ 2] usage[ 72371] method[ FFH] duration[21050615097] Sep 24 12:43:28.887422 (XEN) C2: type[C1] latency[ 10] usage[ 187321] method[ FFH] duration[239001410739] Sep 24 12:43:28.899422 (XEN) C3: type[C2] latency[ 40] usage[ 234195] method[ FFH] duration[566700151706] Sep 24 12:43:28.911415 (XEN) *C4: type[C3] latency[133] usage[ 157420] method[ FFH] duration[5272962000450] Sep 24 12:43:28.911442 (XEN) C0: usage[ 651307] duration[15636373815] Sep 24 12:43:28.923414 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:28.923435 (XEN) CC3[716764180759] CC6[4532831642998] CC7[0] Sep 24 12:43:28.935414 (XEN) ==cpu26== Sep 24 12:43:28.935430 (XEN) C1: type[C1] latency[ 2] usage[ 306713] method[ FFH] duration[125103833698] Sep 24 12:43:28.947415 (XEN) C2: type[C1] latency[ 10] usage[ 772934] method[ FFH] duration[472459811162] Sep 24 12:43:28.959409 (XEN) C3: type[C2] latency[ 40] usage[ 421005] method[ FFH] duration[606447596009] Sep 24 12:43:28.959436 (XEN) *C4: type[C3] latency[133] usage[ 157545] method[ FFH] duration[4794411735000] Sep 24 12:43:28.971425 (XEN) C0: usage[ 1658197] duration[116927631556] Sep 24 12:43:28.983411 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:28.983433 (XEN) CC3[667243116346] CC6[4537554618578] CC7[0] Sep 24 12:43:28.995410 (XEN) ==cpu27== Sep 24 12:43:28.995426 (XEN) C1: type[C1] latency[ 2] usage[ 257263] method[ FFH] duration[30904424104] Sep 24 12:43:28.995446 (XEN) C2: type[C1] latency[ 10] usage[ 345066] method[ FFH] duration[319207331410] Sep 24 12:43:29.007424 (XEN) C3: type[C2] latency[ 40] usage[ 263971] method[ FFH] duration[579057244761] Sep 24 12:43:29.019420 (XEN) *C4: type[C3] latency[133] usage[ 148292] method[ FFH] duration[5158189055650] Sep 24 12:43:29.031418 (XEN) C0: usage[ 1014592] duration[27992635796] Sep 24 12:43:29.031438 (XEN) PC2[2568292228883] PC3[259576092247] PC6[657218662454] PC7[0] Sep 24 12:43:29.043413 (XEN) CC3[667243116346] CC6[4537554618578] CC7[0] Sep 24 12:43:29.043433 (XEN) ==cpu28== Sep 24 12:43:29.043442 (XEN) C1: type[C1] latency[ 2] usage[ 223510] method[ FFH] duration[60266593932] Sep 24 12:43:29.055431 (XEN) C2: type[C1] latency[ 10] usage[ 711962] method[ FFH] duration[395672078821] Sep 24 12:43:29.067415 (XEN) C3: type[C2] latency[ 40] usage[ 441152] method[ FFH] duration[654481715247] Sep 24 12:43:29.079412 (XEN) *C4: type[C3] latency[133] usage[ 275454] method[ FFH] duration[4857660008142] Sep 24 12:43:29.079439 (XEN) C0: usage[ 1652078] duration[147270352964] Sep 24 12:43:29.091413 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:29.091435 (XEN) CC3[691060965066] CC6[4604123025243] CC7[0] Sep 24 12:43:29.103419 (XEN) ==cpu29== Sep 24 12:43:29.103435 (XEN) C1: type[C1] latency[ 2] usage[ 150282] method[ FFH] duration[40967242391] Sep 24 12:43:29.115413 (XEN) C2: type[C1] latency[ 10] usage[ 445691] method[ FFH] duration[347892687999] Sep 24 12:43:29.115439 (XEN) C3: type[C2] latency[ 40] usage[ 288170] method[ FFH] duration[591402224011] Sep 24 12:43:29.127422 (XEN) *C4: type[C3] latency[133] usage[ 134466] method[ FFH] duration[5118744743794] Sep 24 12:43:29.139426 (XEN) C0: usage[ 1018609] duration[16343938511] Sep 24 12:43:29.139445 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:29.151416 (XEN) CC3[691060965066] CC6[4604123025243] CC7[0] Sep 24 12:43:29.151435 (XEN) ==cpu30== Sep 24 12:43:29.163414 (XEN) C1: type[C1] latency[ 2] usage[ 351000] method[ FFH] duration[66652574617] Sep 24 12:43:29.163441 (XEN) C2: type[C1] latency[ 10] usage[ 550311] method[ FFH] duration[353161242150] Sep 24 12:43:29.175421 (XEN) C3: type[C2] latency[ 40] usage[ 352175] method[ FFH] duration[597431292635] Sep 24 12:43:29.187416 (XEN) *C4: type[C3] latency[133] usage[ 147201] method[ FFH] duration[5048303755682] Sep 24 12:43:29.199416 (XEN) C0: usage[ 1400687] duration[49802028375] Sep 24 12:43:29.199436 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:29.211410 (XEN) CC3[608352381575] CC6[4814132242694] CC7[0] Sep 24 12:43:29.211430 (XEN) ==cpu31== Sep 24 12:43:29.211439 (XEN) C1: type[C1] latency[ 2] usage[ 76240] method[ FFH] duration[15834030712] Sep 24 12:43:29.223420 (XEN) C2: type[C1] latency[ 10] usage[ 412442] method[ FFH] duration[256097335972] Sep 24 12:43:29.235413 (XEN) C3: type[C2] latency[ 40] usage[ 263345] method[ FFH] duration[419263244105] Sep 24 12:43:29.247412 (XEN) *C4: type[C3] latency[133] usage[ 86314] method[ FFH] duration[5405766797666] Sep 24 12:43:29.247439 (XEN) C0: usage[ 838341] duration[18389575832] Sep 24 12:43:29.259412 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:29.259434 (XEN) CC3[608352381575] CC6[4814132242694] CC7[0] Sep 24 12:43:29.271410 (XEN) ==cpu32== Sep 24 12:43:29.271426 (XEN) C1: type[C1] latency[ 2] usage[ 338075] method[ FFH] duration[55755568731] Sep 24 12:43:29.283413 (XEN) C2: type[C1] latency[ 10] usage[ 526948] method[ FFH] duration[314520499163] Sep 24 12:43:29.283439 (XEN) C3: type[C2] latency[ 40] usage[ 339564] method[ FFH] duration[509425097164] Sep 24 12:43:29.295419 (XEN) *C4: type[C3] latency[133] usage[ 129107] method[ FFH] duration[5130364532669] Sep 24 12:43:29.307427 (XEN) C0: usage[ 1333694] duration[105285343494] Sep 24 12:43:29.307447 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:29.319415 (XEN) CC3[519099192217] CC6[4982893210890] CC7[0] Sep 24 12:43:29.319435 (XEN) ==cpu33== Sep 24 12:43:29.331382 (XEN) C1: type[C1] latency[ 2] usage[ 57188] method[ FFH] duration[11291929673] Sep 24 12:43:29.331409 (XEN) C2: type[C1] latency[ 10] usage[ 90357] method[ FFH] duration[150511487941] Sep 24 12:43:29.343400 (XEN) C3: type[C2] latency[ 40] usage[ 135100] method[ FFH] duration[366088976751] Sep 24 12:43:29.355394 (XEN) *C4: type[C3] latency[133] usage[ 105659] method[ FFH] duration[5568278350824] Sep 24 12:43:29.367418 (XEN) C0: usage[ 388304] duration[19180389406] Sep 24 12:43:29.367445 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:29.379417 (XEN) CC3[519099192217] CC6[4982893210890] CC7[0] Sep 24 12:43:29.379437 (XEN) ==cpu34== Sep 24 12:43:29.379447 (XEN) C1: type[C1] latency[ 2] usage[ 276432] method[ FFH] duration[46691609969] Sep 24 12:43:29.391425 (XEN) C2: type[C1] latency[ 10] usage[ 342921] method[ FFH] duration[225602991000] Sep 24 12:43:29.407439 (XEN) C3: type[C2] latency[ 40] usage[ 290377] method[ FFH] duration[458328056499] Sep 24 12:43:29.407465 (XEN) *C4: type[C3] latency[133] usage[ 315192] method[ FFH] duration[5168269146818] Sep 24 12:43:29.419427 (XEN) C0: usage[ 1224922] duration[216459384199] Sep 24 12:43:29.419447 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:29.431423 (XEN) CC3[549929253744] CC6[4779781883023] CC7[0] Sep 24 12:43:29.431443 (XEN) ==cpu35== Sep 24 12:43:29.443424 (XEN) C1: type[C1] latency[ 2] usage[ 126340] method[ FFH] duration[20888209172] Sep 24 12:43:29.443450 (XEN) C2: type[C1] latency[ 10] usage[ 121392] method[ FFH] duration[156242026480] Sep 24 12:43:29.455428 (XEN) C3: type[C2] latency[ 40] usage[ Sep 24 12:43:29.462402 143411] method[ FFH] duration[334838825736] Sep 24 12:43:29.467430 (XEN) *C4: type[C3] latency[133] usage[ 169857] method[ FFH] durati Sep 24 12:43:29.467792 on[5519933748975] Sep 24 12:43:29.479425 (XEN) C0: usage[ 561000] duration[83448462688] Sep 24 12:43:29.479445 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:29.491422 (XEN) CC3[549929253744] CC6[4779781883023] CC7[0] Sep 24 12:43:29.491442 (XEN) ==cpu36== Sep 24 12:43:29.491451 (XEN) C1: type[C1] latency[ 2] usage[ 162134] method[ FFH] duration[38430387880] Sep 24 12:43:29.503424 (XEN) C2: type[C1] latency[ 10] usage[ 628219] method[ FFH] duration[347330534082] Sep 24 12:43:29.515428 (XEN) C3: type[C2] latency[ 40] usage[ 414425] method[ FFH] duration[552228696269] Sep 24 12:43:29.515454 (XEN) *C4: type[C3] latency[133] usage[ 176986] method[ FFH] duration[5089696910262] Sep 24 12:43:29.527433 (XEN) C0: usage[ 1381764] duration[87664798354] Sep 24 12:43:29.539413 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:29.539435 (XEN) CC3[537726739222] CC6[4959403272373] CC7[0] Sep 24 12:43:29.539448 (XEN) ==cpu37== Sep 24 12:43:29.551415 (XEN) C1: type[C1] latency[ 2] usage[ 27640] method[ FFH] duration[8090719847] Sep 24 12:43:29.551441 (XEN) C2: type[C1] latency[ 10] usage[ 60387] method[ FFH] duration[134847628061] Sep 24 12:43:29.563422 (XEN) C3: type[C2] latency[ 40] usage[ 116169] method[ FFH] duration[344226050998] Sep 24 12:43:29.575419 (XEN) *C4: type[C3] latency[133] usage[ 122106] method[ FFH] duration[5615447025769] Sep 24 12:43:29.587415 (XEN) C0: usage[ 326302] duration[12739987214] Sep 24 12:43:29.587436 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:29.599413 (XEN) CC3[537726739222] CC6[4959403272373] CC7[0] Sep 24 12:43:29.599433 (XEN) ==cpu38== Sep 24 12:43:29.599442 (XEN) C1: type[C1] latency[ 2] usage[ 295553] method[ FFH] duration[38429379762] Sep 24 12:43:29.611419 (XEN) C2: type[C1] latency[ 10] usage[ 431167] method[ FFH] duration[286032935753] Sep 24 12:43:29.623413 (XEN) C3: type[C2] latency[ 40] usage[ 544492] method[ FFH] duration[695344775025] Sep 24 12:43:29.623440 (XEN) *C4: type[C3] latency[133] usage[ 237689] method[ FFH] duration[4921504613533] Sep 24 12:43:29.635425 (XEN) C0: usage[ 1508901] duration[174039767425] Sep 24 12:43:29.635444 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:29.647420 (XEN) CC3[673065121613] CC6[4758046236118] CC7[0] Sep 24 12:43:29.647440 (XEN) ==cpu39== Sep 24 12:43:29.659411 (XEN) C1: type[C1] latency[ 2] usage[ 157640] method[ FFH] duration[14829018961] Sep 24 12:43:29.659446 (XEN) C2: type[C1] latency[ 10] usage[ 71827] method[ FFH] duration[123219095495] Sep 24 12:43:29.671424 (XEN) C3: type[C2] latency[ 40] usage[ 106017] method[ FFH] duration[318286775773] Sep 24 12:43:29.683421 (XEN) *C4: type[C3] latency[133] usage[ 122949] method[ FFH] duration[5642953904555] Sep 24 12:43:29.683447 (XEN) C0: usage[ 458433] duration[16062763773] Sep 24 12:43:29.695419 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:29.695440 (XEN) CC3[673065121613] CC6[4758046236118] CC7[0] Sep 24 12:43:29.707416 (XEN) ==cpu40== Sep 24 12:43:29.707432 (XEN) C1: type[C1] latency[ 2] usage[ 419110] method[ FFH] duration[61160040541] Sep 24 12:43:29.719417 (XEN) C2: type[C1] latency[ 10] usage[ 488988] method[ FFH] duration[313547543398] Sep 24 12:43:29.719443 (XEN) C3: type[C2] latency[ 40] usage[ 508639] method[ FFH] duration[720035463335] Sep 24 12:43:29.731432 (XEN) *C4: type[C3] latency[133] usage[ 276833] method[ FFH] duration[4842486314194] Sep 24 12:43:29.743421 (XEN) C0: usage[ 1693570] duration[178122250856] Sep 24 12:43:29.743441 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:29.755416 (XEN) CC3[693060919286] CC6[4696130951843] CC7[0] Sep 24 12:43:29.755436 (XEN) ==cpu41== Sep 24 12:43:29.755445 (XEN) C1: type[C1] latency[ 2] usage[ 24167] method[ FFH] duration[6862478060] Sep 24 12:43:29.767425 (XEN) C2: type[C1] latency[ 10] usage[ 69125] method[ FFH] duration[116259150594] Sep 24 12:43:29.779421 (XEN) C3: type[C2] latency[ 40] usage[ 106161] method[ FFH] duration[335492965713] Sep 24 12:43:29.791414 (XEN) *C4: type[C3] latency[133] usage[ 135266] method[ FFH] duration[5636931875293] Sep 24 12:43:29.791440 (XEN) C0: usage[ 334719] duration[19805227217] Sep 24 12:43:29.803416 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:29.803438 (XEN) CC3[693060919286] CC6[4696130951843] CC7[0] Sep 24 12:43:29.815415 (XEN) ==cpu42== Sep 24 12:43:29.815431 (XEN) C1: type[C1] latency[ 2] usage[ 312054] method[ FFH] duration[59156444007] Sep 24 12:43:29.827418 (XEN) C2: type[C1] latency[ 10] usage[ 677054] method[ FFH] duration[335711557785] Sep 24 12:43:29.827444 (XEN) C3: type[C2] latency[ 40] usage[ 1065832] method[ FFH] duration[1104186322746] Sep 24 12:43:29.839425 (XEN) *C4: type[C3] latency[133] usage[ 172023] method[ FFH] duration[4300704664779] Sep 24 12:43:29.851419 (XEN) C0: usage[ 2226963] duration[315592765536] Sep 24 12:43:29.851439 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:29.863419 (XEN) CC3[1304391907372] CC6[3535789662612] CC7[0] Sep 24 12:43:29.863439 (XEN) ==cpu43== Sep 24 12:43:29.863448 (XEN) C1: type[C1] latency[ 2] usage[ 115474] method[ FFH] duration[19814899522] Sep 24 12:43:29.875425 (XEN) C2: type[C1] latency[ 10] usage[ 221081] method[ FFH] duration[187853970345] Sep 24 12:43:29.887419 (XEN) C3: type[C2] latency[ 40] usage[ 650081] method[ FFH] duration[764925367557] Sep 24 12:43:29.887445 (XEN) *C4: type[C3] latency[133] usage[ 169518] method[ FFH] duration[4945510501215] Sep 24 12:43:29.899427 (XEN) C0: usage[ 1156154] duration[197247102943] Sep 24 12:43:29.911415 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:29.911437 (XEN) CC3[1304391907372] CC6[3535789662612] CC7[0] Sep 24 12:43:29.923415 (XEN) ==cpu44== Sep 24 12:43:29.923431 (XEN) C1: type[C1] latency[ 2] usage[ 266394] method[ FFH] duration[60674197453] Sep 24 12:43:29.935415 (XEN) C2: type[C1] latency[ 10] usage[ 598022] method[ FFH] duration[334601858741] Sep 24 12:43:29.935443 (XEN) C3: type[C2] latency[ 40] usage[ 607800] method[ FFH] duration[725541127616] Sep 24 12:43:29.947422 (XEN) *C4: type[C3] latency[133] usage[ 161020] method[ FFH] duration[4849774386628] Sep 24 12:43:29.959424 (XEN) C0: usage[ 1633236] duration[144760338238] Sep 24 12:43:29.959445 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:29.971418 (XEN) CC3[669422335851] CC6[4727061775171] CC7[0] Sep 24 12:43:29.971437 (XEN) ==cpu45== Sep 24 12:43:29.971447 (XEN) C1: type[C1] latency[ 2] usage[ 28450] method[ FFH] duration[10548805904] Sep 24 12:43:29.983421 (XEN) C2: type[C1] latency[ 10] usage[ 95094] method[ FFH] duration[135088732843] Sep 24 12:43:29.995418 (XEN) C3: type[C2] latency[ 40] usage[ 114135] method[ FFH] duration[339935924539] Sep 24 12:43:29.995444 (XEN) *C4: type[C3] latency[133] usage[ 134660] method[ FFH] duration[5619007441260] Sep 24 12:43:30.007424 (XEN) C0: usage[ 372339] duration[10771138353] Sep 24 12:43:30.019414 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:30.019436 (XEN) CC3[669422335851] CC6[4727061775171] CC7[0] Sep 24 12:43:30.031413 (XEN) ==cpu46== Sep 24 12:43:30.031429 (XEN) C1: type[C1] latency[ 2] usage[ 174455] method[ FFH] duration[85133580599] Sep 24 12:43:30.031449 (XEN) C2: type[C1] latency[ 10] usage[ 598370] method[ FFH] duration[349783041687] Sep 24 12:43:30.043425 (XEN) C3: type[C2] latency[ 40] usage[ 367649] method[ FFH] duration[540746246605] Sep 24 12:43:30.055423 (XEN) C4: type[C3] latency[133] usage[ 121091] method[ FFH] duration[5091048841298] Sep 24 12:43:30.067413 (XEN) *C0: usage[ 1261566] duration[48640393195] Sep 24 12:43:30.067434 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:30.079414 (XEN) CC3[545618607593] CC6[4922440777662] CC7[0] Sep 24 12:43:30.079434 (XEN) ==cpu47== Sep 24 12:43:30.079444 (XEN) C1: type[C1] latency[ 2] usage[ 57421] method[ FFH] duration[28463598382] Sep 24 12:43:30.091422 (XEN) C2: type[C1] latency[ 10] usage[ 197020] method[ FFH] duration[193175088099] Sep 24 12:43:30.103416 (XEN) C3: type[C2] latency[ 40] usage[ 245497] method[ FFH] duration[412274262210] Sep 24 12:43:30.103443 (XEN) *C4: type[C3] latency[133] usage[ 115377] method[ FFH] duration[5463748790002] Sep 24 12:43:30.115425 (XEN) C0: usage[ 615315] duration[17690417706] Sep 24 12:43:30.115445 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:30.127420 (XEN) CC3[545618607593] CC6[4922440777662] CC7[0] Sep 24 12:43:30.127440 (XEN) ==cpu48== Sep 24 12:43:30.139436 (XEN) C1: type[C1] latency[ 2] usage[ 518013] method[ FFH] duration[57601044930] Sep 24 12:43:30.139463 (XEN) C2: type[C1] latency[ 10] usage[ 623914] method[ FFH] duration[331232007802] Sep 24 12:43:30.151423 (XEN) C3: type[C2] latency[ 40] usage[ 412907] method[ FFH] duration[535710159631] Sep 24 12:43:30.163417 (XEN) *C4: type[C3] latency[133] usage[ 96587] method[ FFH] duration[5114693108360] Sep 24 12:43:30.163443 (XEN) C0: usage[ 1651421] duration[76115894580] Sep 24 12:43:30.175419 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:30.175440 (XEN) CC3[519860924595] CC6[4962112312504] CC7[0] Sep 24 12:43:30.187425 (XEN) ==cpu49== Sep 24 12:43:30.187441 (XEN) C1: type[C1] latency[ 2] usage[ 28639] method[ FFH] duration[23163459641] Sep 24 12:43:30.199419 (XEN) C2: type[C1] latency[ 10] usage[ 202741] method[ FFH] duration[186060463528] Sep 24 12:43:30.199445 (XEN) C3: type[C2] latency[ 40] usage[ 141065] method[ FFH] duration[373269447003] Sep 24 12:43:30.211423 (XEN) *C4: type[C3] latency[133] usage[ 126700] method[ FFH] duration[5520540352392] Sep 24 12:43:30.223425 (XEN) C0: usage[ 499145] duration[12318583701] Sep 24 12:43:30.223445 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:30.235422 (XEN) CC3[519860924595] CC6[4962112312504] CC7[0] Sep 24 12:43:30.235442 (XEN) ==cpu50== Sep 24 12:43:30.235451 (XEN) C1: type[C1] latency[ 2] usage[ 195561] method[ FFH] duration[58150388725] Sep 24 12:43:30.247434 (XEN) C2: type[C1] latency[ 10] usage[ 273500] method[ FFH] duration[219288543155] Sep 24 12:43:30.259428 (XEN) C3: type[C2] latency[ 40] usage[ 242197] method[ FFH] duration[495329770266] Sep 24 12:43:30.271417 (XEN) *C4: type[C3] latency[133] usage[ 149392] method[ FFH] duration[5292331161074] Sep 24 12:43:30.271444 (XEN) C0: usage[ 860650] duration[50252501984] Sep 24 12:43:30.283418 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:30.283440 (XEN) CC3[532208760856] CC6[5035002334999] CC7[0] Sep 24 12:43:30.295419 (XEN) ==cpu51== Sep 24 12:43:30.295434 (XEN) C1: type[C1] latency[ 2] usage[ 34227] method[ FFH] duration[9024598399] Sep 24 12:43:30.307417 (XEN) C2: type[C1] latency[ 10] usage[ 353025] method[ FFH] duration[212437590985] Sep 24 12:43:30.307443 (XEN) C3: type[C2] latency[ 40] usage[ 224298] method[ FFH] duration[383738738907] Sep 24 12:43:30.319423 (XEN) *C4: type[C3] latency[133] usage[ 89823] method[ FFH] duration[5493610675170] Sep 24 12:43:30.331420 (XEN) C0: usage[ 701373] duration[16540853410] Sep 24 12:43:30.331440 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:30.343399 (XEN) CC3[532208760856] CC6[5035002334999] CC7[0] Sep 24 12:43:30.343419 (XEN) ==cpu52== Sep 24 12:43:30.343428 (XEN) C1: type[C1] latency[ 2] usage[ 307583] method[ FFH] duration[67980934251] Sep 24 12:43:30.355424 (XEN) C2: type[C1] latency[ 10] usage[ 476854] method[ FFH] duration[303258424119] Sep 24 12:43:30.367418 (XEN) C3: type[C2] latency[ 40] usage[ 329953] method[ FFH] duration[501749588666] Sep 24 12:43:30.379412 (XEN) *C4: type[C3] latency[133] usage[ 115981] method[ FFH] duration[5186074630123] Sep 24 12:43:30.379439 (XEN) C0: usage[ 1230371] duration[56288938483] Sep 24 12:43:30.391417 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:30.391438 (XEN) CC3[491892601531] CC6[5064899909931] CC7[0] Sep 24 12:43:30.403416 (XEN) ==cpu53== Sep 24 12:43:30.403432 (XEN) C1: type[C1] latency[ 2] usage[ 64395] method[ FFH] duration[13896419846] Sep 24 12:43:30.403452 (XEN) C2: type[C1] latency[ 10] usage[ 103246] method[ FFH] duration[136998880594] Sep 24 12:43:30.415428 (XEN) C3: type[C2] latency[ 40] usage[ 122419] method[ FFH] duration[346304198292] Sep 24 12:43:30.437894 (XEN) *C4: type[C3] latency[133] usage[ 131359] method[ FFH] duration[5594337101024] Sep 24 12:43:30.439422 (XEN) C0: usage[ 421419] duration[23815999694] Sep 24 12:43:30.439442 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:30.451415 (XEN) CC3[491892601531] CC6[5064899909931] CC7[0] Sep 24 12:43:30.451435 (XEN) ==cpu54== Sep 24 12:43:30.451444 (XEN) C1: type[C1] latency[ 2] usage[ 351133] method[ FFH] duration[59018400717] Sep 24 12:43:30.463421 (XEN) C2: type[C1] latency[ 10] usage[ 654571] method[ FFH] duration[276781203828] Sep 24 12:43:30.475432 (XEN) C3: type[C2] latency[ 40] usage[ 659832] method[ FFH] duration[658158015353] Sep 24 12:43:30.475457 (XEN) *C4: type[C3] latency[133] usage[ 165353] method[ FFH] duration[4947208542429] Sep 24 12:43:30.487429 (XEN) C0: usage[ 1830889] duration[174186496359] Sep 24 12:43:30.499414 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:30.499437 (XEN) CC3[636842111158] CC6[4695740523622] CC7[0] Sep 24 12:43:30.511413 (XEN) ==cpu55== Sep 24 12:43:30.511429 (XEN) C1: type[C1] latency[ 2] usage[ 51875] method[ FFH] duration[14324207475] Sep 24 12:43:30.511449 (XEN) C2: type[C1] latency[ 10] usage[ 488864] method[ FFH] duration[304116152549] Sep 24 12:43:30.523425 (XEN) C3: type[C2] latency[ 40] usage[ 309535] method[ FFH] duration[455944762883] Sep 24 12:43:30.535420 (XEN) *C4: type[C3] latency[133] usage[ 86366] method[ FFH] duration[5321275044556] Sep 24 12:43:30.547414 (XEN) C0: usage[ 936640] duration[19692575401] Sep 24 12:43:30.547435 (XEN) PC2[1973476715582] PC3[421997336994] PC6[501741378684] PC7[0] Sep 24 12:43:30.559422 (XEN) CC3[636842111158] CC6[4695740523622] CC7[0] Sep 24 12:43:30.559443 (XEN) 'd' pressed -> dumping registers Sep 24 12:43:30.559455 (XEN) Sep 24 12:43:30.559463 (XEN) *** Dumping CPU46 host state: *** Sep 24 12:43:30.571419 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:30.571441 (XEN) CPU: 46 Sep 24 12:43:30.571451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:30.583427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:30.595413 (XEN) rax: ffff830839c1106c rbx: ffff830839c0a2d8 rcx: 0000000000000008 Sep 24 12:43:30.595436 (XEN) rdx: ffff831055e87fff rsi: ffff830839c0a018 rdi: ffff830839c0a010 Sep 24 12:43:30.607416 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 24 12:43:30.607438 (XEN) r9: ffff830839c0a010 r10: ffff8308396cf070 r11: 00000590b39ce624 Sep 24 12:43:30.619419 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c0a220 Sep 24 12:43:30.631419 (XEN) r15: 000005904e09beb7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:30.631441 (XEN) cr3: 000000105260c000 cr2: 00007f2914f21d10 Sep 24 12:43:30.643416 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 24 12:43:30.643437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:30.655418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:30.667416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:30.667438 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 24 12:43:30.679418 (XEN) 000005904e21d2f6 ffff831055e87fff 0000000000000000 ffff831055e87ea0 Sep 24 12:43:30.679440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 24 12:43:30.691420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:30.703414 (XEN) ffff831055e87ee8 ffff82d040324c98 ffff82d040324baf ffff8308396cf000 Sep 24 12:43:30.703437 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 24 12:43:30.715417 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 24 12:43:30.727419 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 24 12:43:30.727440 (XEN) 0000000000000000 0000000000000100 00000000000752f4 0000000000000000 Sep 24 12:43:30.739417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:30.739438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:30.751420 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:30.763416 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c15000 Sep 24 12:43:30.763437 (XEN) 00000037f9631000 0000000000372660 0000000000000000 8000000839c14002 Sep 24 12:43:30.775417 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:30.775434 (XEN) Xen call trace: Sep 24 12:43:30.775444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:30.787422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:30.799416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:30.799437 (XEN) Sep 24 12:43:30.799446 (XEN) *** Dumping CPU47 host state: *** Sep 24 12:43:30.811413 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:30.811435 (XEN) CPU: 47 Sep 24 12:43:30.811445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:30.823425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:30.823445 (XEN) rax: ffff830839c0506c rbx: ffff8308397fd2d8 rcx: 0000000000000008 Sep 24 12:43:30.835420 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fd018 rdi: ffff8308397fd010 Sep 24 12:43:30.847423 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 24 12:43:30.847445 (XEN) r9: ffff8308397fd010 r10: 0000000000000014 r11: 0000058d4f1078af Sep 24 12:43:30.859419 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fd220 Sep 24 12:43:30.871416 (XEN) r15: 0000059092222e0e cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 12:43:30.871438 (XEN) cr3: 000000006ead3000 cr2: ffff88800b31c4f0 Sep 24 12:43:30.883414 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 24 12:43:30.883435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:30.895419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:30.907414 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:30.907436 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 24 12:43:30.919412 (XEN) 000005909d51cf34 ffff831055e7ffff 0000000000000000 ffff831055e7fea0 Sep 24 12:43:30.919434 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 24 12:43:30.931393 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:30.943421 (XEN) ffff831055e7fee8 ffff82d040324c98 ffff82d040324baf ffff8308396fc000 Sep 24 12:43:30.943444 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 24 12:43:30.955425 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 24 12:43:30.955447 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 24 12:43:30.967417 (XEN) 0000058af53c5e80 000005aadb127880 000000000004ba94 0000000000000000 Sep 24 12:43:30.979414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:30.979436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:30.991417 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:31.003414 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c08000 Sep 24 12:43:31.003436 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:31.015419 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:31.015437 (XEN) Xen call trace: Sep 24 12:43:31.015447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:31.027423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:31.039413 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:31.039435 (XEN) Sep 24 12:43:31.039443 (XEN) *** Dumping CPU48 host state: *** Sep 24 12:43:31.039455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:31.051420 (XEN) CPU: 48 Sep 24 12:43:31.051436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:31.063421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:31.063441 (XEN) rax: ffff8308397f906c rbx: ffff8308397fde78 rcx: 0000000000000008 Sep 24 12:43:31.075418 (XEN) rdx: ffff831055e77fff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Sep 24 12:43:31.087415 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 24 12:43:31.087438 (XEN) r9: ffff8308397f0010 r10: ffff8308396cc070 r11: 000005914bc2eb90 Sep 24 12:43:31.099418 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fde20 Sep 24 12:43:31.099440 (XEN) r15: 00000590ab2b1280 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:31.111421 (XEN) cr3: 0000001049c6b000 cr2: ffff88800b1e4060 Sep 24 12:43:31.111441 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 12:43:31.123418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:31.135432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:31.135459 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:31.147429 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 24 12:43:31.159411 (XEN) 00000590ab8abac8 ffff831055e77fff 0000000000000000 ffff831055e77ea0 Sep 24 12:43:31.159434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 24 12:43:31.171415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:31.171437 (XEN) ffff831055e77ee8 ffff82d040324c98 ffff82d040324baf ffff83083974b000 Sep 24 12:43:31.183419 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 24 12:43:31.195415 (XEN) ffff82d0403289f7 0000000000000000 ffff888003601f00 0000000000000000 Sep 24 12:43:31.195437 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 24 12:43:31.207420 (XEN) 0000000000007ff0 0000000000000001 000000000014842c 0000000000000000 Sep 24 12:43:31.219412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:31.219434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:31.231415 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:31.231437 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397f7000 Sep 24 12:43:31.243419 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397f6002 Sep 24 12:43:31.255415 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:31.255433 (XEN) Xen call trace: Sep 24 12:43:31.255444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:31.267417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:31.267440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:31.279419 (XEN) Sep 24 12:43:31.279434 (XEN) *** Dumping CPU49 host state: *** Sep 24 12:43:31.279446 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:31.291420 (XEN) CPU: 49 Sep 24 12:43:31.291436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:31.303419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:31.303439 (XEN) rax: ffff8308397e906c rbx: ffff8308397e30c8 rcx: 0000000000000008 Sep 24 12:43:31.315415 (XEN) rdx: ffff831055e67fff rsi: ffff8308397f0d68 rdi: ffff8308397f0d60 Sep 24 12:43:31.315437 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 24 12:43:31.327420 (XEN) r9: ffff8308397f0d60 r10: 0000000000000014 r11: 0000000163490f30 Sep 24 12:43:31.339389 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e3010 Sep 24 12:43:31.339400 (XEN) r15: 00000590aae8fdfd cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 12:43:31.351410 (XEN) cr3: 000000006ead3000 cr2: 00007fb181ee2160 Sep 24 12:43:31.351422 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 24 12:43:31.363412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:31.375419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:31.375446 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:31.387427 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 24 12:43:31.387437 (XEN) 00000590b9c3afb5 ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 24 12:43:31.399406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 24 12:43:31.411413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:31.411431 (XEN) ffff831055e67ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c8000 Sep 24 12:43:31.423417 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 24 12:43:31.435421 (XEN) ffff82d0403289f7 0000000000000000 ffff888003730000 0000000000000000 Sep 24 12:43:31.435443 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 24 12:43:31.447435 (XEN) 0000000000000000 0000058b75073680 00000000000326d4 0000000000000000 Sep 24 12:43:31.447457 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:31.463445 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:31.463467 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:31.479441 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397ee000 Sep 24 12:43:31.479462 (XEN) 00000037f9209000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:31.491426 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:31.491443 (XEN) Xen call trace: Sep 24 12:43:31.491454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:31.503417 (XEN) [] F arch/x86/domai Sep 24 12:43:31.505756 n.c#idle_loop+0xe9/0xeb Sep 24 12:43:31.515506 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:31.515527 (XEN) Sep 24 12:43:31.515536 (XEN) *** Dumping CPU50 host st Sep 24 12:43:31.515875 ate: *** Sep 24 12:43:31.527500 (XEN) 'e' pressed -> dumping event-channel info Sep 24 12:43:31.527521 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:31.539498 (XEN) CPU: 50 Sep 24 12:43:31.539515 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:31.539535 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:31.551513 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60c8 rcx: 0000000000000008 Sep 24 12:43:31.551535 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Sep 24 12:43:31.563509 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 24 12:43:31.575500 (XEN) r9: ffff8308397e3c90 r10: 0000000000000014 r11: 00000590cd20b3d4 Sep 24 12:43:31.575522 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d6010 Sep 24 12:43:31.587504 (XEN) r15: 00000590aac5afaf cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:31.599490 (XEN) cr3: 000000105260c000 cr2: ffff88800b1e4620 Sep 24 12:43:31.599511 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 12:43:31.611488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:31.611510 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:31.623499 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:31.635491 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 24 12:43:31.635511 (XEN) 00000590c7fd1b24 ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 24 12:43:31.647491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 24 12:43:31.647512 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:31.659493 (XEN) ffff831055e5fee8 ffff82d040324c98 ffff82d040324baf ffff830839759000 Sep 24 12:43:31.671489 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 24 12:43:31.671511 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 24 12:43:31.683493 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 24 12:43:31.683514 (XEN) 0000000000000000 0000000012042400 00000000002eaa74 0000000000000000 Sep 24 12:43:31.695495 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:31.707493 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:31.707514 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:31.719501 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397e1000 Sep 24 12:43:31.731493 (XEN) 00000037f91fd000 0000000000372660 0000000000000000 80000008397e0002 Sep 24 12:43:31.731523 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:31.743461 (XEN) Xen call trace: Sep 24 12:43:31.743478 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:31.743496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:31.755504 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:31.755525 (XEN) Sep 24 12:43:31.767490 (XEN) Event channel information for domain 0: Sep 24 12:43:31.767510 (XEN) Polling vCPUs: {} Sep 24 12:43:31.767520 (XEN) port [p/m/s] Sep 24 12:43:31.767530 (XEN) *** Dumping CPU51 host state: *** Sep 24 12:43:31.779490 (XEN) 1 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:31.779516 (XEN) CPU: 51 Sep 24 12:43:31.779525 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:31.791505 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:31.803490 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6ea8 rcx: 0000000000000008 Sep 24 12:43:31.803512 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Sep 24 12:43:31.815495 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 24 12:43:31.827489 (XEN) r9: ffff8308397d6be0 r10: ffff8308397d2220 r11: 00000591b0a24640 Sep 24 12:43:31.827512 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397d6df0 Sep 24 12:43:31.839496 (XEN) r15: 00000590b8cb7e0b cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:31.839518 (XEN) cr3: 00000008351ab000 cr2: ffff888006669bb0 Sep 24 12:43:31.851494 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 24 12:43:31.851515 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:31.863494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:31.875496 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:31.875519 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 24 12:43:31.887495 (XEN) 00000590ca6d7a6b ffff831055e57fff 0000000000000000 ffff831055e57ea0 Sep 24 12:43:31.887517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 24 12:43:31.899496 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:31.911493 (XEN) ffff831055e57ee8 ffff82d040324c98 ffff82d040324baf ffff830839703000 Sep 24 12:43:31.911515 (XEN) ffff831055e57ef8 ffff83083ffd9000 0000000000000033 ffff831055e57e18 Sep 24 12:43:31.923495 (XEN) ffff82d0403289f7 0000000000000000 ffff888003666c80 0000000000000000 Sep 24 12:43:31.935490 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 24 12:43:31.935511 (XEN) 0000000000007ff0 0000000000000001 0000000000107a9c 0000000000000000 Sep 24 12:43:31.947503 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:31.947525 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:31.959503 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:31.971492 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397d4000 Sep 24 12:43:31.971514 (XEN) 00000037f91f1000 0000000000372660 0000000000000000 80000008397cf002 Sep 24 12:43:31.983499 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:31.983517 (XEN) Xen call trace: Sep 24 12:43:31.995491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:31.995516 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:32.007493 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:32.007514 (XEN) Sep 24 12:43:32.007523 - (XEN) *** Dumping CPU52 host state: *** Sep 24 12:43:32.019493 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:32.019525 (XEN) CPU: 52 Sep 24 12:43:32.031491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:32.031518 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:32.043492 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9dc8 rcx: 0000000000000008 Sep 24 12:43:32.043515 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Sep 24 12:43:32.055495 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 24 12:43:32.067490 (XEN) r9: ffff8308397c9b00 r10: ffff83083972f070 r11: 0000059124723b35 Sep 24 12:43:32.067513 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c9d10 Sep 24 12:43:32.079493 (XEN) r15: 00000590d70c69f8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:32.079515 (XEN) cr3: 000000105260c000 cr2: ffff88801347ad70 Sep 24 12:43:32.091495 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 24 12:43:32.091516 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:32.103499 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:32.115495 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:32.115517 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 24 12:43:32.127494 (XEN) 00000590e5632e2b ffff82d040352d93 ffff82d0405e8a80 ffff831055e47ea0 Sep 24 12:43:32.139489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 24 12:43:32.139511 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:32.151493 (XEN) ffff831055e47ee8 ffff82d040324c98 ffff82d040324baf ffff83083972f000 Sep 24 12:43:32.151515 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 24 12:43:32.163503 (XEN) ffff82d0403289f7 0000000000000000 ffff888003659f00 0000000000000000 Sep 24 12:43:32.175491 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 24 12:43:32.175513 (XEN) 0000000000000000 000000001a106800 000000000014047c 0000000000000000 Sep 24 12:43:32.187494 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:32.199491 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:32.199512 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:32.211491 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c3000 Sep 24 12:43:32.211513 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c2002 Sep 24 12:43:32.223496 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:32.223514 (XEN) Xen call trace: Sep 24 12:43:32.235499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:32.235523 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:32.247494 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:32.247516 (XEN) Sep 24 12:43:32.247524 v=0(XEN) *** Dumping CPU53 host state: *** Sep 24 12:43:32.259492 Sep 24 12:43:32.259506 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:32.259521 (XEN) CPU: 53 Sep 24 12:43:32.259530 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:32.271504 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:32.283493 (XEN) rax: ffff8308397b506c rbx: ffff8308397bcd08 rcx: 0000000000000008 Sep 24 12:43:32.283515 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bca48 rdi: ffff8308397bca40 Sep 24 12:43:32.295497 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 24 12:43:32.295519 (XEN) r9: ffff8308397bca40 r10: 0000000000000014 r11: 00000001634df625 Sep 24 12:43:32.307496 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bcc50 Sep 24 12:43:32.319500 (XEN) r15: 00000590d70c6a5f cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 12:43:32.319523 (XEN) cr3: 000000006ead3000 cr2: 00007fe5f922d740 Sep 24 12:43:32.331494 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 12:43:32.331515 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:32.343494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:32.355495 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:32.355517 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 24 12:43:32.367500 (XEN) 00000590f3b94612 ffff82d040352d93 ffff82d0405e8b00 ffff831055e3fea0 Sep 24 12:43:32.367522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 24 12:43:32.379495 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:32.391492 (XEN) ffff831055e3fee8 ffff82d040324c98 ffff82d040324baf ffff830839741000 Sep 24 12:43:32.391515 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 24 12:43:32.403495 (XEN) ffff82d0403289f7 0000000000000000 ffff888003604d80 0000000000000000 Sep 24 12:43:32.415489 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 24 12:43:32.415510 (XEN) 00000588a1307a80 0000000014012400 000000000004d65c 0000000000000000 Sep 24 12:43:32.427494 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:32.427515 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:32.439497 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:32.451495 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397ba000 Sep 24 12:43:32.451516 (XEN) 00000037f91d5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:32.463494 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:32.463511 (XEN) Xen call trace: Sep 24 12:43:32.475490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:32.475514 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:32.487498 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:32.487519 (XEN) Sep 24 12:43:32.487527 (XEN) 2 [0/1/(XEN) *** Dumping CPU54 host state: *** Sep 24 12:43:32.499495 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:32.499517 (XEN) CPU: 54 Sep 24 12:43:32.511488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:32.511515 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:32.523494 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Sep 24 12:43:32.523516 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397af978 rdi: ffff8308397af970 Sep 24 12:43:32.535496 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 24 12:43:32.547490 (XEN) r9: ffff8308397af970 r10: ffff83083973d070 r11: 0000059124722518 Sep 24 12:43:32.547513 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff8308397afb80 Sep 24 12:43:32.559489 (XEN) r15: 00000590fcef864a cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:32.559511 (XEN) cr3: 0000001049c6b000 cr2: ffff888006e39f20 Sep 24 12:43:32.571502 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 12:43:32.583488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:32.583511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:32.595497 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:32.595519 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 24 12:43:32.607496 (XEN) 0000059101fb866f ffff82d040257f19 ffff83083973d000 ffff830839743940 Sep 24 12:43:32.619488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 24 12:43:32.619516 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:32.631493 (XEN) ffff831055e2fee8 ffff82d040324c98 ffff82d040324baf ffff83083973d000 Sep 24 12:43:32.631515 (XEN) ffff831055e2fef8 ffff83083ffd9000 0000000000000036 ffff831055e2fe18 Sep 24 12:43:32.643494 (XEN) ffff82d0403289f7 0000000000000000 ffff888003605d00 0000000000000000 Sep 24 12:43:32.655490 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 24 12:43:32.655512 (XEN) 0000000000000000 0000000000000001 0000000001d587ac 0000000000000000 Sep 24 12:43:32.667493 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:32.679491 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:32.679513 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:32.691493 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ad000 Sep 24 12:43:32.691515 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397ac002 Sep 24 12:43:32.703496 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:32.703514 (XEN) Xen call trace: Sep 24 12:43:32.715490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:32.715514 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:32.727495 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:32.727517 (XEN) Sep 24 12:43:32.727525 ]: s=6 n=0 x=0(XEN) *** Dumping CPU55 host state: *** Sep 24 12:43:32.739495 Sep 24 12:43:32.739509 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:32.739525 (XEN) CPU: 55 Sep 24 12:43:32.751488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:32.751515 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:32.763491 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Sep 24 12:43:32.763513 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Sep 24 12:43:32.775503 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 24 12:43:32.787490 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 0000000163490c8d Sep 24 12:43:32.787513 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Sep 24 12:43:32.799494 (XEN) r15: 00000590d70c5c01 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 12:43:32.799516 (XEN) cr3: 000000006ead3000 cr2: 00007f83379f5520 Sep 24 12:43:32.811493 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 24 12:43:32.823490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:32.823511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:32.835497 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:32.847486 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 24 12:43:32.847507 (XEN) 00000591105a8d36 ffff82d040352d93 ffff82d0405e8c00 ffff831055e27ea0 Sep 24 12:43:32.859491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 24 12:43:32.859512 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:32.871494 (XEN) ffff831055e27ee8 ffff82d040324c98 ffff82d040324baf ffff83083977a000 Sep 24 12:43:32.871517 (XEN) ffff831055e27ef8 ffff83083ffd9000 0000000000000037 ffff831055e27e18 Sep 24 12:43:32.883497 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 24 12:43:32.895490 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 24 12:43:32.895511 (XEN) 0000000000007ff0 0000000012116801 00000000001c125c 0000000000000000 Sep 24 12:43:32.907494 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:32.919498 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:32.919520 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:32.931493 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff8308397a0000 Sep 24 12:43:32.931514 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:32.943497 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:32.943515 (XEN) Xen call trace: Sep 24 12:43:32.955492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:32.955516 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:32.967493 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:32.967515 (XEN) Sep 24 12:43:32.967523 (XEN) 3 [0/0/ - (XEN) *** Dumping CPU0 host state: *** Sep 24 12:43:32.979504 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:32.991491 (XEN) CPU: 0 Sep 24 12:43:32.991507 (XEN) RIP: e008:[] smp_send_call_function_mask+0x2b/0x3c Sep 24 12:43:32.991524 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:33.003493 (XEN) rax: 0000000000000000 rbx: ffff82d0405ef098 rcx: 0000000000000000 Sep 24 12:43:33.003515 (XEN) rdx: ffff82d0405e7080 rsi: ffff82d0405e12d8 rdi: 0000000000000007 Sep 24 12:43:33.015495 (XEN) rbp: ffff83083ffffd80 rsp: ffff83083ffffd78 r8: 0000000000000038 Sep 24 12:43:33.027492 (XEN) r9: 0000000000000000 r10: ffff83083ffffdc0 r11: 0000059124722487 Sep 24 12:43:33.027514 (XEN) r12: ffff83083ffffdc0 r13: ffff82d040351fca r14: 0000000000000001 Sep 24 12:43:33.039497 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:33.051491 (XEN) cr3: 000000105260c000 cr2: 000056179f5a1200 Sep 24 12:43:33.051511 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 24 12:43:33.063492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:33.063514 (XEN) Xen code around (smp_send_call_function_mask+0x2b/0x3c): Sep 24 12:43:33.075497 (XEN) 00 73 0b 0f a3 03 72 08 <48> 8b 5d f8 c9 c3 0f 0b fa e8 a4 60 ee ff fb eb Sep 24 12:43:33.087489 (XEN) Xen stack trace from rsp=ffff83083ffffd78: Sep 24 12:43:33.087510 (XEN) ffff83083ffffdc0 ffff83083ffffdb0 ffff82d0402341b1 ffff82d0405e0300 Sep 24 12:43:33.099490 (XEN) ffff82d04035180a 0000000000000000 0000059112a72a2b ffff83083ffffe00 Sep 24 12:43:33.099512 (XEN) ffff82d04035187e 00ffffffffffffff 0000000000000000 0000000000000000 Sep 24 12:43:33.111491 (XEN) 0000000000000000 0000000000000038 0000000000000000 0000000000000000 Sep 24 12:43:33.111511 (XEN) 0000000000000000 ffff83083ffffe28 ffff82d040235f90 ffff82d0405e0300 Sep 24 12:43:33.123497 (XEN) ffff83083ffc77b0 ffff82d040609820 ffff83083ffffe68 ffff82d040236327 Sep 24 12:43:33.135491 (XEN) ffff83083ffffef8 ffff82d0405e7080 ffffffffffffffff ffff82d0405e7080 Sep 24 12:43:33.135513 (XEN) ffff83083fffffff 0000000000000000 ffff83083ffffea0 ffff82d040233cda Sep 24 12:43:33.147492 (XEN) 0000000000000000 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Sep 24 12:43:33.159492 (XEN) ffff82d0405f84e0 ffff83083ffffeb0 ffff82d040233d6d ffff83083ffffee8 Sep 24 12:43:33.159514 (XEN) ffff82d040324c41 ffff82d040324baf ffff83083970a000 ffff83083ffffef8 Sep 24 12:43:33.171494 (XEN) ffff83083ffd9000 0000000000000000 ffff83083ffffe18 ffff82d0403289f7 Sep 24 12:43:33.171515 (XEN) 0000000000000000 ffff888003664d80 0000000000000000 0000000000000000 Sep 24 12:43:33.183504 (XEN) 0000000000000020 ffff888003664d80 0000000000000246 0000000000007ff0 Sep 24 12:43:33.195493 (XEN) 0000000000000000 000000000007a60c 0000000000000000 ffffffff81bbb3aa Sep 24 12:43:33.195514 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Sep 24 12:43:33.207496 (XEN) ffffffff81bbb3aa 000000000000e033 0000000000000246 ffffc900401e3ed0 Sep 24 12:43:33.219498 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Sep 24 12:43:33.219520 (XEN) 000000000000beef 0000e01000000000 ffff830839add000 0000000000000000 Sep 24 12:43:33.231494 (XEN) 0000000000372660 0000000000000000 800000083954f002 0000000000000000 Sep 24 12:43:33.243490 (XEN) Xen call trace: Sep 24 12:43:33.243507 (XEN) [] R smp_send_call_function_mask+0x2b/0x3c Sep 24 12:43:33.243524 (XEN) [] F on_selected_cpus+0xc2/0xe1 Sep 24 12:43:33.255490 (XEN) [] F arch/x86/time.c#time_calibration+0x74/0x87 Sep 24 12:43:33.255514 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Sep 24 12:43:33.267496 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Sep 24 12:43:33.279494 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 24 12:43:33.279517 (XEN) [] F do_softirq+0x13/0x15 Sep 24 12:43:33.291492 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 24 12:43:33.291514 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:33.303492 (XEN) Sep 24 12:43:33.303508 Sep 24 12:43:33.303516 (XEN) *** Dumping CPU1 host state: *** Sep 24 12:43:33.303527 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:33.315495 (XEN) CPU: 1 Sep 24 12:43:33.315511 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:33.327495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:33.327516 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 24 12:43:33.339493 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 24 12:43:33.339516 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 24 12:43:33.351492 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 00000001634aa4a6 Sep 24 12:43:33.363484 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 24 12:43:33.363500 (XEN) r15: 000005911ec8e9f2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 12:43:33.375496 (XEN) cr3: 000000006ead3000 cr2: ffff888006669bb0 Sep 24 12:43:33.375515 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 24 12:43:33.387531 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:33.387551 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:33.399507 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:33.411522 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 24 12:43:33.411539 (XEN) 000005913238410f ffff82d040352d93 ffff82d0405e7100 ffff830839aefea0 Sep 24 12:43:33.423521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 24 12:43:33.435535 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:33.435563 (XEN) ffff830839aefee8 ffff82d040324c98 ffff82d040324baf ffff830839711000 Sep 24 12:43:33.447534 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 24 12:43:33.447556 (XEN) ffff82d0403289f7 0000000000000000 ffff888003662e80 0000000000000000 Sep 24 12:43:33.459537 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 24 12:43:33.471530 (XEN) 0000000000007ff0 0000000000000001 00000000000662bc 0000000000000000 Sep 24 12:43:33.471551 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:33.487560 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:33.487580 (XEN) ffffc900401d3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:33.503549 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Sep 24 12:43:33.503570 (XEN) 00000037ff9e1000 000000000035 Sep 24 12:43:33.510268 26e0 0000000000000000 0000000000000000 Sep 24 12:43:33.515433 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:33.515450 (XEN) Xen call trace: Sep 24 12:43:33.515461 (XEN) [ 2d040292a4e>] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:33.527432 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:33.539424 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:33.539446 (XEN) Sep 24 12:43:33.539454 - (XEN) *** Dumping CPU2 host state: *** Sep 24 12:43:33.551425 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:33.551449 (XEN) CPU: 2 Sep 24 12:43:33.551459 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:33.563429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:33.563449 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 24 12:43:33.575421 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 24 12:43:33.587423 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 24 12:43:33.587444 (XEN) r9: ffff83083ffba390 r10: ffff830839711070 r11: 0000059240296bd2 Sep 24 12:43:33.599429 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 24 12:43:33.611413 (XEN) r15: 0000059140299e7f cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:33.611435 (XEN) cr3: 0000001049c6b000 cr2: ffff8880066785e0 Sep 24 12:43:33.623416 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 24 12:43:33.623438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:33.635418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:33.647415 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:33.647438 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 24 12:43:33.659414 (XEN) 00000591408f39b2 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 24 12:43:33.659435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 24 12:43:33.671417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:33.683414 (XEN) ffff83083ffb7ee8 ffff82d040324c98 ffff82d040324baf ffff830839756000 Sep 24 12:43:33.683437 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 24 12:43:33.695418 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fec80 0000000000000000 Sep 24 12:43:33.695440 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 24 12:43:33.707419 (XEN) 0000000000000000 0000000000000100 0000000000069034 0000000000000000 Sep 24 12:43:33.719415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:33.719437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:33.731420 (XEN) ffffc90040133ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:33.743414 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Sep 24 12:43:33.743435 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Sep 24 12:43:33.755416 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:33.755434 (XEN) Xen call trace: Sep 24 12:43:33.755444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:33.767421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:33.779419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:33.779440 (XEN) Sep 24 12:43:33.779448 Sep 24 12:43:33.779455 (XEN) *** Dumping CPU3 host state: *** Sep 24 12:43:33.791414 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:33.791447 (XEN) CPU: 3 Sep 24 12:43:33.791457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:33.803422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:33.815414 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 24 12:43:33.815437 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 24 12:43:33.827418 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 24 12:43:33.827440 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000000016364b8cc Sep 24 12:43:33.839419 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 24 12:43:33.851414 (XEN) r15: 000005912537b801 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 12:43:33.851436 (XEN) cr3: 000000006ead3000 cr2: ffff8880094c8520 Sep 24 12:43:33.863415 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 24 12:43:33.863437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:33.875421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:33.887417 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:33.887439 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 24 12:43:33.899417 (XEN) 000005914ee268e2 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 24 12:43:33.899439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 24 12:43:33.911419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:33.923426 (XEN) ffff83083ff9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396e4000 Sep 24 12:43:33.923448 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 24 12:43:33.935417 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b0000 0000000000000000 Sep 24 12:43:33.935438 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 24 12:43:33.947419 (XEN) 0000000000000000 0000000000000000 0000000000077f2c 0000000000000000 Sep 24 12:43:33.959416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:33.959438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:33.971419 (XEN) ffffc9004023bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:33.983414 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Sep 24 12:43:33.983436 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:33.995417 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:33.995435 (XEN) Xen call trace: Sep 24 12:43:33.995445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:34.007420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:34.019416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:34.019437 (XEN) Sep 24 12:43:34.019445 - (XEN) *** Dumping CPU4 host state: *** Sep 24 12:43:34.031403 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:34.031427 (XEN) CPU: 4 Sep 24 12:43:34.031437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:34.043425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:34.055411 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 24 12:43:34.055433 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 24 12:43:34.067417 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 24 12:43:34.067439 (XEN) r9: ffff83083ffa8dc0 r10: ffff830839752070 r11: 0000059195ff22a7 Sep 24 12:43:34.079423 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 24 12:43:34.091414 (XEN) r15: 000005915c4c5df7 cr0: 0000000080050033 cr4: 00000000003526e0 Sep 24 12:43:34.091444 (XEN) cr3: 00000008395ac000 cr2: ffff8880066785e0 Sep 24 12:43:34.103415 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 24 12:43:34.103436 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 24 12:43:34.115421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:34.127418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:34.127440 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 24 12:43:34.139418 (XEN) 000005915d3962c6 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 24 12:43:34.139439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 24 12:43:34.151418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:34.163417 (XEN) ffff83083ff87ee8 ffff82d040324c98 ffff82d040324baf ffff831049eec000 Sep 24 12:43:34.163439 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 24 12:43:34.175418 (XEN) ffff82d0403289f7 ffff82d0405f84e0 ffff82d0405e0210 ffff82d0405e7080 Sep 24 12:43:34.187413 (XEN) 0000000000007fff ffff8300bf2ffeb0 ffff8300bf2ffef8 00000000172b871a Sep 24 12:43:34.187435 (XEN) 0000000000000014 0000000000000001 ffff82d0404c0e00 0000000000000000 Sep 24 12:43:34.199419 (XEN) 0000000000000048 0000000000000000 0000000000000048 0000000000000001 Sep 24 12:43:34.199440 (XEN) 0000beef0000beef ffff82d0403242c0 000000bf0000beef 0000000000000206 Sep 24 12:43:34.211418 (XEN) ffff8300bf2ffea8 000000000000beef 000000000000beef 000000000000beef Sep 24 12:43:34.223415 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Sep 24 12:43:34.223436 (XEN) 00000037ff9b1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:34.235421 (XEN) 0000000000000000 0000000600000000 Sep 24 12:43:34.235439 (XEN) Xen call trace: Sep 24 12:43:34.235450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:34.247423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:34.259415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:34.259436 (XEN) Sep 24 12:43:34.259444 Sep 24 12:43:34.259451 (XEN) *** Dumping CPU5 host state: *** Sep 24 12:43:34.271415 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:34.271441 (XEN) CPU: 5 Sep 24 12:43:34.271450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:34.283430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:34.295414 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 24 12:43:34.295436 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 24 12:43:34.307421 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 24 12:43:34.307443 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 00000001580fc40f Sep 24 12:43:34.319421 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 24 12:43:34.331417 (XEN) r15: 000005915a646b66 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 12:43:34.331439 (XEN) cr3: 000000006ead3000 cr2: 00007f69d43fc520 Sep 24 12:43:34.343417 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 24 12:43:34.343438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:34.355420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:34.367419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:34.367441 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 24 12:43:34.379418 (XEN) 000005916b8c98c7 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 24 12:43:34.379440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 24 12:43:34.391425 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:34.403416 (XEN) ffff830839bf7ee8 ffff82d040324c98 ffff82d040324baf ffff830839706000 Sep 24 12:43:34.403438 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 24 12:43:34.415417 (XEN) ffff82d0403289f7 0000000000000000 ffff888003665d00 0000000000000000 Sep 24 12:43:34.427413 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 24 12:43:34.427435 (XEN) 0000055cf9147e80 0000000000000000 00000000000863fc 0000000000000000 Sep 24 12:43:34.439418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:34.439439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:34.451420 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:34.463417 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Sep 24 12:43:34.463438 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:34.475429 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:34.475447 (XEN) Xen call trace: Sep 24 12:43:34.487412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:34.487437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:34.499421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:34.499442 (XEN) Sep 24 12:43:34.499450 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU6 host state: *** Sep 24 12:43:34.511416 Sep 24 12:43:34.511430 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:34.511445 (XEN) CPU: 6 Sep 24 12:43:34.511453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:34.523426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:34.535415 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 24 12:43:34.535437 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 24 12:43:34.547422 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 24 12:43:34.559410 (XEN) r9: ffff830839bd3010 r10: ffff8308396c5070 r11: 00000591b7d7bb6f Sep 24 12:43:34.559434 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 24 12:43:34.571416 (XEN) r15: 000005915a64cd3d cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:34.571438 (XEN) cr3: 0000001049c6b000 cr2: ffff8880168ad7f8 Sep 24 12:43:34.583417 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 24 12:43:34.583439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:34.595420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:34.607421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:34.607443 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 24 12:43:34.619419 (XEN) 000005916dd44444 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 24 12:43:34.619440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 24 12:43:34.631419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:34.643417 (XEN) ffff830839bdfee8 ffff82d040324c98 ffff82d040324baf ffff830839718000 Sep 24 12:43:34.643439 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 24 12:43:34.655418 (XEN) ffff82d0403289f7 0000000000000000 ffff888003660f80 0000000000000000 Sep 24 12:43:34.667412 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 24 12:43:34.667434 (XEN) 0000000000007ff0 00000590089df880 000000000014d104 0000000000000000 Sep 24 12:43:34.679419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:34.691421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:34.691443 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:34.703417 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Sep 24 12:43:34.703438 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Sep 24 12:43:34.715418 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:34.715435 (XEN) Xen call trace: Sep 24 12:43:34.727414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:34.727439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:34.739421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:34.739442 (XEN) Sep 24 12:43:34.739450 (XEN) 7 [0/0/(XEN) *** Dumping CPU7 host state: *** Sep 24 12:43:34.751419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:34.751441 (XEN) CPU: 7 Sep 24 12:43:34.763412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:34.763439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:34.775417 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 24 12:43:34.775439 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 24 12:43:34.787420 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 24 12:43:34.799413 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 0000058d4fea2233 Sep 24 12:43:34.799435 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 24 12:43:34.811416 (XEN) r15: 0000059179ec3ec7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 12:43:34.811438 (XEN) cr3: 000000006ead3000 cr2: 00007fcdc2681008 Sep 24 12:43:34.823418 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 24 12:43:34.835412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:34.835434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:34.847421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:34.859410 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 24 12:43:34.859431 (XEN) 000005918839b13d ffff82d040352d93 ffff82d0405e7400 ffff830839bc7ea0 Sep 24 12:43:34.871413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 24 12:43:34.871433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:34.883419 (XEN) ffff830839bc7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d7000 Sep 24 12:43:34.883441 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 24 12:43:34.895420 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 24 12:43:34.907414 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 24 12:43:34.907436 (XEN) 0000000000000000 000005aadb127880 0000000000033ce4 0000000000000000 Sep 24 12:43:34.919416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:34.931417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:34.931439 (XEN) ffffc9004025bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:34.943417 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Sep 24 12:43:34.943438 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:34.955430 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:34.955448 (XEN) Xen call trace: Sep 24 12:43:34.967413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:34.967437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:34.979421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:34.979449 (XEN) Sep 24 12:43:34.979458 ]: s=5 n=1 x=0(XEN) *** Dumping CPU8 host state: *** Sep 24 12:43:34.991420 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:34.991442 (XEN) CPU: 8 Sep 24 12:43:35.003384 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:35.003411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:35.015418 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 24 12:43:35.015440 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 24 12:43:35.027422 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 24 12:43:35.039415 (XEN) r9: ffff830839bbddf0 r10: 0000000000000014 r11: 00000591d19a5e38 Sep 24 12:43:35.039437 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 24 12:43:35.051418 (XEN) r15: 0000059195ffa14c cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:35.051440 (XEN) cr3: 000000105260c000 cr2: 00005620661df038 Sep 24 12:43:35.063418 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 24 12:43:35.075416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:35.075437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:35.087421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:35.099414 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 24 12:43:35.099435 (XEN) 00000591969693cf ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 24 12:43:35.111414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 24 12:43:35.111434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:35.123420 (XEN) ffff830839bafee8 ffff82d040324c98 ffff82d040324baf ffff830839714000 Sep 24 12:43:35.123442 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 24 12:43:35.135420 (XEN) ffff82d0403289f7 0000000000000000 ffff888003661f00 0000000000000000 Sep 24 12:43:35.147416 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 24 12:43:35.147436 (XEN) 0000000000007ff0 0000000000000000 0000000000095c5c 0000000000000000 Sep 24 12:43:35.159419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:35.171413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:35.171434 (XEN) ffffc900401cbed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:35.183418 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Sep 24 12:43:35.183439 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 24 12:43:35.195421 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:35.195438 (XEN) Xen call trace: Sep 24 12:43:35.207415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:35.207439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:35.219417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:35.219439 (XEN) Sep 24 12:43:35.219447 Sep 24 12:43:35.219454 (XEN) *** Dumping CPU9 host state: *** Sep 24 12:43:35.231418 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:35.231443 (XEN) CPU: 9 Sep 24 12:43:35.243414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:35.243440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:35.255417 (XEN) rax: ffff830839ba106c rbx: ffff830839b910a8 rcx: 0000000000000008 Sep 24 12:43:35.255439 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 24 12:43:35.267420 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 24 12:43:35.279429 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 00000001634df6a8 Sep 24 12:43:35.279452 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 24 12:43:35.291425 (XEN) r15: 000005919f2b541b cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 12:43:35.303411 (XEN) cr3: 000000006ead3000 cr2: ffff888005270ee0 Sep 24 12:43:35.303432 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 24 12:43:35.315413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:35.315435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:35.327422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:35.339413 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 24 12:43:35.339434 (XEN) 00000591a4e6c046 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 24 12:43:35.351412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 24 12:43:35.351424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:35.367417 (XEN) ffff830839b9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396ff000 Sep 24 12:43:35.367435 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 24 12:43:35.379416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8000 0000000000000000 Sep 24 12:43:35.379438 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 24 12:43:35.391420 (XEN) 0000000000000000 000005aadb127880 000000000004be74 0000000000000000 Sep 24 12:43:35.407438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:35.407460 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:35.419421 (XEN) ffffc900401fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:35.419443 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Sep 24 12:43:35.431429 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:35.431450 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:35.454704 (XEN) Xen call trace: Sep 24 12:43:35.454727 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:35.459437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:35.459459 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:35.459473 (XEN) Sep 24 12:43:35.459481 - (XEN) *** Dumping CPU10 host state: *** Sep 24 12:43:35.471525 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]-- Sep 24 12:43:35.473599 -- Sep 24 12:43:35.483539 (XEN) CPU: 10 Sep 24 12:43:35.483555 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:35.483574 (XEN) RFLAGS Sep 24 12:43:35.483917 : 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:35.495533 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 24 12:43:35.495555 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 24 12:43:35.507547 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 24 12:43:35.519531 (XEN) r9: ffff830839b91c60 r10: ffff8308396ff070 r11: 00000592381d8c88 Sep 24 12:43:35.519553 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 24 12:43:35.531533 (XEN) r15: 00000591aecd83f9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:35.543529 (XEN) cr3: 000000105260c000 cr2: 0000558826ca92f8 Sep 24 12:43:35.543549 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 24 12:43:35.555522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:35.555544 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:35.567537 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:35.579523 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 24 12:43:35.579544 (XEN) 00000591b33dbcc6 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 24 12:43:35.591523 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 24 12:43:35.591544 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:35.603527 (XEN) ffff830839b87ee8 ffff82d040324c98 ffff82d040324baf ffff83083971b000 Sep 24 12:43:35.615524 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 24 12:43:35.615546 (XEN) ffff82d0403289f7 0000000000000000 ffff888003660000 0000000000000000 Sep 24 12:43:35.627527 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 24 12:43:35.627548 (XEN) 00000589e8c6c880 000000001a006800 0000000000043f24 0000000000000000 Sep 24 12:43:35.639528 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:35.651525 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:35.651546 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:35.663526 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Sep 24 12:43:35.675414 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Sep 24 12:43:35.675436 (XEN) 0000000000000000 0000010e00000000 Sep 24 12:43:35.687413 (XEN) Xen call trace: Sep 24 12:43:35.687430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:35.687447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:35.699422 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:35.699443 (XEN) Sep 24 12:43:35.711414 Sep 24 12:43:35.711427 (XEN) *** Dumping CPU11 host state: *** Sep 24 12:43:35.711440 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:35.723414 (XEN) CPU: 11 Sep 24 12:43:35.723430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:35.723450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:35.735419 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 24 12:43:35.747414 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 24 12:43:35.747437 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 24 12:43:35.759417 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 00000001584fcb6d Sep 24 12:43:35.759439 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 24 12:43:35.771418 (XEN) r15: 00000591aecd16a5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 12:43:35.783414 (XEN) cr3: 000000006ead3000 cr2: ffff8880094c8ea0 Sep 24 12:43:35.783434 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 24 12:43:35.795415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:35.795436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:35.807426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:35.819414 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 24 12:43:35.819434 (XEN) 00000591b587992d ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 24 12:43:35.831417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 24 12:43:35.831437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:35.843420 (XEN) ffff830839b6fee8 ffff82d040324c98 ffff82d040324baf ffff8308396e8000 Sep 24 12:43:35.855414 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 24 12:43:35.855436 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aec80 0000000000000000 Sep 24 12:43:35.867422 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 24 12:43:35.867444 (XEN) 0000055e058a1480 0000000000000000 00000000000f69ac 0000000000000000 Sep 24 12:43:35.879421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:35.891419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:35.891440 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:35.903419 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Sep 24 12:43:35.915457 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:35.915478 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:35.927411 (XEN) Xen call trace: Sep 24 12:43:35.927428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:35.927445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:35.939430 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:35.951422 (XEN) Sep 24 12:43:35.951437 - (XEN) *** Dumping CPU12 host state: *** Sep 24 12:43:35.951450 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:35.963415 (XEN) CPU: 12 Sep 24 12:43:35.963431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:35.975410 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:35.975432 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 24 12:43:35.987414 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 24 12:43:35.987437 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 24 12:43:35.999420 (XEN) r9: ffff830839b65ac0 r10: 0000000000000014 r11: 00000001634df6b0 Sep 24 12:43:35.999442 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 24 12:43:36.011421 (XEN) r15: 00000591c1a03fc7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 12:43:36.023414 (XEN) cr3: 000000006ead3000 cr2: ffff888006678e80 Sep 24 12:43:36.023434 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 24 12:43:36.035417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:36.035439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:36.047427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:36.059416 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 24 12:43:36.059437 (XEN) 00000591cfede8ea ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 24 12:43:36.071416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 24 12:43:36.071436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:36.083422 (XEN) ffff830839b57ee8 ffff82d040324c98 ffff82d040324baf ffff830839b5f000 Sep 24 12:43:36.095416 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff830839b57de0 Sep 24 12:43:36.095438 (XEN) ffff82d040328a6d 0000000000000000 ffff8880036abe00 0000000000000000 Sep 24 12:43:36.107417 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 24 12:43:36.119412 (XEN) 0000058b4e678480 000005aadb127880 00000000000c107c 0000000000000000 Sep 24 12:43:36.119434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:36.131418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:36.131439 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:36.143419 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Sep 24 12:43:36.155415 (XEN) 00000037f9581000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:36.155444 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:36.167413 (XEN) Xen call trace: Sep 24 12:43:36.167430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:36.179414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:36.179437 (XEN) [] F continue_running+0x5b/0x5d Sep 24 12:43:36.191417 (XEN) Sep 24 12:43:36.191432 Sep 24 12:43:36.191440 (XEN) *** Dumping CPU13 host state: *** Sep 24 12:43:36.191451 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:36.203417 (XEN) CPU: 13 Sep 24 12:43:36.203433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:36.215414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:36.215434 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 24 12:43:36.227415 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 24 12:43:36.227437 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 24 12:43:36.239425 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 000005920d356022 Sep 24 12:43:36.239446 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 24 12:43:36.251422 (XEN) r15: 00000591d19b3447 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:36.263417 (XEN) cr3: 000000105260c000 cr2: ffff88800b6c5d10 Sep 24 12:43:36.263437 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 24 12:43:36.275418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:36.275439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:36.287424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:36.299416 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 24 12:43:36.299436 (XEN) 00000591de43ff1f ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 24 12:43:36.311420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 24 12:43:36.311440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:36.323418 (XEN) ffff830839b47ee8 ffff82d040324c98 ffff82d040324baf ffff83083971f000 Sep 24 12:43:36.335416 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 24 12:43:36.335438 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ec80 0000000000000000 Sep 24 12:43:36.347418 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 24 12:43:36.359414 (XEN) 00000589cb366c80 000000001a006800 0000000000048e9c 0000000000000000 Sep 24 12:43:36.359435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:36.371416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:36.371437 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:36.383424 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Sep 24 12:43:36.395416 (XEN) 00000037f9569000 0000000000372660 0000000000000000 8000000839b3d002 Sep 24 12:43:36.395438 (XEN) 0000000000000000 0000010e00000000 Sep 24 12:43:36.407415 (XEN) Xen call trace: Sep 24 12:43:36.407432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:36.419416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:36.419439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:36.431416 (XEN) Sep 24 12:43:36.431431 - (XEN) *** Dumping CPU14 host state: *** Sep 24 12:43:36.431444 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:36.443416 (XEN) CPU: 14 Sep 24 12:43:36.443433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:36.455417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:36.455445 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 24 12:43:36.467417 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 24 12:43:36.467439 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 24 12:43:36.479416 (XEN) r9: ffff830839b39940 r10: 0000000000000014 r11: 000005920d35f672 Sep 24 12:43:36.491415 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 24 12:43:36.491437 (XEN) r15: 00000591d19b428a cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:36.503417 (XEN) cr3: 000000105260c000 cr2: 0000000000000000 Sep 24 12:43:36.503436 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 24 12:43:36.515418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:36.515438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:36.527426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:36.539420 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 24 12:43:36.539440 (XEN) 00000591ec9ded15 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 24 12:43:36.551418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 24 12:43:36.551438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:36.563421 (XEN) ffff830839b2fee8 ffff82d040324c98 ffff82d040324baf ffff8308396c2000 Sep 24 12:43:36.575416 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 24 12:43:36.575437 (XEN) ffff82d0403289f7 0000000000000000 ffff888003731f00 0000000000000000 Sep 24 12:43:36.587422 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 24 12:43:36.599416 (XEN) 0000000000000000 0000000000000000 0000000000043744 0000000000000000 Sep 24 12:43:36.599436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:36.611421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:36.623412 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:36.623434 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Sep 24 12:43:36.635416 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Sep 24 12:43:36.635438 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:36.647419 (XEN) Xen call trace: Sep 24 12:43:36.647436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:36.659417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:36.659440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:36.671414 (XEN) Sep 24 12:43:36.671429 Sep 24 12:43:36.671437 (XEN) *** Dumping CPU15 host state: *** Sep 24 12:43:36.671448 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:36.683419 (XEN) CPU: 15 Sep 24 12:43:36.683434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:36.695418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:36.695439 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 24 12:43:36.707408 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 24 12:43:36.707431 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 24 12:43:36.719420 (XEN) r9: ffff830839b23850 r10: 0000000000000000 r11: 0000000000124f80 Sep 24 12:43:36.731412 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 24 12:43:36.731435 (XEN) r15: 00000591d19b42a6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 12:43:36.743419 (XEN) cr3: 000000006ead3000 cr2: ffff888006669bb0 Sep 24 12:43:36.743439 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 24 12:43:36.755397 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 24 12:43:36.755418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:36.767431 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:36.779416 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 24 12:43:36.779436 (XEN) 00000591faf4098d ffff830839b17fff 0000000000000000 ffff830839b17ea0 Sep 24 12:43:36.791418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 24 12:43:36.803416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:36.803439 (XEN) ffff830839b17ee8 ffff82d040324c98 ffff82d040324baf ffff8308390bc000 Sep 24 12:43:36.815420 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 24 12:43:36.815441 (XEN) ffff82d0403289f7 0000000000000000 0000000000000001 ffff82d0402831d9 Sep 24 12:43:36.827420 (XEN) ffff8300bf2ffd98 ffff8300bf2ffc90 ffff82d0405ef098 000000000000000a Sep 24 12:43:36.839416 (XEN) 0000000000000001 ffff8300bf41bd40 ffff82d0405ef098 0000000000000000 Sep 24 12:43:36.839438 (XEN) 0000000000000002 0000000000000001 0000000000000002 0000000000000000 Sep 24 12:43:36.851421 (XEN) 0000beef0000beef ffff82d0402341ba 000000bf0000beef 0000000000000246 Sep 24 12:43:36.863414 (XEN) ffff8300bf2ffc70 000000000000beef 000000000000beef 000000000000beef Sep 24 12:43:36.863436 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Sep 24 12:43:36.875416 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:36.875437 (XEN) 0000000000000000 0000000600000000 Sep 24 12:43:36.887417 (XEN) Xen call trace: Sep 24 12:43:36.887434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:36.899416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:36.899439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:36.911417 (XEN) Sep 24 12:43:36.911432 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU16 host state: *** Sep 24 12:43:36.911447 Sep 24 12:43:36.911454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:36.923417 (XEN) CPU: 16 Sep 24 12:43:36.923434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:36.935419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:36.935439 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 24 12:43:36.947416 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 24 12:43:36.947438 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 24 12:43:36.959425 (XEN) r9: ffff830839b0c780 r10: ffff830839b0a220 r11: 00000592ed505779 Sep 24 12:43:36.971417 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 24 12:43:36.971439 (XEN) r15: 00000591ed5096c1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:36.983416 (XEN) cr3: 0000001049c6b000 cr2: 0000000000000000 Sep 24 12:43:36.983435 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 24 12:43:36.995421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:37.007413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:37.007440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:37.019419 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 24 12:43:37.019439 (XEN) 00000591fd32e8c7 ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 24 12:43:37.031421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 24 12:43:37.043416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:37.043446 (XEN) ffff830839dffee8 ffff82d040324c98 ffff82d040324baf ffff8308396be000 Sep 24 12:43:37.055419 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 24 12:43:37.067412 (XEN) ffff82d0403289f7 0000000000000000 ffff888003732e80 0000000000000000 Sep 24 12:43:37.067434 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 24 12:43:37.079416 (XEN) 0000058d0dad7880 0000000019306800 0000000000187dd4 0000000000000000 Sep 24 12:43:37.079437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:37.091420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:37.103418 (XEN) ffffc90040293ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:37.103440 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Sep 24 12:43:37.115417 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 24 12:43:37.127412 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:37.127430 (XEN) Xen call trace: Sep 24 12:43:37.127440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:37.139423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:37.139446 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:37.151419 (XEN) Sep 24 12:43:37.151434 (XEN) 12 [0/1/(XEN) *** Dumping CPU17 host state: *** Sep 24 12:43:37.151448 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:37.163421 (XEN) CPU: 17 Sep 24 12:43:37.163437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:37.175419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:37.175439 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 24 12:43:37.187417 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 24 12:43:37.199414 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 24 12:43:37.199437 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 00000001580fc407 Sep 24 12:43:37.211417 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 24 12:43:37.211439 (XEN) r15: 000005920d366960 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 12:43:37.223419 (XEN) cr3: 000000006ead3000 cr2: ffff888006669bb0 Sep 24 12:43:37.223439 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 12:43:37.235418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:37.247415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:37.247442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:37.259421 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 24 12:43:37.259441 (XEN) 0000059217a71261 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 24 12:43:37.271420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 24 12:43:37.283413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:37.283435 (XEN) ffff830839de7ee8 ffff82d040324c98 ffff82d040324baf ffff83083974f000 Sep 24 12:43:37.295420 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 24 12:43:37.307414 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600f80 0000000000000000 Sep 24 12:43:37.307436 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 24 12:43:37.319417 (XEN) 0000055a87783e80 0000000000000000 000000000006bf4c 0000000000000000 Sep 24 12:43:37.319438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:37.331420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:37.343425 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:37.343440 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Sep 24 12:43:37.355416 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:37.367409 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:37.367423 (XEN) Xen call trace: Sep 24 12:43:37.367431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:37.379424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:37.379446 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:37.391523 (XEN) Sep 24 12:43:37.391538 ]: s=6 n=1 x=0(XEN) *** Dumping CPU18 host state: *** Sep 24 12:43:37.391551 Sep 24 12:43:37.391558 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:37.403509 (XEN) CPU: 18 Sep 24 12:43:37.403518 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:37.415505 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:37.415520 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 24 12:43:37.427524 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 24 12:43:37.439532 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 24 12:43:37.439554 (XEN) r9: ffff830839ddd5e0 r10: 0000000000000014 r11: 0000059248d17480 Sep 24 12:43:37.451432 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 24 12:43:37.451454 (XEN) r15: 000005920d36be57 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:37.463428 (XEN) cr3: 000000105260c000 cr2: 0000000000000000 Sep 24 12:43:37.463447 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 24 12:43:37.475429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:37.487423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:37.487449 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:37.499438 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 24 12:43:37.499458 (XEN) 000005922606e9f7 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 24 12:43:37.511419 (XEN) 0000000000000000 0000000000000000 000000 Sep 24 12:43:37.517960 0000000000 0000000000000012 Sep 24 12:43:37.523501 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:37.523523 (XEN) ffff8308 Sep 24 12:43:37.523869 39dd7ee8 ffff82d040324c98 ffff82d040324baf ffff830839729000 Sep 24 12:43:37.535435 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 24 12:43:37.547423 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365be00 0000000000000000 Sep 24 12:43:37.547445 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 24 12:43:37.563441 (XEN) 0000058ff67f4c80 0000000000000000 0000000000121c2c 0000000000000000 Sep 24 12:43:37.563462 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:37.575423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:37.575445 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:37.587427 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Sep 24 12:43:37.599422 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Sep 24 12:43:37.599443 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:37.611415 (XEN) Xen call trace: Sep 24 12:43:37.611432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:37.623413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:37.623437 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:37.635421 (XEN) Sep 24 12:43:37.635436 (XEN) 13 [0/0/(XEN) *** Dumping CPU19 host state: *** Sep 24 12:43:37.635451 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:37.647417 (XEN) CPU: 19 Sep 24 12:43:37.647433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:37.659417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:37.659437 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 24 12:43:37.671418 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 24 12:43:37.671440 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 24 12:43:37.683419 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 000005354b162e7e Sep 24 12:43:37.695412 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 24 12:43:37.695433 (XEN) r15: 000005920d36be46 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 12:43:37.707415 (XEN) cr3: 000000006ead3000 cr2: ffff888005270d40 Sep 24 12:43:37.707434 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 24 12:43:37.719417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:37.719438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:37.731426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:37.743421 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 24 12:43:37.743441 (XEN) 0000059234572ab8 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Sep 24 12:43:37.755419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 24 12:43:37.755440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:37.767421 (XEN) ffff830839dbfee8 ffff82d040324c98 ffff82d040324baf ffff8308396da000 Sep 24 12:43:37.779417 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 24 12:43:37.779439 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 24 12:43:37.791422 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 24 12:43:37.803397 (XEN) 0000000000000000 0000000000000000 00000000000825d4 0000000000000000 Sep 24 12:43:37.803417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:37.815493 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:37.827490 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:37.827512 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Sep 24 12:43:37.839493 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:37.839514 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:37.851491 (XEN) Xen call trace: Sep 24 12:43:37.851509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:37.863490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:37.863513 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:37.875500 (XEN) Sep 24 12:43:37.875515 ]: s=5 n=2 x=0(XEN) *** Dumping CPU20 host state: *** Sep 24 12:43:37.875529 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:37.887493 (XEN) CPU: 20 Sep 24 12:43:37.887510 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:37.899490 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:37.899510 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 24 12:43:37.911491 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 24 12:43:37.911514 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 24 12:43:37.923494 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 0000059248d17859 Sep 24 12:43:37.935498 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 24 12:43:37.935520 (XEN) r15: 000005920d36c388 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:37.947487 (XEN) cr3: 0000001049c6b000 cr2: 0000000000000000 Sep 24 12:43:37.947506 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 12:43:37.959495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:37.959516 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:37.971502 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:37.983496 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 24 12:43:37.983517 (XEN) 0000059242b7097c ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 24 12:43:37.995494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 24 12:43:38.007486 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:38.007508 (XEN) ffff830839da7ee8 ffff82d040324c98 ffff82d040324baf ffff830839748000 Sep 24 12:43:38.019493 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 24 12:43:38.019514 (XEN) ffff82d0403289f7 0000000000000000 ffff888003602e80 0000000000000000 Sep 24 12:43:38.031497 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 24 12:43:38.043491 (XEN) 0000058eea83c880 0000000000000000 0000000000060804 0000000000000000 Sep 24 12:43:38.043512 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:38.055492 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:38.067491 (XEN) ffffc90040153ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:38.067513 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Sep 24 12:43:38.079494 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Sep 24 12:43:38.079516 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:38.091493 (XEN) Xen call trace: Sep 24 12:43:38.091510 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:38.103491 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:38.103513 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:38.115493 (XEN) Sep 24 12:43:38.115508 Sep 24 12:43:38.115516 (XEN) *** Dumping CPU21 host state: *** Sep 24 12:43:38.115528 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:38.127497 (XEN) CPU: 21 Sep 24 12:43:38.127513 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:38.139496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:38.139516 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 24 12:43:38.151489 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 24 12:43:38.151511 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 24 12:43:38.163495 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 00000593398c21f1 Sep 24 12:43:38.175494 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 24 12:43:38.175516 (XEN) r15: 00000592398c5388 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:38.187500 (XEN) cr3: 000000105260c000 cr2: 00007fb466d719f0 Sep 24 12:43:38.187520 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 24 12:43:38.199493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:38.211488 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:38.211516 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:38.223500 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 24 12:43:38.223528 (XEN) 0000059244f20c2f ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Sep 24 12:43:38.235494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 24 12:43:38.247489 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:38.247512 (XEN) ffff830839d8fee8 ffff82d040324c98 ffff82d040324baf ffff8308396ee000 Sep 24 12:43:38.259492 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 24 12:43:38.259513 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036acd80 0000000000000000 Sep 24 12:43:38.271496 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 24 12:43:38.283492 (XEN) 0000058b6c71f280 000000000a004c00 000000000004d03c 0000000000000000 Sep 24 12:43:38.283514 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:38.295494 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:38.307489 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:38.307510 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Sep 24 12:43:38.319494 (XEN) 00000037f97b9000 0000000000372660 0000000000000000 8000000839d93002 Sep 24 12:43:38.331490 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:38.331507 (XEN) Xen call trace: Sep 24 12:43:38.331518 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:38.343493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:38.343516 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:38.355493 (XEN) Sep 24 12:43:38.355508 - (XEN) *** Dumping CPU22 host state: *** Sep 24 12:43:38.355520 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:38.367499 (XEN) CPU: 22 Sep 24 12:43:38.367515 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:38.379494 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:38.379514 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 24 12:43:38.391460 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 24 12:43:38.391482 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 24 12:43:38.403493 (XEN) r9: ffff830839d85390 r10: ffff8308396da070 r11: 00000592e564e4aa Sep 24 12:43:38.415492 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 24 12:43:38.415514 (XEN) r15: 00000592510d69a7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:38.427494 (XEN) cr3: 000000105260c000 cr2: 0000000000000000 Sep 24 12:43:38.427513 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 24 12:43:38.439496 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:38.451487 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:38.451514 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:38.463495 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 24 12:43:38.463515 (XEN) 000005925f641b8c ffff82d040352d93 ffff82d0405e7b80 ffff830839d7fea0 Sep 24 12:43:38.475508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 24 12:43:38.487490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:38.487512 (XEN) ffff830839d7fee8 ffff82d040324c98 ffff82d040324baf ffff8308396da000 Sep 24 12:43:38.499495 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 24 12:43:38.511488 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 24 12:43:38.511510 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 24 12:43:38.523493 (XEN) 0000058c1f425080 0000000019106800 0000000000086214 0000000000000000 Sep 24 12:43:38.523522 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:38.535496 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:38.547491 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:38.547512 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Sep 24 12:43:38.559497 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Sep 24 12:43:38.571490 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:38.571508 (XEN) Xen call trace: Sep 24 12:43:38.571519 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:38.583494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:38.583517 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:38.595495 (XEN) Sep 24 12:43:38.595510 Sep 24 12:43:38.595518 (XEN) *** Dumping CPU23 host state: *** Sep 24 12:43:38.595530 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:38.607497 (XEN) CPU: 23 Sep 24 12:43:38.607513 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:38.619497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:38.619517 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 24 12:43:38.631494 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 24 12:43:38.631516 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 24 12:43:38.643496 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 000000014c312aae Sep 24 12:43:38.655491 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 24 12:43:38.655512 (XEN) r15: 00000592510d6983 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 12:43:38.667495 (XEN) cr3: 000000006ead3000 cr2: ffff888006669bb0 Sep 24 12:43:38.667515 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 24 12:43:38.679465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:38.691490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:38.691517 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:38.703494 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 24 12:43:38.703514 (XEN) 000005926dba471e ffff82d040352d93 ffff82d0405e7c00 ffff830839d67ea0 Sep 24 12:43:38.715497 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 24 12:43:38.727492 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:38.727514 (XEN) ffff830839d67ee8 ffff82d040324c98 ffff82d040324baf ffff8308396f9000 Sep 24 12:43:38.739495 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 24 12:43:38.751495 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 24 12:43:38.751517 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 24 12:43:38.763493 (XEN) 0000000000007ff0 0000000016e56801 000000000021b914 0000000000000000 Sep 24 12:43:38.763514 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:38.775497 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:38.787491 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:38.787512 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Sep 24 12:43:38.799495 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:38.811488 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:38.811506 (XEN) Xen call trace: Sep 24 12:43:38.811517 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:38.823503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:38.823525 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:38.835495 (XEN) Sep 24 12:43:38.835511 - (XEN) *** Dumping CPU24 host state: *** Sep 24 12:43:38.835524 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:38.847497 (XEN) CPU: 24 Sep 24 12:43:38.847513 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:38.859496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:38.859516 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 24 12:43:38.871495 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 24 12:43:38.883490 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 24 12:43:38.883512 (XEN) r9: ffff830839d6bdc0 r10: 0000000000000014 r11: 000005928ca88c22 Sep 24 12:43:38.895492 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 24 12:43:38.895514 (XEN) r15: 0000059278ac6d28 cr0: 0000000080050033 cr4: 00000000003526e0 Sep 24 12:43:38.907494 (XEN) cr3: 0000001052ea0000 cr2: ffff888006679be0 Sep 24 12:43:38.907514 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 24 12:43:38.919496 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 24 12:43:38.931490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:38.931517 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:38.943496 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 24 12:43:38.943516 (XEN) 000005927c143043 ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Sep 24 12:43:38.955507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 24 12:43:38.967490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:38.967512 (XEN) ffff830839d4fee8 ffff82d040324c98 ffff82d040324baf ffff831049f22000 Sep 24 12:43:38.979496 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 24 12:43:38.991490 (XEN) ffff82d0403289f7 ffff82d0405f84e0 ffff82d0405e0210 ffff82d0405e7080 Sep 24 12:43:38.991512 (XEN) 0000000000007fff ffff8300bf2dfeb0 ffff8300bf2dfef8 0000000017730cbe Sep 24 12:43:39.003494 (XEN) 0000000000000014 ffff8300bf41b1a0 ffff82d0404c0e00 0000000000000000 Sep 24 12:43:39.015488 (XEN) 0000000000000048 0000000000000000 0000000000000048 0000000000000000 Sep 24 12:43:39.015509 (XEN) 0000beef0000beef ffff82d0403242c0 000000bf0000beef 0000000000000206 Sep 24 12:43:39.027492 (XEN) ffff8300bf2dfea8 000000000000beef 000000000000beef 000000000000beef Sep 24 12:43:39.027514 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Sep 24 12:43:39.039496 (XEN) 00000037f9775000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:39.051490 (XEN) 0000000000000000 0000000600000000 Sep 24 12:43:39.051508 (XEN) Xen call trace: Sep 24 12:43:39.051519 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:39.063461 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:39.063484 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:39.075496 (XEN) Sep 24 12:43:39.075512 Sep 24 12:43:39.075520 (XEN) *** Dumping CPU25 host state: *** Sep 24 12:43:39.075531 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:39.087500 (XEN) CPU: 25 Sep 24 12:43:39.087516 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:39.099499 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:39.099519 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 24 12:43:39.111494 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 24 12:43:39.123496 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 24 12:43:39.123520 (XEN) r9: ffff830839d30070 r10: 0000000000000000 r11: 0000000000124f80 Sep 24 12:43:39.135494 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 24 12:43:39.135516 (XEN) r15: 00000592510d7a1f cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 12:43:39.147498 (XEN) cr3: 000000006ead3000 cr2: 00007fb466d719f0 Sep 24 12:43:39.159487 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 24 12:43:39.159508 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 24 12:43:39.171491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:39.171519 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:39.183488 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 24 12:43:39.195487 (XEN) 000005928a6a51c4 ffff82d040352d93 ffff82d0405e7d00 ffff830839d3fea0 Sep 24 12:43:39.195510 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 24 12:43:39.207491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:39.207513 (XEN) ffff830839d3fee8 ffff82d040324c98 ffff82d040324baf ffff830824fe9000 Sep 24 12:43:39.219503 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 24 12:43:39.231492 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 ffff82d04034d7da Sep 24 12:43:39.231514 (XEN) ffff82d0404d6904 ffff8300bf2dfb78 ffff82d0404d6900 0000000000000010 Sep 24 12:43:39.243496 (XEN) 0000000000000001 ffff8300bf41b1a0 ffff82d0404c8600 0000000000004ffd Sep 24 12:43:39.255490 (XEN) 0000000000004ffd 0000000000004ffe 0000000000000000 0000000000000200 Sep 24 12:43:39.255511 (XEN) 0000beef0000beef ffff82d040234708 000000bf0000beef 0000000000000202 Sep 24 12:43:39.267492 (XEN) ffff8300bf2dfb68 000000000000beef 000000000000beef 000000000000beef Sep 24 12:43:39.267513 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Sep 24 12:43:39.279497 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:39.291491 (XEN) 0000000000000000 0000000600000000 Sep 24 12:43:39.291509 (XEN) Xen call trace: Sep 24 12:43:39.291520 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:39.303497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:39.315485 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:39.315507 (XEN) Sep 24 12:43:39.315515 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU26 host state: *** Sep 24 12:43:39.327491 Sep 24 12:43:39.327505 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:39.327521 (XEN) CPU: 26 Sep 24 12:43:39.327530 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:39.339421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:39.339441 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 24 12:43:39.351519 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 24 12:43:39.363403 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 24 12:43:39.363418 (XEN) r9: ffff830839d1a010 r10: ffff83107fe2bc98 r11: 00000593096336b2 Sep 24 12:43:39.375418 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 24 12:43:39.387420 (XEN) r15: 00000592510d7842 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:39.387443 (XEN) cr3: 000000105260c000 cr2: 000055b9e51bb440 Sep 24 12:43:39.399411 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 24 12:43:39.399433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:39.411421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:39.423518 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:39.423541 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 24 12:43:39.435427 (XEN) 000005928ca8df06 ffff82d040352d93 ffff82d0405e7d80 ffff830839d27ea0 Sep 24 12:43:39.435450 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 24 12:43:39.447422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:39.447444 (XEN) ffff830839d27ee8 ffff82d040324c98 ffff82d040324baf ffff8308396f9000 Sep 24 12:43:39.459431 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 24 12:43:39.471518 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 24 12:43:39.471540 (XEN) 0000 Sep 24 12:43:39.474397 000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 24 12:43:39.483433 (XEN) 0000000000000000 000000001a106800 000000000021da54 Sep 24 12:43:39.483797 0000000000000000 Sep 24 12:43:39.495422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:39.495444 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:39.507427 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:39.519423 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Sep 24 12:43:39.519445 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Sep 24 12:43:39.531426 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:39.531444 (XEN) Xen call trace: Sep 24 12:43:39.531454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:39.543427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:39.555421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:39.555442 (XEN) Sep 24 12:43:39.555451 (XEN) 17 [0/0/(XEN) *** Dumping CPU27 host state: *** Sep 24 12:43:39.567420 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:39.567443 (XEN) CPU: 27 Sep 24 12:43:39.567453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:39.579432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:39.591413 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 24 12:43:39.591435 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 24 12:43:39.603417 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 24 12:43:39.603439 (XEN) r9: ffff830839d04010 r10: 0000000000000012 r11: 000005354aa3e992 Sep 24 12:43:39.615417 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 24 12:43:39.627414 (XEN) r15: 0000059298cd0592 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 12:43:39.627436 (XEN) cr3: 000000006ead3000 cr2: 0000000000000000 Sep 24 12:43:39.639414 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000002 Sep 24 12:43:39.639435 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 24 12:43:39.651416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:39.663417 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:39.663440 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 24 12:43:39.675417 (XEN) 00000592a71d54f1 ffff82d040352d93 ffff82d0405e7e00 ffff830839d0fea0 Sep 24 12:43:39.675440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 24 12:43:39.687418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:39.699415 (XEN) ffff830839d0fee8 ffff82d040324c98 ffff82d040324baf ffff830839d18000 Sep 24 12:43:39.699446 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff830839d0fde0 Sep 24 12:43:39.711417 (XEN) ffff82d040328a6d 0000000000000001 0000000000000002 0000000000000000 Sep 24 12:43:39.711439 (XEN) 000000000008f000 ffff82d04046fd48 0000000000000000 8000000000000000 Sep 24 12:43:39.723421 (XEN) 0c00000000000000 ffff8300bf41b1a0 ffff82d0403fdfd8 000000000000c500 Sep 24 12:43:39.735416 (XEN) 0000000000000830 0000000000000002 0000000000000008 ffff82d0405f1880 Sep 24 12:43:39.735437 (XEN) 0000beef0000beef ffff82d04035078b 000000bf0000beef 0000000000000297 Sep 24 12:43:39.747419 (XEN) ffff82d04046fd08 000000000000beef 000000000000beef 000000000000beef Sep 24 12:43:39.759416 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Sep 24 12:43:39.759437 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:39.771418 (XEN) 0000000000000000 0000000600000000 Sep 24 12:43:39.771436 (XEN) Xen call trace: Sep 24 12:43:39.771446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:39.783422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:39.795416 (XEN) [] F continue_running+0x5b/0x5d Sep 24 12:43:39.795437 (XEN) Sep 24 12:43:39.795446 ]: s=6 n=2 x=0(XEN) *** Dumping CPU28 host state: *** Sep 24 12:43:39.807416 Sep 24 12:43:39.807430 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:39.807446 (XEN) CPU: 28 Sep 24 12:43:39.807454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:39.819423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:39.831415 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 24 12:43:39.831438 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 24 12:43:39.843417 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 24 12:43:39.843439 (XEN) r9: ffff830839d04df0 r10: ffff8308396f5070 r11: 0000059357a5eb04 Sep 24 12:43:39.855421 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 24 12:43:39.867417 (XEN) r15: 0000059299a1638f cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:39.867439 (XEN) cr3: 0000001049c6b000 cr2: ffff888005a9f878 Sep 24 12:43:39.879416 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 24 12:43:39.879437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:39.891418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:39.903424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:39.903446 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 24 12:43:39.915415 (XEN) 00000592b57d3c83 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 24 12:43:39.915437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 24 12:43:39.927418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:39.939415 (XEN) ffff83107be0fee8 ffff82d040324c98 ffff82d040324baf ffff8308396f5000 Sep 24 12:43:39.939437 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 24 12:43:39.951419 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aae80 0000000000000000 Sep 24 12:43:39.951441 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 24 12:43:39.963419 (XEN) 0000058b30d72880 000005aadb127880 00000000000e265c 0000000000000000 Sep 24 12:43:39.975416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:39.975437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:39.987420 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:39.999425 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Sep 24 12:43:39.999447 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Sep 24 12:43:40.011464 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:40.011482 (XEN) Xen call trace: Sep 24 12:43:40.011492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:40.023421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:40.035416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:40.035438 (XEN) Sep 24 12:43:40.035446 (XEN) 18 [0/1/(XEN) *** Dumping CPU29 host state: *** Sep 24 12:43:40.047418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:40.047441 (XEN) CPU: 29 Sep 24 12:43:40.047450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:40.059428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:40.071414 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 24 12:43:40.071436 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 24 12:43:40.083419 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 24 12:43:40.083441 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 00000580808e1728 Sep 24 12:43:40.095427 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 24 12:43:40.107421 (XEN) r15: 0000059299a163a8 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 12:43:40.107443 (XEN) cr3: 000000006ead3000 cr2: 00007f4d87e1b3d8 Sep 24 12:43:40.119416 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 12:43:40.119437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:40.131419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:40.143392 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:40.143414 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 24 12:43:40.155417 (XEN) 00000592c3cd79e6 ffff83107be57fff 0000000000000000 ffff83107be57ea0 Sep 24 12:43:40.155439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 24 12:43:40.167419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:40.179415 (XEN) ffff83107be57ee8 ffff82d040324c98 ffff82d040324baf ffff830839789000 Sep 24 12:43:40.179437 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 24 12:43:40.191419 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8000 0000000000000000 Sep 24 12:43:40.203414 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 24 12:43:40.203435 (XEN) 0000000000007ff0 0000000000000001 0000000000216a34 0000000000000000 Sep 24 12:43:40.215415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:40.215437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:40.227421 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:40.239415 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Sep 24 12:43:40.239436 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:40.251422 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:40.251439 (XEN) Xen call trace: Sep 24 12:43:40.263414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:40.263438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:40.275417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:40.275438 (XEN) Sep 24 12:43:40.275446 ]: s=6 n=2 x=0(XEN) *** Dumping CPU30 host state: *** Sep 24 12:43:40.287421 Sep 24 12:43:40.287435 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:40.287458 (XEN) CPU: 30 Sep 24 12:43:40.287467 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:40.299428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:40.311416 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb088 rcx: 0000000000000008 Sep 24 12:43:40.311438 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 24 12:43:40.323417 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 24 12:43:40.335416 (XEN) r9: ffff830839ce8c80 r10: ffff8308396d3070 r11: 00000592d5f1eb3c Sep 24 12:43:40.335439 (XEN) r12: ffff83107be1fef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 24 12:43:40.347420 (XEN) r15: 0000059299aa5add cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:40.347442 (XEN) cr3: 0000001049c6b000 cr2: ffff88800b704110 Sep 24 12:43:40.359417 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 12:43:40.359438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:40.371417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:40.383422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:40.383444 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 24 12:43:40.395418 (XEN) 00000592d22cdb6d ffff83107be1ffff 0000000000000000 ffff83107be1fea0 Sep 24 12:43:40.395439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 24 12:43:40.407419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:40.419413 (XEN) ffff83107be1fee8 ffff82d040324c98 ffff82d040324baf ffff830839736000 Sep 24 12:43:40.419435 (XEN) ffff83107be1fef8 ffff83083ffd9000 000000000000001e ffff83107be1fe18 Sep 24 12:43:40.431392 (XEN) ffff82d0403289f7 0000000000000000 ffff888003658000 0000000000000000 Sep 24 12:43:40.443421 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 24 12:43:40.443443 (XEN) 0000000000007ff0 0000059126b82880 0000000001bc545c 0000000000000000 Sep 24 12:43:40.455391 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:40.467411 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:40.467434 (XEN) ffffc9004017bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:40.479418 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Sep 24 12:43:40.479440 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Sep 24 12:43:40.491419 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:40.491437 (XEN) Xen call trace: Sep 24 12:43:40.503414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:40.503438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:40.515418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:40.515440 (XEN) Sep 24 12:43:40.515448 (XEN) 19 [0/0/ - (XEN) *** Dumping CPU31 host state: *** Sep 24 12:43:40.527417 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:40.539413 (XEN) CPU: 31 Sep 24 12:43:40.539430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:40.539450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:40.551419 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 24 12:43:40.551441 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 24 12:43:40.563423 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 24 12:43:40.575415 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000581ab3fe49a Sep 24 12:43:40.575437 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 24 12:43:40.587427 (XEN) r15: 00000592d467eed4 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 12:43:40.599414 (XEN) cr3: 000000006ead3000 cr2: ffff88800ae9e360 Sep 24 12:43:40.599434 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 12:43:40.611414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:40.611436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:40.623422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:40.635419 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 24 12:43:40.635439 (XEN) 00000592d468995e ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 24 12:43:40.647418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 24 12:43:40.647439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:40.659418 (XEN) ffff83107be4fee8 ffff82d040324c98 ffff82d040324baf ffff83083973a000 Sep 24 12:43:40.671414 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 24 12:43:40.671437 (XEN) ffff82d0403289f7 0000000000000000 ffff888003606c80 0000000000000000 Sep 24 12:43:40.683418 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 24 12:43:40.683439 (XEN) 0000000000007ff0 000000001a006800 0000000000161b8c 0000000000000000 Sep 24 12:43:40.695421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:40.707416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:40.707437 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:40.719419 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Sep 24 12:43:40.731415 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:40.731436 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:40.743420 (XEN) Xen call trace: Sep 24 12:43:40.743437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:40.743455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:40.755421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:40.755441 (XEN) Sep 24 12:43:40.767411 v=0(XEN) *** Dumping CPU32 host state: *** Sep 24 12:43:40.767431 Sep 24 12:43:40.767439 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:40.767453 (XEN) CPU: 32 Sep 24 12:43:40.779414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:40.779441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:40.791417 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 24 12:43:40.791439 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 24 12:43:40.803420 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 24 12:43:40.815385 (XEN) r9: ffff830839cceae0 r10: ffff8308396de070 r11: 00000593e9f0d727 Sep 24 12:43:40.815408 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 24 12:43:40.827418 (XEN) r15: 00000592e9f10d35 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:40.839412 (XEN) cr3: 000000105260c000 cr2: ffff888006280340 Sep 24 12:43:40.839432 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 12:43:40.851414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:40.851435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:40.863424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:40.875413 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 24 12:43:40.875433 (XEN) 00000592eef217ee ffff83107be47fff 0000000000000000 ffff83107be47ea0 Sep 24 12:43:40.887414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 24 12:43:40.887442 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:40.899418 (XEN) ffff83107be47ee8 ffff82d040324c98 ffff82d040324baf ffff830839789000 Sep 24 12:43:40.899440 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 24 12:43:40.911424 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8000 0000000000000000 Sep 24 12:43:40.923415 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 24 12:43:40.923436 (XEN) 0000000000007ff0 0000000000000001 00000000002180a4 0000000000000000 Sep 24 12:43:40.939443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:40.939464 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:40.951425 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:40.963415 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Sep 24 12:43:40.963436 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Sep 24 12:43:40.975419 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:40.975437 (XEN) Xen call trace: Sep 24 12:43:40.975447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:40.987420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:40.999415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:40.999436 (XEN) Sep 24 12:43:40.999445 (XEN) 20 [0/0/(XEN) *** Dumping CPU33 host state: *** Sep 24 12:43:41.011415 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:41.011438 (XEN) CPU: 33 Sep 24 12:43:41.011447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:41.023425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:41.035457 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 24 12:43:41.035479 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 24 12:43:41.047416 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 24 12:43:41.047438 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 000000014c216971 Sep 24 12:43:41.059420 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 24 12:43:41.071416 (XEN) r15: 00000592e09b4ea1 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 12:43:41.071439 (XEN) cr3: 000000006ead3000 cr2: 000056226b925534 Sep 24 12:43:41.083417 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 12:43:41.083438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:41.095417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:41.107419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:41.107441 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 24 12:43:41.119417 (XEN) 00000592fd3381b1 ffff82d040352d93 ffff82d0405e8100 ffff83107be37ea0 Sep 24 12:43:41.119439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 24 12:43:41.131419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:41.143414 (XEN) ffff83107be37ee8 ffff82d040324c98 ffff82d040324baf ffff83083977c000 Sep 24 12:43:41.143437 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 24 12:43:41.155417 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 24 12:43:41.167414 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 24 12:43:41.167436 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 000000000024f8ac 0000000000000000 Sep 24 12:43:41.179417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:41.179447 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:41.191417 (XEN) ffffc900400f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:41.203416 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Sep 24 12:43:41.203438 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:41.215417 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:41.215435 (XEN) Xen call trace: Sep 24 12:43:41.215445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:41.227422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:41.239415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:41.239436 (XEN) Sep 24 12:43:41.239445 ]: s=6 n=3 x=0(XEN) *** Dumping CPU34 host state: *** Sep 24 12:43:41.251420 Sep 24 12:43:41.251434 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:41.251449 (XEN) CPU: 34 Sep 24 12:43:41.251458 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:41.263425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:41.275415 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 24 12:43:41.275438 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 24 12:43:41.287418 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 24 12:43:41.287440 (XEN) r9: ffff830839cb4940 r10: ffff8308396bb070 r11: 000005940972ddc0 Sep 24 12:43:41.299420 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 24 12:43:41.311417 (XEN) r15: 0000059309730f5e cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:41.311438 (XEN) cr3: 000000105260c000 cr2: ffff888006280340 Sep 24 12:43:41.323416 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 12:43:41.323437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:41.335419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:41.347413 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:41.347450 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 24 12:43:41.359403 (XEN) 000005930b9363e3 ffff82d040257f19 ffff83083975c000 ffff83083975e3f0 Sep 24 12:43:41.359417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 24 12:43:41.371429 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:41.383421 (XEN) ffff83107be2fee8 ffff82d040324c98 ffff82d040324baf ffff83083975c000 Sep 24 12:43:41.383444 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 24 12:43:41.395521 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 24 12:43:41.407504 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 24 12:43:41.407516 (XEN) 0000058e37b36a80 0000000000000000 00000000000c78dc 0000000000000000 Sep 24 12:43:41.419503 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:41.419518 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:41.431538 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:41.443531 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Sep 24 12:43:41.443552 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Sep 24 12:43:41.455541 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:41.455559 (XEN) Xen call trace: Sep 24 12:43:41.455569 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:41.467431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:41.483439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:41.483469 (XEN) Sep 24 12:43:41.483478 (XEN) 21 [0/0/(XEN) *** Dumping CPU35 host state: *** Sep 24 12:43:41.483491 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:41.499449 (XEN) CPU: 35 Sep 24 12:43:41.499464 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:41.511422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:41.511442 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000 Sep 24 12:43:41.522241 000000000008 Sep 24 12:43:41.523439 (XEN) rdx: ffff83107be27fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 24 12:43:41.523461 (XEN) rbp: ffff83107be27eb0 rsp Sep 24 12:43:41.523813 : ffff83107be27e50 r8: 0000000000000001 Sep 24 12:43:41.535420 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 0000056b86c60e60 Sep 24 12:43:41.535442 (XEN) r12: ffff83107be27ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 24 12:43:41.547427 (XEN) r15: 0000059310035950 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 12:43:41.563440 (XEN) cr3: 000000006ead3000 cr2: ffff88800cb8ab00 Sep 24 12:43:41.563459 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 12:43:41.563474 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:41.579440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:41.579467 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:41.591429 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 24 12:43:41.603424 (XEN) 0000059319e38cdc ffff83107be27fff 0000000000000000 ffff83107be27ea0 Sep 24 12:43:41.603447 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 24 12:43:41.615414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:41.615436 (XEN) ffff83107be27ee8 ffff82d040324c98 ffff82d040324baf ffff830839764000 Sep 24 12:43:41.627424 (XEN) ffff83107be27ef8 ffff83083ffd9000 0000000000000023 ffff83107be27e18 Sep 24 12:43:41.639415 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 24 12:43:41.639437 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 24 12:43:41.651416 (XEN) 0000000000007ff0 0000000000000001 0000000000565c3c 0000000000000000 Sep 24 12:43:41.663412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:41.663434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:41.675418 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:41.675439 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Sep 24 12:43:41.687420 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:41.699417 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:41.699435 (XEN) Xen call trace: Sep 24 12:43:41.699445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:41.711419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:41.711442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:41.723422 (XEN) Sep 24 12:43:41.723437 ]: s=6 n=3 x=0(XEN) *** Dumping CPU36 host state: *** Sep 24 12:43:41.723451 Sep 24 12:43:41.723458 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:41.735423 (XEN) CPU: 36 Sep 24 12:43:41.735439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:41.747421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:41.747441 (XEN) rax: ffff830839c9506c rbx: ffff830839c98a78 rcx: 0000000000000008 Sep 24 12:43:41.759418 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c987b8 rdi: ffff830839c987b0 Sep 24 12:43:41.771423 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 24 12:43:41.771446 (XEN) r9: ffff830839c987b0 r10: 0000000000000014 r11: 0000059357d17076 Sep 24 12:43:41.783419 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c989c0 Sep 24 12:43:41.783440 (XEN) r15: 000005931c36ba9b cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:41.795421 (XEN) cr3: 0000000831e57000 cr2: ffff88800be82548 Sep 24 12:43:41.795441 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 12:43:41.807421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:41.819415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:41.819442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:41.831420 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 24 12:43:41.843414 (XEN) 000005931c36ef95 ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Sep 24 12:43:41.843436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 24 12:43:41.855416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:41.855438 (XEN) ffff831055ef7ee8 ffff82d040324c98 ffff82d040324baf ffff830839764000 Sep 24 12:43:41.867422 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 24 12:43:41.879416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 24 12:43:41.879438 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 24 12:43:41.891417 (XEN) 0000000000007ff0 0000000000000000 000000000056f494 0000000000000000 Sep 24 12:43:41.903413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:41.903435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:41.915419 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:41.915440 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c93000 Sep 24 12:43:41.927419 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c91002 Sep 24 12:43:41.939416 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:41.939434 (XEN) Xen call trace: Sep 24 12:43:41.939444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:41.951421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:41.951443 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:41.963429 (XEN) Sep 24 12:43:41.963443 (XEN) 22 [0/0/(XEN) *** Dumping CPU37 host state: *** Sep 24 12:43:41.975412 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:41.975436 (XEN) CPU: 37 Sep 24 12:43:41.975445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:41.987424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:41.987443 (XEN) rax: ffff830839c8506c rbx: ffff830839c8a9a8 rcx: 0000000000000008 Sep 24 12:43:41.999420 (XEN) rdx: ffff831055eeffff rsi: ffff830839c8a6e8 rdi: ffff830839c8a6e0 Sep 24 12:43:42.011418 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 24 12:43:42.011440 (XEN) r9: ffff830839c8a6e0 r10: 0000000000000014 r11: 0000000163457c35 Sep 24 12:43:42.023417 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c8a8f0 Sep 24 12:43:42.035415 (XEN) r15: 000005932857fa19 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 12:43:42.035437 (XEN) cr3: 000000006ead3000 cr2: 000055a9340fa5a0 Sep 24 12:43:42.047414 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 24 12:43:42.047436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:42.059461 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:42.071420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:42.071444 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 24 12:43:42.083414 (XEN) 000005933693a1a3 ffff82d040352d93 ffff82d0405e8300 ffff831055eefea0 Sep 24 12:43:42.083436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 24 12:43:42.095418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:42.107415 (XEN) ffff831055eefee8 ffff82d040324c98 ffff82d040324baf ffff8308396eb000 Sep 24 12:43:42.107438 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 24 12:43:42.119416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036add00 0000000000000000 Sep 24 12:43:42.119437 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 24 12:43:42.131419 (XEN) 0000000000000000 0000058b66b91a80 0000000000040534 0000000000000000 Sep 24 12:43:42.143415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:42.143436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:42.155420 (XEN) ffffc9004022bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:42.167414 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c89000 Sep 24 12:43:42.167436 (XEN) 00000037f96a5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:42.179417 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:42.179434 (XEN) Xen call trace: Sep 24 12:43:42.179445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:42.191421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:42.203414 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:42.203436 (XEN) Sep 24 12:43:42.203444 ]: s=6 n=3 x=0(XEN) *** Dumping CPU38 host state: *** Sep 24 12:43:42.215413 Sep 24 12:43:42.215427 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:42.215443 (XEN) CPU: 38 Sep 24 12:43:42.215452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:42.227423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:42.227443 (XEN) rax: ffff830839c7906c rbx: ffff830839c7c8d8 rcx: 0000000000000008 Sep 24 12:43:42.239421 (XEN) rdx: ffff831055edffff rsi: ffff830839c7c618 rdi: ffff830839c7c610 Sep 24 12:43:42.251415 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 24 12:43:42.251437 (XEN) r9: ffff830839c7c610 r10: 0000000000000014 r11: 0000059366e74b5e Sep 24 12:43:42.263417 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c7c820 Sep 24 12:43:42.275417 (XEN) r15: 000005932871777a cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:42.275440 (XEN) cr3: 000000105260c000 cr2: 000055bc8de22534 Sep 24 12:43:42.287417 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 12:43:42.287438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:42.299426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:42.311418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:42.311440 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 24 12:43:42.323414 (XEN) 0000059344f37bbf ffff82d040257f19 ffff83083977c000 ffff83083977e070 Sep 24 12:43:42.323436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 24 12:43:42.335417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:42.347416 (XEN) ffff831055edfee8 ffff82d040324c98 ffff82d040324baf ffff83083977c000 Sep 24 12:43:42.347439 (XEN) ffff831055edfef8 ffff83083ffd9000 0000000000000026 ffff831055edfe18 Sep 24 12:43:42.359417 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 24 12:43:42.359446 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 24 12:43:42.371418 (XEN) 0000000000007ff0 0000000000000000 000000000025aa94 0000000000000000 Sep 24 12:43:42.383416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:42.383437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:42.395419 (XEN) ffffc900400f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:42.407417 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7d000 Sep 24 12:43:42.407439 (XEN) 00000037f9699000 0000000000372660 0000000000000000 8000000839c77002 Sep 24 12:43:42.419415 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:42.419433 (XEN) Xen call trace: Sep 24 12:43:42.419443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:42.431421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:42.443413 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:42.443435 (XEN) Sep 24 12:43:42.443443 (XEN) 23 [0/0/(XEN) *** Dumping CPU39 host state: *** Sep 24 12:43:42.455415 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:42.455438 (XEN) CPU: 39 Sep 24 12:43:42.455447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:42.467423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:42.479412 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6b818 rcx: 0000000000000008 Sep 24 12:43:42.479435 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6b558 rdi: ffff830839c6b550 Sep 24 12:43:42.491422 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 24 12:43:42.491443 (XEN) r9: ffff830839c6b550 r10: 0000000000000014 r11: 0000058d1369bd7e Sep 24 12:43:42.503420 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6b760 Sep 24 12:43:42.515414 (XEN) r15: 000005932857f221 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 12:43:42.515437 (XEN) cr3: 000000006ead3000 cr2: 0000557ea9536000 Sep 24 12:43:42.527419 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 24 12:43:42.527440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:42.539420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:42.551419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:42.551442 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 24 12:43:42.563416 (XEN) 000005935343c1be ffff82d040352d93 ffff82d0405e8400 ffff831055ed7ea0 Sep 24 12:43:42.563438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 24 12:43:42.575417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:42.587415 (XEN) ffff831055ed7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d3000 Sep 24 12:43:42.587437 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 24 12:43:42.599421 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 24 12:43:42.611412 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 24 12:43:42.611434 (XEN) 00000585d5ef0280 0000000000000000 00000000000334cc 0000000000000000 Sep 24 12:43:42.623414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:42.623435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:42.635419 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:42.647415 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c70000 Sep 24 12:43:42.647436 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:42.659425 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:42.659443 (XEN) Xen call trace: Sep 24 12:43:42.659453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:42.671422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:42.683419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:42.683440 (XEN) Sep 24 12:43:42.683448 ]: s=6 n=3 x=0(XEN) *** Dumping CPU40 host state: *** Sep 24 12:43:42.695415 Sep 24 12:43:42.695429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:42.695444 (XEN) CPU: 40 Sep 24 12:43:42.695453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:42.707425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:42.719413 (XEN) rax: ffff830839c6106c rbx: ffff830839c5e758 rcx: 0000000000000008 Sep 24 12:43:42.719435 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5e498 rdi: ffff830839c5e490 Sep 24 12:43:42.731415 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 24 12:43:42.731437 (XEN) r9: ffff830839c5e490 r10: 0000000000000014 r11: 000005945014b2f6 Sep 24 12:43:42.743420 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c5e6a0 Sep 24 12:43:42.755415 (XEN) r15: 000005935014ea3a cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:42.755437 (XEN) cr3: 0000001049c6b000 cr2: ffff888001e73ce8 Sep 24 12:43:42.767414 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 12:43:42.767436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:42.779417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:42.791528 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:42.791550 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 24 12:43:42.803524 (XEN) 0000059361a39749 ffff831055ecffff 0000000000000000 ffff831055ecfea0 Sep 24 12:43:42.803545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 24 12:43:42.815526 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:42.827520 (XEN) ffff831055ecfee8 ffff82d040324c98 ffff82d040324baf ffff83083973a000 Sep 24 12:43:42.827543 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 24 12:43:42.839526 (XEN) ffff82d0403289f7 0000000000000000 ffff888003606c80 0000000000000000 Sep 24 12:43:42.851523 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 24 12:43:42.851544 (XEN) 0000058f61b95c80 0000000000000000 000000000016235c 0000000000000000 Sep 24 12:43:42.863524 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:42.863545 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:42.875531 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:42.887523 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c5f000 Sep 24 12:43:42.887544 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5d002 Sep 24 12:43:42.899524 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:42.899542 (XEN) Xen call trace: Sep 24 12:43:42.899552 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:42.911530 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:42.923521 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:42.923543 (XEN) Sep 24 12:43:42.923551 (XEN) 24 [0/1/ - (XEN) *** Dumping CPU41 host state: *** Sep 24 12:43:42.935525 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:42.935549 (XEN) CPU: 41 Sep 24 12:43:42.947521 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:42.947555 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:42.959525 (XEN) rax: ffff830839c5106c rbx: ffff830839c55688 rcx: 0000000000000008 Sep 24 12:43:42.959547 (XEN) rdx: ffff831055ebffff rsi: ffff830839c553c8 rdi: ffff830839c553c0 Sep 24 12:43:42.971526 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 24 12:43:42.983521 (XEN) r9: ffff830839c553c0 r10: 0000000000000012 r11: 0000058dc61b21e2 Sep 24 12:43:42.983543 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c555d0 Sep 24 12:43:42.995533 (XEN) r15: 000005934b9f792f cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 12:43:42.995555 (XEN) cr3: 000000006ead3000 cr2: ffff888006669bb0 Sep 24 12:43:43.007528 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 24 12:43:43.019518 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:43.019540 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:43.031529 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:43.043524 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 24 12:43:43.043544 (XEN) 0000059363f3882b ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 24 12:43:43.055522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 24 12:43:43.055543 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:43.067525 (XEN) ffff831055ebfee8 ffff82d040324c98 ffff82d040324baf ffff830839c56000 Sep 24 12:43:43.067547 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff831055ebfde0 Sep 24 12:43:43.079525 (XEN) ffff82d040328a6d 0000000000000000 ffff8880036aae80 0000000000000000 Sep 24 12:43:43.091523 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 24 12:43:43.091544 (XEN) 0000058b30d72880 000005aadb127880 00000000000e248c 0000000000000000 Sep 24 12:43:43.103526 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:43.115522 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:43.115543 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:43.127523 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c56000 Sep 24 12:43:43.139519 (XEN) 00000037f9671000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:43.139541 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:43.139552 (XEN) Xen call trace: Sep 24 12:43:43.151521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:43.151545 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:43.163527 (XEN) [] F continue_running+0x5b/0x5d Sep 24 12:43:43.163548 (XEN) Sep 24 12:43:43.163556 Sep 24 12:43:43.163563 (XEN) *** Dumping CPU42 host state: *** Sep 24 12:43:43.175524 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:43.187513 (XEN) CPU: 42 Sep 24 12:43:43.187529 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:43.187549 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:43.199396 (XEN) rax: ffff830839c4506c rbx: ffff830839c48658 rcx: 0000000000000008 Sep 24 12:43:43.199418 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c48398 rdi: ffff830839c48390 Sep 24 12:43:43.211419 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 24 12:43:43.223416 (XEN) r9: ffff830839c48390 r10: ffff830839762070 r11: 00000593abbcf57c Sep 24 12:43:43.223438 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c485a0 Sep 24 12:43:43.235422 (XEN) r15: 000005937b143186 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:43.247417 (XEN) cr3: 000000083752b000 cr2: 00007fe9aaf33170 Sep 24 12:43:43.247445 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 24 12:43:43.259420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:43.259441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:43.271422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:43.283414 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 24 12:43:43.283434 (XEN) 000005937e685ff7 ffff831055eb7fff 0000000000000000 ffff831055eb7ea0 Sep 24 12:43:43.295415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 24 12:43:43.295435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:43.307419 (XEN) ffff831055eb7ee8 ffff82d040324c98 ffff82d040324baf ffff830839722000 Sep 24 12:43:43.319411 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 24 12:43:43.319433 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365dd00 0000000000000000 Sep 24 12:43:43.331417 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 24 12:43:43.331438 (XEN) 0000000000000000 0000000000000101 00000000000d973c 0000000000000000 Sep 24 12:43:43.343419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:43.359415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:43.359428 (XEN) ffffc900401abed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:43.371421 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c49000 Sep 24 12:43:43.371439 (XEN) 00000037f9665000 0000000000372660 0000000000000000 8000000839c43002 Sep 24 12:43:43.383418 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:43.383436 (XEN) Xen call trace: Sep 24 12:43:43.383446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:43.395421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:43.407424 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:43.407446 (XEN) Sep 24 12:43:43.407454 - (XEN) *** Dumping CPU43 host state: *** Sep 24 12:43:43.419412 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:43.419436 (XEN) CPU: 43 Sep 24 12:43:43.419446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:43.431434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:43.443424 (XEN) rax: ffff830839c3906c rbx: ffff830839c37658 rcx: 0000000000000008 Sep 24 12:43:43.443446 (XEN) rdx: ffff831055eaffff rsi: ffff830839c37398 rdi: ffff830839c37390 Sep 24 12:43:43.455425 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 24 12:43:43.455447 (XEN) r9: ffff830839c37390 r10: 0000000000000014 r11: 00000001634df640 Sep 24 12:43:43.467433 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: Sep 24 12:43:43.474463 ffff830839c375a0 Sep 24 12:43:43.479428 (XEN) r15: 000005937011b963 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 12:43:43.479450 (XEN) cr3: 000000006ead3000 Sep 24 12:43:43.479798 cr2: ffff888009d742a0 Sep 24 12:43:43.491425 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 24 12:43:43.491447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:43.503423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:43.515430 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:43.515452 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 24 12:43:43.527424 (XEN) 000005938cc17304 ffff831055eaffff 0000000000000000 ffff831055eafea0 Sep 24 12:43:43.527446 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 24 12:43:43.539432 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:43.551414 (XEN) ffff831055eafee8 ffff82d040324c98 ffff82d040324baf ffff830839725000 Sep 24 12:43:43.551437 (XEN) ffff831055eafef8 ffff83083ffd9000 000000000000002b ffff831055eafe18 Sep 24 12:43:43.563419 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365cd80 0000000000000000 Sep 24 12:43:43.575412 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 24 12:43:43.575434 (XEN) 000005898f9ba280 000005aadb127880 000000000015d46c 0000000000000000 Sep 24 12:43:43.587418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:43.587440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:43.599418 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:43.611414 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3c000 Sep 24 12:43:43.611435 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:43.623418 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:43.623435 (XEN) Xen call trace: Sep 24 12:43:43.623446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:43.635422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:43.647417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:43.647439 (XEN) Sep 24 12:43:43.647447 v=0(XEN) *** Dumping CPU44 host state: *** Sep 24 12:43:43.659415 Sep 24 12:43:43.659429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:43.659445 (XEN) CPU: 44 Sep 24 12:43:43.659454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:43.671425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:43.671445 (XEN) rax: ffff830839c2d06c rbx: ffff830839c2a428 rcx: 0000000000000008 Sep 24 12:43:43.683422 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c37dc8 rdi: ffff830839c37dc0 Sep 24 12:43:43.695417 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 24 12:43:43.695439 (XEN) r9: ffff830839c37dc0 r10: 0000000000000014 r11: 00000593cf07f493 Sep 24 12:43:43.707424 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2a390 Sep 24 12:43:43.719414 (XEN) r15: 00000593936d33e5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 12:43:43.719436 (XEN) cr3: 0000001049c6b000 cr2: ffff888005c5b000 Sep 24 12:43:43.731415 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 12:43:43.731437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:43.743418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:43.755416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:43.755438 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 24 12:43:43.767416 (XEN) 000005939b183dac ffff831055e9ffff 0000000000000000 ffff831055e9fea0 Sep 24 12:43:43.767437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 24 12:43:43.779418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:43.791412 (XEN) ffff831055e9fee8 ffff82d040324c98 ffff82d040324baf ffff830839784000 Sep 24 12:43:43.791435 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 24 12:43:43.803417 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 24 12:43:43.803439 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 24 12:43:43.815418 (XEN) 0000000000007ff0 0000000000000001 0000000000703174 0000000000000000 Sep 24 12:43:43.827416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:43.827437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:43.839425 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:43.851414 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c2b000 Sep 24 12:43:43.851435 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c29002 Sep 24 12:43:43.863419 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:43.863437 (XEN) Xen call trace: Sep 24 12:43:43.863447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:43.875421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:43.887414 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:43.887436 (XEN) Sep 24 12:43:43.887444 (XEN) 26 [0/0/(XEN) *** Dumping CPU45 host state: *** Sep 24 12:43:43.899416 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 12:43:43.899439 (XEN) CPU: 45 Sep 24 12:43:43.899448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:43.911425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 12:43:43.923414 (XEN) rax: ffff830839c1d06c rbx: ffff830839c17368 rcx: 0000000000000008 Sep 24 12:43:43.923436 (XEN) rdx: ffff831055e97fff rsi: ffff830839c170a8 rdi: ffff830839c170a0 Sep 24 12:43:43.935419 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 24 12:43:43.935440 (XEN) r9: ffff830839c170a0 r10: 0000000000000014 r11: 0000058d4f10190d Sep 24 12:43:43.947428 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c172b0 Sep 24 12:43:43.959418 (XEN) r15: 000005937b1603fa cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 12:43:43.959440 (XEN) cr3: 000000006ead3000 cr2: 00007f4e5124b520 Sep 24 12:43:43.971416 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 12:43:43.971437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 12:43:43.983419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 12:43:43.995416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 12:43:43.995438 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 24 12:43:44.007418 (XEN) 00000593a959e54e ffff831055e97fff 0000000000000000 ffff831055e97ea0 Sep 24 12:43:44.007439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 24 12:43:44.019418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 12:43:44.031415 (XEN) ffff831055e97ee8 ffff82d040324c98 ffff82d040324baf ffff830839741000 Sep 24 12:43:44.031437 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 24 12:43:44.043416 (XEN) ffff82d0403289f7 0000000000000000 ffff888003604d80 0000000000000000 Sep 24 12:43:44.055416 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 24 12:43:44.055437 (XEN) 00000588a1307a80 0000000014016d00 000000000004d58c 0000000000000000 Sep 24 12:43:44.067416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 12:43:44.067437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 12:43:44.079419 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 12:43:44.091418 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c22000 Sep 24 12:43:44.091439 (XEN) 00000037f963d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 12:43:44.103415 (XEN) 0000000000000000 0000000e00000000 Sep 24 12:43:44.103433 (XEN) Xen call trace: Sep 24 12:43:44.103444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 12:43:44.115423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 12:43:44.127418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 12:43:44.127447 (XEN) Sep 24 12:43:44.127456 ]: s=6 n=4 x=0 Sep 24 12:43:44.127465 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 24 12:43:44.151383 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 24 12:43:44.163411 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 24 12:43:44.163430 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 24 12:43:44.163441 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 24 12:43:44.175413 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 24 12:43:44.175431 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 24 12:43:44.187407 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 24 12:43:44.187426 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 24 12:43:44.187437 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 24 12:43:44.199416 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 24 12:43:44.199435 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 24 12:43:44.199446 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 24 12:43:44.211409 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 24 12:43:44.211428 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 24 12:43:44.211439 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 24 12:43:44.223415 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 24 12:43:44.223433 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 24 12:43:44.235409 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 24 12:43:44.235428 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 24 12:43:44.235439 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 24 12:43:44.247419 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 24 12:43:44.247438 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 24 12:43:44.247449 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 24 12:43:44.259415 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 24 12:43:44.259433 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 24 12:43:44.259444 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 24 12:43:44.271415 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 24 12:43:44.271433 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 24 12:43:44.283412 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 24 12:43:44.283431 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 24 12:43:44.283443 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 24 12:43:44.295412 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 24 12:43:44.295430 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 24 12:43:44.295442 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 24 12:43:44.307411 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 24 12:43:44.307430 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 24 12:43:44.307441 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 24 12:43:44.319415 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 24 12:43:44.319434 (XEN) 66 [1/1/ - ]: s=6 n=10 x=0 Sep 24 12:43:44.331411 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 24 12:43:44.331432 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 24 12:43:44.331444 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 24 12:43:44.343411 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 24 12:43:44.343429 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 24 12:43:44.343441 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 24 12:43:44.355412 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 24 12:43:44.355431 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 24 12:43:44.355443 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 24 12:43:44.367415 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 24 12:43:44.367433 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 24 12:43:44.379412 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 24 12:43:44.379431 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 24 12:43:44.379444 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 24 12:43:44.391413 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 24 12:43:44.391432 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 24 12:43:44.391443 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 24 12:43:44.403412 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 24 12:43:44.403431 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 24 12:43:44.403443 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 24 12:43:44.415416 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 24 12:43:44.415443 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 24 12:43:44.427418 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 24 12:43:44.427437 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 24 12:43:44.427449 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 24 12:43:44.439419 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 24 12:43:44.439437 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 24 12:43:44.439449 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 24 12:43:44.451409 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 24 12:43:44.451428 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 24 12:43:44.451439 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 24 12:43:44.463415 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 24 12:43:44.463434 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 24 12:43:44.475412 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 24 12:43:44.475431 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 24 12:43:44.475443 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 24 12:43:44.487414 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 24 12:43:44.487433 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 24 12:43:44.487445 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 24 12:43:44.499415 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 24 12:43:44.499433 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 24 12:43:44.499445 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 24 12:43:44.511418 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 24 12:43:44.511437 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 24 12:43:44.523422 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 24 12:43:44.523441 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 24 12:43:44.523452 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 24 12:43:44.535413 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 24 12:43:44.535431 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 24 12:43:44.535444 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 24 12:43:44.547416 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 24 12:43:44.547434 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 24 12:43:44.547445 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 24 12:43:44.559416 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 24 12:43:44.559435 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 24 12:43:44.571410 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 24 12:43:44.571429 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 24 12:43:44.571441 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 24 12:43:44.583412 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 24 12:43:44.583430 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 24 12:43:44.583442 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 24 12:43:44.595414 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 24 12:43:44.595433 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 24 12:43:44.595444 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 24 12:43:44.607417 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 24 12:43:44.607435 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 24 12:43:44.619413 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 24 12:43:44.619432 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 24 12:43:44.619444 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 24 12:43:44.631415 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 24 12:43:44.631433 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 24 12:43:44.631444 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 24 12:43:44.643416 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 24 12:43:44.643434 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 24 12:43:44.643446 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 24 12:43:44.655414 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 24 12:43:44.655433 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 24 12:43:44.667413 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 24 12:43:44.667432 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 24 12:43:44.667444 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 24 12:43:44.679414 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 24 12:43:44.679433 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 24 12:43:44.679444 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 24 12:43:44.691421 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 24 12:43:44.691440 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 24 12:43:44.703410 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 24 12:43:44.703430 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 24 12:43:44.703441 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 24 12:43:44.715412 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 24 12:43:44.715430 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 24 12:43:44.715442 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 24 12:43:44.727414 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 24 12:43:44.727432 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 24 12:43:44.727444 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 24 12:43:44.739415 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 24 12:43:44.739434 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 24 12:43:44.739445 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 24 12:43:44.751417 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 24 12:43:44.751435 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 24 12:43:44.763415 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 24 12:43:44.763434 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 24 12:43:44.763445 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 24 12:43:44.775414 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 24 12:43:44.775433 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 24 12:43:44.775445 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 24 12:43:44.787416 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 24 12:43:44.787435 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 24 12:43:44.799410 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 24 12:43:44.799430 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 24 12:43:44.799442 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 24 12:43:44.811414 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 24 12:43:44.811432 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 24 12:43:44.811444 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 24 12:43:44.823417 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 24 12:43:44.823436 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 24 12:43:44.823448 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 24 12:43:44.835415 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 24 12:43:44.835433 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 24 12:43:44.847411 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 24 12:43:44.847430 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 24 12:43:44.847442 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 24 12:43:44.859412 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 24 12:43:44.859431 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 24 12:43:44.859443 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 24 12:43:44.871415 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 24 12:43:44.871433 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 24 12:43:44.871445 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 24 12:43:44.883416 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 24 12:43:44.883435 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 24 12:43:44.895413 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 24 12:43:44.895432 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 24 12:43:44.895444 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 24 12:43:44.907413 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 24 12:43:44.907432 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 24 12:43:44.907444 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 24 12:43:44.919413 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 24 12:43:44.919431 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 24 12:43:44.919443 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 24 12:43:44.931416 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 24 12:43:44.931435 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 24 12:43:44.943412 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 24 12:43:44.943431 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 24 12:43:44.943443 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 24 12:43:44.955414 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 24 12:43:44.955441 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 24 12:43:44.955454 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 24 12:43:44.967413 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 24 12:43:44.967432 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 24 12:43:44.967443 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 24 12:43:44.979414 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 24 12:43:44.979432 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 24 12:43:44.991410 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 24 12:43:44.991429 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 24 12:43:44.991441 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 24 12:43:45.003409 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 24 12:43:45.003428 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 24 12:43:45.003440 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 24 12:43:45.015385 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 24 12:43:45.015403 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 24 12:43:45.027408 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 24 12:43:45.027427 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 24 12:43:45.027439 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 24 12:43:45.039410 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 24 12:43:45.039430 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 24 12:43:45.039442 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 24 12:43:45.051412 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 24 12:43:45.051430 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 24 12:43:45.051442 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 24 12:43:45.063413 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 24 12:43:45.063432 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 24 12:43:45.075410 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 24 12:43:45.075429 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 24 12:43:45.075441 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 24 12:43:45.087411 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 24 12:43:45.087430 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 24 12:43:45.087442 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 24 12:43:45.099412 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 24 12:43:45.099430 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 24 12:43:45.111410 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 24 12:43:45.111429 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 24 12:43:45.111441 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 24 12:43:45.123414 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 24 12:43:45.123433 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 24 12:43:45.123444 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 24 12:43:45.135414 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 24 12:43:45.135433 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 24 12:43:45.147408 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 24 12:43:45.147428 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 24 12:43:45.147439 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 24 12:43:45.159409 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 24 12:43:45.159428 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 24 12:43:45.159440 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 24 12:43:45.171412 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 24 12:43:45.171431 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 24 12:43:45.183407 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 24 12:43:45.183427 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 24 12:43:45.183439 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 24 12:43:45.195409 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 24 12:43:45.195428 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 24 12:43:45.195440 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 24 12:43:45.207415 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 24 12:43:45.207434 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 24 12:43:45.207445 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 24 12:43:45.219412 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 24 12:43:45.219431 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 24 12:43:45.231411 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 24 12:43:45.231438 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 24 12:43:45.231451 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 24 12:43:45.243413 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 24 12:43:45.243431 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 24 12:43:45.243443 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 24 12:43:45.255416 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 24 12:43:45.255434 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 24 12:43:45.255445 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 24 12:43:45.267416 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 24 12:43:45.267435 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 24 12:43:45.279416 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 24 12:43:45.279435 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 24 12:43:45.279447 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 24 12:43:45.291422 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 24 12:43:45.291441 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 24 12:43:45.291453 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 24 12:43:45.303414 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 24 12:43:45.303433 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 24 12:43:45.315410 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 24 12:43:45.315429 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 24 12:43:45.315441 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 24 12:43:45.327412 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 24 12:43:45.327431 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 24 12:43:45.327443 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 24 12:43:45.339414 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 24 12:43:45.339433 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 24 12:43:45.339444 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 24 12:43:45.351512 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 24 12:43:45.351522 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 24 12:43:45.363498 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 24 12:43:45.363510 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 24 12:43:45.363517 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 24 12:43:45.375406 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 24 12:43:45.375421 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 24 12:43:45.375431 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 24 12:43:45.387419 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 24 12:43:45.387438 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 24 12:43:45.387449 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 24 12:43:45.399418 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 24 12:43:45.399437 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 24 12:43:45.411528 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 24 12:43:45.411548 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 24 12:43:45.411560 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 24 12:43:45.423526 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 24 12:43:45.423545 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 24 12:43:45.423557 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 24 12:43:45.435533 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 24 12:43:45.435552 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 24 12:43:45.435563 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 24 12:43:45.447422 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 24 12:43:45.447441 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 24 12:43:45.459423 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 24 12:43:45.459442 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 24 12:43:45.459454 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 24 12:43:45.480091 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 24 12:43:45.480116 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 24 12:43:45.480128 (XEN) 329 [0 Sep 24 12:43:45.480156 /0/ - ]: s=6 n=54 x=0 Sep 24 12:43:45.483430 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 24 12:43:45.483449 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 24 12:43:45.483460 (XEN Sep 24 12:43:45.483791 ) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 24 12:43:45.499439 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 24 12:43:45.499457 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 24 12:43:45.499469 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 24 12:43:45.515437 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 24 12:43:45.515456 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 24 12:43:45.515469 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 24 12:43:45.515480 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 24 12:43:45.527426 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 24 12:43:45.527446 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 24 12:43:45.539420 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 24 12:43:45.539440 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 24 12:43:45.551419 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 24 12:43:45.551439 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 24 12:43:45.563412 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 24 12:43:45.563432 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 24 12:43:45.563445 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 24 12:43:45.575419 (XEN) 349 [0/0/ - ]: s=4 n=36 x=0 p=1311 i=82 Sep 24 12:43:45.575439 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Sep 24 12:43:45.587415 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 24 12:43:45.587435 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 24 12:43:45.599413 (XEN) 353 [0/0/ - ]: s=4 n=21 x=0 p=1309 i=85 Sep 24 12:43:45.599434 (XEN) 354 [0/0/ - ]: s=4 n=49 x=0 p=1308 i=84 Sep 24 12:43:45.611410 (XEN) 355 [0/0/ - ]: s=4 n=4 x=0 p=1306 i=87 Sep 24 12:43:45.611431 (XEN) 356 [0/0/ - ]: s=4 n=52 x=0 p=1304 i=89 Sep 24 12:43:45.611444 (XEN) 357 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 24 12:43:45.623420 (XEN) 358 [0/0/ - ]: s=4 n=3 x=0 p=1300 i=93 Sep 24 12:43:45.623440 (XEN) 359 [0/0/ - ]: s=4 n=42 x=0 p=1298 i=95 Sep 24 12:43:45.635416 (XEN) 360 [0/0/ - ]: s=4 n=40 x=0 p=1296 i=97 Sep 24 12:43:45.635436 (XEN) 361 [0/0/ - ]: s=4 n=29 x=0 p=1294 i=99 Sep 24 12:43:45.647414 (XEN) 362 [0/0/ - ]: s=4 n=55 x=0 p=1292 i=101 Sep 24 12:43:45.647434 (XEN) 363 [0/0/ - ]: s=4 n=34 x=0 p=1290 i=103 Sep 24 12:43:45.659412 (XEN) 364 [0/0/ - ]: s=4 n=23 x=0 p=1289 i=104 Sep 24 12:43:45.659432 (XEN) 365 [0/0/ - ]: s=4 n=32 x=0 p=1288 i=105 Sep 24 12:43:45.671413 (XEN) 366 [0/0/ - ]: s=4 n=31 x=0 p=1287 i=106 Sep 24 12:43:45.671433 (XEN) 367 [0/0/ - ]: s=4 n=20 x=0 p=1286 i=107 Sep 24 12:43:45.683411 (XEN) 368 [0/0/ - ]: s=4 n=38 x=0 p=1285 i=108 Sep 24 12:43:45.683432 (XEN) 369 [0/0/ - ]: s=4 n=47 x=0 p=1284 i=109 Sep 24 12:43:45.683445 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Sep 24 12:43:45.695417 (XEN) 371 [0/0/ - ]: s=4 n=45 x=0 p=1282 i=111 Sep 24 12:43:45.695437 (XEN) 372 [0/0/ - ]: s=4 n=43 x=0 p=1281 i=112 Sep 24 12:43:45.707416 (XEN) 373 [0/0/ - ]: s=4 n=24 x=0 p=1280 i=113 Sep 24 12:43:45.707436 (XEN) 374 [0/0/ - ]: s=4 n=13 x=0 p=1279 i=114 Sep 24 12:43:45.719418 (XEN) 375 [0/0/ - ]: s=4 n=50 x=0 p=1278 i=115 Sep 24 12:43:45.719438 (XEN) 376 [0/0/ - ]: s=4 n=16 x=0 p=1277 i=116 Sep 24 12:43:45.731414 (XEN) 377 [0/0/ - ]: s=4 n=8 x=0 p=1276 i=117 Sep 24 12:43:45.731434 (XEN) 378 [0/0/ - ]: s=4 n=18 x=0 p=1275 i=118 Sep 24 12:43:45.743410 (XEN) 379 [0/0/ - ]: s=4 n=37 x=0 p=1274 i=119 Sep 24 12:43:45.743430 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Sep 24 12:43:45.755411 (XEN) 381 [0/0/ - ]: s=4 n=25 x=0 p=1272 i=121 Sep 24 12:43:45.755431 (XEN) 382 [0/0/ - ]: s=4 n=2 x=0 p=1271 i=122 Sep 24 12:43:45.767409 (XEN) 383 [0/0/ - ]: s=4 n=14 x=0 p=1270 i=123 Sep 24 12:43:45.767429 (XEN) 384 [0/0/ - ]: s=4 n=41 x=0 p=1269 i=124 Sep 24 12:43:45.779410 (XEN) 385 [0/0/ - ]: s=4 n=12 x=0 p=1268 i=125 Sep 24 12:43:45.779438 (XEN) 386 [0/0/ - ]: s=4 n=48 x=0 p=1267 i=126 Sep 24 12:43:45.779452 (XEN) 387 [0/0/ - ]: s=4 n=39 x=0 p=1266 i=127 Sep 24 12:43:45.791412 (XEN) 388 [0/0/ - ]: s=4 n=5 x=0 p=1265 i=128 Sep 24 12:43:45.791432 (XEN) 389 [0/0/ - ]: s=4 n=27 x=0 p=1264 i=129 Sep 24 12:43:45.803413 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Sep 24 12:43:45.803433 (XEN) 391 [0/0/ - ]: s=4 n=53 x=0 p=1262 i=131 Sep 24 12:43:45.815414 (XEN) 392 [0/0/ - ]: s=4 n=33 x=0 p=1261 i=132 Sep 24 12:43:45.815434 (XEN) 393 [0/0/ - ]: s=4 n=1 x=0 p=1260 i=133 Sep 24 12:43:45.827411 (XEN) 394 [0/0/ - ]: s=4 n=0 x=0 p=1259 i=134 Sep 24 12:43:45.827431 (XEN) 395 [0/0/ - ]: s=4 n=30 x=0 p=1258 i=135 Sep 24 12:43:45.839414 (XEN) 396 [0/0/ - ]: s=4 n=7 x=0 p=1257 i=136 Sep 24 12:43:45.839434 (XEN) 397 [0/0/ - ]: s=4 n=19 x=0 p=1256 i=137 Sep 24 12:43:45.851411 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Sep 24 12:43:45.851431 (XEN) 399 [0/0/ - ]: s=4 n=17 x=0 p=1254 i=139 Sep 24 12:43:45.863409 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Sep 24 12:43:45.863429 (XEN) 401 [0/0/ - ]: s=4 n=15 x=0 p=1252 i=141 Sep 24 12:43:45.875410 (XEN) 402 [0/0/ - ]: s=4 n=51 x=0 p=1251 i=142 Sep 24 12:43:45.875431 (XEN) 403 [0/0/ - ]: s=4 n=22 x=0 p=1250 i=143 Sep 24 12:43:45.875444 (XEN) 404 [0/0/ - ]: s=4 n=11 x=0 p=1249 i=144 Sep 24 12:43:45.887414 (XEN) 405 [0/0/ - ]: s=4 n=10 x=0 p=1248 i=145 Sep 24 12:43:45.887433 (XEN) 406 [0/0/ - ]: s=4 n=28 x=0 p=1247 i=146 Sep 24 12:43:45.899418 (XEN) 407 [0/0/ - ]: s=4 n=6 x=0 p=1246 i=147 Sep 24 12:43:45.899438 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Sep 24 12:43:45.911418 (XEN) 409 [0/0/ - ]: s=4 n=35 x=0 p=1244 i=149 Sep 24 12:43:45.911438 (XEN) 410 [0/0/ - ]: s=4 n=11 x=0 p=1307 i=86 Sep 24 12:43:45.923411 (XEN) 411 [0/0/ - ]: s=4 n=7 x=0 p=1305 i=88 Sep 24 12:43:45.923430 (XEN) 412 [0/0/ - ]: s=4 n=21 x=0 p=1303 i=90 Sep 24 12:43:45.935419 (XEN) 413 [0/0/ - ]: s=4 n=9 x=0 p=1301 i=92 Sep 24 12:43:45.935439 (XEN) 414 [0/0/ - ]: s=4 n=38 x=0 p=1299 i=94 Sep 24 12:43:45.947411 (XEN) 415 [0/0/ - ]: s=4 n=28 x=0 p=1297 i=96 Sep 24 12:43:45.947431 (XEN) 416 [0/0/ - ]: s=4 n=18 x=0 p=1295 i=98 Sep 24 12:43:45.959409 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1293 i=100 Sep 24 12:43:45.959430 (XEN) 418 [0/0/ - ]: s=4 n=54 x=0 p=1291 i=102 Sep 24 12:43:45.971408 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 24 12:43:45.971428 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 24 12:43:45.971441 (XEN) 421 [0/0/ - ]: s=3 n=29 x=0 d=0 p=422 Sep 24 12:43:45.983412 (XEN) 422 [0/0/ - ]: s=3 n=30 x=0 d=0 p=421 Sep 24 12:43:45.983432 (XEN) 423 [0/0/ - ]: s=3 n=12 x=0 d=4 p=1 Sep 24 12:43:45.995411 (XEN) 424 [0/0/ - ]: s=3 n=13 x=0 d=4 p=2 Sep 24 12:43:45.995431 (XEN) 425 [0/0/ - ]: s=3 n=17 x=0 d=4 p=3 Sep 24 12:43:46.007410 (XEN) 426 [0/0/ - ]: s=3 n=19 x=0 d=4 p=5 Sep 24 12:43:46.007430 (XEN) 427 [0/0/ - ]: s=3 n=20 x=0 d=4 p=4 Sep 24 12:43:46.007443 (XEN) Event channel information for domain 4: Sep 24 12:43:46.019413 (XEN) Polling vCPUs: {} Sep 24 12:43:46.019430 (XEN) port [p/m/s] Sep 24 12:43:46.019440 (XEN) 1 [0/0/0]: s=3 n=0 x=0 d=0 p=423 Sep 24 12:43:46.031411 (XEN) 2 [0/0/0]: s=3 n=0 x=0 d=0 p=424 Sep 24 12:43:46.031430 (XEN) 3 [0/1/0]: s=3 n=0 x=1 d=0 p=425 Sep 24 12:43:46.031442 (XEN) 4 [0/1/0]: s=3 n=0 x=1 d=0 p=427 Sep 24 12:43:46.043413 (XEN) 5 [0/1/0]: s=3 n=1 x=1 d=0 p=426 Sep 24 12:43:46.043432 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 24 12:43:46.055411 (XEN) dom4(hvm): mode=0,ofs=0x530a26e1b0c,khz=1995192,inc=1 Sep 24 12:43:46.055432 (XEN) Synced stime skew: max=7972ns avg=7972ns samples=1 current=7972ns Sep 24 12:43:46.067418 (XEN) Synced cycles skew: max=15740 avg=15740 samples=1 current=15740 Sep 24 12:43:46.067441 Sep 24 12:43:47.485668 (XEN) 'u' pressed -> dumping numa info (now = 6135372096935) Sep 24 12:43:47.507432 (XEN) NODE0 start->0 size->8912896 free->7448656 Sep 24 12:43:47.507453 (XEN Sep 24 12:43:47.507784 ) NODE1 start->8912896 size->8388608 free->8153910 Sep 24 12:43:47.519427 (XEN) CPU0...27 -> NODE0 Sep 24 12:43:47.519444 (XEN) CPU28...55 -> NODE1 Sep 24 12:43:47.519454 (XEN) Memory location of each domain: Sep 24 12:43:47.531424 (XEN) d0 (total: 131068): Sep 24 12:43:47.531441 (XEN) Node 0: 52318 Sep 24 12:43:47.531451 (XEN) Node 1: 78750 Sep 24 12:43:47.531460 (XEN) d4 (total: 786508): Sep 24 12:43:47.543394 (XEN) Node 0: 786508 Sep 24 12:43:47.543411 (XEN) Node 1: 0 Sep 24 12:43:47.543420 Sep 24 12:43:49.481843 (XEN) *********** VMCS Areas ************** Sep 24 12:43:49.499426 (XEN) Sep 24 12:43:49.499442 (XEN) >>> Domain 4 <<< Sep 24 12:43:49.499453 (XEN) VCPU 0 Sep 24 12:43:49.499462 (XEN) *** Guest State Sep 24 12:43:49.499807 *** Sep 24 12:43:49.515443 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Sep 24 12:43:49.515469 (XEN) CR4: actual=0x0000000000372660, shadow=0x00000000003526e0, gh_mask=ffffffffffc8f860 Sep 24 12:43:49.527431 (XEN) CR3 = 0x00000000b3511000 Sep 24 12:43:49.527448 (XEN) RSP = 0xffff8300bf2dfea8 (0xffff8300bf2dfea8) RIP = 0xffff82d0403242bf (0xffff82d0403242c0) Sep 24 12:43:49.539431 (XEN) RFLAGS=0x00000206 (0x00000206) DR7 = 0x0000000000000400 Sep 24 12:43:49.539452 (XEN) Sysenter RSP=ffff8300bf2dffa0 CS:RIP=e008:ffff82d040201430 Sep 24 12:43:49.551424 (XEN) sel attr limit base Sep 24 12:43:49.551443 (XEN) CS: e008 0a09b ffffffff 0000000000000000 Sep 24 12:43:49.563409 (XEN) DS: 002b 0c0f3 ffffffff 0000000000000000 Sep 24 12:43:49.563429 (XEN) SS: e010 0c093 ffffffff 0000000000000000 Sep 24 12:43:49.575416 (XEN) ES: 002b 0c0f3 ffffffff 0000000000000000 Sep 24 12:43:49.575436 (XEN) FS: 0000 1c060 ffffffff 0000000000000000 Sep 24 12:43:49.575449 (XEN) GS: 0000 1c000 ffffffff ffff88801f300000 Sep 24 12:43:49.587419 (XEN) GDTR: 0000efff ffff820000020000 Sep 24 12:43:49.587439 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Sep 24 12:43:49.599414 (XEN) IDTR: 00000fff ffff82d0405dd000 Sep 24 12:43:49.599434 (XEN) TR: e040 0008b 00000067 ffff82d0405df040 Sep 24 12:43:49.611411 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 24 12:43:49.611433 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Sep 24 12:43:49.623412 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Sep 24 12:43:49.623435 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Sep 24 12:43:49.635417 (XEN) InterruptStatus = 0000 Sep 24 12:43:49.635435 (XEN) *** Host State *** Sep 24 12:43:49.635446 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839d4ff70 Sep 24 12:43:49.647420 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Sep 24 12:43:49.647440 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839d54040 Sep 24 12:43:49.659417 (XEN) GDTBase=ffff830839d4a000 IDTBase=ffff830839d52000 Sep 24 12:43:49.659438 (XEN) CR0=0000000080050033 CR3=0000001052ea0000 CR4=00000000003526e0 Sep 24 12:43:49.671421 (XEN) Sysenter RSP=ffff830839d4ffa0 CS:RIP=e008:ffff82d040201430 Sep 24 12:43:49.683416 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 24 12:43:49.683436 (XEN) *** Control State *** Sep 24 12:43:49.683448 (XEN) PinBased=000000bf CPUBased=b6a065fa Sep 24 12:43:49.695419 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Sep 24 12:43:49.695440 (XEN) EntryControls=0000d3ff ExitControls=002fefff Sep 24 12:43:49.707409 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Sep 24 12:43:49.707441 (XEN) VMEntry: intr_info=00000202 errcode=00000000 ilen=00000000 Sep 24 12:43:49.719415 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Sep 24 12:43:49.719436 (XEN) reason=0000000c qualification=0000000000000000 Sep 24 12:43:49.731414 (XEN) IDTVectoring: info=00000000 errcode=00000000 Sep 24 12:43:49.731434 (XEN) TSC Offset = 0xffff77f917393ead TSC Multiplier = 0x0000000000000000 Sep 24 12:43:49.743415 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Sep 24 12:43:49.743435 (XEN) EPT pointer = 0x000000083615601e EPTP index = 0x0000 Sep 24 12:43:49.755416 (XEN) PLE Gap=00000080 Window=00001000 Sep 24 12:43:49.755435 (XEN) Virtual processor ID = 0x00d7 VMfunc controls = 0000000000000000 Sep 24 12:43:49.767410 (XEN) VCPU 1 Sep 24 12:43:49.767426 (XEN) *** Guest State *** Sep 24 12:43:49.767437 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Sep 24 12:43:49.779421 (XEN) CR4: actual=0x0000000000372660, shadow=0x0000000000372660, gh_mask=ffffffffffc8f860 Sep 24 12:43:49.791416 (XEN) CR3 = 0x00000000b3511000 Sep 24 12:43:49.791433 (XEN) RSP = 0xffff8300bf2ffea8 (0xffff8300bf2ffea8) RIP = 0xffff82d0403242bf (0xffff82d0403242c0) Sep 24 12:43:49.803414 (XEN) RFLAGS=0x00000206 (0x00000206) DR7 = 0x0000000000000400 Sep 24 12:43:49.803434 (XEN) Sysenter RSP=ffff8300bf2fffa0 CS:RIP=e008:ffff82d040201430 Sep 24 12:43:49.815416 (XEN) sel attr limit base Sep 24 12:43:49.815434 (XEN) CS: e008 0a09b ffffffff 0000000000000000 Sep 24 12:43:49.827409 (XEN) DS: 0000 1c060 ffffffff 0000000000000000 Sep 24 12:43:49.827428 (XEN) SS: e010 0c093 ffffffff 0000000000000000 Sep 24 12:43:49.839407 (XEN) ES: 0000 1c060 ffffffff 0000000000000000 Sep 24 12:43:49.839427 (XEN) FS: 0000 1c060 ffffffff 0000000000000000 Sep 24 12:43:49.839439 (XEN) GS: 0000 1c000 ffffffff ffff88801f200000 Sep 24 12:43:49.851411 (XEN) GDTR: 0000efff ffff820000000000 Sep 24 12:43:49.851430 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Sep 24 12:43:49.863410 (XEN) IDTR: 00000fff ffff8300bf41e000 Sep 24 12:43:49.863429 (XEN) TR: e040 0008b 00000067 ffff8300bf43c040 Sep 24 12:43:49.863442 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 24 12:43:49.875420 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Sep 24 12:43:49.887409 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Sep 24 12:43:49.887431 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Sep 24 12:43:49.899408 (XEN) InterruptStatus = 0000 Sep 24 12:43:49.899426 (XEN) *** Host State *** Sep 24 12:43:49.899436 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83083ff87f70 Sep 24 12:43:49.911414 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Sep 24 12:43:49.911434 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff83083ff90040 Sep 24 12:43:49.923416 (XEN) GDTBase=ffff83083ff7f000 IDTBase=ffff83083ff8b000 Sep 24 12:43:49.935411 (XEN) CR0=0000000080050033 CR3=00000008395ac000 CR4=00000000003526e0 Sep 24 12:43:49.935432 (XEN) Sysenter RSP=ffff83083ff87fa0 CS:RIP=e008:ffff82d040201430 Sep 24 12:43:49.947410 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 24 12:43:49.947430 (XEN) *** Control State *** Sep 24 12:43:49.947441 (XEN) PinBased=000000bf CPUBased=b6a065fa Sep 24 12:43:49.959412 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Sep 24 12:43:49.959432 (XEN) EntryControls=0000d3ff ExitControls=002fefff Sep 24 12:43:49.971418 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Sep 24 12:43:49.971439 (XEN) VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 Sep 24 12:43:49.983414 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Sep 24 12:43:49.983435 (XEN) reason=0000000c qualification=0000000000000000 Sep 24 12:43:49.995412 (XEN) IDTVectoring: info=00000000 errcode=00000000 Sep 24 12:43:49.995431 (XEN) TSC Offset = 0xffff77f917393abd TSC Multiplier = 0x0000000000000000 Sep 24 12:43:50.007424 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Sep 24 12:43:50.019409 (XEN) EPT pointer = 0x000000083615601e EPTP index = 0x0000 Sep 24 12:43:50.019431 (XEN) PLE Gap=00000080 Window=00001000 Sep 24 12:43:50.019443 (XEN) Virtual processor ID = 0x0ed9 VMfunc controls = 0000000000000000 Sep 24 12:43:50.031408 (XEN) ************************************** Sep 24 12:43:50.031426 Sep 24 12:43:51.481935 (XEN) number of MP IRQ sources: 15. Sep 24 12:43:51.499426 (XEN) number of IO-APIC #1 registers: 24. Sep 24 12:43:51.499445 (XEN) number of IO-APIC #2 regist Sep 24 12:43:51.499769 ers: 24. Sep 24 12:43:51.515434 (XEN) number of IO-APIC #3 registers: 24. Sep 24 12:43:51.515454 (XEN) testing the IO APIC....................... Sep 24 12:43:51.515466 (XEN) IO APIC #1...... Sep 24 12:43:51.515475 (XEN) .... register #00: 01000000 Sep 24 12:43:51.527415 (XEN) ....... : physical APIC id: 01 Sep 24 12:43:51.527434 (XEN) ....... : Delivery Type: 0 Sep 24 12:43:51.527445 (XEN) ....... : LTS : 0 Sep 24 12:43:51.539423 (XEN) .... register #01: 00170020 Sep 24 12:43:51.539441 (XEN) ....... : max redirection entries: 0017 Sep 24 12:43:51.539454 (XEN) ....... : PRQ implemented: 0 Sep 24 12:43:51.551418 (XEN) ....... : IO APIC version: 0020 Sep 24 12:43:51.551437 (XEN) .... IRQ redirection table: Sep 24 12:43:51.551449 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 12:43:51.563417 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.563435 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 24 12:43:51.575408 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 24 12:43:51.575427 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 24 12:43:51.575439 (XEN) 04 34 0 0 0 0 0 0 0 F1 Sep 24 12:43:51.587411 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 24 12:43:51.587429 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 24 12:43:51.599411 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 24 12:43:51.599430 (XEN) 08 14 0 0 0 0 0 0 0 9A Sep 24 12:43:51.599442 (XEN) 09 32 0 1 0 0 0 0 0 C0 Sep 24 12:43:51.611413 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 24 12:43:51.611431 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 24 12:43:51.623409 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 24 12:43:51.623427 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 24 12:43:51.635416 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 24 12:43:51.635435 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 24 12:43:51.635446 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 24 12:43:51.647415 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 24 12:43:51.647433 (XEN) 12 28 0 1 0 1 0 0 0 26 Sep 24 12:43:51.659412 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 24 12:43:51.659430 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.671411 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.671429 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.671441 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.683417 (XEN) IO APIC #2...... Sep 24 12:43:51.683434 (XEN) .... register #00: 02000000 Sep 24 12:43:51.683446 (XEN) ....... : physical APIC id: 02 Sep 24 12:43:51.695414 (XEN) ....... : Delivery Type: 0 Sep 24 12:43:51.695432 (XEN) ....... : LTS : 0 Sep 24 12:43:51.695443 (XEN) .... register #01: 00170020 Sep 24 12:43:51.707409 (XEN) ....... : max redirection entries: 0017 Sep 24 12:43:51.707429 (XEN) ....... : PRQ implemented: 0 Sep 24 12:43:51.707440 (XEN) ....... : IO APIC version: 0020 Sep 24 12:43:51.719413 (XEN) .... register #02: 00000000 Sep 24 12:43:51.719431 (XEN) ....... : arbitration: 00 Sep 24 12:43:51.719442 (XEN) .... register #03: 00000001 Sep 24 12:43:51.731410 (XEN) ....... : Boot DT : 1 Sep 24 12:43:51.731437 (XEN) .... IRQ redirection table: Sep 24 12:43:51.731449 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 12:43:51.743412 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.743430 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.743442 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 24 12:43:51.755420 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.755438 (XEN) 04 00 1 1 0 1 0 0 0 9D Sep 24 12:43:51.767410 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.767429 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.767440 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.779413 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 24 12:43:51.779431 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.791413 (XEN) 0a 00 1 1 0 1 0 0 0 BA Sep 24 12:43:51.791432 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.803409 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.803427 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.803439 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.815412 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.815430 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 24 12:43:51.827411 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.827429 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.839411 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.839429 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.839441 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.851412 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.851430 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.863408 (XEN) IO APIC #3...... Sep 24 12:43:51.863425 (XEN) .... register #00: 03000000 Sep 24 12:43:51.863436 (XEN) ....... : physical APIC id: 03 Sep 24 12:43:51.875408 (XEN) ....... : Delivery Type: 0 Sep 24 12:43:51.875427 (XEN) ....... : LTS : 0 Sep 24 12:43:51.875438 (XEN) .... register #01: 00170020 Sep 24 12:43:51.875448 (XEN) ....... : max redirection entries: 0017 Sep 24 12:43:51.887414 (XEN) ....... : PRQ implemented: 0 Sep 24 12:43:51.887432 (XEN) ....... : IO APIC version: 0020 Sep 24 12:43:51.899409 (XEN) .... register #02: 00000000 Sep 24 12:43:51.899427 (XEN) ....... : arbitration: 00 Sep 24 12:43:51.899439 (XEN) .... register #03: 00000001 Sep 24 12:43:51.911407 (XEN) ....... : Boot DT : 1 Sep 24 12:43:51.911425 (XEN) .... IRQ redirection table: Sep 24 12:43:51.911437 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 12:43:51.923409 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.923427 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.923439 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.935411 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.935430 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.947419 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.947437 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.959411 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.959429 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 24 12:43:51.959441 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.971411 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.971429 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.983411 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.983430 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.995408 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.995428 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 12:43:51.995440 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 24 12:43:52.007409 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 12:43:52.007435 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 12:43:52.019410 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 12:43:52.019429 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 12:43:52.019440 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 12:43:52.031414 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 12:43:52.031433 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 12:43:52.043413 (XEN) Using vector-based indexing Sep 24 12:43:52.043431 (XEN) IRQ to pin mappings: Sep 24 12:43:52.043442 (XEN) IRQ240 -> 0:2 Sep 24 12:43:52.043451 (XEN) IRQ64 -> 0:1 Sep 24 12:43:52.055408 (XEN) IRQ72 -> 0:3 Sep 24 12:43:52.055425 (XEN) IRQ241 -> 0:4 Sep 24 12:43:52.055435 (XEN) IRQ80 -> 0:5 Sep 24 12:43:52.055443 (XEN) IRQ88 -> 0:6 Sep 24 12:43:52.055452 (XEN) IRQ96 -> 0:7 Sep 24 12:43:52.055460 (XEN) IRQ154 -> 0:8 Sep 24 12:43:52.067410 (XEN) IRQ192 -> 0:9 Sep 24 12:43:52.067427 (XEN) IRQ120 -> 0:10 Sep 24 12:43:52.067436 (XEN) IRQ136 -> 0:11 Sep 24 12:43:52.067445 (XEN) IRQ144 -> 0:12 Sep 24 12:43:52.067453 (XEN) IRQ152 -> 0:13 Sep 24 12:43:52.079408 (XEN) IRQ160 -> 0:14 Sep 24 12:43:52.079425 (XEN) IRQ168 -> 0:15 Sep 24 12:43:52.079435 (XEN) IRQ193 -> 0:16 Sep 24 12:43:52.079444 (XEN) IRQ106 -> 0:17 Sep 24 12:43:52.079453 (XEN) IRQ38 -> 0:18 Sep 24 12:43:52.091408 (XEN) IRQ217 -> 0:19 Sep 24 12:43:52.091426 (XEN) IRQ208 -> 1:2 Sep 24 12:43:52.091435 (XEN) IRQ157 -> 1:4 Sep 24 12:43:52.091444 (XEN) IRQ81 -> 1:8 Sep 24 12:43:52.091452 (XEN) IRQ186 -> 1:10 Sep 24 12:43:52.091461 (XEN) IRQ153 -> 1:16 Sep 24 12:43:52.103397 (XEN) IRQ50 -> 2:8 Sep 24 12:43:52.103413 (XEN) .................................... done. Sep 24 12:43:52.103425 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 12:43:55.247395 Sep 24 12:44:03.525647 (XEN) 'q' pressed -> dumping domain info (now = 6151403754487) Sep 24 12:44:03.539431 (XEN) General information for domain 0: Sep 24 12:44:03.539450 (XEN) Sep 24 12:44:03.539814 refcnt=4 dying=0 pause_count=0 Sep 24 12:44:03.551423 (XEN) nr_pages=131068 xenheap_pages=3 dirty_cpus={0,2,6,8,10,13-14,16,18,20-22,26,28,30,32,34,36,38,40,42,44,48,50,52,54} max_pages=131072 Sep 24 12:44:03.563467 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 24 12:44:03.575418 (XEN) Rangesets belonging to domain 0: Sep 24 12:44:03.575437 (XEN) Interrupts { 1-71, 74-158 } Sep 24 12:44:03.575449 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 24 12:44:03.587421 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 24 12:44:03.611411 (XEN) log-dirty { } Sep 24 12:44:03.611429 (XEN) Memory pages belonging to domain 0: Sep 24 12:44:03.611441 (XEN) DomPage list too long to display Sep 24 12:44:03.623417 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 24 12:44:03.635410 (XEN) XenPage 000000000083976b: caf=c000000000000002, taf=e400000000000002 Sep 24 12:44:03.635434 (XEN) XenPage 000000000107ee02: caf=c000000000000002, taf=e400000000000002 Sep 24 12:44:03.647410 (XEN) NODE affinity for domain 0: [0-1] Sep 24 12:44:03.647430 (XEN) VCPU information and callbacks for domain 0: Sep 24 12:44:03.659412 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 24 12:44:03.659433 (XEN) VCPU0: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 24 12:44:03.671383 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:03.671402 (XEN) No periodic timer Sep 24 12:44:03.671412 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 24 12:44:03.683411 (XEN) VCPU1: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 24 12:44:03.683435 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:03.695421 (XEN) No periodic timer Sep 24 12:44:03.695438 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 24 12:44:03.695452 (XEN) VCPU2: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 24 12:44:03.707416 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:03.707435 (XEN) No periodic timer Sep 24 12:44:03.719414 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 24 12:44:03.719435 (XEN) VCPU3: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 24 12:44:03.731414 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:03.731432 (XEN) No periodic timer Sep 24 12:44:03.731443 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 24 12:44:03.743411 (XEN) VCPU4: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:03.743434 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:03.755412 (XEN) No periodic timer Sep 24 12:44:03.755429 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 24 12:44:03.755443 (XEN) VCPU5: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 24 12:44:03.767421 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:03.767440 (XEN) No periodic timer Sep 24 12:44:03.779411 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 24 12:44:03.779432 (XEN) VCPU6: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:03.791411 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:03.791430 (XEN) No periodic timer Sep 24 12:44:03.791440 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 24 12:44:03.803407 (XEN) VCPU7: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 24 12:44:03.803431 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:03.815415 (XEN) No periodic timer Sep 24 12:44:03.815432 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 24 12:44:03.815446 (XEN) VCPU8: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:03.827414 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:03.827433 (XEN) No periodic timer Sep 24 12:44:03.827443 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 24 12:44:03.839411 (XEN) VCPU9: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:03.839433 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:03.851413 (XEN) No periodic timer Sep 24 12:44:03.851430 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 24 12:44:03.851443 (XEN) VCPU10: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:03.863416 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:03.863435 (XEN) No periodic timer Sep 24 12:44:03.875404 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 24 12:44:03.875426 (XEN) VCPU11: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:03.887410 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:03.887429 (XEN) No periodic timer Sep 24 12:44:03.887439 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 24 12:44:03.899418 (XEN) VCPU12: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 24 12:44:03.899444 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:03.911412 (XEN) No periodic timer Sep 24 12:44:03.911430 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 24 12:44:03.911443 (XEN) VCPU13: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 24 12:44:03.923420 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:03.923438 (XEN) No periodic timer Sep 24 12:44:03.923448 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 24 12:44:03.935414 (XEN) VCPU14: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 24 12:44:03.947421 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:03.947440 (XEN) No periodic timer Sep 24 12:44:03.947450 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 24 12:44:03.959408 (XEN) VCPU15: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:03.959431 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:03.959443 (XEN) No periodic timer Sep 24 12:44:03.971413 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 24 12:44:03.971441 (XEN) VCPU16: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:03.983410 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:03.983429 (XEN) No periodic timer Sep 24 12:44:03.983439 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 24 12:44:03.995410 (XEN) VCPU17: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 24 12:44:03.995436 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.007416 (XEN) No periodic timer Sep 24 12:44:04.007434 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.007448 (XEN) VCPU18: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 24 12:44:04.019416 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.019434 (XEN) No periodic timer Sep 24 12:44:04.019444 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.031415 (XEN) VCPU19: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 24 12:44:04.043411 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.043430 (XEN) No periodic timer Sep 24 12:44:04.043441 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.055413 (XEN) VCPU20: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:04.055436 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.055447 (XEN) No periodic timer Sep 24 12:44:04.067412 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.067433 (XEN) VCPU21: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:04.079411 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.079430 (XEN) No periodic timer Sep 24 12:44:04.079441 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.091410 (XEN) VCPU22: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:04.091433 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.103409 (XEN) No periodic timer Sep 24 12:44:04.103426 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.103440 (XEN) VCPU23: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 24 12:44:04.115416 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.115434 (XEN) No periodic timer Sep 24 12:44:04.115444 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.127419 (XEN) VCPU24: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:04.127442 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.139415 (XEN) No periodic timer Sep 24 12:44:04.139432 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.139445 (XEN) VCPU25: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:04.151415 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.151434 (XEN) No periodic timer Sep 24 12:44:04.163412 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.163432 (XEN) VCPU26: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Sep 24 12:44:04.175413 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.175432 (XEN) No periodic timer Sep 24 12:44:04.175442 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.187409 (XEN) VCPU27: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 24 12:44:04.187434 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.199418 (XEN) No periodic timer Sep 24 12:44:04.199435 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.199449 (XEN) VCPU28: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:04.211414 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.211433 (XEN) No periodic timer Sep 24 12:44:04.223407 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.223429 (XEN) VCPU29: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 24 12:44:04.235419 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.235438 (XEN) No periodic timer Sep 24 12:44:04.235448 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.247412 (XEN) VCPU30: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:04.247435 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.259418 (XEN) No periodic timer Sep 24 12:44:04.259436 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.259449 (XEN) VCPU31: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:04.271413 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.271432 (XEN) No periodic timer Sep 24 12:44:04.271442 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.283410 (XEN) VCPU32: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 24 12:44:04.283434 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.295418 (XEN) No periodic timer Sep 24 12:44:04.295435 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.295449 (XEN) VCPU33: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:04.307419 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.307438 (XEN) No periodic timer Sep 24 12:44:04.319411 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.319433 (XEN) VCPU34: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 24 12:44:04.331416 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.331434 (XEN) No periodic timer Sep 24 12:44:04.331444 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.343391 (XEN) VCPU35: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:04.343413 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.355413 (XEN) No periodic timer Sep 24 12:44:04.355430 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.355444 (XEN) VCPU36: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:04.367416 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.367435 (XEN) No periodic timer Sep 24 12:44:04.367445 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.379416 (XEN) VCPU37: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 24 12:44:04.379441 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.391415 (XEN) No periodic timer Sep 24 12:44:04.391432 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.391445 (XEN) VCPU38: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 24 12:44:04.403422 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.403440 (XEN) No periodic timer Sep 24 12:44:04.415414 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.415434 (XEN) VCPU39: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:04.427414 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.427433 (XEN) No periodic timer Sep 24 12:44:04.427443 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.439413 (XEN) VCPU40: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Sep 24 12:44:04.439438 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.451413 (XEN) No periodic timer Sep 24 12:44:04.451431 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.451444 (XEN) VCPU41: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:04.463415 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.463433 (XEN) No periodic timer Sep 24 12:44:04.463443 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.475416 (XEN) VCPU42: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 24 12:44:04.487412 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.487431 (XEN) No periodic timer Sep 24 12:44:04.487441 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.499411 (XEN) VCPU43: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:04.499435 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.499447 (XEN) No periodic timer Sep 24 12:44:04.511412 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.511433 (XEN) VCPU44: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 24 12:44:04.523417 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.523436 (XEN) No periodic timer Sep 24 12:44:04.523446 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.535423 (XEN) VCPU45: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:04.535446 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.547415 (XEN) No periodic timer Sep 24 12:44:04.547432 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.547446 (XEN) VCPU46: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 24 12:44:04.559421 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.559439 (XEN) No periodic timer Sep 24 12:44:04.571412 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.571434 (XEN) VCPU47: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:04.583410 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.583429 (XEN) No periodic timer Sep 24 12:44:04.583439 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.595411 (XEN) VCPU48: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:04.595434 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.595446 (XEN) No periodic timer Sep 24 12:44:04.607410 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.607431 (XEN) VCPU49: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:04.619421 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.619440 (XEN) No periodic timer Sep 24 12:44:04.619451 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.631409 (XEN) VCPU50: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:04.631432 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.643410 (XEN) No periodic timer Sep 24 12:44:04.643427 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.643441 (XEN) VCPU51: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:04.655414 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.655432 (XEN) No periodic timer Sep 24 12:44:04.655442 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.667411 (XEN) VCPU52: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 24 12:44:04.679381 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.679400 (XEN) No periodic timer Sep 24 12:44:04.679410 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.691407 (XEN) VCPU53: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 24 12:44:04.691434 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.703406 (XEN) No periodic timer Sep 24 12:44:04.703424 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.703438 (XEN) VCPU54: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:04.715411 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.715430 (XEN) No periodic timer Sep 24 12:44:04.715440 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 24 12:44:04.727415 (XEN) VCPU55: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 12:44:04.727438 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.739412 (XEN) No periodic timer Sep 24 12:44:04.739429 (XEN) General information for domain 4: Sep 24 12:44:04.739441 (XEN) refcnt=3 dying=0 pause_count=0 Sep 24 12:44:04.751411 (XEN) nr_pages=786508 xenheap_pages=2 dirty_cpus={4,24} max_pages=786688 Sep 24 12:44:04.751435 (XEN) handle=b7199e22-daec-48a7-9bf3-0f2f8922857e vm_assist=00000000 Sep 24 12:44:04.763414 (XEN) paging assistance: hap refcounts translate external Sep 24 12:44:04.763436 (XEN) Rangesets belonging to domain 4: Sep 24 12:44:04.775413 (XEN) ioreq_server 0 pci { 0, 8-b, 10, 18, 20 } Sep 24 12:44:04.775433 (XEN) ioreq_server 0 memory { a0000-bffff, f0000000-f07fffff, f1000000-f13fffff, f2000000-f2ffffff, f3040000-f305ffff, f3070000-f3070fff, fec00000-fec00fff, fed00000-fed003ff, fee00000-feefffff } Sep 24 12:44:04.799419 (XEN) ioreq_server 0 port { 0-1f, 60, 64, 70-71, 80-83, 87, 89-8b, 8f, 92, b2-b3, c0-df, f0, 170-177, 1f0-1f7, 376, 3b0-3df, 3f1-3ff, cf8-cff, ae00-ae17, af00-af1f, afe0-afe3, b000-b005, b008-b00b, c000-c16f } Sep 24 12:44:04.823420 (XEN) Interrupts { } Sep 24 12:44:04.823438 (XEN) I/O Memory { } Sep 24 12:44:04.823448 (XEN) I/O Ports { } Sep 24 12:44:04.823457 (XEN) log-dirty { } Sep 24 12:44:04.835411 (XEN) Memory pages belonging to domain 4: Sep 24 12:44:04.835431 (XEN) DomPage list too long to display Sep 24 12:44:04.835443 (XEN) PoD entries=0 cachesize=0 Sep 24 12:44:04.847411 (XEN) XenPage 000000000006ec77: caf=c000000000000001, taf=e400000000000001 Sep 24 12:44:04.847434 (XEN) XenPage 0000000001049f23: caf=c000000000000001, taf=e400000000000001 Sep 24 12:44:04.859414 (XEN) ExtraPage 000000000083929c: caf=a000000000000002, taf=e400000000000001 Sep 24 12:44:04.871413 (XEN) ExtraPage 000000000087addf: caf=a000000000000003, taf=e400000000000001 Sep 24 12:44:04.871436 (XEN) ExtraPage 000000000087adde: caf=a000000000000003, taf=e400000000000001 Sep 24 12:44:04.883415 (XEN) NODE affinity for domain 4: [0] Sep 24 12:44:04.883434 (XEN) VCPU information and callbacks for domain 4: Sep 24 12:44:04.895415 (XEN) UNIT0 affinities: hard={0-55} soft={0-27} Sep 24 12:44:04.895435 (XEN) VCPU0: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 24 12:44:04.907418 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.907437 (XEN) paging assistance: hap, 4 levels Sep 24 12:44:04.919412 (XEN) No periodic timer Sep 24 12:44:04.919429 (XEN) UNIT1 affinities: hard={0-55} soft={0-27} Sep 24 12:44:04.919443 (XEN) VCPU1: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 24 12:44:04.931416 (XEN) pause_count=0 pause_flags=1 Sep 24 12:44:04.931435 (XEN) paging assistance: hap, 4 levels Sep 24 12:44:04.943416 (XEN) No periodic timer Sep 24 12:44:04.943434 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 24 12:44:04.943446 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 24 12:44:04.955413 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 24 12:44:04.955433 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 24 12:44:04.955445 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 24 12:44:04.967422 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 24 12:44:04.967441 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 24 12:44:04.979412 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 24 12:44:04.979432 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 24 12:44:04.979444 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 24 12:44:04.991414 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 24 12:44:04.991434 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 24 12:44:04.991445 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 24 12:44:05.003412 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 24 12:44:05.003432 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 24 12:44:05.015386 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 24 12:44:05.015406 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 24 12:44:05.015419 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 24 12:44:05.027414 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 24 12:44:05.027434 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 24 12:44:05.027446 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 24 12:44:05.039409 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 24 12:44:05.039428 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 24 12:44:05.051412 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 24 12:44:05.051432 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 24 12:44:05.051445 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 24 12:44:05.063414 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 24 12:44:05.063433 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 24 12:44:05.063445 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 24 12:44:05.075415 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 24 12:44:05.075434 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 24 12:44:05.087412 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 24 12:44:05.087432 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 24 12:44:05.087444 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 24 12:44:05.099415 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 24 12:44:05.099444 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 24 12:44:05.099456 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 24 12:44:05.111416 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 24 12:44:05.111435 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 24 12:44:05.123414 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 24 12:44:05.123434 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 24 12:44:05.123446 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 24 12:44:05.135413 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 24 12:44:05.135433 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 24 12:44:05.135445 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 24 12:44:05.147415 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 24 12:44:05.147435 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 24 12:44:05.159412 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 24 12:44:05.159432 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 24 12:44:05.159444 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 24 12:44:05.171414 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 24 12:44:05.171433 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 24 12:44:05.171445 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 24 12:44:05.183415 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 24 12:44:05.183434 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 24 12:44:05.195408 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 24 12:44:05.195427 (XEN) Notifying guest 4:0 (virq 1, port 0) Sep 24 12:44:05.195440 (XEN) Notifying guest 4:1 (virq 1, port 0) Sep 24 12:44:05.207378 Sep 24 12:44:15.530476 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 24 12:44:15.551431 Sep 24 12:44:15.551446 himrod0 login: Sep 24 12:44:15.551733 [ 6250.684467] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 24 12:45:49.983418 [ 6250.685240] device vif4.0-emu left promiscuous mode Sep 24 12:45:49.983441 [ 6250.685473] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 24 12:45:49.995380 [ 6250.723845] xenbr0: port 2(vif4.0) entered disabled state Sep 24 12:45:50.019417 [ 6250.724750] device vif4.0 left promiscuous mode Sep 24 12:45:50.019438 [ 6250.724939] xenbr0: port 2(vif4.0) entered disabled state Sep 24 12:45:50.031390 [ 6300.305819] vif vif-1: 5 starting transaction Sep 24 12:46:39.607432 [ 6300.306060] vif vif-1: 5 starting transaction Sep 24 12:46:39.607454 [ 6305.695504] xenbus_probe_frontend: xenbus_frontend_dev_shutdown: device/vif/1 timeout closing device Sep 24 12:46:44.995407 [ 6305.748594] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 12:46:45.055367 [ 6305.794934] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 12:46:45.091414 [ 6305.795166] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 12:46:45.103377 [ 6305.834577] ACPI: PM: Preparing to enter system sleep state S5 Sep 24 12:46:45.139410 [ 6305.840163] reboot: Restarting system Sep 24 12:46:45.139430 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 24 12:46:45.139444 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 24 12:46:45.151390 Sep 24 12:46:45.401702 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 12:47:07.799444 [1 Sep 24 12:47:37.195452 ;1H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Sep 24 12:47:50.319377  Sep 24 12:47:50.391386  Sep 24 12:47:50.451396  €  Sep 24 12:47:50.631361 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 24 12:47:50.667393 PXE 2.1 Build 092 (WfM 2.0) Sep 24 12:47:50.727401  €  Sep 24 12:47:50.907364 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 24 12:47:50.947406 PXE 2.1 Build 092 (WfM 2.0) Sep 24 12:47:50.995382  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 24 12:48:24.391396 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   Intel(R) Boot Agent GE v1.5.85 DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 24 12:48:28.699389 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 24 12:48:28.699410 Sep 24 12:48:28.699419 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 24 12:48:29.623442 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 24 12:48:39.787365 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2 Sep 24 12:48:41.623425 .0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 24 12:48:41.635424 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=32880 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 24 12:48:41.695417 [ 0.000000] BIOS-provided physical RAM map: Sep 24 12:48:41.695434 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 12:48:41.707419 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 24 12:48:41.719412 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 24 12:48:41.719433 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 24 12:48:41.731418 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 12:48:41.731438 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 12:48:41.743419 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 12:48:41.755416 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 12:48:41.755438 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 12:48:41.767421 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 12:48:41.779417 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 24 12:48:41.779439 [ 0.000000] NX (Execute Disable) protection: active Sep 24 12:48:41.791418 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 12:48:41.791436 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 12:48:41.803421 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 24 12:48:41.803441 [ 0.000000] tsc: Detected 1995.285 MHz processor Sep 24 12:48:41.815424 [ 0.001224] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 24 12:48:41.815445 [ 0.001426] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 24 12:48:41.827419 [ 0.002415] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 24 12:48:41.839414 [ 0.013434] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 24 12:48:41.839435 [ 0.013454] Using GB pages for direct mapping Sep 24 12:48:41.839449 [ 0.013692] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 24 12:48:41.851429 [ 0.013695] ACPI: Early table checksum verification disabled Sep 24 12:48:41.851451 [ 0.013699] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 12:48:41.863418 [ 0.013704] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 12:48:41.875418 [ 0.013711] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 12:48:41.887411 [ 0.013717] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 12:48:41.887438 [ 0.013721] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 12:48:41.899415 [ 0.013725] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 12:48:41.911415 [ 0.013729] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 12:48:41.911441 [ 0.013732] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 12:48:41.923423 [ 0.013737] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 12:48:41.935421 [ 0.013741] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 12:48:41.947420 [ 0.013745] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 12:48:41.959417 [ 0.013748] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 12:48:41.959445 [ 0.013752] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 12:48:41.971425 [ 0.013756] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 12:48:41.983422 [ 0.013760] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 12:48:41.995418 [ 0.013764] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 12:48:41.995443 [ 0.013767] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 12:48:42.007430 [ 0.013771] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 12:48:42.019422 [ 0.013775] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 12:48:42.031422 [ 0.013779] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 12:48:42.043415 [ 0.013783] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 12:48:42.043441 [ 0.013786] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 12:48:42.055433 [ 0.013790] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 12:48:42.067423 [ 0.013794] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 12:48:42.079420 [ 0.013798] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 12:48:42.091455 [ 0.013801] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 12:48:42.091481 [ 0.013805] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 12:48:42.103421 [ 0.013807] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 12:48:42.115414 [ 0.013808] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 12:48:42.115438 [ 0.013809] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 12:48:42.127420 [ 0.013810] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 12:48:42.139414 [ 0.013811] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 12:48:42.139438 [ 0.013812] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 12:48:42.151421 [ 0.013813] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 12:48:42.163416 [ 0.013814] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 12:48:42.163440 [ 0.013815] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 12:48:42.175418 [ 0.013816] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 12:48:42.187414 [ 0.013818] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 12:48:42.187438 [ 0.013819] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 12:48:42.199424 [ 0.013820] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 12:48:42.211412 [ 0.013821] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 12:48:42.211436 [ 0.013822] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 12:48:42.223419 [ 0.013823] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 12:48:42.235412 [ 0.013824] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 12:48:42.235436 [ 0.013825] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 12:48:42.247419 [ 0.013826] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 12:48:42.259418 [ 0.013827] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 12:48:42.259451 [ 0.013828] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 12:48:42.271416 [ 0.013830] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 12:48:42.271439 [ 0.013831] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 12:48:42.283423 [ 0.013862] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 24 12:48:42.295412 [ 0.013864] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 24 12:48:42.295432 [ 0.013865] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 24 12:48:42.295445 [ 0.013866] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 24 12:48:42.307417 [ 0.013867] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 24 12:48:42.307436 [ 0.013868] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 24 12:48:42.319413 [ 0.013869] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 24 12:48:42.319433 [ 0.013870] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 24 12:48:42.319446 [ 0.013871] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 24 12:48:42.331418 [ 0.013872] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 24 12:48:42.331438 [ 0.013873] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 24 12:48:42.343414 [ 0.013874] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 24 12:48:42.343433 [ 0.013875] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 24 12:48:42.343446 [ 0.013876] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 24 12:48:42.355421 [ 0.013877] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 24 12:48:42.355440 [ 0.013878] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 24 12:48:42.367416 [ 0.013878] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 24 12:48:42.367435 [ 0.013879] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 24 12:48:42.379414 [ 0.013880] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 24 12:48:42.379435 [ 0.013881] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 24 12:48:42.379447 [ 0.013882] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 24 12:48:42.391418 [ 0.013883] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 24 12:48:42.391438 [ 0.013884] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 24 12:48:42.403415 [ 0.013885] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 24 12:48:42.403435 [ 0.013886] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 24 12:48:42.403447 [ 0.013886] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 24 12:48:42.415417 [ 0.013887] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 24 12:48:42.415436 [ 0.013888] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 24 12:48:42.427416 [ 0.013889] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 24 12:48:42.427436 [ 0.013890] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 24 12:48:42.439413 [ 0.013891] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 24 12:48:42.439433 [ 0.013892] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 24 12:48:42.439446 [ 0.013893] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 24 12:48:42.451416 [ 0.013894] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 24 12:48:42.451435 [ 0.013895] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 24 12:48:42.463421 [ 0.013895] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 24 12:48:42.463441 [ 0.013896] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 24 12:48:42.463454 [ 0.013897] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 24 12:48:42.475430 [ 0.013898] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 24 12:48:42.475450 [ 0.013899] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 24 12:48:42.487414 [ 0.013900] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 24 12:48:42.487434 [ 0.013901] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 24 12:48:42.487446 [ 0.013902] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 24 12:48:42.499419 [ 0.013903] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 24 12:48:42.499438 [ 0.013903] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 24 12:48:42.511414 [ 0.013904] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 24 12:48:42.511434 [ 0.013905] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 24 12:48:42.523414 [ 0.013906] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 24 12:48:42.523434 [ 0.013907] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 24 12:48:42.523447 [ 0.013908] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 24 12:48:42.535416 [ 0.013909] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 24 12:48:42.535436 [ 0.013910] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 24 12:48:42.547424 [ 0.013911] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 24 12:48:42.547444 [ 0.013912] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 24 12:48:42.547457 [ 0.013913] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 24 12:48:42.559418 [ 0.013914] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 24 12:48:42.559438 [ 0.013925] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 24 12:48:42.571416 [ 0.013928] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 24 12:48:42.571438 [ 0.013929] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 24 12:48:42.583421 [ 0.013941] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 24 12:48:42.595419 [ 0.013955] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 24 12:48:42.607412 [ 0.013986] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 24 12:48:42.607436 [ 0.014384] Zone ranges: Sep 24 12:48:42.607447 [ 0.014385] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 12:48:42.619416 [ 0.014388] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 24 12:48:42.619437 [ 0.014390] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 24 12:48:42.631422 [ 0.014391] Device empty Sep 24 12:48:42.631439 [ 0.014393] Movable zone start for each node Sep 24 12:48:42.643415 [ 0.014397] Early memory node ranges Sep 24 12:48:42.643434 [ 0.014397] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 12:48:42.655414 [ 0.014399] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 24 12:48:42.655436 [ 0.014401] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 24 12:48:42.667422 [ 0.014406] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 24 12:48:42.667444 [ 0.014412] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 24 12:48:42.679421 [ 0.014416] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 24 12:48:42.691414 [ 0.014421] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 12:48:42.691436 [ 0.014517] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 12:48:42.703415 [ 0.021772] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 24 12:48:42.703437 [ 0.022460] ACPI: PM-Timer IO Port: 0x408 Sep 24 12:48:42.715418 [ 0.022477] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 12:48:42.715440 [ 0.022479] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 12:48:42.727418 [ 0.022480] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 12:48:42.727440 [ 0.022481] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 12:48:42.739422 [ 0.022482] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 12:48:42.739443 [ 0.022483] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 12:48:42.751432 [ 0.022484] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 12:48:42.763412 [ 0.022486] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 12:48:42.763434 [ 0.022487] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 12:48:42.775418 [ 0.022488] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 12:48:42.775440 [ 0.022489] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 12:48:42.787416 [ 0.022490] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 12:48:42.787437 [ 0.022491] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 12:48:42.799420 [ 0.022492] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 12:48:42.799442 [ 0.022493] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 12:48:42.811419 [ 0.022494] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 12:48:42.823414 [ 0.022495] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 12:48:42.823437 [ 0.022496] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 12:48:42.835415 [ 0.022497] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 12:48:42.835446 [ 0.022498] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 12:48:42.847417 [ 0.022499] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 12:48:42.847439 [ 0.022500] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 12:48:42.859417 [ 0.022501] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 12:48:42.859439 [ 0.022502] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 12:48:42.871428 [ 0.022503] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 12:48:42.871449 [ 0.022504] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 12:48:42.883421 [ 0.022505] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 12:48:42.895412 [ 0.022506] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 12:48:42.895435 [ 0.022507] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 12:48:42.907415 [ 0.022508] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 12:48:42.907437 [ 0.022509] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 12:48:42.919420 [ 0.022510] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 12:48:42.919442 [ 0.022511] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 12:48:42.931418 [ 0.022512] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 12:48:42.931439 [ 0.022513] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 12:48:42.943421 [ 0.022514] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 12:48:42.955420 [ 0.022515] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 12:48:42.955443 [ 0.022516] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 12:48:42.967418 [ 0.022517] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 12:48:42.967440 [ 0.022518] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 12:48:42.979416 [ 0.022519] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 12:48:42.979438 [ 0.022520] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 12:48:42.991422 [ 0.022521] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 12:48:42.991443 [ 0.022522] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 12:48:43.003419 [ 0.022523] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 12:48:43.003440 [ 0.022524] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 12:48:43.015422 [ 0.022525] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 12:48:43.027417 [ 0.022526] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 12:48:43.027439 [ 0.022527] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 12:48:43.039414 [ 0.022528] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 12:48:43.039437 [ 0.022529] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 12:48:43.051391 [ 0.022530] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 12:48:43.051413 [ 0.022531] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 12:48:43.063417 [ 0.022532] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 12:48:43.063439 [ 0.022533] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 12:48:43.075429 [ 0.022533] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 12:48:43.087414 [ 0.022544] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 12:48:43.087438 [ 0.022549] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 12:48:43.099418 [ 0.022554] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 12:48:43.099441 [ 0.022557] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 12:48:43.111420 [ 0.022560] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 12:48:43.123415 [ 0.022566] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 12:48:43.123437 [ 0.022568] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 12:48:43.135425 [ 0.022572] TSC deadline timer available Sep 24 12:48:43.135444 [ 0.022573] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 24 12:48:43.147413 [ 0.022591] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 12:48:43.147438 [ 0.022594] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 24 12:48:43.159425 [ 0.022595] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 24 12:48:43.171418 [ 0.022596] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 24 12:48:43.171443 [ 0.022598] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 24 12:48:43.183423 [ 0.022600] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 24 12:48:43.195427 [ 0.022601] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 24 12:48:43.207415 [ 0.022602] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 24 12:48:43.207441 [ 0.022603] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 24 12:48:43.219419 [ 0.022604] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 24 12:48:43.231416 [ 0.022605] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 24 12:48:43.231440 [ 0.022606] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 24 12:48:43.243420 [ 0.022608] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 24 12:48:43.255414 [ 0.022609] Booting paravirtualized kernel on bare hardware Sep 24 12:48:43.255436 [ 0.022612] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 24 12:48:43.267424 [ 0.028776] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 24 12:48:43.279426 [ 0.033080] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 24 12:48:43.279448 [ 0.033182] Fallback order for Node 0: 0 1 Sep 24 12:48:43.291417 [ 0.033185] Fallback order for Node 1: 1 0 Sep 24 12:48:43.291436 [ 0.033192] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 24 12:48:43.303419 [ 0.033193] Policy zone: Normal Sep 24 12:48:43.303438 [ 0.033195] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=32880 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 24 12:48:43.363420 [ 0.033573] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=32880 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 24 12:48:43.411423 [ 0.033585] random: crng init done Sep 24 12:48:43.411441 [ 0.033586] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 12:48:43.423418 [ 0.033588] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 12:48:43.435416 [ 0.033589] printk: log_buf_len min size: 131072 bytes Sep 24 12:48:43.435437 [ 0.034361] printk: log_buf_len: 524288 bytes Sep 24 12:48:43.447419 [ 0.034362] printk: early log buf free: 113024(86%) Sep 24 12:48:43.447441 [ 0.035181] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 24 12:48:43.459412 [ 0.035191] software IO TLB: area num 64. Sep 24 12:48:43.459440 [ 0.090105] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 24 12:48:43.471426 [ 0.090669] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 24 12:48:43.483425 [ 0.090704] Kernel/User page tables isolation: enabled Sep 24 12:48:43.483445 [ 0.090780] ftrace: allocating 40246 entries in 158 pages Sep 24 12:48:43.495418 [ 0.100102] ftrace: allocated 158 pages with 5 groups Sep 24 12:48:43.495438 [ 0.101196] Dynamic Preempt: voluntary Sep 24 12:48:43.507415 [ 0.101433] rcu: Preemptible hierarchical RCU implementation. Sep 24 12:48:43.507437 [ 0.101434] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 24 12:48:43.519419 [ 0.101436] Trampoline variant of Tasks RCU enabled. Sep 24 12:48:43.519440 [ 0.101437] Rude variant of Tasks RCU enabled. Sep 24 12:48:43.531423 [ 0.101438] Tracing variant of Tasks RCU enabled. Sep 24 12:48:43.531444 [ 0.101439] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 24 12:48:43.543423 [ 0.101440] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 12:48:43.555413 [ 0.107558] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 24 12:48:43.555435 [ 0.107826] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 12:48:43.567413 [ 0.112083] Console: colour VGA+ 80x25 Sep 24 12:48:43.567431 [ 2.061376] printk: console [ttyS0] enabled Sep 24 12:48:43.567444 [ 2.066178] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 24 12:48:43.591408 [ 2.078699] ACPI: Core revision 20220331 Sep 24 12:48:43.591428 [ 2.083386] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 24 12:48:43.603418 [ 2.093590] APIC: Switch to symmetric I/O mode setup Sep 24 12:48:43.603438 [ 2.099142] DMAR: Host address width 46 Sep 24 12:48:43.615413 [ 2.103428] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 24 12:48:43.615434 [ 2.109368] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 12:48:43.627420 [ 2.118310] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 24 12:48:43.627440 [ 2.124246] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 12:48:43.639423 [ 2.133185] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 24 12:48:43.651417 [ 2.140186] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 24 12:48:43.651438 [ 2.147185] DMAR: ATSR flags: 0x0 Sep 24 12:48:43.663413 [ 2.150888] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 24 12:48:43.663436 [ 2.157888] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 24 12:48:43.675415 [ 2.164889] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 24 12:48:43.675437 [ 2.171987] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 12:48:43.687416 [ 2.179085] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 12:48:43.687438 [ 2.186183] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 24 12:48:43.699420 [ 2.192212] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 24 12:48:43.711407 [ 2.192213] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 24 12:48:43.711432 [ 2.209596] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 24 12:48:43.723419 [ 2.215522] x2apic: IRQ remapping doesn't support X2APIC mode Sep 24 12:48:43.723441 [ 2.221942] Switched APIC routing to physical flat. Sep 24 12:48:43.735416 [ 2.228051] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 12:48:43.747362 [ 2.253589] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398590ff4db, max_idle_ns: 881590680191 ns Sep 24 12:48:43.771423 [ 2.265328] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.57 BogoMIPS (lpj=7981140) Sep 24 12:48:43.783433 [ 2.269354] CPU0: Thermal monitoring enabled (TM1) Sep 24 12:48:43.795411 [ 2.273405] process: using mwait in idle threads Sep 24 12:48:43.795432 [ 2.277329] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 12:48:43.795448 [ 2.281326] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 12:48:43.807421 [ 2.285328] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 12:48:43.819418 [ 2.289330] Spectre V2 : Mitigation: Retpolines Sep 24 12:48:43.819438 [ 2.293326] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 12:48:43.831422 [ 2.297326] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 12:48:43.843414 [ 2.301327] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 12:48:43.843438 [ 2.305328] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 12:48:43.855421 [ 2.309327] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 12:48:43.867415 [ 2.313329] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 12:48:43.867441 [ 2.317331] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 12:48:43.879420 [ 2.321326] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 12:48:43.891414 [ 2.325327] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 12:48:43.891440 [ 2.329330] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 12:48:43.903422 [ 2.333327] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 12:48:43.915415 [ 2.337326] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 12:48:43.915438 [ 2.341327] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 12:48:43.927415 [ 2.345327] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 12:48:43.939367 [ 2.369136] Freeing SMP alternatives memory: 36K Sep 24 12:48:43.963410 [ 2.369327] pid_max: default: 57344 minimum: 448 Sep 24 12:48:43.963432 [ 2.373442] LSM: Security Framework initializing Sep 24 12:48:43.963445 [ 2.377356] landlock: Up and running. Sep 24 12:48:43.975417 [ 2.381326] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 24 12:48:43.975441 [ 2.385366] AppArmor: AppArmor initialized Sep 24 12:48:43.987411 [ 2.389328] TOMOYO Linux initialized Sep 24 12:48:43.987429 [ 2.393332] LSM support for eBPF active Sep 24 12:48:43.987441 [ 2.418460] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 24 12:48:44.023384 [ 2.433052] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 24 12:48:44.035424 [ 2.433654] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 12:48:44.047421 [ 2.437615] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 12:48:44.059413 [ 2.442576] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 24 12:48:44.071416 [ 2.445581] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 12:48:44.083413 [ 2.449328] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 12:48:44.083437 [ 2.453361] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 12:48:44.095427 [ 2.457327] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 12:48:44.095449 [ 2.461352] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 12:48:44.107426 [ 2.465327] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 12:48:44.119412 [ 2.469346] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 24 12:48:44.131412 [ 2.473328] ... version: 3 Sep 24 12:48:44.131439 [ 2.477327] ... bit width: 48 Sep 24 12:48:44.131452 [ 2.481327] ... generic registers: 4 Sep 24 12:48:44.143414 [ 2.485327] ... value mask: 0000ffffffffffff Sep 24 12:48:44.143435 [ 2.489327] ... max period: 00007fffffffffff Sep 24 12:48:44.155412 [ 2.493327] ... fixed-purpose events: 3 Sep 24 12:48:44.155432 [ 2.497327] ... event mask: 000000070000000f Sep 24 12:48:44.155445 [ 2.501510] signal: max sigframe size: 1776 Sep 24 12:48:44.167416 [ 2.505346] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 24 12:48:44.179417 [ 2.509354] rcu: Hierarchical SRCU implementation. Sep 24 12:48:44.179437 [ 2.513327] rcu: Max phase no-delay instances is 1000. Sep 24 12:48:44.191387 [ 2.523165] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 24 12:48:44.203412 [ 2.526196] smp: Bringing up secondary CPUs ... Sep 24 12:48:44.203431 [ 2.529480] x86: Booting SMP configuration: Sep 24 12:48:44.215374 [ 2.533330] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 24 12:48:44.239420 [ 2.557330] .... node #1, CPUs: #14 Sep 24 12:48:44.251408 [ 2.057461] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 24 12:48:44.251430 [ 2.653463] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 24 12:48:44.383401 [ 2.681328] .... node #0, CPUs: #28 Sep 24 12:48:44.395415 [ 2.682934] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 12:48:44.407425 [ 2.689329] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 12:48:44.419429 [ 2.693327] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 12:48:44.443396 [ 2.697515] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 24 12:48:44.479360 [ 2.721329] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 24 12:48:44.515415 [ 2.747236] smp: Brought up 2 nodes, 56 CPUs Sep 24 12:48:44.515436 [ 2.753329] smpboot: Max logical packages: 2 Sep 24 12:48:44.515449 [ 2.757329] smpboot: Total of 56 processors activated (223522.43 BogoMIPS) Sep 24 12:48:44.527390 [ 2.873436] node 0 deferred pages initialised in 108ms Sep 24 12:48:44.671404 [ 2.881344] node 1 deferred pages initialised in 116ms Sep 24 12:48:44.683401 [ 2.890761] devtmpfs: initialized Sep 24 12:48:44.683420 [ 2.893427] x86/mm: Memory block size: 2048MB Sep 24 12:48:44.695421 [ 2.897985] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 12:48:44.707416 [ 2.901535] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 24 12:48:44.707444 [ 2.905632] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 24 12:48:44.719421 [ 2.909568] pinctrl core: initialized pinctrl subsystem Sep 24 12:48:44.731399 [ 2.915409] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 12:48:44.731421 [ 2.918427] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 24 12:48:44.743418 [ 2.922209] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 24 12:48:44.755420 [ 2.926205] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 24 12:48:44.767418 [ 2.929338] audit: initializing netlink subsys (disabled) Sep 24 12:48:44.767439 [ 2.933348] audit: type=2000 audit(1727182121.772:1): state=initialized audit_enabled=0 res=1 Sep 24 12:48:44.779422 [ 2.933520] thermal_sys: Registered thermal governor 'fair_share' Sep 24 12:48:44.791418 [ 2.937329] thermal_sys: Registered thermal governor 'bang_bang' Sep 24 12:48:44.791447 [ 2.941327] thermal_sys: Registered thermal governor 'step_wise' Sep 24 12:48:44.803414 [ 2.945328] thermal_sys: Registered thermal governor 'user_space' Sep 24 12:48:44.803436 [ 2.949327] thermal_sys: Registered thermal governor 'power_allocator' Sep 24 12:48:44.815420 [ 2.953360] cpuidle: using governor ladder Sep 24 12:48:44.815439 [ 2.965330] cpuidle: using governor menu Sep 24 12:48:44.827413 [ 2.969435] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 12:48:44.827438 [ 2.973329] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 24 12:48:44.839420 [ 2.977463] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 24 12:48:44.851431 [ 2.981329] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 24 12:48:44.872446 [ 2.985347] PCI: Using configuration type 1 for base access Sep 24 12:48:44.872474 [ 2.991052] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 24 12:48:44.875405 [ 2.994626] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 12:48:44.887423 [ 3.005401] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 24 12:48:44.887446 [ 3.013328] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 24 12:48:44.899424 [ 3.017328] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 24 12:48:44.911420 [ 3.025327] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 24 12:48:44.911443 [ 3.033512] ACPI: Added _OSI(Module Device) Sep 24 12:48:44.923416 [ 3.037328] ACPI: Added _OSI(Processor Device) Sep 24 12:48:44.923436 [ 3.045327] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 12:48:44.935396 [ 3.049328] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 12:48:44.935418 [ 3.101441] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 12:48:44.983396 [ 3.108907] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 12:48:44.995394 [ 3.122126] ACPI: Dynamic OEM Table Load: Sep 24 12:48:45.007382 [ 3.157813] ACPI: Interpreter enabled Sep 24 12:48:45.043397 [ 3.161341] ACPI: PM: (supports S0 S5) Sep 24 12:48:45.055411 [ 3.165327] ACPI: Using IOAPIC for interrupt routing Sep 24 12:48:45.055432 [ 3.169418] HEST: Table parsing has been initialized. Sep 24 12:48:45.067388 [ 3.177941] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 24 12:48:45.067415 [ 3.185330] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 12:48:45.079425 [ 3.197327] PCI: Using E820 reservations for host bridge windows Sep 24 12:48:45.091392 [ 3.202095] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 12:48:45.091413 [ 3.249981] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 12:48:45.139415 [ 3.257332] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 12:48:45.151413 [ 3.267334] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 12:48:45.163463 [ 3.278240] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 12:48:45.175415 [ 3.285328] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 12:48:45.175441 [ 3.293373] PCI host bridge to bus 0000:ff Sep 24 12:48:45.187415 [ 3.301329] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 24 12:48:45.187438 [ 3.305328] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 12:48:45.199416 [ 3.313341] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 12:48:45.199437 [ 3.321394] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 12:48:45.211418 [ 3.325384] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 12:48:45.223411 [ 3.333399] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 12:48:45.223432 [ 3.341379] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 12:48:45.235429 [ 3.345388] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 12:48:45.235451 [ 3.353395] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 12:48:45.247416 [ 3.361378] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 12:48:45.247438 [ 3.365376] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 12:48:45.259387 [ 3.373375] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 12:48:45.271424 [ 3.381380] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 12:48:45.271446 [ 3.389375] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 12:48:45.283420 [ 3.393376] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 12:48:45.283441 [ 3.401382] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 12:48:45.295421 [ 3.409375] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 12:48:45.295443 [ 3.413376] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 12:48:45.307417 [ 3.421378] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 12:48:45.307438 [ 3.429375] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 12:48:45.319427 [ 3.433375] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 12:48:45.331410 [ 3.441375] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 12:48:45.331432 [ 3.449375] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 12:48:45.343414 [ 3.453387] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 12:48:45.343435 [ 3.461376] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 12:48:45.355415 [ 3.469375] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 12:48:45.355437 [ 3.473377] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 12:48:45.367419 [ 3.481377] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 12:48:45.379412 [ 3.489375] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 12:48:45.379434 [ 3.497375] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 12:48:45.391413 [ 3.501376] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 12:48:45.391434 [ 3.509385] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 12:48:45.403414 [ 3.517377] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 12:48:45.403435 [ 3.521377] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 12:48:45.415417 [ 3.529384] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 12:48:45.415438 [ 3.537381] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 12:48:45.427424 [ 3.541376] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 12:48:45.439411 [ 3.549376] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 12:48:45.439433 [ 3.557376] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 12:48:45.451418 [ 3.561372] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 12:48:45.451440 [ 3.569379] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 12:48:45.463415 [ 3.577363] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 12:48:45.463436 [ 3.581384] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 12:48:45.475427 [ 3.589422] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 12:48:45.487409 [ 3.597398] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 12:48:45.487431 [ 3.605397] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 12:48:45.499412 [ 3.609393] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 12:48:45.499434 [ 3.617387] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 12:48:45.511413 [ 3.625382] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 12:48:45.511435 [ 3.629395] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 12:48:45.523424 [ 3.637395] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 12:48:45.523446 [ 3.645396] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 12:48:45.535428 [ 3.649392] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 12:48:45.547412 [ 3.657378] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 12:48:45.547434 [ 3.665379] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 12:48:45.559436 [ 3.669389] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 12:48:45.559457 [ 3.677383] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 12:48:45.571414 [ 3.685422] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 12:48:45.571435 [ 3.693398] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 12:48:45.583418 [ 3.697395] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 12:48:45.595408 [ 3.705395] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 12:48:45.595430 [ 3.713378] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 12:48:45.607415 [ 3.717384] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 12:48:45.607436 [ 3.725438] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 12:48:45.619420 [ 3.733396] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 12:48:45.619441 [ 3.737397] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 12:48:45.631418 [ 3.745393] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 12:48:45.643408 [ 3.753379] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 12:48:45.643431 [ 3.757383] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 12:48:45.655413 [ 3.765380] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 12:48:45.655435 [ 3.773389] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 12:48:45.667418 [ 3.777384] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 12:48:45.667439 [ 3.785378] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 12:48:45.679416 [ 3.793379] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 12:48:45.679437 [ 3.801362] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 12:48:45.691420 [ 3.805382] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 12:48:45.703408 [ 3.813381] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 12:48:45.703430 [ 3.821470] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 24 12:48:45.715417 [ 3.825329] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 12:48:45.727410 [ 3.837801] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 12:48:45.727435 [ 3.846246] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 12:48:45.739422 [ 3.853328] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 12:48:45.751420 [ 3.865371] PCI host bridge to bus 0000:7f Sep 24 12:48:45.751439 [ 3.869328] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 24 12:48:45.763420 [ 3.877328] pci_bus 0000:7f: root bus resource [bus 7f] Sep 24 12:48:45.763440 [ 3.881337] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 12:48:45.775417 [ 3.889381] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 12:48:45.775438 [ 3.897387] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 12:48:45.787419 [ 3.901392] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 12:48:45.799411 [ 3.909376] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 12:48:45.799433 [ 3.917378] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 12:48:45.811420 [ 3.921391] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 12:48:45.811442 [ 3.929373] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 12:48:45.823414 [ 3.937372] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 12:48:45.823436 [ 3.941372] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 12:48:45.835418 [ 3.949382] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 12:48:45.847419 [ 3.957374] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 12:48:45.847441 [ 3.961372] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 12:48:45.859419 [ 3.969373] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 12:48:45.859441 [ 3.977372] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 12:48:45.871414 [ 3.985518] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 12:48:45.871436 [ 3.989376] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 12:48:45.883416 [ 3.997372] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 12:48:45.883438 [ 4.005380] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 12:48:45.895422 [ 4.009372] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 12:48:45.907417 [ 4.017374] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 12:48:45.907439 [ 4.025372] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 12:48:45.919423 [ 4.029374] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 12:48:45.919445 [ 4.037373] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 12:48:45.931422 [ 4.045375] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 12:48:45.931443 [ 4.049372] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 12:48:45.943418 [ 4.057380] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 12:48:45.955410 [ 4.065372] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 12:48:45.955432 [ 4.069375] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 12:48:45.967413 [ 4.077374] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 12:48:45.967435 [ 4.085372] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 12:48:45.979414 [ 4.093375] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 12:48:45.979435 [ 4.097372] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 12:48:45.991416 [ 4.105375] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 12:48:45.991437 [ 4.113381] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 12:48:46.003418 [ 4.117372] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 12:48:46.015410 [ 4.125374] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 12:48:46.015432 [ 4.133360] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 12:48:46.027414 [ 4.137377] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 12:48:46.027435 [ 4.145360] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 12:48:46.039415 [ 4.153382] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 12:48:46.039437 [ 4.157422] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 12:48:46.051418 [ 4.165402] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 12:48:46.063410 [ 4.173389] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 12:48:46.063432 [ 4.177395] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 12:48:46.075412 [ 4.185376] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 12:48:46.075434 [ 4.193377] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 12:48:46.087416 [ 4.201389] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 12:48:46.087437 [ 4.205391] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 12:48:46.099416 [ 4.213390] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 12:48:46.099438 [ 4.221399] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 12:48:46.111427 [ 4.225375] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 12:48:46.123414 [ 4.233376] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 12:48:46.123437 [ 4.241375] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 12:48:46.135424 [ 4.245379] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 12:48:46.135454 [ 4.253417] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 12:48:46.147418 [ 4.261396] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 12:48:46.147439 [ 4.265391] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 12:48:46.159419 [ 4.273400] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 12:48:46.171413 [ 4.281377] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 12:48:46.171435 [ 4.289381] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 12:48:46.183412 [ 4.293422] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 12:48:46.183434 [ 4.301391] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 12:48:46.195420 [ 4.309390] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 12:48:46.195441 [ 4.313388] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 12:48:46.207418 [ 4.321376] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 12:48:46.219409 [ 4.329384] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 12:48:46.219432 [ 4.333377] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 12:48:46.231413 [ 4.341385] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 12:48:46.231434 [ 4.349374] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 12:48:46.243415 [ 4.353376] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 12:48:46.243436 [ 4.361375] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 12:48:46.255428 [ 4.369361] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 12:48:46.255448 [ 4.373381] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 12:48:46.267418 [ 4.381386] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 12:48:46.279361 [ 4.403659] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 24 12:48:46.291404 [ 4.409330] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 12:48:46.303424 [ 4.421659] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 12:48:46.315415 [ 4.429956] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 12:48:46.327413 [ 4.437328] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 12:48:46.327439 [ 4.446032] PCI host bridge to bus 0000:00 Sep 24 12:48:46.339415 [ 4.453330] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 24 12:48:46.351412 [ 4.461327] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 24 12:48:46.351436 [ 4.469327] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 24 12:48:46.363419 [ 4.477327] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 24 12:48:46.375415 [ 4.485327] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 24 12:48:46.375440 [ 4.493327] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 24 12:48:46.387420 [ 4.497355] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 24 12:48:46.387441 [ 4.505467] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 24 12:48:46.399420 [ 4.513382] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 24 12:48:46.399441 [ 4.521457] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 24 12:48:46.411416 [ 4.525380] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 24 12:48:46.423412 [ 4.533457] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 12:48:46.423434 [ 4.541380] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 24 12:48:46.435417 [ 4.545462] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 24 12:48:46.435439 [ 4.553380] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 24 12:48:46.447417 [ 4.561461] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 24 12:48:46.447438 [ 4.569380] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 24 12:48:46.459424 [ 4.573445] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 12:48:46.471414 [ 4.581424] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 12:48:46.471436 [ 4.589444] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 12:48:46.483413 [ 4.593406] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 12:48:46.483435 [ 4.601334] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 24 12:48:46.495415 [ 4.609430] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 24 12:48:46.495436 [ 4.617526] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 24 12:48:46.507421 [ 4.621340] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 24 12:48:46.519414 [ 4.629334] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 24 12:48:46.519436 [ 4.633335] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 24 12:48:46.531415 [ 4.641334] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 24 12:48:46.531436 [ 4.645334] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 24 12:48:46.543420 [ 4.653334] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 24 12:48:46.543442 [ 4.661368] pci 0000:00:11.4: PME# supported from D3hot Sep 24 12:48:46.555415 [ 4.665419] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 24 12:48:46.555437 [ 4.673343] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 24 12:48:46.567420 [ 4.681387] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 24 12:48:46.579416 [ 4.689403] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 24 12:48:46.579438 [ 4.693343] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 24 12:48:46.591418 [ 4.701387] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 24 12:48:46.591440 [ 4.709424] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 24 12:48:46.603422 [ 4.717341] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 24 12:48:46.615409 [ 4.725411] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 24 12:48:46.615432 [ 4.729434] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 24 12:48:46.627413 [ 4.737404] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 24 12:48:46.627435 [ 4.745350] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 12:48:46.639412 [ 4.749328] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 12:48:46.639435 [ 4.757424] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 24 12:48:46.651418 [ 4.765406] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 24 12:48:46.651440 [ 4.769347] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 24 12:48:46.663417 [ 4.777328] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 24 12:48:46.663439 [ 4.785427] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 24 12:48:46.675420 [ 4.789341] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 24 12:48:46.687410 [ 4.797411] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 24 12:48:46.687432 [ 4.805422] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 24 12:48:46.699417 [ 4.809518] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 24 12:48:46.699438 [ 4.817339] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 24 12:48:46.711416 [ 4.825333] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 24 12:48:46.711436 [ 4.829333] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 24 12:48:46.723418 [ 4.837333] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 24 12:48:46.723438 [ 4.841333] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 24 12:48:46.735419 [ 4.849333] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 24 12:48:46.747418 [ 4.857362] pci 0000:00:1f.2: PME# supported from D3hot Sep 24 12:48:46.747440 [ 4.861555] acpiphp: Slot [0] registered Sep 24 12:48:46.747452 [ 4.865368] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 24 12:48:46.759426 [ 4.873338] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 24 12:48:46.771416 [ 4.881340] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 24 12:48:46.771438 [ 4.885333] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 24 12:48:46.783413 [ 4.893344] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 24 12:48:46.783436 [ 4.901394] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 24 12:48:46.795419 [ 4.909351] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 24 12:48:46.807416 [ 4.917327] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 12:48:46.819414 [ 4.929339] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 24 12:48:46.819439 [ 4.937327] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 12:48:46.831424 [ 4.949498] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 24 12:48:46.843417 [ 4.957338] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 24 12:48:46.843439 [ 4.961338] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 24 12:48:46.855420 [ 4.969333] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 24 12:48:46.867409 [ 4.977348] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 24 12:48:46.867432 [ 4.985399] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 24 12:48:46.879417 [ 4.989348] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 24 12:48:46.879442 [ 5.001327] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 12:48:46.891428 [ 5.009340] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 24 12:48:46.903425 [ 5.021327] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 12:48:46.915422 [ 5.033471] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 12:48:46.927417 [ 5.037329] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 12:48:46.927438 [ 5.045328] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 12:48:46.939419 [ 5.053329] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 12:48:46.951413 [ 5.061485] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 12:48:46.951433 [ 5.065492] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 12:48:46.963415 [ 5.073495] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 24 12:48:46.963436 [ 5.081335] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 24 12:48:46.975414 [ 5.085333] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 24 12:48:46.975436 [ 5.093333] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 24 12:48:46.987425 [ 5.101335] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 24 12:48:46.999413 [ 5.109331] pci 0000:05:00.0: enabling Extended Tags Sep 24 12:48:46.999434 [ 5.113339] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 24 12:48:47.011428 [ 5.125328] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 24 12:48:47.023416 [ 5.133358] pci 0000:05:00.0: supports D1 D2 Sep 24 12:48:47.023435 [ 5.137425] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 12:48:47.035417 [ 5.145329] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 12:48:47.035439 [ 5.149328] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 12:48:47.047412 [ 5.157481] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 12:48:47.047432 [ 5.165369] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 12:48:47.059415 [ 5.169399] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 24 12:48:47.059437 [ 5.177352] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 24 12:48:47.071422 [ 5.185340] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 24 12:48:47.071445 [ 5.189340] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 24 12:48:47.083426 [ 5.197381] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 24 12:48:47.095412 [ 5.205352] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 24 12:48:47.095439 [ 5.213497] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 12:48:47.107420 [ 5.221331] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 12:48:47.119409 [ 5.230109] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 24 12:48:47.119432 [ 5.237330] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 12:48:47.131424 [ 5.245653] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 12:48:47.143414 [ 5.253939] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 12:48:47.155411 [ 5.265330] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 12:48:47.155439 [ 5.273661] PCI host bridge to bus 0000:80 Sep 24 12:48:47.167415 [ 5.277329] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 24 12:48:47.167438 [ 5.285327] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 24 12:48:47.179422 [ 5.293327] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 24 12:48:47.191416 [ 5.301327] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 24 12:48:47.191437 [ 5.309350] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 12:48:47.203416 [ 5.313387] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 24 12:48:47.203438 [ 5.321464] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 12:48:47.215418 [ 5.329420] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 12:48:47.227408 [ 5.337451] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 12:48:47.227430 [ 5.341409] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 12:48:47.239412 [ 5.349334] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 24 12:48:47.239433 [ 5.357584] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 12:48:47.251412 [ 5.361798] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 24 12:48:47.251434 [ 5.369379] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 24 12:48:47.263415 [ 5.377377] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 24 12:48:47.263437 [ 5.381377] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 24 12:48:47.275420 [ 5.389378] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 24 12:48:47.287412 [ 5.397327] ACPI: PCI: Interrupt link LNKE disabled Sep 24 12:48:47.287434 [ 5.401377] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 24 12:48:47.299413 [ 5.409327] ACPI: PCI: Interrupt link LNKF disabled Sep 24 12:48:47.299434 [ 5.413376] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 24 12:48:47.311416 [ 5.421327] ACPI: PCI: Interrupt link LNKG disabled Sep 24 12:48:47.311437 [ 5.425376] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 24 12:48:47.323413 [ 5.433327] ACPI: PCI: Interrupt link LNKH disabled Sep 24 12:48:47.323434 [ 5.437642] iommu: Default domain type: Translated Sep 24 12:48:47.335410 [ 5.445328] iommu: DMA domain TLB invalidation policy: lazy mode Sep 24 12:48:47.335433 [ 5.449450] pps_core: LinuxPPS API ver. 1 registered Sep 24 12:48:47.347419 [ 5.457327] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 24 12:48:47.347447 [ 5.465330] PTP clock support registered Sep 24 12:48:47.359416 [ 5.469347] EDAC MC: Ver: 3.0.0 Sep 24 12:48:47.359434 [ 5.473384] NetLabel: Initializing Sep 24 12:48:47.359446 [ 5.477180] NetLabel: domain hash size = 128 Sep 24 12:48:47.371427 [ 5.481327] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 24 12:48:47.371449 [ 5.489345] NetLabel: unlabeled traffic allowed by default Sep 24 12:48:47.383407 [ 5.497327] PCI: Using ACPI for IRQ routing Sep 24 12:48:47.383427 [ 5.506045] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 24 12:48:47.395407 [ 5.509326] pci 0000:08:00.0: vgaarb: bridge control possible Sep 24 12:48:47.407419 [ 5.509326] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 24 12:48:47.419413 [ 5.529329] vgaarb: loaded Sep 24 12:48:47.419431 [ 5.532451] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 24 12:48:47.419446 [ 5.537327] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 24 12:48:47.431410 [ 5.547500] clocksource: Switched to clocksource tsc-early Sep 24 12:48:47.443414 [ 5.551758] VFS: Disk quotas dquot_6.6.0 Sep 24 12:48:47.443433 [ 5.556175] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 24 12:48:47.455410 [ 5.564065] AppArmor: AppArmor Filesystem Enabled Sep 24 12:48:47.455430 [ 5.569332] pnp: PnP ACPI init Sep 24 12:48:47.455441 [ 5.573198] system 00:01: [io 0x0500-0x057f] has been reserved Sep 24 12:48:47.467423 [ 5.579802] system 00:01: [io 0x0400-0x047f] has been reserved Sep 24 12:48:47.479413 [ 5.586413] system 00:01: [io 0x0580-0x059f] has been reserved Sep 24 12:48:47.479435 [ 5.593020] system 00:01: [io 0x0600-0x061f] has been reserved Sep 24 12:48:47.491414 [ 5.599628] system 00:01: [io 0x0880-0x0883] has been reserved Sep 24 12:48:47.491436 [ 5.606236] system 00:01: [io 0x0800-0x081f] has been reserved Sep 24 12:48:47.503418 [ 5.612844] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 24 12:48:47.503440 [ 5.620218] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 24 12:48:47.515418 [ 5.627603] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 24 12:48:47.527418 [ 5.634985] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 24 12:48:47.527440 [ 5.642367] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 24 12:48:47.539418 [ 5.649750] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 24 12:48:47.539440 [ 5.657136] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 24 12:48:47.551418 [ 5.665443] pnp: PnP ACPI: found 4 devices Sep 24 12:48:47.563389 [ 5.676086] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 24 12:48:47.575419 [ 5.686099] NET: Registered PF_INET protocol family Sep 24 12:48:47.575440 [ 5.692147] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 24 12:48:47.587401 [ 5.705572] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 24 12:48:47.599424 [ 5.715520] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 24 12:48:47.611419 [ 5.725346] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 24 12:48:47.623418 [ 5.736543] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 24 12:48:47.635411 [ 5.745250] TCP: Hash tables configured (established 524288 bind 65536) Sep 24 12:48:47.635434 [ 5.753355] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 24 12:48:47.647421 [ 5.762568] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 12:48:47.659418 [ 5.770850] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 12:48:47.671412 [ 5.779453] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 24 12:48:47.671434 [ 5.785778] NET: Registered PF_XDP protocol family Sep 24 12:48:47.683414 [ 5.791184] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 12:48:47.683435 [ 5.797010] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 12:48:47.695417 [ 5.803805] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 12:48:47.695448 [ 5.811384] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 12:48:47.707422 [ 5.820611] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 12:48:47.719412 [ 5.826157] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 12:48:47.719433 [ 5.831702] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 12:48:47.719447 [ 5.837243] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 12:48:47.731422 [ 5.844048] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 12:48:47.743412 [ 5.851627] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 12:48:47.743433 [ 5.857172] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 12:48:47.755414 [ 5.862721] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 12:48:47.755435 [ 5.868265] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 12:48:47.767422 [ 5.875846] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 24 12:48:47.767444 [ 5.882743] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 24 12:48:47.779420 [ 5.889641] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 24 12:48:47.779442 [ 5.897315] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 24 12:48:47.791422 [ 5.904990] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 24 12:48:47.803418 [ 5.913236] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 24 12:48:47.803439 [ 5.919457] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 24 12:48:47.815419 [ 5.926453] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 12:48:47.827415 [ 5.935098] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 24 12:48:47.827436 [ 5.941317] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 24 12:48:47.839416 [ 5.948314] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 24 12:48:47.839439 [ 5.955416] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 12:48:47.851415 [ 5.960963] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 24 12:48:47.851437 [ 5.967865] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 24 12:48:47.863419 [ 5.975540] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 24 12:48:47.875404 [ 5.984115] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 12:48:47.875427 [ 6.013596] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 21087 usecs Sep 24 12:48:47.911381 [ 6.045580] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23148 usecs Sep 24 12:48:47.935405 [ 6.053855] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 24 12:48:47.947429 [ 6.061053] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 12:48:47.959414 [ 6.068989] DMAR: No SATC found Sep 24 12:48:47.959433 [ 6.069009] Trying to unpack rootfs image as initramfs... Sep 24 12:48:47.971419 [ 6.072497] DMAR: dmar0: Using Queued invalidation Sep 24 12:48:47.971440 [ 6.072510] DMAR: dmar1: Using Queued invalidation Sep 24 12:48:47.971453 [ 6.089341] pci 0000:80:02.0: Adding to iommu group 0 Sep 24 12:48:47.983414 [ 6.095750] pci 0000:ff:08.0: Adding to iommu group 1 Sep 24 12:48:47.983435 [ 6.101424] pci 0000:ff:08.2: Adding to iommu group 1 Sep 24 12:48:47.995417 [ 6.107102] pci 0000:ff:08.3: Adding to iommu group 2 Sep 24 12:48:47.995437 [ 6.112827] pci 0000:ff:09.0: Adding to iommu group 3 Sep 24 12:48:48.007429 [ 6.118497] pci 0000:ff:09.2: Adding to iommu group 3 Sep 24 12:48:48.007449 [ 6.124167] pci 0000:ff:09.3: Adding to iommu group 4 Sep 24 12:48:48.019415 [ 6.129949] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 24 12:48:48.019436 [ 6.135620] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 24 12:48:48.031415 [ 6.141291] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 24 12:48:48.031436 [ 6.146961] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 24 12:48:48.043420 [ 6.152849] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 24 12:48:48.043441 [ 6.158520] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 24 12:48:48.055414 [ 6.164191] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 24 12:48:48.055435 [ 6.169863] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 24 12:48:48.067415 [ 6.175534] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 24 12:48:48.067435 [ 6.181205] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 24 12:48:48.079412 [ 6.186876] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 24 12:48:48.079433 [ 6.192546] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 24 12:48:48.091409 [ 6.198381] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 24 12:48:48.091430 [ 6.204055] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 24 12:48:48.091444 [ 6.209722] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 24 12:48:48.103415 [ 6.215396] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 24 12:48:48.103435 [ 6.221069] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 24 12:48:48.115417 [ 6.226742] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 24 12:48:48.115438 [ 6.232602] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 24 12:48:48.127416 [ 6.238277] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 24 12:48:48.127436 [ 6.243951] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 24 12:48:48.139416 [ 6.249626] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 24 12:48:48.139436 [ 6.255301] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 24 12:48:48.151414 [ 6.260976] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 24 12:48:48.151434 [ 6.266647] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 24 12:48:48.163415 [ 6.272455] pci 0000:ff:10.0: Adding to iommu group 9 Sep 24 12:48:48.163436 [ 6.278131] pci 0000:ff:10.1: Adding to iommu group 9 Sep 24 12:48:48.175411 [ 6.283806] pci 0000:ff:10.5: Adding to iommu group 9 Sep 24 12:48:48.175432 [ 6.289484] pci 0000:ff:10.6: Adding to iommu group 9 Sep 24 12:48:48.187411 [ 6.295160] pci 0000:ff:10.7: Adding to iommu group 9 Sep 24 12:48:48.187432 [ 6.300938] pci 0000:ff:12.0: Adding to iommu group 10 Sep 24 12:48:48.199418 [ 6.306710] pci 0000:ff:12.1: Adding to iommu group 10 Sep 24 12:48:48.199439 [ 6.312483] pci 0000:ff:12.4: Adding to iommu group 10 Sep 24 12:48:48.211409 [ 6.318256] pci 0000:ff:12.5: Adding to iommu group 10 Sep 24 12:48:48.211430 [ 6.324027] pci 0000:ff:13.0: Adding to iommu group 11 Sep 24 12:48:48.211445 [ 6.329799] pci 0000:ff:13.1: Adding to iommu group 12 Sep 24 12:48:48.223418 [ 6.335569] pci 0000:ff:13.2: Adding to iommu group 13 Sep 24 12:48:48.223438 [ 6.341339] pci 0000:ff:13.3: Adding to iommu group 14 Sep 24 12:48:48.235457 [ 6.347165] pci 0000:ff:13.6: Adding to iommu group 15 Sep 24 12:48:48.235477 [ 6.352943] pci 0000:ff:13.7: Adding to iommu group 15 Sep 24 12:48:48.247415 [ 6.358712] pci 0000:ff:14.0: Adding to iommu group 16 Sep 24 12:48:48.247435 [ 6.364481] pci 0000:ff:14.1: Adding to iommu group 17 Sep 24 12:48:48.259419 [ 6.370249] pci 0000:ff:14.2: Adding to iommu group 18 Sep 24 12:48:48.259440 [ 6.376020] pci 0000:ff:14.3: Adding to iommu group 19 Sep 24 12:48:48.271416 [ 6.381889] pci 0000:ff:14.4: Adding to iommu group 20 Sep 24 12:48:48.271436 [ 6.387663] pci 0000:ff:14.5: Adding to iommu group 20 Sep 24 12:48:48.283414 [ 6.393439] pci 0000:ff:14.6: Adding to iommu group 20 Sep 24 12:48:48.283434 [ 6.399215] pci 0000:ff:14.7: Adding to iommu group 20 Sep 24 12:48:48.295418 [ 6.404983] pci 0000:ff:16.0: Adding to iommu group 21 Sep 24 12:48:48.295438 [ 6.410755] pci 0000:ff:16.1: Adding to iommu group 22 Sep 24 12:48:48.307417 [ 6.416524] pci 0000:ff:16.2: Adding to iommu group 23 Sep 24 12:48:48.307437 [ 6.422298] pci 0000:ff:16.3: Adding to iommu group 24 Sep 24 12:48:48.319413 [ 6.428121] pci 0000:ff:16.6: Adding to iommu group 25 Sep 24 12:48:48.319433 [ 6.433892] pci 0000:ff:16.7: Adding to iommu group 25 Sep 24 12:48:48.331414 [ 6.439663] pci 0000:ff:17.0: Adding to iommu group 26 Sep 24 12:48:48.331442 [ 6.445429] pci 0000:ff:17.1: Adding to iommu group 27 Sep 24 12:48:48.343412 [ 6.451199] pci 0000:ff:17.2: Adding to iommu group 28 Sep 24 12:48:48.343433 [ 6.456962] pci 0000:ff:17.3: Adding to iommu group 29 Sep 24 12:48:48.355409 [ 6.462840] pci 0000:ff:17.4: Adding to iommu group 30 Sep 24 12:48:48.355430 [ 6.468617] pci 0000:ff:17.5: Adding to iommu group 30 Sep 24 12:48:48.367412 [ 6.474395] pci 0000:ff:17.6: Adding to iommu group 30 Sep 24 12:48:48.367433 [ 6.480172] pci 0000:ff:17.7: Adding to iommu group 30 Sep 24 12:48:48.379414 [ 6.486077] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 24 12:48:48.379435 [ 6.491854] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 24 12:48:48.379449 [ 6.497631] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 24 12:48:48.391417 [ 6.503407] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 24 12:48:48.391437 [ 6.509184] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 24 12:48:48.403417 [ 6.515006] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 24 12:48:48.403437 [ 6.520784] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 24 12:48:48.415415 [ 6.526609] pci 0000:7f:08.0: Adding to iommu group 33 Sep 24 12:48:48.415435 [ 6.532387] pci 0000:7f:08.2: Adding to iommu group 33 Sep 24 12:48:48.427415 [ 6.538163] pci 0000:7f:08.3: Adding to iommu group 34 Sep 24 12:48:48.427435 [ 6.543988] pci 0000:7f:09.0: Adding to iommu group 35 Sep 24 12:48:48.439417 [ 6.549765] pci 0000:7f:09.2: Adding to iommu group 35 Sep 24 12:48:48.439438 [ 6.555537] pci 0000:7f:09.3: Adding to iommu group 36 Sep 24 12:48:48.451415 [ 6.561415] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 24 12:48:48.451436 [ 6.567193] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 24 12:48:48.463415 [ 6.572971] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 24 12:48:48.463436 [ 6.578744] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 24 12:48:48.475411 [ 6.584729] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 24 12:48:48.475432 [ 6.590511] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 24 12:48:48.487411 [ 6.596290] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 24 12:48:48.487432 [ 6.602070] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 24 12:48:48.499416 [ 6.607849] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 24 12:48:48.499437 [ 6.613627] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 24 12:48:48.511411 [ 6.619406] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 24 12:48:48.511432 [ 6.625184] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 24 12:48:48.523410 [ 6.631119] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 24 12:48:48.523431 [ 6.636899] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 24 12:48:48.535412 [ 6.642680] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 24 12:48:48.535433 [ 6.648460] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 24 12:48:48.547409 [ 6.654241] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 24 12:48:48.547431 [ 6.660024] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 24 12:48:48.547444 [ 6.665986] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 24 12:48:48.559417 [ 6.671769] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 24 12:48:48.559438 [ 6.677550] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 24 12:48:48.571419 [ 6.683331] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 24 12:48:48.571439 [ 6.689112] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 24 12:48:48.583424 [ 6.694893] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 24 12:48:48.583444 [ 6.700675] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 24 12:48:48.595416 [ 6.706581] pci 0000:7f:10.0: Adding to iommu group 41 Sep 24 12:48:48.595436 [ 6.712364] pci 0000:7f:10.1: Adding to iommu group 41 Sep 24 12:48:48.607416 [ 6.718148] pci 0000:7f:10.5: Adding to iommu group 41 Sep 24 12:48:48.607437 [ 6.723931] pci 0000:7f:10.6: Adding to iommu group 41 Sep 24 12:48:48.619421 [ 6.729716] pci 0000:7f:10.7: Adding to iommu group 41 Sep 24 12:48:48.619442 [ 6.735592] pci 0000:7f:12.0: Adding to iommu group 42 Sep 24 12:48:48.631416 [ 6.741375] pci 0000:7f:12.1: Adding to iommu group 42 Sep 24 12:48:48.631436 [ 6.747160] pci 0000:7f:12.4: Adding to iommu group 42 Sep 24 12:48:48.643415 [ 6.752944] pci 0000:7f:12.5: Adding to iommu group 42 Sep 24 12:48:48.643436 [ 6.758714] pci 0000:7f:13.0: Adding to iommu group 43 Sep 24 12:48:48.655415 [ 6.764487] pci 0000:7f:13.1: Adding to iommu group 44 Sep 24 12:48:48.655436 [ 6.770256] pci 0000:7f:13.2: Adding to iommu group 45 Sep 24 12:48:48.667413 [ 6.776027] pci 0000:7f:13.3: Adding to iommu group 46 Sep 24 12:48:48.667434 [ 6.781841] pci 0000:7f:13.6: Adding to iommu group 47 Sep 24 12:48:48.679416 [ 6.787624] pci 0000:7f:13.7: Adding to iommu group 47 Sep 24 12:48:48.679437 [ 6.793394] pci 0000:7f:14.0: Adding to iommu group 48 Sep 24 12:48:48.691415 [ 6.799163] pci 0000:7f:14.1: Adding to iommu group 49 Sep 24 12:48:48.691436 [ 6.804933] pci 0000:7f:14.2: Adding to iommu group 50 Sep 24 12:48:48.703411 [ 6.810702] pci 0000:7f:14.3: Adding to iommu group 51 Sep 24 12:48:48.703432 [ 6.816579] pci 0000:7f:14.4: Adding to iommu group 52 Sep 24 12:48:48.715412 [ 6.822366] pci 0000:7f:14.5: Adding to iommu group 52 Sep 24 12:48:48.715433 [ 6.828151] pci 0000:7f:14.6: Adding to iommu group 52 Sep 24 12:48:48.727408 [ 6.833941] pci 0000:7f:14.7: Adding to iommu group 52 Sep 24 12:48:48.727431 [ 6.839711] pci 0000:7f:16.0: Adding to iommu group 53 Sep 24 12:48:48.727444 [ 6.845484] pci 0000:7f:16.1: Adding to iommu group 54 Sep 24 12:48:48.739416 [ 6.851257] pci 0000:7f:16.2: Adding to iommu group 55 Sep 24 12:48:48.739436 [ 6.857027] pci 0000:7f:16.3: Adding to iommu group 56 Sep 24 12:48:48.751417 [ 6.862850] pci 0000:7f:16.6: Adding to iommu group 57 Sep 24 12:48:48.751437 [ 6.868630] pci 0000:7f:16.7: Adding to iommu group 57 Sep 24 12:48:48.763415 [ 6.874401] pci 0000:7f:17.0: Adding to iommu group 58 Sep 24 12:48:48.763435 [ 6.880184] pci 0000:7f:17.1: Adding to iommu group 59 Sep 24 12:48:48.775419 [ 6.884783] Freeing initrd memory: 39816K Sep 24 12:48:48.775438 [ 6.885977] pci 0000:7f:17.2: Adding to iommu group 60 Sep 24 12:48:48.787419 [ 6.896171] pci 0000:7f:17.3: Adding to iommu group 61 Sep 24 12:48:48.787440 [ 6.902047] pci 0000:7f:17.4: Adding to iommu group 62 Sep 24 12:48:48.799414 [ 6.907836] pci 0000:7f:17.5: Adding to iommu group 62 Sep 24 12:48:48.799434 [ 6.913625] pci 0000:7f:17.6: Adding to iommu group 62 Sep 24 12:48:48.811412 [ 6.919418] pci 0000:7f:17.7: Adding to iommu group 62 Sep 24 12:48:48.811433 [ 6.925323] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 24 12:48:48.823411 [ 6.931112] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 24 12:48:48.823432 [ 6.936891] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 24 12:48:48.835411 [ 6.942670] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 24 12:48:48.835433 [ 6.948450] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 24 12:48:48.847412 [ 6.954267] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 24 12:48:48.847434 [ 6.960059] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 24 12:48:48.847447 [ 6.965830] pci 0000:00:00.0: Adding to iommu group 65 Sep 24 12:48:48.859416 [ 6.971594] pci 0000:00:01.0: Adding to iommu group 66 Sep 24 12:48:48.859436 [ 6.977365] pci 0000:00:01.1: Adding to iommu group 67 Sep 24 12:48:48.871417 [ 6.983135] pci 0000:00:02.0: Adding to iommu group 68 Sep 24 12:48:48.871437 [ 6.988896] pci 0000:00:02.2: Adding to iommu group 69 Sep 24 12:48:48.883421 [ 6.994674] pci 0000:00:03.0: Adding to iommu group 70 Sep 24 12:48:48.883441 [ 7.000444] pci 0000:00:05.0: Adding to iommu group 71 Sep 24 12:48:48.895417 [ 7.006213] pci 0000:00:05.1: Adding to iommu group 72 Sep 24 12:48:48.895437 [ 7.011981] pci 0000:00:05.2: Adding to iommu group 73 Sep 24 12:48:48.907415 [ 7.017750] pci 0000:00:05.4: Adding to iommu group 74 Sep 24 12:48:48.907443 [ 7.023519] pci 0000:00:11.0: Adding to iommu group 75 Sep 24 12:48:48.919413 [ 7.029315] pci 0000:00:11.4: Adding to iommu group 76 Sep 24 12:48:48.919434 [ 7.035138] pci 0000:00:16.0: Adding to iommu group 77 Sep 24 12:48:48.931414 [ 7.040927] pci 0000:00:16.1: Adding to iommu group 77 Sep 24 12:48:48.931435 [ 7.046694] pci 0000:00:1a.0: Adding to iommu group 78 Sep 24 12:48:48.943417 [ 7.052464] pci 0000:00:1c.0: Adding to iommu group 79 Sep 24 12:48:48.943438 [ 7.058235] pci 0000:00:1c.3: Adding to iommu group 80 Sep 24 12:48:48.955412 [ 7.064001] pci 0000:00:1d.0: Adding to iommu group 81 Sep 24 12:48:48.955433 [ 7.069825] pci 0000:00:1f.0: Adding to iommu group 82 Sep 24 12:48:48.967414 [ 7.075617] pci 0000:00:1f.2: Adding to iommu group 82 Sep 24 12:48:48.967434 [ 7.081391] pci 0000:01:00.0: Adding to iommu group 83 Sep 24 12:48:48.979414 [ 7.087159] pci 0000:01:00.1: Adding to iommu group 84 Sep 24 12:48:48.979435 [ 7.092928] pci 0000:05:00.0: Adding to iommu group 85 Sep 24 12:48:48.991418 [ 7.098698] pci 0000:08:00.0: Adding to iommu group 86 Sep 24 12:48:48.991439 [ 7.104469] pci 0000:80:05.0: Adding to iommu group 87 Sep 24 12:48:49.003412 [ 7.110239] pci 0000:80:05.1: Adding to iommu group 88 Sep 24 12:48:49.003433 [ 7.116008] pci 0000:80:05.2: Adding to iommu group 89 Sep 24 12:48:49.003447 [ 7.121777] pci 0000:80:05.4: Adding to iommu group 90 Sep 24 12:48:49.015391 [ 7.178912] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 24 12:48:49.075420 [ 7.186110] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 24 12:48:49.075443 [ 7.193299] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 24 12:48:49.087420 [ 7.203386] Initialise system trusted keyrings Sep 24 12:48:49.099420 [ 7.208362] Key type blacklist registered Sep 24 12:48:49.099440 [ 7.212942] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 24 12:48:49.111408 [ 7.221749] zbud: loaded Sep 24 12:48:49.111426 [ 7.224906] integrity: Platform Keyring initialized Sep 24 12:48:49.123411 [ 7.230360] integrity: Machine keyring initialized Sep 24 12:48:49.123432 [ 7.235708] Key type asymmetric registered Sep 24 12:48:49.123444 [ 7.240271] Asymmetric key parser 'x509' registered Sep 24 12:48:49.135404 [ 7.248889] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 24 12:48:49.147412 [ 7.255330] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 24 12:48:49.147437 [ 7.263651] io scheduler mq-deadline registered Sep 24 12:48:49.159409 [ 7.270485] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 24 12:48:49.159431 [ 7.276988] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 24 12:48:49.171418 [ 7.283459] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 24 12:48:49.183411 [ 7.289936] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 24 12:48:49.183433 [ 7.296398] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 24 12:48:49.195419 [ 7.302870] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 24 12:48:49.195441 [ 7.309321] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 24 12:48:49.207410 [ 7.315803] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 24 12:48:49.207432 [ 7.322259] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 24 12:48:49.219414 [ 7.328732] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 24 12:48:49.219436 [ 7.335148] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 24 12:48:49.231411 [ 7.341765] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 24 12:48:49.231433 [ 7.348639] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 24 12:48:49.243415 [ 7.355151] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 24 12:48:49.243436 [ 7.361753] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 24 12:48:49.255419 [ 7.369332] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 24 12:48:49.267374 [ 7.387695] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 24 12:48:49.279418 [ 7.396054] pstore: Registered erst as persistent store backend Sep 24 12:48:49.291417 [ 7.402788] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 24 12:48:49.303407 [ 7.409932] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 24 12:48:49.303433 [ 7.419059] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 24 12:48:49.315415 [ 7.428289] Linux agpgart interface v0.103 Sep 24 12:48:49.315434 [ 7.433095] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 24 12:48:49.327412 [ 7.448538] i8042: PNP: No PS/2 controller found. Sep 24 12:48:49.339405 [ 7.453851] mousedev: PS/2 mouse device common for all mice Sep 24 12:48:49.351414 [ 7.460096] rtc_cmos 00:00: RTC can wake from S4 Sep 24 12:48:49.351435 [ 7.465507] rtc_cmos 00:00: registered as rtc0 Sep 24 12:48:49.363412 [ 7.470510] rtc_cmos 00:00: setting system clock to 2024-09-24T12:48:49 UTC (1727182129) Sep 24 12:48:49.363439 [ 7.479565] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 24 12:48:49.375407 [ 7.489684] intel_pstate: Intel P-state driver initializing Sep 24 12:48:49.387370 [ 7.506178] ledtrig-cpu: registered to indicate activity on CPUs Sep 24 12:48:49.399400 [ 7.522488] NET: Registered PF_INET6 protocol family Sep 24 12:48:49.411386 [ 7.532404] Segment Routing with IPv6 Sep 24 12:48:49.423405 [ 7.536501] In-situ OAM (IOAM) with IPv6 Sep 24 12:48:49.423424 [ 7.540894] mip6: Mobile IPv6 Sep 24 12:48:49.435415 [ 7.544204] NET: Registered PF_PACKET protocol family Sep 24 12:48:49.435436 [ 7.549967] mpls_gso: MPLS GSO support Sep 24 12:48:49.447378 [ 7.561849] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 24 12:48:49.459392 [ 7.570178] microcode: Microcode Update Driver: v2.2. Sep 24 12:48:49.471413 [ 7.573070] resctrl: L3 allocation detected Sep 24 12:48:49.471433 [ 7.583376] resctrl: L3 monitoring detected Sep 24 12:48:49.471445 [ 7.588046] IPI shorthand broadcast: enabled Sep 24 12:48:49.483416 [ 7.592829] sched_clock: Marking stable (5539345863, 2053461617)->(7973135599, -380328119) Sep 24 12:48:49.495403 [ 7.603814] registered taskstats version 1 Sep 24 12:48:49.495422 [ 7.608402] Loading compiled-in X.509 certificates Sep 24 12:48:49.495436 [ 7.634476] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 24 12:48:49.531424 [ 7.644212] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 24 12:48:49.543394 [ 7.662273] zswap: loaded using pool lzo/zbud Sep 24 12:48:49.555410 [ 7.667597] Key type .fscrypt registered Sep 24 12:48:49.555429 [ 7.671969] Key type fscrypt-provisioning registered Sep 24 12:48:49.567404 [ 7.677925] pstore: Using crash dump compression: deflate Sep 24 12:48:49.567425 [ 7.686783] Key type encrypted registered Sep 24 12:48:49.579414 [ 7.691265] AppArmor: AppArmor sha1 policy hashing enabled Sep 24 12:48:49.579435 [ 7.697394] ima: No TPM chip found, activating TPM-bypass! Sep 24 12:48:49.591423 [ 7.703515] ima: Allocated hash algorithm: sha256 Sep 24 12:48:49.591444 [ 7.708771] ima: No architecture policies found Sep 24 12:48:49.603424 [ 7.713846] evm: Initialising EVM extended attributes: Sep 24 12:48:49.603445 [ 7.719568] evm: security.selinux Sep 24 12:48:49.615416 [ 7.723267] evm: security.SMACK64 (disabled) Sep 24 12:48:49.615436 [ 7.728032] evm: security.SMACK64EXEC (disabled) Sep 24 12:48:49.615450 [ 7.733185] evm: security.SMACK64TRANSMUTE (disabled) Sep 24 12:48:49.627421 [ 7.738822] evm: security.SMACK64MMAP (disabled) Sep 24 12:48:49.627440 [ 7.743976] evm: security.apparmor Sep 24 12:48:49.639413 [ 7.747770] evm: security.ima Sep 24 12:48:49.639431 [ 7.751081] evm: security.capability Sep 24 12:48:49.639451 [ 7.755068] evm: HMAC attrs: 0x1 Sep 24 12:48:49.651364 [ 7.846508] clk: Disabling unused clocks Sep 24 12:48:49.735391 [ 7.852234] Freeing unused decrypted memory: 2036K Sep 24 12:48:49.747409 [ 7.858519] Freeing unused kernel image (initmem) memory: 2796K Sep 24 12:48:49.747430 [ 7.865200] Write protecting the kernel read-only data: 26624k Sep 24 12:48:49.759425 [ 7.872645] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 24 12:48:49.771407 [ 7.880500] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 24 12:48:49.771430 [ 7.933397] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 12:48:49.831401 [ 7.940585] x86/mm: Checking user space page tables Sep 24 12:48:49.831421 [ 7.988236] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 12:48:49.879413 [ 7.995436] Run /init as init process Sep 24 12:48:49.905970 [ 8.162385] dca service started, version 1.12.1 Sep 24 12:48:50.059367 [ 8.181479] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 12:48:50.071403 [ 8.187517] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 12:48:50.083412 [ 8.194346] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 12:48:50.095410 [ 8.202531] ACPI: bus type USB registered Sep 24 12:48:50.095430 [ 8.207029] usbcore: registered new interface driver usbfs Sep 24 12:48:50.095445 [ 8.209482] tsc: Refined TSC clocksource calibration: 1995.189 MHz Sep 24 12:48:50.107421 [ 8.213171] usbcore: registered new interface driver hub Sep 24 12:48:50.119412 [ 8.220111] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984db403c6, max_idle_ns: 881590820263 ns Sep 24 12:48:50.119440 [ 8.226040] usbcore: registered new device driver usb Sep 24 12:48:50.131418 [ 8.242816] clocksource: Switched to clocksource tsc Sep 24 12:48:50.131438 [ 8.244241] igb 0000:01:00.0: added PHC on eth0 Sep 24 12:48:50.143418 [ 8.253441] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 12:48:50.143441 [ 8.261122] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 12:48:50.155418 [ 8.269176] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 12:48:50.167410 [ 8.274913] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 12:48:50.167435 [ 8.283978] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 12:48:50.179415 [ 8.292667] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 24 12:48:50.191416 [ 8.298507] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 24 12:48:50.191441 [ 8.306788] ehci-pci 0000:00:1a.0: debug port 2 Sep 24 12:48:50.203369 [ 8.325132] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 24 12:48:50.215400 [ 8.338417] igb 0000:01:00.1: added PHC on eth1 Sep 24 12:48:50.227395 [ 8.343505] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 12:48:50.239422 [ 8.351179] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 12:48:50.251412 [ 8.359230] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 12:48:50.251432 [ 8.364966] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 12:48:50.263418 [ 8.373421] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 24 12:48:50.263439 [ 8.379879] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 12:48:50.275426 [ 8.389105] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 12:48:50.287418 [ 8.397167] usb usb1: Product: EHCI Host Controller Sep 24 12:48:50.287439 [ 8.402612] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 12:48:50.299415 [ 8.409411] usb usb1: SerialNumber: 0000:00:1a.0 Sep 24 12:48:50.299435 [ 8.414717] hub 1-0:1.0: USB hub found Sep 24 12:48:50.311415 [ 8.415909] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 12:48:50.311437 [ 8.418906] hub 1-0:1.0: 2 ports detected Sep 24 12:48:50.323421 [ 8.419251] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 24 12:48:50.323443 [ 8.435824] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 24 12:48:50.335401 [ 8.444087] ehci-pci 0000:00:1d.0: debug port 2 Sep 24 12:48:50.335420 [ 8.453053] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 24 12:48:50.347426 [ 8.454110] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 12:48:50.359374 [ 8.473531] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 24 12:48:50.371416 [ 8.479996] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 12:48:50.371442 [ 8.489228] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 12:48:50.383428 [ 8.497290] usb usb2: Product: EHCI Host Controller Sep 24 12:48:50.395413 [ 8.502733] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 12:48:50.395436 [ 8.509533] usb usb2: SerialNumber: 0000:00:1d.0 Sep 24 12:48:50.407404 [ 8.514822] hub 2-0:1.0: USB hub found Sep 24 12:48:50.407423 [ 8.519011] hub 2-0:1.0: 2 ports detected Sep 24 12:48:50.407436 Starting system log daemon: syslogd, klogd. Sep 24 12:48:50.455380 /var/run/utmp: No such file or directory Sep 24 12:48:50.815381 [?1h=(B   Sep 24 12:48:50.839416  Sep 24 12:48:50.851412 [  (-*) ][ Sep 24 12:48 ] Sep 24 12:48:50.863422 [  (0*start) ][ Sep 24 12:48 ] Sep 24 12:48:50.875420 [  (0*start) ][ Sep 24 12:48 ] Sep 24 12:48:50.899414 [  (0*start) ][ Sep 24 12:48 ] Sep 24 12:48:50.911423 [  (0*start) ][ Sep 24 12:48 ]                        [  (0*start) ][ Sep 24 12:48 ][  (0*start) ][ Sep 24 12:48 ] Sep 24 12:48:50.971420 [ 0- start  (2*shell) ][ Sep 24 12:48 ] Sep 24 12:48:50.995412 [ 0- start  (2*shell) ][ Sep 24 12:48 ] Sep 24 12:48:51.007421 [ 0- start  (2*shell) ][ Sep 24 12:48 ] Sep 24 12:48:51.019417 [ 0- start  (2*shell) ][ Sep 24 12:48 ]                        [ 0- start  (2*shell) ][ Sep 24 12:48 ][ 0- start  (2*shell) ][ Sep 24 12:48 ] Sep 24 12:48:51.091421 [ 0 start 2- shell  (3*shell) ][ Sep 24 12:48 ] Sep 24 12:48:51.103418 [ 0 start 2- shell  (3*shell) ][ Sep 24 12:48 ] Sep 24 12:48:51.115426 [ 0 start 2- shell  (3*shell) ][ Sep 24 12:48 ] Sep 24 12:48:51.127423 [ 0 start 2- shell  (3*shell) ][ Sep 24 12:48 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 24 12:48 ][ 0 start 2- shell  (3*shell) ][ Sep 24 12:48 ] Sep 24 12:48:51.199415 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24 12:48 ] Sep 24 12:48:51.211417 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24 12:48 ] Sep 24 12:48:51.223420 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24 12:48 ] Sep 24 12:48:51.235435 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24 12:48 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24 12:48 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 24 12:48 ] Sep 24 12:48:51.307461 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24 12:48 ] Sep 24 12:48:51.319421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24 12:48 ] Sep 24 12:48:51.331426 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24 12:48 ] Sep 24 12:48:51.355414 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24 12:48 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24 12:48 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24 12:48 ] Sep 24 12:48:51.415421 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 12:48 ] Sep 24 12:48:51.427424 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 12:48 ] Sep 24 12:48:51.451399 Detecting network hardware ... 2%... 95%... 100% Sep 24 12:48:51.451418 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 12:48 ] Sep 24 12:48:51.835409 Sep 24 12:48:51.835418 Detecting link on enx70db98700dae; please wait... ... 0% Sep 24 12:48:54.019362 Detecting link on enx70db98700dae; please wait... ... 0% Sep 24 12:48:54.379417 Waiting for link-local address... ... 16%... 25%... 33%... 100% Sep 24 12:48:55.387383 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 12:49 ]... 83%... 91%... 100% Sep 24 12:49:01.399377 Configuring the network with DHCP ... 0%... 100% Sep 24 12:49:04.531356 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 24 12:49:07.183367 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 24 12:49:15.283370 Setting up the clock ... 0%... 100% Sep 24 12:49:15.751513 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 24 12:49:16.967473 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 24 12:49:19.979495 Loading additional components ... 25%... 50%... 75%... 100% Sep 24 12:49:20.543337 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 24 12:49:22.355362 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 24 12:49:24.455377 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 24 12:49:25.583358 Partitions formatting ... 33% Sep 24 12:49:26.567377 Partitions formatting Sep 24 12:49:29.735358 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 12:50 ]... 40%... 50%... 60%...  Sep 24 12:50:32.575379  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 12:51 ]... 91%... 100% Sep 24 12:51:45.503439 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Sep 24 12:51:54.191444 ... 82%... 92%... 100% Sep 24 12:51:54.887444 Select and install software ... 1%... 10%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 12:52 ]... 13%... 20%... 30%... 40%... 50%... Sep 24 12:52:40.007369 . 60%... 70%... 80%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 12:53 ]... 90%... 100% Sep 24 12:53:23.479367 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 24 12:53:42.187475 Finishing the installation ... 3%... 11%... 23%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 12:54 ]... 30%... 34%... 42%... 46%... Sep 24 12:54:12.291480  50%... 61%... 73%... 80%... 92% The system is g Sent SIGTERM to all processes Sep 24 12:54:15.339493 Sent SIGKILL to all processes Sep 24 12:54:16.339503 Requesting system reboot Sep 24 12:54:16.351475 [ 336.493249] reboot: Restarting system Sep 24 12:54:18.391492 Sep 24 12:54:18.641799 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 12:54:41.059369  Sep 24 12:55:10.387391  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 24 12:55:23.839379  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 12:55:24.067392   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 12:55:24.343386  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 24 12:55:57.847404 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 24 12:56:01.927386 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Sep 24 12:56:01.927410 Peter Anvin et al Sep 24 12:56:01.939386 Booting from local disk... Sep 24 12:56:01.939402 [?25lGNU GRUB version 2.06 Sep 24 12:56:06.515409 -13+deb12u1 Sep 24 12:56:06.527417 Sep 24 12:56:06.527429 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 24 12:56:06.563436 Press enter to boot the selected OS, `e' to edit the commands Sep 24 12:56:06.575427 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 24 12:56:11.711393 Sep 24 12:56:11.711405 Loading Linux 6.1.0-25-amd64 ... Sep 24 12:56:12.635373 Loading initial ramdisk ... Sep 24 12:56:22.331373 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 24 12:57:13.575424 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 24 12:57:13.599412 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 24 12:57:13.611415 [ 0.000000] BIOS-provided physical RAM map: Sep 24 12:57:13.611434 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 12:57:13.623422 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 24 12:57:13.623443 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 24 12:57:13.635417 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 24 12:57:13.647412 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 12:57:13.647434 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 12:57:13.659415 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 12:57:13.659436 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 12:57:13.671421 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 12:57:13.683419 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 12:57:13.683439 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 24 12:57:13.695420 [ 0.000000] NX (Execute Disable) protection: active Sep 24 12:57:13.695441 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 12:57:13.707421 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 12:57:13.719414 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 24 12:57:13.719434 [ 0.000000] tsc: Detected 1995.171 MHz processor Sep 24 12:57:13.731413 [ 0.001225] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 24 12:57:13.731433 [ 0.001427] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 24 12:57:13.743413 [ 0.002406] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 24 12:57:13.743435 [ 0.013423] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 24 12:57:13.755416 [ 0.013449] Using GB pages for direct mapping Sep 24 12:57:13.755435 [ 0.013683] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 24 12:57:13.767412 [ 0.013690] ACPI: Early table checksum verification disabled Sep 24 12:57:13.767434 [ 0.013693] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 12:57:13.779415 [ 0.013699] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 12:57:13.779442 [ 0.013706] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 12:57:13.791428 [ 0.013713] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 12:57:13.803422 [ 0.013717] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 12:57:13.803441 [ 0.013720] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 12:57:13.815426 [ 0.013724] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 12:57:13.827421 [ 0.013728] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 12:57:13.839420 [ 0.013732] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 12:57:13.851423 [ 0.013737] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 12:57:13.851449 [ 0.013740] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 12:57:13.863423 [ 0.013744] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 12:57:13.875422 [ 0.013748] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 12:57:13.887420 [ 0.013752] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 12:57:13.899413 [ 0.013756] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 12:57:13.899440 [ 0.013760] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 12:57:13.911424 [ 0.013763] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 12:57:13.923427 [ 0.013767] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 12:57:13.935421 [ 0.013771] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 12:57:13.947413 [ 0.013775] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 12:57:13.947439 [ 0.013779] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 12:57:13.959421 [ 0.013782] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 12:57:13.971422 [ 0.013786] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 12:57:13.983421 [ 0.013790] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 12:57:13.983446 [ 0.013794] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 12:57:13.995430 [ 0.013798] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 12:57:14.007423 [ 0.013801] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 12:57:14.019417 [ 0.013803] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 12:57:14.019441 [ 0.013804] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 12:57:14.031424 [ 0.013805] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 12:57:14.043414 [ 0.013806] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 12:57:14.043438 [ 0.013807] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 12:57:14.055419 [ 0.013809] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 12:57:14.067415 [ 0.013810] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 12:57:14.067439 [ 0.013811] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 12:57:14.079418 [ 0.013812] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 12:57:14.091450 [ 0.013813] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 12:57:14.091473 [ 0.013814] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 12:57:14.103424 [ 0.013815] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 12:57:14.115413 [ 0.013816] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 12:57:14.115437 [ 0.013817] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 12:57:14.127424 [ 0.013819] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 12:57:14.139412 [ 0.013820] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 12:57:14.139436 [ 0.013821] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 12:57:14.151419 [ 0.013822] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 12:57:14.163420 [ 0.013824] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 12:57:14.163444 [ 0.013825] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 12:57:14.175422 [ 0.013826] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 12:57:14.175445 [ 0.013827] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 12:57:14.187423 [ 0.013828] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 12:57:14.199416 [ 0.013869] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 24 12:57:14.199436 [ 0.013871] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 24 12:57:14.211415 [ 0.013872] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 24 12:57:14.211434 [ 0.013873] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 24 12:57:14.211447 [ 0.013874] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 24 12:57:14.223417 [ 0.013875] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 24 12:57:14.223436 [ 0.013876] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 24 12:57:14.235423 [ 0.013877] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 24 12:57:14.235443 [ 0.013878] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 24 12:57:14.247411 [ 0.013879] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 24 12:57:14.247431 [ 0.013880] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 24 12:57:14.247444 [ 0.013881] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 24 12:57:14.259417 [ 0.013882] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 24 12:57:14.259436 [ 0.013883] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 24 12:57:14.271411 [ 0.013884] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 24 12:57:14.271431 [ 0.013885] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 24 12:57:14.271444 [ 0.013886] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 24 12:57:14.283419 [ 0.013887] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 24 12:57:14.283438 [ 0.013888] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 24 12:57:14.295414 [ 0.013889] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 24 12:57:14.295434 [ 0.013890] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 24 12:57:14.295447 [ 0.013890] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 24 12:57:14.307418 [ 0.013892] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 24 12:57:14.307438 [ 0.013892] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 24 12:57:14.319419 [ 0.013893] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 24 12:57:14.319439 [ 0.013894] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 24 12:57:14.331414 [ 0.013895] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 24 12:57:14.331434 [ 0.013896] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 24 12:57:14.331447 [ 0.013897] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 24 12:57:14.343416 [ 0.013898] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 24 12:57:14.343435 [ 0.013899] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 24 12:57:14.355414 [ 0.013900] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 24 12:57:14.355435 [ 0.013901] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 24 12:57:14.355447 [ 0.013902] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 24 12:57:14.367418 [ 0.013903] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 24 12:57:14.367437 [ 0.013904] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 24 12:57:14.379417 [ 0.013905] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 24 12:57:14.379437 [ 0.013905] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 24 12:57:14.379449 [ 0.013906] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 24 12:57:14.391419 [ 0.013907] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 24 12:57:14.391439 [ 0.013908] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 24 12:57:14.403417 [ 0.013909] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 24 12:57:14.403437 [ 0.013910] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 24 12:57:14.415412 [ 0.013911] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 24 12:57:14.415432 [ 0.013912] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 24 12:57:14.415445 [ 0.013913] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 24 12:57:14.427416 [ 0.013914] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 24 12:57:14.427436 [ 0.013915] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 24 12:57:14.439413 [ 0.013916] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 24 12:57:14.439433 [ 0.013917] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 24 12:57:14.439445 [ 0.013918] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 24 12:57:14.451426 [ 0.013919] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 24 12:57:14.451445 [ 0.013920] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 24 12:57:14.463416 [ 0.013921] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 24 12:57:14.463436 [ 0.013922] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 24 12:57:14.475420 [ 0.013923] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 24 12:57:14.475440 [ 0.013934] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 24 12:57:14.475455 [ 0.013936] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 24 12:57:14.487419 [ 0.013938] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 24 12:57:14.499416 [ 0.013950] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 24 12:57:14.511418 [ 0.013965] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 24 12:57:14.511448 [ 0.013997] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 24 12:57:14.523415 [ 0.014389] Zone ranges: Sep 24 12:57:14.523433 [ 0.014390] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 12:57:14.535414 [ 0.014392] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 24 12:57:14.535435 [ 0.014394] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 24 12:57:14.547414 [ 0.014396] Device empty Sep 24 12:57:14.547432 [ 0.014398] Movable zone start for each node Sep 24 12:57:14.547445 [ 0.014402] Early memory node ranges Sep 24 12:57:14.559416 [ 0.014402] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 12:57:14.559437 [ 0.014404] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 24 12:57:14.571416 [ 0.014406] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 24 12:57:14.571437 [ 0.014411] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 24 12:57:14.583420 [ 0.014416] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 24 12:57:14.595413 [ 0.014421] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 24 12:57:14.595436 [ 0.014426] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 12:57:14.607419 [ 0.014501] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 12:57:14.607441 [ 0.021069] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 24 12:57:14.619421 [ 0.021764] ACPI: PM-Timer IO Port: 0x408 Sep 24 12:57:14.619440 [ 0.021781] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 12:57:14.631419 [ 0.021783] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 12:57:14.643413 [ 0.021785] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 12:57:14.643436 [ 0.021786] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 12:57:14.655413 [ 0.021787] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 12:57:14.655436 [ 0.021788] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 12:57:14.667418 [ 0.021789] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 12:57:14.667440 [ 0.021790] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 12:57:14.679416 [ 0.021791] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 12:57:14.679438 [ 0.021793] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 12:57:14.691420 [ 0.021794] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 12:57:14.691441 [ 0.021795] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 12:57:14.703428 [ 0.021796] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 12:57:14.715412 [ 0.021797] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 12:57:14.715434 [ 0.021798] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 12:57:14.727416 [ 0.021799] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 12:57:14.727438 [ 0.021800] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 12:57:14.739417 [ 0.021801] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 12:57:14.739439 [ 0.021802] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 12:57:14.751420 [ 0.021803] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 12:57:14.751442 [ 0.021804] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 12:57:14.763419 [ 0.021805] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 12:57:14.775413 [ 0.021806] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 12:57:14.775436 [ 0.021808] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 12:57:14.787413 [ 0.021809] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 12:57:14.787436 [ 0.021809] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 12:57:14.799417 [ 0.021810] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 12:57:14.799439 [ 0.021811] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 12:57:14.811423 [ 0.021812] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 12:57:14.811445 [ 0.021813] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 12:57:14.823422 [ 0.021814] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 12:57:14.823443 [ 0.021815] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 12:57:14.835421 [ 0.021816] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 12:57:14.847412 [ 0.021817] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 12:57:14.847435 [ 0.021818] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 12:57:14.859418 [ 0.021819] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 12:57:14.859439 [ 0.021820] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 12:57:14.871416 [ 0.021821] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 12:57:14.871438 [ 0.021822] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 12:57:14.883419 [ 0.021823] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 12:57:14.883440 [ 0.021824] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 12:57:14.895421 [ 0.021825] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 12:57:14.907413 [ 0.021826] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 12:57:14.907436 [ 0.021827] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 12:57:14.919425 [ 0.021828] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 12:57:14.919448 [ 0.021829] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 12:57:14.931426 [ 0.021830] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 12:57:14.931448 [ 0.021831] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 12:57:14.943424 [ 0.021832] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 12:57:14.943446 [ 0.021833] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 12:57:14.955438 [ 0.021834] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 12:57:14.955459 [ 0.021835] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 12:57:14.967422 [ 0.021836] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 12:57:14.979414 [ 0.021837] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 12:57:14.979437 [ 0.021838] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 12:57:14.991417 [ 0.021839] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 12:57:14.991439 [ 0.021850] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 12:57:15.003418 [ 0.021855] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 12:57:15.015413 [ 0.021860] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 12:57:15.015437 [ 0.021864] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 12:57:15.027416 [ 0.021866] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 12:57:15.027439 [ 0.021872] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 12:57:15.039419 [ 0.021873] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 12:57:15.039440 [ 0.021877] TSC deadline timer available Sep 24 12:57:15.051420 [ 0.021879] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 24 12:57:15.051440 [ 0.021896] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 12:57:15.063423 [ 0.021899] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 24 12:57:15.075418 [ 0.021901] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 24 12:57:15.075443 [ 0.021902] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 24 12:57:15.087424 [ 0.021904] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 24 12:57:15.099420 [ 0.021905] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 24 12:57:15.111421 [ 0.021906] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 24 12:57:15.111448 [ 0.021907] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 24 12:57:15.123420 [ 0.021908] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 24 12:57:15.135418 [ 0.021909] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 24 12:57:15.135443 [ 0.021910] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 24 12:57:15.147422 [ 0.021911] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 24 12:57:15.159418 [ 0.021913] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 24 12:57:15.159440 [ 0.021915] Booting paravirtualized kernel on bare hardware Sep 24 12:57:15.171418 [ 0.021917] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 24 12:57:15.183416 [ 0.028071] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 24 12:57:15.195412 [ 0.032382] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 24 12:57:15.195436 [ 0.032482] Fallback order for Node 0: 0 1 Sep 24 12:57:15.207410 [ 0.032486] Fallback order for Node 1: 1 0 Sep 24 12:57:15.207430 [ 0.032493] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 24 12:57:15.219413 [ 0.032495] Policy zone: Normal Sep 24 12:57:15.219431 [ 0.032496] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 24 12:57:15.231417 [ 0.032551] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 24 12:57:15.243424 [ 0.032561] random: crng init done Sep 24 12:57:15.243442 [ 0.032562] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 12:57:15.255421 [ 0.032564] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 12:57:15.267410 [ 0.032565] printk: log_buf_len min size: 131072 bytes Sep 24 12:57:15.267432 [ 0.033339] printk: log_buf_len: 524288 bytes Sep 24 12:57:15.267445 [ 0.033340] printk: early log buf free: 114208(87%) Sep 24 12:57:15.279425 [ 0.034158] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 24 12:57:15.279448 [ 0.034167] software IO TLB: area num 64. Sep 24 12:57:15.291421 [ 0.090680] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 24 12:57:15.303425 [ 0.091246] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 24 12:57:15.315416 [ 0.091282] Kernel/User page tables isolation: enabled Sep 24 12:57:15.315437 [ 0.091356] ftrace: allocating 40246 entries in 158 pages Sep 24 12:57:15.327418 [ 0.100701] ftrace: allocated 158 pages with 5 groups Sep 24 12:57:15.327438 [ 0.101796] Dynamic Preempt: voluntary Sep 24 12:57:15.339413 [ 0.102031] rcu: Preemptible hierarchical RCU implementation. Sep 24 12:57:15.339435 [ 0.102032] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 24 12:57:15.351415 [ 0.102034] Trampoline variant of Tasks RCU enabled. Sep 24 12:57:15.351437 [ 0.102035] Rude variant of Tasks RCU enabled. Sep 24 12:57:15.363415 [ 0.102036] Tracing variant of Tasks RCU enabled. Sep 24 12:57:15.363436 [ 0.102037] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 24 12:57:15.375418 [ 0.102038] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 12:57:15.375441 [ 0.108160] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 24 12:57:15.387420 [ 0.108429] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 12:57:15.399411 [ 0.115061] Console: colour VGA+ 80x25 Sep 24 12:57:15.399430 [ 1.948924] printk: console [ttyS0] enabled Sep 24 12:57:15.399443 [ 1.953730] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 24 12:57:15.411436 [ 1.966253] ACPI: Core revision 20220331 Sep 24 12:57:15.423412 [ 1.970943] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 24 12:57:15.435418 [ 1.981147] APIC: Switch to symmetric I/O mode setup Sep 24 12:57:15.435439 [ 1.986700] DMAR: Host address width 46 Sep 24 12:57:15.435451 [ 1.990987] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 24 12:57:15.447418 [ 1.996929] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 12:57:15.459418 [ 2.005870] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 24 12:57:15.459439 [ 2.011808] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 12:57:15.471422 [ 2.020749] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 24 12:57:15.483411 [ 2.027751] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 24 12:57:15.483433 [ 2.034752] DMAR: ATSR flags: 0x0 Sep 24 12:57:15.483445 [ 2.038455] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 24 12:57:15.495421 [ 2.045456] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 24 12:57:15.507413 [ 2.052458] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 24 12:57:15.507436 [ 2.059555] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 12:57:15.519419 [ 2.066652] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 12:57:15.519441 [ 2.073749] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 24 12:57:15.531422 [ 2.079779] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 24 12:57:15.543405 [ 2.079780] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 24 12:57:15.543432 [ 2.097161] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 24 12:57:15.555417 [ 2.103088] x2apic: IRQ remapping doesn't support X2APIC mode Sep 24 12:57:15.555438 [ 2.109509] Switched APIC routing to physical flat. Sep 24 12:57:15.567409 [ 2.115620] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 12:57:15.567431 [ 2.141155] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984b884e82, max_idle_ns: 881590472172 ns Sep 24 12:57:15.603423 [ 2.152905] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.34 BogoMIPS (lpj=7980684) Sep 24 12:57:15.615420 [ 2.156934] CPU0: Thermal monitoring enabled (TM1) Sep 24 12:57:15.615440 [ 2.160984] process: using mwait in idle threads Sep 24 12:57:15.627416 [ 2.164905] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 12:57:15.627437 [ 2.168903] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 12:57:15.639422 [ 2.172906] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 12:57:15.651419 [ 2.176904] Spectre V2 : Mitigation: Retpolines Sep 24 12:57:15.651439 [ 2.180903] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 12:57:15.663422 [ 2.184903] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 12:57:15.675411 [ 2.188903] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 12:57:15.675436 [ 2.192904] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 12:57:15.687420 [ 2.196903] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 12:57:15.687441 [ 2.200904] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 12:57:15.699426 [ 2.204908] MDS: Mitigation: Clear CPU buffers Sep 24 12:57:15.711416 [ 2.208903] TAA: Mitigation: Clear CPU buffers Sep 24 12:57:15.711436 [ 2.212903] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 24 12:57:15.723419 [ 2.216907] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 12:57:15.723445 [ 2.220903] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 12:57:15.735426 [ 2.224903] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 12:57:15.747412 [ 2.228904] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 12:57:15.747435 [ 2.232903] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 12:57:15.759393 [ 2.257727] Freeing SMP alternatives memory: 36K Sep 24 12:57:15.783416 [ 2.260904] pid_max: default: 57344 minimum: 448 Sep 24 12:57:15.783436 [ 2.265018] LSM: Security Framework initializing Sep 24 12:57:15.795414 [ 2.268934] landlock: Up and running. Sep 24 12:57:15.795434 [ 2.272903] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 24 12:57:15.807413 [ 2.276945] AppArmor: AppArmor initialized Sep 24 12:57:15.807433 [ 2.280905] TOMOYO Linux initialized Sep 24 12:57:15.807445 [ 2.284909] LSM support for eBPF active Sep 24 12:57:15.819372 [ 2.307028] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 24 12:57:15.843393 [ 2.317738] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 24 12:57:15.867412 [ 2.321239] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 12:57:15.867439 [ 2.329016] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 12:57:15.879417 [ 2.334153] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 24 12:57:15.891422 [ 2.337161] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 12:57:15.903422 [ 2.340904] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 12:57:15.903444 [ 2.344939] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 12:57:15.915426 [ 2.348904] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 12:57:15.927413 [ 2.352930] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 12:57:15.927439 [ 2.356904] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 12:57:15.939418 [ 2.360923] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 24 12:57:15.951431 [ 2.364905] ... version: 3 Sep 24 12:57:15.951449 [ 2.368904] ... bit width: 48 Sep 24 12:57:15.963415 [ 2.372903] ... generic registers: 4 Sep 24 12:57:15.963434 [ 2.376903] ... value mask: 0000ffffffffffff Sep 24 12:57:15.963447 [ 2.380903] ... max period: 00007fffffffffff Sep 24 12:57:15.975417 [ 2.384903] ... fixed-purpose events: 3 Sep 24 12:57:15.975437 [ 2.388903] ... event mask: 000000070000000f Sep 24 12:57:15.987413 [ 2.393086] signal: max sigframe size: 1776 Sep 24 12:57:15.987433 [ 2.396925] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 24 12:57:15.999424 [ 2.400931] rcu: Hierarchical SRCU implementation. Sep 24 12:57:15.999445 [ 2.404904] rcu: Max phase no-delay instances is 1000. Sep 24 12:57:16.011390 [ 2.414578] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 24 12:57:16.023416 [ 2.417783] smp: Bringing up secondary CPUs ... Sep 24 12:57:16.035380 [ 2.421059] x86: Booting SMP configuration: Sep 24 12:57:16.035401 [ 2.424907] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 24 12:57:16.119381 [ 2.496906] .... node #1, CPUs: #14 Sep 24 12:57:16.119400 [ 1.944435] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 24 12:57:16.131399 [ 2.597051] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 24 12:57:16.311405 [ 2.668905] .... node #0, CPUs: #28 Sep 24 12:57:16.311424 [ 2.670883] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 12:57:16.335412 [ 2.676904] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 12:57:16.347432 [ 2.680904] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 12:57:16.359430 [ 2.685094] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 24 12:57:16.395391 [ 2.708907] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 24 12:57:16.431424 [ 2.734662] smp: Brought up 2 nodes, 56 CPUs Sep 24 12:57:16.431443 [ 2.740905] smpboot: Max logical packages: 2 Sep 24 12:57:16.443418 [ 2.744906] smpboot: Total of 56 processors activated (223507.24 BogoMIPS) Sep 24 12:57:16.443441 [ 2.861008] node 0 deferred pages initialised in 108ms Sep 24 12:57:16.599393 [ 2.865102] node 1 deferred pages initialised in 112ms Sep 24 12:57:16.599415 [ 2.877568] devtmpfs: initialized Sep 24 12:57:16.611414 [ 2.881004] x86/mm: Memory block size: 2048MB Sep 24 12:57:16.611434 [ 2.885502] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 12:57:16.623419 [ 2.889109] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 24 12:57:16.635420 [ 2.893208] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 24 12:57:16.647407 [ 2.897144] pinctrl core: initialized pinctrl subsystem Sep 24 12:57:16.647428 [ 2.903001] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 12:57:16.659410 [ 2.905934] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 24 12:57:16.671405 [ 2.909782] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 24 12:57:16.671431 [ 2.913776] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 24 12:57:16.683425 [ 2.916914] audit: initializing netlink subsys (disabled) Sep 24 12:57:16.695418 [ 2.920929] audit: type=2000 audit(1727182633.872:1): state=initialized audit_enabled=0 res=1 Sep 24 12:57:16.695445 [ 2.921106] thermal_sys: Registered thermal governor 'fair_share' Sep 24 12:57:16.707419 [ 2.924907] thermal_sys: Registered thermal governor 'bang_bang' Sep 24 12:57:16.719417 [ 2.928904] thermal_sys: Registered thermal governor 'step_wise' Sep 24 12:57:16.719440 [ 2.932905] thermal_sys: Registered thermal governor 'user_space' Sep 24 12:57:16.735006 [ 2.936904] thermal_sys: Registered thermal governor 'power_allocator' Sep 24 12:57:16.735034 [ 2.940952] cpuidle: using governor ladder Sep 24 12:57:16.743413 [ 2.952905] cpuidle: using governor menu Sep 24 12:57:16.743432 [ 2.956941] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 12:57:16.755418 [ 2.960906] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 24 12:57:16.755440 [ 2.965049] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 24 12:57:16.767426 [ 2.968906] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 24 12:57:16.779418 [ 2.972924] PCI: Using configuration type 1 for base access Sep 24 12:57:16.779439 [ 2.978594] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 24 12:57:16.791403 [ 2.982098] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 12:57:16.803423 [ 2.992981] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 24 12:57:16.815423 [ 3.000906] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 24 12:57:16.815446 [ 3.004905] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 24 12:57:16.827421 [ 3.012904] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 24 12:57:16.839409 [ 3.021092] ACPI: Added _OSI(Module Device) Sep 24 12:57:16.839430 [ 3.024905] ACPI: Added _OSI(Processor Device) Sep 24 12:57:16.851412 [ 3.032904] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 12:57:16.851440 [ 3.036905] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 12:57:16.863356 [ 3.084896] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 12:57:16.911402 [ 3.096517] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 12:57:16.923382 [ 3.109729] ACPI: Dynamic OEM Table Load: Sep 24 12:57:16.935363 [ 3.145857] ACPI: Interpreter enabled Sep 24 12:57:16.971415 [ 3.148918] ACPI: PM: (supports S0 S5) Sep 24 12:57:16.971434 [ 3.152904] ACPI: Using IOAPIC for interrupt routing Sep 24 12:57:16.971448 [ 3.157004] HEST: Table parsing has been initialized. Sep 24 12:57:16.983417 [ 3.165478] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 24 12:57:16.995417 [ 3.172907] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 12:57:16.995444 [ 3.184904] PCI: Using E820 reservations for host bridge windows Sep 24 12:57:17.007421 [ 3.189695] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 12:57:17.019363 [ 3.238450] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 12:57:17.067407 [ 3.244908] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 12:57:17.067435 [ 3.255044] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 12:57:17.079414 [ 3.266040] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 12:57:17.091426 [ 3.276904] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 12:57:17.103420 [ 3.284952] PCI host bridge to bus 0000:ff Sep 24 12:57:17.103439 [ 3.288904] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 24 12:57:17.115418 [ 3.296905] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 12:57:17.115439 [ 3.300918] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 12:57:17.127418 [ 3.309008] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 12:57:17.139409 [ 3.316998] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 12:57:17.139432 [ 3.321015] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 12:57:17.151412 [ 3.328997] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 12:57:17.151433 [ 3.337003] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 12:57:17.163459 [ 3.345013] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 12:57:17.163481 [ 3.348991] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 12:57:17.175414 [ 3.356989] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 12:57:17.175435 [ 3.364989] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 12:57:17.187417 [ 3.368994] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 12:57:17.199412 [ 3.376989] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 12:57:17.199434 [ 3.384990] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 12:57:17.211417 [ 3.388996] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 12:57:17.211439 [ 3.396989] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 12:57:17.223412 [ 3.404990] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 12:57:17.223434 [ 3.412994] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 12:57:17.235419 [ 3.416989] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 12:57:17.247410 [ 3.424989] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 12:57:17.247432 [ 3.432988] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 12:57:17.259412 [ 3.436989] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 12:57:17.259434 [ 3.444998] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 12:57:17.271414 [ 3.452989] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 12:57:17.271436 [ 3.456988] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 12:57:17.283426 [ 3.464992] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 12:57:17.295410 [ 3.472990] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 12:57:17.295432 [ 3.476989] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 12:57:17.307410 [ 3.484989] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 12:57:17.307430 [ 3.492990] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 12:57:17.319414 [ 3.500999] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 12:57:17.319436 [ 3.504991] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 12:57:17.331418 [ 3.512991] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 12:57:17.331440 [ 3.520997] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 12:57:17.343424 [ 3.524997] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 12:57:17.355416 [ 3.532989] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 12:57:17.355438 [ 3.540990] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 12:57:17.367413 [ 3.544991] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 12:57:17.367435 [ 3.552955] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 12:57:17.379417 [ 3.560993] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 12:57:17.379438 [ 3.568945] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 12:57:17.391419 [ 3.573005] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 12:57:17.403414 [ 3.581082] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 12:57:17.403436 [ 3.589014] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 12:57:17.415411 [ 3.593013] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 12:57:17.415432 [ 3.601010] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 12:57:17.427416 [ 3.609002] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 12:57:17.427437 [ 3.612996] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 12:57:17.439417 [ 3.621011] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 12:57:17.451417 [ 3.629011] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 12:57:17.451438 [ 3.637013] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 12:57:17.463414 [ 3.641008] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 12:57:17.463436 [ 3.648993] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 12:57:17.475412 [ 3.656992] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 12:57:17.475433 [ 3.661000] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 12:57:17.487418 [ 3.669003] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 12:57:17.499408 [ 3.677081] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 12:57:17.499430 [ 3.681013] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 12:57:17.511412 [ 3.689011] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 12:57:17.511434 [ 3.697011] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 12:57:17.523414 [ 3.704992] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 12:57:17.523435 [ 3.709005] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 12:57:17.535420 [ 3.717093] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 12:57:17.547412 [ 3.725012] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 12:57:17.547434 [ 3.729013] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 12:57:17.559425 [ 3.737009] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 12:57:17.559446 [ 3.744993] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 12:57:17.571414 [ 3.752993] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 12:57:17.571435 [ 3.756994] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 12:57:17.583416 [ 3.765002] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 12:57:17.583446 [ 3.772999] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 12:57:17.595421 [ 3.776991] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 12:57:17.607411 [ 3.784993] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 12:57:17.607433 [ 3.792945] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 12:57:17.619411 [ 3.796997] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 12:57:17.619432 [ 3.804995] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 12:57:17.631415 [ 3.813086] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 24 12:57:17.631437 [ 3.816907] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 12:57:17.643421 [ 3.829490] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 12:57:17.655418 [ 3.838046] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 12:57:17.667421 [ 3.848905] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 12:57:17.679416 [ 3.856945] PCI host bridge to bus 0000:7f Sep 24 12:57:17.679435 [ 3.860904] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 24 12:57:17.691413 [ 3.868904] pci_bus 0000:7f: root bus resource [bus 7f] Sep 24 12:57:17.691434 [ 3.876921] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 12:57:17.703413 [ 3.881001] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 12:57:17.703435 [ 3.889001] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 12:57:17.715412 [ 3.897010] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 12:57:17.715433 [ 3.900989] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 12:57:17.727418 [ 3.908991] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 12:57:17.739413 [ 3.917008] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 12:57:17.739435 [ 3.920987] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 12:57:17.751413 [ 3.928986] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 12:57:17.751435 [ 3.936986] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 12:57:17.763414 [ 3.940997] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 12:57:17.763436 [ 3.948987] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 12:57:17.775426 [ 3.956987] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 12:57:17.775448 [ 3.964986] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 12:57:17.787418 [ 3.968985] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 12:57:17.799411 [ 3.976987] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 12:57:17.799433 [ 3.984986] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 12:57:17.811414 [ 3.988986] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 12:57:17.811436 [ 3.996997] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 12:57:17.823414 [ 4.004990] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 12:57:17.823436 [ 4.008988] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 12:57:17.835418 [ 4.016987] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 12:57:17.847414 [ 4.024986] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 12:57:17.847436 [ 4.032988] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 12:57:17.859413 [ 4.036990] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 12:57:17.859435 [ 4.044986] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 12:57:17.871413 [ 4.052995] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 12:57:17.871435 [ 4.056986] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 12:57:17.883418 [ 4.064990] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 12:57:17.895410 [ 4.072988] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 12:57:17.895440 [ 4.076987] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 12:57:17.907412 [ 4.084988] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 12:57:17.907434 [ 4.092986] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 12:57:17.919413 [ 4.096989] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 12:57:17.919435 [ 4.104997] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 12:57:17.931423 [ 4.112986] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 12:57:17.931444 [ 4.120987] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 12:57:17.943418 [ 4.124942] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 12:57:17.955412 [ 4.132992] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 12:57:17.955434 [ 4.140944] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 12:57:17.967422 [ 4.145001] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 12:57:17.967444 [ 4.153076] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 12:57:17.979415 [ 4.161025] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 12:57:17.979437 [ 4.165005] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 12:57:17.991419 [ 4.173013] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 12:57:18.003410 [ 4.180990] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 12:57:18.003432 [ 4.188991] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 12:57:18.015413 [ 4.193006] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 12:57:18.015435 [ 4.201008] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 12:57:18.027415 [ 4.209005] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 12:57:18.027436 [ 4.213011] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 12:57:18.039421 [ 4.220989] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 12:57:18.051413 [ 4.228990] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 12:57:18.051435 [ 4.232988] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 12:57:18.063410 [ 4.241000] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 12:57:18.063432 [ 4.249080] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 12:57:18.075412 [ 4.257008] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 12:57:18.075433 [ 4.261009] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 12:57:18.087419 [ 4.269014] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 12:57:18.099408 [ 4.276991] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 12:57:18.099431 [ 4.281004] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 12:57:18.111412 [ 4.289081] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 12:57:18.111434 [ 4.297008] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 12:57:18.123420 [ 4.305007] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 12:57:18.123441 [ 4.309005] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 12:57:18.135419 [ 4.316990] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 12:57:18.147409 [ 4.325001] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 12:57:18.147432 [ 4.328990] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 12:57:18.159411 [ 4.336999] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 12:57:18.159433 [ 4.344988] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 12:57:18.171417 [ 4.348989] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 12:57:18.171439 [ 4.356989] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 12:57:18.183415 [ 4.364943] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 12:57:18.183436 [ 4.368994] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 12:57:18.195427 [ 4.377000] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 12:57:18.207362 [ 4.399507] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 24 12:57:18.219403 [ 4.404907] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 12:57:18.231425 [ 4.417289] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 12:57:18.243419 [ 4.425638] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 12:57:18.255418 [ 4.432904] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 12:57:18.267409 [ 4.445651] PCI host bridge to bus 0000:00 Sep 24 12:57:18.267430 [ 4.448905] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 24 12:57:18.279414 [ 4.456904] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 24 12:57:18.279437 [ 4.464904] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 24 12:57:18.291419 [ 4.472904] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 24 12:57:18.303416 [ 4.480904] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 24 12:57:18.303442 [ 4.488904] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 24 12:57:18.315416 [ 4.496933] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 24 12:57:18.315437 [ 4.501082] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 24 12:57:18.327418 [ 4.508998] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 24 12:57:18.339409 [ 4.517043] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 24 12:57:18.339431 [ 4.520995] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 24 12:57:18.351411 [ 4.529041] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 12:57:18.351433 [ 4.536995] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 24 12:57:18.363415 [ 4.545047] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 24 12:57:18.363437 [ 4.548995] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 24 12:57:18.375417 [ 4.557047] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 24 12:57:18.387409 [ 4.564995] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 24 12:57:18.387431 [ 4.569030] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 12:57:18.399415 [ 4.577041] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 12:57:18.399437 [ 4.585060] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 12:57:18.411415 [ 4.593023] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 12:57:18.411436 [ 4.596924] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 24 12:57:18.423418 [ 4.605069] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 24 12:57:18.435411 [ 4.613176] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 24 12:57:18.435433 [ 4.620931] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 24 12:57:18.447413 [ 4.624920] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 24 12:57:18.447435 [ 4.632921] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 24 12:57:18.459414 [ 4.636920] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 24 12:57:18.459435 [ 4.644920] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 24 12:57:18.471416 [ 4.648920] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 24 12:57:18.471438 [ 4.656955] pci 0000:00:11.4: PME# supported from D3hot Sep 24 12:57:18.483418 [ 4.665003] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 24 12:57:18.483440 [ 4.668938] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 24 12:57:18.495420 [ 4.677009] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 24 12:57:18.507413 [ 4.684985] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 24 12:57:18.507435 [ 4.692939] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 24 12:57:18.519425 [ 4.701009] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 24 12:57:18.519447 [ 4.709002] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 24 12:57:18.531419 [ 4.712932] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 24 12:57:18.543413 [ 4.721041] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 24 12:57:18.543435 [ 4.729016] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 24 12:57:18.555420 [ 4.733019] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 24 12:57:18.555441 [ 4.740929] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 12:57:18.567417 [ 4.744907] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 12:57:18.567440 [ 4.753004] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 24 12:57:18.579417 [ 4.761023] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 24 12:57:18.591412 [ 4.768925] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 24 12:57:18.591433 [ 4.772907] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 24 12:57:18.603420 [ 4.781007] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 24 12:57:18.603442 [ 4.788932] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 24 12:57:18.615413 [ 4.793041] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 24 12:57:18.615435 [ 4.801004] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 24 12:57:18.627419 [ 4.809171] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 24 12:57:18.639415 [ 4.816930] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 24 12:57:18.639436 [ 4.820919] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 24 12:57:18.651411 [ 4.828919] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 24 12:57:18.651432 [ 4.832919] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 24 12:57:18.663413 [ 4.840919] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 24 12:57:18.663434 [ 4.844919] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 24 12:57:18.675414 [ 4.852948] pci 0000:00:1f.2: PME# supported from D3hot Sep 24 12:57:18.675435 [ 4.861147] acpiphp: Slot [0] registered Sep 24 12:57:18.687412 [ 4.864956] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 24 12:57:18.687434 [ 4.868929] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 24 12:57:18.699414 [ 4.876935] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 24 12:57:18.699436 [ 4.884919] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 24 12:57:18.711415 [ 4.888948] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 24 12:57:18.711437 [ 4.896978] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 24 12:57:18.723421 [ 4.904937] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 24 12:57:18.735418 [ 4.912904] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 12:57:18.747421 [ 4.924925] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 24 12:57:18.747446 [ 4.932904] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 12:57:18.759425 [ 4.945086] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 24 12:57:18.771420 [ 4.952929] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 24 12:57:18.783413 [ 4.960934] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 24 12:57:18.783434 [ 4.964919] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 24 12:57:18.795416 [ 4.972948] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 24 12:57:18.795438 [ 4.980975] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 24 12:57:18.807417 [ 4.988931] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 24 12:57:18.819418 [ 4.996904] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 12:57:18.831423 [ 5.008925] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 24 12:57:18.831449 [ 5.016904] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 12:57:18.843425 [ 5.029056] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 12:57:18.855420 [ 5.036905] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 12:57:18.855441 [ 5.040905] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 12:57:18.867427 [ 5.048906] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 12:57:18.879418 [ 5.061072] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 12:57:18.879438 [ 5.065079] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 12:57:18.891414 [ 5.069081] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 24 12:57:18.891436 [ 5.076925] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 24 12:57:18.903417 [ 5.084924] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 24 12:57:18.915412 [ 5.092923] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 24 12:57:18.915435 [ 5.096930] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 24 12:57:18.927415 [ 5.104908] pci 0000:05:00.0: enabling Extended Tags Sep 24 12:57:18.927435 [ 5.112925] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 24 12:57:18.939431 [ 5.124904] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 24 12:57:18.951415 [ 5.132936] pci 0000:05:00.0: supports D1 D2 Sep 24 12:57:18.951435 [ 5.137008] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 12:57:18.963416 [ 5.140905] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 12:57:18.963437 [ 5.148905] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 12:57:18.975417 [ 5.157066] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 12:57:18.975437 [ 5.160950] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 12:57:18.987416 [ 5.168980] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 24 12:57:18.987438 [ 5.172942] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 24 12:57:18.999419 [ 5.180926] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 24 12:57:19.011413 [ 5.188926] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 24 12:57:19.011435 [ 5.196993] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 24 12:57:19.023415 [ 5.204931] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 24 12:57:19.035414 [ 5.213076] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 12:57:19.035434 [ 5.216908] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 12:57:19.047410 [ 5.225735] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 24 12:57:19.047433 [ 5.232907] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 12:57:19.059425 [ 5.245282] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 12:57:19.071418 [ 5.253624] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 12:57:19.083417 [ 5.260906] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 12:57:19.083443 [ 5.269253] PCI host bridge to bus 0000:80 Sep 24 12:57:19.095414 [ 5.276905] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 24 12:57:19.107412 [ 5.284904] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 24 12:57:19.107437 [ 5.292904] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 24 12:57:19.119421 [ 5.300904] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 24 12:57:19.119442 [ 5.304928] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 12:57:19.131426 [ 5.313003] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 24 12:57:19.143410 [ 5.321049] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 12:57:19.143432 [ 5.329036] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 12:57:19.155416 [ 5.333068] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 12:57:19.155437 [ 5.341026] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 12:57:19.167415 [ 5.348924] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 24 12:57:19.167437 [ 5.353224] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 12:57:19.179419 [ 5.361391] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 24 12:57:19.191413 [ 5.368960] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 24 12:57:19.191436 [ 5.372958] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 24 12:57:19.203413 [ 5.380959] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 24 12:57:19.203435 [ 5.388958] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 24 12:57:19.215416 [ 5.392904] ACPI: PCI: Interrupt link LNKE disabled Sep 24 12:57:19.215436 [ 5.400957] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 24 12:57:19.227415 [ 5.404904] ACPI: PCI: Interrupt link LNKF disabled Sep 24 12:57:19.227435 [ 5.412957] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 24 12:57:19.239418 [ 5.416904] ACPI: PCI: Interrupt link LNKG disabled Sep 24 12:57:19.239439 [ 5.424957] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 24 12:57:19.251416 [ 5.428904] ACPI: PCI: Interrupt link LNKH disabled Sep 24 12:57:19.251437 [ 5.437234] iommu: Default domain type: Translated Sep 24 12:57:19.263417 [ 5.440906] iommu: DMA domain TLB invalidation policy: lazy mode Sep 24 12:57:19.263439 [ 5.449024] pps_core: LinuxPPS API ver. 1 registered Sep 24 12:57:19.275423 [ 5.452904] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 24 12:57:19.287411 [ 5.464906] PTP clock support registered Sep 24 12:57:19.287431 [ 5.468923] EDAC MC: Ver: 3.0.0 Sep 24 12:57:19.287443 [ 5.472958] NetLabel: Initializing Sep 24 12:57:19.299414 [ 5.476754] NetLabel: domain hash size = 128 Sep 24 12:57:19.299434 [ 5.480904] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 24 12:57:19.311413 [ 5.488922] NetLabel: unlabeled traffic allowed by default Sep 24 12:57:19.311434 [ 5.492904] PCI: Using ACPI for IRQ routing Sep 24 12:57:19.323389 [ 5.504942] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 24 12:57:19.323412 [ 5.508903] pci 0000:08:00.0: vgaarb: bridge control possible Sep 24 12:57:19.335421 [ 5.508903] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 24 12:57:19.347409 [ 5.524905] vgaarb: loaded Sep 24 12:57:19.347426 [ 5.529606] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 24 12:57:19.359404 [ 5.536904] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 24 12:57:19.359426 [ 5.547069] clocksource: Switched to clocksource tsc-early Sep 24 12:57:19.371419 [ 5.551327] VFS: Disk quotas dquot_6.6.0 Sep 24 12:57:19.371438 [ 5.555745] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 24 12:57:19.383417 [ 5.563641] AppArmor: AppArmor Filesystem Enabled Sep 24 12:57:19.383437 [ 5.568907] pnp: PnP ACPI init Sep 24 12:57:19.395414 [ 5.572791] system 00:01: [io 0x0500-0x057f] has been reserved Sep 24 12:57:19.395435 [ 5.579403] system 00:01: [io 0x0400-0x047f] has been reserved Sep 24 12:57:19.407417 [ 5.586010] system 00:01: [io 0x0580-0x059f] has been reserved Sep 24 12:57:19.407439 [ 5.592617] system 00:01: [io 0x0600-0x061f] has been reserved Sep 24 12:57:19.419424 [ 5.599226] system 00:01: [io 0x0880-0x0883] has been reserved Sep 24 12:57:19.431413 [ 5.605837] system 00:01: [io 0x0800-0x081f] has been reserved Sep 24 12:57:19.431435 [ 5.612447] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 24 12:57:19.443424 [ 5.619831] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 24 12:57:19.443447 [ 5.627217] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 24 12:57:19.455417 [ 5.634600] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 24 12:57:19.467420 [ 5.641984] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 24 12:57:19.467443 [ 5.649368] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 24 12:57:19.479415 [ 5.656752] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 24 12:57:19.479437 [ 5.665073] pnp: PnP ACPI: found 4 devices Sep 24 12:57:19.491391 [ 5.675781] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 24 12:57:19.503422 [ 5.685798] NET: Registered PF_INET protocol family Sep 24 12:57:19.515413 [ 5.691852] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 24 12:57:19.515439 [ 5.705276] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 24 12:57:19.539413 [ 5.715216] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 24 12:57:19.539438 [ 5.725049] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 24 12:57:19.551421 [ 5.736250] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 24 12:57:19.563427 [ 5.744959] TCP: Hash tables configured (established 524288 bind 65536) Sep 24 12:57:19.575416 [ 5.753080] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 24 12:57:19.587407 [ 5.762287] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 12:57:19.587431 [ 5.770564] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 12:57:19.599419 [ 5.779156] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 24 12:57:19.611410 [ 5.785481] NET: Registered PF_XDP protocol family Sep 24 12:57:19.611432 [ 5.790890] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 12:57:19.611446 [ 5.796725] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 12:57:19.623422 [ 5.803535] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 12:57:19.635414 [ 5.811121] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 12:57:19.635440 [ 5.820360] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 12:57:19.647418 [ 5.825927] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 12:57:19.647438 [ 5.831492] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 12:57:19.659418 [ 5.837032] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 12:57:19.659439 [ 5.843841] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 12:57:19.671420 [ 5.851435] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 12:57:19.671440 [ 5.857006] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 12:57:19.683422 [ 5.862577] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 12:57:19.683442 [ 5.868126] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 12:57:19.695421 [ 5.875724] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 24 12:57:19.707415 [ 5.882624] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 24 12:57:19.707436 [ 5.889522] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 24 12:57:19.719418 [ 5.897198] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 24 12:57:19.719441 [ 5.904871] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 24 12:57:19.731424 [ 5.913128] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 24 12:57:19.743415 [ 5.919348] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 24 12:57:19.743437 [ 5.926342] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 12:57:19.755428 [ 5.934987] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 24 12:57:19.767413 [ 5.941200] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 24 12:57:19.767435 [ 5.948186] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 24 12:57:19.779413 [ 5.955306] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 12:57:19.779434 [ 5.960875] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 24 12:57:19.791417 [ 5.967765] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 24 12:57:19.791440 [ 5.975438] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 24 12:57:19.803419 [ 5.984017] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 12:57:19.815373 [ 6.016578] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24095 usecs Sep 24 12:57:19.839405 [ 6.048561] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23148 usecs Sep 24 12:57:19.875425 [ 6.056837] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 24 12:57:19.887415 [ 6.064036] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 12:57:19.887438 [ 6.071978] DMAR: No SATC found Sep 24 12:57:19.899417 [ 6.071988] Trying to unpack rootfs image as initramfs... Sep 24 12:57:19.899438 [ 6.075483] DMAR: dmar0: Using Queued invalidation Sep 24 12:57:19.911412 [ 6.075500] DMAR: dmar1: Using Queued invalidation Sep 24 12:57:19.911432 [ 6.092354] pci 0000:80:02.0: Adding to iommu group 0 Sep 24 12:57:19.923407 [ 6.098864] pci 0000:ff:08.0: Adding to iommu group 1 Sep 24 12:57:19.923428 [ 6.104537] pci 0000:ff:08.2: Adding to iommu group 1 Sep 24 12:57:19.935411 [ 6.110217] pci 0000:ff:08.3: Adding to iommu group 2 Sep 24 12:57:19.935432 [ 6.115944] pci 0000:ff:09.0: Adding to iommu group 3 Sep 24 12:57:19.947422 [ 6.121616] pci 0000:ff:09.2: Adding to iommu group 3 Sep 24 12:57:19.947443 [ 6.127287] pci 0000:ff:09.3: Adding to iommu group 4 Sep 24 12:57:19.947456 [ 6.133072] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 24 12:57:19.959414 [ 6.138744] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 24 12:57:19.959434 [ 6.144415] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 24 12:57:19.971414 [ 6.150085] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 24 12:57:19.971435 [ 6.155985] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 24 12:57:19.983417 [ 6.161649] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 24 12:57:19.983437 [ 6.167323] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 24 12:57:19.995415 [ 6.172992] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 24 12:57:19.995435 [ 6.178668] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 24 12:57:20.007419 [ 6.184344] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 24 12:57:20.007440 [ 6.190021] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 24 12:57:20.019411 [ 6.195695] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 24 12:57:20.019432 [ 6.201534] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 24 12:57:20.031414 [ 6.207213] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 24 12:57:20.031435 [ 6.212891] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 24 12:57:20.043413 [ 6.218572] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 24 12:57:20.043434 [ 6.224249] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 24 12:57:20.055408 [ 6.229926] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 24 12:57:20.055429 [ 6.235802] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 24 12:57:20.067409 [ 6.241480] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 24 12:57:20.067430 [ 6.247157] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 24 12:57:20.067444 [ 6.252834] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 24 12:57:20.079417 [ 6.258515] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 24 12:57:20.079437 [ 6.264191] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 24 12:57:20.091415 [ 6.269870] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 24 12:57:20.091435 [ 6.275687] pci 0000:ff:10.0: Adding to iommu group 9 Sep 24 12:57:20.103422 [ 6.281365] pci 0000:ff:10.1: Adding to iommu group 9 Sep 24 12:57:20.103443 [ 6.287044] pci 0000:ff:10.5: Adding to iommu group 9 Sep 24 12:57:20.115417 [ 6.292726] pci 0000:ff:10.6: Adding to iommu group 9 Sep 24 12:57:20.115437 [ 6.298407] pci 0000:ff:10.7: Adding to iommu group 9 Sep 24 12:57:20.127412 [ 6.304196] pci 0000:ff:12.0: Adding to iommu group 10 Sep 24 12:57:20.127432 [ 6.309975] pci 0000:ff:12.1: Adding to iommu group 10 Sep 24 12:57:20.139415 [ 6.315751] pci 0000:ff:12.4: Adding to iommu group 10 Sep 24 12:57:20.139436 [ 6.321530] pci 0000:ff:12.5: Adding to iommu group 10 Sep 24 12:57:20.151416 [ 6.327307] pci 0000:ff:13.0: Adding to iommu group 11 Sep 24 12:57:20.151436 [ 6.333083] pci 0000:ff:13.1: Adding to iommu group 12 Sep 24 12:57:20.163412 [ 6.338855] pci 0000:ff:13.2: Adding to iommu group 13 Sep 24 12:57:20.163432 [ 6.344628] pci 0000:ff:13.3: Adding to iommu group 14 Sep 24 12:57:20.175411 [ 6.350462] pci 0000:ff:13.6: Adding to iommu group 15 Sep 24 12:57:20.175432 [ 6.356244] pci 0000:ff:13.7: Adding to iommu group 15 Sep 24 12:57:20.187413 [ 6.362019] pci 0000:ff:14.0: Adding to iommu group 16 Sep 24 12:57:20.187433 [ 6.367793] pci 0000:ff:14.1: Adding to iommu group 17 Sep 24 12:57:20.199415 [ 6.373571] pci 0000:ff:14.2: Adding to iommu group 18 Sep 24 12:57:20.199436 [ 6.379345] pci 0000:ff:14.3: Adding to iommu group 19 Sep 24 12:57:20.211409 [ 6.385235] pci 0000:ff:14.4: Adding to iommu group 20 Sep 24 12:57:20.211432 [ 6.391012] pci 0000:ff:14.5: Adding to iommu group 20 Sep 24 12:57:20.211445 [ 6.396793] pci 0000:ff:14.6: Adding to iommu group 20 Sep 24 12:57:20.223418 [ 6.402572] pci 0000:ff:14.7: Adding to iommu group 20 Sep 24 12:57:20.223438 [ 6.408345] pci 0000:ff:16.0: Adding to iommu group 21 Sep 24 12:57:20.235463 [ 6.414121] pci 0000:ff:16.1: Adding to iommu group 22 Sep 24 12:57:20.235483 [ 6.419894] pci 0000:ff:16.2: Adding to iommu group 23 Sep 24 12:57:20.247416 [ 6.425669] pci 0000:ff:16.3: Adding to iommu group 24 Sep 24 12:57:20.247436 [ 6.431505] pci 0000:ff:16.6: Adding to iommu group 25 Sep 24 12:57:20.259416 [ 6.437308] pci 0000:ff:16.7: Adding to iommu group 25 Sep 24 12:57:20.259437 [ 6.442095] Freeing initrd memory: 40388K Sep 24 12:57:20.271415 [ 6.443099] pci 0000:ff:17.0: Adding to iommu group 26 Sep 24 12:57:20.271435 [ 6.453296] pci 0000:ff:17.1: Adding to iommu group 27 Sep 24 12:57:20.283416 [ 6.459069] pci 0000:ff:17.2: Adding to iommu group 28 Sep 24 12:57:20.283437 [ 6.464843] pci 0000:ff:17.3: Adding to iommu group 29 Sep 24 12:57:20.295411 [ 6.470727] pci 0000:ff:17.4: Adding to iommu group 30 Sep 24 12:57:20.295431 [ 6.476499] pci 0000:ff:17.5: Adding to iommu group 30 Sep 24 12:57:20.307411 [ 6.482276] pci 0000:ff:17.6: Adding to iommu group 30 Sep 24 12:57:20.307432 [ 6.488054] pci 0000:ff:17.7: Adding to iommu group 30 Sep 24 12:57:20.319410 [ 6.493966] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 24 12:57:20.319431 [ 6.499745] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 24 12:57:20.331412 [ 6.505524] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 24 12:57:20.331433 [ 6.511303] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 24 12:57:20.343406 [ 6.517081] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 24 12:57:20.343428 [ 6.522909] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 24 12:57:20.343442 [ 6.528689] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 24 12:57:20.355418 [ 6.534518] pci 0000:7f:08.0: Adding to iommu group 33 Sep 24 12:57:20.355438 [ 6.540297] pci 0000:7f:08.2: Adding to iommu group 33 Sep 24 12:57:20.367416 [ 6.546070] pci 0000:7f:08.3: Adding to iommu group 34 Sep 24 12:57:20.367436 [ 6.551895] pci 0000:7f:09.0: Adding to iommu group 35 Sep 24 12:57:20.379418 [ 6.557676] pci 0000:7f:09.2: Adding to iommu group 35 Sep 24 12:57:20.379438 [ 6.563448] pci 0000:7f:09.3: Adding to iommu group 36 Sep 24 12:57:20.391423 [ 6.569330] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 24 12:57:20.391444 [ 6.575111] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 24 12:57:20.403415 [ 6.580892] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 24 12:57:20.403435 [ 6.586673] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 24 12:57:20.415416 [ 6.592672] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 24 12:57:20.415437 [ 6.598459] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 24 12:57:20.427424 [ 6.604241] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 24 12:57:20.427444 [ 6.610024] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 24 12:57:20.439414 [ 6.615805] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 24 12:57:20.439435 [ 6.621584] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 24 12:57:20.451413 [ 6.627356] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 24 12:57:20.451434 [ 6.633138] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 24 12:57:20.463411 [ 6.639082] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 24 12:57:20.463431 [ 6.644858] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 24 12:57:20.475413 [ 6.650643] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 24 12:57:20.475434 [ 6.656428] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 24 12:57:20.487415 [ 6.662213] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 24 12:57:20.487436 [ 6.667994] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 24 12:57:20.499412 [ 6.673964] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 24 12:57:20.499433 [ 6.679740] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 24 12:57:20.511412 [ 6.685522] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 24 12:57:20.511433 [ 6.691307] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 24 12:57:20.523410 [ 6.697090] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 24 12:57:20.523432 [ 6.702875] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 24 12:57:20.523446 [ 6.708656] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 24 12:57:20.535416 [ 6.714569] pci 0000:7f:10.0: Adding to iommu group 41 Sep 24 12:57:20.535436 [ 6.720356] pci 0000:7f:10.1: Adding to iommu group 41 Sep 24 12:57:20.547416 [ 6.726143] pci 0000:7f:10.5: Adding to iommu group 41 Sep 24 12:57:20.547436 [ 6.731928] pci 0000:7f:10.6: Adding to iommu group 41 Sep 24 12:57:20.559415 [ 6.737716] pci 0000:7f:10.7: Adding to iommu group 41 Sep 24 12:57:20.559435 [ 6.743600] pci 0000:7f:12.0: Adding to iommu group 42 Sep 24 12:57:20.571415 [ 6.749387] pci 0000:7f:12.1: Adding to iommu group 42 Sep 24 12:57:20.571435 [ 6.755175] pci 0000:7f:12.4: Adding to iommu group 42 Sep 24 12:57:20.583420 [ 6.760963] pci 0000:7f:12.5: Adding to iommu group 42 Sep 24 12:57:20.583441 [ 6.766725] pci 0000:7f:13.0: Adding to iommu group 43 Sep 24 12:57:20.595416 [ 6.772488] pci 0000:7f:13.1: Adding to iommu group 44 Sep 24 12:57:20.595436 [ 6.778250] pci 0000:7f:13.2: Adding to iommu group 45 Sep 24 12:57:20.607414 [ 6.784015] pci 0000:7f:13.3: Adding to iommu group 46 Sep 24 12:57:20.607435 [ 6.789843] pci 0000:7f:13.6: Adding to iommu group 47 Sep 24 12:57:20.619416 [ 6.795631] pci 0000:7f:13.7: Adding to iommu group 47 Sep 24 12:57:20.619437 [ 6.801399] pci 0000:7f:14.0: Adding to iommu group 48 Sep 24 12:57:20.631414 [ 6.807170] pci 0000:7f:14.1: Adding to iommu group 49 Sep 24 12:57:20.631434 [ 6.812942] pci 0000:7f:14.2: Adding to iommu group 50 Sep 24 12:57:20.643413 [ 6.818713] pci 0000:7f:14.3: Adding to iommu group 51 Sep 24 12:57:20.643434 [ 6.824595] pci 0000:7f:14.4: Adding to iommu group 52 Sep 24 12:57:20.655411 [ 6.830384] pci 0000:7f:14.5: Adding to iommu group 52 Sep 24 12:57:20.655432 [ 6.836172] pci 0000:7f:14.6: Adding to iommu group 52 Sep 24 12:57:20.667414 [ 6.841960] pci 0000:7f:14.7: Adding to iommu group 52 Sep 24 12:57:20.667435 [ 6.847730] pci 0000:7f:16.0: Adding to iommu group 53 Sep 24 12:57:20.679410 [ 6.853501] pci 0000:7f:16.1: Adding to iommu group 54 Sep 24 12:57:20.679438 [ 6.859263] pci 0000:7f:16.2: Adding to iommu group 55 Sep 24 12:57:20.691408 [ 6.865041] pci 0000:7f:16.3: Adding to iommu group 56 Sep 24 12:57:20.691430 [ 6.870867] pci 0000:7f:16.6: Adding to iommu group 57 Sep 24 12:57:20.691444 [ 6.876657] pci 0000:7f:16.7: Adding to iommu group 57 Sep 24 12:57:20.703416 [ 6.882438] pci 0000:7f:17.0: Adding to iommu group 58 Sep 24 12:57:20.703436 [ 6.888211] pci 0000:7f:17.1: Adding to iommu group 59 Sep 24 12:57:20.715424 [ 6.893984] pci 0000:7f:17.2: Adding to iommu group 60 Sep 24 12:57:20.715444 [ 6.899755] pci 0000:7f:17.3: Adding to iommu group 61 Sep 24 12:57:20.727422 [ 6.905628] pci 0000:7f:17.4: Adding to iommu group 62 Sep 24 12:57:20.727443 [ 6.911418] pci 0000:7f:17.5: Adding to iommu group 62 Sep 24 12:57:20.739416 [ 6.917211] pci 0000:7f:17.6: Adding to iommu group 62 Sep 24 12:57:20.739437 [ 6.923008] pci 0000:7f:17.7: Adding to iommu group 62 Sep 24 12:57:20.751414 [ 6.928922] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 24 12:57:20.751434 [ 6.934713] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 24 12:57:20.763414 [ 6.940503] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 24 12:57:20.763434 [ 6.946294] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 24 12:57:20.775415 [ 6.952085] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 24 12:57:20.775436 [ 6.957914] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 24 12:57:20.787415 [ 6.963708] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 24 12:57:20.787436 [ 6.969479] pci 0000:00:00.0: Adding to iommu group 65 Sep 24 12:57:20.799411 [ 6.975242] pci 0000:00:01.0: Adding to iommu group 66 Sep 24 12:57:20.799432 [ 6.981015] pci 0000:00:01.1: Adding to iommu group 67 Sep 24 12:57:20.811416 [ 6.986788] pci 0000:00:02.0: Adding to iommu group 68 Sep 24 12:57:20.811437 [ 6.992558] pci 0000:00:02.2: Adding to iommu group 69 Sep 24 12:57:20.823413 [ 6.998319] pci 0000:00:03.0: Adding to iommu group 70 Sep 24 12:57:20.823434 [ 7.004090] pci 0000:00:05.0: Adding to iommu group 71 Sep 24 12:57:20.835412 [ 7.009861] pci 0000:00:05.1: Adding to iommu group 72 Sep 24 12:57:20.835432 [ 7.015622] pci 0000:00:05.2: Adding to iommu group 73 Sep 24 12:57:20.847409 [ 7.021392] pci 0000:00:05.4: Adding to iommu group 74 Sep 24 12:57:20.847430 [ 7.027159] pci 0000:00:11.0: Adding to iommu group 75 Sep 24 12:57:20.847444 [ 7.032959] pci 0000:00:11.4: Adding to iommu group 76 Sep 24 12:57:20.859417 [ 7.038784] pci 0000:00:16.0: Adding to iommu group 77 Sep 24 12:57:20.859438 [ 7.044578] pci 0000:00:16.1: Adding to iommu group 77 Sep 24 12:57:20.871416 [ 7.050348] pci 0000:00:1a.0: Adding to iommu group 78 Sep 24 12:57:20.871437 [ 7.056118] pci 0000:00:1c.0: Adding to iommu group 79 Sep 24 12:57:20.883418 [ 7.061888] pci 0000:00:1c.3: Adding to iommu group 80 Sep 24 12:57:20.883438 [ 7.067659] pci 0000:00:1d.0: Adding to iommu group 81 Sep 24 12:57:20.895415 [ 7.073476] pci 0000:00:1f.0: Adding to iommu group 82 Sep 24 12:57:20.895435 [ 7.079270] pci 0000:00:1f.2: Adding to iommu group 82 Sep 24 12:57:20.907419 [ 7.085041] pci 0000:01:00.0: Adding to iommu group 83 Sep 24 12:57:20.907439 [ 7.090803] pci 0000:01:00.1: Adding to iommu group 84 Sep 24 12:57:20.919417 [ 7.096575] pci 0000:05:00.0: Adding to iommu group 85 Sep 24 12:57:20.919437 [ 7.102346] pci 0000:08:00.0: Adding to iommu group 86 Sep 24 12:57:20.931413 [ 7.108121] pci 0000:80:05.0: Adding to iommu group 87 Sep 24 12:57:20.931434 [ 7.113891] pci 0000:80:05.1: Adding to iommu group 88 Sep 24 12:57:20.943416 [ 7.119665] pci 0000:80:05.2: Adding to iommu group 89 Sep 24 12:57:20.943436 [ 7.125435] pci 0000:80:05.4: Adding to iommu group 90 Sep 24 12:57:20.955370 [ 7.182156] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 24 12:57:21.015411 [ 7.189352] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 24 12:57:21.015443 [ 7.196532] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 24 12:57:21.027413 [ 7.206580] Initialise system trusted keyrings Sep 24 12:57:21.027433 [ 7.211554] Key type blacklist registered Sep 24 12:57:21.039406 [ 7.216127] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 24 12:57:21.039429 [ 7.225016] zbud: loaded Sep 24 12:57:21.051413 [ 7.228174] integrity: Platform Keyring initialized Sep 24 12:57:21.051434 [ 7.233628] integrity: Machine keyring initialized Sep 24 12:57:21.063413 [ 7.238977] Key type asymmetric registered Sep 24 12:57:21.063433 [ 7.243548] Asymmetric key parser 'x509' registered Sep 24 12:57:21.075381 [ 7.255332] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 24 12:57:21.087410 [ 7.261775] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 24 12:57:21.087436 [ 7.270085] io scheduler mq-deadline registered Sep 24 12:57:21.099398 [ 7.277008] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 24 12:57:21.099420 [ 7.283534] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 24 12:57:21.111419 [ 7.290062] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 24 12:57:21.111441 [ 7.296545] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 24 12:57:21.123418 [ 7.303063] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 24 12:57:21.135412 [ 7.309546] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 24 12:57:21.135434 [ 7.316052] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 24 12:57:21.147413 [ 7.322540] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 24 12:57:21.147435 [ 7.329062] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 24 12:57:21.159415 [ 7.335545] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 24 12:57:21.159436 [ 7.341986] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 24 12:57:21.171414 [ 7.348626] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 24 12:57:21.171436 [ 7.355564] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 24 12:57:21.183414 [ 7.362090] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 24 12:57:21.183435 [ 7.368671] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 24 12:57:21.195422 [ 7.376252] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 24 12:57:21.207364 [ 7.394631] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 24 12:57:21.219416 [ 7.402990] pstore: Registered erst as persistent store backend Sep 24 12:57:21.231418 [ 7.409726] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 24 12:57:21.231441 [ 7.416869] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 24 12:57:21.243419 [ 7.425995] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 24 12:57:21.255414 [ 7.435256] Linux agpgart interface v0.103 Sep 24 12:57:21.255433 [ 7.440074] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 24 12:57:21.267412 [ 7.455816] i8042: PNP: No PS/2 controller found. Sep 24 12:57:21.279404 [ 7.461136] mousedev: PS/2 mouse device common for all mice Sep 24 12:57:21.291413 [ 7.467381] rtc_cmos 00:00: RTC can wake from S4 Sep 24 12:57:21.291434 [ 7.472784] rtc_cmos 00:00: registered as rtc0 Sep 24 12:57:21.303411 [ 7.477788] rtc_cmos 00:00: setting system clock to 2024-09-24T12:57:21 UTC (1727182641) Sep 24 12:57:21.303437 [ 7.486847] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 24 12:57:21.315408 [ 7.497034] intel_pstate: Intel P-state driver initializing Sep 24 12:57:21.327372 [ 7.513802] ledtrig-cpu: registered to indicate activity on CPUs Sep 24 12:57:21.339398 [ 7.530092] NET: Registered PF_INET6 protocol family Sep 24 12:57:21.351387 [ 7.542698] Segment Routing with IPv6 Sep 24 12:57:21.363392 [ 7.546783] In-situ OAM (IOAM) with IPv6 Sep 24 12:57:21.375413 [ 7.551175] mip6: Mobile IPv6 Sep 24 12:57:21.375431 [ 7.554489] NET: Registered PF_PACKET protocol family Sep 24 12:57:21.375453 [ 7.560287] mpls_gso: MPLS GSO support Sep 24 12:57:21.387381 [ 7.572288] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 24 12:57:21.399396 [ 7.580880] microcode: Microcode Update Driver: v2.2. Sep 24 12:57:21.411418 [ 7.583686] resctrl: L3 allocation detected Sep 24 12:57:21.411437 [ 7.593990] resctrl: L3 monitoring detected Sep 24 12:57:21.423415 [ 7.598659] IPI shorthand broadcast: enabled Sep 24 12:57:21.423436 [ 7.603443] sched_clock: Marking stable (5662985815, 1940435657)->(7973702759, -370281287) Sep 24 12:57:21.435407 [ 7.614464] registered taskstats version 1 Sep 24 12:57:21.435426 [ 7.619051] Loading compiled-in X.509 certificates Sep 24 12:57:21.447379 [ 7.641904] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 24 12:57:21.471422 [ 7.651639] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 24 12:57:21.483395 [ 7.670021] zswap: loaded using pool lzo/zbud Sep 24 12:57:21.495414 [ 7.675347] Key type .fscrypt registered Sep 24 12:57:21.495433 [ 7.679726] Key type fscrypt-provisioning registered Sep 24 12:57:21.507413 [ 7.685760] pstore: Using crash dump compression: deflate Sep 24 12:57:21.507434 [ 7.699047] Key type encrypted registered Sep 24 12:57:21.519395 [ 7.703528] AppArmor: AppArmor sha1 policy hashing enabled Sep 24 12:57:21.531418 [ 7.709677] ima: No TPM chip found, activating TPM-bypass! Sep 24 12:57:21.531440 [ 7.715798] ima: Allocated hash algorithm: sha256 Sep 24 12:57:21.543418 [ 7.721057] ima: No architecture policies found Sep 24 12:57:21.543438 [ 7.726119] evm: Initialising EVM extended attributes: Sep 24 12:57:21.555417 [ 7.731851] evm: security.selinux Sep 24 12:57:21.555435 [ 7.735549] evm: security.SMACK64 (disabled) Sep 24 12:57:21.555448 [ 7.740312] evm: security.SMACK64EXEC (disabled) Sep 24 12:57:21.567422 [ 7.745464] evm: security.SMACK64TRANSMUTE (disabled) Sep 24 12:57:21.567442 [ 7.751117] evm: security.SMACK64MMAP (disabled) Sep 24 12:57:21.579418 [ 7.756271] evm: security.apparmor Sep 24 12:57:21.579436 [ 7.760066] evm: security.ima Sep 24 12:57:21.579447 [ 7.763375] evm: security.capability Sep 24 12:57:21.591386 [ 7.767364] evm: HMAC attrs: 0x1 Sep 24 12:57:21.591405 [ 7.858325] clk: Disabling unused clocks Sep 24 12:57:21.687405 [ 7.864066] Freeing unused decrypted memory: 2036K Sep 24 12:57:21.687426 [ 7.870317] Freeing unused kernel image (initmem) memory: 2796K Sep 24 12:57:21.699412 [ 7.877012] Write protecting the kernel read-only data: 26624k Sep 24 12:57:21.699434 [ 7.884434] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 24 12:57:21.711418 [ 7.892300] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 24 12:57:21.723377 [ 7.944997] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 12:57:21.771426 [ 7.952184] x86/mm: Checking user space page tables Sep 24 12:57:21.785140 [ 7.999882] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 12:57:21.831392 [ 8.007072] Run /init as init process Sep 24 12:57:21.831411 Loading, please wait... Sep 24 12:57:21.843369 Starting systemd-udevd version 252.30-1~deb12u2 Sep 24 12:57:21.867379 [ 8.210918] dca service started, version 1.12.1 Sep 24 12:57:22.035386 [ 8.224449] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 24 12:57:22.047407 [ 8.231378] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 24 12:57:22.059424 [ 8.242700] clocksource: Switched to clocksource tsc Sep 24 12:57:22.071405 [ 8.250926] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 12:57:22.071427 [ 8.256957] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 12:57:22.083416 [ 8.263739] ACPI: bus type USB registered Sep 24 12:57:22.083436 [ 8.263908] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 12:57:22.095429 [ 8.268230] usbcore: registered new interface driver usbfs Sep 24 12:57:22.107411 [ 8.282112] usbcore: registered new interface driver hub Sep 24 12:57:22.107432 [ 8.288113] usbcore: registered new device driver usb Sep 24 12:57:22.119404 [ 8.294425] SCSI subsystem initialized Sep 24 12:57:22.119423 [ 8.300259] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 24 12:57:22.131413 [ 8.306108] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 24 12:57:22.131439 [ 8.314389] ehci-pci 0000:00:1a.0: debug port 2 Sep 24 12:57:22.143410 [ 8.320715] megasas: 07.719.03.00-rc1 Sep 24 12:57:22.143429 [ 8.324802] igb 0000:01:00.0: added PHC on eth0 Sep 24 12:57:22.155412 [ 8.324816] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 12:57:22.155435 [ 8.337552] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 12:57:22.167421 [ 8.345619] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 12:57:22.167441 [ 8.351355] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 12:57:22.179422 [ 8.359821] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 24 12:57:22.191410 [ 8.366851] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 12:57:22.191434 [ 8.374713] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 24 12:57:22.203421 [ 8.381024] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 24 12:57:22.215410 [ 8.389396] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 24 12:57:22.215432 [ 8.395918] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 12:57:22.227421 [ 8.405147] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 12:57:22.239413 [ 8.413225] usb usb1: Product: EHCI Host Controller Sep 24 12:57:22.239434 [ 8.418686] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 12:57:22.251384 [ 8.425504] usb usb1: SerialNumber: 0000:00:1a.0 Sep 24 12:57:22.251404 [ 8.440812] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 24 12:57:22.263403 [ 8.448671] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 24 12:57:22.275425 [ 8.457149] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 24 12:57:22.287418 [ 8.464728] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 24 12:57:22.287440 [ 8.471160] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 24 12:57:22.299422 [ 8.482999] igb 0000:01:00.1: added PHC on eth1 Sep 24 12:57:22.311418 [ 8.488067] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 12:57:22.311441 [ 8.495738] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 12:57:22.323419 [ 8.503774] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 12:57:22.335412 [ 8.509509] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 12:57:22.335438 [ 8.518026] hub 1-0:1.0: USB hub found Sep 24 12:57:22.347416 [ 8.522215] hub 1-0:1.0: 2 ports detected Sep 24 12:57:22.347436 [ 8.527749] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 24 12:57:22.359420 [ 8.536394] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 24 12:57:22.359442 [ 8.543295] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 12:57:22.371423 [ 8.554314] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 24 12:57:22.383421 [ 8.555810] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 12:57:22.395419 [ 8.563350] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 24 12:57:22.395444 [ 8.563540] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 24 12:57:22.407415 [ 8.584278] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 24 12:57:22.407448 [ 8.592599] ehci-pci 0000:00:1d.0: debug port 2 Sep 24 12:57:22.419400 [ 8.601576] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 24 12:57:22.431414 [ 8.608316] scsi host1: ahci Sep 24 12:57:22.431432 [ 8.608813] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 12:57:22.443411 [ 8.611803] scsi host2: ahci Sep 24 12:57:22.443429 [ 8.621414] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 24 12:57:22.443444 [ 8.627899] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 12:57:22.455426 [ 8.637128] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 12:57:22.467420 [ 8.645191] usb usb2: Product: EHCI Host Controller Sep 24 12:57:22.467439 [ 8.650635] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 12:57:22.479417 [ 8.657437] usb usb2: SerialNumber: 0000:00:1d.0 Sep 24 12:57:22.479437 [ 8.662629] scsi host3: ahci Sep 24 12:57:22.491410 [ 8.666071] hub 2-0:1.0: USB hub found Sep 24 12:57:22.491429 [ 8.670270] scsi host4: ahci Sep 24 12:57:22.491440 [ 8.673547] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Sep 24 12:57:22.503423 [ 8.681900] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Sep 24 12:57:22.515417 [ 8.690270] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Sep 24 12:57:22.515442 [ 8.698613] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Sep 24 12:57:22.527419 [ 8.706973] hub 2-0:1.0: 2 ports detected Sep 24 12:57:22.527438 [ 8.711914] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 24 12:57:22.539425 [ 8.721040] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 24 12:57:22.551386 [ 8.789212] scsi host5: ahci Sep 24 12:57:22.611393 [ 8.792690] scsi host6: ahci Sep 24 12:57:22.611411 [ 8.796149] scsi host7: ahci Sep 24 12:57:22.623412 [ 8.799634] scsi host8: ahci Sep 24 12:57:22.623430 [ 8.803098] scsi host9: ahci Sep 24 12:57:22.623440 [ 8.806562] scsi host10: ahci Sep 24 12:57:22.635412 [ 8.809945] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 24 12:57:22.635438 [ 8.818307] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 24 12:57:22.647420 [ 8.826662] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 24 12:57:22.659418 [ 8.835018] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 24 12:57:22.659443 [ 8.843367] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 24 12:57:22.671422 [ 8.851719] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 24 12:57:22.683409 [ 8.860175] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 24 12:57:22.683432 [ 8.992524] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 24 12:57:22.815401 [ 9.019829] ata3: SATA link down (SStatus 0 SControl 300) Sep 24 12:57:22.851384 [ 9.024827] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 24 12:57:22.851411 [ 9.025912] ata2: SATA link down (SStatus 0 SControl 300) Sep 24 12:57:22.863419 [ 9.034988] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 12:57:22.875410 [ 9.041067] ata4: SATA link down (SStatus 0 SControl 300) Sep 24 12:57:22.875432 [ 9.049327] hub 1-1:1.0: USB hub found Sep 24 12:57:22.875445 [ 9.055038] ata1: SATA link down (SStatus 0 SControl 300) Sep 24 12:57:22.887405 [ 9.059361] hub 1-1:1.0: 6 ports detected Sep 24 12:57:22.887424 [ 9.156825] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 24 12:57:22.983429 [ 9.165969] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 12:57:22.995416 [ 9.174356] hub 2-1:1.0: USB hub found Sep 24 12:57:22.995435 [ 9.175857] ata6: SATA link down (SStatus 0 SControl 300) Sep 24 12:57:23.007424 [ 9.178722] hub 2-1:1.0: 8 ports detected Sep 24 12:57:23.007444 [ 9.184615] ata7: SATA link down (SStatus 0 SControl 300) Sep 24 12:57:23.019413 [ 9.195107] ata10: SATA link down (SStatus 0 SControl 300) Sep 24 12:57:23.019435 [ 9.201256] ata9: SATA link down (SStatus 0 SControl 300) Sep 24 12:57:23.031414 [ 9.207315] ata8: SATA link down (SStatus 0 SControl 300) Sep 24 12:57:23.031436 [ 9.213367] ata5: SATA link down (SStatus 0 SControl 300) Sep 24 12:57:23.043370 [ 9.256511] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 24 12:57:23.091411 [ 9.264973] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 24 12:57:23.091434 [ 9.271780] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 24 12:57:23.103417 [ 9.279748] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 24 12:57:23.103439 [ 9.286454] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 24 12:57:23.115419 [ 9.293263] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 24 12:57:23.127420 [ 9.302788] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 24 12:57:23.127443 [ 9.310080] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 24 12:57:23.139383 [ 9.401345] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 24 12:57:23.235403 [ 9.412042] megaraid_sas 0000:05:00.0: INIT adapter done Sep 24 12:57:23.235423 [ 9.456934] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 24 12:57:23.283423 [ 9.465595] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 24 12:57:23.295416 [ 9.472110] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 24 12:57:23.295438 [ 9.478752] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 24 12:57:23.307457 [ 9.485802] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 24 12:57:23.319416 [ 9.497361] scsi host0: Avago SAS based MegaRAID driver Sep 24 12:57:23.319437 [ 9.504450] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 24 12:57:23.331422 [ 9.507924] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 24 12:57:23.343382 [ 9.616825] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 24 12:57:23.451410 [ 9.626166] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 12:57:23.451435 [ 9.634833] hub 2-1.4:1.0: USB hub found Sep 24 12:57:23.463395 [ 9.639333] hub 2-1.4:1.0: 2 ports detected Sep 24 12:57:23.463414 [ 9.650085] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 24 12:57:23.475417 [ 9.658852] sd 0:0:8:0: [sda] Write Protect is off Sep 24 12:57:23.487410 [ 9.664780] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 24 12:57:23.499399 [ 9.674937] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 24 12:57:23.499422 [ 9.690914] sda: sda1 sda2 < sda5 > Sep 24 12:57:23.511390 [ 9.695064] sd 0:0:8:0: [sda] Attached SCSI disk Sep 24 12:57:23.523375 [ 9.724506] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 24 12:57:23.547399 [ 9.843450] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 24 12:57:23.667413 [ 9.852791] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 24 12:57:23.679424 [ 9.860958] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 24 12:57:23.691418 [ 9.867282] usb 2-1.6: Manufacturer: Avocent Sep 24 12:57:23.691438 [ 9.872062] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 24 12:57:23.703409 [ 9.878997] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 24 12:57:23.715412 [ 9.892673] device-mapper: uevent: version 1.0.3 Sep 24 12:57:23.715432 [ 9.897941] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 24 12:57:23.727431 [ 9.898473] hid: raw HID events driver (C) Jiri Kosina Sep 24 12:57:23.739385 [ 9.918661] usbcore: registered new interface driver usbhid Sep 24 12:57:23.739406 [ 9.924887] usbhid: USB HID core driver Sep 24 12:57:23.751408 [ 9.931789] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 24 12:57:23.763415 [ 10.080637] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 24 12:57:23.919413 [ 10.096078] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 24 12:57:23.931417 [ 10.111140] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 24 12:57:23.943423 [ 10.126211] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 24 12:57:23.967411 [ 10.141268] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 24 12:57:23.979375 Begin: Loading essential drivers ... done. Sep 24 12:57:24.015409 Begin: Running /scripts/init-premount ... done. Sep 24 12:57:24.015428 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 24 12:57:24.027418 Begin: Running /scripts/local-premount ... done. Sep 24 12:57:24.039403 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 24 12:57:24.039426 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 24 12:57:24.051398 /dev/mapper/himrod0--vg-root: clean, 40836/1220608 files, 464787/4882432 blocks Sep 24 12:57:24.111379 done. Sep 24 12:57:24.111394 [ 10.382413] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 24 12:57:24.207408 [ 10.393814] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 12:57:24.219417 done. Sep 24 12:57:24.219431 Begin: Running /scripts/local-bottom ... done. Sep 24 12:57:24.243405 Begin: Running /scripts/init-bottom ... done. Sep 24 12:57:24.255362 [ 10.489895] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 24 12:57:24.315410 INIT: version 3.06 booting Sep 24 12:57:24.471359 INIT: No inittab.d directory found Sep 24 12:57:24.531360 Using makefile-style concurrent boot in runlevel S. Sep 24 12:57:24.651378 Starting hotplug events dispatcher: systemd-udevd. Sep 24 12:57:25.131380 Synthesizing the initial hotplug events (subsystems)...done. Sep 24 12:57:25.143384 Synthesizing the initial hotplug events (devices)...done. Sep 24 12:57:25.299371 Waiting for /dev to be fully populated...[ 11.514516] ACPI: AC: AC Adapter [P111] (on-line) Sep 24 12:57:25.335394 [ 11.514657] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 24 12:57:25.347428 [ 11.529174] ACPI: button: Power Button [PWRB] Sep 24 12:57:25.359406 [ 11.534118] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 24 12:57:25.359431 [ 11.543269] power_meter ACPI000D:00: Found ACPI power meter. Sep 24 12:57:25.371416 [ 11.549632] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 24 12:57:25.383417 [ 11.557133] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 24 12:57:25.395393 [ 11.560490] ACPI: button: Power Button [PWRF] Sep 24 12:57:25.395413 [ 11.588332] IPMI message handler: version 39.2 Sep 24 12:57:25.419359 [ 11.617396] ipmi device interface Sep 24 12:57:25.443376 [ 11.680802] power_meter ACPI000D:01: Found ACPI power meter. Sep 24 12:57:25.503408 [ 11.687149] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 24 12:57:25.515421 [ 11.694625] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 24 12:57:25.527408 [ 11.733477] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 24 12:57:25.563405 [ 11.741581] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 24 12:57:25.563426 [ 11.749740] ipmi_si: IPMI System Interface driver Sep 24 12:57:25.575415 [ 11.755012] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 24 12:57:25.587413 [ 11.762107] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 24 12:57:25.587438 [ 11.770173] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 24 12:57:25.599414 [ 11.776754] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 24 12:57:25.599436 [ 11.783522] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 24 12:57:25.611401 [ 11.804079] iTCO_vendor_support: vendor-support=0 Sep 24 12:57:25.635395 [ 11.813586] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 24 12:57:25.647394 [ 11.824252] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 24 12:57:25.659412 [ 11.833970] ipmi_si: Adding ACPI-specified kcs state machine Sep 24 12:57:25.659434 [ 11.840359] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 24 12:57:25.671413 [ 11.853033] ACPI: bus type drm_connector registered Sep 24 12:57:25.683408 [ 11.859765] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 24 12:57:25.683435 [ 11.868607] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 24 12:57:25.695421 [ 11.874955] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 24 12:57:25.707405 [ 11.881287] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 24 12:57:25.707435 [ 11.957744] cryptd: max_cpu_qlen set to 1000 Sep 24 12:57:25.779384 [ 11.990668] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 24 12:57:25.815393 [ 12.005370] Console: switching to colour dummy device 80x25 Sep 24 12:57:25.827403 [ 12.012093] AVX2 version of gcm_enc/dec engaged. Sep 24 12:57:25.839416 [ 12.017453] AES CTR mode by8 optimization enabled Sep 24 12:57:25.839436 [ 12.017750] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 24 12:57:25.851393 [ 12.033235] fbcon: mgag200drmfb (fb0) is primary device Sep 24 12:57:25.947415 [ 12.093017] Console: switching to colour frame buffer device 128x48 Sep 24 12:57:25.947438 [ 12.131376] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 24 12:57:25.959397 [ 12.267633] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 24 12:57:26.103375 [ 12.411532] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 24 12:57:26.235397 [ 12.424663] ipmi_ssif: IPMI SSIF Interface driver Sep 24 12:57:26.247387 [ 12.436871] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 24 12:57:26.271418 [ 12.449166] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 24 12:57:26.283417 [ 12.461438] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 24 12:57:26.295421 [ 12.473710] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 24 12:57:26.307410 [ 12.485941] EDAC sbridge: Ver: 1.1.2 Sep 24 12:57:26.307429 [ 12.510658] intel_rapl_common: Found RAPL domain package Sep 24 12:57:26.331392 [ 12.516598] intel_rapl_common: Found RAPL domain dram Sep 24 12:57:26.343422 [ 12.522239] intel_rapl_common: DRAM domain energy unit 15300pj Sep 24 12:57:26.343443 [ 12.529309] intel_rapl_common: Found RAPL domain package Sep 24 12:57:26.355414 [ 12.535256] intel_rapl_common: Found RAPL domain dram Sep 24 12:57:26.367389 [ 12.540901] intel_rapl_common: DRAM domain energy unit 15300pj Sep 24 12:57:26.367412 done. Sep 24 12:57:26.415361 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 12:57:26.823394 done. Sep 24 12:57:26.823408 [ 13.041223] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 12:57:26.871390 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 24 12:57:26.883380 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 24 12:57:27.159379 done. Sep 24 12:57:27.159393 Cleaning up temporary files... /tmp. Sep 24 12:57:27.183378 [ 13.400283] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 24 12:57:27.231410 [ 13.410549] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 12:57:27.243373 [ 13.451382] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 24 12:57:27.279417 Mounting local filesystems...done. Sep 24 12:57:27.339404 Activating swapfile swap, if any...done. Sep 24 12:57:27.339423 Cleaning up temporary files.... Sep 24 12:57:27.339434 Starting Setting kernel variables: sysctl. Sep 24 12:57:27.387388 [ 13.814766] audit: type=1400 audit(1727182647.616:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1634 comm="apparmor_parser" Sep 24 12:57:27.651430 [ 13.831568] audit: type=1400 audit(1727182647.616:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1637 comm="apparmor_parser" Sep 24 12:57:27.663432 [ 13.848464] audit: type=1400 audit(1727182647.616:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1635 comm="apparmor_parser" Sep 24 12:57:27.687424 [ 13.856762] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 24 12:57:27.699421 [ 13.865644] audit: type=1400 audit(1727182647.620:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1637 comm="apparmor_parser" Sep 24 12:57:27.711430 [ 13.877974] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 24 12:57:27.723421 [ 13.894571] audit: type=1400 audit(1727182647.620:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1635 comm="apparmor_parser" Sep 24 12:57:27.735434 [ 13.894573] audit: type=1400 audit(1727182647.620:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1637 comm="apparmor_parser" Sep 24 12:57:27.759418 [ 13.894574] audit: type=1400 audit(1727182647.644:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1638 comm="apparmor_parser" Sep 24 12:57:27.771428 [ 13.929938] audit: type=1400 audit(1727182647.732:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1636 comm="apparmor_parser" Sep 24 12:57:27.795421 [ 13.974219] audit: type=1400 audit(1727182647.732:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1636 comm="apparmor_parser" Sep 24 12:57:27.819417 [ 13.993726] audit: type=1400 audit(1727182647.732:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1636 comm="apparmor_parser" Sep 24 12:57:27.831426 Starting: AppArmorLoading AppArmor profiles...done. Sep 24 12:57:27.843371 . Sep 24 12:57:27.843386 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 24 12:57:27.939416 Copyright 2004-2022 Internet Systems Consortium. Sep 24 12:57:27.939435 All rights reserved. Sep 24 12:57:27.939445 For info, please visit https://www.isc.org/software/dhcp/ Sep 24 12:57:27.951421 Sep 24 12:57:27.951436 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 24 12:57:27.951449 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 24 12:57:27.963412 Sending on Socket/fallback Sep 24 12:57:27.963429 Created duid "\000\001\000\001.\205s\267p\333\230p\015\256". Sep 24 12:57:27.963443 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 6 Sep 24 12:57:27.975419 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 24 12:57:27.975438 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 24 12:57:27.987418 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 24 12:57:27.987437 bound to 10.149.64.170 -- renewal in 265 seconds. Sep 24 12:57:27.999415 done. Sep 24 12:57:27.999429 Cleaning up temporary files.... Sep 24 12:57:27.999440 Starting nftables: none Sep 24 12:57:27.999450 . Sep 24 12:57:28.071360 INIT: Entering runlevel: 2 Sep 24 12:57:28.095359 Using makefile-style concurrent boot in runlevel 2. Sep 24 12:57:28.119384 Starting Apache httpd web server: apache2. Sep 24 12:57:29.391359 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 12:57:29.499392 failed. Sep 24 12:57:29.499407 Starting NTP server: ntpd2024-09-24T12:57:29 ntpd[1895]: INIT: ntpd ntpsec-1.2.2: Starting Sep 24 12:57:29.595414 2024-09-24T12:57:29 ntpd[1895]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 24 12:57:29.607409 . Sep 24 12:57:29.607422 Starting periodic command scheduler: cron. Sep 24 12:57:29.607435 Starting system message bus: dbus. Sep 24 12:57:29.679360 Starting OpenBSD Secure Shell server: sshd. Sep 24 12:57:29.919381 Sep 24 12:57:30.931380 Debian GNU/Linux 12 himrod0 ttyS0 Sep 24 12:57:30.931399 Sep 24 12:57:30.931407 himrod0 login: INIT: IN Sep 24 12:59:50.715369 Using makefile-s Sep 24 12:59:50.739372 tyle concurrent boot in runlevel 6. Sep 24 12:59:50.751390 Stopping SMP IRQ Balancer: irqbalance. Sep 24 12:59:50.763409 Stopping hotplug events dispatcher: systemd-udevd. Sep 24 12:59:50.775381 Stopping nftables: none. Sep 24 12:59:50.787373 Saving the system clock to /dev/rtc0. Sep 24 12:59:51.519393 Hardware Clock updated to Tue Sep 24 12:59:51 UTC 2024. Sep 24 12:59:51.531372 Stopping Apache httpd web server: apache2. Sep 24 12:59:51.843386 Asking all remaining processes to terminate...done. Sep 24 12:59:52.143383 All processes ended within 1 seconds...done. Sep 24 12:59:52.143403 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 24 12:59:52.167421 done. Sep 24 12:59:52.167436 [ 158.423288] EXT4-fs (sda1): unmounting filesystem. Sep 24 12:59:52.251389 Deactivating swap...done. Sep 24 12:59:52.263392 Unmounting local filesystems...done. Sep 24 12:59:52.263410 [ 158.501210] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 12:59:52.335370 Will now restart. Sep 24 12:59:52.395369 [ 158.599643] kvm: exiting hardware virtualization Sep 24 12:59:52.431378 [ 159.595697] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 12:59:53.427411 [ 159.620608] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 12:59:53.451422 [ 159.626380] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 12:59:53.463362 [ 159.673428] ACPI: PM: Preparing to enter system sleep state S5 Sep 24 12:59:53.499398 [ 159.684552] reboot: Restarting system Sep 24 12:59:53.511399 [ 159.688655] reboot: machine restart Sep 24 12:59:53.511419 Sep 24 12:59:53.761725 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 13:00:16.019380  Sep 24 13:00:45.147377  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 24 13:00:58.371397  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 13:00:58.647391  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 13:00:58.923378  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Sep 24 13:01:32.135374  Sep 24 13:01:32.195370 Intel(R) Boot Agent GE v1.5.85 Sep 24 13:01:32.375382 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\  49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 24 13:01:36.455404 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 24 13:01:36.455426 Booting from local disk... Sep 24 13:01:36.455435 Sep 24 13:01:36.455444  Sep 24 13:01:41.039380 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 24 13:01:41.123406 Sep 24 13:01:41.123426 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 24 13:01:41.171424 Press enter to boot the selected OS, `e' to edit the commands Sep 24 13:01:41.183421 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 24 13:01:46.343367 Sep 24 13:01:46.343380  Booting `Xen hypervisor, version 4.20-unstable' Sep 24 13:01:46.427369 Sep 24 13:01:46.427382  Booting `Debian GNU/Linux, with Xen 4.20-unstable (XSM enabled) and Linux Sep 24 13:01:46.475435 6.1.111+' Sep 24 13:01:46.475448 Sep 24 13:01:46.475454 Loading Xen 4.20-unstable ...Loading Xen (XSM ...Loading Xen enabled) ... Sep 24 13:01:47.063397 Loading Linux 6.1.111+ ... Sep 24 13:01:49.199356 Loading initial ramdisk ... Sep 24 13:02:01.463371 Loading XSM policy ... Sep 24 13:02:25.863373 __ __ _ _ ____ ___ _ _ _ Sep 24 13:02:26.823422 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 24 13:02:26.835417 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 24 13:02:26.835446 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 24 13:02:26.847419 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 24 13:02:26.859417 Sep 24 13:02:26.859429 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Tue Sep 24 10:39:52 UTC 2024 Sep 24 13:02:26.871418 (XEN) Latest ChangeSet: Mon Sep 16 12:56:06 2024 +0100 git:e1c8a3dc8a Sep 24 13:02:26.871439 (XEN) build-id: a5e261bb7987b096bc30412bf0a7ca784300dd12 Sep 24 13:02:26.883417 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 24 13:02:26.883435 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan flask=enforcing Sep 24 13:02:26.895427 (XEN) Xen image load base address: 0x6e600000 Sep 24 13:02:26.907416 (XEN) Video information: Sep 24 13:02:26.907431 (XEN) VGA is text mode 80x25, font 8x16 Sep 24 13:02:26.907442 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 24 13:02:26.919419 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 24 13:02:26.919439 (XEN) Disc information: Sep 24 13:02:26.931416 (XEN) Found 1 MBR signatures Sep 24 13:02:26.931432 (XEN) Found 1 EDD information structures Sep 24 13:02:26.931443 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 24 13:02:26.943423 (XEN) Xen-e820 RAM map: Sep 24 13:02:26.943441 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 24 13:02:26.955423 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 24 13:02:26.955443 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 24 13:02:26.955456 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 24 13:02:26.967417 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 24 13:02:26.967436 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 24 13:02:26.979417 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 24 13:02:26.979437 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 24 13:02:26.991415 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 24 13:02:26.991435 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 24 13:02:27.003409 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 24 13:02:27.003429 (XEN) BSP microcode revision: 0x0b00002e Sep 24 13:02:27.003442 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:27.027381 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 24 13:02:27.051418 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 13:02:27.051441 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 13:02:27.063418 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 24 13:02:27.075414 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 24 13:02:27.075432 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 13:02:27.087414 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 13:02:27.087438 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 13:02:27.099416 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 24 13:02:27.099439 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 24 13:02:27.111418 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 24 13:02:27.123417 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 13:02:27.123441 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 13:02:27.135428 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 13:02:27.147412 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 13:02:27.147436 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 24 13:02:27.159421 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 24 13:02:27.159445 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 13:02:27.171423 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 24 13:02:27.183416 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 24 13:02:27.183439 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 24 13:02:27.195426 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 13:02:27.195449 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 13:02:27.207422 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 13:02:27.219414 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 13:02:27.219437 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 13:02:27.231412 (XEN) System RAM: 65263MB (66829376kB) Sep 24 13:02:27.231431 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 24 13:02:27.375413 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 24 13:02:27.375434 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 24 13:02:27.387352 (XEN) NUMA: Using 19 for the hash shift Sep 24 13:02:27.387372 (XEN) Domain heap initialised DMA width 32 bits Sep 24 13:02:27.555382 (XEN) found SMP MP-table at 000fd060 Sep 24 13:02:27.627392 (XEN) SMBIOS 3.0 present. Sep 24 13:02:27.627410 (XEN) XSM Framework v1.0.1 initialized Sep 24 13:02:27.639416 (XEN) Policy len 0x2ad7, start at ffff83107fffd000. Sep 24 13:02:27.639436 (XEN) Flask: 128 avtab hash slots, 287 rules. Sep 24 13:02:27.651413 (XEN) Flask: 128 avtab hash slots, 287 rules. Sep 24 13:02:27.651433 (XEN) Flask: 4 users, 3 roles, 39 types, 2 bools Sep 24 13:02:27.651446 (XEN) Flask: 13 classes, 287 rules Sep 24 13:02:27.663415 (XEN) Flask: Starting in enforcing mode. Sep 24 13:02:27.663434 (XEN) Using APIC driver default Sep 24 13:02:27.663446 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 24 13:02:27.675416 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 24 13:02:27.675437 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 24 13:02:27.687418 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 24 13:02:27.687444 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 24 13:02:27.699414 (XEN) ACPI: Local APIC address 0xfee00000 Sep 24 13:02:27.699433 (XEN) Overriding APIC driver with bigsmp Sep 24 13:02:27.711414 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 24 13:02:27.711436 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 13:02:27.723415 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 24 13:02:27.723438 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 13:02:27.735417 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 24 13:02:27.735439 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 13:02:27.747416 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 13:02:27.747438 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 13:02:27.759419 (XEN) ACPI: IRQ0 used by override. Sep 24 13:02:27.759437 (XEN) ACPI: IRQ2 used by override. Sep 24 13:02:27.759448 (XEN) ACPI: IRQ9 used by override. Sep 24 13:02:27.771419 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 13:02:27.771439 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 24 13:02:27.783418 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 24 13:02:27.783438 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 24 13:02:27.795412 (XEN) Xen ERST support is initialized. Sep 24 13:02:27.795431 (XEN) HEST: Table parsing has been initialized Sep 24 13:02:27.795444 (XEN) Using ACPI (MADT) for SMP configuration information Sep 24 13:02:27.807425 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 24 13:02:27.807444 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 24 13:02:27.819402 (XEN) Not enabling x2APIC (upon firmware request) Sep 24 13:02:27.819424 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 24 13:02:27.819437 (XEN) CPU0: 1200 ... 2000 MHz Sep 24 13:02:27.831401 (XEN) xstate: size: 0x340 and states: 0x7 Sep 24 13:02:27.831420 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 24 13:02:27.843426 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 24 13:02:27.855417 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 24 13:02:27.855439 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 24 13:02:27.867416 (XEN) CPU0: Intel machine check reporting enabled Sep 24 13:02:27.867436 (XEN) Speculative mitigation facilities: Sep 24 13:02:27.879406 (XEN) Hardware hints: Sep 24 13:02:27.879423 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 24 13:02:27.879438 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 24 13:02:27.891429 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 24 13:02:27.903426 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 24 13:02:27.915423 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 24 13:02:27.927415 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 24 13:02:27.927437 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 24 13:02:27.939417 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 24 13:02:27.939438 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 24 13:02:27.951414 (XEN) Initializing Credit2 scheduler Sep 24 13:02:27.951432 (XEN) load_precision_shift: 18 Sep 24 13:02:27.951443 (XEN) load_window_shift: 30 Sep 24 13:02:27.951454 (XEN) underload_balance_tolerance: 0 Sep 24 13:02:27.963415 (XEN) overload_balance_tolerance: -3 Sep 24 13:02:27.963433 (XEN) runqueues arrangement: socket Sep 24 13:02:27.963445 (XEN) cap enforcement granularity: 10ms Sep 24 13:02:27.975403 (XEN) load tracking window length 1073741824 ns Sep 24 13:02:27.975423 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 24 13:02:27.987371 (XEN) Platform timer is 14.318MHz HPET Sep 24 13:02:28.035398 (XEN) Detected 1995.192 MHz processor. Sep 24 13:02:28.047362 (XEN) Freed 1024kB unused BSS memory Sep 24 13:02:28.059402 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d3440 Sep 24 13:02:28.059422 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 24 13:02:28.071402 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 24 13:02:28.083418 (XEN) Intel VT-d Snoop Control enabled. Sep 24 13:02:28.083437 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 24 13:02:28.095413 (XEN) Intel VT-d Queued Invalidation enabled. Sep 24 13:02:28.095433 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 24 13:02:28.095446 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 24 13:02:28.107416 (XEN) Intel VT-d Shared EPT tables enabled. Sep 24 13:02:28.107435 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 24 13:02:28.119371 (XEN) I/O virtualisation enabled Sep 24 13:02:28.143412 (XEN) - Dom0 mode: Relaxed Sep 24 13:02:28.143430 (XEN) Interrupt remapping enabled Sep 24 13:02:28.143442 (XEN) nr_sockets: 2 Sep 24 13:02:28.143451 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 24 13:02:28.155410 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 24 13:02:28.155430 (XEN) ENABLING IO-APIC IRQs Sep 24 13:02:28.155440 (XEN) -> Using old ACK method Sep 24 13:02:28.167386 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 13:02:28.167407 (XEN) TSC deadline timer enabled Sep 24 13:02:28.275379 (XEN) Wallclock source: CMOS RTC Sep 24 13:02:28.275405 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 24 13:02:29.019402 (XEN) Allocated console ring of 512 KiB. Sep 24 13:02:29.031410 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 24 13:02:29.031430 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 24 13:02:29.043413 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 24 13:02:29.043434 (XEN) VMX: Supported advanced features: Sep 24 13:02:29.043446 (XEN) - APIC MMIO access virtualisation Sep 24 13:02:29.055413 (XEN) - APIC TPR shadow Sep 24 13:02:29.055431 (XEN) - Extended Page Tables (EPT) Sep 24 13:02:29.055442 (XEN) - Virtual-Processor Identifiers (VPID) Sep 24 13:02:29.067412 (XEN) - Virtual NMI Sep 24 13:02:29.067429 (XEN) - MSR direct-access bitmap Sep 24 13:02:29.067440 (XEN) - Unrestricted Guest Sep 24 13:02:29.067450 (XEN) - APIC Register Virtualization Sep 24 13:02:29.079417 (XEN) - Virtual Interrupt Delivery Sep 24 13:02:29.079435 (XEN) - Posted Interrupt Processing Sep 24 13:02:29.079447 (XEN) - VMCS shadowing Sep 24 13:02:29.079457 (XEN) - VM Functions Sep 24 13:02:29.091411 (XEN) - Virtualisation Exceptions Sep 24 13:02:29.091430 (XEN) - Page Modification Logging Sep 24 13:02:29.091442 (XEN) HVM: ASIDs enabled. Sep 24 13:02:29.091452 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 24 13:02:29.103419 (XEN) HVM: VMX enabled Sep 24 13:02:29.103437 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 24 13:02:29.115414 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 24 13:02:29.115433 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d3440 Sep 24 13:02:29.115447 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:29.127423 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:29.139402 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:29.151361 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:29.175393 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:29.211387 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:29.247383 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:29.283382 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:29.319372 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:29.355369 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:29.391362 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:29.427357 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:29.451413 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:29.487412 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:29.523415 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 24 13:02:29.535417 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 24 13:02:29.547389 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 24 13:02:29.547413 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:29.559429 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:29.607361 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:29.643364 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:29.679371 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:29.715373 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:29.751380 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:29.787377 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:29.823377 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:29.859381 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:29.895388 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:29.931387 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:29.967388 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 13:02:30.003395 (XEN) Brought up 56 CPUs Sep 24 13:02:30.219366 (XEN) Testing NMI watchdog on all CPUs: ok Sep 24 13:02:30.243406 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 24 13:02:30.255409 (XEN) Initializing Credit2 scheduler Sep 24 13:02:30.255428 (XEN) load_precision_shift: 18 Sep 24 13:02:30.255440 (XEN) load_window_shift: 30 Sep 24 13:02:30.255450 (XEN) underload_balance_tolerance: 0 Sep 24 13:02:30.267415 (XEN) overload_balance_tolerance: -3 Sep 24 13:02:30.267433 (XEN) runqueues arrangement: socket Sep 24 13:02:30.267445 (XEN) cap enforcement granularity: 10ms Sep 24 13:02:30.279414 (XEN) load tracking window length 1073741824 ns Sep 24 13:02:30.279434 (XEN) Adding cpu 0 to runqueue 0 Sep 24 13:02:30.279446 (XEN) First cpu on runqueue, activating Sep 24 13:02:30.291411 (XEN) Adding cpu 1 to runqueue 0 Sep 24 13:02:30.291429 (XEN) Adding cpu 2 to runqueue 0 Sep 24 13:02:30.291440 (XEN) Adding cpu 3 to runqueue 0 Sep 24 13:02:30.303409 (XEN) Adding cpu 4 to runqueue 0 Sep 24 13:02:30.303427 (XEN) Adding cpu 5 to runqueue 0 Sep 24 13:02:30.303439 (XEN) Adding cpu 6 to runqueue 0 Sep 24 13:02:30.303449 (XEN) Adding cpu 7 to runqueue 0 Sep 24 13:02:30.315414 (XEN) Adding cpu 8 to runqueue 0 Sep 24 13:02:30.315432 (XEN) Adding cpu 9 to runqueue 0 Sep 24 13:02:30.315443 (XEN) Adding cpu 10 to runqueue 0 Sep 24 13:02:30.327408 (XEN) Adding cpu 11 to runqueue 0 Sep 24 13:02:30.327426 (XEN) Adding cpu 12 to runqueue 0 Sep 24 13:02:30.327438 (XEN) Adding cpu 13 to runqueue 0 Sep 24 13:02:30.327448 (XEN) Adding cpu 14 to runqueue 1 Sep 24 13:02:30.339411 (XEN) First cpu on runqueue, activating Sep 24 13:02:30.339430 (XEN) Adding cpu 15 to runqueue 1 Sep 24 13:02:30.339441 (XEN) Adding cpu 16 to runqueue 1 Sep 24 13:02:30.351408 (XEN) Adding cpu 17 to runqueue 1 Sep 24 13:02:30.351427 (XEN) Adding cpu 18 to runqueue 1 Sep 24 13:02:30.351438 (XEN) Adding cpu 19 to runqueue 1 Sep 24 13:02:30.351448 (XEN) Adding cpu 20 to runqueue 1 Sep 24 13:02:30.363412 (XEN) Adding cpu 21 to runqueue 1 Sep 24 13:02:30.363430 (XEN) Adding cpu 22 to runqueue 1 Sep 24 13:02:30.363441 (XEN) Adding cpu 23 to runqueue 1 Sep 24 13:02:30.375410 (XEN) Adding cpu 24 to runqueue 1 Sep 24 13:02:30.375428 (XEN) Adding cpu 25 to runqueue 1 Sep 24 13:02:30.375439 (XEN) Adding cpu 26 to runqueue 1 Sep 24 13:02:30.375450 (XEN) Adding cpu 27 to runqueue 1 Sep 24 13:02:30.387414 (XEN) Adding cpu 28 to runqueue 2 Sep 24 13:02:30.387432 (XEN) First cpu on runqueue, activating Sep 24 13:02:30.387444 (XEN) Adding cpu 29 to runqueue 2 Sep 24 13:02:30.399411 (XEN) Adding cpu 30 to runqueue 2 Sep 24 13:02:30.399429 (XEN) Adding cpu 31 to runqueue 2 Sep 24 13:02:30.399440 (XEN) Adding cpu 32 to runqueue 2 Sep 24 13:02:30.411409 (XEN) Adding cpu 33 to runqueue 2 Sep 24 13:02:30.411427 (XEN) Adding cpu 34 to runqueue 2 Sep 24 13:02:30.411438 (XEN) Adding cpu 35 to runqueue 2 Sep 24 13:02:30.411449 (XEN) Adding cpu 36 to runqueue 2 Sep 24 13:02:30.423416 (XEN) Adding cpu 37 to runqueue 2 Sep 24 13:02:30.423434 (XEN) Adding cpu 38 to runqueue 2 Sep 24 13:02:30.423445 (XEN) Adding cpu 39 to runqueue 2 Sep 24 13:02:30.435408 (XEN) Adding cpu 40 to runqueue 2 Sep 24 13:02:30.435427 (XEN) Adding cpu 41 to runqueue 2 Sep 24 13:02:30.435445 (XEN) Adding cpu 42 to runqueue 3 Sep 24 13:02:30.435456 (XEN) First cpu on runqueue, activating Sep 24 13:02:30.447411 (XEN) Adding cpu 43 to runqueue 3 Sep 24 13:02:30.447429 (XEN) Adding cpu 44 to runqueue 3 Sep 24 13:02:30.447439 (XEN) Adding cpu 45 to runqueue 3 Sep 24 13:02:30.459416 (XEN) Adding cpu 46 to runqueue 3 Sep 24 13:02:30.459434 (XEN) Adding cpu 47 to runqueue 3 Sep 24 13:02:30.459444 (XEN) Adding cpu 48 to runqueue 3 Sep 24 13:02:30.471411 (XEN) Adding cpu 49 to runqueue 3 Sep 24 13:02:30.471429 (XEN) Adding cpu 50 to runqueue 3 Sep 24 13:02:30.471441 (XEN) Adding cpu 51 to runqueue 3 Sep 24 13:02:30.471451 (XEN) Adding cpu 52 to runqueue 3 Sep 24 13:02:30.483419 (XEN) Adding cpu 53 to runqueue 3 Sep 24 13:02:30.483437 (XEN) Adding cpu 54 to runqueue 3 Sep 24 13:02:30.483448 (XEN) Adding cpu 55 to runqueue 3 Sep 24 13:02:30.499430 (XEN) mcheck_poll: Machine check polling timer started. Sep 24 13:02:30.499452 (XEN) Running stub recovery selftests... Sep 24 13:02:30.499464 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a5ebf Sep 24 13:02:30.511411 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a5ebf Sep 24 13:02:30.511434 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a5ebf Sep 24 13:02:30.523420 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a5ebf Sep 24 13:02:30.535415 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 24 13:02:30.535437 (XEN) NX (Execute Disable) protection active Sep 24 13:02:30.547389 (XEN) d0 has maximum 1320 PIRQs Sep 24 13:02:30.547408 (XEN) *** Building a PV Dom0 *** Sep 24 13:02:30.547419 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1479034 Sep 24 13:02:30.763413 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 24 13:02:30.763433 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 24 13:02:30.775410 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 24 13:02:30.775432 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 24 13:02:30.775444 (XEN) ELF: note: GUEST_OS = "linux" Sep 24 13:02:30.787411 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 24 13:02:30.787430 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 24 13:02:30.787442 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 24 13:02:30.799409 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 24 13:02:30.799429 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 24 13:02:30.799441 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 24 13:02:30.811413 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 24 13:02:30.811435 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 24 13:02:30.823413 (XEN) ELF: note: PAE_MODE = "yes" Sep 24 13:02:30.823432 (XEN) ELF: note: LOADER = "generic" Sep 24 13:02:30.823443 (XEN) ELF: note: L1_MFN_VALID Sep 24 13:02:30.835412 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 24 13:02:30.835431 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 24 13:02:30.835443 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 24 13:02:30.847410 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 24 13:02:30.847429 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 24 13:02:30.847441 (XEN) ELF: addresses: Sep 24 13:02:30.859409 (XEN) virt_base = 0xffffffff80000000 Sep 24 13:02:30.859428 (XEN) elf_paddr_offset = 0x0 Sep 24 13:02:30.859440 (XEN) virt_offset = 0xffffffff80000000 Sep 24 13:02:30.871413 (XEN) virt_kstart = 0xffffffff81000000 Sep 24 13:02:30.871432 (XEN) virt_kend = 0xffffffff83030000 Sep 24 13:02:30.871445 (XEN) virt_entry = 0xffffffff82d55160 Sep 24 13:02:30.883415 (XEN) p2m_base = 0x8000000000 Sep 24 13:02:30.883434 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 24 13:02:30.895412 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 24 13:02:30.895434 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 24 13:02:30.895445 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109532 pages to be allocated) Sep 24 13:02:30.907419 (XEN) Init. ramdisk: 000000107ebd9000->000000107fffcf29 Sep 24 13:02:30.919421 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 24 13:02:30.919440 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 24 13:02:30.919454 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 24 13:02:30.931412 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 24 13:02:30.931433 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 24 13:02:30.943413 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 24 13:02:30.943433 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 24 13:02:30.955420 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 24 13:02:30.955439 (XEN) Dom0 has maximum 56 VCPUs Sep 24 13:02:30.955450 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82479034 Sep 24 13:02:30.967414 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 24 13:02:30.967435 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 24 13:02:30.979416 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 24 13:02:30.979437 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 24 13:02:30.991417 (XEN) Scrubbing Free RAM in background Sep 24 13:02:30.991436 (XEN) Std. Loglevel: All Sep 24 13:02:31.003411 (XEN) Guest Loglevel: All Sep 24 13:02:31.003429 (XEN) *************************************************** Sep 24 13:02:31.003441 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 24 13:02:31.015415 (XEN) enabled. Please assess your configuration and choose an Sep 24 13:02:31.015437 (XEN) explicit 'smt=' setting. See XSA-273. Sep 24 13:02:31.027528 (XEN) *************************************************** Sep 24 13:02:31.027547 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 24 13:02:31.039525 (XEN) enabled. Mitigations will not be fully effective. Please Sep 24 13:02:31.039546 (XEN) choose an explicit smt= setting. See XSA-297. Sep 24 13:02:31.051521 (XEN) *************************************************** Sep 24 13:02:31.051540 (XEN) 3... 2... 1... Sep 24 13:02:33.883472 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 24 13:02:33.895494 (XEN) Freed 668kB init memory Sep 24 13:02:33.895512 mapping kernel into physical memory Sep 24 13:02:33.907479 about to get started... Sep 24 13:02:33.907496 [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 10:04:53 UTC 2024 Sep 24 13:02:34.327526 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 24 13:02:34.339517 [ 0.000000] Released 0 page(s) Sep 24 13:02:34.339536 [ 0.000000] BIOS-provided physical RAM map: Sep 24 13:02:34.339549 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 13:02:34.351521 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 24 13:02:34.351542 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 24 13:02:34.363526 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 13:02:34.375520 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 13:02:34.375542 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 13:02:34.387521 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 13:02:34.399516 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 24 13:02:34.399539 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 24 13:02:34.411520 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 24 13:02:34.411542 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 24 13:02:34.423524 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 13:02:34.435517 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 24 13:02:34.435546 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 13:02:34.447520 [ 0.000000] NX (Execute Disable) protection: active Sep 24 13:02:34.447541 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 13:02:34.459525 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 13:02:34.471517 [ 0.000000] Hypervisor detected: Xen PV Sep 24 13:02:34.471536 [ 0.000464] tsc: Detected 1995.192 MHz processor Sep 24 13:02:34.471550 [ 0.000961] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 24 13:02:34.483522 [ 0.000963] Disabled Sep 24 13:02:34.483539 [ 0.000964] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 13:02:34.495522 [ 0.000971] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 13:02:34.495545 [ 0.001028] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 13:02:34.507524 [ 0.031233] RAMDISK: [mem 0x04000000-0x05423fff] Sep 24 13:02:34.507544 [ 0.031248] ACPI: Early table checksum verification disabled Sep 24 13:02:34.519526 [ 0.032050] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 13:02:34.519548 [ 0.032065] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 13:02:34.531530 [ 0.032117] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 13:02:34.543526 [ 0.032184] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 13:02:34.555526 [ 0.032202] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 13:02:34.555546 [ 0.032221] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 13:02:34.567529 [ 0.032239] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 13:02:34.579528 [ 0.032257] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 13:02:34.591523 [ 0.032286] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 13:02:34.603560 [ 0.032308] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 13:02:34.603587 [ 0.032326] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 13:02:34.615528 [ 0.032345] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 13:02:34.627527 [ 0.032363] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 13:02:34.639524 [ 0.032381] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 13:02:34.651519 [ 0.032400] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 13:02:34.651545 [ 0.032419] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 13:02:34.663530 [ 0.032437] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 13:02:34.675529 [ 0.032455] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 13:02:34.687507 [ 0.032474] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 13:02:34.699526 [ 0.032493] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 13:02:34.711527 [ 0.032511] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 13:02:34.723520 [ 0.032530] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 13:02:34.723547 [ 0.032548] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 13:02:34.735532 [ 0.032566] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 13:02:34.747530 [ 0.032584] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 13:02:34.759534 [ 0.032603] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 13:02:34.771492 [ 0.032612] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 13:02:34.771517 [ 0.032614] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 13:02:34.783525 [ 0.032616] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 13:02:34.795521 [ 0.032617] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 13:02:34.795545 [ 0.032618] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 13:02:34.807524 [ 0.032619] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 13:02:34.819521 [ 0.032620] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 13:02:34.819544 [ 0.032621] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 13:02:34.831525 [ 0.032622] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 13:02:34.843525 [ 0.032623] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 13:02:34.843549 [ 0.032624] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 13:02:34.855526 [ 0.032625] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 13:02:34.867519 [ 0.032626] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 13:02:34.867543 [ 0.032628] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 13:02:34.879528 [ 0.032629] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 13:02:34.891520 [ 0.032630] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 13:02:34.891544 [ 0.032631] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 13:02:34.903529 [ 0.032632] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 13:02:34.915523 [ 0.032633] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 13:02:34.915547 [ 0.032634] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 13:02:34.927528 [ 0.032635] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 13:02:34.939521 [ 0.032636] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 13:02:34.939545 [ 0.032637] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 13:02:34.951534 [ 0.032639] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 13:02:34.963523 [ 0.032697] Setting APIC routing to Xen PV. Sep 24 13:02:34.963543 [ 0.037184] Zone ranges: Sep 24 13:02:34.963554 [ 0.037187] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 13:02:34.975523 [ 0.037191] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 24 13:02:34.987519 [ 0.037193] Normal empty Sep 24 13:02:34.987537 [ 0.037195] Movable zone start for each node Sep 24 13:02:34.987551 [ 0.037195] Early memory node ranges Sep 24 13:02:34.999519 [ 0.037196] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 13:02:34.999541 [ 0.037198] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 24 13:02:35.011522 [ 0.037201] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 24 13:02:35.023513 [ 0.037208] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 13:02:35.023536 [ 0.037256] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 13:02:35.035520 [ 0.039321] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 24 13:02:35.035543 [ 0.039327] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 13:02:35.047522 [ 0.248741] Remapped 102 page(s) Sep 24 13:02:35.047541 [ 0.250043] ACPI: PM-Timer IO Port: 0x408 Sep 24 13:02:35.059519 [ 0.250234] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 13:02:35.059542 [ 0.250238] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 13:02:35.071526 [ 0.250240] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 13:02:35.071549 [ 0.250242] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 13:02:35.083509 [ 0.250245] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 13:02:35.095519 [ 0.250246] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 13:02:35.095542 [ 0.250248] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 13:02:35.107502 [ 0.250250] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 13:02:35.119522 [ 0.250252] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 13:02:35.119544 [ 0.250255] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 13:02:35.131525 [ 0.250257] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 13:02:35.131547 [ 0.250259] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 13:02:35.143527 [ 0.250261] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 13:02:35.155520 [ 0.250263] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 13:02:35.155543 [ 0.250265] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 13:02:35.167523 [ 0.250267] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 13:02:35.167545 [ 0.250268] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 13:02:35.179523 [ 0.250270] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 13:02:35.179545 [ 0.250272] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 13:02:35.191526 [ 0.250274] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 13:02:35.203526 [ 0.250276] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 13:02:35.203549 [ 0.250278] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 13:02:35.215520 [ 0.250279] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 13:02:35.215543 [ 0.250281] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 13:02:35.227523 [ 0.250283] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 13:02:35.227545 [ 0.250285] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 13:02:35.239527 [ 0.250287] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 13:02:35.251515 [ 0.250289] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 13:02:35.251538 [ 0.250291] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 13:02:35.263518 [ 0.250293] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 13:02:35.263540 [ 0.250295] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 13:02:35.275520 [ 0.250297] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 13:02:35.275542 [ 0.250299] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 13:02:35.287424 [ 0.250301] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 13:02:35.299413 [ 0.250303] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 13:02:35.299437 [ 0.250305] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 13:02:35.311411 [ 0.250307] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 13:02:35.311434 [ 0.250309] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 13:02:35.323412 [ 0.250311] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 13:02:35.323435 [ 0.250313] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 13:02:35.335417 [ 0.250315] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 13:02:35.335439 [ 0.250317] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 13:02:35.347418 [ 0.250318] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 13:02:35.359412 [ 0.250320] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 13:02:35.359435 [ 0.250322] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 13:02:35.371412 [ 0.250325] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 13:02:35.371442 [ 0.250326] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 13:02:35.383415 [ 0.250328] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 13:02:35.383437 [ 0.250330] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 13:02:35.395417 [ 0.250332] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 13:02:35.407410 [ 0.250334] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 13:02:35.407432 [ 0.250336] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 13:02:35.419412 [ 0.250338] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 13:02:35.419434 [ 0.250340] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 13:02:35.431416 [ 0.250342] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 13:02:35.431438 [ 0.250344] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 13:02:35.443419 [ 0.250403] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 13:02:35.455410 [ 0.250418] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 13:02:35.455434 [ 0.250433] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 13:02:35.467418 [ 0.250473] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 13:02:35.479416 [ 0.250477] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 13:02:35.479440 [ 0.250557] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 13:02:35.491417 [ 0.250563] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 13:02:35.491438 [ 0.250647] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 24 13:02:35.503413 [ 0.250672] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 13:02:35.515416 [ 0.250674] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 24 13:02:35.515442 [ 0.250677] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 24 13:02:35.527417 [ 0.250690] Booting kernel on Xen Sep 24 13:02:35.527436 [ 0.250690] Xen version: 4.20-unstable (preserve-AD) Sep 24 13:02:35.539416 [ 0.250695] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 13:02:35.551415 [ 0.257787] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 24 13:02:35.551441 [ 0.262417] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 24 13:02:35.563417 [ 0.262826] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 24 13:02:35.575419 [ 0.262840] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 24 13:02:35.575442 [ 0.262843] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 24 13:02:35.587422 [ 0.262894] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 24 13:02:35.599424 [ 0.262907] random: crng init done Sep 24 13:02:35.599442 [ 0.262909] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 13:02:35.611418 [ 0.262910] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 13:02:35.623413 [ 0.262911] printk: log_buf_len min size: 262144 bytes Sep 24 13:02:35.623434 [ 0.263697] printk: log_buf_len: 524288 bytes Sep 24 13:02:35.635416 [ 0.263698] printk: early log buf free: 249416(95%) Sep 24 13:02:35.635437 [ 0.263843] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 13:02:35.647393 [ 0.263914] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 13:02:35.659396 [ 0.273681] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 13:02:35.659419 [ 0.273688] software IO TLB: area num 64. Sep 24 13:02:35.671413 [ 0.356290] Memory: 376592K/524284K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 147440K reserved, 0K cma-reserved) Sep 24 13:02:35.683419 [ 0.356769] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 24 13:02:35.695422 [ 0.360134] Dynamic Preempt: voluntary Sep 24 13:02:35.695442 [ 0.360603] rcu: Preemptible hierarchical RCU implementation. Sep 24 13:02:35.707418 [ 0.360604] rcu: RCU event tracing is enabled. Sep 24 13:02:35.707439 [ 0.360605] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 24 13:02:35.719413 [ 0.360607] Trampoline variant of Tasks RCU enabled. Sep 24 13:02:35.719434 [ 0.360609] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 13:02:35.731420 [ 0.360611] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 13:02:35.743408 [ 0.372393] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 24 13:02:35.743431 [ 0.372683] xen:events: Using FIFO-based ABI Sep 24 13:02:35.755409 [ 0.372871] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 13:02:35.755433 [ 0.379641] Console: colour VGA+ 80x25 Sep 24 13:02:35.767412 [ 0.407136] printk: console [tty0] enabled Sep 24 13:02:35.767433 [ 0.409207] printk: console [hvc0] enabled Sep 24 13:02:35.767445 [ 0.409408] ACPI: Core revision 20220331 Sep 24 13:02:35.779412 [ 0.449863] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 24 13:02:35.791413 [ 0.450125] installing Xen timer for CPU 0 Sep 24 13:02:35.791433 [ 0.450334] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 24 13:02:35.803431 [ 0.450530] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995192) Sep 24 13:02:35.815420 [ 0.450923] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 13:02:35.827413 [ 0.451063] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 13:02:35.827435 [ 0.451215] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 13:02:35.839421 [ 0.451540] Spectre V2 : Mitigation: Retpolines Sep 24 13:02:35.851409 [ 0.451713] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 13:02:35.851436 [ 0.451892] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 13:02:35.863418 [ 0.452035] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 13:02:35.875409 [ 0.452181] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 13:02:35.875436 [ 0.452362] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 13:02:35.887416 [ 0.452503] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 13:02:35.899418 [ 0.452541] MDS: Mitigation: Clear CPU buffers Sep 24 13:02:35.899437 [ 0.452675] TAA: Mitigation: Clear CPU buffers Sep 24 13:02:35.911412 [ 0.452809] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 13:02:35.911438 [ 0.453043] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 13:02:35.923420 [ 0.453221] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 13:02:35.935415 [ 0.453363] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 13:02:35.935438 [ 0.453505] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 13:02:35.947425 [ 0.453532] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 13:02:35.959419 [ 0.475484] Freeing SMP alternatives memory: 40K Sep 24 13:02:35.959439 [ 0.475538] pid_max: default: 57344 minimum: 448 Sep 24 13:02:35.971417 [ 0.475782] LSM: Security Framework initializing Sep 24 13:02:35.971438 [ 0.475942] SELinux: Initializing. Sep 24 13:02:35.983410 [ 0.476188] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 24 13:02:35.983436 [ 0.476370] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 24 13:02:35.995418 [ 0.477698] cpu 0 spinlock event irq 73 Sep 24 13:02:35.995445 [ 0.477871] VPMU disabled by hypervisor. Sep 24 13:02:36.007412 [ 0.478505] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 13:02:36.007437 [ 0.478533] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 13:02:36.019421 [ 0.478726] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 24 13:02:36.031419 [ 0.478915] signal: max sigframe size: 1776 Sep 24 13:02:36.031438 [ 0.479135] rcu: Hierarchical SRCU implementation. Sep 24 13:02:36.043417 [ 0.479271] rcu: Max phase no-delay instances is 400. Sep 24 13:02:36.043439 [ 0.481172] smp: Bringing up secondary CPUs ... Sep 24 13:02:36.055411 [ 0.481606] installing Xen timer for CPU 1 Sep 24 13:02:36.055431 [ 0.482231] cpu 1 spinlock event irq 83 Sep 24 13:02:36.055444 [ 0.482689] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 13:02:36.079418 [ 0.482898] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 13:02:36.091420 [ 0.483535] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 13:02:36.115415 [ 0.484089] installing Xen timer for CPU 2 Sep 24 13:02:36.115435 [ 0.484673] cpu 2 spinlock event irq 89 Sep 24 13:02:36.127412 [ 0.484838] installing Xen timer for CPU 3 Sep 24 13:02:36.127433 [ 0.485793] cpu 3 spinlock event irq 95 Sep 24 13:02:36.127445 [ 0.485803] installing Xen timer for CPU 4 Sep 24 13:02:36.139415 [ 0.486886] cpu 4 spinlock event irq 101 Sep 24 13:02:36.139434 [ 0.486886] installing Xen timer for CPU 5 Sep 24 13:02:36.151409 [ 0.488000] cpu 5 spinlock event irq 107 Sep 24 13:02:36.151429 [ 0.488000] installing Xen timer for CPU 6 Sep 24 13:02:36.151442 [ 0.488959] cpu 6 spinlock event irq 113 Sep 24 13:02:36.163416 [ 0.488959] installing Xen timer for CPU 7 Sep 24 13:02:36.163436 [ 0.489976] cpu 7 spinlock event irq 119 Sep 24 13:02:36.163448 [ 0.489976] installing Xen timer for CPU 8 Sep 24 13:02:36.175415 [ 0.490937] cpu 8 spinlock event irq 125 Sep 24 13:02:36.175434 [ 0.490937] installing Xen timer for CPU 9 Sep 24 13:02:36.187411 [ 0.491948] cpu 9 spinlock event irq 131 Sep 24 13:02:36.187431 [ 0.491948] installing Xen timer for CPU 10 Sep 24 13:02:36.187444 [ 0.492937] cpu 10 spinlock event irq 137 Sep 24 13:02:36.199415 [ 0.492937] installing Xen timer for CPU 11 Sep 24 13:02:36.199435 [ 0.493981] cpu 11 spinlock event irq 143 Sep 24 13:02:36.211414 [ 0.493981] installing Xen timer for CPU 12 Sep 24 13:02:36.211434 [ 0.494946] cpu 12 spinlock event irq 149 Sep 24 13:02:36.211447 [ 0.494946] installing Xen timer for CPU 13 Sep 24 13:02:36.223414 [ 0.495977] cpu 13 spinlock event irq 155 Sep 24 13:02:36.223434 [ 0.495977] installing Xen timer for CPU 14 Sep 24 13:02:36.235409 [ 0.496951] cpu 14 spinlock event irq 161 Sep 24 13:02:36.235429 [ 0.496951] installing Xen timer for CPU 15 Sep 24 13:02:36.235443 [ 0.498028] cpu 15 spinlock event irq 167 Sep 24 13:02:36.247414 [ 0.498659] installing Xen timer for CPU 16 Sep 24 13:02:36.247435 [ 0.499186] cpu 16 spinlock event irq 173 Sep 24 13:02:36.247447 [ 0.499707] installing Xen timer for CPU 17 Sep 24 13:02:36.259419 [ 0.500361] cpu 17 spinlock event irq 179 Sep 24 13:02:36.259438 [ 0.500791] installing Xen timer for CPU 18 Sep 24 13:02:36.271410 [ 0.501530] cpu 18 spinlock event irq 185 Sep 24 13:02:36.271429 [ 0.501793] installing Xen timer for CPU 19 Sep 24 13:02:36.271442 [ 0.502591] cpu 19 spinlock event irq 191 Sep 24 13:02:36.283495 [ 0.502845] installing Xen timer for CPU 20 Sep 24 13:02:36.283522 [ 0.503670] cpu 20 spinlock event irq 197 Sep 24 13:02:36.295487 [ 0.503781] installing Xen timer for CPU 21 Sep 24 13:02:36.295507 [ 0.504677] cpu 21 spinlock event irq 203 Sep 24 13:02:36.295520 [ 0.504783] installing Xen timer for CPU 22 Sep 24 13:02:36.307491 [ 0.505707] cpu 22 spinlock event irq 209 Sep 24 13:02:36.307510 [ 0.505826] installing Xen timer for CPU 23 Sep 24 13:02:36.319487 [ 0.506898] cpu 23 spinlock event irq 215 Sep 24 13:02:36.319507 [ 0.506898] installing Xen timer for CPU 24 Sep 24 13:02:36.319520 [ 0.507981] cpu 24 spinlock event irq 221 Sep 24 13:02:36.331492 [ 0.507981] installing Xen timer for CPU 25 Sep 24 13:02:36.331512 [ 0.508936] cpu 25 spinlock event irq 227 Sep 24 13:02:36.343486 [ 0.508936] installing Xen timer for CPU 26 Sep 24 13:02:36.343506 [ 0.509942] cpu 26 spinlock event irq 233 Sep 24 13:02:36.343519 [ 0.509942] installing Xen timer for CPU 27 Sep 24 13:02:36.355490 [ 0.510932] cpu 27 spinlock event irq 239 Sep 24 13:02:36.355510 [ 0.510932] installing Xen timer for CPU 28 Sep 24 13:02:36.367484 [ 0.512005] cpu 28 spinlock event irq 245 Sep 24 13:02:36.367504 [ 0.512005] installing Xen timer for CPU 29 Sep 24 13:02:36.367517 [ 0.512948] cpu 29 spinlock event irq 251 Sep 24 13:02:36.379490 [ 0.512948] installing Xen timer for CPU 30 Sep 24 13:02:36.379510 [ 0.513948] cpu 30 spinlock event irq 257 Sep 24 13:02:36.391483 [ 0.513948] installing Xen timer for CPU 31 Sep 24 13:02:36.391504 [ 0.514951] cpu 31 spinlock event irq 263 Sep 24 13:02:36.391517 [ 0.515549] installing Xen timer for CPU 32 Sep 24 13:02:36.403490 [ 0.516115] cpu 32 spinlock event irq 269 Sep 24 13:02:36.403510 [ 0.516619] installing Xen timer for CPU 33 Sep 24 13:02:36.403523 [ 0.517144] cpu 33 spinlock event irq 275 Sep 24 13:02:36.415491 [ 0.517669] installing Xen timer for CPU 34 Sep 24 13:02:36.415511 [ 0.518225] cpu 34 spinlock event irq 281 Sep 24 13:02:36.427488 [ 0.518785] installing Xen timer for CPU 35 Sep 24 13:02:36.427508 [ 0.519335] cpu 35 spinlock event irq 287 Sep 24 13:02:36.427521 [ 0.519800] installing Xen timer for CPU 36 Sep 24 13:02:36.439489 [ 0.520365] cpu 36 spinlock event irq 293 Sep 24 13:02:36.439509 [ 0.520806] installing Xen timer for CPU 37 Sep 24 13:02:36.451484 [ 0.521591] cpu 37 spinlock event irq 299 Sep 24 13:02:36.451504 [ 0.521803] installing Xen timer for CPU 38 Sep 24 13:02:36.451517 [ 0.522612] cpu 38 spinlock event irq 305 Sep 24 13:02:36.463492 [ 0.522808] installing Xen timer for CPU 39 Sep 24 13:02:36.463512 [ 0.523720] cpu 39 spinlock event irq 311 Sep 24 13:02:36.475486 [ 0.523834] installing Xen timer for CPU 40 Sep 24 13:02:36.475506 [ 0.524796] cpu 40 spinlock event irq 317 Sep 24 13:02:36.475519 [ 0.524806] installing Xen timer for CPU 41 Sep 24 13:02:36.487489 [ 0.525877] cpu 41 spinlock event irq 323 Sep 24 13:02:36.487508 [ 0.525877] installing Xen timer for CPU 42 Sep 24 13:02:36.499488 [ 0.526941] cpu 42 spinlock event irq 329 Sep 24 13:02:36.499508 [ 0.526941] installing Xen timer for CPU 43 Sep 24 13:02:36.499522 [ 0.528022] cpu 43 spinlock event irq 335 Sep 24 13:02:36.511491 [ 0.528022] installing Xen timer for CPU 44 Sep 24 13:02:36.511511 [ 0.529124] cpu 44 spinlock event irq 341 Sep 24 13:02:36.523454 [ 0.537711] installing Xen timer for CPU 45 Sep 24 13:02:36.523475 [ 0.538334] cpu 45 spinlock event irq 347 Sep 24 13:02:36.523487 [ 0.538801] installing Xen timer for CPU 46 Sep 24 13:02:36.535491 [ 0.539647] cpu 46 spinlock event irq 353 Sep 24 13:02:36.535511 [ 0.539813] installing Xen timer for CPU 47 Sep 24 13:02:36.547493 [ 0.540701] cpu 47 spinlock event irq 359 Sep 24 13:02:36.547513 [ 0.540834] installing Xen timer for CPU 48 Sep 24 13:02:36.547526 [ 0.541831] cpu 48 spinlock event irq 365 Sep 24 13:02:36.559492 [ 0.541831] installing Xen timer for CPU 49 Sep 24 13:02:36.559520 [ 0.542896] cpu 49 spinlock event irq 371 Sep 24 13:02:36.571489 [ 0.542896] installing Xen timer for CPU 50 Sep 24 13:02:36.571510 [ 0.543951] cpu 50 spinlock event irq 377 Sep 24 13:02:36.571523 [ 0.543951] installing Xen timer for CPU 51 Sep 24 13:02:36.583489 [ 0.544947] cpu 51 spinlock event irq 383 Sep 24 13:02:36.583509 [ 0.544947] installing Xen timer for CPU 52 Sep 24 13:02:36.595487 [ 0.545987] cpu 52 spinlock event irq 389 Sep 24 13:02:36.595507 [ 0.545987] installing Xen timer for CPU 53 Sep 24 13:02:36.595520 [ 0.546999] cpu 53 spinlock event irq 395 Sep 24 13:02:36.607491 [ 0.546999] installing Xen timer for CPU 54 Sep 24 13:02:36.607511 [ 0.547973] cpu 54 spinlock event irq 401 Sep 24 13:02:36.619485 [ 0.548639] installing Xen timer for CPU 55 Sep 24 13:02:36.619505 [ 0.549191] cpu 55 spinlock event irq 407 Sep 24 13:02:36.619518 [ 0.550191] smp: Brought up 1 node, 56 CPUs Sep 24 13:02:36.631492 [ 0.550331] smpboot: Max logical packages: 1 Sep 24 13:02:36.631512 [ 0.551199] devtmpfs: initialized Sep 24 13:02:36.643482 [ 0.551640] x86/mm: Memory block size: 128MB Sep 24 13:02:36.643504 [ 0.552887] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 13:02:36.655490 [ 0.552954] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 24 13:02:36.667490 [ 0.553541] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 24 13:02:36.667514 [ 0.554159] PM: RTC time: 13:02:34, date: 2024-09-24 Sep 24 13:02:36.679492 [ 0.554697] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 13:02:36.679515 [ 0.554873] xen:grant_table: Grant tables using version 1 layout Sep 24 13:02:36.691495 [ 0.555048] Grant table initialized Sep 24 13:02:36.691513 [ 0.556462] audit: initializing netlink subsys (disabled) Sep 24 13:02:36.703497 [ 0.556580] audit: type=2000 audit(1727182955.181:1): state=initialized audit_enabled=0 res=1 Sep 24 13:02:36.715493 [ 0.556667] thermal_sys: Registered thermal governor 'step_wise' Sep 24 13:02:36.715515 [ 0.556667] thermal_sys: Registered thermal governor 'user_space' Sep 24 13:02:36.727493 [ 0.556795] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 13:02:36.739487 [ 0.558248] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 24 13:02:36.739516 [ 0.558439] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 24 13:02:36.751496 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 24 13:02:36.763485 [ 0.702353] PCI: Using configuration type 1 for base access Sep 24 13:02:36.763507 [ 0.706736] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 13:02:36.775495 [ 0.707699] ACPI: Added _OSI(Module Device) Sep 24 13:02:36.775514 [ 0.707718] ACPI: Added _OSI(Processor Device) Sep 24 13:02:36.787491 [ 0.707853] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 13:02:36.787511 [ 0.707988] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 13:02:36.799500 [ 0.776176] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 13:02:36.799522 [ 0.780715] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 13:02:36.811494 [ 0.785741] ACPI: Dynamic OEM Table Load: Sep 24 13:02:36.811514 [ 0.807265] ACPI: Interpreter enabled Sep 24 13:02:36.823491 [ 0.807442] ACPI: PM: (supports S0 S5) Sep 24 13:02:36.823511 [ 0.807534] ACPI: Using IOAPIC for interrupt routing Sep 24 13:02:36.835486 [ 0.807732] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 13:02:36.835514 [ 0.807918] PCI: Using E820 reservations for host bridge windows Sep 24 13:02:36.847495 [ 0.808904] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 13:02:36.859484 [ 0.896659] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 13:02:36.859516 [ 0.896824] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 13:02:36.871497 [ 0.897152] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 24 13:02:36.883485 [ 0.897543] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 24 13:02:36.883509 [ 0.897690] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 13:02:36.895495 [ 0.897908] PCI host bridge to bus 0000:ff Sep 24 13:02:36.895514 [ 0.898041] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 13:02:36.907492 [ 0.898255] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 13:02:36.907513 (XEN) PCI add device 0000:ff:08.0 Sep 24 13:02:36.919489 [ 0.898802] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 13:02:36.919511 (XEN) PCI add device 0000:ff:08.2 Sep 24 13:02:36.931486 [ 0.899333] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 13:02:36.931508 (XEN) PCI add device 0000:ff:08.3 Sep 24 13:02:36.931520 [ 0.899960] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 13:02:36.943494 (XEN) PCI add device 0000:ff:09.0 Sep 24 13:02:36.943513 [ 0.900514] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 13:02:36.955499 (XEN) PCI add device 0000:ff:09.2 Sep 24 13:02:36.955518 [ 0.900912] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 13:02:36.967490 (XEN) PCI add device 0000:ff:09.3 Sep 24 13:02:36.967508 [ 0.901549] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 13:02:36.979490 (XEN) PCI add device 0000:ff:0b.0 Sep 24 13:02:36.979509 [ 0.902049] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 13:02:36.979524 (XEN) PCI add device 0000:ff:0b.1 Sep 24 13:02:36.991492 [ 0.902544] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 13:02:36.991513 (XEN) PCI add device 0000:ff:0b.2 Sep 24 13:02:37.003486 [ 0.903044] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 13:02:37.003509 (XEN) PCI add device 0000:ff:0b.3 Sep 24 13:02:37.003520 [ 0.903558] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 13:02:37.015492 (XEN) PCI add device 0000:ff:0c.0 Sep 24 13:02:37.015511 [ 0.904058] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 13:02:37.027491 (XEN) PCI add device 0000:ff:0c.1 Sep 24 13:02:37.027509 [ 0.904549] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 13:02:37.039488 (XEN) PCI add device 0000:ff:0c.2 Sep 24 13:02:37.039506 [ 0.905050] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 13:02:37.051487 (XEN) PCI add device 0000:ff:0c.3 Sep 24 13:02:37.051506 [ 0.905544] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 13:02:37.063484 (XEN) PCI add device 0000:ff:0c.4 Sep 24 13:02:37.063503 [ 0.906043] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 13:02:37.063519 (XEN) PCI add device 0000:ff:0c.5 Sep 24 13:02:37.075487 [ 0.906538] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 13:02:37.075510 (XEN) PCI add device 0000:ff:0c.6 Sep 24 13:02:37.087488 [ 0.907058] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 13:02:37.087511 (XEN) PCI add device 0000:ff:0c.7 Sep 24 13:02:37.087523 [ 0.907549] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 13:02:37.099492 (XEN) PCI add device 0000:ff:0d.0 Sep 24 13:02:37.099511 [ 0.908046] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 13:02:37.111493 (XEN) PCI add device 0000:ff:0d.1 Sep 24 13:02:37.111512 [ 0.908543] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 13:02:37.123488 (XEN) PCI add device 0000:ff:0d.2 Sep 24 13:02:37.123507 [ 0.909041] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 13:02:37.135490 (XEN) PCI add device 0000:ff:0d.3 Sep 24 13:02:37.135509 [ 0.909532] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 13:02:37.135524 (XEN) PCI add device 0000:ff:0d.4 Sep 24 13:02:37.147495 [ 0.910039] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 13:02:37.147518 (XEN) PCI add device 0000:ff:0d.5 Sep 24 13:02:37.159486 [ 0.910548] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 13:02:37.159508 (XEN) PCI add device 0000:ff:0f.0 Sep 24 13:02:37.171487 [ 0.911047] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 13:02:37.171510 (XEN) PCI add device 0000:ff:0f.1 Sep 24 13:02:37.171522 [ 0.911549] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 13:02:37.183493 (XEN) PCI add device 0000:ff:0f.2 Sep 24 13:02:37.183511 [ 0.912046] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 13:02:37.195490 (XEN) PCI add device 0000:ff:0f.3 Sep 24 13:02:37.195508 [ 0.912538] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 13:02:37.207497 (XEN) PCI add device 0000:ff:0f.4 Sep 24 13:02:37.207516 [ 0.913036] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 13:02:37.219488 (XEN) PCI add device 0000:ff:0f.5 Sep 24 13:02:37.219507 [ 0.913532] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 13:02:37.219522 (XEN) PCI add device 0000:ff:0f.6 Sep 24 13:02:37.231488 [ 0.914036] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 13:02:37.231510 (XEN) PCI add device 0000:ff:10.0 Sep 24 13:02:37.243485 [ 0.914533] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 13:02:37.243507 (XEN) PCI add device 0000:ff:10.1 Sep 24 13:02:37.243519 [ 0.915046] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 13:02:37.255492 (XEN) PCI add device 0000:ff:10.5 Sep 24 13:02:37.255510 [ 0.915538] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 13:02:37.267491 (XEN) PCI add device 0000:ff:10.6 Sep 24 13:02:37.267509 [ 0.916034] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 13:02:37.279488 (XEN) PCI add device 0000:ff:10.7 Sep 24 13:02:37.279507 [ 0.916533] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 13:02:37.291488 (XEN) PCI add device 0000:ff:12.0 Sep 24 13:02:37.291506 [ 0.916834] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 13:02:37.303485 (XEN) PCI add device 0000:ff:12.1 Sep 24 13:02:37.303503 [ 0.917342] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 13:02:37.303519 (XEN) PCI add device 0000:ff:12.4 Sep 24 13:02:37.315488 [ 0.917644] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 13:02:37.315510 (XEN) PCI add device 0000:ff:12.5 Sep 24 13:02:37.327485 [ 0.918186] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 13:02:37.327507 (XEN) PCI add device 0000:ff:13.0 Sep 24 13:02:37.327519 [ 0.918866] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 13:02:37.339492 (XEN) PCI add device 0000:ff:13.1 Sep 24 13:02:37.339510 [ 0.919495] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 13:02:37.351489 (XEN) PCI add device 0000:ff:13.2 Sep 24 13:02:37.351508 [ 0.920021] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 13:02:37.363491 (XEN) PCI add device 0000:ff:13.3 Sep 24 13:02:37.363510 [ 0.920643] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 13:02:37.375484 (XEN) PCI add device 0000:ff:13.6 Sep 24 13:02:37.375502 [ 0.921148] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 13:02:37.375518 (XEN) PCI add device 0000:ff:13.7 Sep 24 13:02:37.387488 [ 0.921668] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 13:02:37.387510 (XEN) PCI add device 0000:ff:14.0 Sep 24 13:02:37.399405 [ 0.922294] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 13:02:37.399428 (XEN) PCI add device 0000:ff:14.1 Sep 24 13:02:37.399440 [ 0.922923] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 13:02:37.411418 (XEN) PCI add device 0000:ff:14.2 Sep 24 13:02:37.411436 [ 0.923570] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 13:02:37.423418 (XEN) PCI add device 0000:ff:14.3 Sep 24 13:02:37.423436 [ 0.924195] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 13:02:37.435424 (XEN) PCI add device 0000:ff:14.4 Sep 24 13:02:37.435443 [ 0.924691] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 13:02:37.447413 (XEN) PCI add device 0000:ff:14.5 Sep 24 13:02:37.447431 [ 0.925189] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 13:02:37.459421 (XEN) PCI add device 0000:ff:14.6 Sep 24 13:02:37.459439 [ 0.925686] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 13:02:37.459455 (XEN) PCI add device 0000:ff:14.7 Sep 24 13:02:37.471412 [ 0.926221] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 13:02:37.471434 (XEN) PCI add device 0000:ff:16.0 Sep 24 13:02:37.483412 [ 0.926902] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 13:02:37.483434 (XEN) PCI add device 0000:ff:16.1 Sep 24 13:02:37.483445 [ 0.927527] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 13:02:37.495418 (XEN) PCI add device 0000:ff:16.2 Sep 24 13:02:37.495436 [ 0.928160] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 13:02:37.507415 (XEN) PCI add device 0000:ff:16.3 Sep 24 13:02:37.507433 [ 0.928781] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 13:02:37.519415 (XEN) PCI add device 0000:ff:16.6 Sep 24 13:02:37.519434 [ 0.929279] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 13:02:37.531412 (XEN) PCI add device 0000:ff:16.7 Sep 24 13:02:37.531430 [ 0.929808] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 13:02:37.543408 (XEN) PCI add device 0000:ff:17.0 Sep 24 13:02:37.543427 [ 0.930513] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 13:02:37.543443 (XEN) PCI add device 0000:ff:17.1 Sep 24 13:02:37.555419 [ 0.931030] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 13:02:37.555441 (XEN) PCI add device 0000:ff:17.2 Sep 24 13:02:37.567412 [ 0.931656] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 13:02:37.567434 (XEN) PCI add device 0000:ff:17.3 Sep 24 13:02:37.567446 [ 0.932261] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 13:02:37.579419 (XEN) PCI add device 0000:ff:17.4 Sep 24 13:02:37.579437 [ 0.932758] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 13:02:37.591418 (XEN) PCI add device 0000:ff:17.5 Sep 24 13:02:37.591436 [ 0.933258] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 13:02:37.603415 (XEN) PCI add device 0000:ff:17.6 Sep 24 13:02:37.603434 [ 0.933757] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 13:02:37.615414 (XEN) PCI add device 0000:ff:17.7 Sep 24 13:02:37.615433 [ 0.934294] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 13:02:37.627415 (XEN) PCI add device 0000:ff:1e.0 Sep 24 13:02:37.627433 [ 0.934796] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 13:02:37.627449 (XEN) PCI add device 0000:ff:1e.1 Sep 24 13:02:37.639409 [ 0.935293] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 13:02:37.639431 (XEN) PCI add device 0000:ff:1e.2 Sep 24 13:02:37.651410 [ 0.935800] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 13:02:37.651432 (XEN) PCI add device 0000:ff:1e.3 Sep 24 13:02:37.651444 [ 0.936097] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 13:02:37.663416 (XEN) PCI add device 0000:ff:1e.4 Sep 24 13:02:37.663435 [ 0.936616] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 13:02:37.675441 (XEN) PCI add device 0000:ff:1f.0 Sep 24 13:02:37.675459 [ 0.937122] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 13:02:37.687416 (XEN) PCI add device 0000:ff:1f.2 Sep 24 13:02:37.687435 [ 0.937768] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 24 13:02:37.699412 [ 0.937920] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 13:02:37.711411 [ 0.938258] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 24 13:02:37.711434 [ 0.938668] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 24 13:02:37.723425 [ 0.938815] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 13:02:37.735411 [ 0.939030] PCI host bridge to bus 0000:7f Sep 24 13:02:37.735432 [ 0.939170] pci_bus 0000:7f: root bus resource [bus 7f] Sep 24 13:02:37.735446 [ 0.939379] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 13:02:37.747425 (XEN) PCI add device 0000:7f:08.0 Sep 24 13:02:37.747443 [ 0.939902] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 13:02:37.759417 (XEN) PCI add device 0000:7f:08.2 Sep 24 13:02:37.759436 [ 0.940422] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 13:02:37.771416 (XEN) PCI add device 0000:7f:08.3 Sep 24 13:02:37.771434 [ 0.941037] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 13:02:37.783413 (XEN) PCI add device 0000:7f:09.0 Sep 24 13:02:37.783431 [ 0.941544] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 13:02:37.795412 (XEN) PCI add device 0000:7f:09.2 Sep 24 13:02:37.795431 [ 0.942072] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 13:02:37.795446 (XEN) PCI add device 0000:7f:09.3 Sep 24 13:02:37.807415 [ 0.942715] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 13:02:37.807437 (XEN) PCI add device 0000:7f:0b.0 Sep 24 13:02:37.819412 [ 0.943214] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 13:02:37.819435 (XEN) PCI add device 0000:7f:0b.1 Sep 24 13:02:37.819446 [ 0.943709] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 13:02:37.831419 (XEN) PCI add device 0000:7f:0b.2 Sep 24 13:02:37.831437 [ 0.944242] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 13:02:37.843416 (XEN) PCI add device 0000:7f:0b.3 Sep 24 13:02:37.843434 [ 0.944760] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 13:02:37.855416 (XEN) PCI add device 0000:7f:0c.0 Sep 24 13:02:37.855434 [ 0.945259] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 13:02:37.867414 (XEN) PCI add device 0000:7f:0c.1 Sep 24 13:02:37.867433 [ 0.945794] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 13:02:37.879413 (XEN) PCI add device 0000:7f:0c.2 Sep 24 13:02:37.879432 [ 0.946316] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 13:02:37.879447 (XEN) PCI add device 0000:7f:0c.3 Sep 24 13:02:37.891414 [ 0.946819] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 13:02:37.891436 (XEN) PCI add device 0000:7f:0c.4 Sep 24 13:02:37.903413 [ 0.947353] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 13:02:37.903436 (XEN) PCI add device 0000:7f:0c.5 Sep 24 13:02:37.903447 [ 0.947853] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 13:02:37.915420 (XEN) PCI add device 0000:7f:0c.6 Sep 24 13:02:37.915438 [ 0.948359] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 13:02:37.927417 (XEN) PCI add device 0000:7f:0c.7 Sep 24 13:02:37.927435 [ 0.948865] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 13:02:37.939422 (XEN) PCI add device 0000:7f:0d.0 Sep 24 13:02:37.939441 [ 0.949363] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 13:02:37.951413 (XEN) PCI add device 0000:7f:0d.1 Sep 24 13:02:37.951431 [ 0.949864] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 13:02:37.963420 (XEN) PCI add device 0000:7f:0d.2 Sep 24 13:02:37.963439 [ 0.950371] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 13:02:37.963454 (XEN) PCI add device 0000:7f:0d.3 Sep 24 13:02:37.975414 [ 0.950879] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 13:02:37.975436 (XEN) PCI add device 0000:7f:0d.4 Sep 24 13:02:37.987413 [ 0.951377] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 13:02:37.987435 (XEN) PCI add device 0000:7f:0d.5 Sep 24 13:02:37.987447 [ 0.951893] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 13:02:37.999419 (XEN) PCI add device 0000:7f:0f.0 Sep 24 13:02:37.999445 [ 0.960926] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 13:02:38.011415 (XEN) PCI add device 0000:7f:0f.1 Sep 24 13:02:38.011434 [ 0.961434] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 13:02:38.023416 (XEN) PCI add device 0000:7f:0f.2 Sep 24 13:02:38.023435 [ 0.961888] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 13:02:38.035412 (XEN) PCI add device 0000:7f:0f.3 Sep 24 13:02:38.035436 [ 0.962390] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 13:02:38.047416 (XEN) PCI add device 0000:7f:0f.4 Sep 24 13:02:38.047435 [ 0.962892] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 13:02:38.047450 (XEN) PCI add device 0000:7f:0f.5 Sep 24 13:02:38.059412 [ 0.963394] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 13:02:38.059434 (XEN) PCI add device 0000:7f:0f.6 Sep 24 13:02:38.071412 [ 0.963896] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 13:02:38.071435 (XEN) PCI add device 0000:7f:10.0 Sep 24 13:02:38.071447 [ 0.964396] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 13:02:38.083418 (XEN) PCI add device 0000:7f:10.1 Sep 24 13:02:38.083437 [ 0.964903] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 13:02:38.095419 (XEN) PCI add device 0000:7f:10.5 Sep 24 13:02:38.095437 [ 0.965406] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 13:02:38.107417 (XEN) PCI add device 0000:7f:10.6 Sep 24 13:02:38.107435 [ 0.965889] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 13:02:38.119412 (XEN) PCI add device 0000:7f:10.7 Sep 24 13:02:38.119430 [ 0.966395] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 13:02:38.131412 (XEN) PCI add device 0000:7f:12.0 Sep 24 13:02:38.131431 [ 0.966693] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 13:02:38.131446 (XEN) PCI add device 0000:7f:12.1 Sep 24 13:02:38.143414 [[ 2.833986] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 24 13:02:38.155420 [ 2.835978] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 24 13:02:38.167425 [ 2.836437] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 24 13:02:38.191412 [ 2.838081] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 24 13:02:38.203420 [ 2.838466] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 24 13:02:38.215425 [ 3.029007] megasas: 07.719.03.00-rc1 Sep 24 13:02:38.227412 [ 3.030509] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 13:02:38.227434 [ 3.030683] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 13:02:38.239413 [ 3.030869] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 24 13:02:38.239435 [ 3.031012] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 24 13:02:38.251426 [ 3.031048] Already setup the GSI :26 Sep 24 13:02:38.251445 [ 3.033239] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 13:02:38.263418 [ 3.033306] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 24 13:02:38.275384 [ 3.038456] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 24 13:02:38.275410 [ 3.038662] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 24 13:02:38.287423 [ 3.038809] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 24 13:02:38.299409 [ 3.038953] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 24 13:02:38.311410 [ 3.045588] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 24 13:02:38.311444 [ 3.045787] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 24 13:02:38.323416 [ 3.045932] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 13:02:38.335415 [ 3.069247] igb 0000:01:00.0: added PHC on eth0 Sep 24 13:02:38.335435 [ 3.069411] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 13:02:38.347416 [ 3.069556] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 13:02:38.359413 [ 3.069786] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 13:02:38.359434 [ 3.069923] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 13:02:38.371421 [ 3.072354] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 13:02:38.383411 [ 3.107879] igb 0000:01:00.1: added PHC on eth1 Sep 24 13:02:38.383432 [ 3.108045] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 13:02:38.395413 [ 3.108189] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 13:02:38.395437 [ 3.108409] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 13:02:38.407416 [ 3.108546] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 13:02:38.419415 [ 3.111411] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 13:02:38.419437 [ 3.119208] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 13:02:38.431413 [ 3.265774] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 24 13:02:38.443410 [ 3.265980] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 24 13:02:38.443433 [ 3.266124] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 24 13:02:38.455416 [ 3.266272] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 24 13:02:38.455438 [ 3.266414] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 24 13:02:38.467417 [ 3.266556] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 24 13:02:38.479421 [ 3.266767] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 24 13:02:38.491407 [ 3.266912] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 24 13:02:38.491430 [ 3.295722] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 24 13:02:38.503421 [ 3.295936] megaraid_sas 0000:05:00.0: INIT adapter done Sep 24 13:02:38.515412 [ 3.350874] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 24 13:02:38.515438 [ 3.351083] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 24 13:02:38.527415 [ 3.351226] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 24 13:02:38.539413 [ 3.351368] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 24 13:02:38.539436 [ 3.351770] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 24 13:02:38.551427 [ 3.351965] scsi host10: Avago SAS based MegaRAID driver Sep 24 13:02:38.563417 [ 3.355926] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 24 13:02:38.563444 [ 3.362146] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 24 13:02:38.575416 [ 3.362545] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 24 13:02:38.587416 [ 3.363204] sd 10:0:8:0: [sda] Write Protect is off Sep 24 13:02:38.587436 [ 3.364136] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 24 13:02:38.599419 [ 3.365013] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 24 13:02:38.611412 [ 3.436233] sda: sda1 sda2 < sda5 > Sep 24 13:02:38.611430 [ 3.436841] sd 10:0:8:0: [sda] Attached SCSI disk Sep 24 13:02:38.623358 Begin: Loading essential drivers ... done. Sep 24 13:02:43.423382 Begin: Running /scripts/init-premount ... done. Sep 24 13:02:43.435407 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 24 13:02:43.447401 Begin: Running /scripts/local-premount ... done. Sep 24 13:02:43.471363 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 24 13:02:43.519394 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 24 13:02:43.531379 /dev/mapper/himrod0--vg-root: clean, 46801/1220608 files, 788317/4882432 blocks Sep 24 13:02:43.579406 done. Sep 24 13:02:43.579421 [ 9.981990] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 24 13:02:43.903425 [ 9.986204] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 13:02:43.915387 done. Sep 24 13:02:43.915402 Begin: Running /scripts/local-bottom ... done. Sep 24 13:02:43.927397 Begin: Running /scripts/init-bottom ... done. Sep 24 13:02:43.951363 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 24 13:02:44.155422 INIT: version 3.06 booting Sep 24 13:02:44.155439 INIT: No inittab.d directory found Sep 24 13:02:44.179377 Using makefile-style concurrent boot in runlevel S. Sep 24 13:02:44.275387 Starting hotplug events dispatcher: systemd-udevd. Sep 24 13:02:44.899348 Synthesizing the initial hotplug events (subsystems)...done. Sep 24 13:02:44.959386 Synthesizing the initial hotplug events (devices)...done. Sep 24 13:02:45.523379 Waiting for /dev to be fully populated...done. Sep 24 13:02:46.063363 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 13:02:46.675403 done. Sep 24 13:02:46.687363 [ 12.852798] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 13:02:46.771392 Checking file systems.../dev/sda1: clean, 366/61056 files, 40430/243968 blocks Sep 24 13:02:47.371363 done. Sep 24 13:02:47.371378 Cleaning up temporary files... /tmp. Sep 24 13:02:47.443381 [ 13.640420] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 24 13:02:47.563421 [ 13.642712] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 13:02:47.575374 [ 13.730172] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 24 13:02:47.659373 Mounting local filesystems...done. Sep 24 13:02:47.803397 Activating swapfile swap, if any...done. Sep 24 13:02:47.803416 Cleaning up temporary files.... Sep 24 13:02:47.827378 Starting Setting kernel variables: sysctl. Sep 24 13:02:47.863383 [ 15.222810] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 24 13:02:49.139409 [ 15.222993] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 24 13:02:49.151417 [ 15.223277] device enx70db98700dae entered promiscuous mode Sep 24 13:02:49.163382 [ 15.249754] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 24 13:02:49.175423 [ 15.250443] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 24 13:02:49.187417 [ 15.261712] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 24 13:02:49.187439 [ 15.261885] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 24 13:02:49.199393 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 24 13:02:49.583403 done. Sep 24 13:02:49.583418 Cleaning up temporary files.... Sep 24 13:02:49.619377 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 24 13:02:49.715371 Starting nftables: none Sep 24 13:02:49.715389 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 24 13:02:49.739412 flush ruleset Sep 24 13:02:49.739427 ^^^^^^^^^^^^^^ Sep 24 13:02:49.751413 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 24 13:02:49.751437 table inet filter { Sep 24 13:02:49.751447 ^^ Sep 24 13:02:49.763410 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 24 13:02:49.763446 chain input { Sep 24 13:02:49.763456 ^^^^^ Sep 24 13:02:49.763465 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 24 13:02:49.775422 chain forward { Sep 24 13:02:49.775438 ^^^^^^^ Sep 24 13:02:49.775447 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 24 13:02:49.787423 chain output { Sep 24 13:02:49.787439 ^^^^^^ Sep 24 13:02:49.787448 is already running Sep 24 13:02:49.799412 . Sep 24 13:02:49.799426 INIT: Entering runlevel: 2 Sep 24 13:02:49.799438 Using makefile-style concurrent boot in runlevel 2. Sep 24 13:02:49.799451 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 24 13:02:50.123364 [ 16.289743] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 24 13:02:50.207400 . Sep 24 13:02:51.131361 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 13:02:51.371411 failed. Sep 24 13:02:51.371426 Starting NTP server: ntpd2024-09-24T13:02:51 ntpd[1523]: INIT: ntpd ntpsec-1.2.2: Starting Sep 24 13:02:51.515422 2024-09-24T13:02:51 ntpd[1523]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 24 13:02:51.527416 . Sep 24 13:02:51.527430 Starting SMP IRQ Balancer: irqbalance. Sep 24 13:02:51.599381 Starting system message bus: dbus. Sep 24 13:02:51.647364 [ 17.909356] xen_acpi_processor: Uploading Xen processor PM info Sep 24 13:02:51.827396 Starting OpenBSD Secure Shell server: sshd. Sep 24 13:02:51.887384 (XEN) common/grant_table.c:1909:d0v0 Expanding d0 grant table from 1 to 2 frames Sep 24 13:02:52.799413 Starting /usr/local/sbin/xenstored... Sep 24 13:02:52.811412 Setting domain 0 name, domid and JSON config... Sep 24 13:02:52.811432 Done setting up Dom0 Sep 24 13:02:52.811442 Starting xenconsoled... Sep 24 13:02:52.811452 Starting QEMU as disk backend for dom0 Sep 24 13:02:52.823403 [ 18.908809] vif vif-1 enX1: renamed from eth0 Sep 24 13:02:52.823423 Sep 24 13:02:53.879376 Debian GNU/Linux 12 himrod0 hvc0 Sep 24 13:02:53.891366 Sep 24 13:02:53.891381 himrod0 login: [ 63.951114] loop0: detected capacity change from 0 to 1316864 Sep 24 13:03:37.875381 (XEN) HVM d1v0 save: CPU Sep 24 13:04:31.935494 (XEN) HVM d1v1 save: CPU Sep 24 13:04:31.935513 (XEN) HVM d1 save: PIC Sep 24 13:04:31.935524 (XEN) HVM d1 save: IOAPIC Sep 24 13:04:31.935534 (XEN) HVM d1v0 save: LAPIC Sep 24 13:04:31.947498 (XEN) HVM d1v1 save: LAPIC Sep 24 13:04:31.947517 (XEN) HVM d1v0 save: LAPIC_REGS Sep 24 13:04:31.947528 (XEN) HVM d1v1 save: LAPIC_REGS Sep 24 13:04:31.947539 (XEN) HVM d1 save: PCI_IRQ Sep 24 13:04:31.959488 (XEN) HVM d1 save: ISA_IRQ Sep 24 13:04:31.959507 (XEN) HVM d1 save: PCI_LINK Sep 24 13:04:31.959519 (XEN) HVM d1 save: PIT Sep 24 13:04:31.959528 (XEN) HVM d1 save: RTC Sep 24 13:04:31.959538 (XEN) HVM d1 save: HPET Sep 24 13:04:31.971487 (XEN) HVM d1 save: PMTIMER Sep 24 13:04:31.971505 (XEN) HVM d1v0 save: MTRR Sep 24 13:04:31.971516 (XEN) HVM d1v1 save: MTRR Sep 24 13:04:31.971527 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Sep 24 13:04:31.983489 (XEN) HVM d1v0 save: CPU_XSAVE Sep 24 13:04:31.983509 (XEN) HVM d1v1 save: CPU_XSAVE Sep 24 13:04:31.983524 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Sep 24 13:04:31.983535 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Sep 24 13:04:31.995492 (XEN) HVM d1v0 save: VMCE_VCPU Sep 24 13:04:31.995511 (XEN) HVM d1v1 save: VMCE_VCPU Sep 24 13:04:31.995522 (XEN) HVM d1v0 save: TSC_ADJUST Sep 24 13:04:32.007488 (XEN) HVM d1v1 save: TSC_ADJUST Sep 24 13:04:32.007508 (XEN) HVM d1v0 save: CPU_MSR Sep 24 13:04:32.007519 (XEN) HVM d1v1 save: CPU_MSR Sep 24 13:04:32.007530 (XEN) HVM restore d1: CPU 0 Sep 24 13:04:32.019442 [ 119.861237] xenbr0: port 2(vif1.0) entered blocking state Sep 24 13:04:33.783499 [ 119.861475] xenbr0: port 2(vif1.0) entered disabled state Sep 24 13:04:33.795462 [ 119.861851] device vif1.0 entered promiscuous mode Sep 24 13:04:33.795484 [ 120.205984] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 24 13:04:34.131491 [ 120.206220] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 24 13:04:34.131513 [ 120.206588] device vif1.0-emu entered promiscuous mode Sep 24 13:04:34.143490 [ 120.217814] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 24 13:04:34.143513 [ 120.218024] xenbr0: port 3(vif1.0-emu) entered forwarding state Sep 24 13:04:34.155466 (d1) HVM Loader Sep 24 13:04:34.179487 (d1) Detected Xen v4.20-unstable Sep 24 13:04:34.179506 (d1) Xenbus rings @0xfeffc000, event channel 1 Sep 24 13:04:34.179519 (d1) System requested SeaBIOS Sep 24 13:04:34.191487 (d1) CPU speed is 1995 MHz Sep 24 13:04:34.191505 (d1) Relocating guest memory for lowmem MMIO space disabled Sep 24 13:04:34.191520 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 24 13:04:34.203489 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 24 13:04:34.203512 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 24 13:04:34.215490 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 24 13:04:34.215512 (d1) PCI-ISA link 0 routed to IRQ5 Sep 24 13:04:34.227487 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 24 13:04:34.227510 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 24 13:04:34.239486 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 24 13:04:34.239508 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 24 13:04:34.251488 (d1) PCI-ISA link 1 routed to IRQ10 Sep 24 13:04:34.251507 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 24 13:04:34.251522 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 24 13:04:34.263490 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 24 13:04:34.263512 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 24 13:04:34.275491 (d1) PCI-ISA link 2 routed to IRQ11 Sep 24 13:04:34.275510 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 24 13:04:34.287420 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 24 13:04:34.287441 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 24 13:04:34.299414 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 24 13:04:34.299436 (d1) PCI-ISA link 3 routed to IRQ5 Sep 24 13:04:34.311409 (d1) pci dev 01:2 INTD->IRQ5 Sep 24 13:04:34.311427 (d1) pci dev 01:3 INTA->IRQ10 Sep 24 13:04:34.311438 (d1) pci dev 02:0 INTA->IRQ11 Sep 24 13:04:34.311448 (d1) pci dev 04:0 INTA->IRQ5 Sep 24 13:04:34.323411 (d1) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 13:04:34.323434 (d1) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 13:04:34.335412 (d1) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 13:04:34.335432 (d1) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 13:04:34.335445 (d1) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 13:04:34.347416 (d1) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 13:04:34.347436 (d1) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 13:04:34.359418 (d1) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 13:04:34.359438 (d1) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 13:04:34.371411 (d1) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 13:04:34.371431 (d1) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 13:04:34.371443 (d1) Multiprocessor initialisation: Sep 24 13:04:34.383412 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 13:04:34.383436 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 13:04:34.395415 (d1) Testing HVM environment: Sep 24 13:04:34.395433 (d1) Using scratch memory at 400000 Sep 24 13:04:34.407411 (d1) - REP INSB across page boundaries ... passed Sep 24 13:04:34.407440 (d1) - REP INSW across page boundaries ... passed Sep 24 13:04:34.407453 (d1) - GS base MSRs and SWAPGS ... passed Sep 24 13:04:34.419415 (d1) Passed 3 of 3 tests Sep 24 13:04:34.419432 (d1) Writing SMBIOS tables ... Sep 24 13:04:34.419444 (d1) Loading SeaBIOS ... Sep 24 13:04:34.419453 (d1) Creating MP tables ... Sep 24 13:04:34.431413 (d1) Loading ACPI ... Sep 24 13:04:34.431430 (d1) vm86 TSS at fc100300 Sep 24 13:04:34.431441 (d1) BIOS map: Sep 24 13:04:34.431449 (d1) 10000-100e3: Scratch space Sep 24 13:04:34.443410 (d1) c0000-fffff: Main BIOS Sep 24 13:04:34.443428 (d1) E820 table: Sep 24 13:04:34.443438 (d1) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 13:04:34.443450 (d1) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 13:04:34.455416 (d1) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 13:04:34.455437 (d1) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 13:04:34.467413 (d1) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 13:04:34.467432 (d1) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 13:04:34.479412 (d1) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 13:04:34.479432 (d1) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 13:04:34.491411 (d1) Invoking SeaBIOS ... Sep 24 13:04:34.491429 (d1) SeaBIOS (version 2424e4c-Xen) Sep 24 13:04:34.491441 (d1) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 13:04:34.503417 (d1) Sep 24 13:04:34.503431 (d1) Found Xen hypervisor signature at 40000000 Sep 24 13:04:34.503444 (d1) Running on QEMU (i440fx) Sep 24 13:04:34.515410 (d1) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 13:04:34.515436 (d1) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 13:04:34.527413 (d1) xen: copy e820... Sep 24 13:04:34.527430 (d1) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 24 13:04:34.527444 (d1) Found 8 PCI devices (max PCI bus is 00) Sep 24 13:04:34.539415 (d1) Allocated Xen hypercall page at effff000 Sep 24 13:04:34.539434 (d1) Detected Xen v4.20-unstable Sep 24 13:04:34.551413 (d1) xen: copy BIOS tables... Sep 24 13:04:34.551433 (d1) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 24 13:04:34.551446 (d1) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 24 13:04:34.563411 (d1) Copying PIR from 0x00010040 to 0x000f5120 Sep 24 13:04:34.563430 (d1) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 24 13:04:34.575410 (d1) table(50434146)=0xfc00a370 (via xsdt) Sep 24 13:04:34.575430 (d1) Using pmtimer, ioport 0xb008 Sep 24 13:04:34.575442 (d1) table(50434146)=0xfc00a370 (via xsdt) Sep 24 13:04:34.587409 (d1) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 13:04:34.587430 (d1) parse_termlist: parse error, skip from 16/27641 Sep 24 13:04:34.587443 (d1) parse_termlist: parse error, skip from 87/6041 Sep 24 13:04:34.599407 (d1) Scan for VGA option rom Sep 24 13:04:34.599425 (d1) Running option rom at c000:0003 Sep 24 13:04:34.599436 (d1) pmm call arg1=0 Sep 24 13:04:34.755380 (d1) Turning on vga text mode console Sep 24 13:04:34.767369 (d1) SeaBIOS (version 2424e4c-Xen) Sep 24 13:04:34.851386 (d1) Machine UUID 75af9fd9-adeb-4ec3-a191-baa9e7837db5 Sep 24 13:04:34.863410 (d1) UHCI init on dev 00:01.2 (io=c200) Sep 24 13:04:34.863430 (d1) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 13:04:34.863443 (d1) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 13:04:34.875417 (d1) Searching bootorder for: HALT Sep 24 13:04:34.875436 (d1) Found 0 lpt ports Sep 24 13:04:34.875446 (d1) Found 1 serial ports Sep 24 13:04:34.887413 (d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 13:04:34.887435 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 13:04:34.899412 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 13:04:34.899435 (d1) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 13:04:34.911413 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 13:04:34.911442 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 13:04:34.923383 (d1) PS2 keyboard initialized Sep 24 13:04:34.923401 (d1) All threads complete. Sep 24 13:04:34.959387 (d1) Scan for option roms Sep 24 13:04:34.959404 (d1) Running option rom at c980:0003 Sep 24 13:04:34.983396 (d1) pmm call arg1=1 Sep 24 13:04:34.983412 (d1) pmm call arg1=0 Sep 24 13:04:34.995373 (d1) pmm call arg1=1 Sep 24 13:04:34.995391 (d1) pmm call arg1=0 Sep 24 13:04:34.995401 (d1) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 13:04:35.007395 (d1) Sep 24 13:04:35.007410 (d1) Press ESC for boot menu. Sep 24 13:04:35.019366 (d1) Sep 24 13:04:35.019381 (d1) Searching bootorder for: HALT Sep 24 13:04:37.563388 (d1) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 13:04:37.575421 (d1) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 24 13:04:37.587412 (d1) Returned 16773120 bytes of ZoneHigh Sep 24 13:04:37.587432 (d1) e820 map has 8 items: Sep 24 13:04:37.587442 (d1) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 13:04:37.599412 (d1) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 13:04:37.599432 (d1) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 13:04:37.611411 (d1) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 13:04:37.611431 (d1) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 13:04:37.623412 (d1) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 13:04:37.623432 (d1) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 13:04:37.623445 (d1) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 13:04:37.635417 (d1) enter handle_19: Sep 24 13:04:37.635434 (d1) NULL Sep 24 13:04:37.635443 (d1) Booting from DVD/CD... Sep 24 13:04:37.635453 (d1) Booting from 0000:7c00 Sep 24 13:04:37.647374 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 13:04:38.211392 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 24 13:04:49.135418 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 24 13:04:49.147414 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 24 13:04:49.147436 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 24 13:04:49.159410 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 24 13:04:49.159432 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 24 13:04:49.171411 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 24 13:04:49.171434 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 24 13:04:49.183413 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 24 13:04:49.183435 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 24 13:04:49.195412 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 24 13:04:49.195434 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 24 13:04:49.207412 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 24 13:04:49.207433 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 24 13:04:49.219411 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 24 13:04:49.219433 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 24 13:04:49.231369 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v0 RDMSR 0x00000034 unimplemented Sep 24 13:04:49.675402 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 13:11:19.623369 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 13:18:01.035402 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 13:24:41.443402 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 13:31:22.851397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 13:38:03.267379 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 13:44:44.671506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 13:51:26.083401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 13:58:06.495399 Sep 24 14:00:07.514206 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 24 14:00:07.535518 Sep 24 14:00:07.535766 Sep 24 14:00:08.519986 (XEN) '0' pressed -> dumping Dom0's registers Sep 24 14:00:08.543436 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 24 14:00:08.543455 (XEN) RIP: e033:[ fff81bbb3aa>] Sep 24 14:00:08.555447 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 24 14:00:08.555469 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 24 14:00:08.567427 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:00:08.567449 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 000000000c6fc544 Sep 24 14:00:08.579428 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 14:00:08.591423 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 24 14:00:08.591445 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 24 14:00:08.607442 (XEN) cr3: 0000000836c8d000 cr2: 0000560fd6893038 Sep 24 14:00:08.607461 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 14:00:08.619414 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:00:08.619436 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 24 14:00:08.631417 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:00:08.631439 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc 2c4a441f45d88700 Sep 24 14:00:08.643419 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 24 14:00:08.655419 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 24 14:00:08.655441 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 24 14:00:08.667416 (XEN) 2c4a441f45d88700 0000000000000000 0000000000000040 0000000000000000 Sep 24 14:00:08.679413 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 24 14:00:08.679434 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 24 14:00:08.691418 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 24 14:00:08.703413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:08.703434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:08.715415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:08.727413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:08.727434 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:08.739420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:08.751412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:08.751432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:08.763413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:08.775412 (XEN) 0000000000000000 0000000000000000 Sep 24 14:00:08.775430 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 24 14:00:08.775442 (XEN) RIP: e033:[] Sep 24 14:00:08.787413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 24 14:00:08.787436 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 24 14:00:08.799415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:00:08.799437 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 0000000002e0577c Sep 24 14:00:08.811416 (XEN) r9: 000003247d116d00 r10: 0000000000000000 r11: 0000000000000246 Sep 24 14:00:08.823423 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 24 14:00:08.823445 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:00:08.835415 (XEN) cr3: 000000105260c000 cr2: 00007fa29f5fb170 Sep 24 14:00:08.835435 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 14:00:08.847418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:00:08.859413 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 24 14:00:08.859434 (XEN) 000000000000003d 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:00:08.871416 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 5071790fa56a8100 Sep 24 14:00:08.871438 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:08.883419 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:00:08.895359 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:08.895380 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:08.907424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:08.919410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:08.919431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:08.931422 (XEN) 0000000000000000 0000000000000000 Sep 24 14:00:08.931440 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 24 14:00:08.943414 (XEN) RIP: e033:[] Sep 24 14:00:08.943433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 24 14:00:08.955412 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 24 14:00:08.955434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:00:08.967415 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 0000000000d6b2ac Sep 24 14:00:08.979413 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 14:00:08.979435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 24 14:00:08.991412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:00:08.991434 (XEN) cr3: 00000008346f5000 cr2: 00007ffc3000cedb Sep 24 14:00:09.003419 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 14:00:09.015410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:00:09.015432 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 24 14:00:09.027413 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:00:09.027435 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c15b1d6b3e519200 Sep 24 14:00:09.039421 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.051414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:00:09.051436 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.063413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.075410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.075432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.087415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.087436 (XEN) 0000000000000000 0000000000000000 Sep 24 14:00:09.099415 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 24 14:00:09.099434 (XEN) RIP: e033:[] Sep 24 14:00:09.111410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 24 14:00:09.111433 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 24 14:00:09.123412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:00:09.123434 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 0000000000237ccc Sep 24 14:00:09.135425 (XEN) r9: 000003488130fd00 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 14:00:09.147415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 24 14:00:09.147437 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:00:09.159416 (XEN) cr3: 000000105260c000 cr2: 00007f5def554740 Sep 24 14:00:09.159436 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 14:00:09.171417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:00:09.183413 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 24 14:00:09.183433 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:00:09.195412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 93b651b6afb14700 Sep 24 14:00:09.195434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.207416 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:00:09.219413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.219433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.231416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.243411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.243431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.255416 (XEN) 0000000000000000 0000000000000000 Sep 24 14:00:09.255434 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 24 14:00:09.267411 (XEN) RIP: e033:[] Sep 24 14:00:09.267430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 24 14:00:09.279413 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 24 14:00:09.279435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:00:09.291415 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 000000000019727c Sep 24 14:00:09.291437 (XEN) r9: 0000032519787d00 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 14:00:09.303416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 24 14:00:09.315414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:00:09.315436 (XEN) cr3: 000000105260c000 cr2: 00007fee29eb1d10 Sep 24 14:00:09.327415 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 24 14:00:09.327436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:00:09.339417 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 24 14:00:09.351412 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:00:09.351434 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 ae205579ebd74d00 Sep 24 14:00:09.363421 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.363442 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:00:09.375418 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.387416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.387437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.399417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.411413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.411434 (XEN) 0000000000000000 0000000000000000 Sep 24 14:00:09.423414 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 24 14:00:09.423433 (XEN) RIP: e033:[] Sep 24 14:00:09.423445 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 24 14:00:09.435415 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 24 14:00:09.447419 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:00:09.447442 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 00000000004fc4a4 Sep 24 14:00:09.459389 (XEN) r9: 000003488130fd00 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 14:00:09.471414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 24 14:00:09.471436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:00:09.483414 (XEN) cr3: 000000105260c000 cr2: 00007efc659124c8 Sep 24 14:00:09.483434 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 14:00:09.495418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:00:09.507410 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 24 14:00:09.507430 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:00:09.519416 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 ec5bf5ae6a77b600 Sep 24 14:00:09.519438 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.531414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:00:09.543415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.543437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.555416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.567414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.567435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.579453 (XEN) 0000000000000000 0000000000000000 Sep 24 14:00:09.579471 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 24 14:00:09.591407 (XEN) RIP: e033:[] Sep 24 14:00:09.591427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 24 14:00:09.591442 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 24 14:00:09.603420 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:00:09.615418 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 000000000029121c Sep 24 14:00:09.615440 (XEN) r9: 0000000006098d00 r10: 0000000000000001 r11: 0000000000000246 Sep 24 14:00:09.627419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 24 14:00:09.639414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:00:09.639436 (XEN) cr3: 000000105260c000 cr2: 00007efc653849c0 Sep 24 14:00:09.651414 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 14:00:09.651435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:00:09.663419 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 24 14:00:09.663439 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:00:09.675417 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 f457cb15cdfe0700 Sep 24 14:00:09.687414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.687435 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:00:09.699422 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.711412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.711433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.723415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.735410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.735431 (XEN) 0000000000000000 0000000000000000 Sep 24 14:00:09.747415 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 24 14:00:09.747442 (XEN) RIP: e033:[] Sep 24 14:00:09.747455 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 24 14:00:09.759417 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 24 14:00:09.771414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:00:09.771437 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 0000000000616abc Sep 24 14:00:09.783492 (XEN) r9: 000003488130fd00 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 14:00:09.783514 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 24 14:00:09.795495 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:00:09.807490 (XEN) cr3: 000000105260c000 cr2: 00007fc761b339c0 Sep 24 14:00:09.807510 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 14:00:09.819491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:00:09.819513 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 24 14:00:09.831491 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:00:09.843487 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c8a96a4dcf844000 Sep 24 14:00:09.843510 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.855490 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:00:09.867486 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.867509 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.879490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.879511 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.891493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:09.903488 (XEN) 0000000000000000 0000000000000000 Sep 24 14:00:09.903507 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 24 14:00:09.903519 (XEN) RIP: e033:[] Sep 24 14:00:09.915491 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 24 14:00:09.915513 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 24 14:00:09.927494 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:00:09.939488 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 00000000000537f4 Sep 24 14:00:09.939511 (XEN) r9: 000003488130fd00 r10: 00000322e3770700 r11: 0000000000000246 Sep 24 14:00:09.951492 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 24 14:00:09.963498 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:00:09.963520 (XEN) cr3: 000000105260c000 cr2: 00007fff204cbc30 Sep 24 14:00:09.975417 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 14:00:09.975438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:00:09.987416 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 24 14:00:09.987437 (XEN) 0000000684d1dfb6 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:00:09.999418 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 fca1080631bcb400 Sep 24 14:00:10.011414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.011435 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:00:10.023416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.035412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.035432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.047418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.059409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.059438 (XEN) 0000000000000000 0000000000000000 Sep 24 14:00:10.071412 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 24 14:00:10.071431 (XEN) RIP: e033:[] Sep 24 14:00:10.071443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 24 14:00:10.083418 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 24 14:00:10.083440 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:00:10.095420 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 000000000011365c Sep 24 14:00:10.107412 (XEN) r9: 000003488130fd00 r10: 0000000000000001 r11: 0000000000000246 Sep 24 14:00:10.107434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 24 14:00:10.119417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:00:10.131414 (XEN) cr3: 0000000836c8d000 cr2: 000055a2dd1e6200 Sep 24 14:00:10.131433 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 14:00:10.143414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:00:10.143435 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 24 14:00:10.155416 (XEN) 00000000000f1c67 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:00:10.155438 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 fda53555e80e5d00 Sep 24 14:00:10.167417 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.179414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:00:10.179435 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.191417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.203414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.203435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.215415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.227413 (XEN) 0000000000000000 0000000000000000 Sep 24 14:00:10.227431 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 24 14:00:10.227444 (XEN) RIP: e033:[] Sep 24 14:00:10.239418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 24 14:00:10.239440 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 24 14:00:10.251418 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:00:10.263413 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 0000000000096a54 Sep 24 14:00:10.263435 (XEN) r9: 000000000000ed00 r10: 000003231f11d100 r11: 0000000000000246 Sep 24 14:00:10.275417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 24 14:00:10.287412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:00:10.287434 (XEN) cr3: 000000105260c000 cr2: 00007fa37248a6b0 Sep 24 14:00:10.299412 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 24 14:00:10.299434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:00:10.311414 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 24 14:00:10.311434 (XEN) 0000000684d1af15 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:00:10.323419 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d9a159b356105b00 Sep 24 14:00:10.335413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.335433 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:00:10.347414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.359418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.359439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.371425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.383411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.383432 (XEN) 0000000000000000 0000000000000000 Sep 24 14:00:10.395501 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 24 14:00:10.395512 (XEN) RIP: e033:[] Sep 24 14:00:10.395518 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 24 14:00:10.407425 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 24 14:00:10.407440 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:00:10.419417 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 000000000027c5fc Sep 24 14:00:10.431412 (XEN) r9: 000003488130fd00 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 14:00:10.431434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 24 14:00:10.443417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:00:10.455420 (XEN) cr3: 000000105260c000 cr2: 0000559990b1c534 Sep 24 14:00:10.455440 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 14:00:10.467421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:00:10.467442 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 24 14:00:10.479425 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:00:10.479447 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 612590504fbdbc00 Sep 24 14:00:10.491431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.503430 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:00:10.503452 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.515423 (XEN) 0000000000000000 0000000000000000 0000000000000 Sep 24 14:00:10.522128 000 0000000000000000 Sep 24 14:00:10.527428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.527449 (XEN) 00000000000 Sep 24 14:00:10.527790 00000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.539428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.551424 (XEN) 0000000000000000 0000000000000000 Sep 24 14:00:10.551442 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 24 14:00:10.551460 (XEN) RIP: e033:[] Sep 24 14:00:10.563421 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 24 14:00:10.563443 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 24 14:00:10.575416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:00:10.587417 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 00000000000c1124 Sep 24 14:00:10.587440 (XEN) r9: 000000000000ed00 r10: 0000000000000000 r11: 0000000000000246 Sep 24 14:00:10.599414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 24 14:00:10.599435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:00:10.611416 (XEN) cr3: 000000105260c000 cr2: 00007f21430f6170 Sep 24 14:00:10.623411 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 14:00:10.623433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:00:10.635415 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 24 14:00:10.635435 (XEN) 0000000000000000 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:00:10.647415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 02a034222018cb00 Sep 24 14:00:10.659419 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.659440 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:00:10.671423 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.671444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.683415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.695415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.695435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.707416 (XEN) 0000000000000000 0000000000000000 Sep 24 14:00:10.707433 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 24 14:00:10.719418 (XEN) RIP: e033:[] Sep 24 14:00:10.719437 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 24 14:00:10.731415 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 24 14:00:10.731437 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:00:10.743417 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 00000000000435e4 Sep 24 14:00:10.755411 (XEN) r9: 000000000010ed00 r10: 0000000000000000 r11: 0000000000000246 Sep 24 14:00:10.755433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 24 14:00:10.767417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:00:10.779410 (XEN) cr3: 000000105260c000 cr2: 00005642b3ed22f8 Sep 24 14:00:10.779430 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 14:00:10.791406 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:00:10.791427 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 24 14:00:10.803414 (XEN) 0000000000000000 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:00:10.803435 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 7bd24af177fe8a00 Sep 24 14:00:10.815422 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.827411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:00:10.827433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.839415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.851414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.851435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.863413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.875412 (XEN) 0000000000000000 0000000000000000 Sep 24 14:00:10.875430 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 24 14:00:10.875442 (XEN) RIP: e033:[] Sep 24 14:00:10.887416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 24 14:00:10.887438 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 24 14:00:10.899417 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:00:10.899439 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 0000000000089cd4 Sep 24 14:00:10.911418 (XEN) r9: 000000001099ad00 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 14:00:10.923414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 24 14:00:10.923435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:00:10.935416 (XEN) cr3: 000000105260c000 cr2: 00007fbb4366b9c0 Sep 24 14:00:10.947408 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 14:00:10.947430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:00:10.959411 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 24 14:00:10.959432 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:00:10.971416 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 2112427c71da2e00 Sep 24 14:00:10.971446 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.983415 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:00:10.995414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:10.995435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.007416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.019421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.019441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.031416 (XEN) 0000000000000000 0000000000000000 Sep 24 14:00:11.031434 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 24 14:00:11.043423 (XEN) RIP: e033:[] Sep 24 14:00:11.043442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 24 14:00:11.055413 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 24 14:00:11.055435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:00:11.067418 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 000000000003d5bc Sep 24 14:00:11.079414 (XEN) r9: 000003488130fd00 r10: 00000000000003ba r11: 0000000000000246 Sep 24 14:00:11.079436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 24 14:00:11.091417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:00:11.103412 (XEN) cr3: 0000000836c8d000 cr2: 00007f8dbf420aa1 Sep 24 14:00:11.103432 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 24 14:00:11.115412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:00:11.115433 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 24 14:00:11.127411 (XEN) 00000000000ee6b7 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:00:11.127433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d4bc6c38d647d700 Sep 24 14:00:11.139417 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.151410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:00:11.151432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.163415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.175418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.175439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.187415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.199411 (XEN) 0000000000000000 0000000000000000 Sep 24 14:00:11.199429 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 24 14:00:11.199442 (XEN) RIP: e033:[] Sep 24 14:00:11.211434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 24 14:00:11.211456 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 24 14:00:11.223416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:00:11.223438 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 00000000010c0714 Sep 24 14:00:11.235419 (XEN) r9: 000003488130fd00 r10: 00000323d1e22f00 r11: 0000000000000246 Sep 24 14:00:11.247414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 24 14:00:11.247435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:00:11.259407 (XEN) cr3: 0000000836c8d000 cr2: 000055716f4f0038 Sep 24 14:00:11.259427 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 14:00:11.271417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:00:11.283411 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 24 14:00:11.283440 (XEN) 0000000684e0072c 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:00:11.295413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 20adb43d6f68fc00 Sep 24 14:00:11.295435 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.307413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:00:11.319412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.319433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.331414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.343410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.343431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.355415 (XEN) 0000000000000000 0000000000000000 Sep 24 14:00:11.355433 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 24 14:00:11.367413 (XEN) RIP: e033:[] Sep 24 14:00:11.367431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 24 14:00:11.379410 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 24 14:00:11.379432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:00:11.391416 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 00000000285ad024 Sep 24 14:00:11.403409 (XEN) r9: 000003247940dd00 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 14:00:11.403431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 24 14:00:11.415415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:00:11.415436 (XEN) cr3: 000000105260c000 cr2: 000055c576257534 Sep 24 14:00:11.427416 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 14:00:11.439410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:00:11.439431 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 24 14:00:11.451408 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:00:11.451430 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 cb69e33f57b36f00 Sep 24 14:00:11.463414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.463435 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:00:11.475417 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.487416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.487437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.499418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.511414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.511435 (XEN) 0000000000000000 0000000000000000 Sep 24 14:00:11.523413 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 24 14:00:11.523433 (XEN) RIP: e033:[] Sep 24 14:00:11.523445 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 24 14:00:11.535418 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 24 14:00:11.547414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:00:11.547436 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 000000000009524c Sep 24 14:00:11.559416 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 24 14:00:11.571411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 24 14:00:11.571433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:00:11.583416 (XEN) cr3: 000000105260c000 cr2: 00007fd5c30c3520 Sep 24 14:00:11.583436 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 14:00:11.595422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:00:11.607413 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 24 14:00:11.607434 (XEN) 000000000000001a 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:00:11.619415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 2c53a214f2597d00 Sep 24 14:00:11.619436 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.631414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:00:11.643408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.643429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.655412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.667407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.667428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.679412 (XEN) 0000000000000000 0000000000000000 Sep 24 14:00:11.679430 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 24 14:00:11.691409 (XEN) RIP: e033:[] Sep 24 14:00:11.691428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 24 14:00:11.691443 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 24 14:00:11.703416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:00:11.715411 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 0000000000059e34 Sep 24 14:00:11.715433 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 14:00:11.727415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 24 14:00:11.739410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:00:11.739431 (XEN) cr3: 000000105260c000 cr2: 00007fea84faf740 Sep 24 14:00:11.751417 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 14:00:11.751438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:00:11.763414 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 24 14:00:11.763434 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:00:11.775418 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 6061040b8bd87200 Sep 24 14:00:11.787411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.787432 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:00:11.799417 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.811415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.811435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:11.823415 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 3463728483816) Sep 24 14:00:11.835414 (XEN) heap[node=0][zone=0] -> 0 pages Sep 24 14:00:11.835433 (XEN) heap[node=0][zone=1] -> 0 pages Sep 24 14:00:11.835445 (XEN) heap[node=0][zone=2] -> 0 pages Sep 24 14:00:11.847412 (XEN) heap[node=0][zone=3] -> 0 pages Sep 24 14:00:11.847431 (XEN) heap[node=0][zone=4] -> 0 pages Sep 24 14:00:11.847443 (XEN) heap[node=0][zone=5] -> 0 pages Sep 24 14:00:11.859413 (XEN) heap[node=0][zone=6] -> 0 pages Sep 24 14:00:11.859432 (XEN) heap[node=0][zone=7] -> 0 pages Sep 24 14:00:11.859443 (XEN) heap[node=0][zone=8] -> 0 pages Sep 24 14:00:11.871411 (XEN) heap[node=0][zone=9] -> 0 pages Sep 24 14:00:11.871430 (XEN) heap[node=0][zone=10] -> 0 pages Sep 24 14:00:11.871442 (XEN) heap[node=0][zone=11] -> 0 pages Sep 24 14:00:11.883412 (XEN) heap[node=0][zone=12] -> 0 pages Sep 24 14:00:11.883432 (XEN) heap[node=0][zone=13] -> 0 pages Sep 24 14:00:11.883443 (XEN) heap[node=0][zone=14] -> 0 pages Sep 24 14:00:11.895421 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 24 14:00:11.895441 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 24 14:00:11.895454 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 24 14:00:11.907412 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 24 14:00:11.907432 (XEN) heap[node=0][zone=19] -> 190815 pages Sep 24 14:00:11.907444 (XEN) heap[node=0][zone=20] -> 0 pages Sep 24 14:00:11.919415 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 24 14:00:11.919434 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 24 14:00:11.931409 (XEN) heap[node=0][zone=23] -> 3372083 pages Sep 24 14:00:11.931429 (XEN) heap[node=0][zone=24] -> 0 pages Sep 24 14:00:11.931440 (XEN) heap[node=0][zone=25] -> 0 pages Sep 24 14:00:11.943412 (XEN) heap[node=0][zone=26] -> 0 pages Sep 24 14:00:11.943431 (XEN) heap[node=0][zone=27] -> 0 pages Sep 24 14:00:11.943442 (XEN) heap[node=0][zone=28] -> 0 pages Sep 24 14:00:11.955410 (XEN) heap[node=0][zone=29] -> 0 pages Sep 24 14:00:11.955429 (XEN) heap[node=0][zone=30] -> 0 pages Sep 24 14:00:11.955441 (XEN) heap[node=0][zone=31] -> 0 pages Sep 24 14:00:11.967414 (XEN) heap[node=0][zone=32] -> 0 pages Sep 24 14:00:11.967432 (XEN) heap[node=0][zone=33] -> 0 pages Sep 24 14:00:11.967444 (XEN) heap[node=0][zone=34] -> 0 pages Sep 24 14:00:11.979410 (XEN) heap[node=0][zone=35] -> 0 pages Sep 24 14:00:11.979429 (XEN) heap[node=0][zone=36] -> 0 pages Sep 24 14:00:11.979441 (XEN) heap[node=0][zone=37] -> 0 pages Sep 24 14:00:11.991410 (XEN) heap[node=0][zone=38] -> 0 pages Sep 24 14:00:11.991430 (XEN) heap[node=0][zone=39] -> 0 pages Sep 24 14:00:11.991441 (XEN) heap[node=0][zone=40] -> 0 pages Sep 24 14:00:12.003413 (XEN) heap[node=1][zone=0] -> 0 pages Sep 24 14:00:12.003432 (XEN) heap[node=1][zone=1] -> 0 pages Sep 24 14:00:12.003443 (XEN) heap[node=1][zone=2] -> 0 pages Sep 24 14:00:12.015413 (XEN) heap[node=1][zone=3] -> 0 pages Sep 24 14:00:12.015432 (XEN) heap[node=1][zone=4] -> 0 pages Sep 24 14:00:12.015444 (XEN) heap[node=1][zone=5] -> 0 pages Sep 24 14:00:12.027409 (XEN) heap[node=1][zone=6] -> 0 pages Sep 24 14:00:12.027429 (XEN) heap[node=1][zone=7] -> 0 pages Sep 24 14:00:12.027441 (XEN) heap[node=1][zone=8] -> 0 pages Sep 24 14:00:12.039410 (XEN) heap[node=1][zone=9] -> 0 pages Sep 24 14:00:12.039430 (XEN) heap[node=1][zone=10] -> 0 pages Sep 24 14:00:12.039442 (XEN) heap[node=1][zone=11] -> 0 pages Sep 24 14:00:12.051409 (XEN) heap[node=1][zone=12] -> 0 pages Sep 24 14:00:12.051429 (XEN) heap[node=1][zone=13] -> 0 pages Sep 24 14:00:12.051441 (XEN) heap[node=1][zone=14] -> 0 pages Sep 24 14:00:12.063410 (XEN) heap[node=1][zone=15] -> 0 pages Sep 24 14:00:12.063430 (XEN) heap[node=1][zone=16] -> 0 pages Sep 24 14:00:12.063441 (XEN) heap[node=1][zone=17] -> 0 pages Sep 24 14:00:12.075409 (XEN) heap[node=1][zone=18] -> 0 pages Sep 24 14:00:12.075428 (XEN) heap[node=1][zone=19] -> 0 pages Sep 24 14:00:12.075440 (XEN) heap[node=1][zone=20] -> 0 pages Sep 24 14:00:12.087410 (XEN) heap[node=1][zone=21] -> 0 pages Sep 24 14:00:12.087429 (XEN) heap[node=1][zone=22] -> 0 pages Sep 24 14:00:12.087441 (XEN) heap[node=1][zone=23] -> 0 pages Sep 24 14:00:12.099408 (XEN) heap[node=1][zone=24] -> 7864160 pages Sep 24 14:00:12.099429 (XEN) heap[node=1][zone=25] -> 288777 pages Sep 24 14:00:12.099442 (XEN) heap[node=1][zone=26] -> 0 pages Sep 24 14:00:12.111411 (XEN) heap[node=1][zone=27] -> 0 pages Sep 24 14:00:12.111430 (XEN) heap[node=1][zone=28] -> 0 pages Sep 24 14:00:12.111442 (XEN) heap[node=1][zone=29] -> 0 pages Sep 24 14:00:12.123411 (XEN) heap[node=1][zone=30] -> 0 pages Sep 24 14:00:12.123430 (XEN) heap[node=1][zone=31] -> 0 pages Sep 24 14:00:12.123442 (XEN) heap[node=1][zone=32] -> 0 pages Sep 24 14:00:12.135413 (XEN) heap[node=1][zone=33] -> 0 pages Sep 24 14:00:12.135433 (XEN) heap[node=1][zone=34] -> 0 pages Sep 24 14:00:12.135444 (XEN) heap[node=1][zone=35] -> 0 pages Sep 24 14:00:12.147410 (XEN) heap[node=1][zone=36] -> 0 pages Sep 24 14:00:12.147429 (XEN) heap[node=1][zone=37] -> 0 pages Sep 24 14:00:12.147449 (XEN) heap[node=1][zone=38] -> 0 pages Sep 24 14:00:12.159405 (XEN) heap[node=1][zone=39] -> 0 pages Sep 24 14:00:12.159425 (XEN) heap[node=1][zone=40] -> 0 pages Sep 24 14:00:12.159436 Sep 24 14:00:12.522418 (XEN) MSI information: Sep 24 14:00:12.539424 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 24 14:00:12.539450 (XEN Sep 24 14:00:12.539775 ) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 24 14:00:12.555458 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 14:00:12.567415 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 14:00:12.567440 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 14:00:12.579425 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 14:00:12.591425 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 14:00:12.591450 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 24 14:00:12.603424 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 24 14:00:12.615419 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 14:00:12.627411 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 24 14:00:12.627436 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 24 14:00:12.639418 (XEN) MSI-X 84 vec=5b fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 14:00:12.651459 (XEN) MSI-X 85 vec=d4 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 24 14:00:12.651484 (XEN) MSI-X 86 vec=b4 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 14:00:12.663423 (XEN) MSI-X 87 vec=74 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 14:00:12.675418 (XEN) MSI-X 88 vec=bc fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 14:00:12.687414 (XEN) MSI-X 89 vec=c4 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 14:00:12.687439 (XEN) MSI-X 90 vec=d3 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 24 14:00:12.699418 (XEN) MSI-X 91 vec=dc fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 24 14:00:12.711414 (XEN) MSI-X 92 vec=cc fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 24 14:00:12.711439 (XEN) MSI-X 93 vec=26 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 14:00:12.723423 (XEN) MSI-X 94 vec=44 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 14:00:12.735421 (XEN) MSI-X 95 vec=5c fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 14:00:12.747414 (XEN) MSI-X 96 vec=95 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 14:00:12.747440 (XEN) MSI-X 97 vec=6e fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 24 14:00:12.759422 (XEN) MSI-X 98 vec=8c fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 14:00:12.771418 (XEN) MSI-X 99 vec=87 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 14:00:12.771442 (XEN) MSI-X 100 vec=2a fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 24 14:00:12.783424 (XEN) MSI-X 101 vec=53 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 14:00:12.795420 (XEN) MSI-X 102 vec=c8 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 14:00:12.807414 (XEN) MSI-X 103 vec=ee fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 24 14:00:12.807439 (XEN) MSI-X 104 vec=97 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 14:00:12.819422 (XEN) MSI-X 105 vec=34 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 24 14:00:12.831417 (XEN) MSI-X 106 vec=da fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 24 14:00:12.831452 (XEN) MSI-X 107 vec=d7 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 14:00:12.843423 (XEN) MSI-X 108 vec=63 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 24 14:00:12.855419 (XEN) MSI-X 109 vec=2c fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 14:00:12.867414 (XEN) MSI-X 110 vec=df fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 14:00:12.867439 (XEN) MSI-X 111 vec=33 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 24 14:00:12.879418 (XEN) MSI-X 112 vec=87 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 14:00:12.891418 (XEN) MSI-X 113 vec=ed fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 14:00:12.891443 (XEN) MSI-X 114 vec=6d fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 14:00:12.903424 (XEN) MSI-X 115 vec=36 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 24 14:00:12.915419 (XEN) MSI-X 116 vec=bc fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 14:00:12.927418 (XEN) MSI-X 117 vec=9d fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 24 14:00:12.927443 (XEN) MSI-X 118 vec=ca fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 14:00:12.939422 (XEN) MSI-X 119 vec=cc fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 24 14:00:12.951414 (XEN) MSI-X 120 vec=a8 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 24 14:00:12.963400 (XEN) MSI-X 121 vec=2f fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 14:00:12.963427 (XEN) MSI-X 122 vec=37 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 14:00:12.975421 (XEN) MSI-X 123 vec=b1 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 14:00:12.987416 (XEN) MSI-X 124 vec=59 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 14:00:12.987441 (XEN) MSI-X 125 vec=88 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 14:00:12.999422 (XEN) MSI-X 126 vec=90 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 14:00:13.011394 (XEN) MSI-X 127 vec=4b fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 14:00:13.023412 (XEN) MSI-X 128 vec=c5 fixed edge assert phys cpu dest=00000023 mask=1/ /0 Sep 24 14:00:13.023438 (XEN) MSI-X 129 vec=e1 fixed edge assert phys cpu dest=00000009 mask=1/ /0 Sep 24 14:00:13.035420 (XEN) MSI-X 130 vec=5b fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 24 14:00:13.047416 (XEN) MSI-X 131 vec=a3 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 14:00:13.047441 (XEN) MSI-X 132 vec=5b fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 14:00:13.059422 (XEN) MSI-X 133 vec=69 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 24 14:00:13.071418 (XEN) MSI-X 134 vec=ea fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 14:00:13.083418 (XEN) MSI-X 135 vec=be fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 14:00:13.083443 (XEN) MSI-X 136 vec=e8 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 24 14:00:13.095420 (XEN) MSI-X 137 vec=bb fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 14:00:13.107415 (XEN) MSI-X 138 vec=cc fixed edge assert phys cpu dest=00000025 mask=1/ /0 Sep 24 14:00:13.107440 (XEN) MSI-X 139 vec=e5 fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 24 14:00:13.119425 (XEN) MSI-X 140 vec=e1 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 14:00:13.131418 (XEN) MSI-X 141 vec=9c fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 14:00:13.143414 (XEN) MSI-X 142 vec=54 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 14:00:13.143440 (XEN) MSI-X 143 vec=ab fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 14:00:13.155428 (XEN) MSI-X 144 vec=8f fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 14:00:13.167418 (XEN) MSI-X 145 vec=b3 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 14:00:13.167443 (XEN) MSI-X 146 vec=3c fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 14:00:13.179420 (XEN) MSI-X 147 vec=d9 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 14:00:13.191416 (XEN) MSI-X 148 vec=73 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 14:00:13.203412 (XEN) MSI-X 149 vec=c8 fixed edge assert phys cpu dest=00000007 mask=1/ /0 Sep 24 14:00:13.203438 (XEN) MSI-X 150 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 14:00:13.215419 (XEN) MSI-X 151 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 14:00:13.227417 (XEN) MSI-X 152 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 14:00:13.227442 (XEN) MSI-X 153 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 14:00:13.239425 (XEN) MSI-X 154 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 14:00:13.251419 (XEN) MSI-X 155 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 14:00:13.263412 (XEN) MSI-X 156 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 14:00:13.263438 (XEN) MSI-X 157 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 14:00:13.275419 (XEN) MSI-X 158 vec=ed fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 14:00:13.287379 Sep 24 14:00:14.520021 (XEN) ==== PCI devices ==== Sep 24 14:00:14.535503 (XEN) ==== segment 0000 ==== Sep 24 14:00:14.535522 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 24 14:00:14.535533 (XEN) 0000:ff:1f.0 Sep 24 14:00:14.535855 - d0 - node -1 Sep 24 14:00:14.547497 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 24 14:00:14.547516 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 24 14:00:14.547527 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 24 14:00:14.559520 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 24 14:00:14.559539 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 24 14:00:14.559550 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 24 14:00:14.559561 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 24 14:00:14.571494 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 24 14:00:14.571513 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 24 14:00:14.571524 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 24 14:00:14.583499 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 24 14:00:14.583518 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 24 14:00:14.583529 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 24 14:00:14.595485 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 24 14:00:14.595503 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 24 14:00:14.595514 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 24 14:00:14.595525 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 24 14:00:14.607497 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 24 14:00:14.607515 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 24 14:00:14.607526 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 24 14:00:14.619491 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 24 14:00:14.619510 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 24 14:00:14.619521 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 24 14:00:14.631484 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 24 14:00:14.631502 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 24 14:00:14.631514 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 24 14:00:14.631524 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 24 14:00:14.643489 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 24 14:00:14.643507 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 24 14:00:14.643518 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 24 14:00:14.655493 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 24 14:00:14.655511 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 24 14:00:14.655522 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 24 14:00:14.667487 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 24 14:00:14.667505 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 24 14:00:14.667525 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 24 14:00:14.667536 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 24 14:00:14.679490 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 24 14:00:14.679509 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 24 14:00:14.679519 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 24 14:00:14.691489 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 24 14:00:14.691508 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 24 14:00:14.691519 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 24 14:00:14.703484 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 24 14:00:14.703502 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 24 14:00:14.703514 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 24 14:00:14.703524 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 24 14:00:14.715393 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 24 14:00:14.715411 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 24 14:00:14.715426 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 24 14:00:14.727411 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 24 14:00:14.727429 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 24 14:00:14.727440 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 24 14:00:14.739414 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 24 14:00:14.739433 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 24 14:00:14.739444 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 24 14:00:14.739454 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 24 14:00:14.751415 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 24 14:00:14.751433 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 24 14:00:14.751444 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 24 14:00:14.763387 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 24 14:00:14.763405 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 24 14:00:14.763416 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 24 14:00:14.775411 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 24 14:00:14.775430 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 24 14:00:14.775441 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 24 14:00:14.775450 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 24 14:00:14.787412 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 24 14:00:14.787430 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 24 14:00:14.787441 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 24 14:00:14.799412 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 24 14:00:14.799430 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 24 14:00:14.799441 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 24 14:00:14.811412 (XEN) 0000:80:05.4 - d0 - node 1 Sep 24 14:00:14.811430 (XEN) 0000:80:05.2 - d0 - node 1 Sep 24 14:00:14.811441 (XEN) 0000:80:05.1 - d0 - node 1 Sep 24 14:00:14.811451 (XEN) 0000:80:05.0 - d0 - node 1 Sep 24 14:00:14.823412 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 24 14:00:14.823432 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 24 14:00:14.823443 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 24 14:00:14.835413 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 24 14:00:14.835431 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 24 14:00:14.835441 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 24 14:00:14.847419 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 24 14:00:14.847437 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 24 14:00:14.847448 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 24 14:00:14.859416 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 24 14:00:14.859435 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 24 14:00:14.859446 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 24 14:00:14.859456 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 24 14:00:14.871413 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 24 14:00:14.871431 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 24 14:00:14.871441 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 24 14:00:14.883411 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 24 14:00:14.883429 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 24 14:00:14.883440 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 24 14:00:14.895412 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 24 14:00:14.895431 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 24 14:00:14.895442 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 24 14:00:14.895452 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 24 14:00:14.907414 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 24 14:00:14.907432 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 24 14:00:14.907444 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 24 14:00:14.919412 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 24 14:00:14.919430 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 24 14:00:14.919449 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 24 14:00:14.931410 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 24 14:00:14.931429 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 24 14:00:14.931441 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 24 14:00:14.931451 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 24 14:00:14.943415 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 24 14:00:14.943433 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 24 14:00:14.943444 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 24 14:00:14.955427 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 24 14:00:14.955445 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 24 14:00:14.955456 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 24 14:00:14.967411 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 24 14:00:14.967429 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 24 14:00:14.967440 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 24 14:00:14.967450 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 24 14:00:14.979413 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 24 14:00:14.979431 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 24 14:00:14.979442 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 24 14:00:14.991413 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 24 14:00:14.991431 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 24 14:00:14.991442 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 24 14:00:15.003413 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 24 14:00:15.003432 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 24 14:00:15.003443 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 24 14:00:15.003453 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 24 14:00:15.015414 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 24 14:00:15.015432 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 24 14:00:15.015443 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 24 14:00:15.027413 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 24 14:00:15.027431 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 24 14:00:15.027442 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 24 14:00:15.039411 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 24 14:00:15.039429 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 24 14:00:15.039441 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 24 14:00:15.039451 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 24 14:00:15.051415 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 24 14:00:15.051433 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 24 14:00:15.051444 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 24 14:00:15.063411 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 24 14:00:15.063429 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 24 14:00:15.063440 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 24 14:00:15.075409 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 24 14:00:15.075427 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 24 14:00:15.075438 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 24 14:00:15.075449 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 24 14:00:15.087415 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 24 14:00:15.087433 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 24 14:00:15.087444 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 24 14:00:15.099413 (XEN) 0000:08:00.0 - d0 - node 0 Sep 24 14:00:15.099431 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 24 14:00:15.123424 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 24 14:00:15.135421 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Sep 24 14:00:15.135443 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 24 14:00:15.147416 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 24 14:00:15.147435 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 24 14:00:15.147445 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 24 14:00:15.159414 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 24 14:00:15.159434 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 24 14:00:15.171414 (XEN) 0000:00:16.1 - d0 - node 0 Sep 24 14:00:15.171432 (XEN) 0000:00:16.0 - d0 - node 0 Sep 24 14:00:15.171443 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 24 14:00:15.183413 (XEN) 0000:00:11.0 - d0 - node 0 Sep 24 14:00:15.183432 (XEN) 0000:00:05.4 - d0 - node 0 Sep 24 14:00:15.183451 (XEN) 0000:00:05.2 - d0 - node 0 Sep 24 14:00:15.195413 (XEN) 0000:00:05.1 - d0 - node 0 Sep 24 14:00:15.195431 (XEN) 0000:00:05.0 - d0 - node 0 Sep 24 14:00:15.195442 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 24 14:00:15.207410 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 24 14:00:15.207430 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 24 14:00:15.207443 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 24 14:00:15.219415 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 24 14:00:15.219435 (XEN) 0000:00:00.0 - d0 - node 0 Sep 24 14:00:15.231359 Sep 24 14:00:16.530177 (XEN) Dumping timer queues: Sep 24 14:00:16.551426 (XEN) CPU00: Sep 24 14:00:16.551443 (XEN) ex= 84789us timer=ffff82d04061fe20 cb=arch/x86/time.c#tim Sep 24 14:00:16.551776 e_calibration(0000000000000000) Sep 24 14:00:16.563428 (XEN) ex= 3372971us timer=ffff83083973f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973f000) Sep 24 14:00:16.575422 (XEN) ex= 886169us timer=ffff82d0405f5240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:16.587410 (XEN) ex= 132140959us timer=ffff82d04061fd80 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 24 14:00:16.587437 (XEN) ex= 13768472us timer=ffff82d0406077e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 24 14:00:16.603447 (XEN) CPU01: Sep 24 14:00:16.603463 (XEN) ex= 881837us timer=ffff830839af2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:16.615428 (XEN) ex= 3629017us timer=ffff83083973c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973c000) Sep 24 14:00:16.627417 (XEN) CPU02: Sep 24 14:00:16.627433 (XEN) ex= 888073us timer=ffff83083ffae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:16.639421 (XEN) ex= 3299982us timer=ffff8308396ce070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ce000) Sep 24 14:00:16.651418 (XEN) ex= 2893983us timer=ffff83083971d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971d000) Sep 24 14:00:16.663419 (XEN) ex= 3629981us timer=ffff8308396dc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dc000) Sep 24 14:00:16.675418 (XEN) CPU03: Sep 24 14:00:16.675434 (XEN) ex= 888073us timer=ffff83083ff96240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:16.687418 (XEN) CPU04: Sep 24 14:00:16.687434 (XEN) ex= 885836us timer=ffff83083ff82240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:16.699416 (XEN) ex= 2692988us timer=ffff8308396f8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f8000) Sep 24 14:00:16.711412 (XEN) CPU05: Sep 24 14:00:16.711428 (XEN) ex= 885836us timer=ffff830839bea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:16.723411 (XEN) CPU06: Sep 24 14:00:16.723427 (XEN) ex= 517930us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Sep 24 14:00:16.735413 (XEN) ex= 884334us timer=ffff830839bd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:16.747452 (XEN) ex= 2893984us timer=ffff830839705070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839705000) Sep 24 14:00:16.747482 (XEN) CPU07: Sep 24 14:00:16.759412 (XEN) ex= 884334us timer=ffff830839bbe240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:16.759439 (XEN) CPU08: Sep 24 14:00:16.771411 (XEN) ex= 1373us timer=ffff830839bac3b0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Sep 24 14:00:16.771439 (XEN) ex= 1782us timer=ffff83107be8f4d0 cb=arch/x86/hvm/vpt.c#pt_timer_fn(ffff83107be8f490) Sep 24 14:00:16.783423 (XEN) ex= 19703us timer=ffff830839ba5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839ba5460) Sep 24 14:00:16.795423 (XEN) ex= 875294us timer=ffff830839ba6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:16.807432 (XEN) CPU09: Sep 24 14:00:16.807448 (XEN) ex= 875068us timer=ffff830839b92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:16.819420 (XEN) CPU10: Sep 24 14:00:16.819436 (XEN) ex= 77116us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Sep 24 14:00:16.831425 (XEN) ex= 881504us timer=ffff830839b7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:16.843419 (XEN) ex= 206015us timer=ffff830839716070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839716000) Sep 24 14:00:16.855419 (XEN) CPU11: Sep 24 14:00:16.855434 (XEN) ex= 881504us timer=ffff830839b66240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:16.867416 (XEN) CPU12: Sep 24 14:00:16.867432 (XEN) ex= 184669us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Sep 24 14:00:16.879424 (XEN) ex= 881379us timer=ffff830839b52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:16.891415 (XEN) ex= 397930us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Sep 24 14:00:16.903413 (XEN) ex= 1692995us timer=ffff8308396fe070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fe000) Sep 24 14:00:16.915412 (XEN) ex= 3391977us timer=ffff8308396af070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396af000) Sep 24 14:00:16.927420 (XEN) CPU13: Sep 24 14:00:16.927437 (XEN) ex= 881379us timer=ffff830839b3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:16.939415 (XEN) CPU14: Sep 24 14:00:16.939431 (XEN) ex= 19703us timer=ffff830839b25420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839b25460) Sep 24 14:00:16.951413 (XEN) ex= 888879us timer=ffff830839b26240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:16.951440 (XEN) ex= 3298980us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Sep 24 14:00:16.963426 (XEN) ex= 3629017us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Sep 24 14:00:16.975426 (XEN) ex= 3492978us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Sep 24 14:00:16.987431 (XEN) CPU15: Sep 24 14:00:16.999410 (XEN) ex= 888880us timer=ffff830839b0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:16.999437 (XEN) CPU16: Sep 24 14:00:16.999446 (XEN) ex= 888782us timer=ffff830839dfa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.011423 (XEN) ex= 3196960us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Sep 24 14:00:17.023426 (XEN) CPU17: Sep 24 14:00:17.023442 (XEN) ex= 888781us timer=ffff830839de2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.035423 (XEN) CPU18: Sep 24 14:00:17.035438 (XEN) ex= 1783us timer=ffff83107be994d0 cb=arch/x86/hvm/vpt.c#pt_timer_fn(ffff83107be99490) Sep 24 14:00:17.047423 (XEN) ex= 581931us timer=ffff830839735070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839735000) Sep 24 14:00:17.059418 (XEN) ex= 888439us timer=ffff830839dca240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.071418 (XEN) ex= 3629995us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Sep 24 14:00:17.083416 (XEN) ex= 35983548333us timer=ffff83107bea50b8 cb=arch/x86/hvm/rtc.c#rtc_alarm_cb(ffff83107bea5010) Sep 24 14:00:17.095416 (XEN) ex= 3989979us timer=ffff83083970c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970c000) Sep 24 14:00:17.107416 (XEN) CPU19: Sep 24 14:00:17.107432 (XEN) ex= 888439us timer=ffff830839db6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.119415 (XEN) CPU20: Sep 24 14:00:17.119431 (XEN) ex= 879643us timer=ffff830839d9e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.131400 (XEN) ex= 1196984us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Sep 24 14:00:17.143411 (XEN) ex= 3972822us timer=ffff83083975e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975e000) Sep 24 14:00:17.155411 (XEN) CPU21: Sep 24 14:00:17.155427 (XEN) ex= 879643us timer=ffff830839d8a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.155447 (XEN) CPU22: Sep 24 14:00:17.167412 (XEN) ex= 879671us timer=ffff830839d72240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.167439 (XEN) ex= 3629994us timer=ffff8308396b9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b9000) Sep 24 14:00:17.179426 (XEN) CPU23: Sep 24 14:00:17.191410 (XEN) ex= 879671us timer=ffff830839d5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.191438 (XEN) CPU24: Sep 24 14:00:17.191447 (XEN) ex= 884710us timer=ffff830839d46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.203425 (XEN) ex= 3629996us timer=ffff8308396e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e6000) Sep 24 14:00:17.215427 (XEN) CPU25: Sep 24 14:00:17.215442 (XEN) ex= 884709us timer=ffff830839d32240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.227424 (XEN) CPU26: Sep 24 14:00:17.227440 (XEN) ex= 881287us timer=ffff830839d1a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.239423 (XEN) ex= 2893983us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Sep 24 14:00:17.251422 (XEN) ex= 2915983us timer=ffff8308396b2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b2000) Sep 24 14:00:17.263424 (XEN) ex= 3629996us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Sep 24 14:00:17.275421 (XEN) CPU27: Sep 24 14:00:17.275437 (XEN) ex= 881287us timer=ffff830839d06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.287420 (XEN) CPU28: Sep 24 14:00:17.287436 (XEN) ex= 876073us timer=ffff830839cee240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.299419 (XEN) ex= 3692999us timer=ffff8308396f0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f0000) Sep 24 14:00:17.311419 (XEN) CPU29: Sep 24 14:00:17.311435 (XEN) ex= 876073us timer=ffff830839ce2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.323418 (XEN) ex= 965930us timer=ffff83083976e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976e000) Sep 24 14:00:17.335415 (XEN) CPU30: Sep 24 14:00:17.335431 (XEN) ex= 517195us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Sep 24 14:00:17.347419 (XEN) ex= 881265us timer=ffff830839cd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.359418 (XEN) ex= 3629994us timer=ffff8308396ab070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ab000) Sep 24 14:00:17.371413 (XEN) ex= 254644231us timer=ffff83107bea53f8 cb=arch/x86/hvm/pmtimer.c#pmt_timer_callback(ffff83107bea53d8) Sep 24 14:00:17.383413 (XEN) CPU31: Sep 24 14:00:17.383429 (XEN) ex= 881265us timer=ffff830839cc6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.395411 (XEN) CPU32: Sep 24 14:00:17.395427 (XEN) ex= 868206us timer=ffff830839cba240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.395448 (XEN) ex= 3629020us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Sep 24 14:00:17.407430 (XEN) CPU33: Sep 24 14:00:17.419412 (XEN) ex= 868206us timer=ffff830839cae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.419439 (XEN) CPU34: Sep 24 14:00:17.431407 (XEN) ex= 878015us timer=ffff830839ca2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.431442 (XEN) ex= 3629994us timer=ffff8308396d5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d5000) Sep 24 14:00:17.443424 (XEN) CPU35: Sep 24 14:00:17.443440 (XEN) ex= 878016us timer=ffff830839c92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.455424 (XEN) ex= 2893997us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Sep 24 14:00:17.467421 (XEN) CPU36: Sep 24 14:00:17.467436 (XEN) ex= 880576us timer=ffff830839c86240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.479423 (XEN) ex= 4285983us timer=ffff830839727070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839727000) Sep 24 14:00:17.491423 (XEN) ex= 2893996us timer=ffff8308396c7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c7000) Sep 24 14:00:17.503421 (XEN) CPU37: Sep 24 14:00:17.503437 (XEN) ex= 880564us timer=ffff830839c76240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.515420 (XEN) CPU38: Sep 24 14:00:17.515436 (XEN) ex= 883739us timer=ffff830839c6a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.527419 (XEN) ex= 3656978us timer=ffff830839754070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839754000) Sep 24 14:00:17.539419 (XEN) ex= 2894032us timer=ffff8308396c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c1000) Sep 24 14:00:17.551419 (XEN) CPU39: Sep 24 14:00:17.551435 (XEN) ex= 883739us timer=ffff830839c5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.563424 (XEN) CPU40: Sep 24 14:00:17.563440 (XEN) ex= 870044us timer=ffff830839c52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.575416 (XEN) ex= 3629993us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Sep 24 14:00:17.587415 (XEN) ex= 3290966us timer=ffff83083974d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974d000) Sep 24 14:00:17.599422 (XEN) CPU41: Sep 24 14:00:17.599438 (XEN) ex= 870044us timer=ffff830839c42240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.611384 (XEN) CPU42: Sep 24 14:00:17.611401 (XEN) ex= 493978us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Sep 24 14:00:17.623415 (XEN) ex= 883906us timer=ffff830839c36240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.635412 (XEN) ex= 3629022us timer=ffff830839776070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839776000) Sep 24 14:00:17.647413 (XEN) CPU43: Sep 24 14:00:17.647430 (XEN) ex= 883907us timer=ffff830839c2a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.647450 (XEN) CPU44: Sep 24 14:00:17.659409 (XEN) ex= 882824us timer=ffff830839c1e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.659436 (XEN) ex= 3630001us timer=ffff8308396a8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396a8000) Sep 24 14:00:17.671425 (XEN) CPU45: Sep 24 14:00:17.671440 (XEN) ex= 882825us timer=ffff830839c0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.683424 (XEN) CPU46: Sep 24 14:00:17.683439 (XEN) ex= 880247us timer=ffff830839c02240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.695424 (XEN) ex= 3630002us timer=ffff8308396b6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b6000) Sep 24 14:00:17.707423 (XEN) CPU47: Sep 24 14:00:17.707438 (XEN) ex= 880247us timer=ffff8308397f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.719423 (XEN) CPU48: Sep 24 14:00:17.719439 (XEN) ex= 889482us timer=ffff8308397ea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.731424 (XEN) CPU49: Sep 24 14:00:17.731440 (XEN) ex= 1930us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Sep 24 14:00:17.743424 (XEN) ex= 8049us timer=ffff8308397e0380 cb=common/sched/core.c#s_timer_fn(0000000000000000) Sep 24 14:00:17.755429 (XEN) ex= 19703us timer=ffff8308397d9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff8308397d9460) Sep 24 14:00:17.767422 (XEN) ex= 889497us timer=ffff8308397da240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.779418 (XEN) CPU50: Sep 24 14:00:17.779433 (XEN) ex= 889520us timer=ffff8308397ce240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.791419 (XEN) ex= 3629999us timer=ffff8308396c4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c4000) Sep 24 14:00:17.803415 (XEN) CPU51: Sep 24 14:00:17.803431 (XEN) ex= 889520us timer=ffff8308397c2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.815416 (XEN) CPU52: Sep 24 14:00:17.815432 (XEN) ex= 883336us timer=ffff8308397b6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.827412 (XEN) ex= 2988982us timer=ffff830839713070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839713000) Sep 24 14:00:17.839414 (XEN) ex= 3629028us timer=ffff830839743070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839743000) Sep 24 14:00:17.851411 (XEN) CPU53: Sep 24 14:00:17.851427 (XEN) ex= 883335us timer=ffff8308397aa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.863410 (XEN) CPU54: Sep 24 14:00:17.863426 (XEN) ex= 197002us timer=ffff830839708070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839708000) Sep 24 14:00:17.875412 (XEN) ex= 890400us timer=ffff83083979a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.875439 (XEN) ex= 2197000us timer=ffff8308396fb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fb000) Sep 24 14:00:17.887426 (XEN) ex= 4109036us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Sep 24 14:00:17.899426 (XEN) ex= 3629999us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Sep 24 14:00:17.911396 (XEN) ex= 2680980us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Sep 24 14:00:17.923421 (XEN) ex= 3751980us timer=ffff830839758070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839758000) Sep 24 14:00:17.935421 (XEN) ex= 4197970us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Sep 24 14:00:17.947424 (XEN) CPU55: Sep 24 14:00:17.947440 (XEN) ex= 890400us timer=ffff83083978e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:00:17.959405 Sep 24 14:00:18.530036 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 24 14:00:18.543421 (XEN) max state: unlimited Sep 24 14:00:18.543439 (XEN) ==cpu0== Sep 24 14:00:18.543448 (XEN) C1: type[C1 Sep 24 14:00:18.543775 ] latency[ 2] usage[ 3633291] method[ FFH] duration[138213660351] Sep 24 14:00:18.555439 (XEN) C2: type[C1] latency[ 10] usage[ 279098] method[ FFH] duration[164523651144] Sep 24 14:00:18.567432 (XEN) C3: type[C2] latency[ 40] usage[ 182044] method[ FFH] duration[203055567127] Sep 24 14:00:18.579421 (XEN) *C4: type[C3] latency[133] usage[ 105542] method[ FFH] duration[2809340461087] Sep 24 14:00:18.579448 (XEN) C0: usage[ 4199975] duration[156598948817] Sep 24 14:00:18.591424 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:18.591446 (XEN) CC3[220618105720] CC6[2687800681444] CC7[0] Sep 24 14:00:18.603415 (XEN) ==cpu1== Sep 24 14:00:18.603431 (XEN) C1: type[C1] latency[ 2] usage[ 153746] method[ FFH] duration[25651872233] Sep 24 14:00:18.615415 (XEN) C2: type[C1] latency[ 10] usage[ 91151] method[ FFH] duration[48991523427] Sep 24 14:00:18.615441 (XEN) C3: type[C2] latency[ 40] usage[ 63514] method[ FFH] duration[156082377819] Sep 24 14:00:18.627423 (XEN) *C4: type[C3] latency[133] usage[ 49241] method[ FFH] duration[3223013742927] Sep 24 14:00:18.639428 (XEN) C0: usage[ 357652] duration[17992857499] Sep 24 14:00:18.639448 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:18.651416 (XEN) CC3[220618105720] CC6[2687800681444] CC7[0] Sep 24 14:00:18.651436 (XEN) ==cpu2== Sep 24 14:00:18.651445 (XEN) C1: type[C1] latency[ 2] usage[ 3427988] method[ FFH] duration[142720066764] Sep 24 14:00:18.663429 (XEN) C2: type[C1] latency[ 10] usage[ 255842] method[ FFH] duration[158689501148] Sep 24 14:00:18.675420 (XEN) C3: type[C2] latency[ 40] usage[ 192009] method[ FFH] duration[221367722840] Sep 24 14:00:18.687414 (XEN) *C4: type[C3] latency[133] usage[ 72782] method[ FFH] duration[2810978272082] Sep 24 14:00:18.687440 (XEN) C0: usage[ 3948621] duration[137976865829] Sep 24 14:00:18.699419 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:18.699440 (XEN) CC3[215229637467] CC6[2705901138862] CC7[0] Sep 24 14:00:18.711417 (XEN) ==cpu3== Sep 24 14:00:18.711433 (XEN) C1: type[C1] latency[ 2] usage[ 784401] method[ FFH] duration[44128330767] Sep 24 14:00:18.723417 (XEN) C2: type[C1] latency[ 10] usage[ 88580] method[ FFH] duration[60527277666] Sep 24 14:00:18.723443 (XEN) C3: type[C2] latency[ 40] usage[ 72849] method[ FFH] duration[138769498383] Sep 24 14:00:18.735424 (XEN) *C4: type[C3] latency[133] usage[ 50815] method[ FFH] duration[3194424812145] Sep 24 14:00:18.747420 (XEN) C0: usage[ 996645] duration[33882599665] Sep 24 14:00:18.747440 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:18.759418 (XEN) CC3[215229637467] CC6[2705901138862] CC7[0] Sep 24 14:00:18.759438 (XEN) ==cpu4== Sep 24 14:00:18.771412 (XEN) C1: type[C1] latency[ 2] usage[ 3455533] method[ FFH] duration[140662956176] Sep 24 14:00:18.771439 (XEN) C2: type[C1] latency[ 10] usage[ 275347] method[ FFH] duration[162811092600] Sep 24 14:00:18.783422 (XEN) C3: type[C2] latency[ 40] usage[ 195571] method[ FFH] duration[232848602610] Sep 24 14:00:18.795457 (XEN) *C4: type[C3] latency[133] usage[ 70102] method[ FFH] duration[2785524678713] Sep 24 14:00:18.807410 (XEN) C0: usage[ 3996553] duration[149885240585] Sep 24 14:00:18.807431 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:18.819411 (XEN) CC3[226993108474] CC6[2712930958010] CC7[0] Sep 24 14:00:18.819431 (XEN) ==cpu5== Sep 24 14:00:18.819441 (XEN) C1: type[C1] latency[ 2] usage[ 123900] method[ FFH] duration[23124771984] Sep 24 14:00:18.831419 (XEN) C2: type[C1] latency[ 10] usage[ 53548] method[ FFH] duration[46479141580] Sep 24 14:00:18.843417 (XEN) C3: type[C2] latency[ 40] usage[ 49486] method[ FFH] duration[136806638705] Sep 24 14:00:18.843444 (XEN) *C4: type[C3] latency[133] usage[ 60204] method[ FFH] duration[3255211697760] Sep 24 14:00:18.855422 (XEN) C0: usage[ 287138] duration[10110401063] Sep 24 14:00:18.867411 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:18.867433 (XEN) CC3[226993108474] CC6[2712930958010] CC7[0] Sep 24 14:00:18.879413 (XEN) ==cpu6== Sep 24 14:00:18.879430 (XEN) C1: type[C1] latency[ 2] usage[ 3458193] method[ FFH] duration[137971191600] Sep 24 14:00:18.879450 (XEN) C2: type[C1] latency[ 10] usage[ 252115] method[ FFH] duration[137581824038] Sep 24 14:00:18.891424 (XEN) C3: type[C2] latency[ 40] usage[ 152341] method[ FFH] duration[190874143292] Sep 24 14:00:18.903425 (XEN) *C4: type[C3] latency[133] usage[ 82470] method[ FFH] duration[2860756813506] Sep 24 14:00:18.915415 (XEN) C0: usage[ 3945119] duration[144548736347] Sep 24 14:00:18.915436 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:18.927413 (XEN) CC3[193361647808] CC6[2739227592428] CC7[0] Sep 24 14:00:18.927433 (XEN) ==cpu7== Sep 24 14:00:18.927443 (XEN) C1: type[C1] latency[ 2] usage[ 364743] method[ FFH] duration[36432512926] Sep 24 14:00:18.939428 (XEN) C2: type[C1] latency[ 10] usage[ 112844] method[ FFH] duration[60667058437] Sep 24 14:00:18.951416 (XEN) C3: type[C2] latency[ 40] usage[ 59300] method[ FFH] duration[126184759750] Sep 24 14:00:18.951442 (XEN) *C4: type[C3] latency[133] usage[ 60749] method[ FFH] duration[3225511161830] Sep 24 14:00:18.963427 (XEN) C0: usage[ 597636] duration[22937297664] Sep 24 14:00:18.975413 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:18.975434 (XEN) CC3[193361647808] CC6[2739227592428] CC7[0] Sep 24 14:00:18.987413 (XEN) ==cpu8== Sep 24 14:00:18.987429 (XEN) C1: type[C1] latency[ 2] usage[ 7470243] method[ FFH] duration[257448967568] Sep 24 14:00:18.999411 (XEN) C2: type[C1] latency[ 10] usage[ 309678] method[ FFH] duration[165534742548] Sep 24 14:00:18.999440 (XEN) C3: type[C2] latency[ 40] usage[ 194132] method[ FFH] duration[205894082768] Sep 24 14:00:19.011421 (XEN) C4: type[C3] latency[133] usage[ 61355] method[ FFH] duration[2544151071585] Sep 24 14:00:19.023418 (XEN) *C0: usage[ 8035409] duration[298703979312] Sep 24 14:00:19.023439 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:19.035418 (XEN) CC3[205493011018] CC6[2402451489634] CC7[0] Sep 24 14:00:19.035438 (XEN) ==cpu9== Sep 24 14:00:19.035447 (XEN) C1: type[C1] latency[ 2] usage[ 1027701] method[ FFH] duration[48688985776] Sep 24 14:00:19.047421 (XEN) C2: type[C1] latency[ 10] usage[ 47873] method[ FFH] duration[50447239088] Sep 24 14:00:19.059421 (XEN) C3: type[C2] latency[ 40] usage[ 48624] method[ FFH] duration[124838030862] Sep 24 14:00:19.071414 (XEN) *C4: type[C3] latency[133] usage[ 68590] method[ FFH] duration[3205524778077] Sep 24 14:00:19.071441 (XEN) C0: usage[ 1192788] duration[42233861829] Sep 24 14:00:19.083418 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:19.083440 (XEN) CC3[205493011018] CC6[2402451489634] CC7[0] Sep 24 14:00:19.095414 (XEN) ==cpu10== Sep 24 14:00:19.095431 (XEN) C1: type[C1] latency[ 2] usage[ 3579076] method[ FFH] duration[150930721390] Sep 24 14:00:19.107414 (XEN) C2: type[C1] latency[ 10] usage[ 310842] method[ FFH] duration[152632258718] Sep 24 14:00:19.107441 (XEN) C3: type[C2] latency[ 40] usage[ 174267] method[ FFH] duration[198720797047] Sep 24 14:00:19.119425 (XEN) *C4: type[C3] latency[133] usage[ 62145] method[ FFH] duration[2801134556160] Sep 24 14:00:19.131420 (XEN) C0: usage[ 4126330] duration[168314612615] Sep 24 14:00:19.131440 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:19.143416 (XEN) CC3[195822480813] CC6[2632585618423] CC7[0] Sep 24 14:00:19.143436 (XEN) ==cpu11== Sep 24 14:00:19.143445 (XEN) C1: type[C1] latency[ 2] usage[ 1535007] method[ FFH] duration[60567324453] Sep 24 14:00:19.155423 (XEN) C2: type[C1] latency[ 10] usage[ 24559] method[ FFH] duration[29669735427] Sep 24 14:00:19.167419 (XEN) C3: type[C2] latency[ 40] usage[ 36687] method[ FFH] duration[114891672446] Sep 24 14:00:19.179416 (XEN) *C4: type[C3] latency[133] usage[ 77795] method[ FFH] duration[3202567502126] Sep 24 14:00:19.179442 (XEN) C0: usage[ 1674048] duration[64036794915] Sep 24 14:00:19.191418 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:19.191439 (XEN) CC3[195822480813] CC6[2632585618423] CC7[0] Sep 24 14:00:19.203419 (XEN) ==cpu12== Sep 24 14:00:19.203435 (XEN) C1: type[C1] latency[ 2] usage[ 4063028] method[ FFH] duration[156246467320] Sep 24 14:00:19.215415 (XEN) C2: type[C1] latency[ 10] usage[ 265130] method[ FFH] duration[138926559276] Sep 24 14:00:19.227413 (XEN) C3: type[C2] latency[ 40] usage[ 167404] method[ FFH] duration[188861742466] Sep 24 14:00:19.227441 (XEN) *C4: type[C3] latency[133] usage[ 76864] method[ FFH] duration[2779393790067] Sep 24 14:00:19.239420 (XEN) C0: usage[ 4572426] duration[208304521361] Sep 24 14:00:19.239448 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:19.251418 (XEN) CC3[191138920234] CC6[2641478500561] CC7[0] Sep 24 14:00:19.251438 (XEN) ==cpu13== Sep 24 14:00:19.263416 (XEN) C1: type[C1] latency[ 2] usage[ 929100] method[ FFH] duration[38084143254] Sep 24 14:00:19.263443 (XEN) C2: type[C1] latency[ 10] usage[ 22574] method[ FFH] duration[38820146210] Sep 24 14:00:19.275425 (XEN) C3: type[C2] latency[ 40] usage[ 46011] method[ FFH] duration[135720821410] Sep 24 14:00:19.287418 (XEN) *C4: type[C3] latency[133] usage[ 93246] method[ FFH] duration[3219671900379] Sep 24 14:00:19.299415 (XEN) C0: usage[ 1090931] duration[39436150068] Sep 24 14:00:19.299436 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:19.311411 (XEN) CC3[191138920234] CC6[2641478500561] CC7[0] Sep 24 14:00:19.311431 (XEN) ==cpu14== Sep 24 14:00:19.311441 (XEN) C1: type[C1] latency[ 2] usage[ 2271283] method[ FFH] duration[110171314006] Sep 24 14:00:19.323418 (XEN) C2: type[C1] latency[ 10] usage[ 346259] method[ FFH] duration[158307052098] Sep 24 14:00:19.335415 (XEN) C3: type[C2] latency[ 40] usage[ 174822] method[ FFH] duration[198731508258] Sep 24 14:00:19.335441 (XEN) C4: type[C3] latency[133] usage[ 101456] method[ FFH] duration[2870827662416] Sep 24 14:00:19.347422 (XEN) *C0: usage[ 2893821] duration[133695678069] Sep 24 14:00:19.359412 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:19.359434 (XEN) CC3[202414724443] CC6[2770567791657] CC7[0] Sep 24 14:00:19.371417 (XEN) ==cpu15== Sep 24 14:00:19.371433 (XEN) C1: type[C1] latency[ 2] usage[ 420583] method[ FFH] duration[25433387059] Sep 24 14:00:19.371452 (XEN) C2: type[C1] latency[ 10] usage[ 32368] method[ FFH] duration[27584767570] Sep 24 14:00:19.383423 (XEN) C3: type[C2] latency[ 40] usage[ 48353] method[ FFH] duration[145348275273] Sep 24 14:00:19.395417 (XEN) *C4: type[C3] latency[133] usage[ 83593] method[ FFH] duration[3252783319670] Sep 24 14:00:19.407415 (XEN) C0: usage[ 584897] duration[20583511331] Sep 24 14:00:19.407436 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:19.419412 (XEN) CC3[202414724443] CC6[2770567791657] CC7[0] Sep 24 14:00:19.419432 (XEN) ==cpu16== Sep 24 14:00:19.419442 (XEN) C1: type[C1] latency[ 2] usage[ 1320303] method[ FFH] duration[76901997255] Sep 24 14:00:19.431419 (XEN) C2: type[C1] latency[ 10] usage[ 318154] method[ FFH] duration[162881413677] Sep 24 14:00:19.443426 (XEN) C3: type[C2] latency[ 40] usage[ 191355] method[ FFH] duration[218618374037] Sep 24 14:00:19.443452 (XEN) *C4: type[C3] latency[133] usage[ 84999] method[ FFH] duration[2919682386444] Sep 24 14:00:19.455424 (XEN) C0: usage[ 1914811] duration[93649146692] Sep 24 14:00:19.467415 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:19.467436 (XEN) CC3[206566881288] CC6[2853368561651] CC7[0] Sep 24 14:00:19.479413 (XEN) ==cpu17== Sep 24 14:00:19.479429 (XEN) C1: type[C1] latency[ 2] usage[ 91462] method[ FFH] duration[13019177660] Sep 24 14:00:19.491411 (XEN) C2: type[C1] latency[ 10] usage[ 78042] method[ FFH] duration[45319445110] Sep 24 14:00:19.491438 (XEN) C3: type[C2] latency[ 40] usage[ 74767] method[ FFH] duration[152190379960] Sep 24 14:00:19.503422 (XEN) *C4: type[C3] latency[133] usage[ 79384] method[ FFH] duration[3251568493402] Sep 24 14:00:19.515418 (XEN) C0: usage[ 323655] duration[9635904625] Sep 24 14:00:19.515438 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:19.527414 (XEN) CC3[206566881288] CC6[2853368561651] CC7[0] Sep 24 14:00:19.527433 (XEN) ==cpu18== Sep 24 14:00:19.527443 (XEN) C1: type[C1] latency[ 2] usage[ 1509337] method[ FFH] duration[81862657778] Sep 24 14:00:19.539420 (XEN) C2: type[C1] latency[ 10] usage[ 277944] method[ FFH] duration[153468408541] Sep 24 14:00:19.551424 (XEN) C3: type[C2] latency[ 40] usage[ 201509] method[ FFH] duration[225856645528] Sep 24 14:00:19.563410 (XEN) *C4: type[C3] latency[133] usage[ 98929] method[ FFH] duration[2929356973434] Sep 24 14:00:19.563437 (XEN) C0: usage[ 2087719] duration[81188770365] Sep 24 14:00:19.575416 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:19.575438 (XEN) CC3[227414472553] CC6[2823982182755] CC7[0] Sep 24 14:00:19.587419 (XEN) ==cpu19== Sep 24 14:00:19.587435 (XEN) C1: type[C1] latency[ 2] usage[ 237285] method[ FFH] duration[19235613362] Sep 24 14:00:19.599415 (XEN) C2: type[C1] latency[ 10] usage[ 67445] method[ FFH] duration[48913164840] Sep 24 14:00:19.599442 (XEN) C3: type[C2] latency[ 40] usage[ 71576] method[ FFH] duration[137591710218] Sep 24 14:00:19.611427 (XEN) *C4: type[C3] latency[133] usage[ 75840] method[ FFH] duration[3251292540431] Sep 24 14:00:19.623420 (XEN) C0: usage[ 452146] duration[14700513433] Sep 24 14:00:19.623439 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:19.635413 (XEN) CC3[227414472553] CC6[2823982182755] CC7[0] Sep 24 14:00:19.635432 (XEN) ==cpu20== Sep 24 14:00:19.635442 (XEN) C1: type[C1] latency[ 2] usage[ 2256125] method[ FFH] duration[119653491216] Sep 24 14:00:19.647423 (XEN) C2: type[C1] latency[ 10] usage[ 380632] method[ FFH] duration[153727813478] Sep 24 14:00:19.659419 (XEN) C3: type[C2] latency[ 40] usage[ 208951] method[ FFH] duration[216181701568] Sep 24 14:00:19.671414 (XEN) *C4: type[C3] latency[133] usage[ 166100] method[ FFH] duration[2829655801814] Sep 24 14:00:19.671441 (XEN) C0: usage[ 3011808] duration[152514794362] Sep 24 14:00:19.683416 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:19.683438 (XEN) CC3[222589094662] CC6[2609924090400] CC7[0] Sep 24 14:00:19.695414 (XEN) ==cpu21== Sep 24 14:00:19.695431 (XEN) C1: type[C1] latency[ 2] usage[ 1665876] method[ FFH] duration[59703789174] Sep 24 14:00:19.707418 (XEN) C2: type[C1] latency[ 10] usage[ 160247] method[ FFH] duration[71893641609] Sep 24 14:00:19.707444 (XEN) C3: type[C2] latency[ 40] usage[ 65052] method[ FFH] duration[157938613713] Sep 24 14:00:19.719420 (XEN) *C4: type[C3] latency[133] usage[ 87089] method[ FFH] duration[3112143981929] Sep 24 14:00:19.731418 (XEN) C0: usage[ 1978264] duration[70053658876] Sep 24 14:00:19.731438 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:19.743419 (XEN) CC3[222589094662] CC6[2609924090400] CC7[0] Sep 24 14:00:19.743439 (XEN) ==cpu22== Sep 24 14:00:19.755409 (XEN) C1: type[C1] latency[ 2] usage[ 2652166] method[ FFH] duration[120972034383] Sep 24 14:00:19.755436 (XEN) C2: type[C1] latency[ 10] usage[ 322798] method[ FFH] duration[143265592834] Sep 24 14:00:19.767421 (XEN) C3: type[C2] latency[ 40] usage[ 195087] method[ FFH] duration[224711231046] Sep 24 14:00:19.779416 (XEN) *C4: type[C3] latency[133] usage[ 212059] method[ FFH] duration[2830089440723] Sep 24 14:00:19.791411 (XEN) C0: usage[ 3382110] duration[152695438667] Sep 24 14:00:19.791432 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:19.803417 (XEN) CC3[231120695117] CC6[2702336127953] CC7[0] Sep 24 14:00:19.803437 (XEN) ==cpu23== Sep 24 14:00:19.803446 (XEN) C1: type[C1] latency[ 2] usage[ 70081] method[ FFH] duration[20627762302] Sep 24 14:00:19.815424 (XEN) C2: type[C1] latency[ 10] usage[ 107102] method[ FFH] duration[66460230834] Sep 24 14:00:19.827414 (XEN) C3: type[C2] latency[ 40] usage[ 99644] method[ FFH] duration[199608941079] Sep 24 14:00:19.827441 (XEN) *C4: type[C3] latency[133] usage[ 83822] method[ FFH] duration[3178088261926] Sep 24 14:00:19.839425 (XEN) C0: usage[ 360649] duration[6948623510] Sep 24 14:00:19.851410 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:19.851432 (XEN) CC3[231120695117] CC6[2702336127953] CC7[0] Sep 24 14:00:19.863419 (XEN) ==cpu24== Sep 24 14:00:19.863436 (XEN) C1: type[C1] latency[ 2] usage[ 576821] method[ FFH] duration[61558833219] Sep 24 14:00:19.863456 (XEN) C2: type[C1] latency[ 10] usage[ 335420] method[ FFH] duration[163130317264] Sep 24 14:00:19.875424 (XEN) C3: type[C2] latency[ 40] usage[ 194408] method[ FFH] duration[232025665752] Sep 24 14:00:19.887419 (XEN) *C4: type[C3] latency[133] usage[ 118954] method[ FFH] duration[2969111908110] Sep 24 14:00:19.899417 (XEN) C0: usage[ 1225603] duration[45907144811] Sep 24 14:00:19.899438 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:19.911416 (XEN) CC3[236924680344] CC6[2791227798685] CC7[0] Sep 24 14:00:19.911436 (XEN) ==cpu25== Sep 24 14:00:19.911445 (XEN) C1: type[C1] latency[ 2] usage[ 1089847] method[ FFH] duration[55669632180] Sep 24 14:00:19.923421 (XEN) C2: type[C1] latency[ 10] usage[ 124573] method[ FFH] duration[85734954471] Sep 24 14:00:19.935416 (XEN) C3: type[C2] latency[ 40] usage[ 106484] method[ FFH] duration[218237941220] Sep 24 14:00:19.935442 (XEN) *C4: type[C3] latency[133] usage[ 79265] method[ FFH] duration[3058823031199] Sep 24 14:00:19.947431 (XEN) C0: usage[ 1400169] duration[53268391120] Sep 24 14:00:19.959413 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:19.959434 (XEN) CC3[236924680344] CC6[2791227798685] CC7[0] Sep 24 14:00:19.971384 (XEN) ==cpu26== Sep 24 14:00:19.971400 (XEN) C1: type[C1] latency[ 2] usage[ 1769994] method[ FFH] duration[105239290404] Sep 24 14:00:19.983409 (XEN) C2: type[C1] latency[ 10] usage[ 360700] method[ FFH] duration[175799165008] Sep 24 14:00:19.983436 (XEN) C3: type[C2] latency[ 40] usage[ 200812] method[ FFH] duration[238828929476] Sep 24 14:00:19.995426 (XEN) *C4: type[C3] latency[133] usage[ 155954] method[ FFH] duration[2862340685064] Sep 24 14:00:20.007418 (XEN) C0: usage[ 2487460] duration[89525932458] Sep 24 14:00:20.007438 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:20.019418 (XEN) CC3[240831345694] CC6[2730917705420] CC7[0] Sep 24 14:00:20.019438 (XEN) ==cpu27== Sep 24 14:00:20.019447 (XEN) C1: type[C1] latency[ 2] usage[ 132365] method[ FFH] duration[46593474089] Sep 24 14:00:20.031422 (XEN) C2: type[C1] latency[ 10] usage[ 196389] method[ FFH] duration[116060256609] Sep 24 14:00:20.043423 (XEN) C3: type[C2] latency[ 40] usage[ 137330] method[ FFH] duration[241466056323] Sep 24 14:00:20.055412 (XEN) *C4: type[C3] latency[133] usage[ 69974] method[ FFH] duration[3048382597407] Sep 24 14:00:20.055439 (XEN) C0: usage[ 536058] duration[19231703724] Sep 24 14:00:20.067415 (XEN) PC2[113944435633] PC3[12721884300] PC6[22691365326] PC7[0] Sep 24 14:00:20.067437 (XEN) CC3[240831345694] CC6[2730917705420] CC7[0] Sep 24 14:00:20.079415 (XEN) ==cpu28== Sep 24 14:00:20.079431 (XEN) C1: type[C1] latency[ 2] usage[ 6627518] method[ FFH] duration[218835214211] Sep 24 14:00:20.091415 (XEN) C2: type[C1] latency[ 10] usage[ 307736] method[ FFH] duration[158681214364] Sep 24 14:00:20.091442 (XEN) C3: type[C2] latency[ 40] usage[ 187245] method[ FFH] duration[214720712884] Sep 24 14:00:20.103421 (XEN) *C4: type[C3] latency[133] usage[ 60353] method[ FFH] duration[2572581203460] Sep 24 14:00:20.115417 (XEN) C0: usage[ 7182852] duration[306915800731] Sep 24 14:00:20.115437 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:20.127415 (XEN) CC3[211701432012] CC6[2495660807197] CC7[0] Sep 24 14:00:20.127434 (XEN) ==cpu29== Sep 24 14:00:20.127444 (XEN) C1: type[C1] latency[ 2] usage[ 463371] method[ FFH] duration[61763463671] Sep 24 14:00:20.139421 (XEN) C2: type[C1] latency[ 10] usage[ 315938] method[ FFH] duration[136607388437] Sep 24 14:00:20.151422 (XEN) C3: type[C2] latency[ 40] usage[ 142594] method[ FFH] duration[237554801590] Sep 24 14:00:20.163418 (XEN) *C4: type[C3] latency[133] usage[ 68887] method[ FFH] duration[3022045409895] Sep 24 14:00:20.163452 (XEN) C0: usage[ 990790] duration[13763163443] Sep 24 14:00:20.175416 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:20.175438 (XEN) CC3[211701432012] CC6[2495660807197] CC7[0] Sep 24 14:00:20.187421 (XEN) ==cpu30== Sep 24 14:00:20.187438 (XEN) C1: type[C1] latency[ 2] usage[ 1326641] method[ FFH] duration[109586281255] Sep 24 14:00:20.199417 (XEN) C2: type[C1] latency[ 10] usage[ 498508] method[ FFH] duration[189334692751] Sep 24 14:00:20.211409 (XEN) C3: type[C2] latency[ 40] usage[ 184524] method[ FFH] duration[223855969603] Sep 24 14:00:20.211436 (XEN) *C4: type[C3] latency[133] usage[ 51970] method[ FFH] duration[2898139838272] Sep 24 14:00:20.223420 (XEN) C0: usage[ 2061643] duration[50817500642] Sep 24 14:00:20.223440 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:20.235422 (XEN) CC3[305861262758] CC6[2444059637879] CC7[0] Sep 24 14:00:20.235441 (XEN) ==cpu31== Sep 24 14:00:20.247412 (XEN) C1: type[C1] latency[ 2] usage[ 1156145] method[ FFH] duration[77730795922] Sep 24 14:00:20.247439 (XEN) C2: type[C1] latency[ 10] usage[ 726328] method[ FFH] duration[218970921466] Sep 24 14:00:20.259422 (XEN) C3: type[C2] latency[ 40] usage[ 224430] method[ FFH] duration[277096050357] Sep 24 14:00:20.271418 (XEN) *C4: type[C3] latency[133] usage[ 80861] method[ FFH] duration[2859964589796] Sep 24 14:00:20.283412 (XEN) C0: usage[ 2187764] duration[37972011446] Sep 24 14:00:20.283433 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:20.295412 (XEN) CC3[305861262758] CC6[2444059637879] CC7[0] Sep 24 14:00:20.295433 (XEN) ==cpu32== Sep 24 14:00:20.295442 (XEN) C1: type[C1] latency[ 2] usage[ 7810949] method[ FFH] duration[271066311655] Sep 24 14:00:20.307419 (XEN) C2: type[C1] latency[ 10] usage[ 842835] method[ FFH] duration[290167462661] Sep 24 14:00:20.319414 (XEN) C3: type[C2] latency[ 40] usage[ 300576] method[ FFH] duration[301377285639] Sep 24 14:00:20.319440 (XEN) *C4: type[C3] latency[133] usage[ 74777] method[ FFH] duration[2320505861931] Sep 24 14:00:20.331420 (XEN) C0: usage[ 9029137] duration[288617506117] Sep 24 14:00:20.343412 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:20.343434 (XEN) CC3[258739338423] CC6[2201707335955] CC7[0] Sep 24 14:00:20.355411 (XEN) ==cpu33== Sep 24 14:00:20.355427 (XEN) C1: type[C1] latency[ 2] usage[ 1236605] method[ FFH] duration[65876604232] Sep 24 14:00:20.355447 (XEN) C2: type[C1] latency[ 10] usage[ 743253] method[ FFH] duration[246049049215] Sep 24 14:00:20.367425 (XEN) C3: type[C2] latency[ 40] usage[ 252202] method[ FFH] duration[266846063452] Sep 24 14:00:20.379427 (XEN) *C4: type[C3] latency[133] usage[ 86736] method[ FFH] duration[2848918968895] Sep 24 14:00:20.391418 (XEN) C0: usage[ 2318796] duration[44043826307] Sep 24 14:00:20.391438 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:20.403410 (XEN) CC3[258739338423] CC6[2201707335955] CC7[0] Sep 24 14:00:20.403421 (XEN) ==cpu34== Sep 24 14:00:20.403426 (XEN) C1: type[C1] latency[ 2] usage[ 3865301] method[ FFH] duration[157925627577] Sep 24 14:00:20.415405 (XEN) C2: type[C1] latency[ 10] usage[ 843938] method[ FFH] duration[278613437949] Sep 24 14:00:20.427422 (XEN) C3: type[C2] latency[ 40] usage[ 318464] method[ FFH] duration[322213748106] Sep 24 14:00:20.439416 (XEN) *C4: type[C3] latency[133] usage[ 72049] method[ FFH] duration[2549682683599] Sep 24 14:00:20.439443 (XEN) C0: usage[ 5099752] duration[163299076478] Sep 24 14:00:20.451421 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:20.451431 (XEN) CC3[290063568455] CC6[2381317271442] CC7[0] Sep 24 14:00:20.463392 (XEN) ==cpu35== Sep 24 14:00:20.463402 (XEN) C1: type[C1] latency[ 2] usage[ 1698244] method[ FFH] duration[75443801609] Sep 24 14:00:20.475404 (XEN) C2: type[C1] latency[ 10] usage[ 638290] method[ FFH] duration[200659310516] Sep 24 14:00:20.475426 (XEN) C3: type[C2] latency[ 40] usage[ 229222] method[ FFH] duration[277016566660] Sep 24 14:00:20.487423 (XEN) *C4: type[C3] latency[133] usage[ 99791] method[ FFH] duration[2851626553487] Sep 24 14:00:20.499419 (XEN) C0: usage[ 2665547] duration[66988426950] Sep 24 14:00:20.499439 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:20.511415 (XEN) CC3[290063568455] CC6[2381317271442] CC7[0] Sep 24 14:00:20.511435 (XEN) ==cpu36== Sep 24 14:00:20.511444 (XEN) C1: type[C1] latency[ 2] usage[ 2227667] method[ FFH] duration[101727414111] Sep 24 14:00:20.523542 (XEN) C2: type[C1] latency[ 10] usage[ 636020] method[ FFH] duration[233884891888] Sep 24 14:00:20.535538 (XEN) C3: type[C2] latency[ 40] usage[ 263665] method[ FFH] duration[284694532958] Sep 24 14:00:20.547533 (XEN) *C4: type[C3] latency[133] usage[ 91112] method[ FFH] duration[2752853354567] Sep 24 14:00:20.547559 (XEN) C0: usage[ 3218464] duration[98574525609] Sep 24 14:00:20.559530 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:20.559552 (XEN) CC3[253862274880] CC6[2537819145404] CC7[0] Sep 24 14:00:20.571553 (XEN) ==cpu37== Sep 24 14:00:20.571569 (XEN) C1: type[C1] latency[ 2] usage[ 2319129] method[ FFH Sep 24 14:00:20.574983 ] duration[95033395272] Sep 24 14:00:20.583535 (XEN) C2: type[C1] latency[ 10] usage[ 419509] method[ FFH] duration[130849195388] Sep 24 14:00:20.583561 (XEN Sep 24 14:00:20.583898 ) C3: type[C2] latency[ 40] usage[ 205250] method[ FFH] duration[239133482405] Sep 24 14:00:20.595551 (XEN) *C4: type[C3] latency[133] usage[ 103097] method[ FFH] duration[2905251787122] Sep 24 14:00:20.607536 (XEN) C0: usage[ 3046985] duration[101466943926] Sep 24 14:00:20.607556 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:20.623552 (XEN) CC3[253862274880] CC6[2537819145404] CC7[0] Sep 24 14:00:20.623572 (XEN) ==cpu38== Sep 24 14:00:20.623581 (XEN) C1: type[C1] latency[ 2] usage[ 1400875] method[ FFH] duration[72193497573] Sep 24 14:00:20.635535 (XEN) C2: type[C1] latency[ 10] usage[ 550159] method[ FFH] duration[223565000864] Sep 24 14:00:20.647523 (XEN) C3: type[C2] latency[ 40] usage[ 302263] method[ FFH] duration[288619403501] Sep 24 14:00:20.647550 (XEN) *C4: type[C3] latency[133] usage[ 96915] method[ FFH] duration[2803917154925] Sep 24 14:00:20.659532 (XEN) C0: usage[ 2350212] duration[83439807659] Sep 24 14:00:20.659552 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:20.671528 (XEN) CC3[239518616744] CC6[2725138620028] CC7[0] Sep 24 14:00:20.671547 (XEN) ==cpu39== Sep 24 14:00:20.683521 (XEN) C1: type[C1] latency[ 2] usage[ 272016] method[ FFH] duration[15810697938] Sep 24 14:00:20.683548 (XEN) C2: type[C1] latency[ 10] usage[ 348145] method[ FFH] duration[132384567253] Sep 24 14:00:20.695527 (XEN) C3: type[C2] latency[ 40] usage[ 179257] method[ FFH] duration[189839574129] Sep 24 14:00:20.707526 (XEN) *C4: type[C3] latency[133] usage[ 108044] method[ FFH] duration[3115242937732] Sep 24 14:00:20.707553 (XEN) C0: usage[ 907462] duration[18457173052] Sep 24 14:00:20.719526 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:20.719548 (XEN) CC3[239518616744] CC6[2725138620028] CC7[0] Sep 24 14:00:20.731525 (XEN) ==cpu40== Sep 24 14:00:20.731541 (XEN) C1: type[C1] latency[ 2] usage[ 6365097] method[ FFH] duration[237901622086] Sep 24 14:00:20.743525 (XEN) C2: type[C1] latency[ 10] usage[ 360133] method[ FFH] duration[162380893328] Sep 24 14:00:20.743551 (XEN) C3: type[C2] latency[ 40] usage[ 243310] method[ FFH] duration[253657230207] Sep 24 14:00:20.755530 (XEN) *C4: type[C3] latency[133] usage[ 100510] method[ FFH] duration[2587031598497] Sep 24 14:00:20.767536 (XEN) C0: usage[ 7069050] duration[230763665288] Sep 24 14:00:20.767557 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:20.779525 (XEN) CC3[250509488269] CC6[2314738672041] CC7[0] Sep 24 14:00:20.779545 (XEN) ==cpu41== Sep 24 14:00:20.779554 (XEN) C1: type[C1] latency[ 2] usage[ 1926755] method[ FFH] duration[76454180359] Sep 24 14:00:20.791531 (XEN) C2: type[C1] latency[ 10] usage[ 296664] method[ FFH] duration[111330385593] Sep 24 14:00:20.803516 (XEN) C3: type[C2] latency[ 40] usage[ 153559] method[ FFH] duration[212336037330] Sep 24 14:00:20.815521 (XEN) *C4: type[C3] latency[133] usage[ 117670] method[ FFH] duration[3002845188751] Sep 24 14:00:20.815548 (XEN) C0: usage[ 2494648] duration[68769302578] Sep 24 14:00:20.827524 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:20.827545 (XEN) CC3[250509488269] CC6[2314738672041] CC7[0] Sep 24 14:00:20.839522 (XEN) ==cpu42== Sep 24 14:00:20.839538 (XEN) C1: type[C1] latency[ 2] usage[ 1964064] method[ FFH] duration[99567979959] Sep 24 14:00:20.851518 (XEN) C2: type[C1] latency[ 10] usage[ 480205] method[ FFH] duration[198697045168] Sep 24 14:00:20.851546 (XEN) C3: type[C2] latency[ 40] usage[ 251487] method[ FFH] duration[275755619443] Sep 24 14:00:20.863530 (XEN) *C4: type[C3] latency[133] usage[ 95590] method[ FFH] duration[2775371253701] Sep 24 14:00:20.875526 (XEN) C0: usage[ 2791346] duration[122343253715] Sep 24 14:00:20.875547 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:20.887523 (XEN) CC3[295779703246] CC6[2613273423419] CC7[0] Sep 24 14:00:20.887543 (XEN) ==cpu43== Sep 24 14:00:20.887553 (XEN) C1: type[C1] latency[ 2] usage[ 148540] method[ FFH] duration[15721914268] Sep 24 14:00:20.899529 (XEN) C2: type[C1] latency[ 10] usage[ 278834] method[ FFH] duration[112662595945] Sep 24 14:00:20.911524 (XEN) C3: type[C2] latency[ 40] usage[ 219508] method[ FFH] duration[247623139189] Sep 24 14:00:20.911550 (XEN) *C4: type[C3] latency[133] usage[ 112439] method[ FFH] duration[3086028568157] Sep 24 14:00:20.923532 (XEN) C0: usage[ 759321] duration[9699027839] Sep 24 14:00:20.935521 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:20.935543 (XEN) CC3[295779703246] CC6[2613273423419] CC7[0] Sep 24 14:00:20.947517 (XEN) ==cpu44== Sep 24 14:00:20.947534 (XEN) C1: type[C1] latency[ 2] usage[ 4120701] method[ FFH] duration[163271672653] Sep 24 14:00:20.947554 (XEN) C2: type[C1] latency[ 10] usage[ 455125] method[ FFH] duration[212802087348] Sep 24 14:00:20.959532 (XEN) C3: type[C2] latency[ 40] usage[ 247695] method[ FFH] duration[287726151415] Sep 24 14:00:20.971538 (XEN) *C4: type[C3] latency[133] usage[ 86167] method[ FFH] duration[2624276840043] Sep 24 14:00:20.983522 (XEN) C0: usage[ 4909688] duration[183658553057] Sep 24 14:00:20.983543 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:20.995523 (XEN) CC3[277613688892] CC6[2534910545864] CC7[0] Sep 24 14:00:20.995544 (XEN) ==cpu45== Sep 24 14:00:20.995553 (XEN) C1: type[C1] latency[ 2] usage[ 20085] method[ FFH] duration[8451209050] Sep 24 14:00:21.007526 (XEN) C2: type[C1] latency[ 10] usage[ 312512] method[ FFH] duration[124348033263] Sep 24 14:00:21.019520 (XEN) C3: type[C2] latency[ 40] usage[ 209125] method[ FFH] duration[233200802545] Sep 24 14:00:21.019547 (XEN) *C4: type[C3] latency[133] usage[ 104818] method[ FFH] duration[3096039185229] Sep 24 14:00:21.031531 (XEN) C0: usage[ 646540] duration[9696160466] Sep 24 14:00:21.031551 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:21.043527 (XEN) CC3[277613688892] CC6[2534910545864] CC7[0] Sep 24 14:00:21.043546 (XEN) ==cpu46== Sep 24 14:00:21.043556 (XEN) C1: type[C1] latency[ 2] usage[ 3911685] method[ FFH] duration[164915346496] Sep 24 14:00:21.055539 (XEN) C2: type[C1] latency[ 10] usage[ 386847] method[ FFH] duration[186474249548] Sep 24 14:00:21.067531 (XEN) C3: type[C2] latency[ 40] usage[ 241677] method[ FFH] duration[284954197113] Sep 24 14:00:21.079526 (XEN) *C4: type[C3] latency[133] usage[ 90273] method[ FFH] duration[2670906978622] Sep 24 14:00:21.079552 (XEN) C0: usage[ 4630482] duration[164484677575] Sep 24 14:00:21.091526 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:21.091547 (XEN) CC3[251586988244] CC6[2492149748780] CC7[0] Sep 24 14:00:21.103417 (XEN) ==cpu47== Sep 24 14:00:21.103433 (XEN) C1: type[C1] latency[ 2] usage[ 1379532] method[ FFH] duration[61118809104] Sep 24 14:00:21.115419 (XEN) C2: type[C1] latency[ 10] usage[ 419431] method[ FFH] duration[144807901667] Sep 24 14:00:21.115445 (XEN) C3: type[C2] latency[ 40] usage[ 203127] method[ FFH] duration[220333627852] Sep 24 14:00:21.127424 (XEN) *C4: type[C3] latency[133] usage[ 92145] method[ FFH] duration[2977052765613] Sep 24 14:00:21.139420 (XEN) C0: usage[ 2094235] duration[68422432973] Sep 24 14:00:21.139441 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:21.151415 (XEN) CC3[251586988244] CC6[2492149748780] CC7[0] Sep 24 14:00:21.151435 (XEN) ==cpu48== Sep 24 14:00:21.151445 (XEN) C1: type[C1] latency[ 2] usage[ 1398246] method[ FFH] duration[73864480355] Sep 24 14:00:21.163432 (XEN) C2: type[C1] latency[ 10] usage[ 426187] method[ FFH] duration[211369338052] Sep 24 14:00:21.175419 (XEN) C3: type[C2] latency[ 40] usage[ 343775] method[ FFH] duration[373658634529] Sep 24 14:00:21.187412 (XEN) *C4: type[C3] latency[133] usage[ 96727] method[ FFH] duration[2733575794640] Sep 24 14:00:21.187439 (XEN) C0: usage[ 2264935] duration[79267343175] Sep 24 14:00:21.199414 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:21.199436 (XEN) CC3[318295655844] CC6[2618382455912] CC7[0] Sep 24 14:00:21.211418 (XEN) ==cpu49== Sep 24 14:00:21.211434 (XEN) C1: type[C1] latency[ 2] usage[ 224511] method[ FFH] duration[23097323270] Sep 24 14:00:21.211454 (XEN) C2: type[C1] latency[ 10] usage[ 404430] method[ FFH] duration[136057057998] Sep 24 14:00:21.223426 (XEN) C3: type[C2] latency[ 40] usage[ 164108] method[ FFH] duration[178911888588] Sep 24 14:00:21.235423 (XEN) C4: type[C3] latency[133] usage[ 89005] method[ FFH] duration[3098463554667] Sep 24 14:00:21.247417 (XEN) *C0: usage[ 882055] duration[35205863976] Sep 24 14:00:21.247438 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:21.259419 (XEN) CC3[318295655844] CC6[2618382455912] CC7[0] Sep 24 14:00:21.259439 (XEN) ==cpu50== Sep 24 14:00:21.259448 (XEN) C1: type[C1] latency[ 2] usage[ 361408] method[ FFH] duration[39402669046] Sep 24 14:00:21.271417 (XEN) C2: type[C1] latency[ 10] usage[ 465929] method[ FFH] duration[208859273012] Sep 24 14:00:21.283418 (XEN) C3: type[C2] latency[ 40] usage[ 306786] method[ FFH] duration[348070623809] Sep 24 14:00:21.283444 (XEN) *C4: type[C3] latency[133] usage[ 94951] method[ FFH] duration[2846380345589] Sep 24 14:00:21.295425 (XEN) C0: usage[ 1229074] duration[29022842925] Sep 24 14:00:21.307410 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:21.307433 (XEN) CC3[326036068274] CC6[2714717581453] CC7[0] Sep 24 14:00:21.307445 (XEN) ==cpu51== Sep 24 14:00:21.319413 (XEN) C1: type[C1] latency[ 2] usage[ 38508] method[ FFH] duration[21647985063] Sep 24 14:00:21.319440 (XEN) C2: type[C1] latency[ 10] usage[ 322247] method[ FFH] duration[152746365960] Sep 24 14:00:21.331424 (XEN) C3: type[C2] latency[ 40] usage[ 173486] method[ FFH] duration[218274478901] Sep 24 14:00:21.343420 (XEN) *C4: type[C3] latency[133] usage[ 96313] method[ FFH] duration[3066808877193] Sep 24 14:00:21.355410 (XEN) C0: usage[ 630554] duration[12258134013] Sep 24 14:00:21.355440 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:21.355456 (XEN) CC3[326036068274] CC6[2714717581453] CC7[0] Sep 24 14:00:21.367419 (XEN) ==cpu52== Sep 24 14:00:21.367435 (XEN) C1: type[C1] latency[ 2] usage[ 4437772] method[ FFH] duration[160109982243] Sep 24 14:00:21.379421 (XEN) C2: type[C1] latency[ 10] usage[ 435916] method[ FFH] duration[189155074805] Sep 24 14:00:21.379447 (XEN) C3: type[C2] latency[ 40] usage[ 256950] method[ FFH] duration[275683222457] Sep 24 14:00:21.391426 (XEN) *C4: type[C3] latency[133] usage[ 86976] method[ FFH] duration[2666995144902] Sep 24 14:00:21.403421 (XEN) C0: usage[ 5217614] duration[179792477632] Sep 24 14:00:21.403441 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:21.415420 (XEN) CC3[251644829814] CC6[2587215563951] CC7[0] Sep 24 14:00:21.415439 (XEN) ==cpu53== Sep 24 14:00:21.415449 (XEN) C1: type[C1] latency[ 2] usage[ 797974] method[ FFH] duration[64130598513] Sep 24 14:00:21.427425 (XEN) C2: type[C1] latency[ 10] usage[ 308916] method[ FFH] duration[109600650451] Sep 24 14:00:21.439421 (XEN) C3: type[C2] latency[ 40] usage[ 146374] method[ FFH] duration[167580216191] Sep 24 14:00:21.451418 (XEN) *C4: type[C3] latency[133] usage[ 89495] method[ FFH] duration[3112395364396] Sep 24 14:00:21.451444 (XEN) C0: usage[ 1342759] duration[18029158906] Sep 24 14:00:21.463414 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:21.463436 (XEN) CC3[251644829814] CC6[2587215563951] CC7[0] Sep 24 14:00:21.475419 (XEN) ==cpu54== Sep 24 14:00:21.475436 (XEN) C1: type[C1] latency[ 2] usage[ 2014362] method[ FFH] duration[103027664602] Sep 24 14:00:21.488681 (XEN) C2: type[C1] latency[ 10] usage[ 340370] method[ FFH] duration[171482453358] Sep 24 14:00:21.488712 (XEN) C3: type[C2] latency[ 40] usage[ 259986] method[ FFH] duration[262467475893] Sep 24 14:00:21.499425 (XEN) *C4: type[C3] latency[133] usage[ 83671] method[ FFH] duration[2842393853900] Sep 24 14:00:21.511418 (XEN) C0: usage[ 2698389] duration[92364600972] Sep 24 14:00:21.511438 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:21.523416 (XEN) CC3[233297196462] CC6[2782509423739] CC7[0] Sep 24 14:00:21.523436 (XEN) ==cpu55== Sep 24 14:00:21.523445 (XEN) C1: type[C1] latency[ 2] usage[ 32569] method[ FFH] duration[11323373008] Sep 24 14:00:21.535426 (XEN) C2: type[C1] latency[ 10] usage[ 72102] method[ FFH] duration[41056150107] Sep 24 14:00:21.547418 (XEN) C3: type[C2] latency[ 40] usage[ 117189] method[ FFH] duration[169979160864] Sep 24 14:00:21.547444 (XEN) *C4: type[C3] latency[133] usage[ 104854] method[ FFH] duration[3240500695760] Sep 24 14:00:21.559434 (XEN) C0: usage[ 326714] duration[8876752106] Sep 24 14:00:21.571414 (XEN) PC2[138826721567] PC3[14687641627] PC6[21032508731] PC7[0] Sep 24 14:00:21.571436 (XEN) CC3[233297196462] CC6[2782509423739] CC7[0] Sep 24 14:00:21.583414 (XEN) 'd' pressed -> dumping registers Sep 24 14:00:21.583433 (XEN) Sep 24 14:00:21.583441 [ 3467.587465] c(XEN) *** Dumping CPU14 host state: *** Sep 24 14:00:21.583455 locksource: Long(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:21.595428 (XEN) CPU: 14 Sep 24 14:00:21.595444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:21.607420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:21.607441 (XEN) rax: ffff830839b2506c rbx: ffff830839b22848 rcx: 0000000000000008 Sep 24 14:00:21.619421 (XEN) rdx: ffff830839b1ffff rsi: ffff830839b22588 rdi: ffff830839b22580 Sep 24 14:00:21.631415 (XEN) rbp: ffff830839b1feb0 rsp: ffff830839b1fe50 r8: 0000000000000001 Sep 24 14:00:21.631437 (XEN) r9: ffff830839b22580 r10: ffff830839739070 r11: 00000329a15599cc Sep 24 14:00:21.643424 (XEN) r12: ffff830839b1fef8 r13: 000000000000000e r14: ffff830839b22790 Sep 24 14:00:21.655417 (XEN) r15: 00000328cd99b106 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:21.655441 (XEN) cr3: 000000105260c000 cr2: 00000000b42c59e4 Sep 24 14:00:21.667413 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 14:00:21.667435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:21.679417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:21.691412 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:21.691436 (XEN) Xen stack trace from rsp=ffff830839b1fe50: Sep 24 14:00:21.703412 (XEN) 00000328cdace914 ffff830839b1ffff 0000000000000000 ffff830839b1fea0 Sep 24 14:00:21.703434 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 24 14:00:21.715415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:21.715437 (XEN) ffff830839b1fee8 ffff82d040334adf ffff82d0403349f6 ffff830839739000 Sep 24 14:00:21.727421 (XEN) ffff830839b1fef8 ffff83083ffc9000 000000000000000e ffff830839b1fe18 Sep 24 14:00:21.739419 (XEN) ffff82d04033883e 0000000000000000 ffff888003601f00 0000000000000000 Sep 24 14:00:21.739441 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 24 14:00:21.751419 (XEN) 0000000000000000 000000000010ed00 0000000000043644 0000000000000000 Sep 24 14:00:21.763412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:21.763434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:21.775419 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:21.787416 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b23000 Sep 24 14:00:21.787438 (XEN) 00000037f9531000 0000000000372660 0000000000000000 8000000839b16002 Sep 24 14:00:21.799416 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:21.799434 (XEN) Xen call trace: Sep 24 14:00:21.799444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:21.811421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:21.823415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:21.823437 (XEN) Sep 24 14:00:21.823445 readout interva(XEN) *** Dumping CPU15 host state: *** Sep 24 14:00:21.835415 l, skipping watc(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:21.835441 (XEN) CPU: 15 Sep 24 14:00:21.835451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:21.847425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:21.859412 (XEN) rax: ffff830839b0d06c rbx: ffff830839b10788 rcx: 0000000000000008 Sep 24 14:00:21.859435 (XEN) rdx: ffff830839b07fff rsi: ffff830839b104c8 rdi: ffff830839b104c0 Sep 24 14:00:21.871418 (XEN) rbp: ffff830839b07eb0 rsp: ffff830839b07e50 r8: 0000000000000001 Sep 24 14:00:21.871440 (XEN) r9: ffff830839b104c0 r10: 0000000000000014 r11: 0000031bf6104a44 Sep 24 14:00:21.883420 (XEN) r12: ffff830839b07ef8 r13: 000000000000000f r14: ffff830839b106d0 Sep 24 14:00:21.895415 (XEN) r15: 00000329089206cc cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:00:21.895437 (XEN) cr3: 000000006eae7000 cr2: 00000000b42c3c8c Sep 24 14:00:21.907414 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 24 14:00:21.907436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:21.919418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:21.931418 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:21.931440 (XEN) Xen stack trace from rsp=ffff830839b07e50: Sep 24 14:00:21.943417 (XEN) 00000329174113a2 ffff82d0403627e1 ffff82d0405fb800 ffff830839b07ea0 Sep 24 14:00:21.943447 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 24 14:00:21.955420 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:21.967414 (XEN) ffff830839b07ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396cb000 Sep 24 14:00:21.967437 (XEN) ffff830839b07ef8 ffff83083ffc9000 000000000000000f ffff830839b07e18 Sep 24 14:00:21.979425 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 24 14:00:21.991411 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 24 14:00:21.991433 (XEN) 00000000000003b9 0000000000000000 000000000001d9bc 0000000000000000 Sep 24 14:00:22.003418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:22.003440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:22.015418 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:22.027416 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b11000 Sep 24 14:00:22.027438 (XEN) 00000037f9519000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:22.039417 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:22.039435 (XEN) Xen call trace: Sep 24 14:00:22.039445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:22.051422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:22.063414 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:22.063436 (XEN) Sep 24 14:00:22.063444 hdog check: cs_n(XEN) *** Dumping CPU16 host state: *** Sep 24 14:00:22.075418 sec: 1130074821 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:22.075444 (XEN) CPU: 16 Sep 24 14:00:22.087412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:22.087439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:22.099415 (XEN) rax: ffff830839df906c rbx: ffff830839df66b8 rcx: 0000000000000008 Sep 24 14:00:22.099437 (XEN) rdx: ffff830839deffff rsi: ffff830839df63f8 rdi: ffff830839df63f0 Sep 24 14:00:22.111418 (XEN) rbp: ffff830839defeb0 rsp: ffff830839defe50 r8: 0000000000000001 Sep 24 14:00:22.123413 (XEN) r9: ffff830839df63f0 r10: 0000000000000014 r11: 00000329442cbe03 Sep 24 14:00:22.123436 (XEN) r12: ffff830839defef8 r13: 0000000000000010 r14: ffff830839df6600 Sep 24 14:00:22.135418 (XEN) r15: 00000329089208ff cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:22.135441 (XEN) cr3: 000000107deaf000 cr2: ffff88801e6289ef Sep 24 14:00:22.147420 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 24 14:00:22.147442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:22.159417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:22.171425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:22.171447 (XEN) Xen stack trace from rsp=ffff830839defe50: Sep 24 14:00:22.183419 (XEN) 0000032925a9d8a7 ffff82d0403627e1 ffff82d0405fb880 ffff830839defea0 Sep 24 14:00:22.183441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 24 14:00:22.195419 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:22.207415 (XEN) ffff830839defee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f3000 Sep 24 14:00:22.207437 (XEN) ffff830839defef8 ffff83083ffc9000 0000000000000010 ffff830839defe18 Sep 24 14:00:22.219420 (XEN) ffff82d04033883e 0000000000000000 ffff888003665d00 0000000000000000 Sep 24 14:00:22.231414 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 24 14:00:22.231436 (XEN) 00000000000003ba 0000000000000000 000000000004b0bc 0000000000000000 Sep 24 14:00:22.243416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:22.255415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:22.255437 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:22.267416 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839df7000 Sep 24 14:00:22.267437 (XEN) 00000037f9805000 0000000000372660 0000000000000000 8000000839df1002 Sep 24 14:00:22.279420 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:22.279438 (XEN) Xen call trace: Sep 24 14:00:22.291414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:22.291438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:22.303417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:22.303438 (XEN) Sep 24 14:00:22.303446 wd_nsec: 1130074(XEN) *** Dumping CPU17 host state: *** Sep 24 14:00:22.315417 622 Sep 24 14:00:22.315431 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:22.315446 (XEN) CPU: 17 Sep 24 14:00:22.327416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:22.327442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:22.339420 (XEN) rax: ffff830839de106c rbx: ffff830839ddf658 rcx: 0000000000000008 Sep 24 14:00:22.339442 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddf398 rdi: ffff830839ddf390 Sep 24 14:00:22.351420 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 24 14:00:22.363414 (XEN) r9: ffff830839ddf390 r10: 0000000000000014 r11: 00000000bf79b82f Sep 24 14:00:22.363436 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000011 r14: ffff830839ddf5a0 Sep 24 14:00:22.375416 (XEN) r15: 00000329089208f7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:00:22.375438 (XEN) cr3: 000000006eae7000 cr2: 00000000b42c3c8c Sep 24 14:00:22.387418 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 24 14:00:22.399415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:22.399436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:22.415418 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:22.415432 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 24 14:00:22.427420 (XEN) 000003293411b849 ffff82d0403627e1 ffff82d0405fb900 ffff830839dd7ea0 Sep 24 14:00:22.427442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 24 14:00:22.439417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:22.439439 (XEN) ffff830839dd7ee8 ffff82d040334adf ffff82d0403349f6 ffff83083970f000 Sep 24 14:00:22.451427 (XEN) ffff830839dd7ef8 ffff83083ffc9000 0000000000000011 ffff830839dd7e18 Sep 24 14:00:22.463422 (XEN) ffff82d04033883e 0000000000000000 ffff88800365dd00 0000000000000000 Sep 24 14:00:22.463443 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 24 14:00:22.475436 (XEN) 000002f73b5b0b00 0000000000000000 000000000032a18c 0000000000000000 Sep 24 14:00:22.487420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:22.487442 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:22.499435 (XEN) ffffc900401abed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:22.515444 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839de4000 Sep 24 14:00:22.515466 (XEN) 00000037f97ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:22.515480 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:22.527423 (XEN) Xen call trace: Sep 24 14:00:22.527440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwai Sep 24 14:00:22.534261 t_idle+0x359/0x432 Sep 24 14:00:22.539426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:22.539458 (XEN) [] F c Sep 24 14:00:22.539797 ontext_switch+0xe12/0xe2d Sep 24 14:00:22.551425 (XEN) Sep 24 14:00:22.551440 (XEN) 'e' pressed -> dumping event-channel info Sep 24 14:00:22.551453 (XEN) *** Dumping CPU18 host state: *** Sep 24 14:00:22.563421 (XEN) Event channel information for domain 0: Sep 24 14:00:22.563442 (XEN) Polling vCPUs: {} Sep 24 14:00:22.563453 (XEN) port [p/m/s] Sep 24 14:00:22.563462 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:22.575428 (XEN) CPU: 18 Sep 24 14:00:22.575444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:22.587430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:22.587450 (XEN) rax: ffff830839dc906c rbx: ffff830839dcd5f8 rcx: 0000000000000008 Sep 24 14:00:22.599423 (XEN) rdx: ffff830839dc7fff rsi: ffff830839dcd398 rdi: ffff830839dcd390 Sep 24 14:00:22.599445 (XEN) rbp: ffff830839dc7eb0 rsp: ffff830839dc7e50 r8: 0000000000000001 Sep 24 14:00:22.611433 (XEN) r9: ffff830839dcd390 r10: ffff83107bea50b8 r11: 00000329b51030a6 Sep 24 14:00:22.623423 (XEN) r12: ffff830839dc7ef8 r13: 0000000000000012 r14: ffff830839dcd5a0 Sep 24 14:00:22.623445 (XEN) r15: 000003291775ea2e cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:00:22.635425 (XEN) cr3: 000000006eae7000 cr2: 00000000b42c59e4 Sep 24 14:00:22.635445 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000002 Sep 24 14:00:22.647420 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 24 14:00:22.647441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:22.659425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:22.671424 (XEN) Xen stack trace from rsp=ffff830839dc7e50: Sep 24 14:00:22.671444 (XEN) 00000329426b2e93 ffff830839dc7fff 0000000000000000 ffff830839dc7ea0 Sep 24 14:00:22.683421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 24 14:00:22.695411 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:22.695434 (XEN) ffff830839dc7ee8 ffff82d040334adf ffff82d0403349f6 ffff83107be99000 Sep 24 14:00:22.707421 (XEN) ffff830839dc7ef8 ffff83083ffc9000 0000000000000012 ffff830839dc7e18 Sep 24 14:00:22.707443 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:22.719420 (XEN) 0000000000000000 00000000dac1fee4 0000000000000001 0000000000000000 Sep 24 14:00:22.731417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000004000 Sep 24 14:00:22.731438 (XEN) 0000000000000001 0000000000000002 00000000186ac000 00000000dacf8fa0 Sep 24 14:00:22.743417 (XEN) 0000beef0000beef 00000000da9035a3 000000bf0000beef 0000000000200246 Sep 24 14:00:22.755413 (XEN) 00000000dac1fed0 000000000000beef 000000000000beef 000000000000beef Sep 24 14:00:22.755435 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dce000 Sep 24 14:00:22.767418 (XEN) 00000037f97d5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:22.779412 (XEN) 0000000000000000 0000000600000000 Sep 24 14:00:22.779430 (XEN) Xen call trace: Sep 24 14:00:22.779441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:22.791417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:22.791440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:22.803416 (XEN) Sep 24 14:00:22.803431 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU19 host state: *** Sep 24 14:00:22.803445 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:22.815421 (XEN) CPU: 19 Sep 24 14:00:22.815437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:22.827430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:22.827450 (XEN) rax: ffff830839db506c rbx: ffff830839db3448 rcx: 0000000000000008 Sep 24 14:00:22.839422 (XEN) rdx: ffff830839daffff rsi: ffff830839dcddf8 rdi: ffff830839dcddf0 Sep 24 14:00:22.851412 (XEN) rbp: ffff830839dafeb0 rsp: ffff830839dafe50 r8: 0000000000000001 Sep 24 14:00:22.851435 (XEN) r9: ffff830839dcddf0 r10: 0000000000000000 r11: 000003297fc7c7d0 Sep 24 14:00:22.863417 (XEN) r12: ffff830839dafef8 r13: 0000000000000013 r14: ffff830839db3390 Sep 24 14:00:22.863439 (XEN) r15: 00000329442d178e cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:22.875422 (XEN) cr3: 0000000836c8d000 cr2: 00000000b42c3c8c Sep 24 14:00:22.887412 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 24 14:00:22.887434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:22.899414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:22.899440 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:22.911425 (XEN) Xen stack trace from rsp=ffff830839dafe50: Sep 24 14:00:22.923414 (XEN) 00000329442d9817 ffff830839daffff 0000000000000000 ffff830839dafea0 Sep 24 14:00:22.923436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 24 14:00:22.935416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:22.935439 (XEN) ffff830839dafee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ce000 Sep 24 14:00:22.947420 (XEN) ffff830839dafef8 ffff83083ffc9000 0000000000000013 ffff830839dafe18 Sep 24 14:00:22.959415 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 24 14:00:22.959436 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 24 14:00:22.971419 (XEN) 0000000000000000 0000000000000100 0000000000023024 0000000000000000 Sep 24 14:00:22.983413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:22.983435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:22.995415 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:22.995437 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839db8000 Sep 24 14:00:23.007419 (XEN) 00000037f97c1000 0000000000372660 0000000000000000 8000000839da7002 Sep 24 14:00:23.019416 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:23.019434 (XEN) Xen call trace: Sep 24 14:00:23.019444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:23.031423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:23.031446 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:23.043423 (XEN) Sep 24 14:00:23.043438 v=0(XEN) *** Dumping CPU20 host state: *** Sep 24 14:00:23.043451 Sep 24 14:00:23.043458 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:23.055419 (XEN) CPU: 20 Sep 24 14:00:23.055435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:23.067423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:23.067443 (XEN) rax: ffff830839d9d06c rbx: ffff830839d8e398 rcx: 0000000000000008 Sep 24 14:00:23.079419 (XEN) rdx: ffff830839d97fff rsi: ffff830839d8e0d8 rdi: ffff830839d8e0d0 Sep 24 14:00:23.091413 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Sep 24 14:00:23.091435 (XEN) r9: ffff830839d8e0d0 r10: ffff830839735070 r11: 0000032a525c832b Sep 24 14:00:23.103415 (XEN) r12: ffff830839d97ef8 r13: 0000000000000014 r14: ffff830839d8e2e0 Sep 24 14:00:23.103437 (XEN) r15: 000003295eefdfa3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:23.115421 (XEN) cr3: 0000000836c8d000 cr2: 00000000b42c59e4 Sep 24 14:00:23.115448 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 14:00:23.127420 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:23.139415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:23.139442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:23.151420 (XEN) Xen stack trace from rsp=ffff830839d97e50: Sep 24 14:00:23.151440 (XEN) 000003295fef47af ffff830839d97fff 0000000000000000 ffff830839d97ea0 Sep 24 14:00:23.163421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 24 14:00:23.175414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:23.175436 (XEN) ffff830839d97ee8 ffff82d040334adf ffff82d0403349f6 ffff83083975e000 Sep 24 14:00:23.187419 (XEN) ffff830839d97ef8 ffff83083ffc9000 0000000000000014 ffff830839d97e18 Sep 24 14:00:23.199412 (XEN) ffff82d04033883e 0000000000000000 ffffffff82616a40 0000000000000000 Sep 24 14:00:23.199434 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 24 14:00:23.211417 (XEN) 0000000000007ff0 0000032c037d7d00 000000000c78ab5c 0000000000000000 Sep 24 14:00:23.223415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:23.223437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:23.235415 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:23.235436 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839da2000 Sep 24 14:00:23.247417 (XEN) 00000037f97a9000 0000000000372660 0000000000000000 8000000839d9a002 Sep 24 14:00:23.259418 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:23.259436 (XEN) Xen call trace: Sep 24 14:00:23.259446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:23.271417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:23.271440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:23.283419 (XEN) Sep 24 14:00:23.283434 (XEN) 2 [0/1/(XEN) *** Dumping CPU21 host state: *** Sep 24 14:00:23.283449 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:23.295423 (XEN) CPU: 21 Sep 24 14:00:23.295439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:23.307429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:23.307450 (XEN) rax: ffff830839d8906c rbx: ffff830839d782d8 rcx: 0000000000000008 Sep 24 14:00:23.319419 (XEN) rdx: ffff830839d87fff rsi: ffff830839d78018 rdi: ffff830839d78010 Sep 24 14:00:23.331414 (XEN) rbp: ffff830839d87eb0 rsp: ffff830839d87e50 r8: ffff830839d8a201 Sep 24 14:00:23.331437 (XEN) r9: ffff830839d78010 r10: 0000000000000014 r11: 00000325bd01f148 Sep 24 14:00:23.343417 (XEN) r12: ffff830839d87ef8 r13: 0000000000000015 r14: ffff830839d78220 Sep 24 14:00:23.343440 (XEN) r15: 0000032951986745 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:00:23.355418 (XEN) cr3: 000000006eae7000 cr2: 00000000b42c3c8c Sep 24 14:00:23.367413 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 24 14:00:23.367435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:23.379416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:23.379443 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:23.391421 (XEN) Xen stack trace from rsp=ffff830839d87e50: Sep 24 14:00:23.403413 (XEN) 000003296e30b423 ffff830839d87fff 0000000000000000 ffff830839d87ea0 Sep 24 14:00:23.403435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 24 14:00:23.415420 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:23.415449 (XEN) ffff830839d87ee8 ffff82d040334adf ffff82d0403349f6 ffff83083970f000 Sep 24 14:00:23.427420 (XEN) ffff830839d87ef8 ffff83083ffc9000 0000000000000015 ffff830839d87e18 Sep 24 14:00:23.439416 (XEN) ffff82d04033883e 0000000000000000 ffff88800365dd00 0000000000000000 Sep 24 14:00:23.439438 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 24 14:00:23.451420 (XEN) 00000000000000cb 000003488130fd00 000000000032a79c 0000000000000000 Sep 24 14:00:23.463416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:23.463437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:23.475446 (XEN) ffffc900401abed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:23.475468 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d8c000 Sep 24 14:00:23.487422 (XEN) 00000037f9795000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:23.499413 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:23.499431 (XEN) Xen call trace: Sep 24 14:00:23.499441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:23.511420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:23.523413 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:23.523435 (XEN) Sep 24 14:00:23.523443 ]: s=6 n=0 x=0(XEN) *** Dumping CPU22 host state: *** Sep 24 14:00:23.535412 Sep 24 14:00:23.535426 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:23.535443 (XEN) CPU: 22 Sep 24 14:00:23.535452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:23.547423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:23.547444 (XEN) rax: ffff830839d7106c rbx: ffff830839d622d8 rcx: 0000000000000008 Sep 24 14:00:23.559418 (XEN) rdx: ffff830839d6ffff rsi: ffff830839d62018 rdi: ffff830839d62010 Sep 24 14:00:23.571415 (XEN) rbp: ffff830839d6feb0 rsp: ffff830839d6fe50 r8: 0000000000000001 Sep 24 14:00:23.571437 (XEN) r9: ffff830839d62010 r10: ffff83107be994d0 r11: 00000329b510383b Sep 24 14:00:23.583421 (XEN) r12: ffff830839d6fef8 r13: 0000000000000016 r14: ffff830839d62220 Sep 24 14:00:23.583443 (XEN) r15: 000003297c8cfc70 cr0: 0000000080050033 cr4: 00000000003526e0 Sep 24 14:00:23.595421 (XEN) cr3: 0000001041ca0000 cr2: 00000000b42c59e4 Sep 24 14:00:23.607412 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000002 Sep 24 14:00:23.607434 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 24 14:00:23.619416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:23.631412 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:23.631436 (XEN) Xen stack trace from rsp=ffff830839d6fe50: Sep 24 14:00:23.643416 (XEN) 000003297c901fec ffff82d040257c30 ffff83107be99000 ffff83107bea5f70 Sep 24 14:00:23.643439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 24 14:00:23.655418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:23.655440 (XEN) ffff830839d6fee8 ffff82d040334adf ffff82d0403349f6 ffff83107be99000 Sep 24 14:00:23.667421 (XEN) ffff830839d6fef8 ffff83083ffc9000 0000000000000016 ffff830839d6fe18 Sep 24 14:00:23.679415 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:23.679436 (XEN) 0000000000000000 00000000dac1fee4 0000000000000001 0000000000000000 Sep 24 14:00:23.691420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000004000 Sep 24 14:00:23.703412 (XEN) 0000000000000001 0000000000000002 00000000186ac000 00000000dacf8fa0 Sep 24 14:00:23.703434 (XEN) 0000beef0000beef 00000000da9035a3 000000bf0000beef 0000000000200246 Sep 24 14:00:23.715417 (XEN) 00000000dac1fed0 000000000000beef 000000000000beef 000000000000beef Sep 24 14:00:23.727420 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d76000 Sep 24 14:00:23.727443 (XEN) 00000037f977d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:23.739414 (XEN) 0000000000000000 0000000600000000 Sep 24 14:00:23.739432 (XEN) Xen call trace: Sep 24 14:00:23.739443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:23.751419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:23.763414 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:23.763436 (XEN) Sep 24 14:00:23.763444 (XEN) 3 [0/0/(XEN) *** Dumping CPU23 host state: *** Sep 24 14:00:23.775415 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:23.775438 (XEN) CPU: 23 Sep 24 14:00:23.775447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:23.787424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:23.787444 (XEN) rax: ffff830839d5d06c rbx: ffff830839d4c2d8 rcx: 0000000000000008 Sep 24 14:00:23.799421 (XEN) rdx: ffff830839d57fff rsi: ffff830839d4c018 rdi: ffff830839d4c010 Sep 24 14:00:23.811415 (XEN) rbp: ffff830839d57eb0 rsp: ffff830839d57e50 r8: 0000000000000001 Sep 24 14:00:23.811438 (XEN) r9: ffff830839d4c010 r10: 0000000000000014 r11: 00000000c96d33e3 Sep 24 14:00:23.823418 (XEN) r12: ffff830839d57ef8 r13: 0000000000000017 r14: ffff830839d4c220 Sep 24 14:00:23.835416 (XEN) r15: 000003297fc886d4 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:00:23.835438 (XEN) cr3: 000000006eae7000 cr2: 0000558275aa0038 Sep 24 14:00:23.847415 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 14:00:23.847436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:23.859415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:23.871415 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:23.871438 (XEN) Xen stack trace from rsp=ffff830839d57e50: Sep 24 14:00:23.883417 (XEN) 000003298ae0c149 ffff830839d57fff 0000000000000000 ffff830839d57ea0 Sep 24 14:00:23.883439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 24 14:00:23.895422 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:23.907419 (XEN) ffff830839d57ee8 ffff82d040334adf ffff82d0403349f6 ffff830839735000 Sep 24 14:00:23.907442 (XEN) ffff830839d57ef8 ffff83083ffc9000 0000000000000017 ffff830839d57e18 Sep 24 14:00:23.919417 (XEN) ffff82d04033883e 0000000000000000 ffff888003602e80 0000000000000000 Sep 24 14:00:23.919438 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 24 14:00:23.931419 (XEN) 0000000000007ff0 000000001099ad01 0000000000089cc4 0000000000000000 Sep 24 14:00:23.943415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:23.943437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:23.955416 (XEN) ffffc90040153ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:23.967413 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d60000 Sep 24 14:00:23.967434 (XEN) 00000037f9769000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:23.979417 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:23.979435 (XEN) Xen call trace: Sep 24 14:00:23.979445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:23.991421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:24.003435 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:24.003456 (XEN) Sep 24 14:00:24.003465 ]: s=6 n=0 x=0 Sep 24 14:00:24.003473 (XEN) *** Dumping CPU24 host state: *** Sep 24 14:00:24.015442 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:24.015468 (XEN) CPU: 24 Sep 24 14:00:24.015477 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Sep 24 14:00:24.027425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:24.027445 (XEN) rax: ffff830839d4506c rbx: ffff830839d45300 rcx: 0000000000000008 Sep 24 14:00:24.039422 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d4cd98 rdi: ffff830839d4cd90 Sep 24 14:00:24.051416 (XEN) rbp: ffff830839d3fe28 rsp: ffff830839d3fe08 r8: 0000000000000901 Sep 24 14:00:24.051438 (XEN) r9: ffff830839d45420 r10: 0000000000000014 r11: 000003298d599200 Sep 24 14:00:24.063417 (XEN) r12: ffff82d04035802c r13: 0000000000000000 r14: 000003298d33fc36 Sep 24 14:00:24.075416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:24.075438 (XEN) cr3: 000000105260c000 cr2: 00000000b42c59e4 Sep 24 14:00:24.087415 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 24 14:00:24.087436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:24.099425 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Sep 24 14:00:24.099447 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Sep 24 14:00:24.111420 (XEN) Xen stack trace from rsp=ffff830839d3fe08: Sep 24 14:00:24.111440 (XEN) ffff82d040235c03 ffff830839d45300 ffff830839780440 ffff830839d46240 Sep 24 14:00:24.123421 (XEN) ffff830839d3fe68 ffff82d040235fa2 ffff830839d3fef8 ffff82d0405fbc80 Sep 24 14:00:24.135416 (XEN) ffffffffffffffff ffff82d0405fb080 ffff830839d3ffff 0000000000000000 Sep 24 14:00:24.135437 (XEN) ffff830839d3fea0 ffff82d040233955 0000000000000018 0000000000007fff Sep 24 14:00:24.147418 (XEN) ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 ffff830839d3feb0 Sep 24 14:00:24.159413 (XEN) ffff82d0402339e8 ffff830839d3fee8 ffff82d040334a88 ffff82d0403349f6 Sep 24 14:00:24.159435 (XEN) ffff8308396e6000 ffff830839d3fef8 ffff83083ffc9000 0000000000000018 Sep 24 14:00:24.171423 (XEN) ffff830839d3fe18 ffff82d04033883e 0000000000000000 ffff8880036a9f00 Sep 24 14:00:24.171445 (XEN) 0000000000000000 0000000000000000 0000000000000025 ffff8880036a9f00 Sep 24 14:00:24.183420 (XEN) 0000000000000246 000000000000002f 0000000000000000 000000000003b17c Sep 24 14:00:24.195414 (XEN) 0000000000000000 ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d Sep 24 14:00:24.195436 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bbb3aa 000000000000e033 Sep 24 14:00:24.207418 (XEN) 0000000000000246 ffffc9004020bed0 000000000000e02b 000000000000beef Sep 24 14:00:24.219414 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000018 Sep 24 14:00:24.219435 (XEN) ffff830839d4a000 00000037f9751000 0000000000372660 0000000000000000 Sep 24 14:00:24.231417 (XEN) 8000000839d42002 0000000000000000 0000000e00000000 Sep 24 14:00:24.231436 (XEN) Xen call trace: Sep 24 14:00:24.243413 (XEN) [] R _spin_unlock_irq+0xb/0xc Sep 24 14:00:24.243435 (XEN) [] S common/timer.c#execute_timer+0x3d/0x5f Sep 24 14:00:24.255413 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Sep 24 14:00:24.255437 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 24 14:00:24.267418 (XEN) [] F do_softirq+0x13/0x15 Sep 24 14:00:24.267439 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 24 14:00:24.279419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:24.279440 (XEN) Sep 24 14:00:24.279449 - (XEN) *** Dumping CPU25 host state: *** Sep 24 14:00:24.291417 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:24.291440 (XEN) CPU: 25 Sep 24 14:00:24.303414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:24.303448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:24.315416 (XEN) rax: ffff830839d3106c rbx: ffff830839d20068 rcx: 0000000000000008 Sep 24 14:00:24.315438 (XEN) rdx: ffff830839d2ffff rsi: ffff830839d36cb8 rdi: ffff830839d36cb0 Sep 24 14:00:24.327423 (XEN) rbp: ffff830839d2feb0 rsp: ffff830839d2fe50 r8: 0000000000000001 Sep 24 14:00:24.339413 (XEN) r9: ffff830839d36cb0 r10: 0000000000000000 r11: 0000000000124f80 Sep 24 14:00:24.339436 (XEN) r12: ffff830839d2fef8 r13: 0000000000000019 r14: ffff830839d20010 Sep 24 14:00:24.351418 (XEN) r15: 000003299955101c cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:00:24.363410 (XEN) cr3: 000000006eae7000 cr2: 0000560fd6893038 Sep 24 14:00:24.363431 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 14:00:24.375414 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:24.375435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:24.387421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:24.399412 (XEN) Xen stack trace from rsp=ffff830839d2fe50: Sep 24 14:00:24.399432 (XEN) 00000329a9e0a319 ffff82d0403627e1 ffff82d0405fbd00 ffff830839d2fea0 Sep 24 14:00:24.415424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 24 14:00:24.415436 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:24.427406 (XEN) ffff830839d2fee8 ffff82d040334adf ffff82d0403349f6 ffff830839d34000 Sep 24 14:00:24.427425 (XEN) 0000000000000000 0000000000000001 ffff82d04060eae0 ffff830839d2fde0 Sep 24 14:00:24.439423 (XEN) ffff82d0403388b4 0000000000000000 ffffffff82616a40 0000000000000000 Sep 24 14:00:24.439445 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 24 14:00:24.451427 (XEN) 0000000000007ff0 0000000000000001 000000000c6fc544 0000000000000000 Sep 24 14:00:24.463419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:24.463441 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:24.479428 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:24.479449 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d34000 Sep 24 14:00:24.495436 (XEN) 00000037f973d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:24.495458 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:24.507420 (XEN) Xen call trace: Sep 24 14:00:24.507437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:24.507455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:24.523444 (XEN) [] F continue_running+0x5b/0x5d Sep 24 14:00:24.523465 (XEN) Sep 24 14:00:24.523473 Sep 24 14:00:24.523480 (XEN) *** Dumping CPU26 host state: *** Sep 24 14:00:24.523491 ( Sep 24 14:00:24.538052 XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:24.539453 (XEN) CPU: 26 Sep 24 14:00:24.539469 (XEN) RIP: e008:[] arch/x86/cpu/mwait-id Sep 24 14:00:24.539906 le.c#mwait_idle+0x359/0x432 Sep 24 14:00:24.555441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:24.555461 (XEN) rax: ffff830839d1906c rbx: ffff830839d20ea8 rcx: 0000000000000008 Sep 24 14:00:24.555476 (XEN) rdx: ffff830839d17fff rsi: ffff830839d20be8 rdi: ffff830839d20be0 Sep 24 14:00:24.567430 (XEN) rbp: ffff830839d17eb0 rsp: ffff830839d17e50 r8: 0000000000000001 Sep 24 14:00:24.579424 (XEN) r9: ffff830839d20be0 r10: ffff8308396d8070 r11: 0000032a9f30a44b Sep 24 14:00:24.579447 (XEN) r12: ffff830839d17ef8 r13: 000000000000001a r14: ffff830839d20df0 Sep 24 14:00:24.591429 (XEN) r15: 000003299f30d43e cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:24.603434 (XEN) cr3: 0000000836c8d000 cr2: 00000000b42c59e4 Sep 24 14:00:24.603455 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 14:00:24.615421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:24.615443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:24.627431 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:24.639415 (XEN) Xen stack trace from rsp=ffff830839d17e50: Sep 24 14:00:24.639436 (XEN) 00000329b8379e7f ffff82d040257c30 ffff830839746000 ffff83083974b710 Sep 24 14:00:24.651415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 24 14:00:24.651436 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:24.663417 (XEN) ffff830839d17ee8 ffff82d040334adf ffff82d0403349f6 ffff830839746000 Sep 24 14:00:24.675413 (XEN) ffff830839d17ef8 ffff83083ffc9000 000000000000001a ffff830839d17e18 Sep 24 14:00:24.675435 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 24 14:00:24.687416 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 24 14:00:24.687437 (XEN) 0000000000000001 000000000000ed00 000000000011375c 0000000000000000 Sep 24 14:00:24.699418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:24.711414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:24.711436 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:24.723417 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d1e000 Sep 24 14:00:24.735414 (XEN) 00000037f9725000 0000000000372660 0000000000000000 8000000839d0e002 Sep 24 14:00:24.735436 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:24.747414 (XEN) Xen call trace: Sep 24 14:00:24.747431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:24.747449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:24.759421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:24.759442 (XEN) Sep 24 14:00:24.771415 - (XEN) *** Dumping CPU27 host state: *** Sep 24 14:00:24.771435 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:24.783416 (XEN) CPU: 27 Sep 24 14:00:24.783433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:24.783453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:24.795418 (XEN) rax: ffff830839d0506c rbx: ffff830839d0add8 rcx: 0000000000000008 Sep 24 14:00:24.807413 (XEN) rdx: ffff830839cfffff rsi: ffff830839d0ab18 rdi: ffff830839d0ab10 Sep 24 14:00:24.807437 (XEN) rbp: ffff830839cffeb0 rsp: ffff830839cffe50 r8: 0000000000000001 Sep 24 14:00:24.819415 (XEN) r9: ffff830839d0ab10 r10: 0000000000000014 r11: 00000000c95f1223 Sep 24 14:00:24.819437 (XEN) r12: ffff830839cffef8 r13: 000000000000001b r14: ffff830839d0ad20 Sep 24 14:00:24.831421 (XEN) r15: 00000329bb63ede1 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:00:24.843413 (XEN) cr3: 000000006eae7000 cr2: ffff88800cca8a40 Sep 24 14:00:24.843434 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 24 14:00:24.855414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:24.855435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:24.867421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:24.879415 (XEN) Xen stack trace from rsp=ffff830839cffe50: Sep 24 14:00:24.879435 (XEN) 00000329c690b026 ffff830839cfffff 0000000000000000 ffff830839cffea0 Sep 24 14:00:24.891418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 24 14:00:24.891446 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:24.903420 (XEN) ffff830839cffee8 ffff82d040334adf ffff82d0403349f6 ffff830839732000 Sep 24 14:00:24.915413 (XEN) ffff830839cffef8 ffff83083ffc9000 000000000000001b ffff830839cffe18 Sep 24 14:00:24.915435 (XEN) ffff82d04033883e 0000000000000000 ffff888003603e00 0000000000000000 Sep 24 14:00:24.927417 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 24 14:00:24.927438 (XEN) 00000000000003ba 0000000000000001 000000000003d4ac 0000000000000000 Sep 24 14:00:24.939464 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:24.951417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:24.951439 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:24.963417 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d08000 Sep 24 14:00:24.975415 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:24.975436 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:24.987414 (XEN) Xen call trace: Sep 24 14:00:24.987431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:24.987448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:24.999422 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:25.011412 (XEN) Sep 24 14:00:25.011427 Sep 24 14:00:25.011435 (XEN) *** Dumping CPU28 host state: *** Sep 24 14:00:25.011447 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:25.023417 (XEN) CPU: 28 Sep 24 14:00:25.023433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:25.035413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:25.035434 (XEN) rax: ffff830839ced06c rbx: ffff830839cf4d08 rcx: 0000000000000008 Sep 24 14:00:25.047413 (XEN) rdx: ffff83107be0ffff rsi: ffff830839cf4a48 rdi: ffff830839cf4a40 Sep 24 14:00:25.047437 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 24 14:00:25.059416 (XEN) r9: ffff830839cf4a40 r10: 0000000000000014 r11: 00000329d4efd91e Sep 24 14:00:25.059438 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf4c50 Sep 24 14:00:25.071418 (XEN) r15: 00000329c8d03429 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:25.083416 (XEN) cr3: 000000105260c000 cr2: 00007fa29f5fb170 Sep 24 14:00:25.083436 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 24 14:00:25.095416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:25.095437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:25.107423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:25.119414 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 24 14:00:25.119434 (XEN) 00000329d4e7b608 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 24 14:00:25.131416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 24 14:00:25.131437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:25.143427 (XEN) ffff83107be0fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c7000 Sep 24 14:00:25.155414 (XEN) ffff83107be0fef8 ffff83083ffc9000 000000000000001c ffff83107be0fe18 Sep 24 14:00:25.155436 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 24 14:00:25.167416 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 24 14:00:25.179414 (XEN) 00000327a17e0b00 0000000000000000 00000000000de1c4 0000000000000000 Sep 24 14:00:25.179435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:25.191418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:25.191447 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:25.203419 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839cf2000 Sep 24 14:00:25.215417 (XEN) 00000037f96f9000 0000000000372660 0000000000000000 8000000839ceb002 Sep 24 14:00:25.215439 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:25.227413 (XEN) Xen call trace: Sep 24 14:00:25.227430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:25.239412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:25.239435 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:25.251416 (XEN) Sep 24 14:00:25.251431 (XEN) *** Dumping CPU29 host state: *** Sep 24 14:00:25.251444 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:25.263412 (XEN) CPU: 29 Sep 24 14:00:25.263428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:25.263448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:25.275418 (XEN) rax: ffff830839ce106c rbx: ffff830839ce5c68 rcx: 0000000000000008 Sep 24 14:00:25.287421 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce59a8 rdi: ffff830839ce59a0 Sep 24 14:00:25.287445 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 24 14:00:25.299416 (XEN) r9: ffff830839ce59a0 r10: 0000000000000014 r11: 0000032a108acf38 Sep 24 14:00:25.299438 (XEN) r12: ffff83107be1fef8 r13: 000000000000001d r14: ffff830839ce5bb0 Sep 24 14:00:25.311419 (XEN) r15: 00000329d4f0154c cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:25.323412 (XEN) cr3: 000000105260c000 cr2: ffff88800955c560 Sep 24 14:00:25.323432 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 14:00:25.335417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:25.335438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:25.347423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:25.359414 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 24 14:00:25.359435 (XEN) 00000329d4f0a7a7 ffff83107be1ffff 0000000000000000 ffff83107be1fea0 Sep 24 14:00:25.371414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 24 14:00:25.371434 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:25.383421 (XEN) ffff83107be1fee8 ffff82d040334adf ffff82d0403349f6 ffff83083976e000 Sep 24 14:00:25.395413 (XEN) ffff83107be1fef8 ffff83083ffc9000 000000000000001d ffff83107be1fe18 Sep 24 14:00:25.395436 (XEN) ffff82d04033883e 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 24 14:00:25.407417 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 24 14:00:25.407438 (XEN) 0000000000007ff0 0000000000000000 0000000002e05b1c 0000000000000000 Sep 24 14:00:25.419418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:25.431417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:25.431438 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:00:25.443417 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cdf000 Sep 24 14:00:25.455416 (XEN) 00000037f96ed000 0000000000372660 0000000000000000 8000000839cde002 Sep 24 14:00:25.455437 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:25.467410 (XEN) Xen call trace: Sep 24 14:00:25.467428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:25.467445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:25.479420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:25.491412 (XEN) Sep 24 14:00:25.491435 ]: s=6 n=0 x=0(XEN) *** Dumping CPU30 host state: *** Sep 24 14:00:25.491450 Sep 24 14:00:25.491457 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:25.503414 (XEN) CPU: 30 Sep 24 14:00:25.503430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:25.503450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:25.515417 (XEN) rax: ffff830839cd106c rbx: ffff830839cd8ba8 rcx: 0000000000000008 Sep 24 14:00:25.527416 (XEN) rdx: ffff83107be17fff rsi: ffff830839cd88e8 rdi: ffff830839cd88e0 Sep 24 14:00:25.527439 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Sep 24 14:00:25.539416 (XEN) r9: ffff830839cd88e0 r10: ffff83107bea53f8 r11: 0000032ab51ffbab Sep 24 14:00:25.539439 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cd8af0 Sep 24 14:00:25.551421 (XEN) r15: 00000329e340fdb0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:25.563415 (XEN) cr3: 000000105260c000 cr2: 00007f7ad1ffc170 Sep 24 14:00:25.563435 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 24 14:00:25.575417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:25.575439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:25.587424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:25.599415 (XEN) Xen stack trace from rsp=ffff83107be17e50: Sep 24 14:00:25.599436 (XEN) 00000329f18311fc ffff82d0403627e1 ffff82d0405fbf80 ffff83107be17ea0 Sep 24 14:00:25.611415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 24 14:00:25.611436 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:25.623417 (XEN) ffff83107be17ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ab000 Sep 24 14:00:25.635414 (XEN) ffff83107be17ef8 ffff83083ffc9000 000000000000001e ffff83107be17e18 Sep 24 14:00:25.635437 (XEN) ffff82d04033883e 0000000000000000 ffff888003732e80 0000000000000000 Sep 24 14:00:25.647420 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 24 14:00:25.647441 (XEN) 00000321b9711500 000000000130ed00 0000000000018e54 0000000000000000 Sep 24 14:00:25.659420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:25.671414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:25.671436 (XEN) ffffc90040293ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:25.683418 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839cd6000 Sep 24 14:00:25.695414 (XEN) 00000037f96dd000 0000000000372660 0000000000000000 8000000839cd5002 Sep 24 14:00:25.695436 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:25.707414 (XEN) Xen call trace: Sep 24 14:00:25.707432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:25.707449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:25.719424 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:25.731413 (XEN) Sep 24 14:00:25.731428 (XEN) 7 [0/0/(XEN) *** Dumping CPU31 host state: *** Sep 24 14:00:25.731442 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:25.743417 (XEN) CPU: 31 Sep 24 14:00:25.743433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:25.755413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:25.755434 (XEN) rax: ffff830839cc506c rbx: ffff830839ccaae8 rcx: 0000000000000008 Sep 24 14:00:25.767416 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cca828 rdi: ffff830839cca820 Sep 24 14:00:25.767439 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 24 14:00:25.779418 (XEN) r9: ffff830839cca820 r10: 0000000000000014 r11: 00000000bf79b46f Sep 24 14:00:25.779448 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839ccaa30 Sep 24 14:00:25.791421 (XEN) r15: 00000329e340fd6e cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:00:25.803416 (XEN) cr3: 000000006eae7000 cr2: ffff88800bab3060 Sep 24 14:00:25.803435 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 24 14:00:25.815416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:25.815437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:25.827423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:25.839416 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 24 14:00:25.839436 (XEN) 00000329ffd34116 ffff82d0403627e1 ffff82d0405fc000 ffff83107be4fea0 Sep 24 14:00:25.851417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 24 14:00:25.851438 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:25.863419 (XEN) ffff83107be4fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ab000 Sep 24 14:00:25.875414 (XEN) ffff83107be4fef8 ffff83083ffc9000 000000000000001f ffff83107be4fe18 Sep 24 14:00:25.875436 (XEN) ffff82d04033883e 0000000000000000 ffff888003732e80 0000000000000000 Sep 24 14:00:25.887419 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 24 14:00:25.899413 (XEN) 0000000000000000 0000000000000000 0000000000018734 0000000000000000 Sep 24 14:00:25.899434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:25.911426 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:25.911447 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:00:25.923417 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cc9000 Sep 24 14:00:25.935416 (XEN) 00000037f96d1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:25.935437 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:25.947415 (XEN) Xen call trace: Sep 24 14:00:25.947432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:25.959416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:25.959439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:25.971413 (XEN) Sep 24 14:00:25.971429 ]: s=5 n=1 x=0(XEN) *** Dumping CPU32 host state: *** Sep 24 14:00:25.971443 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:25.983416 (XEN) CPU: 32 Sep 24 14:00:25.983433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:25.995416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:25.995436 (XEN) rax: ffff830839cb906c rbx: ffff830839cbda28 rcx: 0000000000000008 Sep 24 14:00:26.007414 (XEN) rdx: ffff83107be3ffff rsi: ffff830839cbd768 rdi: ffff830839cbd760 Sep 24 14:00:26.007437 (XEN) rbp: ffff83107be3feb0 rsp: ffff83107be3fe50 r8: 0000000000000001 Sep 24 14:00:26.019416 (XEN) r9: ffff830839cbd760 r10: 0000000000000014 r11: 0000032a1edbbbbd Sep 24 14:00:26.031412 (XEN) r12: ffff83107be3fef8 r13: 0000000000000020 r14: ffff830839cbd970 Sep 24 14:00:26.031435 (XEN) r15: 00000329e34101fd cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:26.043416 (XEN) cr3: 000000105260c000 cr2: ffff88800d7154d8 Sep 24 14:00:26.043436 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 14:00:26.055416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:26.055438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:26.067425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:26.079416 (XEN) Xen stack trace from rsp=ffff83107be3fe50: Sep 24 14:00:26.079445 (XEN) 0000032a0e3329cd ffff82d0403627e1 ffff82d0405fc080 ffff83107be3fea0 Sep 24 14:00:26.091417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 24 14:00:26.091438 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:26.103424 (XEN) ffff83107be3fee8 ffff82d040334adf ffff82d0403349f6 ffff830839749000 Sep 24 14:00:26.115416 (XEN) ffff83107be3fef8 ffff83083ffc9000 0000000000000020 ffff83107be3fe18 Sep 24 14:00:26.115438 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 24 14:00:26.127418 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 24 14:00:26.139414 (XEN) 00000322e3770700 000000000000ed00 0000000000053874 0000000000000000 Sep 24 14:00:26.139435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:26.151421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:26.163411 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:26.163434 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839cbc000 Sep 24 14:00:26.175417 (XEN) 00000037f96c5000 0000000000372660 0000000000000000 8000000839cb7002 Sep 24 14:00:26.175439 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:26.187416 (XEN) Xen call trace: Sep 24 14:00:26.187433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:26.199415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:26.199438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:26.211416 (XEN) Sep 24 14:00:26.211431 Sep 24 14:00:26.211439 (XEN) *** Dumping CPU33 host state: *** Sep 24 14:00:26.211450 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:26.223418 (XEN) CPU: 33 Sep 24 14:00:26.223434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:26.235417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:26.235437 (XEN) rax: ffff830839cad06c rbx: ffff830839cb0978 rcx: 0000000000000008 Sep 24 14:00:26.247416 (XEN) rdx: ffff83107be37fff rsi: ffff830839cb06b8 rdi: ffff830839cb06b0 Sep 24 14:00:26.247438 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 24 14:00:26.259419 (XEN) r9: ffff830839cb06b0 r10: 0000000000000014 r11: 0000032580b68ddc Sep 24 14:00:26.271413 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cb08c0 Sep 24 14:00:26.271435 (XEN) r15: 0000032a193349bb cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:00:26.283424 (XEN) cr3: 000000006eae7000 cr2: 000055dd23b785a0 Sep 24 14:00:26.283444 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 14:00:26.295421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:26.295442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:26.307428 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:26.319417 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 24 14:00:26.319438 (XEN) 0000032a1c8643e6 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Sep 24 14:00:26.331416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 24 14:00:26.343415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:26.343437 (XEN) ffff83107be37ee8 ffff82d040334adf ffff82d0403349f6 ffff830839727000 Sep 24 14:00:26.355417 (XEN) ffff83107be37ef8 ffff83083ffc9000 0000000000000021 ffff83107be37e18 Sep 24 14:00:26.355439 (XEN) ffff82d04033883e 0000000000000000 ffff888003606c80 0000000000000000 Sep 24 14:00:26.367420 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 24 14:00:26.379423 (XEN) 0000031d888ee100 000003488130fd00 00000000000943ec 0000000000000000 Sep 24 14:00:26.379452 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:26.391419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:26.403398 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:26.403408 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cab000 Sep 24 14:00:26.415401 (XEN) 00000037f96b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:26.415413 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:26.427411 (XEN) Xen call trace: Sep 24 14:00:26.427424 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:26.439423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:26.439446 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:26.451417 (XEN) Sep 24 14:00:26.451432 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU34 host state: *** Sep 24 14:00:26.451446 Sep 24 14:00:26.451453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:26.463421 (XEN) CPU: 34 Sep 24 14:00:26.463438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:26.475428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:26.475448 (XEN) rax: ffff830839ca106c rbx: ffff830839c9e8a8 rcx: 0000000000000008 Sep 24 14:00:26.487431 (XEN) rdx: ffff83107be27fff rsi: ffff830839c9e5e8 rdi: ffff830839c9e5e0 Sep 24 14:00:26.487457 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 24 14:00:26.513837 (XEN) r9: ffff830839c9e5e0 r10: 0000000000000014 r11: 0000032a1edbba69 Sep 24 14:00:26.513882 (XEN) r12: ffff83107be27ef8 r13: 0000000000000022 r14: ffff830839c9e7f0 Sep 24 14:00:26.513898 (XEN) r15: 0000032a1c8c2cb9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:26.523439 (XEN) cr3: 000000105260c000 cr2: 00007f8f47779170 Sep 24 14:00:26.523456 (XEN) fsb: 0000000000000 Sep 24 14:00:26.533420 000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 24 14:00:26.535432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:26.535794 Sep 24 14:00:26.547400 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:26.547435 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:26.559429 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 24 14:00:26.559449 (XEN) 0000032a1edc92a5 ffff83107be27fff 0000000000000000 ffff83107be27ea0 Sep 24 14:00:26.571437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 24 14:00:26.583421 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:26.583444 (XEN) ffff83107be27ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d5000 Sep 24 14:00:26.595423 (XEN) ffff83107be27ef8 ffff83083ffc9000 0000000000000022 ffff83107be27e18 Sep 24 14:00:26.595445 (XEN) ffff82d04033883e 0000000000000000 ffff8880036aec80 0000000000000000 Sep 24 14:00:26.607421 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 24 14:00:26.619416 (XEN) 0000000000000000 0000000000000100 000000000001f5b4 0000000000000000 Sep 24 14:00:26.619437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:26.631417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:26.643414 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:26.643436 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839c9f000 Sep 24 14:00:26.655421 (XEN) 00000037f96ad000 0000000000372660 0000000000000000 8000000839c9d002 Sep 24 14:00:26.667413 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:26.667440 (XEN) Xen call trace: Sep 24 14:00:26.667451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:26.679414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:26.679437 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:26.691417 (XEN) Sep 24 14:00:26.691432 (XEN) 9 [0/0/(XEN) *** Dumping CPU35 host state: *** Sep 24 14:00:26.691446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:26.703419 (XEN) CPU: 35 Sep 24 14:00:26.703436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:26.715420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:26.715441 (XEN) rax: ffff830839c9106c rbx: ffff830839c957b8 rcx: 0000000000000008 Sep 24 14:00:26.727420 (XEN) rdx: ffff831055efffff rsi: ffff830839c954f8 rdi: ffff830839c954f0 Sep 24 14:00:26.727443 (XEN) rbp: ffff831055effeb0 rsp: ffff831055effe50 r8: 0000000000000001 Sep 24 14:00:26.739421 (XEN) r9: ffff830839c954f0 r10: 0000000000000014 r11: 0000032a6683a94d Sep 24 14:00:26.751417 (XEN) r12: ffff831055effef8 r13: 0000000000000023 r14: ffff830839c95700 Sep 24 14:00:26.751439 (XEN) r15: 0000032a2ae8f29b cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:26.763419 (XEN) cr3: 0000000836c8d000 cr2: ffff88800955c4e0 Sep 24 14:00:26.763438 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 24 14:00:26.775416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:26.787414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:26.787441 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:26.799429 (XEN) Xen stack trace from rsp=ffff831055effe50: Sep 24 14:00:26.799449 (XEN) 0000032a39395849 ffff82d0403627e1 ffff82d0405fc200 ffff831055effea0 Sep 24 14:00:26.811420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 24 14:00:26.823415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:26.823437 (XEN) ffff831055effee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e2000 Sep 24 14:00:26.835418 (XEN) ffff831055effef8 ffff83083ffc9000 0000000000000023 ffff831055effe18 Sep 24 14:00:26.847415 (XEN) ffff82d04033883e 0000000000000000 ffff8880036aae80 0000000000000000 Sep 24 14:00:26.847437 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 24 14:00:26.859420 (XEN) 000003266188dd00 0000000000000000 00000000000e560c 0000000000000000 Sep 24 14:00:26.859442 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:26.871422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:26.883414 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:00:26.883435 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839c96000 Sep 24 14:00:26.895418 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c8f002 Sep 24 14:00:26.907414 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:26.907432 (XEN) Xen call trace: Sep 24 14:00:26.907442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:26.919421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:26.919444 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:26.931417 (XEN) Sep 24 14:00:26.931432 ]: s=6 n=1 x=0(XEN) *** Dumping CPU36 host state: *** Sep 24 14:00:26.931446 Sep 24 14:00:26.931453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:26.943420 (XEN) CPU: 36 Sep 24 14:00:26.943436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:26.955434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:26.955462 (XEN) rax: ffff830839c8506c rbx: ffff830839c82688 rcx: 0000000000000008 Sep 24 14:00:26.967418 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c82428 rdi: ffff830839c82420 Sep 24 14:00:26.967440 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 24 14:00:26.979419 (XEN) r9: ffff830839c82420 r10: 0000000000000014 r11: 00000000ca91e5f9 Sep 24 14:00:26.991417 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c82630 Sep 24 14:00:26.991439 (XEN) r15: 0000032a47986c1e cr0: 0000000080050033 cr4: 00000000003526e0 Sep 24 14:00:27.003419 (XEN) cr3: 0000000839558000 cr2: 00000000b42c3c8c Sep 24 14:00:27.003438 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 24 14:00:27.015419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 24 14:00:27.027414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:27.027441 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:27.039420 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 24 14:00:27.039440 (XEN) 0000032a4798c044 ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Sep 24 14:00:27.051420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 24 14:00:27.063418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:27.063440 (XEN) ffff831055ef7ee8 ffff82d040334adf ffff82d0403349f6 ffff83107be8f000 Sep 24 14:00:27.075420 (XEN) ffff831055ef7ef8 ffff83083ffc9000 0000000000000024 ffff831055ef7e18 Sep 24 14:00:27.087414 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:27.087436 (XEN) 0000000000000000 00000000c117dfb0 00000000c1920000 0000000000000000 Sep 24 14:00:27.099417 (XEN) 0000000000000000 0000000000000000 0000000000000000 00000000f7483000 Sep 24 14:00:27.099438 (XEN) 00000000c1920608 00000000f7630000 00000000f7630011 0000000000000000 Sep 24 14:00:27.111427 (XEN) 0000beef0000beef 00000000f763eddf 000000bf0000beef 0000000000010086 Sep 24 14:00:27.123416 (XEN) 00000000c117df80 000000000000beef 000000000000beef 000000000000beef Sep 24 14:00:27.123437 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c83000 Sep 24 14:00:27.135418 (XEN) 00000037f9691000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:27.147416 (XEN) 0000000000000000 0000000600000000 Sep 24 14:00:27.147434 (XEN) Xen call trace: Sep 24 14:00:27.147445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:27.159418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:27.159441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:27.171419 (XEN) Sep 24 14:00:27.171435 (XEN) 10 [0/0/(XEN) *** Dumping CPU37 host state: *** Sep 24 14:00:27.171449 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:27.183420 (XEN) CPU: 37 Sep 24 14:00:27.183436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:27.195422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:27.195442 (XEN) rax: ffff830839c7506c rbx: ffff830839c79658 rcx: 0000000000000008 Sep 24 14:00:27.207421 (XEN) rdx: ffff831055ee7fff rsi: ffff830839c79398 rdi: ffff830839c79390 Sep 24 14:00:27.219414 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Sep 24 14:00:27.219436 (XEN) r9: ffff830839c79390 r10: 0000000000000014 r11: 00000000c966217c Sep 24 14:00:27.231427 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000025 r14: ffff830839c795a0 Sep 24 14:00:27.231450 (XEN) r15: 0000032a3298a140 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:00:27.243429 (XEN) cr3: 000000006eae7000 cr2: 00007f000208f740 Sep 24 14:00:27.255423 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 14:00:27.255453 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:27.267415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:27.267442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:27.279420 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Sep 24 14:00:27.291414 (XEN) 0000032a55e96786 ffff831055ee7fff 0000000000000000 ffff831055ee7ea0 Sep 24 14:00:27.291436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 24 14:00:27.303417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:27.303439 (XEN) ffff831055ee7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839754000 Sep 24 14:00:27.315423 (XEN) ffff831055ee7ef8 ffff83083ffc9000 0000000000000025 ffff831055ee7e18 Sep 24 14:00:27.327416 (XEN) ffff82d04033883e 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 24 14:00:27.327437 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 24 14:00:27.339418 (XEN) aaaaaaaaaaaaaaaa 000000000030ed01 00000000004fb984 0000000000000000 Sep 24 14:00:27.351414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:27.351436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:27.363416 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:27.363438 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c7a000 Sep 24 14:00:27.375423 (XEN) 00000037f9681000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:27.387414 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:27.387432 (XEN) Xen call trace: Sep 24 14:00:27.387442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:27.399420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:27.411412 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:27.411435 (XEN) Sep 24 14:00:27.411444 ]: s=6 n=1 x=0(XEN) *** Dumping CPU38 host state: *** Sep 24 14:00:27.411458 Sep 24 14:00:27.423423 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:27.423446 (XEN) CPU: 38 Sep 24 14:00:27.423455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:27.435420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:27.435441 (XEN) rax: ffff830839c6906c rbx: ffff830839c6c658 rcx: 0000000000000008 Sep 24 14:00:27.447423 (XEN) rdx: ffff831055edffff rsi: ffff830839c6c398 rdi: ffff830839c6c390 Sep 24 14:00:27.459415 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 24 14:00:27.459437 (XEN) r9: ffff830839c6c390 r10: ffff830839754070 r11: 0000032b08b0d3f6 Sep 24 14:00:27.471418 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c6c5a0 Sep 24 14:00:27.471440 (XEN) r15: 0000032a2ae8f032 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:27.483419 (XEN) cr3: 0000000836c8d000 cr2: ffff88800351d540 Sep 24 14:00:27.495413 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 24 14:00:27.495435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:27.507415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:27.507442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:27.519422 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 24 14:00:27.531412 (XEN) 0000032a644951fd ffff82d0403627e1 ffff82d0405fc380 ffff831055edfea0 Sep 24 14:00:27.531435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 24 14:00:27.543416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:27.543438 (XEN) ffff831055edfee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c1000 Sep 24 14:00:27.555428 (XEN) ffff831055edfef8 ffff83083ffc9000 0000000000000026 ffff831055edfe18 Sep 24 14:00:27.567415 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 24 14:00:27.567437 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 24 14:00:27.579418 (XEN) 00000327e86c0080 000000001b214100 000000000004eecc 0000000000000000 Sep 24 14:00:27.591411 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:27.591433 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:27.603418 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:27.603439 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c6d000 Sep 24 14:00:27.615419 (XEN) 00000037f9675000 0000000000372660 0000000000000000 8000000839c67002 Sep 24 14:00:27.627416 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:27.627434 (XEN) Xen call trace: Sep 24 14:00:27.627444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:27.639420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:27.651412 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:27.651434 (XEN) Sep 24 14:00:27.651443 (XEN) 11 [0/0/(XEN) *** Dumping CPU39 host state: *** Sep 24 14:00:27.663413 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:27.663436 (XEN) CPU: 39 Sep 24 14:00:27.663446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:27.675434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:27.675454 (XEN) rax: ffff830839c5d06c rbx: ffff830839c6ced8 rcx: 0000000000000008 Sep 24 14:00:27.687422 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c5b398 rdi: ffff830839c5b390 Sep 24 14:00:27.699418 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 24 14:00:27.699441 (XEN) r9: ffff830839c5b390 r10: 0000000000000014 r11: 00000000bec593ca Sep 24 14:00:27.711419 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6ce20 Sep 24 14:00:27.723413 (XEN) r15: 0000032a6683dc9f cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:00:27.723435 (XEN) cr3: 000000006eae7000 cr2: 00007f109acef2f0 Sep 24 14:00:27.735413 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 24 14:00:27.735435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:27.747416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:27.759414 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:27.759438 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 24 14:00:27.771415 (XEN) 0000032a6684585b ffff831055ed7fff 0000000000000000 ffff831055ed7ea0 Sep 24 14:00:27.771437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 24 14:00:27.783415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:27.795414 (XEN) ffff831055ed7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f0000 Sep 24 14:00:27.795437 (XEN) ffff831055ed7ef8 ffff83083ffc9000 0000000000000027 ffff831055ed7e18 Sep 24 14:00:27.807416 (XEN) ffff82d04033883e 0000000000000000 ffff888003666c80 0000000000000000 Sep 24 14:00:27.807438 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 24 14:00:27.819419 (XEN) 000002f847d0a100 0000000000000000 000000000008f914 0000000000000000 Sep 24 14:00:27.831421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:27.831442 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:27.843417 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:00:27.855413 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c60000 Sep 24 14:00:27.855443 (XEN) 00000037f9669000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:27.867417 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:27.867435 (XEN) Xen call trace: Sep 24 14:00:27.867445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:27.879427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:27.891412 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:27.891434 (XEN) Sep 24 14:00:27.891442 ]: s=6 n=1 x=0(XEN) *** Dumping CPU40 host state: *** Sep 24 14:00:27.903414 Sep 24 14:00:27.903428 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:27.903444 (XEN) CPU: 40 Sep 24 14:00:27.903453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:27.915425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:27.915445 (XEN) rax: ffff830839c5106c rbx: ffff830839c4e448 rcx: 0000000000000008 Sep 24 14:00:27.931437 (XEN) rdx: ffff831055ec7fff rsi: ffff830839c5bd68 rdi: ffff830839c5bd60 Sep 24 14:00:27.931459 (XEN) rbp: ffff831055ec7eb0 rsp: ffff831055ec7e50 r8: 0000000000000001 Sep 24 14:00:27.943421 (XEN) r9: ffff830839c5bd60 r10: ffff83083974d070 r11: 0000032aca0bf0c5 Sep 24 14:00:27.955413 (XEN) r12: ffff831055ec7ef8 r13: 0000000000000028 r14: ffff830839c4e390 Sep 24 14:00:27.955435 (XEN) r15: 0000032a72b73d0e cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:27.967420 (XEN) cr3: 000000105260c000 cr2: ffff88800955cfe0 Sep 24 14:00:27.967440 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 14:00:27.979419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:27.979441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:27.991427 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:28.003416 (XEN) Xen stack trace from rsp=ffff831055ec7e50: Sep 24 14:00:28.003436 (XEN) 0000032a80f95831 ffff82d0403627e1 ffff82d0405fc480 ffff831055ec7ea0 Sep 24 14:00:28.015419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 24 14:00:28.027416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:28.027438 (XEN) ffff831055ec7ee8 ffff82d040334adf ffff82d0403349f6 ffff83083974d000 Sep 24 14:00:28.039418 (XEN) ffff831055ec7ef8 ffff83083ffc9000 0000000000000028 ffff831055ec7e18 Sep 24 14:00:28.039440 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 24 14:00:28.051422 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 24 14:00:28.063415 (XEN) 0000000000007ff0 000000000e348100 0000000000616cdc 0000000000000000 Sep 24 14:00:28.063437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:28.075419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:28.087419 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:28.087441 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c4f000 Sep 24 14:00:28.099417 (XEN) 00000037f965d000 0000000000372660 0000000000000000 8000000839c4d002 Sep 24 14:00:28.111383 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:28.111402 (XEN) Xen call trace: Sep 24 14:00:28.111412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:28.123416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:28.123440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:28.135419 (XEN) Sep 24 14:00:28.135434 (XEN) 12 [0/1/(XEN) *** Dumping CPU41 host state: *** Sep 24 14:00:28.135449 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:28.147428 (XEN) CPU: 41 Sep 24 14:00:28.147445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:28.159419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:28.159439 (XEN) rax: ffff830839c4106c rbx: ffff830839c3b308 rcx: 0000000000000008 Sep 24 14:00:28.171418 (XEN) rdx: ffff831055ebffff rsi: ffff830839c3b048 rdi: ffff830839c3b040 Sep 24 14:00:28.171441 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 24 14:00:28.183420 (XEN) r9: ffff830839c3b040 r10: 0000000000000014 r11: 00000000bf79b46e Sep 24 14:00:28.195415 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c3b250 Sep 24 14:00:28.195437 (XEN) r15: 0000032a72b73e3b cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:00:28.207417 (XEN) cr3: 000000006eae7000 cr2: ffff88800a9a94e8 Sep 24 14:00:28.207437 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 24 14:00:28.219420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:28.231386 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:28.231413 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:28.243416 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 24 14:00:28.243436 (XEN) 0000032a8f498fd7 ffff82d0403627e1 ffff82d0405fc500 ffff831055ebfea0 Sep 24 14:00:28.255419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 24 14:00:28.267414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:28.267436 (XEN) ffff831055ebfee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f0000 Sep 24 14:00:28.279425 (XEN) ffff831055ebfef8 ffff83083ffc9000 0000000000000029 ffff831055ebfe18 Sep 24 14:00:28.291414 (XEN) ffff82d04033883e 0000000000000000 ffff888003666c80 0000000000000000 Sep 24 14:00:28.291436 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 24 14:00:28.303420 (XEN) 000002f847d0a100 0000000000000000 000000000008f964 0000000000000000 Sep 24 14:00:28.303442 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:28.315419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:28.327421 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:00:28.327443 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c46000 Sep 24 14:00:28.339419 (XEN) 00000037f964d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:28.351414 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:28.351432 (XEN) Xen call trace: Sep 24 14:00:28.351443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:28.363417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:28.363440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:28.375419 (XEN) Sep 24 14:00:28.375434 ]: s=6 n=1 x=0(XEN) *** Dumping CPU42 host state: *** Sep 24 14:00:28.375448 Sep 24 14:00:28.375455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:28.387422 (XEN) CPU: 42 Sep 24 14:00:28.387438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:28.399419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:28.399440 (XEN) rax: ffff830839c3506c rbx: ffff830839c2e2b8 rcx: 0000000000000008 Sep 24 14:00:28.411411 (XEN) rdx: ffff831055eaffff rsi: ffff830839c2e018 rdi: ffff830839c2e010 Sep 24 14:00:28.411422 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 24 14:00:28.423400 (XEN) r9: ffff830839c2e010 r10: ffff83083972f070 r11: 0000032ac35d7253 Sep 24 14:00:28.435406 (XEN) r12: ffff831055eafef8 r13: 000000000000002a r14: ffff830839c2e220 Sep 24 14:00:28.435423 (XEN) r15: 0000032a9718064c cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:28.447428 (XEN) cr3: 0000000836c8d000 cr2: 00007fea84faf740 Sep 24 14:00:28.447448 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 14:00:28.459428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:28.471425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:28.471452 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:28.487405 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 24 14:00:28.487426 (XEN) 0000032a9da9452c ffff82d040257c30 ffff83083972f000 ffff83083972e050 Sep 24 14:00:28.499427 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 24 14:00:28.499447 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:28.515438 (XEN) ffff831055eafee8 ffff82d040334adf ffff82d0403349f6 ffff83083972f000 Sep 24 14:00:28.515461 (XEN) ffff831055eafef8 ffff83083ffc9000 000000000000002a ffff831055eafe18 Sep 24 14:00:28.527428 (XEN) ffff82d04033883e 0000000000000000 ffff888003604d80 000000000000 Sep 24 14:00:28.538818 0000 Sep 24 14:00:28.539427 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 24 14:00:28.539449 (XEN) 00000323d1e22f00 000003488130f Sep 24 14:00:28.539882 d00 00000000010c249c 0000000000000000 Sep 24 14:00:28.555447 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:28.555469 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:28.567422 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:28.567444 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c39000 Sep 24 14:00:28.579428 (XEN) 00000037f9641000 0000000000372660 0000000000000000 8000000839c38002 Sep 24 14:00:28.591420 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:28.591439 (XEN) Xen call trace: Sep 24 14:00:28.591449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:28.603418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:28.603441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:28.615418 (XEN) Sep 24 14:00:28.615433 (XEN) 13 [0/0/(XEN) *** Dumping CPU43 host state: *** Sep 24 14:00:28.615447 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:28.627424 (XEN) CPU: 43 Sep 24 14:00:28.627440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:28.639424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:28.639444 (XEN) rax: ffff830839c2906c rbx: ffff830839c212d8 rcx: 0000000000000008 Sep 24 14:00:28.651421 (XEN) rdx: ffff831055ea7fff rsi: ffff830839c21018 rdi: ffff830839c21010 Sep 24 14:00:28.663419 (XEN) rbp: ffff831055ea7eb0 rsp: ffff831055ea7e50 r8: 0000000000000001 Sep 24 14:00:28.663441 (XEN) r9: ffff830839c21010 r10: 0000000000000014 r11: 00000325bd40fc66 Sep 24 14:00:28.675426 (XEN) r12: ffff831055ea7ef8 r13: 000000000000002b r14: ffff830839c21220 Sep 24 14:00:28.675448 (XEN) r15: 0000032a87c2bba2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:00:28.687420 (XEN) cr3: 000000006eae7000 cr2: 00007fa67d056170 Sep 24 14:00:28.699413 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 24 14:00:28.699435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:28.711415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:28.711443 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:28.723426 (XEN) Xen stack trace from rsp=ffff831055ea7e50: Sep 24 14:00:28.735421 (XEN) 0000032aabf9a642 ffff831055ea7fff 0000000000000000 ffff831055ea7ea0 Sep 24 14:00:28.735444 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 24 14:00:28.747415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:28.747438 (XEN) ffff831055ea7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839713000 Sep 24 14:00:28.759418 (XEN) ffff831055ea7ef8 ffff83083ffc9000 000000000000002b ffff831055ea7e18 Sep 24 14:00:28.771416 (XEN) ffff82d04033883e 0000000000000000 ffff88800365cd80 0000000000000000 Sep 24 14:00:28.771438 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 24 14:00:28.783419 (XEN) 0000000000000000 000003488130fd00 000000000009dc54 0000000000000000 Sep 24 14:00:28.795413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:28.795435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:28.807415 (XEN) ffffc900401a3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:00:28.807437 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c2c000 Sep 24 14:00:28.819422 (XEN) 00000037f9635000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:28.831415 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:28.831433 (XEN) Xen call trace: Sep 24 14:00:28.831443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:28.843422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:28.843444 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:28.855427 (XEN) Sep 24 14:00:28.855442 ]: s=5 n=2 x=0(XEN) *** Dumping CPU44 host state: *** Sep 24 14:00:28.855456 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:28.867420 (XEN) CPU: 44 Sep 24 14:00:28.867436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:28.879423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:28.879443 (XEN) rax: ffff830839c1d06c rbx: ffff830839c140c8 rcx: 0000000000000008 Sep 24 14:00:28.891419 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c21dc8 rdi: ffff830839c21dc0 Sep 24 14:00:28.903417 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 24 14:00:28.903440 (XEN) r9: ffff830839c21dc0 r10: ffff830839723070 r11: 0000032b7cdc394f Sep 24 14:00:28.915417 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c14010 Sep 24 14:00:28.915439 (XEN) r15: 0000032aabfa4f24 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:28.927428 (XEN) cr3: 000000105260c000 cr2: 000055c576257534 Sep 24 14:00:28.939413 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 24 14:00:28.939435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:28.951416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:28.951443 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:28.963421 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 24 14:00:28.975413 (XEN) 0000032aae52dc95 ffff831055e9ffff 0000000000000000 ffff831055e9fea0 Sep 24 14:00:28.975435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 24 14:00:28.987422 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:28.987444 (XEN) ffff831055e9fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396a8000 Sep 24 14:00:28.999420 (XEN) ffff831055e9fef8 ffff83083ffc9000 000000000000002c ffff831055e9fe18 Sep 24 14:00:29.011414 (XEN) ffff82d04033883e 0000000000000000 ffff888003733e00 0000000000000000 Sep 24 14:00:29.011435 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 24 14:00:29.023418 (XEN) 00000328adf3a100 0000000000000000 0000000000038054 0000000000000000 Sep 24 14:00:29.035463 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:29.035485 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:29.047420 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:00:29.047441 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c1b000 Sep 24 14:00:29.059418 (XEN) 00000037f9629000 0000000000372660 0000000000000000 8000000839c1a002 Sep 24 14:00:29.071416 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:29.071434 (XEN) Xen call trace: Sep 24 14:00:29.071444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:29.083420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:29.095416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:29.095438 (XEN) Sep 24 14:00:29.095446 Sep 24 14:00:29.095453 (XEN) *** Dumping CPU45 host state: *** Sep 24 14:00:29.095465 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:29.107428 (XEN) CPU: 45 Sep 24 14:00:29.107444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:29.119421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:29.119442 (XEN) rax: ffff830839c0d06c rbx: ffff830839c070c8 rcx: 0000000000000008 Sep 24 14:00:29.131420 (XEN) rdx: ffff831055e8ffff rsi: ffff830839c14cd8 rdi: ffff830839c14cd0 Sep 24 14:00:29.143417 (XEN) rbp: ffff831055e8feb0 rsp: ffff831055e8fe50 r8: 0000000000000001 Sep 24 14:00:29.143439 (XEN) r9: ffff830839c14cd0 r10: 0000000000000014 r11: 00000000bf79b7e9 Sep 24 14:00:29.155419 (XEN) r12: ffff831055e8fef8 r13: 000000000000002d r14: ffff830839c07010 Sep 24 14:00:29.167411 (XEN) r15: 0000032aba6df03d cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:00:29.167434 (XEN) cr3: 000000006eae7000 cr2: ffff88800955c4a0 Sep 24 14:00:29.179421 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 24 14:00:29.179443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:29.191418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:29.203417 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:29.203440 (XEN) Xen stack trace from rsp=ffff831055e8fe50: Sep 24 14:00:29.215414 (XEN) 0000032ac8aca518 ffff82d0403627e1 ffff82d0405fc700 ffff831055e8fea0 Sep 24 14:00:29.215437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 24 14:00:29.227396 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:29.239419 (XEN) ffff831055e8fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d2000 Sep 24 14:00:29.239443 (XEN) ffff831055e8fef8 ffff83083ffc9000 000000000000002d ffff831055e8fe18 Sep 24 14:00:29.251447 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b0000 0000000000000000 Sep 24 14:00:29.251469 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 24 14:00:29.263429 (XEN) 000000000000002f 0000000000000000 000000000003eff4 0000000000000000 Sep 24 14:00:29.275415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:29.275437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:29.287421 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:00:29.299416 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c12000 Sep 24 14:00:29.299437 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:29.311415 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:29.311433 (XEN) Xen call trace: Sep 24 14:00:29.311443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:29.323421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:29.335422 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:29.335444 (XEN) Sep 24 14:00:29.335453 - (XEN) *** Dumping CPU46 host state: *** Sep 24 14:00:29.347412 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:29.347437 (XEN) CPU: 46 Sep 24 14:00:29.347447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:29.359424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:29.359444 (XEN) rax: ffff830839c0106c rbx: ffff830839c07ed8 rcx: 0000000000000008 Sep 24 14:00:29.371420 (XEN) rdx: ffff831055e87fff rsi: ffff830839c07c18 rdi: ffff830839c07c10 Sep 24 14:00:29.383418 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 24 14:00:29.383440 (XEN) r9: ffff830839c07c10 r10: ffff8308396b6070 r11: 0000032b08b0e33c Sep 24 14:00:29.395424 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c07e20 Sep 24 14:00:29.407414 (XEN) r15: 0000032aba6e04e2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:29.407436 (XEN) cr3: 000000105260c000 cr2: ffff88800bab3060 Sep 24 14:00:29.419413 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 24 14:00:29.419435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:29.431419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:29.443417 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:29.443440 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 24 14:00:29.455415 (XEN) 0000032ad706a301 ffff82d0403627e1 ffff82d0405fc780 ffff831055e87ea0 Sep 24 14:00:29.455438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 24 14:00:29.467415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:29.479416 (XEN) ffff831055e87ee8 ffff82d040334adf ffff82d0403349f6 ffff830839708000 Sep 24 14:00:29.479438 (XEN) ffff831055e87ef8 ffff83083ffc9000 000000000000002e ffff831055e87e18 Sep 24 14:00:29.491417 (XEN) ffff82d04033883e 0000000000000000 ffff888003660000 0000000000000000 Sep 24 14:00:29.491438 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 24 14:00:29.503419 (XEN) 0000000000000000 0000000000000100 00000000000348c4 0000000000000000 Sep 24 14:00:29.515413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:29.515435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:29.527421 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:29.539413 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c05000 Sep 24 14:00:29.539435 (XEN) 00000037f960d000 0000000000372660 0000000000000000 8000000839c04002 Sep 24 14:00:29.551418 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:29.551436 (XEN) Xen call trace: Sep 24 14:00:29.551446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:29.563423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:29.575413 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:29.575435 (XEN) Sep 24 14:00:29.575443 Sep 24 14:00:29.575450 (XEN) *** Dumping CPU47 host state: *** Sep 24 14:00:29.587417 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:29.587444 (XEN) CPU: 47 Sep 24 14:00:29.587453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:29.599425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:29.611415 (XEN) rax: ffff8308397f506c rbx: ffff8308397fae18 rcx: 0000000000000008 Sep 24 14:00:29.611438 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fab58 rdi: ffff8308397fab50 Sep 24 14:00:29.623427 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 24 14:00:29.623450 (XEN) r9: ffff8308397fab50 r10: 0000000000000014 r11: 00000325816eda3f Sep 24 14:00:29.635420 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fad60 Sep 24 14:00:29.647416 (XEN) r15: 0000032aba6dfbed cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:00:29.647438 (XEN) cr3: 000000006eae7000 cr2: ffff88800351d540 Sep 24 14:00:29.659418 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 14:00:29.659440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:29.671415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:29.683417 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:29.683440 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 24 14:00:29.695416 (XEN) 0000032ae55cbefc ffff82d0403627e1 ffff82d0405fc800 ffff831055e7fea0 Sep 24 14:00:29.695438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 24 14:00:29.707416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:29.719414 (XEN) ffff831055e7fee8 ffff82d040334adf ffff82d0403349f6 ffff83083972a000 Sep 24 14:00:29.719437 (XEN) ffff831055e7fef8 ffff83083ffc9000 000000000000002f ffff831055e7fe18 Sep 24 14:00:29.731415 (XEN) ffff82d04033883e 0000000000000000 ffff888003605d00 0000000000000000 Sep 24 14:00:29.743410 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 24 14:00:29.743432 (XEN) 0000000000000000 00000323ff2edd00 00000000285470e4 0000000000000000 Sep 24 14:00:29.755416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:29.755438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:29.767420 (XEN) ffffc9004016bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:00:29.779419 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff8308397f8000 Sep 24 14:00:29.779441 (XEN) 00000037f9201000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:29.791418 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:29.791436 (XEN) Xen call trace: Sep 24 14:00:29.791446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:29.803422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:29.815419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:29.815440 (XEN) Sep 24 14:00:29.815449 - (XEN) *** Dumping CPU48 host state: *** Sep 24 14:00:29.827413 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:29.827437 (XEN) CPU: 48 Sep 24 14:00:29.827446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:29.839425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:29.851415 (XEN) rax: ffff8308397e906c rbx: ffff8308397edd58 rcx: 0000000000000008 Sep 24 14:00:29.851437 (XEN) rdx: ffff831055e6ffff rsi: ffff8308397eda98 rdi: ffff8308397eda90 Sep 24 14:00:29.863422 (XEN) rbp: ffff831055e6feb0 rsp: ffff831055e6fe50 r8: 0000000000000001 Sep 24 14:00:29.863444 (XEN) r9: ffff8308397eda90 r10: 0000000000000000 r11: 0000000000124f80 Sep 24 14:00:29.875419 (XEN) r12: ffff831055e6fef8 r13: 0000000000000030 r14: ffff8308397edca0 Sep 24 14:00:29.887417 (XEN) r15: 0000032ae9ecd46d cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:00:29.887440 (XEN) cr3: 000000006eae7000 cr2: 000056542f5dc534 Sep 24 14:00:29.899415 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 24 14:00:29.899437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:29.911418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:29.923428 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:29.923451 (XEN) Xen stack trace from rsp=ffff831055e6fe50: Sep 24 14:00:29.935416 (XEN) 0000032af3b63ba7 ffff831055e6ffff 0000000000000000 ffff831055e6fea0 Sep 24 14:00:29.935438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 24 14:00:29.947419 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:29.959415 (XEN) ffff831055e6fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c4000 Sep 24 14:00:29.959437 (XEN) ffff831055e6fef8 ffff83083ffc9000 0000000000000030 ffff831055e6fe18 Sep 24 14:00:29.971418 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 24 14:00:29.983386 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 24 14:00:29.983407 (XEN) 00000000000003c2 000000000110ed01 0000000000021284 0000000000000000 Sep 24 14:00:29.995414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:29.995436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:30.007422 (XEN) ffffc9004025bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:30.019413 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397e7000 Sep 24 14:00:30.019435 (XEN) 00000037f91f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:30.031419 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:30.031438 (XEN) Xen call trace: Sep 24 14:00:30.043412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:30.043437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:30.055420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:30.055442 (XEN) Sep 24 14:00:30.055450 Sep 24 14:00:30.055457 (XEN) *** Dumping CPU49 host state: *** Sep 24 14:00:30.067414 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:30.067440 (XEN) CPU: 49 Sep 24 14:00:30.067450 (XEN) RIP: e008:[] ASSERT_NOT_IN_ATOMIC+0/0x4c Sep 24 14:00:30.079421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor (d0v17) Sep 24 14:00:30.091414 (XEN) rax: ffff830839779000 rbx: ffff83083972a000 rcx: 0000000000000000 Sep 24 14:00:30.091436 (XEN) rdx: 00000037f91e5000 rsi: ffff8308397da2f8 rdi: 0000000000000007 Sep 24 14:00:30.103416 (XEN) rbp: 00007cefaa1980e7 rsp: ffff831055e67ef0 r8: 0000000000000038 Sep 24 14:00:30.103439 (XEN) r9: 0000000000000000 r10: ffff83083ffffdc0 r11: 0000000000000000 Sep 24 14:00:30.115422 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff831055e67fff Sep 24 14:00:30.127413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:30.127435 (XEN) cr3: 0000000837697001 cr2: 00007f55c5ea0e84 Sep 24 14:00:30.139416 (XEN) fsb: 00007fdcfcb0a400 gsb: 0000000000000000 gss: ffff88801ea40000 Sep 24 14:00:30.139438 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 24 14:00:30.151418 (XEN) Xen code around (ASSERT_NOT_IN_ATOMIC): Sep 24 14:00:30.151441 (XEN) 83 e0 01 83 e0 01 5d c3 <55> 48 89 e5 48 8d 05 72 30 3c 00 48 89 e2 48 81 Sep 24 14:00:30.163421 (XEN) Xen stack trace from rsp=ffff831055e67ef0: Sep 24 14:00:30.175411 (XEN) ffff82d040204dcc 000055e68f51b6f0 000055e661a730ba 0000000000000000 Sep 24 14:00:30.175434 (XEN) 0000000000000000 00007ffdef99c120 000055e68f523c30 0000000000000246 Sep 24 14:00:30.187416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:30.187437 (XEN) 00007fdcfdcdec5b 00007ffdef99c11c 0000000000044504 000000000000001d Sep 24 14:00:30.199419 (XEN) 000000fb00000000 00007fdcfdcdec5b 0000000000000033 0000000000000246 Sep 24 14:00:30.211415 (XEN) 00007ffdef99c0b0 000000000000002b 000000000000beef 000000000000beef Sep 24 14:00:30.211444 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff83083972a000 Sep 24 14:00:30.223421 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397dd003 Sep 24 14:00:30.235412 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:30.235430 (XEN) Xen call trace: Sep 24 14:00:30.235441 (XEN) [] R ASSERT_NOT_IN_ATOMIC+0/0x4c Sep 24 14:00:30.247414 (XEN) [] S x86_64/entry.S#test_all_events+0x6/0x3d Sep 24 14:00:30.247437 (XEN) Sep 24 14:00:30.247446 - (XEN) *** Dumping CPU49 guest state (d0v17): *** Sep 24 14:00:30.259416 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:30.259440 (XEN) CPU: 49 Sep 24 14:00:30.259449 (XEN) RIP: 0033:[<00007fdcfdcdec5b>] Sep 24 14:00:30.271416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 24 14:00:30.271438 (XEN) rax: 0000000000000000 rbx: 000055e68f523c30 rcx: 00007fdcfdcdec5b Sep 24 14:00:30.283419 (XEN) rdx: 00007ffdef99c11c rsi: 0000000000044504 rdi: 000000000000001d Sep 24 14:00:30.295415 (XEN) rbp: 00007ffdef99c120 rsp: 00007ffdef99c0b0 r8: 0000000000000000 Sep 24 14:00:30.295438 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 24 14:00:30.307417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 000055e661a730ba Sep 24 14:00:30.307439 (XEN) r15: 000055e68f51b6f0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:30.319423 (XEN) cr3: 0000000837697001 cr2: 000055c576257534 Sep 24 14:00:30.331413 (XEN) fsb: 00007fdcfcb0a400 gsb: 0000000000000000 gss: ffff88801ea40000 Sep 24 14:00:30.331436 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 002b cs: 0033 Sep 24 14:00:30.343416 (XEN) Guest stack trace from rsp=00007ffdef99c0b0: Sep 24 14:00:30.343437 (XEN) 00007ffd00000010 00007ffdef99c110 00007ffdef99c0d0 3de1e5997b07c500 Sep 24 14:00:30.355418 (XEN) 00007ffdef99c180 00000000f305103e 00007ffdef99c11c 000055e6617531c8 Sep 24 14:00:30.355441 (XEN) 00000000f305103e 00007ffdef99c180 0000000100000000 00007fdcfe7563fd Sep 24 14:00:30.367423 (XEN) 00007ffdef99c140 000001aa7b07c500 00007ffdef99c140 000055e6617522b8 Sep 24 14:00:30.379414 (XEN) 000001aaef99c140 000055e68f520750 00007ffdef99c1b0 000055e661753d5e Sep 24 14:00:30.379437 (XEN) 0000000000000004 000055e68f51d3a0 00007ffdef99c1b0 000000007b07c500 Sep 24 14:00:30.391420 (XEN) 000055e68f51d3a0 00007fdcfe796020 00000000f305103e 0000000000000000 Sep 24 14:00:30.403416 (XEN) 0000000200000001 0102000000000005 00007ffdef99c1f0 3de1e5997b07c500 Sep 24 14:00:30.403439 (XEN) 00007ffdef99c1e0 000055e661a51bbd 000055e690366380 000055e68f51b6f0 Sep 24 14:00:30.415400 (XEN) 00007ffdef99c230 0000000100002bb9 00007ffdef99c230 000055e661a51d8d Sep 24 14:00:30.415411 (XEN) 0000000000000000 000055e68f51b6f0 0000000000000000 00007ffdef99c210 Sep 24 14:00:30.427421 (XEN) 000055e68f524a30 000055e690366380 000055e68f524a30 3de1e5997b07c500 Sep 24 14:00:30.439410 (XEN) 00007ffdef99c250 000055e661a51de9 0000000000000000 000055e68f51b6f0 Sep 24 14:00:30.439431 (XEN) 00007ffdef99c290 000055e661a73111 000055e68f51b6f0 0000000000000000 Sep 24 14:00:30.451426 (XEN) 0000000000000000 000055e68f51b6f0 000055e68f523c30 000055e68f51b6f0 Sep 24 14:00:30.463398 (XEN) 000055e690369eb0 00007fdcfe0ce7a9 0000000000000000 0000000000000000 Sep 24 14:00:30.463409 (XEN) 000055e68f523c30 00007ffdef99c2c8 0000000000000000 0000000000000000 Sep 24 14:00:30.475405 (XEN) 0000000000000000 3de1e5997b07c500 000055e661ce0c20 00007ffdef99c528 Sep 24 14:00:30.475419 (XEN) 00007ffdef99c330 0000000000000000 00007ffdef99c6a8 000055e661ec2698 Sep 24 14:00:30.487431 (XEN) 00007fdcfe7cb020 000055e661a74917 000055e68f523c30 000055e68f835b30 Sep 24 14:00:30.499425 Sep 24 14:00:30.499439 (XEN) Sep 24 14:00:30.499447 (XEN) 17 [0/0/(XEN) *** Dumping CPU50 host state: *** Sep 24 14:00:30.499461 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:30.511434 (XEN) CPU: 50 Sep 24 14:00:30.511451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:30.523419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:30.523439 (XEN) rax: ffff8308397cd06c rbx: ffff8308397d3bd8 rcx: 0000000000000008 Sep 24 14:00:30.535428 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d3918 rdi: ffff8308397d3910 Sep 24 14:00:30.535450 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 24 14:00:30.547430 (XEN) r9: ffff8308397d3910 r10: 0000000000000014 r11: 0000032b31a46e3b Sep 24 14:00:30.559433 (XEN) r12: ffff831055e57ef8 r13: 0000000000000032 r14: ffff8308397d3b20 Sep 24 14:00:30.559455 (XEN) r15: 0000032b114eac77 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:30.571425 (XEN) cr3: 000000105260c000 cr2: 00007efc6532c002 Sep 24 14:00:30.571445 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 24 14:00:30.583417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 Sep 24 14:00:30.585310 cs: e008 Sep 24 14:00:30.595428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:30.595456 (XEN) fb 80 3d 7a Sep 24 14:00:30.595805 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:30.607423 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 24 14:00:30.607443 (XEN) 0000032b1c2f67c3 ffff831055e57fff 0000000000000000 ffff831055e57ea0 Sep 24 14:00:30.623446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 24 14:00:30.623466 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:30.635427 (XEN) ffff831055e57ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c4000 Sep 24 14:00:30.651437 (XEN) ffff831055e57ef8 ffff83083ffc9000 0000000000000032 ffff831055e57e18 Sep 24 14:00:30.651460 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 24 14:00:30.663418 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 24 14:00:30.663440 (XEN) 0000000000000000 0000000000000100 0000000000021324 0000000000000000 Sep 24 14:00:30.675424 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:30.675446 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:30.687418 (XEN) ffffc9004025bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:30.699414 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397d1000 Sep 24 14:00:30.699435 (XEN) 00000037f91d9000 0000000000372660 0000000000000000 80000008397d0002 Sep 24 14:00:30.711417 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:30.711434 (XEN) Xen call trace: Sep 24 14:00:30.711445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:30.723423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:30.735415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:30.735437 (XEN) Sep 24 14:00:30.735445 ]: s=6 n=2 x=0(XEN) *** Dumping CPU51 host state: *** Sep 24 14:00:30.747424 Sep 24 14:00:30.747438 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:30.747454 (XEN) CPU: 51 Sep 24 14:00:30.747462 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:30.759423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:30.771413 (XEN) rax: ffff8308397c106c rbx: ffff8308397c6ae8 rcx: 0000000000000008 Sep 24 14:00:30.771436 (XEN) rdx: ffff831055e4ffff rsi: ffff8308397c6828 rdi: ffff8308397c6820 Sep 24 14:00:30.783417 (XEN) rbp: ffff831055e4feb0 rsp: ffff831055e4fe50 r8: 0000000000000001 Sep 24 14:00:30.783439 (XEN) r9: ffff8308397c6820 r10: 0000000000000014 r11: 0000032581fc028b Sep 24 14:00:30.795429 (XEN) r12: ffff831055e4fef8 r13: 0000000000000033 r14: ffff8308397c6a30 Sep 24 14:00:30.807414 (XEN) r15: 0000032b114eace6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:00:30.807436 (XEN) cr3: 000000006eae7000 cr2: 00007f695fa1c740 Sep 24 14:00:30.819416 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 14:00:30.819438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:30.831418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:30.843418 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:30.843441 (XEN) Xen stack trace from rsp=ffff831055e4fe50: Sep 24 14:00:30.855417 (XEN) 0000032b2a8e64b1 ffff831055e4ffff 0000000000000000 ffff831055e4fea0 Sep 24 14:00:30.855439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 24 14:00:30.867419 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:30.879417 (XEN) ffff831055e4fee8 ffff82d040334adf ffff82d0403349f6 ffff830839723000 Sep 24 14:00:30.879439 (XEN) ffff831055e4fef8 ffff83083ffc9000 0000000000000033 ffff831055e4fe18 Sep 24 14:00:30.891417 (XEN) ffff82d04033883e 0000000000000000 ffff888003658000 0000000000000000 Sep 24 14:00:30.903413 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 24 14:00:30.903434 (XEN) 0000000000000000 0000000000000100 0000000000059524 0000000000000000 Sep 24 14:00:30.915416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:30.915438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:30.927423 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:00:30.939415 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397c4000 Sep 24 14:00:30.939436 (XEN) 00000037f91cd000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:30.951417 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:30.951435 (XEN) Xen call trace: Sep 24 14:00:30.951445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:30.963421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:30.975418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:30.975439 (XEN) Sep 24 14:00:30.975447 (XEN) 18 [0/1/(XEN) *** Dumping CPU52 host state: *** Sep 24 14:00:30.987417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:30.987440 (XEN) CPU: 52 Sep 24 14:00:30.999412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:30.999439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:31.011414 (XEN) rax: ffff8308397b506c rbx: ffff8308397b8a28 rcx: 0000000000000008 Sep 24 14:00:31.011436 (XEN) rdx: ffff831055e47fff rsi: ffff8308397b8768 rdi: ffff8308397b8760 Sep 24 14:00:31.023418 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 24 14:00:31.035413 (XEN) r9: ffff8308397b8760 r10: ffff830839743070 r11: 0000032b99690d16 Sep 24 14:00:31.035436 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397b8970 Sep 24 14:00:31.047416 (XEN) r15: 0000032b31a55581 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:31.047438 (XEN) cr3: 000000105260c000 cr2: 00007f5def554740 Sep 24 14:00:31.059419 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 24 14:00:31.059441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:31.071420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:31.083462 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:31.083484 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 24 14:00:31.095425 (XEN) 0000032b38df7418 ffff831055e47fff 0000000000000000 ffff831055e47ea0 Sep 24 14:00:31.095448 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 24 14:00:31.107419 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:31.119413 (XEN) ffff831055e47ee8 ffff82d040334adf ffff82d0403349f6 ffff830839743000 Sep 24 14:00:31.119435 (XEN) ffff831055e47ef8 ffff83083ffc9000 0000000000000034 ffff831055e47e18 Sep 24 14:00:31.131419 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fec80 0000000000000000 Sep 24 14:00:31.143414 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 24 14:00:31.143436 (XEN) 000003231f11d100 000000000000ed00 0000000000096af4 0000000000000000 Sep 24 14:00:31.155417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:31.167411 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:31.167433 (XEN) ffffc90040133ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:31.179421 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397b3000 Sep 24 14:00:31.179442 (XEN) 00000037f91c1000 0000000000372660 0000000000000000 80000008397b2002 Sep 24 14:00:31.191419 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:31.191437 (XEN) Xen call trace: Sep 24 14:00:31.203414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:31.203438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:31.215416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:31.215437 (XEN) Sep 24 14:00:31.215446 ]: s=6 n=2 x=0(XEN) *** Dumping CPU53 host state: *** Sep 24 14:00:31.227418 Sep 24 14:00:31.227432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:31.227447 (XEN) CPU: 53 Sep 24 14:00:31.239413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:31.239439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:31.251424 (XEN) rax: ffff8308397a906c rbx: ffff8308397a7978 rcx: 0000000000000008 Sep 24 14:00:31.251446 (XEN) rdx: ffff831055e37fff rsi: ffff8308397a76b8 rdi: ffff8308397a76b0 Sep 24 14:00:31.263418 (XEN) rbp: ffff831055e37eb0 rsp: ffff831055e37e50 r8: 0000000000000001 Sep 24 14:00:31.275412 (XEN) r9: ffff8308397a76b0 r10: 0000000000000014 r11: 00000000bff9bc2e Sep 24 14:00:31.275434 (XEN) r12: ffff831055e37ef8 r13: 0000000000000035 r14: ffff8308397a78c0 Sep 24 14:00:31.287417 (XEN) r15: 0000032b31a55545 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:00:31.287440 (XEN) cr3: 000000006eae7000 cr2: ffff8880129b8788 Sep 24 14:00:31.299419 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 24 14:00:31.299441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:31.311418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:31.323420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:31.323442 (XEN) Xen stack trace from rsp=ffff831055e37e50: Sep 24 14:00:31.335420 (XEN) 0000032b3dab89be ffff831055e37fff 0000000000000000 ffff831055e37ea0 Sep 24 14:00:31.335442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 24 14:00:31.347420 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:31.359418 (XEN) ffff831055e37ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d2000 Sep 24 14:00:31.359440 (XEN) ffff831055e37ef8 ffff83083ffc9000 0000000000000035 ffff831055e37e18 Sep 24 14:00:31.371418 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b0000 0000000000000000 Sep 24 14:00:31.383415 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 24 14:00:31.383436 (XEN) 000000000000002f 0000000000000001 000000000003f024 0000000000000000 Sep 24 14:00:31.395427 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:31.407414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:31.407435 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:00:31.419415 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397a6000 Sep 24 14:00:31.419436 (XEN) 00000037f91b5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:31.431420 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:31.431438 (XEN) Xen call trace: Sep 24 14:00:31.443424 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:31.443448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:31.455418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:31.455439 (XEN) Sep 24 14:00:31.455448 (XEN) 19 [0/0/(XEN) *** Dumping CPU54 host state: *** Sep 24 14:00:31.467421 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:31.467443 (XEN) CPU: 54 Sep 24 14:00:31.479414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:31.479441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:31.491418 (XEN) rax: ffff83083979906c rbx: ffff83083979d8a8 rcx: 0000000000000008 Sep 24 14:00:31.491440 (XEN) rdx: ffff831055e2ffff rsi: ffff83083979d5e8 rdi: ffff83083979d5e0 Sep 24 14:00:31.503423 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 24 14:00:31.515413 (XEN) r9: ffff83083979d5e0 r10: ffff8308396d2070 r11: 0000032c51c48ae8 Sep 24 14:00:31.515437 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff83083979d7f0 Sep 24 14:00:31.527419 (XEN) r15: 0000032b51c4bda4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:31.539414 (XEN) cr3: 000000105260c000 cr2: 00007fdf2dc7b740 Sep 24 14:00:31.539435 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 24 14:00:31.551414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:31.551436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:31.563428 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:31.575412 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 24 14:00:31.575433 (XEN) 0000032b558f8bbd ffff831055e2ffff 0000000000000000 ffff831055e2fea0 Sep 24 14:00:31.587415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 24 14:00:31.587436 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:31.599418 (XEN) ffff831055e2fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396df000 Sep 24 14:00:31.599440 (XEN) ffff831055e2fef8 ffff83083ffc9000 0000000000000036 ffff831055e2fe18 Sep 24 14:00:31.611421 (XEN) ffff82d04033883e 0000000000000000 ffff8880036abe00 0000000000000000 Sep 24 14:00:31.623418 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 24 14:00:31.623439 (XEN) 00000000000003ba 0000000000000000 00000000000345f4 0000000000000000 Sep 24 14:00:31.635422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:31.647414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:31.647435 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:31.659418 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff83083979e000 Sep 24 14:00:31.671411 (XEN) 00000037f91a5000 0000000000372660 0000000000000000 800000083979c002 Sep 24 14:00:31.671433 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:31.683414 (XEN) Xen call trace: Sep 24 14:00:31.683432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:31.683457 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:31.695420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:31.695441 (XEN) Sep 24 14:00:31.695449 ]: s=5 n=3 x=0(XEN) *** Dumping CPU55 host state: *** Sep 24 14:00:31.707420 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:31.707443 (XEN) CPU: 55 Sep 24 14:00:31.719413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:31.719439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:31.731417 (XEN) rax: ffff83083978d06c rbx: ffff8308397907b8 rcx: 0000000000000008 Sep 24 14:00:31.731439 (XEN) rdx: ffff831055e27fff rsi: ffff8308397904f8 rdi: ffff8308397904f0 Sep 24 14:00:31.743420 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 24 14:00:31.755415 (XEN) r9: ffff8308397904f0 r10: 0000000000000014 r11: 00000000bf79b7e2 Sep 24 14:00:31.755437 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff830839790700 Sep 24 14:00:31.767421 (XEN) r15: 0000032b47535a98 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:00:31.779413 (XEN) cr3: 000000006eae7000 cr2: 00007f4a5c24a740 Sep 24 14:00:31.779433 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 24 14:00:31.791415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:31.791436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:31.803422 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:31.815412 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 24 14:00:31.815432 (XEN) 0000032b63ee836a ffff82d0403627e1 ffff82d0405fcc00 ffff831055e27ea0 Sep 24 14:00:31.827418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 24 14:00:31.827439 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:31.839418 (XEN) ffff831055e27ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b6000 Sep 24 14:00:31.851412 (XEN) ffff831055e27ef8 ffff83083ffc9000 0000000000000037 ffff831055e27e18 Sep 24 14:00:31.851435 (XEN) ffff82d04033883e 0000000000000000 ffff888003730000 0000000000000000 Sep 24 14:00:31.863415 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 24 14:00:31.863437 (XEN) 0000000000000000 0000000000000100 000000000001b1b4 0000000000000000 Sep 24 14:00:31.875423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:31.887416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:31.887438 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:31.899417 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff830839791000 Sep 24 14:00:31.911413 (XEN) 00000037f9199000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:31.911435 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:31.923411 (XEN) Xen call trace: Sep 24 14:00:31.923428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:31.923446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:31.935420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:31.935441 (XEN) Sep 24 14:00:31.947420 Sep 24 14:00:31.947434 (XEN) *** Dumping CPU0 host state: *** Sep 24 14:00:31.947448 (XEN) 20 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:31.959414 (XEN) CPU: 0 Sep 24 14:00:31.959430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:31.959450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:31.971415 (XEN) rax: ffff82d0405f406c rbx: ffff830839af5528 rcx: 0000000000000008 Sep 24 14:00:31.971438 (XEN) rdx: ffff83083fffffff rsi: ffff830839af5268 rdi: ffff830839af5260 Sep 24 14:00:31.983427 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 24 14:00:31.995418 (XEN) r9: ffff830839af5260 r10: ffff82d0405f5240 r11: 0000032c6608c493 Sep 24 14:00:31.995440 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff830839af5470 Sep 24 14:00:32.007419 (XEN) r15: 0000032b660b6080 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:32.019417 (XEN) cr3: 0000000836c8d000 cr2: ffff88800955c4e0 Sep 24 14:00:32.019437 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 14:00:32.031414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:32.031436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:32.043424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:32.055415 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 24 14:00:32.055435 (XEN) 0000032b72428da9 ffff82d040257c30 ffff83083972f000 ffff83083972e050 Sep 24 14:00:32.067413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:32.067433 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:32.079418 (XEN) ffff83083ffffee8 ffff82d040334adf ffff82d0403349f6 ffff83083972f000 Sep 24 14:00:32.091417 (XEN) ffff83083ffffef8 ffff83083ffc9000 0000000000000000 ffff83083ffffe18 Sep 24 14:00:32.091439 (XEN) ffff82d04033883e 0000000000000000 ffff888003604d80 0000000000000000 Sep 24 14:00:32.103416 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 24 14:00:32.103437 (XEN) 00000323d1e22f00 000003488130fd00 00000000010c2934 0000000000000000 Sep 24 14:00:32.115411 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:32.127419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:32.127441 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:32.139419 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 24 14:00:32.151414 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083953c002 Sep 24 14:00:32.151436 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:32.163413 (XEN) Xen call trace: Sep 24 14:00:32.163430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:32.163447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:32.175422 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:32.175442 (XEN) Sep 24 14:00:32.187414 - (XEN) *** Dumping CPU1 host state: *** Sep 24 14:00:32.187434 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:32.199413 (XEN) CPU: 1 Sep 24 14:00:32.199429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:32.199449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:32.211422 (XEN) rax: ffff830839af106c rbx: ffff83083ffb22d8 rcx: 0000000000000008 Sep 24 14:00:32.223413 (XEN) rdx: ffff83083ffbffff rsi: ffff83083ffb2018 rdi: ffff83083ffb2010 Sep 24 14:00:32.223436 (XEN) rbp: ffff83083ffbfeb0 rsp: ffff83083ffbfe50 r8: 0000000000000001 Sep 24 14:00:32.235416 (XEN) r9: ffff83083ffb2010 r10: 0000000000000014 r11: 00000000ca6d444d Sep 24 14:00:32.235438 (XEN) r12: ffff83083ffbfef8 r13: 0000000000000001 r14: ffff83083ffb2220 Sep 24 14:00:32.247419 (XEN) r15: 0000032b6124d7cc cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:00:32.259416 (XEN) cr3: 000000006eae7000 cr2: 00000000b42c3c8c Sep 24 14:00:32.259436 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 14:00:32.271412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:32.271434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:32.283430 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:32.295415 (XEN) Xen stack trace from rsp=ffff83083ffbfe50: Sep 24 14:00:32.295435 (XEN) 0000032b8098af26 ffff83083ffbffff 0000000000000000 ffff83083ffbfea0 Sep 24 14:00:32.307416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 24 14:00:32.307437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:32.319417 (XEN) ffff83083ffbfee8 ffff82d040334adf ffff82d0403349f6 ffff83083973c000 Sep 24 14:00:32.331413 (XEN) ffff83083ffbfef8 ffff83083ffc9000 0000000000000001 ffff83083ffbfe18 Sep 24 14:00:32.331435 (XEN) ffff82d04033883e 0000000000000000 ffff888003600f80 0000000000000000 Sep 24 14:00:32.343417 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 24 14:00:32.343438 (XEN) 0000000000000000 000000000000ed00 00000000000c11a4 0000000000000000 Sep 24 14:00:32.355420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:32.367416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:32.367438 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:32.379417 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839ae7000 Sep 24 14:00:32.391415 (XEN) 00000037f94fd000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:32.391436 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:32.403415 (XEN) Xen call trace: Sep 24 14:00:32.403432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:32.403450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:32.415401 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:32.427407 (XEN) Sep 24 14:00:32.427418 Sep 24 14:00:32.427423 (XEN) *** Dumping CPU2 host state: *** Sep 24 14:00:32.427431 (XEN) 21 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:32.439430 (XEN) CPU: 2 Sep 24 14:00:32.439445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:32.439463 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:32.451423 (XEN) rax: ffff83083ffad06c rbx: ffff83083ff9c2d8 rcx: 0000000000000008 Sep 24 14:00:32.463396 (XEN) rdx: ffff83083ffa7fff rsi: ffff83083ff9c018 rdi: ffff83083ff9c010 Sep 24 14:00:32.463407 (XEN) rbp: ffff83083ffa7eb0 rsp: ffff83083ffa7e50 r8: 0000000000000001 Sep 24 14:00:32.475393 (XEN) r9: ffff83083ff9c010 r10: ffff83083ffae240 r11: 0000032c72c9dd13 Sep 24 14:00:32.475408 (XEN) r12: ffff83083ffa7ef8 r13: 0000000000000002 r14: ffff83083ff9c220 Sep 24 14:00:32.487424 (XEN) r15: 0000032b809954c4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:32.499413 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5620 Sep 24 14:00:32.499433 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 14:00:32.511389 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:32.511410 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:32.523429 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:32.535394 (XEN) Xen stack trace from rsp=ffff83083ffa7e50: Sep 24 14:00:32.535414 (XEN) 0000032b82eec3e2 ffff83083ffa7fff 0000000000000000 ffff83083ffa7ea0 Sep 24 14:00:32.547436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 24 14:00:32.547458 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:32.559428 (XEN) ffff83083ffa7ee8 ffff82d040334adf ffff82d0403349f6 ffff83083973f000 Sep 24 14:00:32.571424 (XEN) ffff83083ffa7ef8 ffff83083ffc9000 0000000000000002 ffff83083ffa7e18 Sep 24 14:00:32.571445 (XEN) ffff82d04033883e 0000000000000000 ffff888003600000 0000000000000000 Sep 24 14:00:32.583437 (XEN) 0000000000000000 000000000000000b ffff888003600000 00000000000002 Sep 24 14:00:32.590158 46 Sep 24 14:00:32.595430 (XEN) 0000000000007ff0 000003488130fd00 000000000027e10c 0000000000000000 Sep 24 14:00:32.595452 (XEN) ffffffff81bbb3aa 0000000000000001 Sep 24 14:00:32.595800 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:32.607426 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:32.607448 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:32.619426 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffb0000 Sep 24 14:00:32.631429 (XEN) 00000037ff9b9000 0000000000372660 0000000000000000 800000083ffa8002 Sep 24 14:00:32.631451 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:32.643429 (XEN) Xen call trace: Sep 24 14:00:32.643446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:32.655446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:32.655470 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:32.667420 (XEN) Sep 24 14:00:32.667435 - (XEN) *** Dumping CPU3 host state: *** Sep 24 14:00:32.667448 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:32.679413 (XEN) CPU: 3 Sep 24 14:00:32.679430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:32.691413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:32.691434 (XEN) rax: ffff83083ff9506c rbx: ffff83083ff862d8 rcx: 0000000000000008 Sep 24 14:00:32.703415 (XEN) rdx: ffff83083ff8ffff rsi: ffff83083ff86018 rdi: ffff83083ff86010 Sep 24 14:00:32.703438 (XEN) rbp: ffff83083ff8feb0 rsp: ffff83083ff8fe50 r8: 0000000000000001 Sep 24 14:00:32.715417 (XEN) r9: ffff83083ff86010 r10: 0000000000000014 r11: 00000000c95f2e9d Sep 24 14:00:32.715439 (XEN) r12: ffff83083ff8fef8 r13: 0000000000000003 r14: ffff83083ff86220 Sep 24 14:00:32.727425 (XEN) r15: 0000032b8eef5fd9 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:00:32.739421 (XEN) cr3: 000000006eae7000 cr2: 00007f678fdab9c0 Sep 24 14:00:32.739441 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 24 14:00:32.751417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:32.751439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:32.763424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:32.775414 (XEN) Xen stack trace from rsp=ffff83083ff8fe50: Sep 24 14:00:32.775434 (XEN) 0000032b9d42cdd9 ffff82d0403627e1 ffff82d0405fb200 ffff83083ff8fea0 Sep 24 14:00:32.787427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 24 14:00:32.787448 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:32.799420 (XEN) ffff83083ff8fee8 ffff82d040334adf ffff82d0403349f6 ffff830839757000 Sep 24 14:00:32.811416 (XEN) ffff83083ff8fef8 ffff83083ffc9000 0000000000000003 ffff83083ff8fe18 Sep 24 14:00:32.811437 (XEN) ffff82d04033883e 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 24 14:00:32.823416 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 24 14:00:32.835413 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 000000000019670c 0000000000000000 Sep 24 14:00:32.835434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:32.847420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:32.847442 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:32.859420 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ff9a000 Sep 24 14:00:32.871423 (XEN) 00000037ff9a1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:32.871445 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:32.883412 (XEN) Xen call trace: Sep 24 14:00:32.883429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:32.895413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:32.895436 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:32.907414 (XEN) Sep 24 14:00:32.907429 Sep 24 14:00:32.907436 (XEN) *** Dumping CPU4 host state: *** Sep 24 14:00:32.907448 (XEN) 22 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:32.919418 (XEN) CPU: 4 Sep 24 14:00:32.919434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:32.931411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:32.931431 (XEN) rax: ffff83083ff8106c rbx: ffff830839bee0c8 rcx: 0000000000000008 Sep 24 14:00:32.943417 (XEN) rdx: ffff830839bfffff rsi: ffff83083ff86d98 rdi: ffff83083ff86d90 Sep 24 14:00:32.943439 (XEN) rbp: ffff830839bffeb0 rsp: ffff830839bffe50 r8: 0000000000000001 Sep 24 14:00:32.955416 (XEN) r9: ffff83083ff86d90 r10: ffff830839720070 r11: 0000032c08c09123 Sep 24 14:00:32.955438 (XEN) r12: ffff830839bffef8 r13: 0000000000000004 r14: ffff830839bee010 Sep 24 14:00:32.967422 (XEN) r15: 0000032bab1ce881 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:32.979414 (XEN) cr3: 00000008354f5000 cr2: 00007fee29eb1d10 Sep 24 14:00:32.979434 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 24 14:00:32.991416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:32.991437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:33.003423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:33.015420 (XEN) Xen stack trace from rsp=ffff830839bffe50: Sep 24 14:00:33.015440 (XEN) 0000032bab96dd78 ffff830839bfffff 0000000000000000 ffff830839bffea0 Sep 24 14:00:33.027417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 24 14:00:33.027438 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:33.039421 (XEN) ffff830839bffee8 ffff82d040334adf ffff82d0403349f6 ffff830839720000 Sep 24 14:00:33.051416 (XEN) ffff830839bffef8 ffff83083ffc9000 0000000000000004 ffff830839bffe18 Sep 24 14:00:33.051438 (XEN) ffff82d04033883e 0000000000000000 ffff888003658f80 0000000000000000 Sep 24 14:00:33.063420 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 24 14:00:33.075412 (XEN) 0000000000000043 0000000000000001 00000000001625a4 0000000000000000 Sep 24 14:00:33.075433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:33.087417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:33.087438 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:33.099421 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff84000 Sep 24 14:00:33.111416 (XEN) 00000037ff98d000 0000000000372660 0000000000000000 8000000839bf3002 Sep 24 14:00:33.111437 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:33.123413 (XEN) Xen call trace: Sep 24 14:00:33.123430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:33.135414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:33.135438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:33.147415 (XEN) Sep 24 14:00:33.147431 - (XEN) *** Dumping CPU5 host state: *** Sep 24 14:00:33.147444 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:33.159416 (XEN) CPU: 5 Sep 24 14:00:33.159441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:33.171416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:33.171436 (XEN) rax: ffff830839be906c rbx: ffff830839bd80c8 rcx: 0000000000000008 Sep 24 14:00:33.183414 (XEN) rdx: ffff830839be7fff rsi: ffff830839beecb8 rdi: ffff830839beecb0 Sep 24 14:00:33.183437 (XEN) rbp: ffff830839be7eb0 rsp: ffff830839be7e50 r8: 0000000000000001 Sep 24 14:00:33.195418 (XEN) r9: ffff830839beecb0 r10: 0000000000000014 r11: 00000000c9611333 Sep 24 14:00:33.207413 (XEN) r12: ffff830839be7ef8 r13: 0000000000000005 r14: ffff830839bd8010 Sep 24 14:00:33.207436 (XEN) r15: 0000032bb4e25e92 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:00:33.219416 (XEN) cr3: 000000006eae7000 cr2: 00000000b42c3c8c Sep 24 14:00:33.219436 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 14:00:33.231415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:33.231436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:33.243425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:33.255416 (XEN) Xen stack trace from rsp=ffff830839be7e50: Sep 24 14:00:33.255437 (XEN) 0000032bb9ecf3fa ffff830839be7fff 0000000000000000 ffff830839be7ea0 Sep 24 14:00:33.267418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 24 14:00:33.267439 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:33.279419 (XEN) ffff830839be7ee8 ffff82d040334adf ffff82d0403349f6 ffff83083973f000 Sep 24 14:00:33.291417 (XEN) ffff830839be7ef8 ffff83083ffc9000 0000000000000005 ffff830839be7e18 Sep 24 14:00:33.291439 (XEN) ffff82d04033883e 0000000000000000 ffff888003600000 0000000000000000 Sep 24 14:00:33.303419 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 24 14:00:33.315415 (XEN) 0000000000007ff0 0000000000000001 000000000027b61c 0000000000000000 Sep 24 14:00:33.315436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:33.327418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:33.339413 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:33.339435 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bec000 Sep 24 14:00:33.351420 (XEN) 00000037f95f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:33.351441 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:33.363419 (XEN) Xen call trace: Sep 24 14:00:33.363437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:33.375415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:33.375438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:33.387414 (XEN) Sep 24 14:00:33.387430 Sep 24 14:00:33.387437 (XEN) *** Dumping CPU6 host state: *** Sep 24 14:00:33.387449 (XEN) 23 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:33.399419 (XEN) CPU: 6 Sep 24 14:00:33.399435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:33.411418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:33.411439 (XEN) rax: ffff830839bd106c rbx: ffff830839bd8ea8 rcx: 0000000000000008 Sep 24 14:00:33.423416 (XEN) rdx: ffff830839bcffff rsi: ffff830839bd8be8 rdi: ffff830839bd8be0 Sep 24 14:00:33.423438 (XEN) rbp: ffff830839bcfeb0 rsp: ffff830839bcfe50 r8: 0000000000000001 Sep 24 14:00:33.435417 (XEN) r9: ffff830839bd8be0 r10: 0000000000000014 r11: 0000032bf07d8f5e Sep 24 14:00:33.447412 (XEN) r12: ffff830839bcfef8 r13: 0000000000000006 r14: ffff830839bd8df0 Sep 24 14:00:33.447435 (XEN) r15: 0000032bb4e2d87a cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:33.459425 (XEN) cr3: 000000105260c000 cr2: 00000000b42c3c8c Sep 24 14:00:33.459445 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 24 14:00:33.471418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:33.471439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:33.483424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:33.495417 (XEN) Xen stack trace from rsp=ffff830839bcfe50: Sep 24 14:00:33.495437 (XEN) 0000032bc8410fa9 ffff830839bcffff 0000000000000000 ffff830839bcfea0 Sep 24 14:00:33.507420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 24 14:00:33.519413 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:33.519436 (XEN) ffff830839bcfee8 ffff82d040334adf ffff82d0403349f6 ffff830839705000 Sep 24 14:00:33.531416 (XEN) ffff830839bcfef8 ffff83083ffc9000 0000000000000006 ffff830839bcfe18 Sep 24 14:00:33.531437 (XEN) ffff82d04033883e 0000000000000000 ffff888003660f80 0000000000000000 Sep 24 14:00:33.543419 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 24 14:00:33.555418 (XEN) 0000000000000000 000000000010ed00 0000000000040cbc 0000000000000000 Sep 24 14:00:33.555439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:33.567418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:33.579413 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:33.579435 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839bd6000 Sep 24 14:00:33.591417 (XEN) 00000037f95dd000 0000000000372660 0000000000000000 8000000839bc6002 Sep 24 14:00:33.591439 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:33.603416 (XEN) Xen call trace: Sep 24 14:00:33.603433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:33.615415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:33.615438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:33.627415 (XEN) Sep 24 14:00:33.627431 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU7 host state: *** Sep 24 14:00:33.627445 Sep 24 14:00:33.627452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:33.639421 (XEN) CPU: 7 Sep 24 14:00:33.639438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:33.651417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:33.651438 (XEN) rax: ffff830839bbd06c rbx: ffff830839bc2dd8 rcx: 0000000000000008 Sep 24 14:00:33.663415 (XEN) rdx: ffff830839bb7fff rsi: ffff830839bc2b18 rdi: ffff830839bc2b10 Sep 24 14:00:33.663438 (XEN) rbp: ffff830839bb7eb0 rsp: ffff830839bb7e50 r8: 0000000000000001 Sep 24 14:00:33.675419 (XEN) r9: ffff830839bc2b10 r10: 0000000000000014 r11: 00000325bd47adbf Sep 24 14:00:33.687413 (XEN) r12: ffff830839bb7ef8 r13: 0000000000000007 r14: ffff830839bc2d20 Sep 24 14:00:33.687435 (XEN) r15: 0000032bb4e2d83c cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:00:33.699417 (XEN) cr3: 000000006eae7000 cr2: 000055911c71a2f8 Sep 24 14:00:33.699437 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 24 14:00:33.711419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:33.711440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:33.723427 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:33.735416 (XEN) Xen stack trace from rsp=ffff830839bb7e50: Sep 24 14:00:33.735436 (XEN) 0000032bca8ac5e8 ffff830839bb7fff 0000000000000000 ffff830839bb7ea0 Sep 24 14:00:33.747422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 24 14:00:33.759423 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:33.759446 (XEN) ffff830839bb7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839716000 Sep 24 14:00:33.771417 (XEN) ffff830839bb7ef8 ffff83083ffc9000 0000000000000007 ffff830839bb7e18 Sep 24 14:00:33.771438 (XEN) ffff82d04033883e 0000000000000000 ffff88800365be00 0000000000000000 Sep 24 14:00:33.783419 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 24 14:00:33.795417 (XEN) 00000000000003ba 000003488130fd00 000000000003e044 0000000000000000 Sep 24 14:00:33.795438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:33.807421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:33.819417 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:33.819439 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bc0000 Sep 24 14:00:33.831416 (XEN) 00000037f95c9000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:33.843413 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:33.843432 (XEN) Xen call trace: Sep 24 14:00:33.843442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:33.855417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:33.855439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:33.867416 (XEN) Sep 24 14:00:33.867431 (XEN) 24 [0/1/(XEN) *** Dumping CPU8 host state: *** Sep 24 14:00:33.867445 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:33.879418 (XEN) CPU: 8 Sep 24 14:00:33.879434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:33.891423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:33.891443 (XEN) rax: ffff830839ba506c rbx: ffff830839bacd08 rcx: 0000000000000008 Sep 24 14:00:33.903423 (XEN) rdx: ffff830839b9ffff rsi: ffff830839baca48 rdi: ffff830839baca40 Sep 24 14:00:33.903445 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 24 14:00:33.915426 (XEN) r9: ffff830839baca40 r10: ffff830839716070 r11: 0000032c8f0a4d8d Sep 24 14:00:33.927415 (XEN) r12: ffff830839b9fef8 r13: 0000000000000008 r14: ffff830839bacc50 Sep 24 14:00:33.927437 (XEN) r15: 0000032be47800c8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:33.939418 (XEN) cr3: 000000105260c000 cr2: 00000000b42c3c8c Sep 24 14:00:33.939438 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 24 14:00:33.951418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:33.963423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:33.963450 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:33.975420 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 24 14:00:33.975441 (XEN) 0000032be4ee3382 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 24 14:00:33.987419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 24 14:00:33.999414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:33.999436 (XEN) ffff830839b9fee8 ffff82d040334adf ffff82d0403349f6 ffff830839757000 Sep 24 14:00:34.011418 (XEN) ffff830839b9fef8 ffff83083ffc9000 0000000000000008 ffff830839b9fe18 Sep 24 14:00:34.023412 (XEN) ffff82d04033883e 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 24 14:00:34.023434 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 24 14:00:34.035415 (XEN) 0000000000007ff0 0000000000000000 000000000019759c 0000000000000000 Sep 24 14:00:34.035436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:34.047420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:34.059422 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:34.059445 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839baa000 Sep 24 14:00:34.071419 (XEN) 00000037f95b1000 0000000000372660 0000000000000000 8000000839ba2002 Sep 24 14:00:34.083413 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:34.083432 (XEN) Xen call trace: Sep 24 14:00:34.083442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:34.095419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:34.095442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:34.107418 (XEN) Sep 24 14:00:34.107433 ]: s=6 n=3 x=0(XEN) *** Dumping CPU9 host state: *** Sep 24 14:00:34.107447 Sep 24 14:00:34.107454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:34.119419 (XEN) CPU: 9 Sep 24 14:00:34.119435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:34.131422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:34.131442 (XEN) rax: ffff830839b9106c rbx: ffff830839b96c38 rcx: 0000000000000008 Sep 24 14:00:34.143415 (XEN) rdx: ffff830839b8ffff rsi: ffff830839b96978 rdi: ffff830839b96970 Sep 24 14:00:34.143437 (XEN) rbp: ffff830839b8feb0 rsp: ffff830839b8fe50 r8: 0000000000000001 Sep 24 14:00:34.155462 (XEN) r9: ffff830839b96970 r10: 0000000000000000 r11: 0000000000124f80 Sep 24 14:00:34.167415 (XEN) r12: ffff830839b8fef8 r13: 0000000000000009 r14: ffff830839b96b80 Sep 24 14:00:34.167437 (XEN) r15: 0000032be47800af cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:00:34.179419 (XEN) cr3: 000000006eae7000 cr2: 00000000b42c3c8c Sep 24 14:00:34.179439 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 24 14:00:34.191416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 24 14:00:34.203412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:34.203439 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:34.215419 (XEN) Xen stack trace from rsp=ffff830839b8fe50: Sep 24 14:00:34.215439 (XEN) 0000032bf34a2f36 ffff830839b8ffff 0000000000000000 ffff830839b8fea0 Sep 24 14:00:34.227419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 24 14:00:34.239411 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:34.239433 (XEN) ffff830839b8fee8 ffff82d040334adf ffff82d0403349f6 ffff83107be8f000 Sep 24 14:00:34.251417 (XEN) ffff830839b8fef8 ffff83083ffc9000 0000000000000009 ffff830839b8fe18 Sep 24 14:00:34.263416 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:00:34.263438 (XEN) 0000000000000000 00000000c117dfb0 00000000c1920000 0000000000000000 Sep 24 14:00:34.275415 (XEN) 0000000000000000 0000000000000000 0000000000000000 00000000f7483000 Sep 24 14:00:34.275436 (XEN) 00000000c1920608 0000000000000000 00000000f7630011 0000000000000000 Sep 24 14:00:34.287421 (XEN) 0000beef0000beef 00000000f763edbc 000000bf0000beef 0000000000000086 Sep 24 14:00:34.299415 (XEN) 00000000c117df80 000000000000beef 000000000000beef 000000000000beef Sep 24 14:00:34.299437 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839b94000 Sep 24 14:00:34.311419 (XEN) 00000037f959d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:34.323415 (XEN) 0000000000000000 0000000600000000 Sep 24 14:00:34.323433 (XEN) Xen call trace: Sep 24 14:00:34.323444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:34.335415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:34.335438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:34.347418 (XEN) Sep 24 14:00:34.347442 (XEN) 25 [0/0/(XEN) *** Dumping CPU10 host state: *** Sep 24 14:00:34.347457 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:34.359420 (XEN) CPU: 10 Sep 24 14:00:34.359436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:34.371422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:34.371442 (XEN) rax: ffff830839b7906c rbx: ffff830839b80b78 rcx: 0000000000000008 Sep 24 14:00:34.383417 (XEN) rdx: ffff830839b77fff rsi: ffff830839b808b8 rdi: ffff830839b808b0 Sep 24 14:00:34.395413 (XEN) rbp: ffff830839b77eb0 rsp: ffff830839b77e50 r8: 0000000000000001 Sep 24 14:00:34.395435 (XEN) r9: ffff830839b808b0 r10: ffff830839750070 r11: 0000032cba8d7d66 Sep 24 14:00:34.407394 (XEN) r12: ffff830839b77ef8 r13: 000000000000000a r14: ffff830839b80ac0 Sep 24 14:00:34.407416 (XEN) r15: 0000032bf60bfcd9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:34.419395 (XEN) cr3: 000000105260c000 cr2: 00007ffa4710fae0 Sep 24 14:00:34.419405 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 24 14:00:34.431395 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:34.443416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:34.443442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:34.455429 (XEN) Xen stack trace from rsp=ffff830839b77e50: Sep 24 14:00:34.455449 (XEN) 0000032c019850d4 ffff830839b77fff 0000000000000000 ffff830839b77ea0 Sep 24 14:00:34.467420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 24 14:00:34.479423 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:34.479445 (XEN) ffff830839b77ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f0000 Sep 24 14:00:34.491427 (XEN) ffff830839b77ef8 ffff83083ffc9000 000000000000000a ffff830839b77e18 Sep 24 14:00:34.503423 (XEN) ffff82d04033883e 0000000000000000 ffff888003666c80 0000000000000000 Sep 24 14:00:34.503445 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 24 14:00:34.515432 (XEN) 0000000000000000 0000000000000000 00000000000900f4 0000000000000000 Sep 24 14:00:34.527422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:34.527444 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:34.539424 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:34.539445 (XEN) 0 Sep 24 14:00:34.546063 00000000000beef 000000000000beef 0000e0100000000a ffff830839b7e000 Sep 24 14:00:34.551433 (XEN) 00000037f9585000 0000000000372660 000000000000 Sep 24 14:00:34.551793 0000 8000000839b6e002 Sep 24 14:00:34.563428 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:34.563446 (XEN) Xen call trace: Sep 24 14:00:34.563456 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:34.575430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:34.575452 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:34.587430 (XEN) Sep 24 14:00:34.587445 ]: s=5 n=4 x=0(XEN) *** Dumping CPU11 host state: *** Sep 24 14:00:34.587459 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:34.599426 (XEN) CPU: 11 Sep 24 14:00:34.599442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:34.611431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:34.611452 (XEN) rax: ffff830839b6506c rbx: ffff830839b69aa8 rcx: 0000000000000008 Sep 24 14:00:34.623426 (XEN) rdx: ffff830839b5ffff rsi: ffff830839b697e8 rdi: ffff830839b697e0 Sep 24 14:00:34.635421 (XEN) rbp: ffff830839b5feb0 rsp: ffff830839b5fe50 r8: 0000000000000001 Sep 24 14:00:34.635453 (XEN) r9: ffff830839b697e0 r10: 0000000000000014 r11: 00000000ca9cae8b Sep 24 14:00:34.647415 (XEN) r12: ffff830839b5fef8 r13: 000000000000000b r14: ffff830839b699f0 Sep 24 14:00:34.647437 (XEN) r15: 0000032bf07e6967 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:00:34.659422 (XEN) cr3: 000000006eae7000 cr2: 00000000b42c3c8c Sep 24 14:00:34.659441 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 24 14:00:34.671422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:34.683415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:34.683442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:34.695420 (XEN) Xen stack trace from rsp=ffff830839b5fe50: Sep 24 14:00:34.707420 (XEN) 0000032c0ff749ce ffff830839b5ffff 0000000000000000 ffff830839b5fea0 Sep 24 14:00:34.707442 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 24 14:00:34.719416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:34.719438 (XEN) ffff830839b5fee8 ffff82d040334adf ffff82d0403349f6 ffff830839719000 Sep 24 14:00:34.731421 (XEN) ffff830839b5fef8 ffff83083ffc9000 000000000000000b ffff830839b5fe18 Sep 24 14:00:34.743414 (XEN) ffff82d04033883e 0000000000000000 ffff88800365ae80 0000000000000000 Sep 24 14:00:34.743435 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 24 14:00:34.755410 (XEN) 0000000000007ff0 0000000000000001 0000000000086b14 0000000000000000 Sep 24 14:00:34.767414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:34.767436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:34.779416 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:34.779438 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b68000 Sep 24 14:00:34.791418 (XEN) 00000037f9571000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:34.803415 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:34.803433 (XEN) Xen call trace: Sep 24 14:00:34.803444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:34.815420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:34.815443 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:34.827420 (XEN) Sep 24 14:00:34.827435 Sep 24 14:00:34.827443 (XEN) 26 [0/0/(XEN) *** Dumping CPU12 host state: *** Sep 24 14:00:34.839412 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:34.839435 (XEN) CPU: 12 Sep 24 14:00:34.839444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:34.851424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:34.851444 (XEN) rax: ffff830839b5106c rbx: ffff830839b4f9d8 rcx: 0000000000000008 Sep 24 14:00:34.863424 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4f718 rdi: ffff830839b4f710 Sep 24 14:00:34.875416 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 24 14:00:34.875438 (XEN) r9: ffff830839b4f710 r10: 0000000000000014 r11: 0000032c124b7ee8 Sep 24 14:00:34.887419 (XEN) r12: ffff830839b47ef8 r13: 000000000000000c r14: ffff830839b4f920 Sep 24 14:00:34.899414 (XEN) r15: 0000032bf07ec988 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:00:34.899437 (XEN) cr3: 000000083763f000 cr2: 00000000b42c3c8c Sep 24 14:00:34.911421 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 24 14:00:34.911442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:34.923418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:34.935423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:34.935447 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 24 14:00:34.947415 (XEN) 0000032c123bd993 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 24 14:00:34.947437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 24 14:00:34.959416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:34.971412 (XEN) ffff830839b47ee8 ffff82d040334adf ffff82d0403349f6 ffff830839719000 Sep 24 14:00:34.971435 (XEN) ffff830839b47ef8 ffff83083ffc9000 000000000000000c ffff830839b47e18 Sep 24 14:00:34.983417 (XEN) ffff82d04033883e 0000000000000000 ffff88800365ae80 0000000000000000 Sep 24 14:00:34.983438 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 24 14:00:34.995420 (XEN) 0000000000007ff0 0000000000000001 0000000000086bc4 0000000000000000 Sep 24 14:00:35.007417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:35.007439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:35.019418 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:35.031414 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b4e000 Sep 24 14:00:35.031435 (XEN) 00000037f955d000 0000000000372660 0000000000000000 8000000839b4a002 Sep 24 14:00:35.043416 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:35.043434 (XEN) Xen call trace: Sep 24 14:00:35.043444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:35.055425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:35.067414 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:35.067436 (XEN) Sep 24 14:00:35.067445 ]: s=6 n=4 x=0(XEN) *** Dumping CPU13 host state: *** Sep 24 14:00:35.079415 Sep 24 14:00:35.079429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:00:35.079445 (XEN) CPU: 13 Sep 24 14:00:35.079454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:35.091426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:00:35.091446 (XEN) rax: ffff830839b3906c rbx: ffff830839b3d908 rcx: 0000000000000008 Sep 24 14:00:35.103424 (XEN) rdx: ffff830839b37fff rsi: ffff830839b3d648 rdi: ffff830839b3d640 Sep 24 14:00:35.115423 (XEN) rbp: ffff830839b37eb0 rsp: ffff830839b37e50 r8: 0000000000000001 Sep 24 14:00:35.115445 (XEN) r9: ffff830839b3d640 r10: 0000000000000014 r11: 0000032b31a447f3 Sep 24 14:00:35.127419 (XEN) r12: ffff830839b37ef8 r13: 000000000000000d r14: ffff830839b3d850 Sep 24 14:00:35.139414 (XEN) r15: 0000032c201385e6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:00:35.139436 (XEN) cr3: 000000006eae7000 cr2: 00000000b42c3c8c Sep 24 14:00:35.151414 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 14:00:35.151435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:00:35.163417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:00:35.175413 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:00:35.175436 (XEN) Xen stack trace from rsp=ffff830839b37e50: Sep 24 14:00:35.187413 (XEN) 0000032c2cad45aa ffff830839b37fff 0000000000000000 ffff830839b37ea0 Sep 24 14:00:35.187435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 24 14:00:35.199414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:00:35.211413 (XEN) ffff830839b37ee8 ffff82d040334adf ffff82d0403349f6 ffff83083972f000 Sep 24 14:00:35.211435 (XEN) ffff830839b37ef8 ffff83083ffc9000 000000000000000d ffff830839b37e18 Sep 24 14:00:35.223416 (XEN) ffff82d04033883e 0000000000000000 ffff888003604d80 0000000000000000 Sep 24 14:00:35.223445 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 24 14:00:35.235418 (XEN) 00000323d1e22f00 000003488130fd00 00000000010c26dc 0000000000000000 Sep 24 14:00:35.247413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:00:35.247435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:00:35.259419 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 14:00:35.271413 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b3c000 Sep 24 14:00:35.271435 (XEN) 00000037f9545000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:00:35.283421 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:00:35.283439 (XEN) Xen call trace: Sep 24 14:00:35.283450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:00:35.295429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:00:35.307409 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:00:35.307431 (XEN) Sep 24 14:00:35.307439 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 24 14:00:35.331381 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 24 14:00:35.343412 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 24 14:00:35.343431 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 24 14:00:35.343443 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 24 14:00:35.355412 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 24 14:00:35.355431 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 24 14:00:35.355442 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 24 14:00:35.367413 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 24 14:00:35.367431 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 24 14:00:35.367443 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 24 14:00:35.379414 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 24 14:00:35.379433 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 24 14:00:35.379444 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 24 14:00:35.391416 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 24 14:00:35.391434 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 24 14:00:35.391446 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 24 14:00:35.403417 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 24 14:00:35.403435 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 24 14:00:35.415409 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 24 14:00:35.415428 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 24 14:00:35.415440 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 24 14:00:35.427411 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 24 14:00:35.427430 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 24 14:00:35.427442 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 24 14:00:35.439413 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 24 14:00:35.439432 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 24 14:00:35.439443 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 24 14:00:35.451413 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 24 14:00:35.451432 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 24 14:00:35.451443 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 24 14:00:35.463412 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 24 14:00:35.463431 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 24 14:00:35.475411 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 24 14:00:35.475430 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 24 14:00:35.475442 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 24 14:00:35.487412 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 24 14:00:35.487431 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 24 14:00:35.487443 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 24 14:00:35.499411 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 24 14:00:35.499430 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 24 14:00:35.499442 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 24 14:00:35.511415 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 24 14:00:35.511434 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 24 14:00:35.523414 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 24 14:00:35.523441 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 24 14:00:35.523454 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 24 14:00:35.535415 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 24 14:00:35.535433 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 24 14:00:35.535445 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 24 14:00:35.547414 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 24 14:00:35.547433 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 24 14:00:35.547445 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 24 14:00:35.559416 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 24 14:00:35.559435 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 24 14:00:35.571412 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 24 14:00:35.571431 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 24 14:00:35.571442 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 24 14:00:35.583412 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 24 14:00:35.583432 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 24 14:00:35.583443 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 24 14:00:35.595421 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 24 14:00:35.595440 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 24 14:00:35.595451 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 24 14:00:35.607415 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 24 14:00:35.607434 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 24 14:00:35.619411 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 24 14:00:35.619430 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 24 14:00:35.619442 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 24 14:00:35.631414 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 24 14:00:35.631433 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 24 14:00:35.631445 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 24 14:00:35.643414 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 24 14:00:35.643433 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 24 14:00:35.643444 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 24 14:00:35.655416 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 24 14:00:35.655434 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 24 14:00:35.667414 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 24 14:00:35.667433 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 24 14:00:35.667445 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 24 14:00:35.679413 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 24 14:00:35.679432 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 24 14:00:35.679443 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 24 14:00:35.691415 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 24 14:00:35.691434 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 24 14:00:35.691445 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 24 14:00:35.703415 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 24 14:00:35.703434 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 24 14:00:35.715415 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 24 14:00:35.715435 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 24 14:00:35.715447 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 24 14:00:35.727420 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 24 14:00:35.727439 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 24 14:00:35.727450 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 24 14:00:35.739415 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 24 14:00:35.739434 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 24 14:00:35.739445 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 24 14:00:35.751415 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 24 14:00:35.751433 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 24 14:00:35.763411 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 24 14:00:35.763430 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 24 14:00:35.763442 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 24 14:00:35.775413 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 24 14:00:35.775431 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 24 14:00:35.775443 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 24 14:00:35.787414 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 24 14:00:35.787433 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 24 14:00:35.787453 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 24 14:00:35.799415 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 24 14:00:35.799434 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 24 14:00:35.811413 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 24 14:00:35.811432 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 24 14:00:35.811444 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 24 14:00:35.823415 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 24 14:00:35.823434 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 24 14:00:35.823446 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 24 14:00:35.835411 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 24 14:00:35.835431 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 24 14:00:35.835442 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 24 14:00:35.847416 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 24 14:00:35.847434 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 24 14:00:35.859416 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 24 14:00:35.859435 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 24 14:00:35.859447 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 24 14:00:35.871413 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 24 14:00:35.871432 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 24 14:00:35.871444 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 24 14:00:35.883415 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 24 14:00:35.883433 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 24 14:00:35.883445 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 24 14:00:35.895419 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 24 14:00:35.895438 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 24 14:00:35.907411 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 24 14:00:35.907430 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 24 14:00:35.907442 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 24 14:00:35.919411 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 24 14:00:35.919430 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 24 14:00:35.919442 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 24 14:00:35.931423 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 24 14:00:35.931441 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 24 14:00:35.931453 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 24 14:00:35.943419 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 24 14:00:35.943437 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 24 14:00:35.955410 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 24 14:00:35.955429 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 24 14:00:35.955441 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 24 14:00:35.967411 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 24 14:00:35.967430 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 24 14:00:35.967442 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 24 14:00:35.979413 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 24 14:00:35.979432 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 24 14:00:35.979444 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 24 14:00:35.991412 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 24 14:00:35.991431 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 24 14:00:36.003412 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 24 14:00:36.003432 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 24 14:00:36.003444 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 24 14:00:36.015415 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 24 14:00:36.015434 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 24 14:00:36.015446 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 24 14:00:36.027413 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 24 14:00:36.027432 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 24 14:00:36.027444 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 24 14:00:36.039416 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 24 14:00:36.039435 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 24 14:00:36.051412 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 24 14:00:36.051432 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 24 14:00:36.051444 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 24 14:00:36.063424 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 24 14:00:36.063444 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 24 14:00:36.063456 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 24 14:00:36.075419 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 24 14:00:36.075438 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 24 14:00:36.075450 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 24 14:00:36.087416 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 24 14:00:36.087435 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 24 14:00:36.099412 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 24 14:00:36.099431 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 24 14:00:36.099443 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 24 14:00:36.111415 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 24 14:00:36.111434 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 24 14:00:36.111446 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 24 14:00:36.123415 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 24 14:00:36.123433 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 24 14:00:36.123445 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 24 14:00:36.135419 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 24 14:00:36.135438 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 24 14:00:36.147410 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 24 14:00:36.147429 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 24 14:00:36.147441 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 24 14:00:36.159411 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 24 14:00:36.159430 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 24 14:00:36.159442 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 24 14:00:36.171413 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 24 14:00:36.171432 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 24 14:00:36.171443 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 24 14:00:36.183408 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 24 14:00:36.183427 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 24 14:00:36.195412 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 24 14:00:36.195431 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 24 14:00:36.195443 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 24 14:00:36.207412 (XEN) 228 [1/1/ - ]: s=6 n=37 x=0 Sep 24 14:00:36.207431 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 24 14:00:36.207443 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 24 14:00:36.219413 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 24 14:00:36.219432 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 24 14:00:36.219443 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 24 14:00:36.231419 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 24 14:00:36.231437 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 24 14:00:36.243410 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 24 14:00:36.243429 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 24 14:00:36.243440 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 24 14:00:36.255410 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 24 14:00:36.255429 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 24 14:00:36.255440 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 24 14:00:36.267419 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 24 14:00:36.267438 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 24 14:00:36.267449 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 24 14:00:36.279412 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 24 14:00:36.279431 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 24 14:00:36.291411 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 24 14:00:36.291431 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 24 14:00:36.291443 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 24 14:00:36.303410 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 24 14:00:36.303429 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 24 14:00:36.303441 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 24 14:00:36.315414 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 24 14:00:36.315434 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 24 14:00:36.315445 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 24 14:00:36.327421 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 24 14:00:36.327440 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 24 14:00:36.339418 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 24 14:00:36.339438 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 24 14:00:36.339450 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 24 14:00:36.351413 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 24 14:00:36.351432 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 24 14:00:36.351444 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 24 14:00:36.363414 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 24 14:00:36.363433 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 24 14:00:36.363445 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 24 14:00:36.375415 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 24 14:00:36.375433 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 24 14:00:36.387411 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 24 14:00:36.387430 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 24 14:00:36.387442 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 24 14:00:36.399416 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 24 14:00:36.399435 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 24 14:00:36.399447 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 24 14:00:36.411392 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 24 14:00:36.411411 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 24 14:00:36.411423 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 24 14:00:36.423397 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 24 14:00:36.423408 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 24 14:00:36.435400 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 24 14:00:36.435414 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 24 14:00:36.435422 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 24 14:00:36.447434 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 24 14:00:36.447453 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 24 14:00:36.447465 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 24 14:00:36.459423 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 24 14:00:36.459442 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 24 14:00:36.459454 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 24 14:00:36.471413 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 24 14:00:36.471432 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 24 14:00:36.483420 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 24 14:00:36.483439 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 24 14:00:36.483450 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 24 14:00:36.495497 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 24 14:00:36.495516 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 24 14:00:36.495528 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 24 14:00:36.507456 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 24 14:00:36.507475 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 24 14:00:36.507486 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 24 14:00:36.519509 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 24 14:00:36.519529 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 24 14:00:36.539179 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 24 14:00:36.539213 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 24 14:00:36.539225 (XEN) 304 [0/0/ - Sep 24 14:00:36.542179 ]: s=6 n=50 x=0 Sep 24 14:00:36.543507 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 24 14:00:36.543526 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 24 14:00:36.543538 (XEN) 307 Sep 24 14:00:36.543872 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 24 14:00:36.555500 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 24 14:00:36.555519 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 24 14:00:36.555531 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 24 14:00:36.567505 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 24 14:00:36.567524 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 24 14:00:36.579502 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 24 14:00:36.579521 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 24 14:00:36.579534 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 24 14:00:36.591510 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 24 14:00:36.591529 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 24 14:00:36.591541 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 24 14:00:36.603501 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 24 14:00:36.603521 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 24 14:00:36.603533 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 24 14:00:36.615492 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 24 14:00:36.615511 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 24 14:00:36.627489 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 24 14:00:36.627508 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 24 14:00:36.627521 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 24 14:00:36.639489 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 24 14:00:36.639508 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 24 14:00:36.639520 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 24 14:00:36.651491 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 24 14:00:36.651510 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 24 14:00:36.651522 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 24 14:00:36.663492 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 24 14:00:36.663511 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 24 14:00:36.675488 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 24 14:00:36.675507 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 24 14:00:36.675519 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Z=system_u:object_r:dom0_t_channel Sep 24 14:00:36.687496 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 24 14:00:36.687515 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Z=system_u:object_r:irq_t Sep 24 14:00:36.699494 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Z=system_u:object_r:device_t Sep 24 14:00:36.711491 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Z=system_u:object_r:device_t Sep 24 14:00:36.711516 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Z=system_u:object_r:device_t Sep 24 14:00:36.723499 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Z=system_u:object_r:device_t Sep 24 14:00:36.735491 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Z=system_u:object_r:device_t Sep 24 14:00:36.735515 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Z=system_u:object_r:device_t Sep 24 14:00:36.747499 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Z=system_u:object_r:device_t Sep 24 14:00:36.759494 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Z=system_u:object_r:device_t Sep 24 14:00:36.771491 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 24 14:00:36.771510 (XEN) 349 [0/0/ - ]: s=4 n=36 x=0 p=1311 i=82 Z=system_u:object_r:device_t Sep 24 14:00:36.783494 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Z=system_u:object_r:device_t Sep 24 14:00:36.783519 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Z=system_u:object_r:irq_t Sep 24 14:00:36.795495 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Z=system_u:object_r:irq_t Sep 24 14:00:36.807490 (XEN) 353 [0/0/ - ]: s=4 n=3 x=0 p=1300 i=93 Z=system_u:object_r:device_t Sep 24 14:00:36.807515 (XEN) 354 [0/0/ - ]: s=4 n=43 x=0 p=1299 i=94 Z=system_u:object_r:device_t Sep 24 14:00:36.819498 (XEN) 355 [0/0/ - ]: s=4 n=14 x=0 p=1298 i=95 Z=system_u:object_r:device_t Sep 24 14:00:36.831502 (XEN) 356 [0/0/ - ]: s=4 n=41 x=0 p=1297 i=96 Z=system_u:object_r:device_t Sep 24 14:00:36.831527 (XEN) 357 [0/0/ - ]: s=4 n=12 x=0 p=1296 i=97 Z=system_u:object_r:device_t Sep 24 14:00:36.843499 (XEN) 358 [0/0/ - ]: s=4 n=48 x=0 p=1295 i=98 Z=system_u:object_r:device_t Sep 24 14:00:36.855494 (XEN) 359 [0/0/ - ]: s=4 n=8 x=0 p=1294 i=99 Z=system_u:object_r:device_t Sep 24 14:00:36.867490 (XEN) 360 [0/0/ - ]: s=4 n=5 x=0 p=1293 i=100 Z=system_u:object_r:device_t Sep 24 14:00:36.867515 (XEN) 361 [0/0/ - ]: s=4 n=37 x=0 p=1292 i=101 Z=system_u:object_r:device_t Sep 24 14:00:36.879495 (XEN) 362 [0/0/ - ]: s=4 n=35 x=0 p=1291 i=102 Z=system_u:object_r:device_t Sep 24 14:00:36.891500 (XEN) 363 [0/0/ - ]: s=4 n=34 x=0 p=1290 i=103 Z=system_u:object_r:device_t Sep 24 14:00:36.891526 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Z=system_u:object_r:device_t Sep 24 14:00:36.903470 (XEN) 365 [0/0/ - ]: s=4 n=1 x=0 p=1288 i=105 Z=system_u:object_r:device_t Sep 24 14:00:36.915490 (XEN) 366 [0/0/ - ]: s=4 n=31 x=0 p=1287 i=106 Z=system_u:object_r:device_t Sep 24 14:00:36.915516 (XEN) 367 [0/0/ - ]: s=4 n=30 x=0 p=1286 i=107 Z=system_u:object_r:device_t Sep 24 14:00:36.927500 (XEN) 368 [0/0/ - ]: s=4 n=38 x=0 p=1285 i=108 Z=system_u:object_r:device_t Sep 24 14:00:36.939495 (XEN) 369 [0/0/ - ]: s=4 n=29 x=0 p=1284 i=109 Z=system_u:object_r:device_t Sep 24 14:00:36.951488 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Z=system_u:object_r:device_t Sep 24 14:00:36.951513 (XEN) 371 [0/0/ - ]: s=4 n=55 x=0 p=1282 i=111 Z=system_u:object_r:device_t Sep 24 14:00:36.963498 (XEN) 372 [0/0/ - ]: s=4 n=53 x=0 p=1281 i=112 Z=system_u:object_r:device_t Sep 24 14:00:36.975495 (XEN) 373 [0/0/ - ]: s=4 n=24 x=0 p=1280 i=113 Z=system_u:object_r:device_t Sep 24 14:00:36.975520 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Z=system_u:object_r:device_t Sep 24 14:00:36.987498 (XEN) 375 [0/0/ - ]: s=4 n=22 x=0 p=1278 i=115 Z=system_u:object_r:device_t Sep 24 14:00:36.999492 (XEN) 376 [0/0/ - ]: s=4 n=11 x=0 p=1277 i=116 Z=system_u:object_r:device_t Sep 24 14:00:37.011489 (XEN) 377 [0/0/ - ]: s=4 n=49 x=0 p=1276 i=117 Z=system_u:object_r:device_t Sep 24 14:00:37.011515 (XEN) 378 [0/0/ - ]: s=4 n=18 x=0 p=1275 i=118 Z=system_u:object_r:device_t Sep 24 14:00:37.023494 (XEN) 379 [0/0/ - ]: s=4 n=47 x=0 p=1274 i=119 Z=system_u:object_r:device_t Sep 24 14:00:37.035494 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Z=system_u:object_r:device_t Sep 24 14:00:37.035519 (XEN) 381 [0/0/ - ]: s=4 n=45 x=0 p=1272 i=121 Z=system_u:object_r:device_t Sep 24 14:00:37.047499 (XEN) 382 [0/0/ - ]: s=4 n=15 x=0 p=1271 i=122 Z=system_u:object_r:device_t Sep 24 14:00:37.059495 (XEN) 383 [0/0/ - ]: s=4 n=52 x=0 p=1270 i=123 Z=system_u:object_r:device_t Sep 24 14:00:37.071488 (XEN) 384 [0/0/ - ]: s=4 n=13 x=0 p=1269 i=124 Z=system_u:object_r:device_t Sep 24 14:00:37.071514 (XEN) 385 [0/0/ - ]: s=4 n=50 x=0 p=1268 i=125 Z=system_u:object_r:device_t Sep 24 14:00:37.083495 (XEN) 386 [0/0/ - ]: s=4 n=9 x=0 p=1267 i=126 Z=system_u:object_r:device_t Sep 24 14:00:37.095489 (XEN) 387 [0/0/ - ]: s=4 n=10 x=0 p=1266 i=127 Z=system_u:object_r:device_t Sep 24 14:00:37.095515 (XEN) 388 [0/0/ - ]: s=4 n=46 x=0 p=1265 i=128 Z=system_u:object_r:device_t Sep 24 14:00:37.107498 (XEN) 389 [0/0/ - ]: s=4 n=6 x=0 p=1264 i=129 Z=system_u:object_r:device_t Sep 24 14:00:37.119494 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Z=system_u:object_r:device_t Sep 24 14:00:37.119520 (XEN) 391 [0/0/ - ]: s=4 n=4 x=0 p=1262 i=131 Z=system_u:object_r:device_t Sep 24 14:00:37.131500 (XEN) 392 [0/0/ - ]: s=4 n=2 x=0 p=1261 i=132 Z=system_u:object_r:device_t Sep 24 14:00:37.143503 (XEN) 393 [0/0/ - ]: s=4 n=42 x=0 p=1260 i=133 Z=system_u:object_r:device_t Sep 24 14:00:37.155490 (XEN) 394 [0/0/ - ]: s=4 n=0 x=0 p=1259 i=134 Z=system_u:object_r:device_t Sep 24 14:00:37.155515 (XEN) 395 [0/0/ - ]: s=4 n=40 x=0 p=1258 i=135 Z=system_u:object_r:device_t Sep 24 14:00:37.167496 (XEN) 396 [0/0/ - ]: s=4 n=54 x=0 p=1257 i=136 Z=system_u:object_r:device_t Sep 24 14:00:37.179491 (XEN) 397 [0/0/ - ]: s=4 n=39 x=0 p=1256 i=137 Z=system_u:object_r:device_t Sep 24 14:00:37.179516 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Z=system_u:object_r:device_t Sep 24 14:00:37.191495 (XEN) 399 [0/0/ - ]: s=4 n=27 x=0 p=1254 i=139 Z=system_u:object_r:device_t Sep 24 14:00:37.203494 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Z=system_u:object_r:device_t Sep 24 14:00:37.215494 (XEN) 401 [0/0/ - ]: s=4 n=25 x=0 p=1252 i=141 Z=system_u:object_r:device_t Sep 24 14:00:37.215521 (XEN) 402 [0/0/ - ]: s=4 n=23 x=0 p=1251 i=142 Z=system_u:object_r:device_t Sep 24 14:00:37.227538 (XEN) 403 [0/0/ - ]: s=4 n=32 x=0 p=1250 i=143 Z=system_u:object_r:device_t Sep 24 14:00:37.239493 (XEN) 404 [0/0/ - ]: s=4 n=21 x=0 p=1249 i=144 Z=system_u:object_r:device_t Sep 24 14:00:37.239518 (XEN) 405 [0/0/ - ]: s=4 n=20 x=0 p=1248 i=145 Z=system_u:object_r:device_t Sep 24 14:00:37.251498 (XEN) 406 [0/0/ - ]: s=4 n=28 x=0 p=1247 i=146 Z=system_u:object_r:device_t Sep 24 14:00:37.263495 (XEN) 407 [0/0/ - ]: s=4 n=19 x=0 p=1246 i=147 Z=system_u:object_r:device_t Sep 24 14:00:37.263520 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Z=system_u:object_r:device_t Sep 24 14:00:37.275498 (XEN) 409 [0/0/ - ]: s=4 n=17 x=0 p=1244 i=149 Z=system_u:object_r:device_t Sep 24 14:00:37.287493 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Z=system_u:object_r:device_t Sep 24 14:00:37.299490 (XEN) 411 [0/0/ - ]: s=4 n=11 x=0 p=1308 i=85 Z=system_u:object_r:device_t Sep 24 14:00:37.299515 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Z=system_u:object_r:device_t Sep 24 14:00:37.311495 (XEN) 413 [0/0/ - ]: s=4 n=7 x=0 p=1306 i=87 Z=system_u:object_r:device_t Sep 24 14:00:37.323488 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Z=system_u:object_r:device_t Sep 24 14:00:37.323513 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1304 i=89 Z=system_u:object_r:device_t Sep 24 14:00:37.335499 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1303 i=90 Z=system_u:object_r:device_t Sep 24 14:00:37.347492 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Z=system_u:object_r:device_t Sep 24 14:00:37.347517 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1301 i=92 Z=system_u:object_r:device_t Sep 24 14:00:37.359499 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 24 14:00:37.371489 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Z=system_u:object_r:dom0_t_channel Sep 24 14:00:37.371515 (XEN) 421 [0/0/ - ]: s=3 n=29 x=0 d=0 p=422 Z=system_u:object_r:dom0_t_channel Sep 24 14:00:37.383497 (XEN) 422 [0/0/ - ]: s=3 n=30 x=0 d=0 p=421 Z=system_u:object_r:dom0_t_channel Sep 24 14:00:37.395492 (XEN) 423 [0/0/ - ]: s=3 n=12 x=0 d=1 p=1 Z=system_u:object_r:dom0_t_channel Sep 24 14:00:37.395517 (XEN) 424 [0/0/ - ]: s=3 n=13 x=0 d=1 p=2 Z=system_u:object_r:dom0_t_channel Sep 24 14:00:37.407497 (XEN) 425 [0/0/ - ]: s=3 n=16 x=0 d=1 p=3 Z=system_u:object_r:dom0_t_channel Sep 24 14:00:37.419495 (XEN) 426 [0/0/ - ]: s=3 n=17 x=0 d=1 p=5 Z=system_u:object_r:dom0_t_channel Sep 24 14:00:37.431492 (XEN) 427 [0/0/ - ]: s=3 n=19 x=0 d=1 p=4 Z=system_u:object_r:dom0_t_channel Sep 24 14:00:37.431517 (XEN) Event channel information for domain 1: Sep 24 14:00:37.443490 (XEN) Polling vCPUs: {} Sep 24 14:00:37.443508 (XEN) port [p/m/s] Sep 24 14:00:37.443518 (XEN) 1 [0/0/0]: s=3 n=0 x=0 d=0 p=423 Z=system_u:object_r:domU_t_channel Sep 24 14:00:37.455490 (XEN) 2 [0/0/0]: s=3 n=0 x=0 d=0 p=424 Z=system_u:object_r:domU_t_channel Sep 24 14:00:37.467486 (XEN) 3 [0/1/0]: s=3 n=0 x=1 d=0 p=425 Z=system_u:object_r:domU_t_channel Sep 24 14:00:37.467511 (XEN) 4 [0/1/0]: s=3 n=0 x=1 d=0 p=427 Z=system_u:object_r:domU_t_channel Sep 24 14:00:37.479493 (XEN) 5 [0/1/0]: s=3 n=1 x=1 d=0 p=426 Z=system_u:object_r:domU_t_channel Sep 24 14:00:37.491488 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 24 14:00:37.491509 (XEN) dom1(hvm): mode=0,ofs=0x1d1b6be9c6,khz=1995192,inc=1 Sep 24 14:00:37.503486 (XEN) Synced stime skew: max=7023ns avg=7023ns samples=1 current=7023ns Sep 24 14:00:37.503510 (XEN) Synced cycles skew: max=13932 avg=13932 samples=1 current=13932 Sep 24 14:00:37.515447 Sep 24 14:00:38.542228 (XEN) 'u' pressed -> dumping numa info (now = 3491743823517) Sep 24 14:00:38.555514 (XEN) NODE0 start->0 size->8912896 free->6954130 Sep 24 14:00:38.555536 (XEN Sep 24 14:00:38.555854 ) NODE1 start->8912896 size->8388608 free->8152937 Sep 24 14:00:38.567506 (XEN) CPU0...27 -> NODE0 Sep 24 14:00:38.567523 (XEN) CPU28...55 -> NODE1 Sep 24 14:00:38.567533 (XEN) Memory location of each domain: Sep 24 14:00:38.579507 (XEN) d0 (total: 131068): Sep 24 14:00:38.579525 (XEN) Node 0: 51294 Sep 24 14:00:38.579535 (XEN) Node 1: 79774 Sep 24 14:00:38.579544 (XEN) d1 (total: 1280076): Sep 24 14:00:38.591481 (XEN) Node 0: 1280076 Sep 24 14:00:38.591499 (XEN) Node 1: 0 Sep 24 14:00:38.591508 Sep 24 14:00:40.546795 (XEN) *********** VMCS Areas ************** Sep 24 14:00:40.559496 (XEN) Sep 24 14:00:40.559512 (XEN) >>> Domain 1 <<< Sep 24 14:00:40.559523 (XEN) VCPU 0 Sep 24 14:00:40.559532 (XEN) *** Guest State * Sep 24 14:00:40.559847 ** Sep 24 14:00:40.571500 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Sep 24 14:00:40.571526 (XEN) CR4: actual=0x00000000003526d0, shadow=0x0000000000350650, gh_mask=ffffffffffc8f860 Sep 24 14:00:40.583522 (XEN) CR3 = 0x00000000021d9000 Sep 24 14:00:40.583539 (XEN) RSP = 0x00000000dac1fed0 (0x00000000dac1fed0) RIP = 0x00000000da9035a2 (0x00000000da9035a3) Sep 24 14:00:40.595511 (XEN) RFLAGS=0x00200246 (0x00200246) DR7 = 0x0000000000000400 Sep 24 14:00:40.607503 (XEN) Sysenter RSP=00000000ff404000 CS:RIP=0060:00000000da905550 Sep 24 14:00:40.607525 (XEN) sel attr limit base Sep 24 14:00:40.619488 (XEN) CS: 0060 0c09b ffffffff 0000000000000000 Sep 24 14:00:40.619507 (XEN) DS: 007b 0c0f3 ffffffff 0000000000000000 Sep 24 14:00:40.619520 (XEN) SS: 0068 0c093 ffffffff 0000000000000000 Sep 24 14:00:40.631496 (XEN) ES: 007b 0c0f3 ffffffff 0000000000000000 Sep 24 14:00:40.631516 (XEN) FS: 00d8 08093 ffffffff 00000000186ac000 Sep 24 14:00:40.643487 (XEN) GS: 0000 1c000 ffffffff 0000000000000000 Sep 24 14:00:40.643507 (XEN) GDTR: 000000ff 00000000ff401000 Sep 24 14:00:40.643519 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Sep 24 14:00:40.655493 (XEN) IDTR: 000007ff 00000000ff400000 Sep 24 14:00:40.655512 (XEN) TR: 0080 0008b 0000407b 00000000ff406000 Sep 24 14:00:40.667489 (XEN) EFER(VMCS) = 0x0000000000000000 PAT = 0x0407050600070106 Sep 24 14:00:40.667510 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Sep 24 14:00:40.679490 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Sep 24 14:00:40.679513 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Sep 24 14:00:40.691492 (XEN) InterruptStatus = 0000 Sep 24 14:00:40.691510 (XEN) *** Host State *** Sep 24 14:00:40.691520 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107be0ff70 Sep 24 14:00:40.703498 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Sep 24 14:00:40.715497 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839cec040 Sep 24 14:00:40.715520 (XEN) GDTBase=ffff83107bdf8000 IDTBase=ffff83107be04000 Sep 24 14:00:40.727488 (XEN) CR0=0000000080050033 CR3=0000001041ca0000 CR4=00000000003526e0 Sep 24 14:00:40.727510 (XEN) Sysenter RSP=ffff83107be0ffa0 CS:RIP=e008:ffff82d040201430 Sep 24 14:00:40.739488 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 24 14:00:40.739509 (XEN) *** Control State *** Sep 24 14:00:40.751490 (XEN) PinBased=000000bf CPUBased=b6a065fa Sep 24 14:00:40.751510 (XEN) SecondaryExec=000017eb TertiaryExec=0000000000000000 Sep 24 14:00:40.751524 (XEN) EntryControls=0000d1ff ExitControls=002fefff Sep 24 14:00:40.763492 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Sep 24 14:00:40.763514 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Sep 24 14:00:40.775492 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Sep 24 14:00:40.787483 (XEN) reason=0000000c qualification=0000000000000000 Sep 24 14:00:40.787514 (XEN) IDTVectoring: info=00000000 errcode=00000000 Sep 24 14:00:40.787528 (XEN) TSC Offset = 0xffff74efd10756f4 TSC Multiplier = 0x0000000000000000 Sep 24 14:00:40.799494 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Sep 24 14:00:40.811484 (XEN) EPT pointer = 0x000000083955e01e EPTP index = 0x0000 Sep 24 14:00:40.811505 (XEN) PLE Gap=00000080 Window=00001000 Sep 24 14:00:40.811517 (XEN) Virtual processor ID = 0x002c VMfunc controls = 0000000000000000 Sep 24 14:00:40.823493 (XEN) VCPU 1 Sep 24 14:00:40.823509 (XEN) *** Guest State *** Sep 24 14:00:40.823520 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Sep 24 14:00:40.835494 (XEN) CR4: actual=0x00000000003526d0, shadow=0x0000000000350650, gh_mask=ffffffffffc8f860 Sep 24 14:00:40.847493 (XEN) CR3 = 0x0000000002302000 Sep 24 14:00:40.847510 (XEN) RSP = 0x00000000c117df80 (0x00000000c117df80) RIP = 0x00000000f763eddf (0x00000000f763eddf) Sep 24 14:00:40.859491 (XEN) RFLAGS=0x00010086 (0x00010086) DR7 = 0x0000000000000400 Sep 24 14:00:40.859512 (XEN) Sysenter RSP=00000000ff42f000 CS:RIP=0060:00000000da905550 Sep 24 14:00:40.871492 (XEN) sel attr limit base Sep 24 14:00:40.871510 (XEN) CS: 0060 0c09b ffffffff 0000000000000000 Sep 24 14:00:40.883487 (XEN) DS: 007b 0c0f3 ffffffff 0000000000000000 Sep 24 14:00:40.883507 (XEN) SS: 0068 0c093 ffffffff 0000000000000000 Sep 24 14:00:40.895485 (XEN) ES: 007b 0c0f3 ffffffff 0000000000000000 Sep 24 14:00:40.895505 (XEN) FS: 00d8 08093 ffffffff 00000000186cc000 Sep 24 14:00:40.895517 (XEN) GS: 0033 0d0f3 ffffffff 00000000b7f4f640 Sep 24 14:00:40.907488 (XEN) GDTR: 000000ff 00000000ff42c000 Sep 24 14:00:40.907508 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Sep 24 14:00:40.919487 (XEN) IDTR: 000007ff 00000000ff400000 Sep 24 14:00:40.919506 (XEN) TR: 0080 0008b 0000407b 00000000ff431000 Sep 24 14:00:40.919518 (XEN) EFER(VMCS) = 0x0000000000000000 PAT = 0x0407050600070106 Sep 24 14:00:40.931493 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Sep 24 14:00:40.943486 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Sep 24 14:00:40.943510 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Sep 24 14:00:40.955487 (XEN) InterruptStatus = 2524 Sep 24 14:00:40.955505 (XEN) *** Host State *** Sep 24 14:00:40.955515 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff831055ef7f70 Sep 24 14:00:40.967492 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Sep 24 14:00:40.967513 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839c84040 Sep 24 14:00:40.979490 (XEN) GDTBase=ffff83107be1a000 IDTBase=ffff831055eee000 Sep 24 14:00:40.979511 (XEN) CR0=0000000080050033 CR3=0000000839558000 CR4=00000000003526e0 Sep 24 14:00:40.991493 (XEN) Sysenter RSP=ffff831055ef7fa0 CS:RIP=e008:ffff82d040201430 Sep 24 14:00:41.003487 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 24 14:00:41.003508 (XEN) *** Control State *** Sep 24 14:00:41.003519 (XEN) PinBased=000000bf CPUBased=b6a065fa Sep 24 14:00:41.015486 (XEN) SecondaryExec=000017eb TertiaryExec=0000000000000000 Sep 24 14:00:41.015507 (XEN) EntryControls=0000d1ff ExitControls=002fefff Sep 24 14:00:41.027495 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Sep 24 14:00:41.027518 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Sep 24 14:00:41.039488 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000004 Sep 24 14:00:41.039510 (XEN) reason=00000030 qualification=0000000000000182 Sep 24 14:00:41.051491 (XEN) IDTVectoring: info=00000000 errcode=00000000 Sep 24 14:00:41.051512 (XEN) TSC Offset = 0xffff74efd10756f4 TSC Multiplier = 0x0000000000000000 Sep 24 14:00:41.063490 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Sep 24 14:00:41.063510 (XEN) EPT pointer = 0x000000083955e01e EPTP index = 0x0000 Sep 24 14:00:41.075490 (XEN) PLE Gap=00000080 Window=00001000 Sep 24 14:00:41.075517 (XEN) Virtual processor ID = 0x0002 VMfunc controls = 0000000000000000 Sep 24 14:00:41.087463 (XEN) ************************************** Sep 24 14:00:41.087481 Sep 24 14:00:42.550760 (XEN) number of MP IRQ sources: 15. Sep 24 14:00:42.567514 (XEN) number of IO-APIC #1 registers: 24. Sep 24 14:00:42.567535 (XEN) number of IO-APIC #2 registers Sep 24 14:00:42.567864 : 24. Sep 24 14:00:42.579496 (XEN) number of IO-APIC #3 registers: 24. Sep 24 14:00:42.579517 (XEN) testing the IO APIC....................... Sep 24 14:00:42.579530 (XEN) IO APIC #1...... Sep 24 14:00:42.591503 (XEN) .... register #00: 01000000 Sep 24 14:00:42.591523 (XEN) ....... : physical APIC id: 01 Sep 24 14:00:42.591536 (XEN) ....... : Delivery Type: 0 Sep 24 14:00:42.591547 (XEN) ....... : LTS : 0 Sep 24 14:00:42.603506 (XEN) .... register #01: 00170020 Sep 24 14:00:42.603526 (XEN) ....... : max redirection entries: 0017 Sep 24 14:00:42.603539 (XEN) ....... : PRQ implemented: 0 Sep 24 14:00:42.615503 (XEN) ....... : IO APIC version: 0020 Sep 24 14:00:42.615523 (XEN) .... IRQ redirection table: Sep 24 14:00:42.615535 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 14:00:42.627501 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.627520 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 24 14:00:42.639498 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 24 14:00:42.639518 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 24 14:00:42.651488 (XEN) 04 10 0 0 0 0 0 0 0 F1 Sep 24 14:00:42.651508 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 24 14:00:42.651520 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 24 14:00:42.663491 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 24 14:00:42.663511 (XEN) 08 1a 0 0 0 0 0 0 0 9A Sep 24 14:00:42.675490 (XEN) 09 36 0 1 0 0 0 0 0 C0 Sep 24 14:00:42.675510 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 24 14:00:42.675522 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 24 14:00:42.687492 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 24 14:00:42.687512 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 24 14:00:42.699489 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 24 14:00:42.699508 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 24 14:00:42.711488 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 24 14:00:42.711507 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 24 14:00:42.711520 (XEN) 12 24 0 1 0 1 0 0 0 B2 Sep 24 14:00:42.723488 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 24 14:00:42.723508 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.735487 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.735507 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.735520 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.747492 (XEN) IO APIC #2...... Sep 24 14:00:42.747510 (XEN) .... register #00: 02000000 Sep 24 14:00:42.747522 (XEN) ....... : physical APIC id: 02 Sep 24 14:00:42.759490 (XEN) ....... : Delivery Type: 0 Sep 24 14:00:42.759510 (XEN) ....... : LTS : 0 Sep 24 14:00:42.759521 (XEN) .... register #01: 00170020 Sep 24 14:00:42.771489 (XEN) ....... : max redirection entries: 0017 Sep 24 14:00:42.771511 (XEN) ....... : PRQ implemented: 0 Sep 24 14:00:42.771523 (XEN) ....... : IO APIC version: 0020 Sep 24 14:00:42.783493 (XEN) .... register #02: 00000000 Sep 24 14:00:42.783511 (XEN) ....... : arbitration: 00 Sep 24 14:00:42.783523 (XEN) .... register #03: 00000001 Sep 24 14:00:42.795487 (XEN) ....... : Boot DT : 1 Sep 24 14:00:42.795506 (XEN) .... IRQ redirection table: Sep 24 14:00:42.795518 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 14:00:42.807488 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.807508 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.807529 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 24 14:00:42.819489 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.819507 (XEN) 04 00 1 1 0 1 0 0 0 9D Sep 24 14:00:42.831488 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.831507 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.843487 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.843507 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 24 14:00:42.843518 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.855490 (XEN) 0a 00 1 1 0 1 0 0 0 BA Sep 24 14:00:42.855509 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.867489 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.867508 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.867519 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.879491 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.879510 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 24 14:00:42.891491 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.891510 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.903488 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.903507 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.903518 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.915491 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.915510 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.927489 (XEN) IO APIC #3...... Sep 24 14:00:42.927506 (XEN) .... register #00: 03000000 Sep 24 14:00:42.927518 (XEN) ....... : physical APIC id: 03 Sep 24 14:00:42.927529 (XEN) ....... : Delivery Type: 0 Sep 24 14:00:42.939492 (XEN) ....... : LTS : 0 Sep 24 14:00:42.939510 (XEN) .... register #01: 00170020 Sep 24 14:00:42.939521 (XEN) ....... : max redirection entries: 0017 Sep 24 14:00:42.951492 (XEN) ....... : PRQ implemented: 0 Sep 24 14:00:42.951511 (XEN) ....... : IO APIC version: 0020 Sep 24 14:00:42.951522 (XEN) .... register #02: 00000000 Sep 24 14:00:42.963493 (XEN) ....... : arbitration: 00 Sep 24 14:00:42.963512 (XEN) .... register #03: 00000001 Sep 24 14:00:42.963523 (XEN) ....... : Boot DT : 1 Sep 24 14:00:42.975490 (XEN) .... IRQ redirection table: Sep 24 14:00:42.975509 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 14:00:42.975522 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.987490 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.987509 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.999496 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.999515 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 24 14:00:42.999527 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 14:00:43.011491 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 14:00:43.011509 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 14:00:43.023490 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 24 14:00:43.023509 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 14:00:43.035495 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 24 14:00:43.035514 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 14:00:43.035526 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 14:00:43.047488 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 14:00:43.047507 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 14:00:43.059486 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 14:00:43.059505 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 24 14:00:43.059517 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 14:00:43.071492 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 14:00:43.071511 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 14:00:43.083491 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 14:00:43.083517 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 14:00:43.095488 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 14:00:43.095507 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 14:00:43.095519 (XEN) Using vector-based indexing Sep 24 14:00:43.107490 (XEN) IRQ to pin mappings: Sep 24 14:00:43.107508 (XEN) IRQ240 -> 0:2 Sep 24 14:00:43.107518 (XEN) IRQ64 -> 0:1 Sep 24 14:00:43.107527 (XEN) IRQ72 -> 0:3 Sep 24 14:00:43.107535 (XEN) IRQ241 -> 0:4 Sep 24 14:00:43.119489 (XEN) IRQ80 -> 0:5 Sep 24 14:00:43.119506 (XEN) IRQ88 -> 0:6 Sep 24 14:00:43.119515 (XEN) IRQ96 -> 0:7 Sep 24 14:00:43.119524 (XEN) IRQ154 -> 0:8 Sep 24 14:00:43.119533 (XEN) IRQ192 -> 0:9 Sep 24 14:00:43.119541 (XEN) IRQ120 -> 0:10 Sep 24 14:00:43.131491 (XEN) IRQ136 -> 0:11 Sep 24 14:00:43.131508 (XEN) IRQ144 -> 0:12 Sep 24 14:00:43.131518 (XEN) IRQ152 -> 0:13 Sep 24 14:00:43.131527 (XEN) IRQ160 -> 0:14 Sep 24 14:00:43.131536 (XEN) IRQ168 -> 0:15 Sep 24 14:00:43.143455 (XEN) IRQ193 -> 0:16 Sep 24 14:00:43.143472 (XEN) IRQ106 -> 0:17 Sep 24 14:00:43.143482 (XEN) IRQ178 -> 0:18 Sep 24 14:00:43.143491 (XEN) IRQ217 -> 0:19 Sep 24 14:00:43.143500 (XEN) IRQ208 -> 1:2 Sep 24 14:00:43.143509 (XEN) IRQ157 -> 1:4 Sep 24 14:00:43.155486 (XEN) IRQ81 -> 1:8 Sep 24 14:00:43.155503 (XEN) IRQ186 -> 1:10 Sep 24 14:00:43.155513 (XEN) IRQ153 -> 1:16 Sep 24 14:00:43.155522 (XEN) IRQ50 -> 2:8 Sep 24 14:00:43.155530 (XEN) .................................... done. Sep 24 14:00:43.167451 Sep 24 14:00:54.554275 (XEN) 'q' pressed -> dumping domain info (now = 3507759484246) Sep 24 14:00:54.571505 (XEN) General information for domain 0: Sep 24 14:00:54.571525 (XEN) Sep 24 14:00:54.571848 refcnt=4 dying=0 pause_count=0 Sep 24 14:00:54.583494 (XEN) nr_pages=131068 xenheap_pages=3 dirty_cpus={0,2,4,6,8,10,12,16,18-20,22,24,26,28,32,34-35,38-40,42,44,46,48,50,52,54} max_pages=131072 Sep 24 14:00:54.595513 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 24 14:00:54.607493 (XEN) Rangesets belonging to domain 0: Sep 24 14:00:54.607513 (XEN) Interrupts { 1-71, 74-158 } Sep 24 14:00:54.607525 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 24 14:00:54.619497 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 24 14:00:54.643489 (XEN) log-dirty { } Sep 24 14:00:54.643507 (XEN) Memory pages belonging to domain 0: Sep 24 14:00:54.643519 (XEN) DomPage list too long to display Sep 24 14:00:54.655483 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 24 14:00:54.655506 (XEN) XenPage 000000000083975f: caf=c000000000000002, taf=e400000000000002 Sep 24 14:00:54.667492 (XEN) XenPage 000000000083955f: caf=c000000000000002, taf=e400000000000002 Sep 24 14:00:54.679486 (XEN) NODE affinity for domain 0: [0-1] Sep 24 14:00:54.679506 (XEN) VCPU information and callbacks for domain 0: Sep 24 14:00:54.679520 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 24 14:00:54.691492 (XEN) VCPU0: CPU20 [has=F] poll=0 upcall_pend=01 upcall_mask=00 dirty_cpu=20 Sep 24 14:00:54.703485 (XEN) pause_count=0 pause_flags=0 Sep 24 14:00:54.703504 (XEN) No periodic timer Sep 24 14:00:54.703515 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 24 14:00:54.715488 (XEN) VCPU1: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 24 14:00:54.715512 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:54.727487 (XEN) No periodic timer Sep 24 14:00:54.727504 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 24 14:00:54.727518 (XEN) VCPU2: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:54.739492 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:54.739511 (XEN) No periodic timer Sep 24 14:00:54.739529 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 24 14:00:54.751495 (XEN) VCPU3: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:54.751517 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:54.763487 (XEN) No periodic timer Sep 24 14:00:54.763505 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 24 14:00:54.763518 (XEN) VCPU4: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 24 14:00:54.775492 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:54.775511 (XEN) No periodic timer Sep 24 14:00:54.775521 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 24 14:00:54.787495 (XEN) VCPU5: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:54.787518 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:54.799492 (XEN) No periodic timer Sep 24 14:00:54.799509 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 24 14:00:54.799523 (XEN) VCPU6: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:54.811492 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:54.811511 (XEN) No periodic timer Sep 24 14:00:54.823486 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 24 14:00:54.823507 (XEN) VCPU7: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 24 14:00:54.835491 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:54.835510 (XEN) No periodic timer Sep 24 14:00:54.835520 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 24 14:00:54.847486 (XEN) VCPU8: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 24 14:00:54.847510 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:54.859488 (XEN) No periodic timer Sep 24 14:00:54.859505 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 24 14:00:54.859519 (XEN) VCPU9: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:54.871493 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:54.871512 (XEN) No periodic timer Sep 24 14:00:54.871522 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 24 14:00:54.883492 (XEN) VCPU10: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:54.883515 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:54.895489 (XEN) No periodic timer Sep 24 14:00:54.895506 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 24 14:00:54.895520 (XEN) VCPU11: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 24 14:00:54.907462 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:54.907480 (XEN) No periodic timer Sep 24 14:00:54.919488 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 24 14:00:54.919510 (XEN) VCPU12: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:54.931488 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:54.931507 (XEN) No periodic timer Sep 24 14:00:54.931518 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 24 14:00:54.943488 (XEN) VCPU13: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:54.943512 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:54.943524 (XEN) No periodic timer Sep 24 14:00:54.955461 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 24 14:00:54.955482 (XEN) VCPU14: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 24 14:00:54.967494 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:54.967513 (XEN) No periodic timer Sep 24 14:00:54.967523 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 24 14:00:54.979493 (XEN) VCPU15: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 24 14:00:54.979519 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:54.991492 (XEN) No periodic timer Sep 24 14:00:54.991509 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 24 14:00:54.991523 (XEN) VCPU16: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 24 14:00:55.003498 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.003517 (XEN) No periodic timer Sep 24 14:00:55.015488 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.015509 (XEN) VCPU17: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 24 14:00:55.027502 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.027520 (XEN) No periodic timer Sep 24 14:00:55.027531 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.039491 (XEN) VCPU18: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 24 14:00:55.039517 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.051498 (XEN) No periodic timer Sep 24 14:00:55.051515 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.051529 (XEN) VCPU19: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:55.063494 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.063513 (XEN) No periodic timer Sep 24 14:00:55.075486 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.075508 (XEN) VCPU20: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:55.087488 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.087507 (XEN) No periodic timer Sep 24 14:00:55.087518 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.099486 (XEN) VCPU21: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 24 14:00:55.099511 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.111494 (XEN) No periodic timer Sep 24 14:00:55.111512 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.111526 (XEN) VCPU22: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 24 14:00:55.123495 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.123513 (XEN) No periodic timer Sep 24 14:00:55.123523 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.135492 (XEN) VCPU23: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:55.135514 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.147490 (XEN) No periodic timer Sep 24 14:00:55.147508 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.147521 (XEN) VCPU24: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 24 14:00:55.159496 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.159515 (XEN) No periodic timer Sep 24 14:00:55.171491 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.171512 (XEN) VCPU25: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Sep 24 14:00:55.183492 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.183511 (XEN) No periodic timer Sep 24 14:00:55.183521 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.195491 (XEN) VCPU26: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 24 14:00:55.195516 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.207490 (XEN) No periodic timer Sep 24 14:00:55.207507 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.207521 (XEN) VCPU27: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:55.219493 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.219512 (XEN) No periodic timer Sep 24 14:00:55.219522 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.231493 (XEN) VCPU28: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 24 14:00:55.243488 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.243507 (XEN) No periodic timer Sep 24 14:00:55.243517 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.255488 (XEN) VCPU29: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:55.255511 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.255523 (XEN) No periodic timer Sep 24 14:00:55.267489 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.267509 (XEN) VCPU30: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:55.279395 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.279414 (XEN) No periodic timer Sep 24 14:00:55.279425 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.291420 (XEN) VCPU31: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:55.291443 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.303418 (XEN) No periodic timer Sep 24 14:00:55.303436 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.303450 (XEN) VCPU32: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 24 14:00:55.315426 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.315445 (XEN) No periodic timer Sep 24 14:00:55.315455 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.327419 (XEN) VCPU33: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:55.327442 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.339415 (XEN) No periodic timer Sep 24 14:00:55.339432 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.339446 (XEN) VCPU34: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 24 14:00:55.351423 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.351441 (XEN) No periodic timer Sep 24 14:00:55.363418 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.363439 (XEN) VCPU35: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 24 14:00:55.375417 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.375435 (XEN) No periodic timer Sep 24 14:00:55.375445 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.387414 (XEN) VCPU36: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:55.387437 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.399413 (XEN) No periodic timer Sep 24 14:00:55.399430 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.399443 (XEN) VCPU37: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:55.411420 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.411439 (XEN) No periodic timer Sep 24 14:00:55.411449 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.423416 (XEN) VCPU38: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Sep 24 14:00:55.435394 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.435413 (XEN) No periodic timer Sep 24 14:00:55.435424 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.447411 (XEN) VCPU39: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:55.447435 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.447447 (XEN) No periodic timer Sep 24 14:00:55.459413 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.459434 (XEN) VCPU40: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:55.471413 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.471432 (XEN) No periodic timer Sep 24 14:00:55.471443 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.483412 (XEN) VCPU41: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 24 14:00:55.483438 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.495413 (XEN) No periodic timer Sep 24 14:00:55.495431 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.495444 (XEN) VCPU42: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 24 14:00:55.507420 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.507438 (XEN) No periodic timer Sep 24 14:00:55.507448 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.519423 (XEN) VCPU43: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:55.531410 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.531430 (XEN) No periodic timer Sep 24 14:00:55.531440 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.531452 (XEN) VCPU44: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Sep 24 14:00:55.543424 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.555415 (XEN) No periodic timer Sep 24 14:00:55.555434 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.555448 (XEN) VCPU45: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:55.567415 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.567434 (XEN) No periodic timer Sep 24 14:00:55.567444 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.579421 (XEN) VCPU46: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 24 14:00:55.579447 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.591414 (XEN) No periodic timer Sep 24 14:00:55.591431 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.591445 (XEN) VCPU47: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 24 14:00:55.603426 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.603444 (XEN) No periodic timer Sep 24 14:00:55.615413 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.615434 (XEN) VCPU48: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:55.627412 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.627431 (XEN) No periodic timer Sep 24 14:00:55.627441 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.639385 (XEN) VCPU49: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:55.639408 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.639420 (XEN) No periodic timer Sep 24 14:00:55.651413 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.651434 (XEN) VCPU50: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:55.663416 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.663435 (XEN) No periodic timer Sep 24 14:00:55.663445 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.675414 (XEN) VCPU51: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 24 14:00:55.675439 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.687415 (XEN) No periodic timer Sep 24 14:00:55.687431 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.687445 (XEN) VCPU52: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:55.699418 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.699437 (XEN) No periodic timer Sep 24 14:00:55.699447 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.711417 (XEN) VCPU53: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:55.711439 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.723423 (XEN) No periodic timer Sep 24 14:00:55.723440 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.723454 (XEN) VCPU54: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:00:55.735419 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.735437 (XEN) No periodic timer Sep 24 14:00:55.747417 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 24 14:00:55.747438 (XEN) VCPU55: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 24 14:00:55.759417 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.759436 (XEN) No periodic timer Sep 24 14:00:55.759446 (XEN) General information for domain 1: Sep 24 14:00:55.771412 (XEN) refcnt=3 dying=0 pause_count=0 Sep 24 14:00:55.771432 (XEN) nr_pages=1280076 xenheap_pages=2 dirty_cpus={30,36} max_pages=1280256 Sep 24 14:00:55.783413 (XEN) handle=75af9fd9-adeb-4ec3-a191-baa9e7837db5 vm_assist=00000000 Sep 24 14:00:55.783436 (XEN) paging assistance: hap refcounts translate external Sep 24 14:00:55.795414 (XEN) Rangesets belonging to domain 1: Sep 24 14:00:55.795433 (XEN) ioreq_server 0 pci { 0, 8-b, 10, 18, 20 } Sep 24 14:00:55.807411 (XEN) ioreq_server 0 memory { a0000-bffff, f0000000-f07fffff, f1000000-f13fffff, f2000000-f2ffffff, f3050000-f30510ff, fec00000-fec00fff, fed00000-fed003ff, fee00000-feefffff } Sep 24 14:00:55.819421 (XEN) ioreq_server 0 port { 0-1f, 60, 64, 70-71, 80-83, 87, 89-8b, 8f, 92, b2-b3, c0-df, f0, 170-177, 1f0-1f7, 376, 3b0-3df, 3f1-3ff, cf8-cff, ae00-ae17, af00-af1f, afe0-afe3, b000-b005, b008-b00b, c000-c22f } Sep 24 14:00:55.843415 (XEN) Interrupts { } Sep 24 14:00:55.843433 (XEN) I/O Memory { } Sep 24 14:00:55.843443 (XEN) I/O Ports { } Sep 24 14:00:55.843452 (XEN) log-dirty { } Sep 24 14:00:55.855414 (XEN) Memory pages belonging to domain 1: Sep 24 14:00:55.855433 (XEN) DomPage list too long to display Sep 24 14:00:55.855453 (XEN) PoD entries=0 cachesize=0 Sep 24 14:00:55.867415 (XEN) XenPage 000000000006ec5f: caf=c000000000000001, taf=e400000000000001 Sep 24 14:00:55.867437 (XEN) XenPage 000000000107be9a: caf=c000000000000001, taf=e400000000000001 Sep 24 14:00:55.879417 (XEN) ExtraPage 000000000083950e: caf=a000000000000002, taf=e400000000000001 Sep 24 14:00:55.891415 (XEN) ExtraPage 000000000082fb30: caf=a000000000000003, taf=e400000000000001 Sep 24 14:00:55.891437 (XEN) ExtraPage 000000000082fb2f: caf=a000000000000003, taf=e400000000000001 Sep 24 14:00:55.903419 (XEN) NODE affinity for domain 1: [0] Sep 24 14:00:55.903439 (XEN) VCPU information and callbacks for domain 1: Sep 24 14:00:55.915416 (XEN) UNIT0 affinities: hard={0-55} soft={0-27} Sep 24 14:00:55.915437 (XEN) VCPU0: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 24 14:00:55.927426 (XEN) pause_count=0 pause_flags=1 Sep 24 14:00:55.927445 (XEN) paging assistance: hap, 2 levels Sep 24 14:00:55.939420 (XEN) No periodic timer Sep 24 14:00:55.939437 (XEN) UNIT1 affinities: hard={0-55} soft={0-27} Sep 24 14:00:55.939450 (XEN) VCPU1: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 24 14:00:55.951421 (XEN) pause_count=0 pause_flags=4 Sep 24 14:00:55.951439 (XEN) paging assistance: hap, 2 levels Sep 24 14:00:55.963414 (XEN) No periodic timer Sep 24 14:00:55.963432 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 24 14:00:55.963444 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 24 14:00:55.975412 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 24 14:00:55.975432 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 24 14:00:55.975444 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 24 14:00:55.987415 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 24 14:00:55.987434 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 24 14:00:55.987445 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 24 14:00:55.999415 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 24 14:00:55.999434 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 24 14:00:56.011413 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 24 14:00:56.011434 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 24 14:00:56.011446 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 24 14:00:56.023414 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 24 14:00:56.023433 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 24 14:00:56.023445 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 24 14:00:56.035417 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 24 14:00:56.035436 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 24 14:00:56.047410 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 24 14:00:56.047430 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 24 14:00:56.047443 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 24 14:00:56.059413 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 24 14:00:56.059432 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 24 14:00:56.059444 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 24 14:00:56.071413 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 24 14:00:56.071433 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 24 14:00:56.083410 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 24 14:00:56.083430 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 24 14:00:56.083442 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 24 14:00:56.095410 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 24 14:00:56.095429 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 24 14:00:56.095441 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 24 14:00:56.107417 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 24 14:00:56.107436 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 24 14:00:56.119409 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 24 14:00:56.119429 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 24 14:00:56.119442 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 24 14:00:56.131425 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 24 14:00:56.131445 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 24 14:00:56.131457 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 24 14:00:56.143420 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 24 14:00:56.143440 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 24 14:00:56.155410 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 24 14:00:56.155431 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 24 14:00:56.155443 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 24 14:00:56.167411 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 24 14:00:56.167431 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 24 14:00:56.167442 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 24 14:00:56.179416 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 24 14:00:56.179435 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 24 14:00:56.191409 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 24 14:00:56.191429 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 24 14:00:56.191442 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 24 14:00:56.203413 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 24 14:00:56.203432 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 24 14:00:56.203444 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 24 14:00:56.215416 (XEN) Notifying guest 1:0 (virq 1, port 0) Sep 24 14:00:56.215435 (XEN) Notifying guest 1:1 (virq 1, port 0) Sep 24 14:00:56.227361 Sep 24 14:01:06.559199 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 24 14:01:06.583419 Sep 24 14:01:06.583434 himrod0 login: Sep 24 14:01:06.583721 [ 3605.972667] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 24 14:02:39.971533 [ 3605.973290] device vif1.0-emu left promiscuous mode Sep 24 14:02:39.983501 [ 3605.973450] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 24 14:02:39.983525 [ 3606.039431] xenbr0: port 2(vif1.0) entered disabled state Sep 24 14:02:40.043519 [ 3606.040759] device vif1.0 left promiscuous mode Sep 24 14:02:40.043541 [ 3606.040932] xenbr0: port 2(vif1.0) entered disabled state Sep 24 14:02:40.055471 [ 3687.996397] vif vif-1: 5 starting transaction Sep 24 14:04:01.991390 [ 3687.996644] vif vif-1: 5 starting transaction Sep 24 14:04:02.003380 [ 3693.473421] xenbus_probe_frontend: xenbus_frontend_dev_shutdown: device/vif/1 timeout closing device Sep 24 14:04:07.485248 [ 3693.526523] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 14:04:07.535383 [ 3693.571881] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 14:04:07.571417 [ 3693.572113] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 14:04:07.583384 [ 3693.611552] ACPI: PM: Preparing to enter system sleep state S5 Sep 24 14:04:07.619414 [ 3693.619136] reboot: Restarting system Sep 24 14:04:07.619434 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 24 14:04:07.631395 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 24 14:04:07.631416 Sep 24 14:04:07.881721 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 14:04:30.287359  Sep 24 14:04:59.615378  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 24 14:05:12.863391  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 14:05:13.139401  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 14:05:13.415398  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 24 14:05:47.035393 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\  | 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 24 14:05:51.107358 Sep 24 14:05:51.107371 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 24 14:05:51.119426 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 24 14:05:52.031378 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 24 14:05:56.411362 [ 0.000000] Sep 24 14:05:58.235366 Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 24 14:05:58.259431 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=46792 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 24 14:05:58.319420 [ 0.000000] BIOS-provided physical RAM map: Sep 24 14:05:58.319438 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 14:05:58.331415 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 24 14:05:58.331435 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 24 14:05:58.343417 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 24 14:05:58.355413 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 14:05:58.355434 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 14:05:58.367420 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 14:05:58.379411 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 14:05:58.379434 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 14:05:58.391417 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 14:05:58.391439 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 24 14:05:58.403419 [ 0.000000] NX (Execute Disable) protection: active Sep 24 14:05:58.415414 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 14:05:58.415433 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 14:05:58.427417 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 24 14:05:58.427437 [ 0.000000] tsc: Detected 1995.279 MHz processor Sep 24 14:05:58.439415 [ 0.001206] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 24 14:05:58.439436 [ 0.001406] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 24 14:05:58.451417 [ 0.002379] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 24 14:05:58.451438 [ 0.013378] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 24 14:05:58.463413 [ 0.013398] Using GB pages for direct mapping Sep 24 14:05:58.463433 [ 0.013745] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 24 14:05:58.475415 [ 0.013748] ACPI: Early table checksum verification disabled Sep 24 14:05:58.475438 [ 0.013751] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 14:05:58.487416 [ 0.013756] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 14:05:58.487443 [ 0.013763] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 14:05:58.499427 [ 0.013770] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 14:05:58.511422 [ 0.013774] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 14:05:58.523411 [ 0.013777] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 14:05:58.523438 [ 0.013781] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 14:05:58.535427 [ 0.013785] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 14:05:58.547419 [ 0.013790] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 14:05:58.559417 [ 0.013794] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 14:05:58.559443 [ 0.013797] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 14:05:58.571425 [ 0.013801] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:05:58.583421 [ 0.013805] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:05:58.595420 [ 0.013809] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:05:58.607417 [ 0.013813] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:05:58.607444 [ 0.013816] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 14:05:58.619425 [ 0.013820] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 14:05:58.631433 [ 0.013824] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:05:58.643420 [ 0.013828] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 14:05:58.655417 [ 0.013832] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 14:05:58.655444 [ 0.013835] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 14:05:58.667432 [ 0.013839] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:05:58.679423 [ 0.013843] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 14:05:58.691418 [ 0.013847] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 14:05:58.703411 [ 0.013851] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 14:05:58.703438 [ 0.013854] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 14:05:58.715424 [ 0.013857] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 14:05:58.727417 [ 0.013859] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 14:05:58.727440 [ 0.013861] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 14:05:58.739420 [ 0.013862] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 14:05:58.751417 [ 0.013863] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 14:05:58.751440 [ 0.013864] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 14:05:58.763463 [ 0.013865] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 14:05:58.775415 [ 0.013866] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 14:05:58.775439 [ 0.013867] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 14:05:58.787422 [ 0.013868] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 14:05:58.799414 [ 0.013869] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 14:05:58.799438 [ 0.013870] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 14:05:58.811421 [ 0.013871] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 14:05:58.823416 [ 0.013872] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 14:05:58.823441 [ 0.013873] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 14:05:58.835421 [ 0.013874] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 14:05:58.847416 [ 0.013876] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 14:05:58.847440 [ 0.013877] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 14:05:58.859419 [ 0.013878] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 14:05:58.871424 [ 0.013879] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 14:05:58.871448 [ 0.013880] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 14:05:58.883420 [ 0.013881] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 14:05:58.895412 [ 0.013882] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 14:05:58.895436 [ 0.013883] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 14:05:58.907419 [ 0.013914] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 24 14:05:58.907439 [ 0.013916] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 24 14:05:58.919415 [ 0.013917] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 24 14:05:58.919435 [ 0.013918] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 24 14:05:58.931415 [ 0.013919] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 24 14:05:58.931435 [ 0.013920] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 24 14:05:58.931456 [ 0.013921] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 24 14:05:58.943416 [ 0.013922] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 24 14:05:58.943436 [ 0.013923] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 24 14:05:58.955425 [ 0.013924] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 24 14:05:58.955446 [ 0.013925] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 24 14:05:58.955458 [ 0.013926] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 24 14:05:58.967417 [ 0.013927] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 24 14:05:58.967436 [ 0.013928] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 24 14:05:58.979415 [ 0.013929] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 24 14:05:58.979436 [ 0.013930] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 24 14:05:58.979449 [ 0.013931] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 24 14:05:58.991417 [ 0.013932] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 24 14:05:58.991437 [ 0.013932] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 24 14:05:59.003417 [ 0.013933] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 24 14:05:59.003436 [ 0.013934] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 24 14:05:59.015412 [ 0.013935] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 24 14:05:59.015432 [ 0.013936] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 24 14:05:59.015445 [ 0.013937] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 24 14:05:59.027418 [ 0.013938] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 24 14:05:59.027438 [ 0.013939] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 24 14:05:59.039414 [ 0.013940] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 24 14:05:59.039434 [ 0.013940] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 24 14:05:59.039447 [ 0.013941] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 24 14:05:59.051418 [ 0.013942] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 24 14:05:59.051438 [ 0.013943] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 24 14:05:59.063415 [ 0.013944] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 24 14:05:59.063435 [ 0.013945] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 24 14:05:59.075412 [ 0.013946] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 24 14:05:59.075434 [ 0.013947] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 24 14:05:59.075446 [ 0.013948] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 24 14:05:59.087415 [ 0.013948] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 24 14:05:59.087435 [ 0.013949] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 24 14:05:59.099414 [ 0.013950] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 24 14:05:59.099434 [ 0.013951] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 24 14:05:59.099447 [ 0.013952] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 24 14:05:59.111416 [ 0.013953] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 24 14:05:59.111436 [ 0.013954] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 24 14:05:59.123414 [ 0.013955] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 24 14:05:59.123434 [ 0.013956] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 24 14:05:59.123447 [ 0.013957] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 24 14:05:59.135416 [ 0.013957] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 24 14:05:59.135436 [ 0.013958] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 24 14:05:59.147417 [ 0.013959] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 24 14:05:59.147437 [ 0.013960] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 24 14:05:59.159411 [ 0.013961] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 24 14:05:59.159432 [ 0.013962] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 24 14:05:59.159444 [ 0.013963] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 24 14:05:59.171417 [ 0.013964] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 24 14:05:59.171436 [ 0.013965] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 24 14:05:59.183413 [ 0.013966] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 24 14:05:59.183433 [ 0.013977] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 24 14:05:59.195415 [ 0.013980] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 24 14:05:59.195437 [ 0.013982] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 24 14:05:59.207414 [ 0.013993] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 24 14:05:59.219424 [ 0.014008] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 24 14:05:59.219446 [ 0.014039] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 24 14:05:59.231416 [ 0.014438] Zone ranges: Sep 24 14:05:59.231433 [ 0.014439] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 14:05:59.243415 [ 0.014441] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 24 14:05:59.243436 [ 0.014443] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 24 14:05:59.255418 [ 0.014445] Device empty Sep 24 14:05:59.255436 [ 0.014447] Movable zone start for each node Sep 24 14:05:59.255449 [ 0.014450] Early memory node ranges Sep 24 14:05:59.267418 [ 0.014451] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 14:05:59.267440 [ 0.014453] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 24 14:05:59.279420 [ 0.014455] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 24 14:05:59.291387 [ 0.014459] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 24 14:05:59.291409 [ 0.014465] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 24 14:05:59.303416 [ 0.014469] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 24 14:05:59.303439 [ 0.014475] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 14:05:59.315420 [ 0.014540] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 14:05:59.327414 [ 0.021742] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 24 14:05:59.327437 [ 0.022429] ACPI: PM-Timer IO Port: 0x408 Sep 24 14:05:59.327450 [ 0.022445] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 14:05:59.339440 [ 0.022447] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 14:05:59.351413 [ 0.022448] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 14:05:59.351436 [ 0.022449] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 14:05:59.363415 [ 0.022451] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 14:05:59.363437 [ 0.022452] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 14:05:59.375415 [ 0.022453] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 14:05:59.375437 [ 0.022454] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 14:05:59.387419 [ 0.022455] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 14:05:59.387441 [ 0.022457] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 14:05:59.399419 [ 0.022458] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 14:05:59.411415 [ 0.022459] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 14:05:59.411439 [ 0.022460] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 14:05:59.423414 [ 0.022460] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 14:05:59.423436 [ 0.022461] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 14:05:59.435417 [ 0.022462] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 14:05:59.435439 [ 0.022464] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 14:05:59.447390 [ 0.022465] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 14:05:59.447412 [ 0.022466] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 14:05:59.459424 [ 0.022467] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 14:05:59.471411 [ 0.022468] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 14:05:59.471435 [ 0.022469] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 14:05:59.483413 [ 0.022470] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 14:05:59.483436 [ 0.022471] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 14:05:59.495420 [ 0.022472] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 14:05:59.495442 [ 0.022473] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 14:05:59.507416 [ 0.022474] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 14:05:59.507446 [ 0.022475] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 14:05:59.519425 [ 0.022476] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 14:05:59.519447 [ 0.022477] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 14:05:59.531419 [ 0.022478] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 14:05:59.543413 [ 0.022479] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 14:05:59.543436 [ 0.022480] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 14:05:59.555414 [ 0.022481] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 14:05:59.555437 [ 0.022482] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 14:05:59.567416 [ 0.022482] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 14:05:59.567438 [ 0.022483] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 14:05:59.579418 [ 0.022484] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 14:05:59.579440 [ 0.022485] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 14:05:59.591424 [ 0.022486] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 14:05:59.603415 [ 0.022487] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 14:05:59.603438 [ 0.022488] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 14:05:59.615413 [ 0.022489] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 14:05:59.615436 [ 0.022490] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 14:05:59.627416 [ 0.022491] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 14:05:59.627438 [ 0.022492] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 14:05:59.639416 [ 0.022493] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 14:05:59.639438 [ 0.022494] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 14:05:59.651425 [ 0.022495] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 14:05:59.651447 [ 0.022496] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 14:05:59.663420 [ 0.022497] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 14:05:59.675414 [ 0.022498] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 14:05:59.675437 [ 0.022499] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 14:05:59.687415 [ 0.022500] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 14:05:59.687437 [ 0.022501] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 14:05:59.699415 [ 0.022502] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 14:05:59.699437 [ 0.022512] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 14:05:59.711419 [ 0.022518] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 14:05:59.723412 [ 0.022523] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 14:05:59.723436 [ 0.022526] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 14:05:59.735418 [ 0.022529] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 14:05:59.735441 [ 0.022535] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 14:05:59.747420 [ 0.022536] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 14:05:59.759413 [ 0.022541] TSC deadline timer available Sep 24 14:05:59.759433 [ 0.022542] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 24 14:05:59.759447 [ 0.022559] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 14:05:59.771425 [ 0.022562] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 24 14:05:59.783418 [ 0.022563] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 24 14:05:59.783443 [ 0.022565] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 24 14:05:59.795427 [ 0.022567] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 24 14:05:59.807426 [ 0.022568] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 24 14:05:59.819416 [ 0.022569] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 24 14:05:59.819441 [ 0.022570] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 24 14:05:59.831424 [ 0.022571] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 24 14:05:59.843419 [ 0.022572] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 24 14:05:59.843445 [ 0.022573] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 24 14:05:59.855425 [ 0.022574] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 24 14:05:59.867418 [ 0.022576] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 24 14:05:59.867440 [ 0.022578] Booting paravirtualized kernel on bare hardware Sep 24 14:05:59.879419 [ 0.022580] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 24 14:05:59.891422 [ 0.028737] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 24 14:05:59.903415 [ 0.033035] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 24 14:05:59.903437 [ 0.033138] Fallback order for Node 0: 0 1 Sep 24 14:05:59.915417 [ 0.033142] Fallback order for Node 1: 1 0 Sep 24 14:05:59.915437 [ 0.033149] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 24 14:05:59.927413 [ 0.033150] Policy zone: Normal Sep 24 14:05:59.927432 [ 0.033152] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=46792 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 24 14:05:59.987422 [ 0.033531] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=46792 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 24 14:06:00.035418 [ 0.033544] random: crng init done Sep 24 14:06:00.035437 [ 0.033545] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 14:06:00.047416 [ 0.033546] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 14:06:00.047439 [ 0.033547] printk: log_buf_len min size: 131072 bytes Sep 24 14:06:00.059419 [ 0.034321] printk: log_buf_len: 524288 bytes Sep 24 14:06:00.059438 [ 0.034322] printk: early log buf free: 113024(86%) Sep 24 14:06:00.071413 [ 0.035141] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 24 14:06:00.071437 [ 0.035151] software IO TLB: area num 64. Sep 24 14:06:00.083417 [ 0.090031] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 24 14:06:00.095421 [ 0.090595] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 24 14:06:00.107413 [ 0.090629] Kernel/User page tables isolation: enabled Sep 24 14:06:00.107434 [ 0.090704] ftrace: allocating 40246 entries in 158 pages Sep 24 14:06:00.119414 [ 0.100100] ftrace: allocated 158 pages with 5 groups Sep 24 14:06:00.119435 [ 0.101179] Dynamic Preempt: voluntary Sep 24 14:06:00.119448 [ 0.101410] rcu: Preemptible hierarchical RCU implementation. Sep 24 14:06:00.131426 [ 0.101411] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 24 14:06:00.143415 [ 0.101413] Trampoline variant of Tasks RCU enabled. Sep 24 14:06:00.143437 [ 0.101414] Rude variant of Tasks RCU enabled. Sep 24 14:06:00.155416 [ 0.101414] Tracing variant of Tasks RCU enabled. Sep 24 14:06:00.155438 [ 0.101415] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 24 14:06:00.167416 [ 0.101417] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 14:06:00.167439 [ 0.107529] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 24 14:06:00.179422 [ 0.107799] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 14:06:00.179444 [ 0.112064] Console: colour VGA+ 80x25 Sep 24 14:06:00.191415 [ 2.061463] printk: console [ttyS0] enabled Sep 24 14:06:00.191435 [ 2.066262] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 24 14:06:00.203431 [ 2.078784] ACPI: Core revision 20220331 Sep 24 14:06:00.215410 [ 2.083473] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 24 14:06:00.227414 [ 2.093669] APIC: Switch to symmetric I/O mode setup Sep 24 14:06:00.227436 [ 2.099221] DMAR: Host address width 46 Sep 24 14:06:00.227448 [ 2.103508] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 24 14:06:00.239419 [ 2.109446] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 14:06:00.251414 [ 2.118386] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 24 14:06:00.251436 [ 2.124322] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 14:06:00.263419 [ 2.133261] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 24 14:06:00.263441 [ 2.140263] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 24 14:06:00.275419 [ 2.147262] DMAR: ATSR flags: 0x0 Sep 24 14:06:00.275438 [ 2.150965] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 24 14:06:00.287418 [ 2.157964] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 24 14:06:00.287441 [ 2.164964] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 24 14:06:00.299421 [ 2.172062] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 14:06:00.311414 [ 2.179159] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 14:06:00.311437 [ 2.186256] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 24 14:06:00.323415 [ 2.192288] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 24 14:06:00.323439 [ 2.192289] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 24 14:06:00.335423 [ 2.209672] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 24 14:06:00.347414 [ 2.215597] x2apic: IRQ remapping doesn't support X2APIC mode Sep 24 14:06:00.347436 [ 2.222019] Switched APIC routing to physical flat. Sep 24 14:06:00.359398 [ 2.228128] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 14:06:00.359421 [ 2.253668] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398584e15c0, max_idle_ns: 881590438214 ns Sep 24 14:06:00.395421 [ 2.265416] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.55 BogoMIPS (lpj=7981116) Sep 24 14:06:00.407414 [ 2.269443] CPU0: Thermal monitoring enabled (TM1) Sep 24 14:06:00.407435 [ 2.273493] process: using mwait in idle threads Sep 24 14:06:00.419415 [ 2.277417] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 14:06:00.419437 [ 2.281415] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 14:06:00.431418 [ 2.285417] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 14:06:00.443412 [ 2.289418] Spectre V2 : Mitigation: Retpolines Sep 24 14:06:00.443433 [ 2.293415] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 14:06:00.455426 [ 2.297415] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 14:06:00.455450 [ 2.301415] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 14:06:00.467421 [ 2.305417] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 14:06:00.479422 [ 2.309415] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 14:06:00.479444 [ 2.313418] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 14:06:00.491424 [ 2.317419] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 14:06:00.503415 [ 2.321415] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 14:06:00.503438 [ 2.325415] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 14:06:00.515424 [ 2.329419] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 14:06:00.527418 [ 2.333415] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 14:06:00.527440 [ 2.337415] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 14:06:00.539422 [ 2.341416] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 14:06:00.551408 [ 2.345415] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 14:06:00.551437 [ 2.369265] Freeing SMP alternatives memory: 36K Sep 24 14:06:00.575401 [ 2.369416] pid_max: default: 57344 minimum: 448 Sep 24 14:06:00.587413 [ 2.373529] LSM: Security Framework initializing Sep 24 14:06:00.587434 [ 2.377445] landlock: Up and running. Sep 24 14:06:00.587446 [ 2.381415] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 24 14:06:00.599420 [ 2.385455] AppArmor: AppArmor initialized Sep 24 14:06:00.599440 [ 2.389416] TOMOYO Linux initialized Sep 24 14:06:00.611403 [ 2.393421] LSM support for eBPF active Sep 24 14:06:00.611422 [ 2.418597] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 24 14:06:00.635417 [ 2.433207] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 24 14:06:00.659422 [ 2.433741] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 14:06:00.671416 [ 2.437704] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 14:06:00.683404 [ 2.442680] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 24 14:06:00.695409 [ 2.445677] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 14:06:00.695435 [ 2.449416] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 14:06:00.707416 [ 2.453450] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 14:06:00.719415 [ 2.457415] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 14:06:00.719437 [ 2.461442] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 14:06:00.731416 [ 2.465415] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 14:06:00.731438 [ 2.469435] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 24 14:06:00.743426 [ 2.473417] ... version: 3 Sep 24 14:06:00.755419 [ 2.477415] ... bit width: 48 Sep 24 14:06:00.755438 [ 2.481415] ... generic registers: 4 Sep 24 14:06:00.755450 [ 2.485415] ... value mask: 0000ffffffffffff Sep 24 14:06:00.767419 [ 2.489415] ... max period: 00007fffffffffff Sep 24 14:06:00.767439 [ 2.493415] ... fixed-purpose events: 3 Sep 24 14:06:00.779414 [ 2.497415] ... event mask: 000000070000000f Sep 24 14:06:00.779434 [ 2.501598] signal: max sigframe size: 1776 Sep 24 14:06:00.791414 [ 2.505435] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 24 14:06:00.791441 [ 2.509442] rcu: Hierarchical SRCU implementation. Sep 24 14:06:00.803420 [ 2.513416] rcu: Max phase no-delay instances is 1000. Sep 24 14:06:00.803441 [ 2.523276] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 24 14:06:00.827399 [ 2.526268] smp: Bringing up secondary CPUs ... Sep 24 14:06:00.827421 [ 2.529569] x86: Booting SMP configuration: Sep 24 14:06:00.827434 [ 2.533419] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 24 14:06:00.863413 [ 2.557418] .... node #1, CPUs: #14 Sep 24 14:06:00.875390 [ 2.057578] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 24 14:06:00.875413 [ 2.653552] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 24 14:06:01.007412 [ 2.681417] .... node #0, CPUs: #28 Sep 24 14:06:01.019414 [ 2.683025] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 14:06:01.031420 [ 2.689418] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 14:06:01.043430 [ 2.693415] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 14:06:01.067375 [ 2.697599] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 24 14:06:01.091394 [ 2.721418] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 24 14:06:01.127420 [ 2.747149] smp: Brought up 2 nodes, 56 CPUs Sep 24 14:06:01.139419 [ 2.753417] smpboot: Max logical packages: 2 Sep 24 14:06:01.139439 [ 2.757417] smpboot: Total of 56 processors activated (223521.60 BogoMIPS) Sep 24 14:06:01.151373 [ 2.873521] node 0 deferred pages initialised in 108ms Sep 24 14:06:01.295414 [ 2.881433] node 1 deferred pages initialised in 116ms Sep 24 14:06:01.307397 [ 2.890536] devtmpfs: initialized Sep 24 14:06:01.307416 [ 2.893511] x86/mm: Memory block size: 2048MB Sep 24 14:06:01.319407 [ 2.898077] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 14:06:01.319434 [ 2.901618] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 24 14:06:01.331425 [ 2.905717] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 24 14:06:01.343418 [ 2.909659] pinctrl core: initialized pinctrl subsystem Sep 24 14:06:01.355396 [ 2.915508] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 14:06:01.355419 [ 2.918828] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 24 14:06:01.367417 [ 2.922301] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 24 14:06:01.379414 [ 2.926292] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 24 14:06:01.391417 [ 2.929427] audit: initializing netlink subsys (disabled) Sep 24 14:06:01.391438 [ 2.933435] audit: type=2000 audit(1727186758.772:1): state=initialized audit_enabled=0 res=1 Sep 24 14:06:01.403422 [ 2.933614] thermal_sys: Registered thermal governor 'fair_share' Sep 24 14:06:01.415414 [ 2.937419] thermal_sys: Registered thermal governor 'bang_bang' Sep 24 14:06:01.415437 [ 2.941416] thermal_sys: Registered thermal governor 'step_wise' Sep 24 14:06:01.430798 [ 2.945417] thermal_sys: Registered thermal governor 'user_space' Sep 24 14:06:01.430826 [ 2.949415] thermal_sys: Registered thermal governor 'power_allocator' Sep 24 14:06:01.439416 [ 2.953453] cpuidle: using governor ladder Sep 24 14:06:01.439436 [ 2.965428] cpuidle: using governor menu Sep 24 14:06:01.451417 [ 2.969523] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 14:06:01.451443 [ 2.973417] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 24 14:06:01.463416 [ 2.977557] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 24 14:06:01.475425 [ 2.981417] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 24 14:06:01.475448 [ 2.985435] PCI: Using configuration type 1 for base access Sep 24 14:06:01.487413 [ 2.991153] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 24 14:06:01.499400 [ 2.994548] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 14:06:01.511416 [ 3.005488] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 24 14:06:01.511439 [ 3.013417] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 24 14:06:01.523423 [ 3.017417] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 24 14:06:01.535409 [ 3.025416] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 24 14:06:01.535432 [ 3.033603] ACPI: Added _OSI(Module Device) Sep 24 14:06:01.547415 [ 3.037417] ACPI: Added _OSI(Processor Device) Sep 24 14:06:01.547435 [ 3.045416] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 14:06:01.547449 [ 3.049417] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 14:06:01.559411 [ 3.098237] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 14:06:01.607401 [ 3.108996] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 14:06:01.619395 [ 3.122212] ACPI: Dynamic OEM Table Load: Sep 24 14:06:01.631382 [ 3.157877] ACPI: Interpreter enabled Sep 24 14:06:01.667402 [ 3.161430] ACPI: PM: (supports S0 S5) Sep 24 14:06:01.667421 [ 3.165416] ACPI: Using IOAPIC for interrupt routing Sep 24 14:06:01.679415 [ 3.169507] HEST: Table parsing has been initialized. Sep 24 14:06:01.679436 [ 3.177991] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 24 14:06:01.691424 [ 3.185419] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 14:06:01.703421 [ 3.197415] PCI: Using E820 reservations for host bridge windows Sep 24 14:06:01.715386 [ 3.202185] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 14:06:01.715408 [ 3.250034] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 14:06:01.763421 [ 3.257420] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 14:06:01.775411 [ 3.267388] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 14:06:01.787415 [ 3.278311] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 14:06:01.787441 [ 3.285416] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 14:06:01.799425 [ 3.293461] PCI host bridge to bus 0000:ff Sep 24 14:06:01.811416 [ 3.297418] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 24 14:06:01.811440 [ 3.305416] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 14:06:01.823415 [ 3.313429] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 14:06:01.823437 [ 3.321484] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 14:06:01.835457 [ 3.325472] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 14:06:01.835479 [ 3.333487] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 14:06:01.847419 [ 3.341467] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 14:06:01.859410 [ 3.345479] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 14:06:01.859432 [ 3.353484] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 14:06:01.871412 [ 3.361467] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 14:06:01.871434 [ 3.365464] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 14:06:01.883417 [ 3.373464] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 14:06:01.883438 [ 3.381469] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 14:06:01.895418 [ 3.385463] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 14:06:01.907411 [ 3.393464] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 14:06:01.907441 [ 3.401471] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 14:06:01.919414 [ 3.409465] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 14:06:01.919435 [ 3.413464] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 14:06:01.931415 [ 3.421472] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 14:06:01.931436 [ 3.429474] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 14:06:01.943417 [ 3.433464] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 14:06:01.943438 [ 3.441463] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 14:06:01.955420 [ 3.449463] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 14:06:01.967412 [ 3.453472] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 14:06:01.967434 [ 3.461464] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 14:06:01.979414 [ 3.469463] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 14:06:01.979436 [ 3.473466] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 14:06:01.991415 [ 3.481465] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 14:06:01.991437 [ 3.489464] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 14:06:02.003418 [ 3.493463] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 14:06:02.015411 [ 3.501464] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 14:06:02.015433 [ 3.509471] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 14:06:02.027411 [ 3.517467] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 14:06:02.027433 [ 3.521465] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 14:06:02.039421 [ 3.529471] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 14:06:02.039443 [ 3.537466] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 14:06:02.051416 [ 3.541464] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 14:06:02.051437 [ 3.549464] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 14:06:02.063422 [ 3.557464] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 14:06:02.075413 [ 3.561457] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 14:06:02.075435 [ 3.569468] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 14:06:02.087413 [ 3.577451] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 14:06:02.087435 [ 3.581473] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 14:06:02.099417 [ 3.589511] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 14:06:02.099438 [ 3.597485] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 14:06:02.111418 [ 3.601485] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 14:06:02.123409 [ 3.609482] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 14:06:02.123431 [ 3.617474] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 14:06:02.135413 [ 3.625470] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 14:06:02.135435 [ 3.629483] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 14:06:02.147416 [ 3.637483] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 14:06:02.147438 [ 3.645484] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 14:06:02.159418 [ 3.649480] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 14:06:02.171410 [ 3.657466] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 14:06:02.171434 [ 3.665467] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 14:06:02.183411 [ 3.669477] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 14:06:02.183433 [ 3.677472] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 14:06:02.195413 [ 3.685511] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 14:06:02.195435 [ 3.689486] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 14:06:02.207416 [ 3.697484] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 14:06:02.207444 [ 3.705483] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 14:06:02.219419 [ 3.713467] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 14:06:02.231412 [ 3.717472] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 14:06:02.231434 [ 3.725527] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 14:06:02.243411 [ 3.733489] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 14:06:02.243433 [ 3.737486] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 14:06:02.255420 [ 3.745482] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 14:06:02.255441 [ 3.753467] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 14:06:02.267418 [ 3.757468] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 14:06:02.279409 [ 3.765468] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 14:06:02.279432 [ 3.773477] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 14:06:02.291415 [ 3.777476] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 14:06:02.291437 [ 3.785466] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 14:06:02.303414 [ 3.793471] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 14:06:02.303435 [ 3.801451] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 14:06:02.315416 [ 3.805472] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 14:06:02.315437 [ 3.813470] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 14:06:02.327422 [ 3.821560] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 24 14:06:02.339409 [ 3.825418] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 14:06:02.339437 [ 3.837882] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 14:06:02.351419 [ 3.846323] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 14:06:02.363422 [ 3.853416] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 14:06:02.375417 [ 3.865457] PCI host bridge to bus 0000:7f Sep 24 14:06:02.375437 [ 3.869416] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 24 14:06:02.387416 [ 3.877416] pci_bus 0000:7f: root bus resource [bus 7f] Sep 24 14:06:02.387437 [ 3.881426] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 14:06:02.399416 [ 3.889470] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 14:06:02.399438 [ 3.897480] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 14:06:02.411424 [ 3.901481] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 14:06:02.411446 [ 3.909465] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 14:06:02.423417 [ 3.917466] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 14:06:02.435412 [ 3.921480] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 14:06:02.435434 [ 3.929462] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 14:06:02.447388 [ 3.937461] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 14:06:02.447409 [ 3.941461] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 14:06:02.459416 [ 3.949474] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 14:06:02.459437 [ 3.957463] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 14:06:02.471422 [ 3.961461] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 14:06:02.483414 [ 3.969462] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 14:06:02.483437 [ 3.977461] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 14:06:02.495414 [ 3.985485] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 14:06:02.495436 [ 3.989465] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 14:06:02.507416 [ 3.997461] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 14:06:02.507446 [ 4.005472] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 14:06:02.519417 [ 4.009461] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 14:06:02.531412 [ 4.017463] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 14:06:02.531435 [ 4.025461] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 14:06:02.543414 [ 4.029462] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 14:06:02.543436 [ 4.037462] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 14:06:02.555413 [ 4.045465] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 14:06:02.555434 [ 4.049461] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 14:06:02.567421 [ 4.057471] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 14:06:02.567442 [ 4.065461] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 14:06:02.579419 [ 4.069464] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 14:06:02.591411 [ 4.077463] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 14:06:02.591433 [ 4.085461] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 14:06:02.603414 [ 4.093464] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 14:06:02.603436 [ 4.097461] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 14:06:02.615414 [ 4.105464] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 14:06:02.615435 [ 4.113472] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 14:06:02.627418 [ 4.117461] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 14:06:02.639409 [ 4.125467] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 14:06:02.639432 [ 4.133449] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 14:06:02.651412 [ 4.137466] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 14:06:02.651434 [ 4.145449] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 14:06:02.663414 [ 4.153470] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 14:06:02.663436 [ 4.157510] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 14:06:02.675418 [ 4.165490] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 14:06:02.675439 [ 4.173478] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 14:06:02.687419 [ 4.177485] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 14:06:02.699410 [ 4.185465] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 14:06:02.699432 [ 4.193466] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 14:06:02.711413 [ 4.201480] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 14:06:02.711434 [ 4.205479] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 14:06:02.723417 [ 4.213478] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 14:06:02.723439 [ 4.221483] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 14:06:02.735420 [ 4.225463] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 14:06:02.747409 [ 4.233464] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 14:06:02.747432 [ 4.241463] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 14:06:02.759410 [ 4.245468] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 14:06:02.759432 [ 4.253510] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 14:06:02.771413 [ 4.261484] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 14:06:02.771435 [ 4.265479] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 14:06:02.783415 [ 4.273489] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 14:06:02.783437 [ 4.281465] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 14:06:02.795420 [ 4.289470] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 14:06:02.807411 [ 4.293510] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 14:06:02.807434 [ 4.301480] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 14:06:02.819420 [ 4.309479] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 14:06:02.819443 [ 4.313476] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 14:06:02.831421 [ 4.321464] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 14:06:02.831442 [ 4.329474] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 14:06:02.843418 [ 4.333465] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 14:06:02.855410 [ 4.341477] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 14:06:02.855432 [ 4.349463] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 14:06:02.867415 [ 4.353463] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 14:06:02.867437 [ 4.361464] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 14:06:02.879414 [ 4.369450] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 14:06:02.879435 [ 4.373468] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 14:06:02.891416 [ 4.381473] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 14:06:02.891438 [ 4.403716] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 24 14:06:02.915411 [ 4.409419] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 14:06:02.927423 [ 4.421741] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 14:06:02.939413 [ 4.430034] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 14:06:02.951410 [ 4.437416] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 14:06:02.951437 [ 4.446115] PCI host bridge to bus 0000:00 Sep 24 14:06:02.963415 [ 4.453418] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 24 14:06:02.963438 [ 4.461416] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 24 14:06:02.975425 [ 4.469415] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 24 14:06:02.987418 [ 4.477415] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 24 14:06:02.987442 [ 4.485416] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 24 14:06:02.999424 [ 4.493416] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 24 14:06:03.011411 [ 4.497444] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 24 14:06:03.011433 [ 4.505556] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 24 14:06:03.023415 [ 4.513471] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 24 14:06:03.023437 [ 4.521548] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 24 14:06:03.035418 [ 4.525469] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 24 14:06:03.047410 [ 4.533544] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 14:06:03.047433 [ 4.541469] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 24 14:06:03.059412 [ 4.545551] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 24 14:06:03.059434 [ 4.553468] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 24 14:06:03.071415 [ 4.561547] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 24 14:06:03.071436 [ 4.569469] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 24 14:06:03.083417 [ 4.573540] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 14:06:03.095408 [ 4.581517] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 14:06:03.095431 [ 4.589533] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 14:06:03.107416 [ 4.593495] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 14:06:03.107438 [ 4.601422] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 24 14:06:03.119416 [ 4.609519] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 24 14:06:03.119438 [ 4.617618] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 24 14:06:03.131418 [ 4.621428] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 24 14:06:03.131447 [ 4.629422] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 24 14:06:03.143420 [ 4.633423] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 24 14:06:03.155409 [ 4.641422] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 24 14:06:03.155431 [ 4.645422] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 24 14:06:03.167411 [ 4.653422] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 24 14:06:03.167433 [ 4.661456] pci 0000:00:11.4: PME# supported from D3hot Sep 24 14:06:03.179413 [ 4.665509] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 24 14:06:03.179435 [ 4.673431] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 24 14:06:03.191417 [ 4.681476] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 24 14:06:03.191439 [ 4.689492] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 24 14:06:03.203418 [ 4.693432] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 24 14:06:03.215416 [ 4.701475] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 24 14:06:03.215438 [ 4.709507] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 24 14:06:03.227425 [ 4.717430] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 24 14:06:03.227447 [ 4.725499] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 24 14:06:03.239423 [ 4.729529] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 24 14:06:03.251415 [ 4.737494] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 24 14:06:03.251437 [ 4.745438] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 14:06:03.263422 [ 4.749416] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 14:06:03.263446 [ 4.757517] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 24 14:06:03.275419 [ 4.765495] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 24 14:06:03.275442 [ 4.769434] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 24 14:06:03.287416 [ 4.777416] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 24 14:06:03.287439 [ 4.785517] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 24 14:06:03.299419 [ 4.789430] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 24 14:06:03.311410 [ 4.797499] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 24 14:06:03.311433 [ 4.805511] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 24 14:06:03.323418 [ 4.809607] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 24 14:06:03.323440 [ 4.817427] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 24 14:06:03.335417 [ 4.825421] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 24 14:06:03.335439 [ 4.829421] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 24 14:06:03.347416 [ 4.837421] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 24 14:06:03.347437 [ 4.841421] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 24 14:06:03.359417 [ 4.849421] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 24 14:06:03.359438 [ 4.857451] pci 0000:00:1f.2: PME# supported from D3hot Sep 24 14:06:03.371417 [ 4.861645] acpiphp: Slot [0] registered Sep 24 14:06:03.371437 [ 4.865457] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 24 14:06:03.383417 [ 4.873427] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 24 14:06:03.383439 [ 4.881428] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 24 14:06:03.395418 [ 4.885421] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 24 14:06:03.407412 [ 4.893433] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 24 14:06:03.407434 [ 4.901483] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 24 14:06:03.419416 [ 4.909440] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 24 14:06:03.419441 [ 4.917416] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 14:06:03.431444 [ 4.929427] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 24 14:06:03.443425 [ 4.937415] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 14:06:03.455423 [ 4.949587] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 24 14:06:03.467421 [ 4.957427] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 24 14:06:03.467443 [ 4.961427] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 24 14:06:03.479416 [ 4.969421] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 24 14:06:03.479437 [ 4.977437] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 24 14:06:03.491421 [ 4.985487] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 24 14:06:03.503414 [ 4.989436] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 24 14:06:03.503439 [ 5.001416] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 14:06:03.515427 [ 5.009428] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 24 14:06:03.527425 [ 5.021416] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 14:06:03.539420 [ 5.033561] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 14:06:03.551414 [ 5.037417] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 14:06:03.551436 [ 5.045417] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 14:06:03.563424 [ 5.053418] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 14:06:03.575411 [ 5.061573] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 14:06:03.575432 [ 5.065580] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 14:06:03.587410 [ 5.073583] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 24 14:06:03.587432 [ 5.081423] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 24 14:06:03.599419 [ 5.085422] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 24 14:06:03.599442 [ 5.093422] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 24 14:06:03.611418 [ 5.101423] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 24 14:06:03.623411 [ 5.109419] pci 0000:05:00.0: enabling Extended Tags Sep 24 14:06:03.623432 [ 5.113427] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 24 14:06:03.635425 [ 5.125416] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 24 14:06:03.647412 [ 5.133445] pci 0000:05:00.0: supports D1 D2 Sep 24 14:06:03.647432 [ 5.137514] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 14:06:03.647446 [ 5.145417] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 14:06:03.659418 [ 5.149416] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 14:06:03.671412 [ 5.157568] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 14:06:03.671433 [ 5.165457] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 14:06:03.683412 [ 5.169487] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 24 14:06:03.683433 [ 5.177440] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 24 14:06:03.695416 [ 5.185429] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 24 14:06:03.695438 [ 5.189429] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 24 14:06:03.707416 [ 5.197469] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 24 14:06:03.719407 [ 5.205440] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 24 14:06:03.719434 [ 5.213586] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 14:06:03.731412 [ 5.221419] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 14:06:03.731435 [ 5.230187] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 24 14:06:03.743432 [ 5.237419] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 14:06:03.755421 [ 5.245737] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 14:06:03.767412 [ 5.254022] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 14:06:03.767438 [ 5.265417] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 14:06:03.779423 [ 5.273739] PCI host bridge to bus 0000:80 Sep 24 14:06:03.791413 [ 5.277417] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 24 14:06:03.791436 [ 5.285416] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 24 14:06:03.803422 [ 5.293416] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 24 14:06:03.815414 [ 5.301416] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 24 14:06:03.815436 [ 5.309439] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 14:06:03.827416 [ 5.313475] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 24 14:06:03.827438 [ 5.321558] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 14:06:03.839416 [ 5.329511] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 14:06:03.839438 [ 5.337542] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 14:06:03.851417 [ 5.341498] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 14:06:03.863409 [ 5.349422] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 24 14:06:03.863432 [ 5.357671] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 14:06:03.875416 [ 5.361882] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 24 14:06:03.875438 [ 5.369468] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 24 14:06:03.887416 [ 5.377466] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 24 14:06:03.887439 [ 5.381465] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 24 14:06:03.899418 [ 5.389467] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 24 14:06:03.899440 [ 5.397416] ACPI: PCI: Interrupt link LNKE disabled Sep 24 14:06:03.911418 [ 5.401465] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 24 14:06:03.911440 [ 5.409415] ACPI: PCI: Interrupt link LNKF disabled Sep 24 14:06:03.923418 [ 5.413465] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 24 14:06:03.923440 [ 5.421415] ACPI: PCI: Interrupt link LNKG disabled Sep 24 14:06:03.935421 [ 5.425465] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 24 14:06:03.935443 [ 5.433415] ACPI: PCI: Interrupt link LNKH disabled Sep 24 14:06:03.947421 [ 5.437728] iommu: Default domain type: Translated Sep 24 14:06:03.947442 [ 5.445417] iommu: DMA domain TLB invalidation policy: lazy mode Sep 24 14:06:03.959418 [ 5.449521] pps_core: LinuxPPS API ver. 1 registered Sep 24 14:06:03.959439 [ 5.457415] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 24 14:06:03.971428 [ 5.465417] PTP clock support registered Sep 24 14:06:03.983409 [ 5.469436] EDAC MC: Ver: 3.0.0 Sep 24 14:06:03.983427 [ 5.473459] NetLabel: Initializing Sep 24 14:06:03.983440 [ 5.477252] NetLabel: domain hash size = 128 Sep 24 14:06:03.995417 [ 5.481415] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 24 14:06:03.995439 [ 5.489433] NetLabel: unlabeled traffic allowed by default Sep 24 14:06:04.007401 [ 5.497416] PCI: Using ACPI for IRQ routing Sep 24 14:06:04.007421 [ 5.506136] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 24 14:06:04.019415 [ 5.509414] pci 0000:08:00.0: vgaarb: bridge control possible Sep 24 14:06:04.031415 [ 5.509414] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 24 14:06:04.031442 [ 5.529418] vgaarb: loaded Sep 24 14:06:04.043413 [ 5.532538] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 24 14:06:04.043435 [ 5.537415] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 24 14:06:04.055413 [ 5.547588] clocksource: Switched to clocksource tsc-early Sep 24 14:06:04.067407 [ 5.551828] VFS: Disk quotas dquot_6.6.0 Sep 24 14:06:04.067427 [ 5.556247] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 24 14:06:04.079409 [ 5.564138] AppArmor: AppArmor Filesystem Enabled Sep 24 14:06:04.079431 [ 5.569405] pnp: PnP ACPI init Sep 24 14:06:04.079442 [ 5.573268] system 00:01: [io 0x0500-0x057f] has been reserved Sep 24 14:06:04.091419 [ 5.579881] system 00:01: [io 0x0400-0x047f] has been reserved Sep 24 14:06:04.091441 [ 5.586491] system 00:01: [io 0x0580-0x059f] has been reserved Sep 24 14:06:04.103421 [ 5.593100] system 00:01: [io 0x0600-0x061f] has been reserved Sep 24 14:06:04.115412 [ 5.599708] system 00:01: [io 0x0880-0x0883] has been reserved Sep 24 14:06:04.115434 [ 5.606315] system 00:01: [io 0x0800-0x081f] has been reserved Sep 24 14:06:04.127415 [ 5.612924] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 24 14:06:04.127438 [ 5.620309] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 24 14:06:04.139417 [ 5.627694] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 24 14:06:04.139439 [ 5.635079] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 24 14:06:04.151423 [ 5.642461] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 24 14:06:04.163415 [ 5.649848] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 24 14:06:04.163437 [ 5.657233] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 24 14:06:04.175411 [ 5.665536] pnp: PnP ACPI: found 4 devices Sep 24 14:06:04.175431 [ 5.676060] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 24 14:06:04.199415 [ 5.686074] NET: Registered PF_INET protocol family Sep 24 14:06:04.199436 [ 5.692133] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 24 14:06:04.211400 [ 5.705618] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 24 14:06:04.223427 [ 5.715563] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 24 14:06:04.235416 [ 5.725399] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 24 14:06:04.247417 [ 5.736612] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 24 14:06:04.259412 [ 5.745318] TCP: Hash tables configured (established 524288 bind 65536) Sep 24 14:06:04.259435 [ 5.753428] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 24 14:06:04.271419 [ 5.762642] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 14:06:04.283415 [ 5.770922] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 14:06:04.295408 [ 5.779526] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 24 14:06:04.295431 [ 5.785850] NET: Registered PF_XDP protocol family Sep 24 14:06:04.307410 [ 5.791259] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 14:06:04.307432 [ 5.797094] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 14:06:04.319413 [ 5.803896] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 14:06:04.319436 [ 5.811468] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 14:06:04.331424 [ 5.820694] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 14:06:04.331445 [ 5.826238] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 14:06:04.343417 [ 5.831782] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 14:06:04.343437 [ 5.837324] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 14:06:04.355418 [ 5.844118] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 14:06:04.367414 [ 5.851689] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 14:06:04.367435 [ 5.857235] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 14:06:04.367456 [ 5.862786] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 14:06:04.379420 [ 5.868320] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 14:06:04.391410 [ 5.875893] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 24 14:06:04.391433 [ 5.882792] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 24 14:06:04.403413 [ 5.889691] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 24 14:06:04.403436 [ 5.897356] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 24 14:06:04.415424 [ 5.905032] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 24 14:06:04.427418 [ 5.913288] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 24 14:06:04.427439 [ 5.919509] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 24 14:06:04.439416 [ 5.926503] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 14:06:04.451417 [ 5.935148] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 24 14:06:04.451440 [ 5.941368] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 24 14:06:04.463411 [ 5.948362] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 24 14:06:04.463434 [ 5.955473] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 14:06:04.475414 [ 5.961021] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 24 14:06:04.475436 [ 5.967923] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 24 14:06:04.487419 [ 5.975596] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 24 14:06:04.499397 [ 5.984180] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 14:06:04.499421 [ 6.017712] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 25044 usecs Sep 24 14:06:04.535402 [ 6.049701] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23153 usecs Sep 24 14:06:04.571417 [ 6.057974] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 24 14:06:04.571439 [ 6.065170] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 14:06:04.583419 [ 6.073105] DMAR: No SATC found Sep 24 14:06:04.583438 [ 6.073131] Trying to unpack rootfs image as initramfs... Sep 24 14:06:04.595417 [ 6.076613] DMAR: dmar0: Using Queued invalidation Sep 24 14:06:04.595438 [ 6.076626] DMAR: dmar1: Using Queued invalidation Sep 24 14:06:04.607410 [ 6.093461] pci 0000:80:02.0: Adding to iommu group 0 Sep 24 14:06:04.607431 [ 6.099868] pci 0000:ff:08.0: Adding to iommu group 1 Sep 24 14:06:04.619413 [ 6.105543] pci 0000:ff:08.2: Adding to iommu group 1 Sep 24 14:06:04.619434 [ 6.111222] pci 0000:ff:08.3: Adding to iommu group 2 Sep 24 14:06:04.631412 [ 6.116947] pci 0000:ff:09.0: Adding to iommu group 3 Sep 24 14:06:04.631433 [ 6.122618] pci 0000:ff:09.2: Adding to iommu group 3 Sep 24 14:06:04.643409 [ 6.128290] pci 0000:ff:09.3: Adding to iommu group 4 Sep 24 14:06:04.643430 [ 6.134071] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 24 14:06:04.655410 [ 6.139743] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 24 14:06:04.655431 [ 6.145415] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 24 14:06:04.655444 [ 6.151086] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 24 14:06:04.667419 [ 6.156976] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 24 14:06:04.667439 [ 6.162648] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 24 14:06:04.679418 [ 6.168319] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 24 14:06:04.679438 [ 6.173991] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 24 14:06:04.691418 [ 6.179664] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 24 14:06:04.691438 [ 6.185335] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 24 14:06:04.703415 [ 6.191008] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 24 14:06:04.703435 [ 6.196676] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 24 14:06:04.715415 [ 6.202511] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 24 14:06:04.715443 [ 6.208185] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 24 14:06:04.727414 [ 6.213857] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 24 14:06:04.727435 [ 6.219528] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 24 14:06:04.739415 [ 6.225201] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 24 14:06:04.739436 [ 6.230874] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 24 14:06:04.751413 [ 6.236724] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 24 14:06:04.751434 [ 6.242400] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 24 14:06:04.763412 [ 6.248074] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 24 14:06:04.763434 [ 6.253737] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 24 14:06:04.775411 [ 6.259412] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 24 14:06:04.775432 [ 6.265087] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 24 14:06:04.775446 [ 6.270761] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 24 14:06:04.787416 [ 6.276568] pci 0000:ff:10.0: Adding to iommu group 9 Sep 24 14:06:04.787436 [ 6.282244] pci 0000:ff:10.1: Adding to iommu group 9 Sep 24 14:06:04.799419 [ 6.287917] pci 0000:ff:10.5: Adding to iommu group 9 Sep 24 14:06:04.799439 [ 6.293596] pci 0000:ff:10.6: Adding to iommu group 9 Sep 24 14:06:04.811416 [ 6.299271] pci 0000:ff:10.7: Adding to iommu group 9 Sep 24 14:06:04.811437 [ 6.305051] pci 0000:ff:12.0: Adding to iommu group 10 Sep 24 14:06:04.823413 [ 6.310824] pci 0000:ff:12.1: Adding to iommu group 10 Sep 24 14:06:04.823434 [ 6.316596] pci 0000:ff:12.4: Adding to iommu group 10 Sep 24 14:06:04.835415 [ 6.322368] pci 0000:ff:12.5: Adding to iommu group 10 Sep 24 14:06:04.835436 [ 6.328139] pci 0000:ff:13.0: Adding to iommu group 11 Sep 24 14:06:04.847418 [ 6.333910] pci 0000:ff:13.1: Adding to iommu group 12 Sep 24 14:06:04.847439 [ 6.339680] pci 0000:ff:13.2: Adding to iommu group 13 Sep 24 14:06:04.859413 [ 6.345450] pci 0000:ff:13.3: Adding to iommu group 14 Sep 24 14:06:04.859434 [ 6.351269] pci 0000:ff:13.6: Adding to iommu group 15 Sep 24 14:06:04.871386 [ 6.357046] pci 0000:ff:13.7: Adding to iommu group 15 Sep 24 14:06:04.871407 [ 6.362815] pci 0000:ff:14.0: Adding to iommu group 16 Sep 24 14:06:04.883412 [ 6.368584] pci 0000:ff:14.1: Adding to iommu group 17 Sep 24 14:06:04.883433 [ 6.374352] pci 0000:ff:14.2: Adding to iommu group 18 Sep 24 14:06:04.895411 [ 6.380123] pci 0000:ff:14.3: Adding to iommu group 19 Sep 24 14:06:04.895432 [ 6.386001] pci 0000:ff:14.4: Adding to iommu group 20 Sep 24 14:06:04.907455 [ 6.391776] pci 0000:ff:14.5: Adding to iommu group 20 Sep 24 14:06:04.907476 [ 6.397550] pci 0000:ff:14.6: Adding to iommu group 20 Sep 24 14:06:04.919410 [ 6.403326] pci 0000:ff:14.7: Adding to iommu group 20 Sep 24 14:06:04.919432 [ 6.409095] pci 0000:ff:16.0: Adding to iommu group 21 Sep 24 14:06:04.919446 [ 6.414869] pci 0000:ff:16.1: Adding to iommu group 22 Sep 24 14:06:04.931418 [ 6.420639] pci 0000:ff:16.2: Adding to iommu group 23 Sep 24 14:06:04.931438 [ 6.426402] pci 0000:ff:16.3: Adding to iommu group 24 Sep 24 14:06:04.943420 [ 6.432225] pci 0000:ff:16.6: Adding to iommu group 25 Sep 24 14:06:04.943440 [ 6.438004] pci 0000:ff:16.7: Adding to iommu group 25 Sep 24 14:06:04.955415 [ 6.443767] pci 0000:ff:17.0: Adding to iommu group 26 Sep 24 14:06:04.955436 [ 6.449539] pci 0000:ff:17.1: Adding to iommu group 27 Sep 24 14:06:04.967418 [ 6.455311] pci 0000:ff:17.2: Adding to iommu group 28 Sep 24 14:06:04.967439 [ 6.461082] pci 0000:ff:17.3: Adding to iommu group 29 Sep 24 14:06:04.979414 [ 6.466960] pci 0000:ff:17.4: Adding to iommu group 30 Sep 24 14:06:04.979435 [ 6.472738] pci 0000:ff:17.5: Adding to iommu group 30 Sep 24 14:06:04.991418 [ 6.478515] pci 0000:ff:17.6: Adding to iommu group 30 Sep 24 14:06:04.991439 [ 6.484293] pci 0000:ff:17.7: Adding to iommu group 30 Sep 24 14:06:05.003413 [ 6.490199] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 24 14:06:05.003442 [ 6.495978] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 24 14:06:05.015412 [ 6.501746] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 24 14:06:05.015433 [ 6.507524] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 24 14:06:05.027412 [ 6.513302] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 24 14:06:05.027433 [ 6.519124] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 24 14:06:05.039412 [ 6.524896] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 24 14:06:05.039434 [ 6.530721] pci 0000:7f:08.0: Adding to iommu group 33 Sep 24 14:06:05.051413 [ 6.536508] pci 0000:7f:08.2: Adding to iommu group 33 Sep 24 14:06:05.051434 [ 6.542279] pci 0000:7f:08.3: Adding to iommu group 34 Sep 24 14:06:05.063410 [ 6.548103] pci 0000:7f:09.0: Adding to iommu group 35 Sep 24 14:06:05.063432 [ 6.553882] pci 0000:7f:09.2: Adding to iommu group 35 Sep 24 14:06:05.075410 [ 6.559646] pci 0000:7f:09.3: Adding to iommu group 36 Sep 24 14:06:05.075431 [ 6.565523] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 24 14:06:05.087409 [ 6.571301] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 24 14:06:05.087431 [ 6.577080] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 24 14:06:05.087445 [ 6.582861] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 24 14:06:05.099417 [ 6.588847] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 24 14:06:05.099438 [ 6.594630] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 24 14:06:05.111418 [ 6.600409] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 24 14:06:05.111438 [ 6.606182] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 24 14:06:05.123417 [ 6.611961] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 24 14:06:05.123437 [ 6.617733] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 24 14:06:05.135421 [ 6.623513] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 24 14:06:05.135441 [ 6.629292] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 24 14:06:05.147413 [ 6.635217] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 24 14:06:05.147434 [ 6.640999] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 24 14:06:05.159414 [ 6.646784] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 24 14:06:05.159435 [ 6.652567] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 24 14:06:05.171416 [ 6.658348] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 24 14:06:05.171437 [ 6.664132] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 24 14:06:05.183417 [ 6.670093] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 24 14:06:05.183438 [ 6.675876] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 24 14:06:05.195417 [ 6.681658] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 24 14:06:05.195438 [ 6.687442] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 24 14:06:05.207411 [ 6.693224] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 24 14:06:05.207432 [ 6.699007] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 24 14:06:05.219412 [ 6.704790] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 24 14:06:05.219433 [ 6.710696] pci 0000:7f:10.0: Adding to iommu group 41 Sep 24 14:06:05.231412 [ 6.716481] pci 0000:7f:10.1: Adding to iommu group 41 Sep 24 14:06:05.231433 [ 6.722264] pci 0000:7f:10.5: Adding to iommu group 41 Sep 24 14:06:05.243411 [ 6.728048] pci 0000:7f:10.6: Adding to iommu group 41 Sep 24 14:06:05.243432 [ 6.733833] pci 0000:7f:10.7: Adding to iommu group 41 Sep 24 14:06:05.255410 [ 6.739709] pci 0000:7f:12.0: Adding to iommu group 42 Sep 24 14:06:05.255431 [ 6.745493] pci 0000:7f:12.1: Adding to iommu group 42 Sep 24 14:06:05.267408 [ 6.751277] pci 0000:7f:12.4: Adding to iommu group 42 Sep 24 14:06:05.267430 [ 6.757063] pci 0000:7f:12.5: Adding to iommu group 42 Sep 24 14:06:05.267444 [ 6.762834] pci 0000:7f:13.0: Adding to iommu group 43 Sep 24 14:06:05.279424 [ 6.768607] pci 0000:7f:13.1: Adding to iommu group 44 Sep 24 14:06:05.279444 [ 6.774378] pci 0000:7f:13.2: Adding to iommu group 45 Sep 24 14:06:05.295434 [ 6.780140] pci 0000:7f:13.3: Adding to iommu group 46 Sep 24 14:06:05.295462 [ 6.785955] pci 0000:7f:13.6: Adding to iommu group 47 Sep 24 14:06:05.307412 [ 6.791740] pci 0000:7f:13.7: Adding to iommu group 47 Sep 24 14:06:05.307434 [ 6.797510] pci 0000:7f:14.0: Adding to iommu group 48 Sep 24 14:06:05.319408 [ 6.803279] pci 0000:7f:14.1: Adding to iommu group 49 Sep 24 14:06:05.319430 [ 6.809051] pci 0000:7f:14.2: Adding to iommu group 50 Sep 24 14:06:05.319444 [ 6.814820] pci 0000:7f:14.3: Adding to iommu group 51 Sep 24 14:06:05.331415 [ 6.820697] pci 0000:7f:14.4: Adding to iommu group 52 Sep 24 14:06:05.331435 [ 6.826483] pci 0000:7f:14.5: Adding to iommu group 52 Sep 24 14:06:05.343419 [ 6.832272] pci 0000:7f:14.6: Adding to iommu group 52 Sep 24 14:06:05.343439 [ 6.838063] pci 0000:7f:14.7: Adding to iommu group 52 Sep 24 14:06:05.355416 [ 6.843832] pci 0000:7f:16.0: Adding to iommu group 53 Sep 24 14:06:05.355437 [ 6.849605] pci 0000:7f:16.1: Adding to iommu group 54 Sep 24 14:06:05.367417 [ 6.855378] pci 0000:7f:16.2: Adding to iommu group 55 Sep 24 14:06:05.367437 [ 6.861148] pci 0000:7f:16.3: Adding to iommu group 56 Sep 24 14:06:05.379385 [ 6.866970] pci 0000:7f:16.6: Adding to iommu group 57 Sep 24 14:06:05.379405 [ 6.872759] pci 0000:7f:16.7: Adding to iommu group 57 Sep 24 14:06:05.391420 [ 6.878529] pci 0000:7f:17.0: Adding to iommu group 58 Sep 24 14:06:05.391441 [ 6.884314] pci 0000:7f:17.1: Adding to iommu group 59 Sep 24 14:06:05.403423 [ 6.888942] Freeing initrd memory: 39816K Sep 24 14:06:05.403442 [ 6.890107] pci 0000:7f:17.2: Adding to iommu group 60 Sep 24 14:06:05.415411 [ 6.900285] pci 0000:7f:17.3: Adding to iommu group 61 Sep 24 14:06:05.415432 [ 6.906163] pci 0000:7f:17.4: Adding to iommu group 62 Sep 24 14:06:05.427410 [ 6.911954] pci 0000:7f:17.5: Adding to iommu group 62 Sep 24 14:06:05.427431 [ 6.917744] pci 0000:7f:17.6: Adding to iommu group 62 Sep 24 14:06:05.439408 [ 6.923535] pci 0000:7f:17.7: Adding to iommu group 62 Sep 24 14:06:05.439430 [ 6.929439] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 24 14:06:05.451414 [ 6.935228] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 24 14:06:05.451436 [ 6.941015] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 24 14:06:05.451451 [ 6.946803] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 24 14:06:05.463416 [ 6.952592] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 24 14:06:05.463437 [ 6.958417] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 24 14:06:05.475417 [ 6.964208] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 24 14:06:05.475438 [ 6.969977] pci 0000:00:00.0: Adding to iommu group 65 Sep 24 14:06:05.487415 [ 6.975750] pci 0000:00:01.0: Adding to iommu group 66 Sep 24 14:06:05.487435 [ 6.981521] pci 0000:00:01.1: Adding to iommu group 67 Sep 24 14:06:05.499416 [ 6.987283] pci 0000:00:02.0: Adding to iommu group 68 Sep 24 14:06:05.499436 [ 6.993064] pci 0000:00:02.2: Adding to iommu group 69 Sep 24 14:06:05.511416 [ 6.998837] pci 0000:00:03.0: Adding to iommu group 70 Sep 24 14:06:05.511436 [ 7.004605] pci 0000:00:05.0: Adding to iommu group 71 Sep 24 14:06:05.523414 [ 7.010377] pci 0000:00:05.1: Adding to iommu group 72 Sep 24 14:06:05.523434 [ 7.016145] pci 0000:00:05.2: Adding to iommu group 73 Sep 24 14:06:05.535416 [ 7.021913] pci 0000:00:05.4: Adding to iommu group 74 Sep 24 14:06:05.535437 [ 7.027682] pci 0000:00:11.0: Adding to iommu group 75 Sep 24 14:06:05.547413 [ 7.033479] pci 0000:00:11.4: Adding to iommu group 76 Sep 24 14:06:05.547434 [ 7.039294] pci 0000:00:16.0: Adding to iommu group 77 Sep 24 14:06:05.559426 [ 7.045085] pci 0000:00:16.1: Adding to iommu group 77 Sep 24 14:06:05.559447 [ 7.050854] pci 0000:00:1a.0: Adding to iommu group 78 Sep 24 14:06:05.571382 [ 7.056624] pci 0000:00:1c.0: Adding to iommu group 79 Sep 24 14:06:05.571403 [ 7.062393] pci 0000:00:1c.3: Adding to iommu group 80 Sep 24 14:06:05.583417 [ 7.068162] pci 0000:00:1d.0: Adding to iommu group 81 Sep 24 14:06:05.583447 [ 7.073987] pci 0000:00:1f.0: Adding to iommu group 82 Sep 24 14:06:05.595413 [ 7.079779] pci 0000:00:1f.2: Adding to iommu group 82 Sep 24 14:06:05.595434 [ 7.085553] pci 0000:01:00.0: Adding to iommu group 83 Sep 24 14:06:05.607409 [ 7.091323] pci 0000:01:00.1: Adding to iommu group 84 Sep 24 14:06:05.607430 [ 7.097092] pci 0000:05:00.0: Adding to iommu group 85 Sep 24 14:06:05.607444 [ 7.102862] pci 0000:08:00.0: Adding to iommu group 86 Sep 24 14:06:05.619418 [ 7.108634] pci 0000:80:05.0: Adding to iommu group 87 Sep 24 14:06:05.619439 [ 7.114403] pci 0000:80:05.1: Adding to iommu group 88 Sep 24 14:06:05.631421 [ 7.120171] pci 0000:80:05.2: Adding to iommu group 89 Sep 24 14:06:05.631441 [ 7.125940] pci 0000:80:05.4: Adding to iommu group 90 Sep 24 14:06:05.643384 [ 7.183218] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 24 14:06:05.703415 [ 7.190416] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 24 14:06:05.703438 [ 7.197605] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 24 14:06:05.715416 [ 7.207737] Initialise system trusted keyrings Sep 24 14:06:05.727413 [ 7.212712] Key type blacklist registered Sep 24 14:06:05.727433 [ 7.217273] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 24 14:06:05.739407 [ 7.226079] zbud: loaded Sep 24 14:06:05.739425 [ 7.229236] integrity: Platform Keyring initialized Sep 24 14:06:05.739439 [ 7.234690] integrity: Machine keyring initialized Sep 24 14:06:05.751419 [ 7.240037] Key type asymmetric registered Sep 24 14:06:05.751439 [ 7.244602] Asymmetric key parser 'x509' registered Sep 24 14:06:05.763401 [ 7.253218] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 24 14:06:05.775417 [ 7.259661] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 24 14:06:05.775443 [ 7.267972] io scheduler mq-deadline registered Sep 24 14:06:05.787406 [ 7.274863] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 24 14:06:05.787428 [ 7.281353] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 24 14:06:05.799416 [ 7.287818] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 24 14:06:05.799437 [ 7.294303] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 24 14:06:05.811425 [ 7.300756] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 24 14:06:05.823412 [ 7.307233] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 24 14:06:05.823435 [ 7.313676] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 24 14:06:05.835413 [ 7.320157] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 24 14:06:05.835435 [ 7.326609] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 24 14:06:05.847412 [ 7.333093] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 24 14:06:05.847434 [ 7.339523] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 24 14:06:05.859414 [ 7.346130] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 24 14:06:05.859435 [ 7.353032] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 24 14:06:05.871415 [ 7.359539] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 24 14:06:05.871436 [ 7.366093] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 24 14:06:05.883418 [ 7.373690] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 24 14:06:05.895360 [ 7.392177] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 24 14:06:05.907417 [ 7.400536] pstore: Registered erst as persistent store backend Sep 24 14:06:05.919414 [ 7.407294] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 24 14:06:05.919437 [ 7.414434] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 24 14:06:05.931458 [ 7.423608] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 24 14:06:05.943412 [ 7.432867] Linux agpgart interface v0.103 Sep 24 14:06:05.943432 [ 7.437677] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 24 14:06:05.955417 [ 7.453149] i8042: PNP: No PS/2 controller found. Sep 24 14:06:05.967413 [ 7.458488] mousedev: PS/2 mouse device common for all mice Sep 24 14:06:05.979410 [ 7.464729] rtc_cmos 00:00: RTC can wake from S4 Sep 24 14:06:05.979431 [ 7.470160] rtc_cmos 00:00: registered as rtc0 Sep 24 14:06:05.991409 [ 7.475167] rtc_cmos 00:00: setting system clock to 2024-09-24T14:06:05 UTC (1727186765) Sep 24 14:06:05.991437 [ 7.484222] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 24 14:06:06.003404 [ 7.494298] intel_pstate: Intel P-state driver initializing Sep 24 14:06:06.015380 [ 7.510604] ledtrig-cpu: registered to indicate activity on CPUs Sep 24 14:06:06.027391 [ 7.527027] NET: Registered PF_INET6 protocol family Sep 24 14:06:06.039389 [ 7.536823] Segment Routing with IPv6 Sep 24 14:06:06.051413 [ 7.540912] In-situ OAM (IOAM) with IPv6 Sep 24 14:06:06.051432 [ 7.545305] mip6: Mobile IPv6 Sep 24 14:06:06.063409 [ 7.548616] NET: Registered PF_PACKET protocol family Sep 24 14:06:06.063431 [ 7.554350] mpls_gso: MPLS GSO support Sep 24 14:06:06.063443 [ 7.566102] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 24 14:06:06.087391 [ 7.574442] microcode: Microcode Update Driver: v2.2. Sep 24 14:06:06.087412 [ 7.577342] resctrl: L3 allocation detected Sep 24 14:06:06.099389 [ 7.587650] resctrl: L3 monitoring detected Sep 24 14:06:06.099408 [ 7.592319] IPI shorthand broadcast: enabled Sep 24 14:06:06.111409 [ 7.597094] sched_clock: Marking stable (5543494371, 2053578190)->(7979070039, -381997478) Sep 24 14:06:06.111435 [ 7.608178] registered taskstats version 1 Sep 24 14:06:06.123410 [ 7.612767] Loading compiled-in X.509 certificates Sep 24 14:06:06.123430 [ 7.635410] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 24 14:06:06.159421 [ 7.645137] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 24 14:06:06.171381 [ 7.663393] zswap: loaded using pool lzo/zbud Sep 24 14:06:06.183409 [ 7.668714] Key type .fscrypt registered Sep 24 14:06:06.183429 [ 7.673094] Key type fscrypt-provisioning registered Sep 24 14:06:06.183442 [ 7.678998] pstore: Using crash dump compression: deflate Sep 24 14:06:06.195405 [ 7.688106] Key type encrypted registered Sep 24 14:06:06.207417 [ 7.692590] AppArmor: AppArmor sha1 policy hashing enabled Sep 24 14:06:06.207439 [ 7.698719] ima: No TPM chip found, activating TPM-bypass! Sep 24 14:06:06.219421 [ 7.704841] ima: Allocated hash algorithm: sha256 Sep 24 14:06:06.219442 [ 7.710096] ima: No architecture policies found Sep 24 14:06:06.231410 [ 7.715164] evm: Initialising EVM extended attributes: Sep 24 14:06:06.231432 [ 7.720896] evm: security.selinux Sep 24 14:06:06.231444 [ 7.724594] evm: security.SMACK64 (disabled) Sep 24 14:06:06.243416 [ 7.729359] evm: security.SMACK64EXEC (disabled) Sep 24 14:06:06.243437 [ 7.734512] evm: security.SMACK64TRANSMUTE (disabled) Sep 24 14:06:06.255413 [ 7.740148] evm: security.SMACK64MMAP (disabled) Sep 24 14:06:06.255434 [ 7.745303] evm: security.apparmor Sep 24 14:06:06.255446 [ 7.749089] evm: security.ima Sep 24 14:06:06.267398 [ 7.752401] evm: security.capability Sep 24 14:06:06.267417 [ 7.756388] evm: HMAC attrs: 0x1 Sep 24 14:06:06.267429 [ 7.849638] clk: Disabling unused clocks Sep 24 14:06:06.363398 [ 7.855347] Freeing unused decrypted memory: 2036K Sep 24 14:06:06.375407 [ 7.861631] Freeing unused kernel image (initmem) memory: 2796K Sep 24 14:06:06.375429 [ 7.868326] Write protecting the kernel read-only data: 26624k Sep 24 14:06:06.387411 [ 7.875724] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 24 14:06:06.399389 [ 7.883577] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 24 14:06:06.399413 [ 7.936254] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 14:06:06.459358 [ 7.943442] x86/mm: Checking user space page tables Sep 24 14:06:06.480916 [ 7.991315] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 14:06:06.507420 [ 7.998512] Run /init as init process Sep 24 14:06:06.507439 [ 8.153835] dca service started, version 1.12.1 Sep 24 14:06:06.663388 [ 8.175877] ACPI: bus type USB registered Sep 24 14:06:06.687397 [ 8.180395] usbcore: registered new interface driver usbfs Sep 24 14:06:06.699417 [ 8.186528] usbcore: registered new interface driver hub Sep 24 14:06:06.699438 [ 8.192531] usbcore: registered new device driver usb Sep 24 14:06:06.711417 [ 8.198385] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 14:06:06.711438 [ 8.204415] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 14:06:06.723414 [ 8.211343] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 14:06:06.735407 [ 8.219562] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 24 14:06:06.735429 [ 8.225479] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 24 14:06:06.747418 [ 8.233768] ehci-pci 0000:00:1a.0: debug port 2 Sep 24 14:06:06.747438 [ 8.237643] tsc: Refined TSC clocksource calibration: 1995.191 MHz Sep 24 14:06:06.759416 [ 8.245746] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Sep 24 14:06:06.771412 [ 8.252266] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 24 14:06:06.771433 [ 8.263278] clocksource: Switched to clocksource tsc Sep 24 14:06:06.783419 [ 8.266650] igb 0000:01:00.0: added PHC on eth0 Sep 24 14:06:06.783439 [ 8.273902] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 14:06:06.795413 [ 8.281578] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 14:06:06.795436 [ 8.289634] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 14:06:06.807418 [ 8.295370] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 14:06:06.819413 [ 8.303827] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 24 14:06:06.819435 [ 8.310290] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 14:06:06.831419 [ 8.319518] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 14:06:06.843416 [ 8.327580] usb usb1: Product: EHCI Host Controller Sep 24 14:06:06.843437 [ 8.333022] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 14:06:06.855409 [ 8.339824] usb usb1: SerialNumber: 0000:00:1a.0 Sep 24 14:06:06.855430 [ 8.345510] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 14:06:06.867413 [ 8.353360] hub 1-0:1.0: USB hub found Sep 24 14:06:06.867433 [ 8.357549] hub 1-0:1.0: 2 ports detected Sep 24 14:06:06.867445 [ 8.362322] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 24 14:06:06.879418 [ 8.368182] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 24 14:06:06.891373 [ 8.385759] ehci-pci 0000:00:1d.0: debug port 2 Sep 24 14:06:06.903399 [ 8.394732] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 24 14:06:06.915399 [ 8.403979] igb 0000:01:00.1: added PHC on eth1 Sep 24 14:06:06.915419 [ 8.409044] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 14:06:06.927423 [ 8.416710] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 14:06:06.939415 [ 8.424740] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 14:06:06.939436 [ 8.430475] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 14:06:06.951419 [ 8.438933] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 24 14:06:06.951440 [ 8.445400] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 14:06:06.963423 [ 8.454626] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 14:06:06.975424 [ 8.462690] usb usb2: Product: EHCI Host Controller Sep 24 14:06:06.975444 [ 8.468134] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 14:06:06.987424 [ 8.474934] usb usb2: SerialNumber: 0000:00:1d.0 Sep 24 14:06:06.987444 [ 8.480292] hub 2-0:1.0: USB hub found Sep 24 14:06:06.999413 [ 8.481324] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 14:06:06.999435 [ 8.484480] hub 2-0:1.0: 2 ports detected Sep 24 14:06:07.011361 [ 8.506301] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 14:06:07.023391 Starting system log daemon: syslogd, klogd. Sep 24 14:06:07.095380 /var/run/utmp: No such file or directory Sep 24 14:06:07.431393 [?1h=(B   Sep 24 14:06:07.467416  Sep 24 14:06:07.479408 [  (-*) ][ Sep 24 14:06 ] Sep 24 14:06:07.491413 [  (0*start) ][ Sep 24 14:06 ] Sep 24 14:06:07.503417 [  (0*start) ][ Sep 24 14:06 ] Sep 24 14:06:07.515419 [  (0*start) ][ Sep 24 14:06 ] Sep 24 14:06:07.539412 [  (0*start) ][ Sep 24 14:06 ]                        [  (0*start) ][ Sep 24 14:06 ][  (0*start) ][ Sep 24 14:06 ] Sep 24 14:06:07.599418 [ 0- start  (2*shell) ][ Sep 24 14:06 ] Sep 24 14:06:07.611420 [ 0- start  (2*shell) ][ Sep 24 14:06 ] Sep 24 14:06:07.635416 [ 0- start  (2*shell) ][ Sep 24 14:06 ] Sep 24 14:06:07.647421 [ 0- start  (2*shell) ][ Sep 24 14:06 ]                        [ 0- start  (2*shell) ][ Sep 24 14:06 ][ 0- start  (2*shell) ][ Sep 24 14:06 ] Sep 24 14:06:07.707423 [ 0 start 2- shell  (3*shell) ][ Sep 24 14:06 ] Sep 24 14:06:07.731411 [ 0 start 2- shell  (3*shell) ][ Sep 24 14:06 ] Sep 24 14:06:07.743419 [ 0 start 2- shell  (3*shell) ][ Sep 24 14:06 ] Sep 24 14:06:07.755417 [ 0 start 2- shell  (3*shell) ][ Sep 24 14:06 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 24 14:06 ][ 0 start 2- shell  (3*shell) ][ Sep 24 14:06 ] Sep 24 14:06:07.827422 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24 14:06 ] Sep 24 14:06:07.839418 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24 14:06 ] Sep 24 14:06:07.851392 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24 14:06 ] Sep 24 14:06:07.863421 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24 14:06 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24 14:06 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 24 14:06 ] Sep 24 14:06:07.935420 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24 14:06 ] Sep 24 14:06:07.947431 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24 14:06 ] Sep 24 14:06:07.959422 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24 14:06 ] Sep 24 14:06:07.983415 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24 14:06 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24 14:06 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24 14:06 ] Sep 24 14:06:08.043394 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 14:06 ] Sep 24 14:06:08.055432 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 14:06 ] Sep 24 14:06:08.079476 Detecting network hardware ... 2%... 95%... 100% Sep 24 14:06:08.079495 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 14:06 ] Sep 24 14:06:08.463461 Sep 24 14:06:08.463470 Detecting link on enx70db98700dae; please wait... ... 0% Sep 24 14:06:10.611441 Detecting link on enx70db98700dae; please wait... ... 0% Sep 24 14:06:10.959455 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Sep 24 14:06:12.471384 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 24 14:06:18.483377 Configuring the network with DHCP ... 0%... 100% Sep 24 14:06:21.615364 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 24 14:06:24.291370 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 24 14:06:32.991364 Setting up the clock ... 0%... 100% Sep 24 14:06:33.483364 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 24 14:06:34.659363 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 24 14:06:37.995364 Loading additional components ... 25%... 50%... 75%... 100% Sep 24 14:06:38.847373 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 24 14:06:40.767362 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 24 14:06:42.807363 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 24 14:06:43.947374 Partitions formatting ... 33% Sep 24 14:06:44.979384 Partitions formatting Sep 24 14:06:48.123361 Partitions formatting Installing the base system ... 0%... 17%... 20%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 14:07 ]... 30%... 40%... 50%... 60%...  Sep 24 14:07:51.947470  70%... 79%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 14:08 ]... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 14:09 ]... 100% Sep 24 14:09:06.087439 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Sep 24 14:09:14.535370 ... 82%... 92%... 100% Sep 24 14:09:15.255363 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 14:10 ]... Sep 24 14:10:00.967482 . 60%... 70%... 80%... 90%... 100% Sep 24 14:10:45.823366 Installing GRUB boot loader ... 16%... 33%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 14:11 ]... 66%... 83%... 100% Sep 24 14:11:04.915368 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Sep 24 14:11:35.179373  50%... 61%... 73%... 80%... 92% The system is g Sent SIGTERM to all processes Sep 24 14:11:38.215371 Sent SIGKILL to all processes Sep 24 14:11:39.211384 Requesting system reboot Sep 24 14:11:39.211401 [ 342.735845] reboot: Restarting system Sep 24 14:11:41.251382 Sep 24 14:11:41.501695 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 14:12:03.831380  Sep 24 14:12:33.095376  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Sep 24 14:12:46.227374  Sep 24 14:12:46.299382  Sep 24 14:12:46.359398  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 14:12:46.635401  €  Sep 24 14:12:46.803366 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 24 14:12:46.851399 PXE 2.1 Build 092 (WfM 2.0) Sep 24 14:12:46.911398  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 24 14:13:20.247403 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   Intel(R) Boot Agent GE v1.5.85 DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 24 14:13:24.555401 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 24 14:13:24.555422 Booting from local di Sep 24 14:13:24.555437 sk... Sep 24 14:13:24.567361  Sep 24 14:13:29.281664 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 24 14:13:29.295433 Sep 24 14:13:29.295445 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 24 14:13:29.343415 Press enter to boot the selected OS, `e' to edit the commands Sep 24 14:13:29.343435 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 24 14:13:34.479431 Sep 24 14:13:34.479443 Loading Linux 6.1.0-25-amd64 ... Sep 24 14:13:35.319378 Loading initial ramdisk ... Sep 24 14:13:45.055372 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 24 14:14:35.695420 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 24 14:14:35.719415 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 24 14:14:35.731413 [ 0.000000] BIOS-provided physical RAM map: Sep 24 14:14:35.731432 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 14:14:35.743416 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 24 14:14:35.743437 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 24 14:14:35.755418 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 24 14:14:35.767415 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 14:14:35.767436 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 14:14:35.779424 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 14:14:35.791412 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 14:14:35.791433 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 14:14:35.803418 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 14:14:35.803438 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 24 14:14:35.815422 [ 0.000000] NX (Execute Disable) protection: active Sep 24 14:14:35.827413 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 14:14:35.827432 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 14:14:35.839415 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 24 14:14:35.839435 [ 0.000000] tsc: Detected 1995.034 MHz processor Sep 24 14:14:35.851419 [ 0.001227] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 24 14:14:35.851440 [ 0.001455] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 24 14:14:35.863415 [ 0.002549] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 24 14:14:35.863436 [ 0.013554] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 24 14:14:35.875417 [ 0.013586] Using GB pages for direct mapping Sep 24 14:14:35.875437 [ 0.013932] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 24 14:14:35.887413 [ 0.013939] ACPI: Early table checksum verification disabled Sep 24 14:14:35.887435 [ 0.013944] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 14:14:35.899422 [ 0.013950] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 14:14:35.899448 [ 0.013958] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 14:14:35.911426 [ 0.013965] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 14:14:35.923424 [ 0.013969] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 14:14:35.923443 [ 0.013973] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 14:14:35.935426 [ 0.013977] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 14:14:35.947435 [ 0.013980] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 14:14:35.959419 [ 0.013985] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 14:14:35.971417 [ 0.013989] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 14:14:35.971443 [ 0.013993] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 14:14:35.983424 [ 0.013997] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:14:35.995423 [ 0.014000] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:14:36.007422 [ 0.014004] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:14:36.019412 [ 0.014008] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:14:36.019439 [ 0.014012] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 14:14:36.031425 [ 0.014016] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 14:14:36.043424 [ 0.014019] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:14:36.055419 [ 0.014023] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 14:14:36.067414 [ 0.014027] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 14:14:36.067441 [ 0.014031] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 14:14:36.079422 [ 0.014035] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:14:36.091430 [ 0.014038] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 14:14:36.103419 [ 0.014042] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 14:14:36.115412 [ 0.014046] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 14:14:36.115439 [ 0.014050] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 14:14:36.127425 [ 0.014053] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 14:14:36.139415 [ 0.014055] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 14:14:36.139439 [ 0.014056] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 14:14:36.151422 [ 0.014057] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 14:14:36.163417 [ 0.014058] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 14:14:36.163440 [ 0.014059] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 14:14:36.175424 [ 0.014061] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 14:14:36.187416 [ 0.014062] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 14:14:36.187439 [ 0.014063] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 14:14:36.199423 [ 0.014064] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 14:14:36.211417 [ 0.014065] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 14:14:36.211441 [ 0.014066] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 14:14:36.223420 [ 0.014067] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 14:14:36.235416 [ 0.014068] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 14:14:36.235440 [ 0.014070] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 14:14:36.247420 [ 0.014071] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 14:14:36.259412 [ 0.014072] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 14:14:36.259437 [ 0.014074] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 14:14:36.271419 [ 0.014075] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 14:14:36.283416 [ 0.014076] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 14:14:36.283440 [ 0.014077] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 14:14:36.295419 [ 0.014078] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 14:14:36.307414 [ 0.014080] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 14:14:36.307438 [ 0.014081] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 14:14:36.319416 [ 0.014132] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 24 14:14:36.319436 [ 0.014134] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 24 14:14:36.331416 [ 0.014135] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 24 14:14:36.331436 [ 0.014136] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 24 14:14:36.343410 [ 0.014137] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 24 14:14:36.343430 [ 0.014138] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 24 14:14:36.343443 [ 0.014139] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 24 14:14:36.355416 [ 0.014140] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 24 14:14:36.355436 [ 0.014141] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 24 14:14:36.367412 [ 0.014142] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 24 14:14:36.367432 [ 0.014143] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 24 14:14:36.367445 [ 0.014144] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 24 14:14:36.379419 [ 0.014145] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 24 14:14:36.379438 [ 0.014146] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 24 14:14:36.391413 [ 0.014147] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 24 14:14:36.391441 [ 0.014148] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 24 14:14:36.391454 [ 0.014148] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 24 14:14:36.403420 [ 0.014149] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 24 14:14:36.403439 [ 0.014150] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 24 14:14:36.415415 [ 0.014151] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 24 14:14:36.415435 [ 0.014152] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 24 14:14:36.427416 [ 0.014153] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 24 14:14:36.427437 [ 0.014154] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 24 14:14:36.427449 [ 0.014155] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 24 14:14:36.439415 [ 0.014156] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 24 14:14:36.439435 [ 0.014157] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 24 14:14:36.451415 [ 0.014157] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 24 14:14:36.451435 [ 0.014158] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 24 14:14:36.451447 [ 0.014159] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 24 14:14:36.463416 [ 0.014160] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 24 14:14:36.463435 [ 0.014161] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 24 14:14:36.475417 [ 0.014162] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 24 14:14:36.475437 [ 0.014163] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 24 14:14:36.475449 [ 0.014164] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 24 14:14:36.487418 [ 0.014165] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 24 14:14:36.487437 [ 0.014166] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 24 14:14:36.499416 [ 0.014166] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 24 14:14:36.499435 [ 0.014167] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 24 14:14:36.511413 [ 0.014168] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 24 14:14:36.511433 [ 0.014169] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 24 14:14:36.511446 [ 0.014170] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 24 14:14:36.523415 [ 0.014171] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 24 14:14:36.523434 [ 0.014172] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 24 14:14:36.535415 [ 0.014173] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 24 14:14:36.535435 [ 0.014174] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 24 14:14:36.535447 [ 0.014175] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 24 14:14:36.547417 [ 0.014176] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 24 14:14:36.547437 [ 0.014176] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 24 14:14:36.559417 [ 0.014178] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 24 14:14:36.559436 [ 0.014179] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 24 14:14:36.559449 [ 0.014179] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 24 14:14:36.571411 [ 0.014180] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 24 14:14:36.571430 [ 0.014181] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 24 14:14:36.583420 [ 0.014182] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 24 14:14:36.583439 [ 0.014183] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 24 14:14:36.595413 [ 0.014184] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 24 14:14:36.595433 [ 0.014195] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 24 14:14:36.607413 [ 0.014197] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 24 14:14:36.607435 [ 0.014199] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 24 14:14:36.619417 [ 0.014211] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 24 14:14:36.631415 [ 0.014226] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 24 14:14:36.631437 [ 0.014258] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 24 14:14:36.643421 [ 0.014653] Zone ranges: Sep 24 14:14:36.643438 [ 0.014654] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 14:14:36.655411 [ 0.014657] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 24 14:14:36.655432 [ 0.014660] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 24 14:14:36.667407 [ 0.014662] Device empty Sep 24 14:14:36.667425 [ 0.014663] Movable zone start for each node Sep 24 14:14:36.667445 [ 0.014667] Early memory node ranges Sep 24 14:14:36.679419 [ 0.014668] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 14:14:36.679440 [ 0.014670] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 24 14:14:36.691420 [ 0.014672] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 24 14:14:36.703410 [ 0.014676] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 24 14:14:36.703433 [ 0.014683] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 24 14:14:36.715416 [ 0.014688] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 24 14:14:36.715438 [ 0.014693] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 14:14:36.727417 [ 0.014746] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 14:14:36.739411 [ 0.021316] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 24 14:14:36.739435 [ 0.022016] ACPI: PM-Timer IO Port: 0x408 Sep 24 14:14:36.739448 [ 0.022034] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 14:14:36.751421 [ 0.022036] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 14:14:36.763412 [ 0.022038] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 14:14:36.763434 [ 0.022039] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 14:14:36.775408 [ 0.022040] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 14:14:36.775430 [ 0.022041] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 14:14:36.787411 [ 0.022042] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 14:14:36.787433 [ 0.022043] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 14:14:36.799419 [ 0.022044] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 14:14:36.799441 [ 0.022045] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 14:14:36.811421 [ 0.022046] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 14:14:36.823415 [ 0.022047] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 14:14:36.823438 [ 0.022048] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 14:14:36.835413 [ 0.022049] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 14:14:36.835435 [ 0.022050] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 14:14:36.847418 [ 0.022051] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 14:14:36.847440 [ 0.022053] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 14:14:36.859420 [ 0.022054] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 14:14:36.859441 [ 0.022055] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 14:14:36.871418 [ 0.022056] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 14:14:36.871439 [ 0.022057] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 14:14:36.883421 [ 0.022058] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 14:14:36.895413 [ 0.022059] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 14:14:36.895436 [ 0.022060] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 14:14:36.907457 [ 0.022061] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 14:14:36.907479 [ 0.022062] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 14:14:36.919416 [ 0.022063] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 14:14:36.919438 [ 0.022064] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 14:14:36.931421 [ 0.022065] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 14:14:36.931442 [ 0.022066] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 14:14:36.943420 [ 0.022067] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 14:14:36.955413 [ 0.022068] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 14:14:36.955435 [ 0.022069] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 14:14:36.967419 [ 0.022070] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 14:14:36.967449 [ 0.022071] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 14:14:36.979415 [ 0.022072] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 14:14:36.979437 [ 0.022073] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 14:14:36.991417 [ 0.022074] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 14:14:36.991439 [ 0.022075] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 14:14:37.003421 [ 0.022076] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 14:14:37.003442 [ 0.022077] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 14:14:37.015421 [ 0.022078] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 14:14:37.027415 [ 0.022079] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 14:14:37.027438 [ 0.022080] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 14:14:37.039415 [ 0.022081] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 14:14:37.039437 [ 0.022082] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 14:14:37.051419 [ 0.022083] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 14:14:37.051441 [ 0.022084] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 14:14:37.063419 [ 0.022085] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 14:14:37.063440 [ 0.022086] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 14:14:37.075421 [ 0.022088] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 14:14:37.087411 [ 0.022089] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 14:14:37.087434 [ 0.022090] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 14:14:37.099416 [ 0.022091] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 14:14:37.099438 [ 0.022092] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 14:14:37.111414 [ 0.022093] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 14:14:37.111436 [ 0.022104] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 14:14:37.123419 [ 0.022110] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 14:14:37.135414 [ 0.022115] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 14:14:37.135438 [ 0.022118] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 14:14:37.147415 [ 0.022121] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 14:14:37.147438 [ 0.022128] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 14:14:37.159421 [ 0.022129] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 14:14:37.159441 [ 0.022134] TSC deadline timer available Sep 24 14:14:37.171417 [ 0.022136] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 24 14:14:37.171437 [ 0.022154] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 14:14:37.183423 [ 0.022157] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 24 14:14:37.195419 [ 0.022159] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 24 14:14:37.195444 [ 0.022160] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 24 14:14:37.207425 [ 0.022162] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 24 14:14:37.219420 [ 0.022163] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 24 14:14:37.231415 [ 0.022164] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 24 14:14:37.231441 [ 0.022166] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 24 14:14:37.243424 [ 0.022167] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 24 14:14:37.255415 [ 0.022168] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 24 14:14:37.255441 [ 0.022169] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 24 14:14:37.267426 [ 0.022170] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 24 14:14:37.279426 [ 0.022172] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 24 14:14:37.279448 [ 0.022174] Booting paravirtualized kernel on bare hardware Sep 24 14:14:37.291421 [ 0.022177] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 24 14:14:37.303420 [ 0.028476] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 24 14:14:37.315412 [ 0.032800] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 24 14:14:37.315435 [ 0.032903] Fallback order for Node 0: 0 1 Sep 24 14:14:37.327414 [ 0.032907] Fallback order for Node 1: 1 0 Sep 24 14:14:37.327434 [ 0.032914] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 24 14:14:37.339414 [ 0.032916] Policy zone: Normal Sep 24 14:14:37.339432 [ 0.032918] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 24 14:14:37.351422 [ 0.032979] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 24 14:14:37.363424 [ 0.032991] random: crng init done Sep 24 14:14:37.363442 [ 0.032992] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 14:14:37.375417 [ 0.032994] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 14:14:37.387417 [ 0.032995] printk: log_buf_len min size: 131072 bytes Sep 24 14:14:37.387438 [ 0.033771] printk: log_buf_len: 524288 bytes Sep 24 14:14:37.387451 [ 0.033772] printk: early log buf free: 114208(87%) Sep 24 14:14:37.399419 [ 0.034593] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 24 14:14:37.411412 [ 0.034604] software IO TLB: area num 64. Sep 24 14:14:37.411432 [ 0.091154] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 24 14:14:37.423428 [ 0.091729] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 24 14:14:37.435416 [ 0.091765] Kernel/User page tables isolation: enabled Sep 24 14:14:37.435437 [ 0.091844] ftrace: allocating 40246 entries in 158 pages Sep 24 14:14:37.447392 [ 0.102284] ftrace: allocated 158 pages with 5 groups Sep 24 14:14:37.447412 [ 0.103470] Dynamic Preempt: voluntary Sep 24 14:14:37.459413 [ 0.103708] rcu: Preemptible hierarchical RCU implementation. Sep 24 14:14:37.459434 [ 0.103709] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 24 14:14:37.471417 [ 0.103711] Trampoline variant of Tasks RCU enabled. Sep 24 14:14:37.471438 [ 0.103712] Rude variant of Tasks RCU enabled. Sep 24 14:14:37.483415 [ 0.103713] Tracing variant of Tasks RCU enabled. Sep 24 14:14:37.483435 [ 0.103714] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 24 14:14:37.495420 [ 0.103716] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 14:14:37.495443 [ 0.109936] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 24 14:14:37.507421 [ 0.110209] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 14:14:37.519413 [ 0.116822] Console: colour VGA+ 80x25 Sep 24 14:14:37.519432 [ 1.950756] printk: console [ttyS0] enabled Sep 24 14:14:37.519445 [ 1.955560] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 24 14:14:37.531427 [ 1.968084] ACPI: Core revision 20220331 Sep 24 14:14:37.543418 [ 1.972777] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 24 14:14:37.555413 [ 1.982984] APIC: Switch to symmetric I/O mode setup Sep 24 14:14:37.555434 [ 1.988538] DMAR: Host address width 46 Sep 24 14:14:37.567411 [ 1.992825] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 24 14:14:37.567432 [ 1.998767] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 14:14:37.579424 [ 2.007710] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 24 14:14:37.579445 [ 2.013647] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 14:14:37.591423 [ 2.022589] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 24 14:14:37.603413 [ 2.029591] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 24 14:14:37.603435 [ 2.036592] DMAR: ATSR flags: 0x0 Sep 24 14:14:37.603447 [ 2.040295] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 24 14:14:37.615420 [ 2.047296] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 24 14:14:37.627413 [ 2.054299] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 24 14:14:37.627436 [ 2.061397] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 14:14:37.639417 [ 2.068493] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 14:14:37.639439 [ 2.075590] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 24 14:14:37.651419 [ 2.081620] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 24 14:14:37.663406 [ 2.081621] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 24 14:14:37.663432 [ 2.099003] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 24 14:14:37.675418 [ 2.104931] x2apic: IRQ remapping doesn't support X2APIC mode Sep 24 14:14:37.675440 [ 2.111352] Switched APIC routing to physical flat. Sep 24 14:14:37.687414 [ 2.117464] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 14:14:37.687436 [ 2.143003] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3983b6e0c4b, max_idle_ns: 881590760805 ns Sep 24 14:14:37.723422 [ 2.154753] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.06 BogoMIPS (lpj=7980136) Sep 24 14:14:37.735424 [ 2.158784] CPU0: Thermal monitoring enabled (TM1) Sep 24 14:14:37.735444 [ 2.162831] process: using mwait in idle threads Sep 24 14:14:37.747417 [ 2.166754] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 14:14:37.747438 [ 2.170751] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 14:14:37.759419 [ 2.174754] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 14:14:37.771420 [ 2.178752] Spectre V2 : Mitigation: Retpolines Sep 24 14:14:37.771440 [ 2.182751] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 14:14:37.783421 [ 2.186751] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 14:14:37.795412 [ 2.190751] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 14:14:37.795435 [ 2.194753] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 14:14:37.807423 [ 2.198751] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 14:14:37.819412 [ 2.202752] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 14:14:37.819439 [ 2.206756] MDS: Mitigation: Clear CPU buffers Sep 24 14:14:37.831410 [ 2.210751] TAA: Mitigation: Clear CPU buffers Sep 24 14:14:37.831430 [ 2.214751] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 24 14:14:37.843416 [ 2.218756] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 14:14:37.843442 [ 2.222751] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 14:14:37.855420 [ 2.226751] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 14:14:37.867413 [ 2.230752] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 14:14:37.867436 [ 2.234751] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 14:14:37.879394 [ 2.260171] Freeing SMP alternatives memory: 36K Sep 24 14:14:37.903419 [ 2.262752] pid_max: default: 57344 minimum: 448 Sep 24 14:14:37.903439 [ 2.266866] LSM: Security Framework initializing Sep 24 14:14:37.915424 [ 2.270783] landlock: Up and running. Sep 24 14:14:37.915443 [ 2.274751] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 24 14:14:37.927418 [ 2.278794] AppArmor: AppArmor initialized Sep 24 14:14:37.927437 [ 2.282753] TOMOYO Linux initialized Sep 24 14:14:37.927449 [ 2.286758] LSM support for eBPF active Sep 24 14:14:37.939384 [ 2.309555] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 24 14:14:37.963414 [ 2.320258] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 24 14:14:37.987408 [ 2.323086] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 14:14:37.987435 [ 2.327041] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 14:14:37.999421 [ 2.332089] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 24 14:14:38.011421 [ 2.335011] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 14:14:38.023421 [ 2.338752] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 14:14:38.023443 [ 2.342786] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 14:14:38.035424 [ 2.346751] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 14:14:38.047416 [ 2.350779] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 14:14:38.047441 [ 2.354751] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 14:14:38.059419 [ 2.358771] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 24 14:14:38.071421 [ 2.362753] ... version: 3 Sep 24 14:14:38.071439 [ 2.366751] ... bit width: 48 Sep 24 14:14:38.083414 [ 2.370751] ... generic registers: 4 Sep 24 14:14:38.083434 [ 2.374751] ... value mask: 0000ffffffffffff Sep 24 14:14:38.095413 [ 2.378751] ... max period: 00007fffffffffff Sep 24 14:14:38.095433 [ 2.382751] ... fixed-purpose events: 3 Sep 24 14:14:38.095446 [ 2.386751] ... event mask: 000000070000000f Sep 24 14:14:38.107416 [ 2.390941] signal: max sigframe size: 1776 Sep 24 14:14:38.107436 [ 2.394775] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 24 14:14:38.119425 [ 2.398780] rcu: Hierarchical SRCU implementation. Sep 24 14:14:38.131385 [ 2.402752] rcu: Max phase no-delay instances is 1000. Sep 24 14:14:38.131406 [ 2.412489] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 24 14:14:38.143416 [ 2.415612] smp: Bringing up secondary CPUs ... Sep 24 14:14:38.155389 [ 2.418913] x86: Booting SMP configuration: Sep 24 14:14:38.155409 [ 2.422756] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 24 14:14:38.239390 [ 2.494755] .... node #1, CPUs: #14 Sep 24 14:14:38.251398 [ 1.944504] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 24 14:14:38.251420 [ 2.594885] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 24 14:14:38.431408 [ 2.666753] .... node #0, CPUs: #28 Sep 24 14:14:38.431427 [ 2.668744] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 14:14:38.455415 [ 2.674753] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 14:14:38.467421 [ 2.678751] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 14:14:38.491364 [ 2.682953] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 24 14:14:38.515391 [ 2.706756] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 24 14:14:38.551424 [ 2.732499] smp: Brought up 2 nodes, 56 CPUs Sep 24 14:14:38.563420 [ 2.738754] smpboot: Max logical packages: 2 Sep 24 14:14:38.563440 [ 2.742754] smpboot: Total of 56 processors activated (223488.84 BogoMIPS) Sep 24 14:14:38.575360 [ 2.858867] node 0 deferred pages initialised in 108ms Sep 24 14:14:38.719389 [ 2.866769] node 1 deferred pages initialised in 116ms Sep 24 14:14:38.719410 [ 2.877149] devtmpfs: initialized Sep 24 14:14:38.731411 [ 2.878861] x86/mm: Memory block size: 2048MB Sep 24 14:14:38.731431 [ 2.883339] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 14:14:38.743426 [ 2.886958] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 24 14:14:38.755419 [ 2.891062] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 24 14:14:38.767407 [ 2.895003] pinctrl core: initialized pinctrl subsystem Sep 24 14:14:38.767428 [ 2.900864] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 14:14:38.779411 [ 2.904104] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 24 14:14:38.791413 [ 2.907630] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 24 14:14:38.803409 [ 2.911630] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 24 14:14:38.803436 [ 2.914764] audit: initializing netlink subsys (disabled) Sep 24 14:14:38.815418 [ 2.918784] audit: type=2000 audit(1727187275.868:1): state=initialized audit_enabled=0 res=1 Sep 24 14:14:38.827418 [ 2.918959] thermal_sys: Registered thermal governor 'fair_share' Sep 24 14:14:38.827440 [ 2.922754] thermal_sys: Registered thermal governor 'bang_bang' Sep 24 14:14:38.839418 [ 2.926752] thermal_sys: Registered thermal governor 'step_wise' Sep 24 14:14:38.839439 [ 2.930753] thermal_sys: Registered thermal governor 'user_space' Sep 24 14:14:38.851417 [ 2.934752] thermal_sys: Registered thermal governor 'power_allocator' Sep 24 14:14:38.863409 [ 2.938804] cpuidle: using governor ladder Sep 24 14:14:38.863429 [ 2.950788] cpuidle: using governor menu Sep 24 14:14:38.863441 [ 2.954791] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 14:14:38.875426 [ 2.958754] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 24 14:14:38.887417 [ 2.962901] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 24 14:14:38.899410 [ 2.966754] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 24 14:14:38.899434 [ 2.970776] PCI: Using configuration type 1 for base access Sep 24 14:14:38.911399 [ 2.976458] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 24 14:14:38.911422 [ 2.979924] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 14:14:38.923419 [ 2.990826] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 24 14:14:38.935425 [ 2.998753] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 24 14:14:38.947413 [ 3.002752] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 24 14:14:38.947437 [ 3.010751] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 24 14:14:38.959418 [ 3.018951] ACPI: Added _OSI(Module Device) Sep 24 14:14:38.959438 [ 3.022755] ACPI: Added _OSI(Processor Device) Sep 24 14:14:38.971420 [ 3.030752] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 14:14:38.971441 [ 3.034753] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 14:14:38.983375 [ 3.082817] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 14:14:39.031409 [ 3.094373] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 14:14:39.043387 [ 3.103629] ACPI: Dynamic OEM Table Load: Sep 24 14:14:39.055373 [ 3.143736] ACPI: Interpreter enabled Sep 24 14:14:39.091416 [ 3.146767] ACPI: PM: (supports S0 S5) Sep 24 14:14:39.091435 [ 3.150752] ACPI: Using IOAPIC for interrupt routing Sep 24 14:14:39.103422 [ 3.158843] HEST: Table parsing has been initialized. Sep 24 14:14:39.103444 [ 3.163340] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 24 14:14:39.115420 [ 3.170755] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 14:14:39.127414 [ 3.182752] PCI: Using E820 reservations for host bridge windows Sep 24 14:14:39.127436 [ 3.187543] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 14:14:39.139377 [ 3.236315] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 14:14:39.187417 [ 3.242757] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 14:14:39.199403 [ 3.252872] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 14:14:39.199429 [ 3.263886] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 14:14:39.211419 [ 3.274752] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 14:14:39.223422 [ 3.282802] PCI host bridge to bus 0000:ff Sep 24 14:14:39.223441 [ 3.286753] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 24 14:14:39.235422 [ 3.294753] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 14:14:39.247411 [ 3.298767] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 14:14:39.247434 [ 3.306861] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 14:14:39.259411 [ 3.314845] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 14:14:39.259433 [ 3.318863] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 14:14:39.271422 [ 3.326841] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 14:14:39.271443 [ 3.334852] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 14:14:39.283419 [ 3.342861] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 14:14:39.295408 [ 3.346839] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 14:14:39.295430 [ 3.354837] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 14:14:39.307413 [ 3.362837] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 14:14:39.307435 [ 3.366843] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 14:14:39.319415 [ 3.374837] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 14:14:39.319437 [ 3.382838] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 14:14:39.331416 [ 3.386846] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 14:14:39.343409 [ 3.394837] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 14:14:39.343432 [ 3.402840] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 14:14:39.355412 [ 3.410839] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 14:14:39.355434 [ 3.414837] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 14:14:39.367412 [ 3.422837] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 14:14:39.367433 [ 3.430837] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 14:14:39.379415 [ 3.434837] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 14:14:39.379437 [ 3.442848] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 14:14:39.391419 [ 3.450837] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 14:14:39.403409 [ 3.454837] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 14:14:39.403431 [ 3.462841] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 14:14:39.415416 [ 3.470838] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 14:14:39.415438 [ 3.474839] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 14:14:39.436242 [ 3.482837] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 14:14:39.436270 [ 3.490838] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 14:14:39.439416 [ 3.498848] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 14:14:39.451420 [ 3.502839] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 14:14:39.451443 [ 3.510839] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 14:14:39.463419 [ 3.518846] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 14:14:39.463441 [ 3.522844] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 14:14:39.475413 [ 3.530837] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 14:14:39.475435 [ 3.538838] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 14:14:39.487419 [ 3.542838] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 14:14:39.499410 [ 3.550802] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 14:14:39.499433 [ 3.558841] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 14:14:39.511413 [ 3.566798] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 14:14:39.511435 [ 3.570853] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 14:14:39.523412 [ 3.578930] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 14:14:39.523433 [ 3.586863] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 14:14:39.535416 [ 3.590860] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 14:14:39.547409 [ 3.598858] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 14:14:39.547432 [ 3.606847] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 14:14:39.559410 [ 3.610843] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 14:14:39.559432 [ 3.618860] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 14:14:39.571411 [ 3.626860] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 14:14:39.571433 [ 3.634860] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 14:14:39.583387 [ 3.638856] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 14:14:39.583408 [ 3.646841] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 14:14:39.595420 [ 3.654840] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 14:14:39.607411 [ 3.658848] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 14:14:39.607433 [ 3.666852] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 14:14:39.619415 [ 3.674930] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 14:14:39.619436 [ 3.678863] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 14:14:39.631418 [ 3.686860] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 14:14:39.631439 [ 3.694859] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 14:14:39.643417 [ 3.702840] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 14:14:39.655407 [ 3.706853] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 14:14:39.655430 [ 3.714942] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 14:14:39.667414 [ 3.722860] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 14:14:39.667436 [ 3.726861] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 14:14:39.679417 [ 3.734857] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 14:14:39.679438 [ 3.742841] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 14:14:39.691420 [ 3.750840] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 14:14:39.703415 [ 3.754841] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 14:14:39.703437 [ 3.762850] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 14:14:39.715414 [ 3.770847] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 14:14:39.715436 [ 3.774838] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 14:14:39.727424 [ 3.782841] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 14:14:39.727445 [ 3.790793] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 14:14:39.739416 [ 3.794844] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 14:14:39.751408 [ 3.802843] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 14:14:39.751437 [ 3.810937] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 24 14:14:39.763417 [ 3.814754] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 14:14:39.763445 [ 3.827338] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 14:14:39.775415 [ 3.835894] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 14:14:39.787425 [ 3.846752] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 14:14:39.799420 [ 3.854794] PCI host bridge to bus 0000:7f Sep 24 14:14:39.799439 [ 3.858752] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 24 14:14:39.811417 [ 3.866753] pci_bus 0000:7f: root bus resource [bus 7f] Sep 24 14:14:39.811438 [ 3.874866] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 14:14:39.823415 [ 3.878847] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 14:14:39.823436 [ 3.886849] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 14:14:39.835419 [ 3.894858] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 14:14:39.847410 [ 3.898842] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 14:14:39.847431 [ 3.906840] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 14:14:39.859411 [ 3.914855] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 14:14:39.859433 [ 3.918834] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 14:14:39.871415 [ 3.926834] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 14:14:39.871437 [ 3.934834] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 14:14:39.883419 [ 3.938845] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 14:14:39.895411 [ 3.946836] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 14:14:39.895433 [ 3.954835] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 14:14:39.907413 [ 3.962834] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 14:14:39.907435 [ 3.966834] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 14:14:39.919415 [ 3.974835] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 14:14:39.919436 [ 3.982834] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 14:14:39.931419 [ 3.986834] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 14:14:39.943408 [ 3.994842] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 14:14:39.943431 [ 4.002834] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 14:14:39.955409 [ 4.006835] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 14:14:39.955431 [ 4.014835] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 14:14:39.967417 [ 4.022834] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 14:14:39.967439 [ 4.030835] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 14:14:39.979465 [ 4.034838] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 14:14:39.979486 [ 4.042834] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 14:14:39.991418 [ 4.050845] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 14:14:40.003413 [ 4.054834] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 14:14:40.003435 [ 4.062839] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 14:14:40.015412 [ 4.070836] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 14:14:40.015434 [ 4.074836] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 14:14:40.027415 [ 4.082836] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 14:14:40.027436 [ 4.090834] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 14:14:40.039431 [ 4.098837] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 14:14:40.051410 [ 4.102847] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 14:14:40.051433 [ 4.110834] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 14:14:40.063420 [ 4.118835] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 14:14:40.063443 [ 4.122791] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 14:14:40.075461 [ 4.130840] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 14:14:40.075482 [ 4.138792] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 14:14:40.087493 [ 4.142854] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 14:14:40.099485 [ 4.150927] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 14:14:40.099508 [ 4.158868] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 14:14:40.111488 [ 4.162853] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 14:14:40.111510 [ 4.170861] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 14:14:40.123488 [ 4.178838] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 14:14:40.123510 [ 4.186839] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 14:14:40.135495 [ 4.190853] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 14:14:40.135516 [ 4.198855] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 14:14:40.147493 [ 4.206853] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 14:14:40.159487 [ 4.210859] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 14:14:40.159509 [ 4.218837] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 14:14:40.171457 [ 4.226838] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 14:14:40.171478 [ 4.230836] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 14:14:40.183489 [ 4.238848] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 14:14:40.183511 [ 4.246929] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 14:14:40.195498 [ 4.254857] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 14:14:40.207486 [ 4.258855] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 14:14:40.207508 [ 4.266862] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 14:14:40.219490 [ 4.274839] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 14:14:40.219512 [ 4.278851] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 14:14:40.231493 [ 4.286929] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 14:14:40.231514 [ 4.294856] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 14:14:40.243495 [ 4.302857] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 14:14:40.255484 [ 4.306852] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 14:14:40.255507 [ 4.314838] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 14:14:40.267489 [ 4.322847] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 14:14:40.267511 [ 4.326837] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 14:14:40.279458 [ 4.334846] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 14:14:40.279480 [ 4.342836] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 14:14:40.291462 [ 4.346837] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 14:14:40.303486 [ 4.354837] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 14:14:40.303509 [ 4.362791] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 14:14:40.315488 [ 4.366842] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 14:14:40.315510 [ 4.374846] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 14:14:40.327455 [ 4.397375] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 24 14:14:40.351486 [ 4.402755] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 14:14:40.351514 [ 4.415137] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 14:14:40.363497 [ 4.423483] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 14:14:40.375506 [ 4.430752] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 14:14:40.387491 [ 4.443497] PCI host bridge to bus 0000:00 Sep 24 14:14:40.387510 [ 4.446753] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 24 14:14:40.399491 [ 4.454752] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 24 14:14:40.399514 [ 4.462752] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 24 14:14:40.411499 [ 4.470752] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 24 14:14:40.423498 [ 4.478752] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 24 14:14:40.435490 [ 4.486752] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 24 14:14:40.435511 [ 4.494781] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 24 14:14:40.447459 [ 4.498930] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 24 14:14:40.447481 [ 4.506846] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 24 14:14:40.459499 [ 4.514893] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 24 14:14:40.459520 [ 4.518843] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 24 14:14:40.471459 [ 4.526891] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 14:14:40.471480 [ 4.534843] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 24 14:14:40.483495 [ 4.542897] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 24 14:14:40.495487 [ 4.546843] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 24 14:14:40.495509 [ 4.554896] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 24 14:14:40.507489 [ 4.562843] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 24 14:14:40.507511 [ 4.570876] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 14:14:40.519418 [ 4.574888] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 14:14:40.519439 [ 4.582909] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 14:14:40.531419 [ 4.590871] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 14:14:40.543409 [ 4.594772] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 24 14:14:40.543432 [ 4.602912] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 24 14:14:40.555412 [ 4.611023] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 24 14:14:40.555433 [ 4.618780] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 24 14:14:40.567417 [ 4.622768] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 24 14:14:40.567437 [ 4.630769] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 24 14:14:40.579420 [ 4.634768] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 24 14:14:40.579440 [ 4.642768] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 24 14:14:40.591417 [ 4.646768] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 24 14:14:40.603410 [ 4.654802] pci 0000:00:11.4: PME# supported from D3hot Sep 24 14:14:40.603431 [ 4.662849] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 24 14:14:40.615413 [ 4.666786] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 24 14:14:40.615437 [ 4.674857] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 24 14:14:40.627419 [ 4.682833] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 24 14:14:40.627440 [ 4.690786] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 24 14:14:40.639421 [ 4.698857] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 24 14:14:40.651412 [ 4.706850] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 24 14:14:40.651434 [ 4.710780] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 24 14:14:40.663416 [ 4.718889] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 24 14:14:40.663438 [ 4.726871] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 24 14:14:40.675419 [ 4.730867] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 24 14:14:40.687420 [ 4.738779] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 14:14:40.687442 [ 4.742755] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 14:14:40.699410 [ 4.750853] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 24 14:14:40.699432 [ 4.758872] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 24 14:14:40.711415 [ 4.766775] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 24 14:14:40.711435 [ 4.770755] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 24 14:14:40.723417 [ 4.778856] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 24 14:14:40.723439 [ 4.786780] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 24 14:14:40.735416 [ 4.790889] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 24 14:14:40.747414 [ 4.798853] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 24 14:14:40.747436 [ 4.807014] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 24 14:14:40.759419 [ 4.814778] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 24 14:14:40.759440 [ 4.818767] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 24 14:14:40.771417 [ 4.826767] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 24 14:14:40.771438 [ 4.830767] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 24 14:14:40.783416 [ 4.838767] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 24 14:14:40.783437 [ 4.842767] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 24 14:14:40.795417 [ 4.850796] pci 0000:00:1f.2: PME# supported from D3hot Sep 24 14:14:40.795438 [ 4.859000] acpiphp: Slot [0] registered Sep 24 14:14:40.807416 [ 4.862794] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 24 14:14:40.807438 [ 4.866780] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 24 14:14:40.819417 [ 4.874783] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 24 14:14:40.819438 [ 4.882767] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 24 14:14:40.831418 [ 4.886796] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 24 14:14:40.843412 [ 4.894839] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 24 14:14:40.843434 [ 4.902787] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 24 14:14:40.855422 [ 4.910752] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 14:14:40.867425 [ 4.922774] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 24 14:14:40.879416 [ 4.930752] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 14:14:40.891410 [ 4.942971] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 24 14:14:40.891432 [ 4.950777] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 24 14:14:40.903415 [ 4.958782] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 24 14:14:40.903436 [ 4.962767] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 24 14:14:40.915418 [ 4.970796] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 24 14:14:40.927413 [ 4.978823] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 24 14:14:40.927435 [ 4.986780] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 24 14:14:40.939419 [ 4.994752] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 14:14:40.951421 [ 5.006772] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 24 14:14:40.963417 [ 5.014752] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 14:14:40.975411 [ 5.026905] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 14:14:40.975432 [ 5.034753] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 14:14:40.987416 [ 5.038753] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 14:14:40.987450 [ 5.046755] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 14:14:40.999421 [ 5.058932] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 14:14:41.011412 [ 5.062913] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 14:14:41.011433 [ 5.066924] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 24 14:14:41.023413 [ 5.074773] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 24 14:14:41.023434 [ 5.082772] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 24 14:14:41.035414 [ 5.090772] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 24 14:14:41.035437 [ 5.098778] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 24 14:14:41.047422 [ 5.102755] pci 0000:05:00.0: enabling Extended Tags Sep 24 14:14:41.047442 [ 5.110774] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 24 14:14:41.059428 [ 5.122752] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 24 14:14:41.071421 [ 5.130781] pci 0000:05:00.0: supports D1 D2 Sep 24 14:14:41.071440 [ 5.134846] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 14:14:41.083421 [ 5.138753] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 14:14:41.095410 [ 5.146753] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 14:14:41.095432 [ 5.154915] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 14:14:41.107413 [ 5.158796] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 14:14:41.107434 [ 5.166830] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 24 14:14:41.119411 [ 5.170792] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 24 14:14:41.119433 [ 5.178774] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 24 14:14:41.131417 [ 5.186774] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 24 14:14:41.131438 [ 5.194840] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 24 14:14:41.143419 [ 5.202779] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 24 14:14:41.155416 [ 5.210929] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 14:14:41.155436 [ 5.214756] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 14:14:41.167414 [ 5.223594] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 24 14:14:41.179411 [ 5.230756] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 14:14:41.179439 [ 5.243132] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 14:14:41.191423 [ 5.251472] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 14:14:41.203422 [ 5.258752] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 14:14:41.215416 [ 5.267083] PCI host bridge to bus 0000:80 Sep 24 14:14:41.215435 [ 5.274753] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 24 14:14:41.227414 [ 5.282752] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 24 14:14:41.227439 [ 5.290753] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 24 14:14:41.239426 [ 5.298752] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 24 14:14:41.251412 [ 5.302775] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 14:14:41.251434 [ 5.310851] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 24 14:14:41.263413 [ 5.318897] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 14:14:41.263435 [ 5.326885] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 14:14:41.275415 [ 5.330915] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 14:14:41.287409 [ 5.338874] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 14:14:41.287431 [ 5.346772] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 24 14:14:41.299418 [ 5.351082] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 14:14:41.299439 [ 5.359233] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 24 14:14:41.311415 [ 5.366808] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 24 14:14:41.311437 [ 5.370806] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 24 14:14:41.323419 [ 5.378805] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 24 14:14:41.323441 [ 5.386805] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 24 14:14:41.335391 [ 5.390752] ACPI: PCI: Interrupt link LNKE disabled Sep 24 14:14:41.335411 [ 5.398806] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 24 14:14:41.347422 [ 5.402752] ACPI: PCI: Interrupt link LNKF disabled Sep 24 14:14:41.347442 [ 5.410807] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 24 14:14:41.359420 [ 5.414752] ACPI: PCI: Interrupt link LNKG disabled Sep 24 14:14:41.359440 [ 5.422805] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 24 14:14:41.371417 [ 5.426752] ACPI: PCI: Interrupt link LNKH disabled Sep 24 14:14:41.371437 [ 5.435113] iommu: Default domain type: Translated Sep 24 14:14:41.383417 [ 5.438753] iommu: DMA domain TLB invalidation policy: lazy mode Sep 24 14:14:41.395410 [ 5.446879] pps_core: LinuxPPS API ver. 1 registered Sep 24 14:14:41.395432 [ 5.450752] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 24 14:14:41.407424 [ 5.462754] PTP clock support registered Sep 24 14:14:41.407443 [ 5.466772] EDAC MC: Ver: 3.0.0 Sep 24 14:14:41.419412 [ 5.470881] NetLabel: Initializing Sep 24 14:14:41.419432 [ 5.474676] NetLabel: domain hash size = 128 Sep 24 14:14:41.419445 [ 5.478752] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 24 14:14:41.431418 [ 5.486792] NetLabel: unlabeled traffic allowed by default Sep 24 14:14:41.431440 [ 5.490752] PCI: Using ACPI for IRQ routing Sep 24 14:14:41.443393 [ 5.503460] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 24 14:14:41.455422 [ 5.506750] pci 0000:08:00.0: vgaarb: bridge control possible Sep 24 14:14:41.455444 [ 5.506750] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 24 14:14:41.467411 [ 5.522754] vgaarb: loaded Sep 24 14:14:41.467428 [ 5.527472] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 24 14:14:41.479420 [ 5.534753] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 24 14:14:41.491402 [ 5.544945] clocksource: Switched to clocksource tsc-early Sep 24 14:14:41.491423 [ 5.549199] VFS: Disk quotas dquot_6.6.0 Sep 24 14:14:41.503409 [ 5.553620] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 24 14:14:41.503433 [ 5.561507] AppArmor: AppArmor Filesystem Enabled Sep 24 14:14:41.515412 [ 5.566787] pnp: PnP ACPI init Sep 24 14:14:41.515430 [ 5.570664] system 00:01: [io 0x0500-0x057f] has been reserved Sep 24 14:14:41.527414 [ 5.577277] system 00:01: [io 0x0400-0x047f] has been reserved Sep 24 14:14:41.527436 [ 5.583885] system 00:01: [io 0x0580-0x059f] has been reserved Sep 24 14:14:41.539418 [ 5.590493] system 00:01: [io 0x0600-0x061f] has been reserved Sep 24 14:14:41.539440 [ 5.597102] system 00:01: [io 0x0880-0x0883] has been reserved Sep 24 14:14:41.551417 [ 5.603701] system 00:01: [io 0x0800-0x081f] has been reserved Sep 24 14:14:41.551438 [ 5.610312] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 24 14:14:41.563420 [ 5.617697] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 24 14:14:41.575414 [ 5.625083] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 24 14:14:41.575437 [ 5.632467] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 24 14:14:41.587417 [ 5.639852] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 24 14:14:41.587439 [ 5.647236] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 24 14:14:41.599419 [ 5.654621] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 24 14:14:41.611386 [ 5.662943] pnp: PnP ACPI: found 4 devices Sep 24 14:14:41.611406 [ 5.673937] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 24 14:14:41.623415 [ 5.683959] NET: Registered PF_INET protocol family Sep 24 14:14:41.635414 [ 5.690023] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 24 14:14:41.647393 [ 5.703465] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 24 14:14:41.659418 [ 5.713412] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 24 14:14:41.671412 [ 5.723251] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 24 14:14:41.683405 [ 5.734449] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 24 14:14:41.683432 [ 5.743154] TCP: Hash tables configured (established 524288 bind 65536) Sep 24 14:14:41.695418 [ 5.751259] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 24 14:14:41.707416 [ 5.760473] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 14:14:41.707439 [ 5.768753] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 14:14:41.719421 [ 5.777365] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 24 14:14:41.731415 [ 5.783696] NET: Registered PF_XDP protocol family Sep 24 14:14:41.731436 [ 5.789105] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 14:14:41.743415 [ 5.794941] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 14:14:41.743436 [ 5.801751] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 14:14:41.755420 [ 5.809338] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 14:14:41.767419 [ 5.818577] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 14:14:41.767439 [ 5.824143] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 14:14:41.779414 [ 5.829708] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 14:14:41.779435 [ 5.835249] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 14:14:41.791414 [ 5.842061] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 14:14:41.791436 [ 5.849656] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 14:14:41.803416 [ 5.855223] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 14:14:41.803436 [ 5.860792] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 14:14:41.815417 [ 5.866343] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 14:14:41.815440 [ 5.873940] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 24 14:14:41.827402 [ 5.880841] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 24 14:14:41.827424 [ 5.887741] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 24 14:14:41.839422 [ 5.895415] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 24 14:14:41.851417 [ 5.903089] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 24 14:14:41.851442 [ 5.911346] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 24 14:14:41.863417 [ 5.917566] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 24 14:14:41.875413 [ 5.924562] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 14:14:41.875438 [ 5.933207] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 24 14:14:41.887416 [ 5.939418] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 24 14:14:41.887438 [ 5.946413] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 24 14:14:41.899416 [ 5.953528] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 14:14:41.899436 [ 5.959095] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 24 14:14:41.911421 [ 5.965996] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 24 14:14:41.923388 [ 5.973670] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 24 14:14:41.923421 [ 5.982251] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 14:14:41.935395 [ 6.012621] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 21956 usecs Sep 24 14:14:41.971363 [ 6.044606] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23151 usecs Sep 24 14:14:41.995434 [ 6.052878] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 24 14:14:42.007419 [ 6.060077] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 14:14:42.007442 [ 6.068022] DMAR: No SATC found Sep 24 14:14:42.019416 [ 6.068036] Trying to unpack rootfs image as initramfs... Sep 24 14:14:42.019437 [ 6.071530] DMAR: dmar0: Using Queued invalidation Sep 24 14:14:42.031391 [ 6.071544] DMAR: dmar1: Using Queued invalidation Sep 24 14:14:42.031412 [ 6.088407] pci 0000:80:02.0: Adding to iommu group 0 Sep 24 14:14:42.043381 [ 6.094963] pci 0000:ff:08.0: Adding to iommu group 1 Sep 24 14:14:42.043402 [ 6.100639] pci 0000:ff:08.2: Adding to iommu group 1 Sep 24 14:14:42.055415 [ 6.106318] pci 0000:ff:08.3: Adding to iommu group 2 Sep 24 14:14:42.055436 [ 6.112051] pci 0000:ff:09.0: Adding to iommu group 3 Sep 24 14:14:42.067413 [ 6.117724] pci 0000:ff:09.2: Adding to iommu group 3 Sep 24 14:14:42.067434 [ 6.123398] pci 0000:ff:09.3: Adding to iommu group 4 Sep 24 14:14:42.079407 [ 6.129188] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 24 14:14:42.079428 [ 6.134862] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 24 14:14:42.091410 [ 6.140541] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 24 14:14:42.091432 [ 6.146216] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 24 14:14:42.091445 [ 6.152109] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 24 14:14:42.103420 [ 6.157785] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 24 14:14:42.103441 [ 6.163463] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 24 14:14:42.115416 [ 6.169140] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 24 14:14:42.115437 [ 6.174818] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 24 14:14:42.127416 [ 6.180496] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 24 14:14:42.127436 [ 6.186173] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 24 14:14:42.139413 [ 6.191848] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 24 14:14:42.139433 [ 6.197696] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 24 14:14:42.151418 [ 6.203373] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 24 14:14:42.151438 [ 6.209054] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 24 14:14:42.163412 [ 6.214737] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 24 14:14:42.163433 [ 6.220417] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 24 14:14:42.175410 [ 6.226097] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 24 14:14:42.175430 [ 6.231976] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 24 14:14:42.187413 [ 6.237656] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 24 14:14:42.187434 [ 6.243335] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 24 14:14:42.199415 [ 6.249013] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 24 14:14:42.199436 [ 6.254695] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 24 14:14:42.199449 [ 6.260378] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 24 14:14:42.211415 [ 6.266058] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 24 14:14:42.211435 [ 6.271878] pci 0000:ff:10.0: Adding to iommu group 9 Sep 24 14:14:42.223389 [ 6.277557] pci 0000:ff:10.1: Adding to iommu group 9 Sep 24 14:14:42.223408 [ 6.283237] pci 0000:ff:10.5: Adding to iommu group 9 Sep 24 14:14:42.235417 [ 6.288920] pci 0000:ff:10.6: Adding to iommu group 9 Sep 24 14:14:42.235437 [ 6.294592] pci 0000:ff:10.7: Adding to iommu group 9 Sep 24 14:14:42.247413 [ 6.300387] pci 0000:ff:12.0: Adding to iommu group 10 Sep 24 14:14:42.247434 [ 6.306166] pci 0000:ff:12.1: Adding to iommu group 10 Sep 24 14:14:42.259417 [ 6.311945] pci 0000:ff:12.4: Adding to iommu group 10 Sep 24 14:14:42.259446 [ 6.317723] pci 0000:ff:12.5: Adding to iommu group 10 Sep 24 14:14:42.271413 [ 6.323504] pci 0000:ff:13.0: Adding to iommu group 11 Sep 24 14:14:42.271434 [ 6.329274] pci 0000:ff:13.1: Adding to iommu group 12 Sep 24 14:14:42.283414 [ 6.335048] pci 0000:ff:13.2: Adding to iommu group 13 Sep 24 14:14:42.283434 [ 6.340828] pci 0000:ff:13.3: Adding to iommu group 14 Sep 24 14:14:42.295413 [ 6.346661] pci 0000:ff:13.6: Adding to iommu group 15 Sep 24 14:14:42.295434 [ 6.352442] pci 0000:ff:13.7: Adding to iommu group 15 Sep 24 14:14:42.307413 [ 6.358220] pci 0000:ff:14.0: Adding to iommu group 16 Sep 24 14:14:42.307435 [ 6.363994] pci 0000:ff:14.1: Adding to iommu group 17 Sep 24 14:14:42.319411 [ 6.369769] pci 0000:ff:14.2: Adding to iommu group 18 Sep 24 14:14:42.319433 [ 6.375544] pci 0000:ff:14.3: Adding to iommu group 19 Sep 24 14:14:42.331411 [ 6.381433] pci 0000:ff:14.4: Adding to iommu group 20 Sep 24 14:14:42.331432 [ 6.387212] pci 0000:ff:14.5: Adding to iommu group 20 Sep 24 14:14:42.343412 [ 6.392992] pci 0000:ff:14.6: Adding to iommu group 20 Sep 24 14:14:42.343433 [ 6.398772] pci 0000:ff:14.7: Adding to iommu group 20 Sep 24 14:14:42.355411 [ 6.404551] pci 0000:ff:16.0: Adding to iommu group 21 Sep 24 14:14:42.355433 [ 6.410330] pci 0000:ff:16.1: Adding to iommu group 22 Sep 24 14:14:42.355446 [ 6.416102] pci 0000:ff:16.2: Adding to iommu group 23 Sep 24 14:14:42.367416 [ 6.421874] pci 0000:ff:16.3: Adding to iommu group 24 Sep 24 14:14:42.367436 [ 6.427707] pci 0000:ff:16.6: Adding to iommu group 25 Sep 24 14:14:42.379421 [ 6.433512] pci 0000:ff:16.7: Adding to iommu group 25 Sep 24 14:14:42.379442 [ 6.438145] Freeing initrd memory: 40388K Sep 24 14:14:42.391419 [ 6.439303] pci 0000:ff:17.0: Adding to iommu group 26 Sep 24 14:14:42.391440 [ 6.449486] pci 0000:ff:17.1: Adding to iommu group 27 Sep 24 14:14:42.403415 [ 6.455256] pci 0000:ff:17.2: Adding to iommu group 28 Sep 24 14:14:42.403435 [ 6.461030] pci 0000:ff:17.3: Adding to iommu group 29 Sep 24 14:14:42.415414 [ 6.466915] pci 0000:ff:17.4: Adding to iommu group 30 Sep 24 14:14:42.415434 [ 6.472695] pci 0000:ff:17.5: Adding to iommu group 30 Sep 24 14:14:42.427412 [ 6.478466] pci 0000:ff:17.6: Adding to iommu group 30 Sep 24 14:14:42.427433 [ 6.484243] pci 0000:ff:17.7: Adding to iommu group 30 Sep 24 14:14:42.439410 [ 6.490155] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 24 14:14:42.439430 [ 6.495934] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 24 14:14:42.451413 [ 6.501714] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 24 14:14:42.451434 [ 6.507483] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 24 14:14:42.463411 [ 6.513261] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 24 14:14:42.463432 [ 6.519086] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 24 14:14:42.475418 [ 6.524866] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 24 14:14:42.475440 [ 6.530684] pci 0000:7f:08.0: Adding to iommu group 33 Sep 24 14:14:42.487409 [ 6.536477] pci 0000:7f:08.2: Adding to iommu group 33 Sep 24 14:14:42.487431 [ 6.542249] pci 0000:7f:08.3: Adding to iommu group 34 Sep 24 14:14:42.487445 [ 6.548080] pci 0000:7f:09.0: Adding to iommu group 35 Sep 24 14:14:42.499418 [ 6.553862] pci 0000:7f:09.2: Adding to iommu group 35 Sep 24 14:14:42.499439 [ 6.559630] pci 0000:7f:09.3: Adding to iommu group 36 Sep 24 14:14:42.511416 [ 6.565515] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 24 14:14:42.511436 [ 6.571295] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 24 14:14:42.523416 [ 6.577067] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 24 14:14:42.523436 [ 6.582850] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 24 14:14:42.535419 [ 6.588846] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 24 14:14:42.535439 [ 6.594620] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 24 14:14:42.547415 [ 6.600403] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 24 14:14:42.547444 [ 6.606183] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 24 14:14:42.559416 [ 6.611963] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 24 14:14:42.559437 [ 6.617746] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 24 14:14:42.571414 [ 6.623526] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 24 14:14:42.571435 [ 6.629307] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 24 14:14:42.583412 [ 6.635247] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 24 14:14:42.583432 [ 6.641032] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 24 14:14:42.595414 [ 6.646813] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 24 14:14:42.595435 [ 6.652597] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 24 14:14:42.607413 [ 6.658382] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 24 14:14:42.607434 [ 6.664164] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 24 14:14:42.619409 [ 6.670133] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 24 14:14:42.619430 [ 6.675917] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 24 14:14:42.631412 [ 6.681702] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 24 14:14:42.631432 [ 6.687491] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 24 14:14:42.643410 [ 6.693276] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 24 14:14:42.643431 [ 6.699059] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 24 14:14:42.655409 [ 6.704842] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 24 14:14:42.655431 [ 6.710755] pci 0000:7f:10.0: Adding to iommu group 41 Sep 24 14:14:42.667407 [ 6.716542] pci 0000:7f:10.1: Adding to iommu group 41 Sep 24 14:14:42.667429 [ 6.722329] pci 0000:7f:10.5: Adding to iommu group 41 Sep 24 14:14:42.667443 [ 6.728114] pci 0000:7f:10.6: Adding to iommu group 41 Sep 24 14:14:42.679417 [ 6.733898] pci 0000:7f:10.7: Adding to iommu group 41 Sep 24 14:14:42.679437 [ 6.739781] pci 0000:7f:12.0: Adding to iommu group 42 Sep 24 14:14:42.691418 [ 6.745566] pci 0000:7f:12.1: Adding to iommu group 42 Sep 24 14:14:42.691438 [ 6.751351] pci 0000:7f:12.4: Adding to iommu group 42 Sep 24 14:14:42.703417 [ 6.757136] pci 0000:7f:12.5: Adding to iommu group 42 Sep 24 14:14:42.703438 [ 6.762908] pci 0000:7f:13.0: Adding to iommu group 43 Sep 24 14:14:42.715416 [ 6.768677] pci 0000:7f:13.1: Adding to iommu group 44 Sep 24 14:14:42.715437 [ 6.774448] pci 0000:7f:13.2: Adding to iommu group 45 Sep 24 14:14:42.727421 [ 6.780217] pci 0000:7f:13.3: Adding to iommu group 46 Sep 24 14:14:42.727441 [ 6.786044] pci 0000:7f:13.6: Adding to iommu group 47 Sep 24 14:14:42.739415 [ 6.791830] pci 0000:7f:13.7: Adding to iommu group 47 Sep 24 14:14:42.739436 [ 6.797600] pci 0000:7f:14.0: Adding to iommu group 48 Sep 24 14:14:42.751416 [ 6.803369] pci 0000:7f:14.1: Adding to iommu group 49 Sep 24 14:14:42.751437 [ 6.809139] pci 0000:7f:14.2: Adding to iommu group 50 Sep 24 14:14:42.763412 [ 6.814908] pci 0000:7f:14.3: Adding to iommu group 51 Sep 24 14:14:42.763433 [ 6.820789] pci 0000:7f:14.4: Adding to iommu group 52 Sep 24 14:14:42.775412 [ 6.826575] pci 0000:7f:14.5: Adding to iommu group 52 Sep 24 14:14:42.775433 [ 6.832365] pci 0000:7f:14.6: Adding to iommu group 52 Sep 24 14:14:42.787414 [ 6.838153] pci 0000:7f:14.7: Adding to iommu group 52 Sep 24 14:14:42.787435 [ 6.843924] pci 0000:7f:16.0: Adding to iommu group 53 Sep 24 14:14:42.799411 [ 6.849693] pci 0000:7f:16.1: Adding to iommu group 54 Sep 24 14:14:42.799432 [ 6.855465] pci 0000:7f:16.2: Adding to iommu group 55 Sep 24 14:14:42.811412 [ 6.861225] pci 0000:7f:16.3: Adding to iommu group 56 Sep 24 14:14:42.811433 [ 6.867054] pci 0000:7f:16.6: Adding to iommu group 57 Sep 24 14:14:42.823410 [ 6.872842] pci 0000:7f:16.7: Adding to iommu group 57 Sep 24 14:14:42.823431 [ 6.878602] pci 0000:7f:17.0: Adding to iommu group 58 Sep 24 14:14:42.823445 [ 6.884371] pci 0000:7f:17.1: Adding to iommu group 59 Sep 24 14:14:42.835419 [ 6.890142] pci 0000:7f:17.2: Adding to iommu group 60 Sep 24 14:14:42.835447 [ 6.895914] pci 0000:7f:17.3: Adding to iommu group 61 Sep 24 14:14:42.847414 [ 6.901797] pci 0000:7f:17.4: Adding to iommu group 62 Sep 24 14:14:42.847434 [ 6.907588] pci 0000:7f:17.5: Adding to iommu group 62 Sep 24 14:14:42.859416 [ 6.913376] pci 0000:7f:17.6: Adding to iommu group 62 Sep 24 14:14:42.859436 [ 6.919157] pci 0000:7f:17.7: Adding to iommu group 62 Sep 24 14:14:42.871413 [ 6.925071] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 24 14:14:42.871433 [ 6.930860] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 24 14:14:42.883418 [ 6.936649] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 24 14:14:42.883438 [ 6.942438] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 24 14:14:42.895415 [ 6.948227] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 24 14:14:42.895436 [ 6.954044] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 24 14:14:42.907414 [ 6.959841] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 24 14:14:42.907434 [ 6.965611] pci 0000:00:00.0: Adding to iommu group 65 Sep 24 14:14:42.919417 [ 6.971383] pci 0000:00:01.0: Adding to iommu group 66 Sep 24 14:14:42.919438 [ 6.977154] pci 0000:00:01.1: Adding to iommu group 67 Sep 24 14:14:42.931415 [ 6.982926] pci 0000:00:02.0: Adding to iommu group 68 Sep 24 14:14:42.931435 [ 6.988687] pci 0000:00:02.2: Adding to iommu group 69 Sep 24 14:14:42.943414 [ 6.994455] pci 0000:00:03.0: Adding to iommu group 70 Sep 24 14:14:42.943435 [ 7.000224] pci 0000:00:05.0: Adding to iommu group 71 Sep 24 14:14:42.955420 [ 7.005994] pci 0000:00:05.1: Adding to iommu group 72 Sep 24 14:14:42.955441 [ 7.011763] pci 0000:00:05.2: Adding to iommu group 73 Sep 24 14:14:42.967416 [ 7.017531] pci 0000:00:05.4: Adding to iommu group 74 Sep 24 14:14:42.967436 [ 7.023300] pci 0000:00:11.0: Adding to iommu group 75 Sep 24 14:14:42.979411 [ 7.029100] pci 0000:00:11.4: Adding to iommu group 76 Sep 24 14:14:42.979431 [ 7.034924] pci 0000:00:16.0: Adding to iommu group 77 Sep 24 14:14:42.991410 [ 7.040719] pci 0000:00:16.1: Adding to iommu group 77 Sep 24 14:14:42.991431 [ 7.046488] pci 0000:00:1a.0: Adding to iommu group 78 Sep 24 14:14:42.991445 [ 7.052258] pci 0000:00:1c.0: Adding to iommu group 79 Sep 24 14:14:43.003418 [ 7.058029] pci 0000:00:1c.3: Adding to iommu group 80 Sep 24 14:14:43.003438 [ 7.063798] pci 0000:00:1d.0: Adding to iommu group 81 Sep 24 14:14:43.015419 [ 7.069625] pci 0000:00:1f.0: Adding to iommu group 82 Sep 24 14:14:43.015440 [ 7.075420] pci 0000:00:1f.2: Adding to iommu group 82 Sep 24 14:14:43.027415 [ 7.081192] pci 0000:01:00.0: Adding to iommu group 83 Sep 24 14:14:43.027436 [ 7.086963] pci 0000:01:00.1: Adding to iommu group 84 Sep 24 14:14:43.039416 [ 7.092734] pci 0000:05:00.0: Adding to iommu group 85 Sep 24 14:14:43.039437 [ 7.098504] pci 0000:08:00.0: Adding to iommu group 86 Sep 24 14:14:43.051461 [ 7.104276] pci 0000:80:05.0: Adding to iommu group 87 Sep 24 14:14:43.051481 [ 7.110045] pci 0000:80:05.1: Adding to iommu group 88 Sep 24 14:14:43.063416 [ 7.115814] pci 0000:80:05.2: Adding to iommu group 89 Sep 24 14:14:43.063437 [ 7.121583] pci 0000:80:05.4: Adding to iommu group 90 Sep 24 14:14:43.075372 [ 7.178998] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 24 14:14:43.135415 [ 7.186198] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 24 14:14:43.135439 [ 7.193388] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 24 14:14:43.147414 [ 7.203492] Initialise system trusted keyrings Sep 24 14:14:43.159407 [ 7.208468] Key type blacklist registered Sep 24 14:14:43.159427 [ 7.213083] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 24 14:14:43.159443 [ 7.221981] zbud: loaded Sep 24 14:14:43.171408 [ 7.225201] integrity: Platform Keyring initialized Sep 24 14:14:43.171429 [ 7.230653] integrity: Machine keyring initialized Sep 24 14:14:43.183427 [ 7.236004] Key type asymmetric registered Sep 24 14:14:43.183447 [ 7.240577] Asymmetric key parser 'x509' registered Sep 24 14:14:43.195382 [ 7.252495] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 24 14:14:43.207413 [ 7.258937] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 24 14:14:43.207438 [ 7.267262] io scheduler mq-deadline registered Sep 24 14:14:43.219407 [ 7.274336] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 24 14:14:43.231410 [ 7.280867] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 24 14:14:43.231431 [ 7.287398] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 24 14:14:43.243412 [ 7.293898] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 24 14:14:43.243434 [ 7.300425] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 24 14:14:43.255412 [ 7.306926] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 24 14:14:43.255433 [ 7.313431] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 24 14:14:43.267418 [ 7.319939] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 24 14:14:43.267439 [ 7.326462] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 24 14:14:43.279417 [ 7.332961] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 24 14:14:43.279439 [ 7.339407] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 24 14:14:43.291415 [ 7.346033] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 24 14:14:43.303406 [ 7.352937] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 24 14:14:43.303430 [ 7.359447] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 24 14:14:43.315409 [ 7.366042] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 24 14:14:43.315432 [ 7.373632] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 24 14:14:43.327374 [ 7.392229] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 24 14:14:43.351403 [ 7.400590] pstore: Registered erst as persistent store backend Sep 24 14:14:43.351426 [ 7.407377] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 24 14:14:43.363407 [ 7.414525] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 24 14:14:43.363432 [ 7.423752] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 24 14:14:43.375418 [ 7.433146] Linux agpgart interface v0.103 Sep 24 14:14:43.387408 [ 7.438171] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 24 14:14:43.387436 [ 7.454154] i8042: PNP: No PS/2 controller found. Sep 24 14:14:43.399393 [ 7.459537] mousedev: PS/2 mouse device common for all mice Sep 24 14:14:43.411420 [ 7.465777] rtc_cmos 00:00: RTC can wake from S4 Sep 24 14:14:43.411441 [ 7.471231] rtc_cmos 00:00: registered as rtc0 Sep 24 14:14:43.423416 [ 7.476241] rtc_cmos 00:00: setting system clock to 2024-09-24T14:14:43 UTC (1727187283) Sep 24 14:14:43.435402 [ 7.485310] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 24 14:14:43.435426 [ 7.495407] intel_pstate: Intel P-state driver initializing Sep 24 14:14:43.447361 [ 7.512892] ledtrig-cpu: registered to indicate activity on CPUs Sep 24 14:14:43.459395 [ 7.529254] NET: Registered PF_INET6 protocol family Sep 24 14:14:43.483385 [ 7.542550] Segment Routing with IPv6 Sep 24 14:14:43.495414 [ 7.546643] In-situ OAM (IOAM) with IPv6 Sep 24 14:14:43.495433 [ 7.551040] mip6: Mobile IPv6 Sep 24 14:14:43.495444 [ 7.554354] NET: Registered PF_PACKET protocol family Sep 24 14:14:43.507400 [ 7.560148] mpls_gso: MPLS GSO support Sep 24 14:14:43.507420 [ 7.571850] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 24 14:14:43.519397 [ 7.580576] microcode: Microcode Update Driver: v2.2. Sep 24 14:14:43.531408 [ 7.583544] resctrl: L3 allocation detected Sep 24 14:14:43.543413 [ 7.593853] resctrl: L3 monitoring detected Sep 24 14:14:43.543433 [ 7.598525] IPI shorthand broadcast: enabled Sep 24 14:14:43.543446 [ 7.603309] sched_clock: Marking stable (5662782311, 1940504690)->(7979832120, -376545119) Sep 24 14:14:43.555423 [ 7.614506] registered taskstats version 1 Sep 24 14:14:43.567398 [ 7.619096] Loading compiled-in X.509 certificates Sep 24 14:14:43.567418 [ 7.642846] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 24 14:14:43.603412 [ 7.652590] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 24 14:14:43.603442 [ 7.673315] zswap: loaded using pool lzo/zbud Sep 24 14:14:43.627412 [ 7.678718] Key type .fscrypt registered Sep 24 14:14:43.627432 [ 7.683100] Key type fscrypt-provisioning registered Sep 24 14:14:43.639389 [ 7.689019] pstore: Using crash dump compression: deflate Sep 24 14:14:43.639411 [ 7.699113] Key type encrypted registered Sep 24 14:14:43.651418 [ 7.703597] AppArmor: AppArmor sha1 policy hashing enabled Sep 24 14:14:43.651439 [ 7.709728] ima: No TPM chip found, activating TPM-bypass! Sep 24 14:14:43.663416 [ 7.715851] ima: Allocated hash algorithm: sha256 Sep 24 14:14:43.663436 [ 7.721111] ima: No architecture policies found Sep 24 14:14:43.675413 [ 7.726175] evm: Initialising EVM extended attributes: Sep 24 14:14:43.675435 [ 7.731911] evm: security.selinux Sep 24 14:14:43.675446 [ 7.735610] evm: security.SMACK64 (disabled) Sep 24 14:14:43.687417 [ 7.740373] evm: security.SMACK64EXEC (disabled) Sep 24 14:14:43.687437 [ 7.745527] evm: security.SMACK64TRANSMUTE (disabled) Sep 24 14:14:43.699417 [ 7.751164] evm: security.SMACK64MMAP (disabled) Sep 24 14:14:43.699437 [ 7.756316] evm: security.apparmor Sep 24 14:14:43.699449 [ 7.760114] evm: security.ima Sep 24 14:14:43.711408 [ 7.763413] evm: security.capability Sep 24 14:14:43.711426 [ 7.767401] evm: HMAC attrs: 0x1 Sep 24 14:14:43.711438 [ 7.861218] clk: Disabling unused clocks Sep 24 14:14:43.807390 [ 7.867138] Freeing unused decrypted memory: 2036K Sep 24 14:14:43.819409 [ 7.873675] Freeing unused kernel image (initmem) memory: 2796K Sep 24 14:14:43.819431 [ 7.880364] Write protecting the kernel read-only data: 26624k Sep 24 14:14:43.831425 [ 7.888058] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 24 14:14:43.843409 [ 7.896000] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 24 14:14:43.843432 [ 7.948589] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 14:14:43.903404 [ 7.955780] x86/mm: Checking user space page tables Sep 24 14:14:43.903425 [ 8.003538] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 14:14:43.951406 [ 8.010733] Run /init as init process Sep 24 14:14:43.963372 Loading, please wait... Sep 24 14:14:43.975382 Starting systemd-udevd version 252.30-1~deb12u2 Sep 24 14:14:43.987389 [ 8.220760] dca service started, version 1.12.1 Sep 24 14:14:44.167389 [ 8.228528] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 24 14:14:44.179418 [ 8.235470] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 24 14:14:44.191419 [ 8.246750] clocksource: Switched to clocksource tsc Sep 24 14:14:44.191439 [ 8.255282] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 14:14:44.203406 [ 8.261317] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 14:14:44.215411 [ 8.268075] ACPI: bus type USB registered Sep 24 14:14:44.215431 [ 8.268222] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 14:14:44.227420 [ 8.272580] usbcore: registered new interface driver usbfs Sep 24 14:14:44.227440 [ 8.286474] usbcore: registered new interface driver hub Sep 24 14:14:44.239408 [ 8.292455] usbcore: registered new device driver usb Sep 24 14:14:44.239428 [ 8.299466] SCSI subsystem initialized Sep 24 14:14:44.251404 [ 8.306381] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 24 14:14:44.251425 [ 8.312272] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 24 14:14:44.263431 [ 8.320580] ehci-pci 0000:00:1a.0: debug port 2 Sep 24 14:14:44.275410 [ 8.326064] megasas: 07.719.03.00-rc1 Sep 24 14:14:44.275429 [ 8.327007] igb 0000:01:00.0: added PHC on eth0 Sep 24 14:14:44.275443 [ 8.335218] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 14:14:44.287421 [ 8.342909] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 14:14:44.299414 [ 8.350951] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 14:14:44.299435 [ 8.356685] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 14:14:44.311402 [ 8.369057] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 24 14:14:44.323413 [ 8.375998] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 14:14:44.323436 [ 8.383848] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 24 14:14:44.335420 [ 8.390168] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 24 14:14:44.347415 [ 8.398527] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 24 14:14:44.347437 [ 8.405009] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 14:14:44.359423 [ 8.414237] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 14:14:44.371416 [ 8.422290] usb usb1: Product: EHCI Host Controller Sep 24 14:14:44.371436 [ 8.427735] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 14:14:44.383394 [ 8.434554] usb usb1: SerialNumber: 0000:00:1a.0 Sep 24 14:14:44.383414 [ 8.449543] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 24 14:14:44.407408 [ 8.457394] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 24 14:14:44.407434 [ 8.465869] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 24 14:14:44.419424 [ 8.473446] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 24 14:14:44.419446 [ 8.479879] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 24 14:14:44.431427 [ 8.491718] igb 0000:01:00.1: added PHC on eth1 Sep 24 14:14:44.453046 [ 8.496804] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 14:14:44.453076 [ 8.504485] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 14:14:44.455420 [ 8.512519] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 14:14:44.467416 [ 8.518269] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 14:14:44.467442 [ 8.526742] hub 1-0:1.0: USB hub found Sep 24 14:14:44.479411 [ 8.530947] hub 1-0:1.0: 2 ports detected Sep 24 14:14:44.479430 [ 8.536519] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 24 14:14:44.491428 [ 8.545163] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 24 14:14:44.491450 [ 8.552065] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 14:14:44.503424 [ 8.563063] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 24 14:14:44.515423 [ 8.564477] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 14:14:44.527415 [ 8.572100] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 24 14:14:44.527441 [ 8.572301] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 24 14:14:44.539418 [ 8.593042] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 24 14:14:44.551404 [ 8.601324] ehci-pci 0000:00:1d.0: debug port 2 Sep 24 14:14:44.551424 [ 8.608739] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 14:14:44.563413 [ 8.610341] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 24 14:14:44.563434 [ 8.622128] scsi host1: ahci Sep 24 14:14:44.575411 [ 8.625636] scsi host2: ahci Sep 24 14:14:44.575429 [ 8.629123] scsi host3: ahci Sep 24 14:14:44.575440 [ 8.632630] scsi host4: ahci Sep 24 14:14:44.575450 [ 8.635885] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Sep 24 14:14:44.587431 [ 8.644241] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Sep 24 14:14:44.599420 [ 8.652595] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Sep 24 14:14:44.611416 [ 8.660951] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Sep 24 14:14:44.611442 [ 8.669310] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 24 14:14:44.623415 [ 8.675779] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 14:14:44.635413 [ 8.685007] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 14:14:44.635439 [ 8.693063] usb usb2: Product: EHCI Host Controller Sep 24 14:14:44.647414 [ 8.698506] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 14:14:44.647437 [ 8.705307] usb usb2: SerialNumber: 0000:00:1d.0 Sep 24 14:14:44.659412 [ 8.710581] hub 2-0:1.0: USB hub found Sep 24 14:14:44.659431 [ 8.714767] hub 2-0:1.0: 2 ports detected Sep 24 14:14:44.659443 [ 8.719628] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 24 14:14:44.671423 [ 8.728777] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 24 14:14:44.683386 [ 8.792586] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 24 14:14:44.743431 [ 8.801051] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 24 14:14:44.755417 [ 8.807861] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 24 14:14:44.755442 [ 8.815825] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 24 14:14:44.767421 [ 8.822529] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 24 14:14:44.779412 [ 8.829328] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 24 14:14:44.779439 [ 8.838843] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 24 14:14:44.791420 [ 8.846130] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 24 14:14:44.803407 [ 8.854904] scsi host5: ahci Sep 24 14:14:44.803425 [ 8.858367] scsi host6: ahci Sep 24 14:14:44.803436 [ 8.861820] scsi host7: ahci Sep 24 14:14:44.815406 [ 8.865323] scsi host8: ahci Sep 24 14:14:44.815425 [ 8.868801] scsi host9: ahci Sep 24 14:14:44.815435 [ 8.872253] scsi host10: ahci Sep 24 14:14:44.815446 [ 8.875633] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 24 14:14:44.827423 [ 8.883988] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 24 14:14:44.839421 [ 8.892356] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 24 14:14:44.851415 [ 8.900713] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 24 14:14:44.851440 [ 8.909082] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 24 14:14:44.863422 [ 8.917436] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 24 14:14:44.875413 [ 8.926570] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 24 14:14:44.887413 [ 8.937253] megaraid_sas 0000:05:00.0: INIT adapter done Sep 24 14:14:44.887435 [ 8.943180] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 24 14:14:44.899371 [ 8.983375] ata3: SATA link down (SStatus 0 SControl 300) Sep 24 14:14:44.935418 [ 8.985079] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 24 14:14:44.947413 [ 8.989453] ata1: SATA link down (SStatus 0 SControl 300) Sep 24 14:14:44.947435 [ 8.998059] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 24 14:14:44.959416 [ 9.004107] ata4: SATA link down (SStatus 0 SControl 300) Sep 24 14:14:44.959437 [ 9.004142] ata2: SATA link down (SStatus 0 SControl 300) Sep 24 14:14:44.971424 [ 9.010632] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 24 14:14:44.971446 [ 9.029309] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 24 14:14:44.983422 [ 9.036202] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 24 14:14:44.983445 [ 9.043949] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 24 14:14:44.995432 [ 9.055505] scsi host0: Avago SAS based MegaRAID driver Sep 24 14:14:45.007405 [ 9.064908] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 24 14:14:45.019388 [ 9.128928] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 24 14:14:45.079422 [ 9.138072] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 14:14:45.091414 [ 9.146549] hub 1-1:1.0: USB hub found Sep 24 14:14:45.091433 [ 9.150838] hub 1-1:1.0: 6 ports detected Sep 24 14:14:45.103347 [ 9.196926] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 24 14:14:45.151421 [ 9.206070] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 14:14:45.163405 [ 9.214428] hub 2-1:1.0: USB hub found Sep 24 14:14:45.163424 [ 9.218712] hub 2-1:1.0: 8 ports detected Sep 24 14:14:45.163436 [ 9.239456] ata9: SATA link down (SStatus 0 SControl 300) Sep 24 14:14:45.187410 [ 9.245512] ata6: SATA link down (SStatus 0 SControl 300) Sep 24 14:14:45.199415 [ 9.251565] ata7: SATA link down (SStatus 0 SControl 300) Sep 24 14:14:45.199436 [ 9.257620] ata5: SATA link down (SStatus 0 SControl 300) Sep 24 14:14:45.211415 [ 9.263675] ata8: SATA link down (SStatus 0 SControl 300) Sep 24 14:14:45.211436 [ 9.269728] ata10: SATA link down (SStatus 0 SControl 300) Sep 24 14:14:45.223376 [ 9.297313] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 24 14:14:45.247417 [ 9.306058] sd 0:0:8:0: [sda] Write Protect is off Sep 24 14:14:45.259411 [ 9.311962] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 24 14:14:45.271395 [ 9.322190] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 24 14:14:45.271417 [ 9.337661] sda: sda1 sda2 < sda5 > Sep 24 14:14:45.287413 [ 9.341846] sd 0:0:8:0: [sda] Attached SCSI disk Sep 24 14:14:45.287433 [ 9.505225] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 24 14:14:45.467414 [ 9.518862] device-mapper: uevent: version 1.0.3 Sep 24 14:14:45.467435 [ 9.520531] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 24 14:14:45.479419 [ 9.524138] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 24 14:14:45.491357 [ 9.637055] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 24 14:14:45.587423 [ 9.646396] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 14:14:45.599422 [ 9.655032] hub 2-1.4:1.0: USB hub found Sep 24 14:14:45.599441 [ 9.659589] hub 2-1.4:1.0: 2 ports detected Sep 24 14:14:45.611380 [ 9.748579] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 24 14:14:45.695399 Begin: Loading essential drivers ... done. Sep 24 14:14:45.767399 Begin: Running /scripts/init-premount ... done. Sep 24 14:14:45.779409 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 24 14:14:45.779433 Begin: Running /scripts/local-premount ... done. Sep 24 14:14:45.791398 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 24 14:14:45.791420 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 24 14:14:45.803413 [ 9.867551] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 24 14:14:45.827418 [ 9.876896] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 24 14:14:45.827444 [ 9.885055] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 24 14:14:45.839416 [ 9.891387] usb 2-1.6: Manufacturer: Avocent Sep 24 14:14:45.839436 [ 9.896156] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 24 14:14:45.851379 /dev/mapper/himrod0--vg-root: cl[ 9.912574] hid: raw HID events driver (C) Jiri Kosina Sep 24 14:14:45.863425 ean, 40836/1220608 files, 464788/4882432 blocks Sep 24 14:14:45.875410 done. Sep 24 14:14:45.875426 [ 9.925150] usbcore: registered new interface driver usbhid Sep 24 14:14:45.875441 [ 9.931406] usbhid: USB HID core driver Sep 24 14:14:45.875453 [ 9.940069] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 24 14:14:45.899397 [ 10.012956] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 24 14:14:45.971401 [ 10.024474] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 14:14:45.983369 done. Sep 24 14:14:45.983383 Begin: Running /scripts/local-bottom ... done. Sep 24 14:14:45.995404 Begin: Running /scripts/init-bottom ... done. Sep 24 14:14:46.007360 [ 10.133164] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 24 14:14:46.091413 [ 10.136686] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 24 14:14:46.103416 [ 10.157672] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 24 14:14:46.115421 [ 10.172801] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 24 14:14:46.127427 [ 10.187933] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 24 14:14:46.151412 [ 10.203058] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 24 14:14:46.163390 INIT: version 3.06 booting Sep 24 14:14:46.271363 INIT: No inittab.d directory found Sep 24 14:14:46.331358 Using makefile-style concurrent boot in runlevel S. Sep 24 14:14:46.427384 Starting hotplug events dispatcher: systemd-udevd. Sep 24 14:14:46.895377 Synthesizing the initial hotplug events (subsystems)...done. Sep 24 14:14:46.907374 Synthesizing the initial hotplug events (devices)...done. Sep 24 14:14:47.075381 Waiting for /dev to be fully populated...[ 11.150656] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 24 14:14:47.099418 [ 11.160045] ACPI: button: Power Button [PWRB] Sep 24 14:14:47.111416 [ 11.164990] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 24 14:14:47.123415 [ 11.173666] ACPI: AC: AC Adapter [P111] (on-line) Sep 24 14:14:47.123435 [ 11.179339] power_meter ACPI000D:00: Found ACPI power meter. Sep 24 14:14:47.135411 [ 11.185686] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 24 14:14:47.135434 [ 11.193218] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 24 14:14:47.147470 [ 11.193238] ACPI: button: Power Button [PWRF] Sep 24 14:14:47.159380 [ 11.243708] IPMI message handler: version 39.2 Sep 24 14:14:47.195384 [ 11.261806] ipmi device interface Sep 24 14:14:47.207377 [ 11.284610] ipmi_si: IPMI System Interface driver Sep 24 14:14:47.231401 [ 11.289884] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 24 14:14:47.243418 [ 11.296981] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 24 14:14:47.255413 [ 11.305079] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 24 14:14:47.255435 [ 11.311685] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 24 14:14:47.267419 [ 11.316805] power_meter ACPI000D:01: Found ACPI power meter. Sep 24 14:14:47.267440 [ 11.318395] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 24 14:14:47.279426 [ 11.324744] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 24 14:14:47.291412 [ 11.340901] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 24 14:14:47.303373 [ 11.440819] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 24 14:14:47.387400 [ 11.448560] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 24 14:14:47.399423 [ 11.458278] ipmi_si: Adding ACPI-specified kcs state machine Sep 24 14:14:47.411420 [ 11.464706] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 24 14:14:47.423408 [ 11.477089] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 24 14:14:47.423428 [ 11.506699] iTCO_vendor_support: vendor-support=0 Sep 24 14:14:47.459400 [ 11.512021] ACPI: bus type drm_connector registered Sep 24 14:14:47.459421 [ 11.521278] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 24 14:14:47.471400 [ 11.532517] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 24 14:14:47.483423 [ 11.541362] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 24 14:14:47.495415 [ 11.547686] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 24 14:14:47.495436 [ 11.554011] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 24 14:14:47.507408 [ 11.633557] cryptd: max_cpu_qlen set to 1000 Sep 24 14:14:47.579383 [ 11.679588] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 24 14:14:47.627393 [ 11.694230] Console: switching to colour dummy device 80x25 Sep 24 14:14:47.651386 [ 11.705823] AVX2 version of gcm_enc/dec engaged. Sep 24 14:14:47.651408 [ 11.711178] AES CTR mode by8 optimization enabled Sep 24 14:14:47.663419 [ 11.713415] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 24 14:14:47.675358 [ 11.727060] fbcon: mgag200drmfb (fb0) is primary device Sep 24 14:14:47.771418 [ 11.795679] Console: switching to colour frame buffer device 128x48 Sep 24 14:14:47.771441 [ 11.831586] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 24 14:14:47.783416 [ 11.840618] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 24 14:14:47.795408 [ 11.939833] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 24 14:14:47.891391 [ 11.984780] ipmi_ssif: IPMI SSIF Interface driver Sep 24 14:14:47.939367 [ 12.100424] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 24 14:14:48.059417 [ 12.112732] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 24 14:14:48.071419 [ 12.125006] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 24 14:14:48.083418 [ 12.137268] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 24 14:14:48.095410 [ 12.149499] EDAC sbridge: Ver: 1.1.2 Sep 24 14:14:48.095429 [ 12.175696] intel_rapl_common: Found RAPL domain package Sep 24 14:14:48.131414 [ 12.181635] intel_rapl_common: Found RAPL domain dram Sep 24 14:14:48.131436 [ 12.187273] intel_rapl_common: DRAM domain energy unit 15300pj Sep 24 14:14:48.143412 [ 12.194035] intel_rapl_common: Found RAPL domain package Sep 24 14:14:48.143434 [ 12.199976] intel_rapl_common: Found RAPL domain dram Sep 24 14:14:48.155395 [ 12.205617] intel_rapl_common: DRAM domain energy unit 15300pj Sep 24 14:14:48.155417 done. Sep 24 14:14:48.239364 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 14:14:48.599367 done. Sep 24 14:14:48.599382 [ 12.703700] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 14:14:48.659397 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 24 14:14:48.659428 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 24 14:14:49.055394 done. Sep 24 14:14:49.055409 Cleaning up temporary files... /tmp. Sep 24 14:14:49.103375 [ 13.183622] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 24 14:14:49.139405 [ 13.193889] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 14:14:49.151376 [ 13.229744] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 24 14:14:49.187388 Mounting local filesystems...done. Sep 24 14:14:49.235385 Activating swapfile swap, if any...done. Sep 24 14:14:49.247384 Cleaning up temporary files.... Sep 24 14:14:49.247402 Starting Setting kernel variables: sysctl. Sep 24 14:14:49.283383 [ 13.588484] audit: type=1400 audit(1727187289.512:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1661 comm="apparmor_parser" Sep 24 14:14:49.547428 [ 13.605679] audit: type=1400 audit(1727187289.516:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1661 comm="apparmor_parser" Sep 24 14:14:49.571418 [ 13.623468] audit: type=1400 audit(1727187289.516:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1660 comm="apparmor_parser" Sep 24 14:14:49.583424 [ 13.640260] audit: type=1400 audit(1727187289.528:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1664 comm="apparmor_parser" Sep 24 14:14:49.607414 [ 13.652941] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 24 14:14:49.619414 [ 13.657342] audit: type=1400 audit(1727187289.556:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1663 comm="apparmor_parser" Sep 24 14:14:49.631425 [ 13.657343] audit: type=1400 audit(1727187289.556:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1663 comm="apparmor_parser" Sep 24 14:14:49.643429 [ 13.657345] audit: type=1400 audit(1727187289.556:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1663 comm="apparmor_parser" Sep 24 14:14:49.667422 [ 13.684969] audit: type=1400 audit(1727187289.612:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1662 comm="apparmor_parser" Sep 24 14:14:49.679431 [ 13.686579] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 24 14:14:49.691423 [ 13.703171] audit: type=1400 audit(1727187289.612:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1662 comm="apparmor_parser" Sep 24 14:14:49.715416 [ 13.703173] audit: type=1400 audit(1727187289.612:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1662 comm="apparmor_parser" Sep 24 14:14:49.727427 Starting: AppArmorLoading AppArmor profiles...done. Sep 24 14:14:49.739384 . Sep 24 14:14:49.739398 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 24 14:14:49.835415 Copyright 2004-2022 Internet Systems Consortium. Sep 24 14:14:49.835434 All rights reserved. Sep 24 14:14:49.835444 For info, please visit https://www.isc.org/software/dhcp/ Sep 24 14:14:49.847416 Sep 24 14:14:49.847430 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 24 14:14:49.847443 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 24 14:14:49.859428 Sending on Socket/fallback Sep 24 14:14:49.859445 Created duid "\000\001\000\001.\205\205\331p\333\230p\015\256". Sep 24 14:14:49.871409 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 6 Sep 24 14:14:49.871432 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 24 14:14:49.871444 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 24 14:14:49.883430 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 24 14:14:49.883449 bound to 10.149.64.170 -- renewal in 276 seconds. Sep 24 14:14:49.895412 done. Sep 24 14:14:49.895427 Cleaning up temporary files.... Sep 24 14:14:49.895438 Starting nftables: none Sep 24 14:14:49.895448 . Sep 24 14:14:49.979360 INIT: Entering runlevel: 2 Sep 24 14:14:50.003363 Using makefile-style concurrent boot in runlevel 2. Sep 24 14:14:50.027384 Starting Apache httpd web server: apache2. Sep 24 14:14:51.267359 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 14:14:51.375404 failed. Sep 24 14:14:51.375419 Starting periodic command scheduler: cron. Sep 24 14:14:51.447357 Starting NTP server: ntpd2024-09-24T14:14:51 ntpd[1921]: INIT: ntpd ntpsec-1.2.2: Starting Sep 24 14:14:51.483422 2024-09-24T14:14:51 ntpd[1921]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 24 14:14:51.495415 . Sep 24 14:14:51.495429 Starting system message bus: dbus. Sep 24 14:14:51.507379 Starting OpenBSD Secure Shell server: sshd. Sep 24 14:14:51.795370 Sep 24 14:14:52.803379 Debian GNU/Linux 12 himrod0 ttyS0 Sep 24 14:14:52.803398 Sep 24 14:14:52.803405 himrod0 login: INIT: Swit Sep 24 14:17:08.291481 Using makefile-style concurrent boot in runlevel 6. Sep 24 14:17:08.315492 Sep 24 14:17:08.315508 Stopping SMP IRQ Balancer: irqbalance. Sep 24 14:17:08.327491 Stopping hotplug events dispatcher: systemd-udevd. Sep 24 14:17:08.351491 Stopping nftables: none. Sep 24 14:17:08.351509 Saving the system clock to /dev/rtc0. Sep 24 14:17:08.519494 Hardware Clock updated to Tue Sep 24 14:17:08 UTC 2024. Sep 24 14:17:08.531489 Stopping Apache httpd web server: apache2. Sep 24 14:17:09.407493 Asking all remaining processes to terminate...done. Sep 24 14:17:09.659509 All processes ended within 1 seconds...done. Sep 24 14:17:09.659529 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 24 14:17:09.695506 done. Sep 24 14:17:09.695522 [ 153.836140] EXT4-fs (sda1): unmounting filesystem. Sep 24 14:17:09.791495 Deactivating swap...done. Sep 24 14:17:09.803494 Unmounting local filesystems...done. Sep 24 14:17:09.803513 [ 153.930479] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 14:17:09.887482 Will now restart. Sep 24 14:17:09.947477 [ 154.034415] kvm: exiting hardware virtualization Sep 24 14:17:09.983494 [ 155.031698] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 14:17:10.991498 [ 155.056788] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 14:17:11.015510 [ 155.062540] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 14:17:11.015535 [ 155.109343] ACPI: PM: Preparing to enter system sleep state S5 Sep 24 14:17:11.063506 [ 155.121518] reboot: Restarting system Sep 24 14:17:11.075506 [ 155.125624] reboot: machine restart Sep 24 14:17:11.075526 Sep 24 14:17:11.325831 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 14:17:33.755383  Sep 24 14:18:03.239409 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 24 14:18:16.487479  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 14:18:16.763477  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 14:18:17.039477  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 24 14:18:50.583465 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 24 14:18:54.687419 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 24 14:18:54.687441 Booting from local disk... Sep 24 14:18:54.687450 Sep 24 14:18:54.687457  Sep 24 14:18:59.403377 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 24 14:18:59.499423 Sep 24 14:18:59.499435 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 24 14:18:59.547418 Press enter to boot the selected OS, `e' to edit the commands Sep 24 14:18:59.547438 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 24 14:19:04.707446 Sep 24 14:19:04.707459  Booting `Xen hypervisor, version 4.20-unstable' Sep 24 14:19:04.803450 Sep 24 14:19:04.803462  Booting `Debian GNU/Linux, with Xen 4.20-unstable (XSM enabled) and Linux Sep 24 14:19:04.851450 6.1.111+' Sep 24 14:19:04.851464 Sep 24 14:19:04.851470 Loading Xen 4.20-unstable ...Loading Xen (XSM ...Loading Xen enabled) ... Sep 24 14:19:05.439447 Loading Linux 6.1.111+ ... Sep 24 14:19:07.587451 Loading initial ramdisk ... Sep 24 14:19:19.703372 Loading XSM policy ... Sep 24 14:19:44.403500 __ __ _ _ ____ ___ _ _ _ Sep 24 14:19:45.363554 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 24 14:19:45.363574 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 24 14:19:45.375554 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 24 14:19:45.387556 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 24 14:19:45.387577 Sep 24 14:19:45.387584 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Tue Sep 24 10:39:52 UTC 2024 Sep 24 14:19:45.411550 (XEN) Latest ChangeSet: Mon Sep 16 12:56:06 2024 +0100 git:e1c8a3dc8a Sep 24 14:19:45.411572 (XEN) build-id: a5e261bb7987b096bc30412bf0a7ca784300dd12 Sep 24 14:19:45.423582 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 24 14:19:45.423601 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan flask=enforcing Sep 24 14:19:45.435568 (XEN) Xen image load base address: 0x6e600000 Sep 24 14:19:45.447517 (XEN) Video information: Sep 24 14:19:45.447533 (XEN) VGA is text mode 80x25, font 8x16 Sep 24 14:19:45.447544 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 24 14:19:45.459554 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 24 14:19:45.459574 (XEN) Disc information: Sep 24 14:19:45.459583 (XEN) Found 1 MBR signatures Sep 24 14:19:45.471600 (XEN) Found 1 EDD information structures Sep 24 14:19:45.471617 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 24 14:19:45.483550 (XEN) Xen-e820 RAM map: Sep 24 14:19:45.483567 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 24 14:19:45.483580 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 24 14:19:45.495554 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 24 14:19:45.495574 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 24 14:19:45.507549 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 24 14:19:45.507569 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 24 14:19:45.519603 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 24 14:19:45.519624 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 24 14:19:45.531617 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 24 14:19:45.531638 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 24 14:19:45.531651 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 24 14:19:45.543536 (XEN) BSP microcode revision: 0x0b00002e Sep 24 14:19:45.543556 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:45.567501 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 24 14:19:45.591546 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 14:19:45.591570 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 14:19:45.603552 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 24 14:19:45.603575 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 24 14:19:45.615551 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 14:19:45.615575 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 14:19:45.627553 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 14:19:45.639547 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 24 14:19:45.639570 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 24 14:19:45.651554 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 24 14:19:45.651577 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 14:19:45.663555 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 14:19:45.675589 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 14:19:45.675613 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 14:19:45.687646 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 24 14:19:45.699628 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 24 14:19:45.699651 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 14:19:45.711572 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 24 14:19:45.711595 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 24 14:19:45.723555 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 24 14:19:45.735548 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 14:19:45.735571 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 14:19:45.747555 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 14:19:45.759549 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 14:19:45.759581 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 14:19:45.771528 (XEN) System RAM: 65263MB (66829376kB) Sep 24 14:19:45.771547 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 24 14:19:45.903549 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 24 14:19:45.915551 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 24 14:19:45.915572 (XEN) NUMA: Using 19 for the hash shift Sep 24 14:19:45.927506 (XEN) Domain heap initialised DMA width 32 bits Sep 24 14:19:46.095519 (XEN) found SMP MP-table at 000fd060 Sep 24 14:19:46.167535 (XEN) SMBIOS 3.0 present. Sep 24 14:19:46.167552 (XEN) XSM Framework v1.0.1 initialized Sep 24 14:19:46.179549 (XEN) Policy len 0x2ad7, start at ffff83107fffd000. Sep 24 14:19:46.179569 (XEN) Flask: 128 avtab hash slots, 287 rules. Sep 24 14:19:46.179582 (XEN) Flask: 128 avtab hash slots, 287 rules. Sep 24 14:19:46.191551 (XEN) Flask: 4 users, 3 roles, 39 types, 2 bools Sep 24 14:19:46.191570 (XEN) Flask: 13 classes, 287 rules Sep 24 14:19:46.203547 (XEN) Flask: Starting in enforcing mode. Sep 24 14:19:46.203567 (XEN) Using APIC driver default Sep 24 14:19:46.203579 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 24 14:19:46.215550 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 24 14:19:46.215572 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 24 14:19:46.215587 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 24 14:19:46.227566 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 24 14:19:46.239548 (XEN) ACPI: Local APIC address 0xfee00000 Sep 24 14:19:46.239568 (XEN) Overriding APIC driver with bigsmp Sep 24 14:19:46.239580 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 24 14:19:46.251555 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 14:19:46.251577 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 24 14:19:46.263553 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 14:19:46.275548 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 24 14:19:46.275570 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 14:19:46.287552 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 14:19:46.287574 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 14:19:46.299554 (XEN) ACPI: IRQ0 used by override. Sep 24 14:19:46.299573 (XEN) ACPI: IRQ2 used by override. Sep 24 14:19:46.299585 (XEN) ACPI: IRQ9 used by override. Sep 24 14:19:46.311551 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 14:19:46.311571 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 24 14:19:46.323547 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 24 14:19:46.323567 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 24 14:19:46.323580 (XEN) Xen ERST support is initialized. Sep 24 14:19:46.335514 (XEN) HEST: Table parsing has been initialized Sep 24 14:19:46.335534 (XEN) Using ACPI (MADT) for SMP configuration information Sep 24 14:19:46.347552 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 24 14:19:46.347572 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 24 14:19:46.347584 (XEN) Not enabling x2APIC (upon firmware request) Sep 24 14:19:46.359535 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 24 14:19:46.359555 (XEN) CPU0: 1200 ... 2000 MHz Sep 24 14:19:46.371549 (XEN) xstate: size: 0x340 and states: 0x7 Sep 24 14:19:46.371569 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 24 14:19:46.383558 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 24 14:19:46.395549 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 24 14:19:46.395572 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 24 14:19:46.407553 (XEN) CPU0: Intel machine check reporting enabled Sep 24 14:19:46.431873 (XEN) Speculative mitigation facilities: Sep 24 14:19:46.431899 (XEN) Hardware hints: Sep 24 14:19:46.431928 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 24 14:19:46.431943 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 24 14:19:46.431964 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 24 14:19:46.443557 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 24 14:19:46.455554 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 24 14:19:46.455576 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 24 14:19:46.467555 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 24 14:19:46.479545 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 24 14:19:46.479568 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 24 14:19:46.479582 (XEN) Initializing Credit2 scheduler Sep 24 14:19:46.491534 (XEN) load_precision_shift: 18 Sep 24 14:19:46.491552 (XEN) load_window_shift: 30 Sep 24 14:19:46.491563 (XEN) underload_balance_tolerance: 0 Sep 24 14:19:46.503547 (XEN) overload_balance_tolerance: -3 Sep 24 14:19:46.503566 (XEN) runqueues arrangement: socket Sep 24 14:19:46.503578 (XEN) cap enforcement granularity: 10ms Sep 24 14:19:46.515535 (XEN) load tracking window length 1073741824 ns Sep 24 14:19:46.515555 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 24 14:19:46.527480 (XEN) Platform timer is 14.318MHz HPET Sep 24 14:19:46.575528 (XEN) Detected 1995.192 MHz processor. Sep 24 14:19:46.575547 (XEN) Freed 1024kB unused BSS memory Sep 24 14:19:46.599518 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d3440 Sep 24 14:19:46.599539 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 24 14:19:46.611551 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 24 14:19:46.623527 (XEN) Intel VT-d Snoop Control enabled. Sep 24 14:19:46.623546 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 24 14:19:46.623559 (XEN) Intel VT-d Queued Invalidation enabled. Sep 24 14:19:46.635527 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 24 14:19:46.635546 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 24 14:19:46.647543 (XEN) Intel VT-d Shared EPT tables enabled. Sep 24 14:19:46.647564 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 24 14:19:46.659497 (XEN) I/O virtualisation enabled Sep 24 14:19:46.671490 (XEN) - Dom0 mode: Relaxed Sep 24 14:19:46.683493 (XEN) Interrupt remapping enabled Sep 24 14:19:46.683512 (XEN) nr_sockets: 2 Sep 24 14:19:46.683522 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 24 14:19:46.683534 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 24 14:19:46.695533 (XEN) ENABLING IO-APIC IRQs Sep 24 14:19:46.695551 (XEN) -> Using old ACK method Sep 24 14:19:46.695562 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 14:19:46.707482 (XEN) TSC deadline timer enabled Sep 24 14:19:46.803484 (XEN) Wallclock source: CMOS RTC Sep 24 14:19:46.815452 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 24 14:19:47.031550 (XEN) Allocated console ring of 512 KiB. Sep 24 14:19:47.031570 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 24 14:19:47.031583 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 24 14:19:47.043549 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 24 14:19:47.043570 (XEN) VMX: Supported advanced features: Sep 24 14:19:47.043582 (XEN) - APIC MMIO access virtualisation Sep 24 14:19:47.055550 (XEN) - APIC TPR shadow Sep 24 14:19:47.055567 (XEN) - Extended Page Tables (EPT) Sep 24 14:19:47.055579 (XEN) - Virtual-Processor Identifiers (VPID) Sep 24 14:19:47.067551 (XEN) - Virtual NMI Sep 24 14:19:47.067568 (XEN) - MSR direct-access bitmap Sep 24 14:19:47.067579 (XEN) - Unrestricted Guest Sep 24 14:19:47.067597 (XEN) - APIC Register Virtualization Sep 24 14:19:47.079547 (XEN) - Virtual Interrupt Delivery Sep 24 14:19:47.079566 (XEN) - Posted Interrupt Processing Sep 24 14:19:47.079577 (XEN) - VMCS shadowing Sep 24 14:19:47.091505 (XEN) - VM Functions Sep 24 14:19:47.091523 (XEN) - Virtualisation Exceptions Sep 24 14:19:47.091535 (XEN) - Page Modification Logging Sep 24 14:19:47.091546 (XEN) HVM: ASIDs enabled. Sep 24 14:19:47.103486 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 24 14:19:47.103510 (XEN) HVM: VMX enabled Sep 24 14:19:47.103521 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 24 14:19:47.115491 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 24 14:19:47.115510 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d3440 Sep 24 14:19:47.115524 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:47.127499 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:47.139495 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:47.151446 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:47.175473 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:47.211526 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:47.247461 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:47.283493 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:47.319452 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:47.355468 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:47.391445 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:47.427435 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:47.451482 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:47.487485 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:47.523487 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 24 14:19:47.535496 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 24 14:19:47.547465 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 24 14:19:47.547488 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:47.571468 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:47.607499 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:47.643503 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:47.679498 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:47.715508 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:47.751512 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:47.787513 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:47.823518 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:47.859515 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:47.895461 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:47.931505 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:47.967469 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 14:19:48.003496 (XEN) Brought up 56 CPUs Sep 24 14:19:48.219452 (XEN) Testing NMI watchdog on all CPUs: ok Sep 24 14:19:48.243481 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 24 14:19:48.255486 (XEN) Initializing Credit2 scheduler Sep 24 14:19:48.255506 (XEN) load_precision_shift: 18 Sep 24 14:19:48.255517 (XEN) load_window_shift: 30 Sep 24 14:19:48.255527 (XEN) underload_balance_tolerance: 0 Sep 24 14:19:48.267419 (XEN) overload_balance_tolerance: -3 Sep 24 14:19:48.267438 (XEN) runqueues arrangement: socket Sep 24 14:19:48.267449 (XEN) cap enforcement granularity: 10ms Sep 24 14:19:48.279414 (XEN) load tracking window length 1073741824 ns Sep 24 14:19:48.279434 (XEN) Adding cpu 0 to runqueue 0 Sep 24 14:19:48.279445 (XEN) First cpu on runqueue, activating Sep 24 14:19:48.291412 (XEN) Adding cpu 1 to runqueue 0 Sep 24 14:19:48.291430 (XEN) Adding cpu 2 to runqueue 0 Sep 24 14:19:48.291441 (XEN) Adding cpu 3 to runqueue 0 Sep 24 14:19:48.303408 (XEN) Adding cpu 4 to runqueue 0 Sep 24 14:19:48.303427 (XEN) Adding cpu 5 to runqueue 0 Sep 24 14:19:48.303438 (XEN) Adding cpu 6 to runqueue 0 Sep 24 14:19:48.303448 (XEN) Adding cpu 7 to runqueue 0 Sep 24 14:19:48.315412 (XEN) Adding cpu 8 to runqueue 0 Sep 24 14:19:48.315430 (XEN) Adding cpu 9 to runqueue 0 Sep 24 14:19:48.315441 (XEN) Adding cpu 10 to runqueue 0 Sep 24 14:19:48.315452 (XEN) Adding cpu 11 to runqueue 0 Sep 24 14:19:48.327413 (XEN) Adding cpu 12 to runqueue 0 Sep 24 14:19:48.327431 (XEN) Adding cpu 13 to runqueue 0 Sep 24 14:19:48.327441 (XEN) Adding cpu 14 to runqueue 1 Sep 24 14:19:48.339413 (XEN) First cpu on runqueue, activating Sep 24 14:19:48.339433 (XEN) Adding cpu 15 to runqueue 1 Sep 24 14:19:48.339444 (XEN) Adding cpu 16 to runqueue 1 Sep 24 14:19:48.351410 (XEN) Adding cpu 17 to runqueue 1 Sep 24 14:19:48.351428 (XEN) Adding cpu 18 to runqueue 1 Sep 24 14:19:48.351440 (XEN) Adding cpu 19 to runqueue 1 Sep 24 14:19:48.351450 (XEN) Adding cpu 20 to runqueue 1 Sep 24 14:19:48.363423 (XEN) Adding cpu 21 to runqueue 1 Sep 24 14:19:48.363440 (XEN) Adding cpu 22 to runqueue 1 Sep 24 14:19:48.363451 (XEN) Adding cpu 23 to runqueue 1 Sep 24 14:19:48.375409 (XEN) Adding cpu 24 to runqueue 1 Sep 24 14:19:48.375428 (XEN) Adding cpu 25 to runqueue 1 Sep 24 14:19:48.375439 (XEN) Adding cpu 26 to runqueue 1 Sep 24 14:19:48.375449 (XEN) Adding cpu 27 to runqueue 1 Sep 24 14:19:48.387411 (XEN) Adding cpu 28 to runqueue 2 Sep 24 14:19:48.387429 (XEN) First cpu on runqueue, activating Sep 24 14:19:48.387441 (XEN) Adding cpu 29 to runqueue 2 Sep 24 14:19:48.399416 (XEN) Adding cpu 30 to runqueue 2 Sep 24 14:19:48.399434 (XEN) Adding cpu 31 to runqueue 2 Sep 24 14:19:48.399445 (XEN) Adding cpu 32 to runqueue 2 Sep 24 14:19:48.399455 (XEN) Adding cpu 33 to runqueue 2 Sep 24 14:19:48.411415 (XEN) Adding cpu 34 to runqueue 2 Sep 24 14:19:48.411433 (XEN) Adding cpu 35 to runqueue 2 Sep 24 14:19:48.411444 (XEN) Adding cpu 36 to runqueue 2 Sep 24 14:19:48.423412 (XEN) Adding cpu 37 to runqueue 2 Sep 24 14:19:48.423430 (XEN) Adding cpu 38 to runqueue 2 Sep 24 14:19:48.423441 (XEN) Adding cpu 39 to runqueue 2 Sep 24 14:19:48.423451 (XEN) Adding cpu 40 to runqueue 2 Sep 24 14:19:48.435416 (XEN) Adding cpu 41 to runqueue 2 Sep 24 14:19:48.435434 (XEN) Adding cpu 42 to runqueue 3 Sep 24 14:19:48.435445 (XEN) First cpu on runqueue, activating Sep 24 14:19:48.447386 (XEN) Adding cpu 43 to runqueue 3 Sep 24 14:19:48.447404 (XEN) Adding cpu 44 to runqueue 3 Sep 24 14:19:48.447416 (XEN) Adding cpu 45 to runqueue 3 Sep 24 14:19:48.447426 (XEN) Adding cpu 46 to runqueue 3 Sep 24 14:19:48.459428 (XEN) Adding cpu 47 to runqueue 3 Sep 24 14:19:48.459446 (XEN) Adding cpu 48 to runqueue 3 Sep 24 14:19:48.459456 (XEN) Adding cpu 49 to runqueue 3 Sep 24 14:19:48.471414 (XEN) Adding cpu 50 to runqueue 3 Sep 24 14:19:48.471432 (XEN) Adding cpu 51 to runqueue 3 Sep 24 14:19:48.471443 (XEN) Adding cpu 52 to runqueue 3 Sep 24 14:19:48.471453 (XEN) Adding cpu 53 to runqueue 3 Sep 24 14:19:48.483415 (XEN) Adding cpu 54 to runqueue 3 Sep 24 14:19:48.483440 (XEN) Adding cpu 55 to runqueue 3 Sep 24 14:19:48.483452 (XEN) mcheck_poll: Machine check polling timer started. Sep 24 14:19:48.495416 (XEN) Running stub recovery selftests... Sep 24 14:19:48.495435 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a5ebf Sep 24 14:19:48.507414 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a5ebf Sep 24 14:19:48.507437 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a5ebf Sep 24 14:19:48.519419 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a5ebf Sep 24 14:19:48.531414 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 24 14:19:48.531435 (XEN) NX (Execute Disable) protection active Sep 24 14:19:48.543398 (XEN) d0 has maximum 1320 PIRQs Sep 24 14:19:48.543416 (XEN) *** Building a PV Dom0 *** Sep 24 14:19:48.543428 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1479034 Sep 24 14:19:48.771413 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 24 14:19:48.771433 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 24 14:19:48.783410 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 24 14:19:48.783430 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 24 14:19:48.783442 (XEN) ELF: note: GUEST_OS = "linux" Sep 24 14:19:48.795413 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 24 14:19:48.795433 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 24 14:19:48.795445 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 24 14:19:48.807423 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 24 14:19:48.807442 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 24 14:19:48.807454 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 24 14:19:48.819417 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 24 14:19:48.819440 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 24 14:19:48.831415 (XEN) ELF: note: PAE_MODE = "yes" Sep 24 14:19:48.831434 (XEN) ELF: note: LOADER = "generic" Sep 24 14:19:48.831445 (XEN) ELF: note: L1_MFN_VALID Sep 24 14:19:48.843415 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 24 14:19:48.843434 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 24 14:19:48.843446 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 24 14:19:48.855415 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 24 14:19:48.855434 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 24 14:19:48.855446 (XEN) ELF: addresses: Sep 24 14:19:48.867410 (XEN) virt_base = 0xffffffff80000000 Sep 24 14:19:48.867430 (XEN) elf_paddr_offset = 0x0 Sep 24 14:19:48.867441 (XEN) virt_offset = 0xffffffff80000000 Sep 24 14:19:48.879418 (XEN) virt_kstart = 0xffffffff81000000 Sep 24 14:19:48.879437 (XEN) virt_kend = 0xffffffff83030000 Sep 24 14:19:48.879449 (XEN) virt_entry = 0xffffffff82d55160 Sep 24 14:19:48.891421 (XEN) p2m_base = 0x8000000000 Sep 24 14:19:48.891440 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 24 14:19:48.903400 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 24 14:19:48.903421 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 24 14:19:48.915410 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109531 pages to be allocated) Sep 24 14:19:48.915436 (XEN) Init. ramdisk: 000000107ebd8000->000000107fffc16b Sep 24 14:19:48.927412 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 24 14:19:48.927430 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 24 14:19:48.927444 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 24 14:19:48.939416 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 24 14:19:48.939436 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 24 14:19:48.951416 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 24 14:19:48.951436 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 24 14:19:48.963421 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 24 14:19:48.963439 (XEN) Dom0 has maximum 56 VCPUs Sep 24 14:19:48.963450 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82479034 Sep 24 14:19:48.975415 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 24 14:19:48.975444 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 24 14:19:48.987418 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 24 14:19:48.987438 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 24 14:19:48.999421 (XEN) Scrubbing Free RAM in background Sep 24 14:19:48.999440 (XEN) Std. Loglevel: All Sep 24 14:19:49.011414 (XEN) Guest Loglevel: All Sep 24 14:19:49.011432 (XEN) *************************************************** Sep 24 14:19:49.011444 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 24 14:19:49.023418 (XEN) enabled. Please assess your configuration and choose an Sep 24 14:19:49.023440 (XEN) explicit 'smt=' setting. See XSA-273. Sep 24 14:19:49.035413 (XEN) *************************************************** Sep 24 14:19:49.035432 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 24 14:19:49.047416 (XEN) enabled. Mitigations will not be fully effective. Please Sep 24 14:19:49.047438 (XEN) choose an explicit smt= setting. See XSA-297. Sep 24 14:19:49.059411 (XEN) *************************************************** Sep 24 14:19:49.059430 (XEN) 3... 2... 1... Sep 24 14:19:51.903400 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 24 14:19:51.903424 (XEN) Freed 668kB init memory Sep 24 14:19:51.915395 mapping kernel into physical memory Sep 24 14:19:51.915414 about to get started... Sep 24 14:19:51.915424 [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 10:04:53 UTC 2024 Sep 24 14:19:52.335419 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 24 14:19:52.347419 [ 0.000000] Released 0 page(s) Sep 24 14:19:52.347436 [ 0.000000] BIOS-provided physical RAM map: Sep 24 14:19:52.359411 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 14:19:52.359432 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 24 14:19:52.371415 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 24 14:19:52.371436 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 14:19:52.383421 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 14:19:52.395411 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 14:19:52.395432 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 14:19:52.407415 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 24 14:19:52.419415 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 24 14:19:52.419437 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 24 14:19:52.431415 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 24 14:19:52.431436 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 14:19:52.443414 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 24 14:19:52.455414 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 14:19:52.455435 [ 0.000000] NX (Execute Disable) protection: active Sep 24 14:19:52.467413 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 14:19:52.467431 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 14:19:52.479420 [ 0.000000] Hypervisor detected: Xen PV Sep 24 14:19:52.479439 [ 0.000465] tsc: Detected 1995.192 MHz processor Sep 24 14:19:52.491415 [ 0.000965] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 24 14:19:52.491436 [ 0.000967] Disabled Sep 24 14:19:52.491447 [ 0.000968] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 14:19:52.503420 [ 0.000974] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 14:19:52.515421 [ 0.001032] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 14:19:52.515444 [ 0.031180] RAMDISK: [mem 0x04000000-0x05424fff] Sep 24 14:19:52.527416 [ 0.031194] ACPI: Early table checksum verification disabled Sep 24 14:19:52.527439 [ 0.031996] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 14:19:52.539414 [ 0.032011] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 14:19:52.551415 [ 0.032062] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 14:19:52.551441 [ 0.032129] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 14:19:52.563424 [ 0.032148] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 14:19:52.575412 [ 0.032166] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 14:19:52.587409 [ 0.032184] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 14:19:52.587437 [ 0.032203] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 14:19:52.599423 [ 0.032232] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 14:19:52.611417 [ 0.032253] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 14:19:52.623416 [ 0.032272] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 14:19:52.635411 [ 0.032290] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:19:52.635438 [ 0.032308] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:19:52.647430 [ 0.032326] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:19:52.659419 [ 0.032344] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:19:52.671416 [ 0.032363] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 14:19:52.683409 [ 0.032381] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 14:19:52.683436 [ 0.032399] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:19:52.707411 [ 0.032418] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 14:19:52.707438 [ 0.032436] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 14:19:52.719423 [ 0.032454] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 14:19:52.731418 [ 0.032473] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:19:52.743419 [ 0.032492] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 14:19:52.755412 [ 0.032510] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 14:19:52.755439 [ 0.032528] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 14:19:52.767423 [ 0.032547] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 14:19:52.779419 [ 0.032556] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 14:19:52.791414 [ 0.032558] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 14:19:52.791438 [ 0.032560] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 14:19:52.803419 [ 0.032561] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 14:19:52.815414 [ 0.032562] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 14:19:52.815439 [ 0.032563] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 14:19:52.827419 [ 0.032564] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 14:19:52.839431 [ 0.032565] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 14:19:52.839455 [ 0.032566] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 14:19:52.851418 [ 0.032567] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 14:19:52.863414 [ 0.032568] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 14:19:52.863437 [ 0.032570] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 14:19:52.875420 [ 0.032571] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 14:19:52.887413 [ 0.032572] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 14:19:52.899407 [ 0.032573] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 14:19:52.899432 [ 0.032574] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 14:19:52.911413 [ 0.032575] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 14:19:52.923408 [ 0.032576] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 14:19:52.923433 [ 0.032577] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 14:19:52.935418 [ 0.032578] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 14:19:52.947412 [ 0.032579] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 14:19:52.947436 [ 0.032580] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 14:19:52.959414 [ 0.032581] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 14:19:52.971420 [ 0.032583] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 14:19:52.971444 [ 0.032637] Setting APIC routing to Xen PV. Sep 24 14:19:52.983411 [ 0.037117] Zone ranges: Sep 24 14:19:52.983429 [ 0.037118] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 14:19:52.995411 [ 0.037121] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 24 14:19:52.995432 [ 0.037123] Normal empty Sep 24 14:19:52.995444 [ 0.037125] Movable zone start for each node Sep 24 14:19:53.007415 [ 0.037126] Early memory node ranges Sep 24 14:19:53.007434 [ 0.037126] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 14:19:53.019414 [ 0.037128] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 24 14:19:53.019436 [ 0.037130] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 24 14:19:53.031421 [ 0.037137] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 14:19:53.043392 [ 0.037186] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 14:19:53.043415 [ 0.039243] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 24 14:19:53.055415 [ 0.039247] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 14:19:53.067394 [ 0.247758] Remapped 102 page(s) Sep 24 14:19:53.067412 [ 0.249058] ACPI: PM-Timer IO Port: 0x408 Sep 24 14:19:53.079415 [ 0.249248] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 14:19:53.079437 [ 0.249252] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 14:19:53.091417 [ 0.249254] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 14:19:53.103410 [ 0.249256] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 14:19:53.103433 [ 0.249258] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 14:19:53.115419 [ 0.249260] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 14:19:53.115441 [ 0.249262] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 14:19:53.127415 [ 0.249264] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 14:19:53.127436 [ 0.249267] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 14:19:53.139423 [ 0.249269] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 14:19:53.151413 [ 0.249271] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 14:19:53.151444 [ 0.249273] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 14:19:53.163412 [ 0.249275] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 14:19:53.163434 [ 0.249277] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 14:19:53.175413 [ 0.249279] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 14:19:53.175435 [ 0.249281] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 14:19:53.187423 [ 0.249283] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 14:19:53.199409 [ 0.249285] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 14:19:53.199432 [ 0.249287] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 14:19:53.211411 [ 0.249288] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 14:19:53.211433 [ 0.249290] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 14:19:53.223417 [ 0.249292] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 14:19:53.223439 [ 0.249294] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 14:19:53.235417 [ 0.249296] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 14:19:53.247409 [ 0.249298] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 14:19:53.247432 [ 0.249300] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 14:19:53.259410 [ 0.249302] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 14:19:53.259432 [ 0.249304] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 14:19:53.271412 [ 0.249306] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 14:19:53.271434 [ 0.249308] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 14:19:53.283418 [ 0.249310] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 14:19:53.295412 [ 0.249312] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 14:19:53.295435 [ 0.249314] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 14:19:53.307412 [ 0.249316] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 14:19:53.307434 [ 0.249318] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 14:19:53.319415 [ 0.249320] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 14:19:53.319437 [ 0.249322] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 14:19:53.331417 [ 0.249324] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 14:19:53.343411 [ 0.249326] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 14:19:53.343435 [ 0.249328] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 14:19:53.355411 [ 0.249330] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 14:19:53.355434 [ 0.249331] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 14:19:53.367419 [ 0.249334] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 14:19:53.367440 [ 0.249335] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 14:19:53.379422 [ 0.249337] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 14:19:53.379444 [ 0.249339] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 14:19:53.391417 [ 0.249341] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 14:19:53.403411 [ 0.249343] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 14:19:53.403434 [ 0.249345] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 14:19:53.415415 [ 0.249347] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 14:19:53.415437 [ 0.249349] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 14:19:53.427417 [ 0.249351] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 14:19:53.427439 [ 0.249353] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 14:19:53.439420 [ 0.249355] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 14:19:53.451419 [ 0.249357] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 14:19:53.451442 [ 0.249359] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 14:19:53.463420 [ 0.249417] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 14:19:53.463444 [ 0.249432] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 14:19:53.475419 [ 0.249447] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 14:19:53.487412 [ 0.249488] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 14:19:53.487434 [ 0.249491] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 14:19:53.499415 [ 0.249572] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 14:19:53.511410 [ 0.249577] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 14:19:53.511431 [ 0.249662] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 24 14:19:53.523412 [ 0.249687] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 14:19:53.523438 [ 0.249690] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 24 14:19:53.535417 [ 0.249693] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 24 14:19:53.547411 [ 0.249705] Booting kernel on Xen Sep 24 14:19:53.547430 [ 0.249706] Xen version: 4.20-unstable (preserve-AD) Sep 24 14:19:53.547444 [ 0.249710] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 14:19:53.559437 [ 0.256796] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 24 14:19:53.571424 [ 0.261337] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 24 14:19:53.583413 [ 0.261738] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 24 14:19:53.595410 [ 0.261752] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 24 14:19:53.595434 [ 0.261754] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 24 14:19:53.607420 [ 0.261805] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 24 14:19:53.619425 [ 0.261818] random: crng init done Sep 24 14:19:53.619443 [ 0.261819] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 14:19:53.631416 [ 0.261821] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 14:19:53.643408 [ 0.261822] printk: log_buf_len min size: 262144 bytes Sep 24 14:19:53.643430 [ 0.262619] printk: log_buf_len: 524288 bytes Sep 24 14:19:53.643443 [ 0.262620] printk: early log buf free: 249416(95%) Sep 24 14:19:53.655414 [ 0.262766] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 14:19:53.667413 [ 0.262837] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 14:19:53.667439 [ 0.272573] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 14:19:53.679415 [ 0.272580] software IO TLB: area num 64. Sep 24 14:19:53.679435 [ 0.355198] Memory: 376588K/524284K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 147444K reserved, 0K cma-reserved) Sep 24 14:19:53.703412 [ 0.355667] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 24 14:19:53.703435 [ 0.359022] Dynamic Preempt: voluntary Sep 24 14:19:53.715414 [ 0.359485] rcu: Preemptible hierarchical RCU implementation. Sep 24 14:19:53.715435 [ 0.359486] rcu: RCU event tracing is enabled. Sep 24 14:19:53.727413 [ 0.359487] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 24 14:19:53.727436 [ 0.359489] Trampoline variant of Tasks RCU enabled. Sep 24 14:19:53.739414 [ 0.359491] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 14:19:53.751411 [ 0.359492] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 14:19:53.751435 [ 0.371257] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 24 14:19:53.763415 [ 0.371550] xen:events: Using FIFO-based ABI Sep 24 14:19:53.763443 [ 0.371739] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 14:19:53.775413 [ 0.378483] Console: colour VGA+ 80x25 Sep 24 14:19:53.775433 [ 0.405873] printk: console [tty0] enabled Sep 24 14:19:53.787410 [ 0.407922] printk: console [hvc0] enabled Sep 24 14:19:53.787429 [ 0.408121] ACPI: Core revision 20220331 Sep 24 14:19:53.787442 [ 0.448545] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 24 14:19:53.799427 [ 0.448763] installing Xen timer for CPU 0 Sep 24 14:19:53.811415 [ 0.448971] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 24 14:19:53.823412 [ 0.449171] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995192) Sep 24 14:19:53.835414 [ 0.449584] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 14:19:53.835435 [ 0.449723] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 14:19:53.847416 [ 0.449875] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 14:19:53.859414 [ 0.450181] Spectre V2 : Mitigation: Retpolines Sep 24 14:19:53.859433 [ 0.450316] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 14:19:53.871417 [ 0.450494] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 14:19:53.883410 [ 0.450636] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 14:19:53.883434 [ 0.450782] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 14:19:53.895419 [ 0.450968] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 14:19:53.907412 [ 0.451109] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 14:19:53.907438 [ 0.451183] MDS: Mitigation: Clear CPU buffers Sep 24 14:19:53.919418 [ 0.451318] TAA: Mitigation: Clear CPU buffers Sep 24 14:19:53.919438 [ 0.451451] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 14:19:53.931419 [ 0.451652] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 14:19:53.943415 [ 0.451830] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 14:19:53.943437 [ 0.451971] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 14:19:53.955421 [ 0.452112] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 14:19:53.967410 [ 0.452173] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 14:19:53.979408 [ 0.473926] Freeing SMP alternatives memory: 40K Sep 24 14:19:53.979429 [ 0.474088] pid_max: default: 57344 minimum: 448 Sep 24 14:19:53.979442 [ 0.474284] LSM: Security Framework initializing Sep 24 14:19:53.991416 [ 0.474453] SELinux: Initializing. Sep 24 14:19:53.991435 [ 0.474697] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 24 14:19:54.003420 [ 0.474878] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 24 14:19:54.015414 [ 0.476224] cpu 0 spinlock event irq 73 Sep 24 14:19:54.015433 [ 0.476397] VPMU disabled by hypervisor. Sep 24 14:19:54.015446 [ 0.477037] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 14:19:54.027419 [ 0.477175] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 14:19:54.039411 [ 0.477368] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 24 14:19:54.051413 [ 0.477556] signal: max sigframe size: 1776 Sep 24 14:19:54.051433 [ 0.477756] rcu: Hierarchical SRCU implementation. Sep 24 14:19:54.051447 [ 0.477892] rcu: Max phase no-delay instances is 400. Sep 24 14:19:54.063415 [ 0.479765] smp: Bringing up secondary CPUs ... Sep 24 14:19:54.063436 [ 0.480190] installing Xen timer for CPU 1 Sep 24 14:19:54.075412 [ 0.480836] cpu 1 spinlock event irq 83 Sep 24 14:19:54.075439 [ 0.481330] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 14:19:54.087424 [ 0.481538] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 14:19:54.111419 [ 0.482173] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 14:19:54.123425 [ 0.482699] installing Xen timer for CPU 2 Sep 24 14:19:54.135413 [ 0.483292] cpu 2 spinlock event irq 89 Sep 24 14:19:54.135432 [ 0.483449] installing Xen timer for CPU 3 Sep 24 14:19:54.147414 [ 0.484435] cpu 3 spinlock event irq 95 Sep 24 14:19:54.147433 [ 0.484444] installing Xen timer for CPU 4 Sep 24 14:19:54.147445 [ 0.485527] cpu 4 spinlock event irq 101 Sep 24 14:19:54.159415 [ 0.485527] installing Xen timer for CPU 5 Sep 24 14:19:54.159434 [ 0.486595] cpu 5 spinlock event irq 107 Sep 24 14:19:54.171409 [ 0.486595] installing Xen timer for CPU 6 Sep 24 14:19:54.171430 [ 0.487644] cpu 6 spinlock event irq 113 Sep 24 14:19:54.171442 [ 0.487644] installing Xen timer for CPU 7 Sep 24 14:19:54.183416 [ 0.488610] cpu 7 spinlock event irq 119 Sep 24 14:19:54.183435 [ 0.488610] installing Xen timer for CPU 8 Sep 24 14:19:54.183448 [ 0.489581] cpu 8 spinlock event irq 125 Sep 24 14:19:54.195416 [ 0.489581] installing Xen timer for CPU 9 Sep 24 14:19:54.195436 [ 0.490569] cpu 9 spinlock event irq 131 Sep 24 14:19:54.207411 [ 0.490569] installing Xen timer for CPU 10 Sep 24 14:19:54.207431 [ 0.491614] cpu 10 spinlock event irq 137 Sep 24 14:19:54.207443 [ 0.491614] installing Xen timer for CPU 11 Sep 24 14:19:54.219416 [ 0.492578] cpu 11 spinlock event irq 143 Sep 24 14:19:54.219435 [ 0.492578] installing Xen timer for CPU 12 Sep 24 14:19:54.231411 [ 0.493585] cpu 12 spinlock event irq 149 Sep 24 14:19:54.231431 [ 0.493585] installing Xen timer for CPU 13 Sep 24 14:19:54.231444 [ 0.494579] cpu 13 spinlock event irq 155 Sep 24 14:19:54.243414 [ 0.494579] installing Xen timer for CPU 14 Sep 24 14:19:54.243434 [ 0.495622] cpu 14 spinlock event irq 161 Sep 24 14:19:54.255411 [ 0.495622] installing Xen timer for CPU 15 Sep 24 14:19:54.255431 [ 0.496582] cpu 15 spinlock event irq 167 Sep 24 14:19:54.255444 [ 0.496582] installing Xen timer for CPU 16 Sep 24 14:19:54.267413 [ 0.497577] cpu 16 spinlock event irq 173 Sep 24 14:19:54.267433 [ 0.497577] installing Xen timer for CPU 17 Sep 24 14:19:54.267445 [ 0.498579] cpu 17 spinlock event irq 179 Sep 24 14:19:54.279415 [ 0.498579] installing Xen timer for CPU 18 Sep 24 14:19:54.279435 [ 0.499622] cpu 18 spinlock event irq 185 Sep 24 14:19:54.291413 [ 0.499622] installing Xen timer for CPU 19 Sep 24 14:19:54.291433 [ 0.500589] cpu 19 spinlock event irq 191 Sep 24 14:19:54.291445 [ 0.500589] installing Xen timer for CPU 20 Sep 24 14:19:54.303415 [ 0.501577] cpu 20 spinlock event irq 197 Sep 24 14:19:54.303434 [ 0.501577] installing Xen timer for CPU 21 Sep 24 14:19:54.315413 [ 0.502573] cpu 21 spinlock event irq 203 Sep 24 14:19:54.315433 [ 0.502573] installing Xen timer for CPU 22 Sep 24 14:19:54.315445 [ 0.503607] cpu 22 spinlock event irq 209 Sep 24 14:19:54.327414 [ 0.503607] installing Xen timer for CPU 23 Sep 24 14:19:54.327434 [ 0.504576] cpu 23 spinlock event irq 215 Sep 24 14:19:54.339414 [ 0.504576] installing Xen timer for CPU 24 Sep 24 14:19:54.339434 [ 0.505577] cpu 24 spinlock event irq 221 Sep 24 14:19:54.339447 [ 0.505577] installing Xen timer for CPU 25 Sep 24 14:19:54.351412 [ 0.506653] cpu 25 spinlock event irq 227 Sep 24 14:19:54.351431 [ 0.507248] installing Xen timer for CPU 26 Sep 24 14:19:54.363416 [ 0.507787] cpu 26 spinlock event irq 233 Sep 24 14:19:54.363436 [ 0.508329] installing Xen timer for CPU 27 Sep 24 14:19:54.363450 [ 0.508875] cpu 27 spinlock event irq 239 Sep 24 14:19:54.375412 [ 0.509430] installing Xen timer for CPU 28 Sep 24 14:19:54.375431 [ 0.509988] cpu 28 spinlock event irq 245 Sep 24 14:19:54.387408 [ 0.510444] installing Xen timer for CPU 29 Sep 24 14:19:54.387428 [ 0.511015] cpu 29 spinlock event irq 251 Sep 24 14:19:54.387441 [ 0.511439] installing Xen timer for CPU 30 Sep 24 14:19:54.399412 [ 0.512181] cpu 30 spinlock event irq 257 Sep 24 14:19:54.399432 [ 0.512445] installing Xen timer for CPU 31 Sep 24 14:19:54.411420 [ 0.513246] cpu 31 spinlock event irq 263 Sep 24 14:19:54.411440 [ 0.513493] installing Xen timer for CPU 32 Sep 24 14:19:54.411453 [ 0.514348] cpu 32 spinlock event irq 269 Sep 24 14:19:54.423411 [ 0.514441] installing Xen timer for CPU 33 Sep 24 14:19:54.423431 [ 0.515430] cpu 33 spinlock event irq 275 Sep 24 14:19:54.435407 [ 0.515445] installing Xen timer for CPU 34 Sep 24 14:19:54.435428 [ 0.516470] cpu 34 spinlock event irq 281 Sep 24 14:19:54.435441 [ 0.516470] installing Xen timer for CPU 35 Sep 24 14:19:54.447384 [ 0.517542] cpu 35 spinlock event irq 287 Sep 24 14:19:54.447404 [ 0.517542] installing Xen timer for CPU 36 Sep 24 14:19:54.459408 [ 0.518596] cpu 36 spinlock event irq 293 Sep 24 14:19:54.459428 [ 0.518596] installing Xen timer for CPU 37 Sep 24 14:19:54.459442 [ 0.519627] cpu 37 spinlock event irq 299 Sep 24 14:19:54.471411 [ 0.519627] installing Xen timer for CPU 38 Sep 24 14:19:54.471431 [ 0.520590] cpu 38 spinlock event irq 305 Sep 24 14:19:54.471443 [ 0.520590] installing Xen timer for CPU 39 Sep 24 14:19:54.483414 [ 0.521703] cpu 39 spinlock event irq 311 Sep 24 14:19:54.483434 [ 0.522259] installing Xen timer for CPU 40 Sep 24 14:19:54.495411 [ 0.522801] cpu 40 spinlock event irq 317 Sep 24 14:19:54.495431 [ 0.523367] installing Xen timer for CPU 41 Sep 24 14:19:54.495443 [ 0.523908] cpu 41 spinlock event irq 323 Sep 24 14:19:54.507413 [ 0.524440] installing Xen timer for CPU 42 Sep 24 14:19:54.507433 [ 0.524990] cpu 42 spinlock event irq 329 Sep 24 14:19:54.519414 [ 0.525447] installing Xen timer for CPU 43 Sep 24 14:19:54.519434 [ 0.526173] cpu 43 spinlock event irq 335 Sep 24 14:19:54.519446 [ 0.526447] installing Xen timer for CPU 44 Sep 24 14:19:54.531416 [ 0.527242] cpu 44 spinlock event irq 341 Sep 24 14:19:54.531435 [ 0.535479] installing Xen timer for CPU 45 Sep 24 14:19:54.543410 [ 0.536449] cpu 45 spinlock event irq 347 Sep 24 14:19:54.543430 [ 0.536458] installing Xen timer for CPU 46 Sep 24 14:19:54.543443 [ 0.537641] cpu 46 spinlock event irq 353 Sep 24 14:19:54.555413 [ 0.538270] installing Xen timer for CPU 47 Sep 24 14:19:54.555433 [ 0.538827] cpu 47 spinlock event irq 359 Sep 24 14:19:54.567410 [ 0.539385] installing Xen timer for CPU 48 Sep 24 14:19:54.567430 [ 0.539934] cpu 48 spinlock event irq 365 Sep 24 14:19:54.567443 [ 0.540470] installing Xen timer for CPU 49 Sep 24 14:19:54.579418 [ 0.541017] cpu 49 spinlock event irq 371 Sep 24 14:19:54.579437 [ 0.541452] installing Xen timer for CPU 50 Sep 24 14:19:54.591411 [ 0.542171] cpu 50 spinlock event irq 377 Sep 24 14:19:54.591430 [ 0.542449] installing Xen timer for CPU 51 Sep 24 14:19:54.591443 [ 0.543256] cpu 51 spinlock event irq 383 Sep 24 14:19:54.603414 [ 0.543440] installing Xen timer for CPU 52 Sep 24 14:19:54.603434 [ 0.544363] cpu 52 spinlock event irq 389 Sep 24 14:19:54.615409 [ 0.544449] installing Xen timer for CPU 53 Sep 24 14:19:54.615428 [ 0.545451] cpu 53 spinlock event irq 395 Sep 24 14:19:54.615440 [ 0.545451] installing Xen timer for CPU 54 Sep 24 14:19:54.627413 [ 0.546553] cpu 54 spinlock event irq 401 Sep 24 14:19:54.627432 [ 0.547186] installing Xen timer for CPU 55 Sep 24 14:19:54.639419 [ 0.547762] cpu 55 spinlock event irq 407 Sep 24 14:19:54.639440 [ 0.548723] smp: Brought up 1 node, 56 CPUs Sep 24 14:19:54.639453 [ 0.548863] smpboot: Max logical packages: 1 Sep 24 14:19:54.651413 [ 0.549734] devtmpfs: initialized Sep 24 14:19:54.651431 [ 0.550189] x86/mm: Memory block size: 128MB Sep 24 14:19:54.663411 [ 0.551435] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 14:19:54.663439 [ 0.551552] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 24 14:19:54.675425 [ 0.551747] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 24 14:19:54.687416 [ 0.552647] PM: RTC time: 14:19:52, date: 2024-09-24 Sep 24 14:19:54.687436 [ 0.553156] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 14:19:54.699419 [ 0.553211] xen:grant_table: Grant tables using version 1 layout Sep 24 14:19:54.711413 [ 0.553388] Grant table initialized Sep 24 14:19:54.711432 [ 0.554776] audit: initializing netlink subsys (disabled) Sep 24 14:19:54.711446 [ 0.554936] audit: type=2000 audit(1727187592.654:1): state=initialized audit_enabled=0 res=1 Sep 24 14:19:54.723425 [ 0.555245] thermal_sys: Registered thermal governor 'step_wise' Sep 24 14:19:54.735416 [ 0.555248] thermal_sys: Registered thermal governor 'user_space' Sep 24 14:19:54.735438 [ 0.555446] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 14:19:54.747421 [ 0.556616] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 24 14:19:54.759421 [ 0.556815] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 24 14:19:54.771415 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 24 14:19:54.771435 [ 0.698098] PCI: Using configuration type 1 for base access Sep 24 14:19:54.783412 [ 0.702380] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 14:19:54.795411 [ 0.703331] ACPI: Added _OSI(Module Device) Sep 24 14:19:54.795431 [ 0.703441] ACPI: Added _OSI(Processor Device) Sep 24 14:19:54.795445 [ 0.703575] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 14:19:54.807414 [ 0.704175] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 14:19:54.807435 [ 0.772249] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 14:19:54.819419 [ 0.776768] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 14:19:54.831409 [ 0.780366] ACPI: Dynamic OEM Table Load: Sep 24 14:19:54.831429 [ 0.795327] ACPI: Interpreter enabled Sep 24 14:19:54.831442 [ 0.795499] ACPI: PM: (supports S0 S5) Sep 24 14:19:54.843414 [ 0.795632] ACPI: Using IOAPIC for interrupt routing Sep 24 14:19:54.843435 [ 0.795819] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 14:19:54.855417 [ 0.796004] PCI: Using E820 reservations for host bridge windows Sep 24 14:19:54.867417 [ 0.796991] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 14:19:54.867438 [ 0.846088] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 14:19:54.879410 [ 0.846181] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 14:19:54.891412 [ 0.846502] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 24 14:19:54.891435 [ 0.846857] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 24 14:19:54.903410 [ 0.847002] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 14:19:54.915414 [ 0.847214] PCI host bridge to bus 0000:ff Sep 24 14:19:54.915434 [ 0.847348] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 14:19:54.915448 [ 0.847562] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 14:19:54.927415 (XEN) PCI add device 0000:ff:08.0 Sep 24 14:19:54.927433 [ 0.848111] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 14:19:54.939423 (XEN) PCI add device 0000:ff:08.2 Sep 24 14:19:54.939442 [ 0.848558] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 14:19:54.951411 (XEN) PCI add device 0000:ff:08.3 Sep 24 14:19:54.951430 [ 0.849195] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 14:19:54.963414 (XEN) PCI add device 0000:ff:09.0 Sep 24 14:19:54.963433 [ 0.849719] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 14:19:54.963448 (XEN) PCI add device 0000:ff:09.2 Sep 24 14:19:54.975412 [ 0.850219] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 14:19:54.975434 (XEN) PCI add device 0000:ff:09.3 Sep 24 14:19:54.987410 [ 0.850850] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 14:19:54.987432 (XEN) PCI add device 0000:ff:0b.0 Sep 24 14:19:54.999410 [ 0.851352] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 14:19:54.999433 (XEN) PCI add device 0000:ff:0b.1 Sep 24 14:19:54.999445 [ 0.851843] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 14:19:55.011414 (XEN) PCI add device 0000:ff:0b.2 Sep 24 14:19:55.011432 [ 0.852357] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 14:19:55.023412 (XEN) PCI add device 0000:ff:0b.3 Sep 24 14:19:55.023431 [ 0.852869] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 14:19:55.035410 (XEN) PCI add device 0000:ff:0c.0 Sep 24 14:19:55.035429 [ 0.853371] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 14:19:55.047414 (XEN) PCI add device 0000:ff:0c.1 Sep 24 14:19:55.047433 [ 0.853864] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 14:19:55.047448 (XEN) PCI add device 0000:ff:0c.2 Sep 24 14:19:55.059411 [ 0.854381] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 14:19:55.059433 (XEN) PCI add device 0000:ff:0c.3 Sep 24 14:19:55.071410 [ 0.854872] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 14:19:55.071432 (XEN) PCI add device 0000:ff:0c.4 Sep 24 14:19:55.071444 [ 0.855371] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 14:19:55.083418 (XEN) PCI add device 0000:ff:0c.5 Sep 24 14:19:55.083436 [ 0.855868] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 14:19:55.095413 (XEN) PCI add device 0000:ff:0c.6 Sep 24 14:19:55.095432 [ 0.856362] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 14:19:55.107418 (XEN) PCI add device 0000:ff:0c.7 Sep 24 14:19:55.107436 [ 0.856855] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 14:19:55.119415 (XEN) PCI add device 0000:ff:0d.0 Sep 24 14:19:55.119434 [ 0.857370] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 14:19:55.131407 (XEN) PCI add device 0000:ff:0d.1 Sep 24 14:19:55.131425 [ 0.857863] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 14:19:55.131440 (XEN) PCI add device 0000:ff:0d.2 Sep 24 14:19:55.143410 [ 0.858362] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 14:19:55.143432 (XEN) PCI add device 0000:ff:0d.3 Sep 24 14:19:55.155413 [ 0.858854] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 14:19:55.155435 (XEN) PCI add device 0000:ff:0d.4 Sep 24 14:19:55.155447 [ 0.859348] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 14:19:55.167417 (XEN) PCI add device 0000:ff:0d.5 Sep 24 14:19:55.167435 [ 0.859856] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 14:19:55.179417 (XEN) PCI add device 0000:ff:0f.0 Sep 24 14:19:55.179435 [ 0.860361] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 14:19:55.191412 (XEN) PCI add device 0000:ff:0f.1 Sep 24 14:19:55.191430 [ 0.860856] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 14:19:55.203409 (XEN) PCI add device 0000:ff:0f.2 Sep 24 14:19:55.203427 [ 0.861355] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 14:19:55.203442 (XEN) PCI add device 0000:ff:0f.3 Sep 24 14:19:55.215412 [ 0.861852] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 14:19:55.215441 (XEN) PCI add device 0000:ff:0f.4 Sep 24 14:19:55.227409 [ 0.862348] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 14:19:55.227431 (XEN) PCI add device 0000:ff:0f.5 Sep 24 14:19:55.227443 [ 0.862843] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 14:19:55.239416 (XEN) PCI add device 0000:ff:0f.6 Sep 24 14:19:55.239434 [ 0.863348] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 14:19:55.251414 (XEN) PCI add device 0000:ff:10.0 Sep 24 14:19:55.251432 [ 0.863844] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 14:19:55.263413 (XEN) PCI add device 0000:ff:10.1 Sep 24 14:19:55.263432 [ 0.864359] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 14:19:55.275387 (XEN) PCI add device 0000:ff:10.5 Sep 24 14:19:55.275405 [ 0.864855] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 14:19:55.287419 (XEN) PCI add device 0000:ff:10.6 Sep 24 14:19:55.287438 [ 0.865347] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 14:19:55.287453 (XEN) PCI add device 0000:ff:10.7 Sep 24 14:19:55.299422 [ 0.865854] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 14:19:55.299444 (XEN) PCI add device 0000:ff:12.0 Sep 24 14:19:55.311409 [ 0.866156] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 14:19:55.311431 (XEN) PCI add device 0000:ff:12.1 Sep 24 14:19:55.311443 [ 0.866542] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 14:19:55.323418 (XEN) PCI add device 0000:ff:12.4 Sep 24 14:19:55.323436 [ 0.866834] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 14:19:55.335414 (XEN) PCI add device 0000:ff:12.5 Sep 24 14:19:55.335432 [ 0.867373] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 14:19:55.347417 (XEN) PCI add device 0000:ff:13.0 Sep 24 14:19:55.347436 [ 0.868080] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 14:19:55.359409 (XEN) PCI add device 0000:ff:13.1 Sep 24 14:19:55.359427 [ 0.868663] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 14:19:55.359443 (XEN) PCI add device 0000:ff:13.2 Sep 24 14:19:55.371465 [ 0.869291] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 14:19:55.371487 (XEN) PCI add device 0000:ff:13.3 Sep 24 14:19:55.383413 [ 0.869920] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 14:19:55.383435 (XEN) PCI add device 0000:ff:13.6 Sep 24 14:19:55.383446 [ 0.870417] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 14:19:55.395417 (XEN) PCI add device 0000:ff:13.7 Sep 24 14:19:55.395435 [ 0.870937] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 14:19:55.407417 (XEN) PCI add device 0000:ff:14.0 Sep 24 14:19:55.407435 [ 0.871564] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 14:19:55.419414 (XEN) PCI add device 0000:ff:14.1 Sep 24 14:19:55.419432 [ 0.872195] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 14:19:55.431410 (XEN) PCI add device 0000:ff:14.2 Sep 24 14:19:55.431428 [ 0.872827] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 14:19:55.431444 (XEN) PCI add device 0000:ff:14.3 Sep 24 14:19:55.443415 [ 0.873436] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 14:19:55.443436 (XEN) PCI add device 0000:ff:14.4 Sep 24 14:19:55.455413 [ 0.873937] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 14:19:55.455435 (XEN) PCI add device 0000:ff:14.5 Sep 24 14:19:55.455447 [ 0.874468] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 14:19:55.467424 (XEN) PCI add device 0000:ff:14.6 Sep 24 14:19:55.467443 [ 0.874968] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 14:19:55.479416 (XEN) PCI add device 0000:ff:14.7 Sep 24 14:19:55.479434 [ 0.875497] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 14:19:55.491415 (XEN) PCI add device 0000:ff:16.0 Sep 24 14:19:55.491433 [ 0.876205] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 14:19:55.503411 (XEN) PCI add device 0000:ff:16.1 Sep 24 14:19:55.503438 [ 0.876841] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 14:19:55.503454 (XEN) PCI add device 0000:ff:16.2 Sep 24 14:19:55.515412 [ 0.877468] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 14:19:55.515434 (XEN) PCI add device 0000:ff:16.3 Sep 24 14:19:55.527414 [ 0.878091] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 14:19:55.527436 (XEN) PCI add device 0000:ff:16.6 Sep 24 14:19:55.539406 [ 0.878529] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 14:19:55.539430 (XEN) PCI add device 0000:ff:16.7 Sep 24 14:19:55.539441 [ 0.879069] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 14:19:55.551417 (XEN) PCI add device 0000:ff:17.0 Sep 24 14:19:55.551435 [ 0.879717] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 14:19:55.563416 (XEN) PCI add device 0000:ff:17.1 Sep 24 14:19:55.563435 [ 0.880350] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 14:19:55.575412 (XEN) PCI add device 0000:ff:17.2 Sep 24 14:19:55.575431 [ 0.880984] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 14:19:55.587410 (XEN) PCI add device 0000:ff:17.3 Sep 24 14:19:55.587429 [ 0.881590] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 14:19:55.587445 (XEN) PCI add device 0000:ff:17.4 Sep 24 14:19:55.599415 [ 0.882097] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 14:19:55.599437 (XEN) PCI add device 0000:ff:17.5 Sep 24 14:19:55.611411 [ 0.882528] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 14:19:55.611433 (XEN) PCI add device 0000:ff:17.6 Sep 24 14:19:55.623410 [ 0.883039] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 14:19:55.623432 (XEN) PCI add device 0000:ff:17.7 Sep 24 14:19:55.623444 [ 0.883572] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 14:19:55.635416 (XEN) PCI add device 0000:ff:1e.0 Sep 24 14:19:55.635435 [ 0.884071] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 14:19:55.647415 (XEN) PCI add device 0000:ff:1e.1 Sep 24 14:19:55.647433 [ 0.884526] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 14:19:55.659415 (XEN) PCI add device 0000:ff:1e.2 Sep 24 14:19:55.659434 [ 0.885031] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 14:19:55.671412 (XEN) PCI add device 0000:ff:1e.3 Sep 24 14:19:55.671430 [ 0.885325] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 14:19:55.683414 (XEN) PCI add device 0000:ff:1e.4 Sep 24 14:19:55.683433 [ 0.885842] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 14:19:55.683448 (XEN) PCI add device 0000:ff:1f.0 Sep 24 14:19:55.695413 [ 0.886367] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 14:19:55.695435 (XEN) PCI add device 0000:ff:1f.2 Sep 24 14:19:55.707411 [ 0.887040] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 24 14:19:55.707434 [ 0.887179] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 14:19:55.719422 [ 0.887502] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 24 14:19:55.731417 [ 0.887866] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 24 14:19:55.731440 [ 0.888033] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 14:19:55.743423 [ 0.888212] PCI host bridge to bus 0000:7f Sep 24 14:19:55.755406 [ 0.888346] pci_bus 0000:7f: root bus resource [bus 7f] Sep 24 14:19:55.755428 [ 0.888554] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 14:19:55.767413 (XEN) PCI add device 0000:7f:08.0 Sep 24 14:19:55.767432 [ 0.889077] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 14:19:55.767447 (XEN) PCI add device 0000:7f:08.2 Sep 24 14:19:55.779413 [ 0.889559] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 14:19:55.779435 (XEN) PCI add device 0000:7f:08.3 Sep 24 14:19:55.791412 [ 0.890190] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 14:19:55.791442 (XEN) PCI add device 0000:7f:09.0 Sep 24 14:19:55.803410 [ 0.890694] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 14:19:55.803432 (XEN) PCI add device 0000:7f:09.2 Sep 24 14:19:55.803444 [ 0.891228] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 14:19:55.815417 (XEN) PCI add device 0000:7f:09.3 Sep 24 14:19:55.815435 [ 0.891863] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 14:19:55.827415 (XEN) PCI add device 0000:7f:0b.0 Sep 24 14:19:55.827434 [ 0.892359] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 14:19:55.839414 (XEN) PCI add device 0000:7f:0b.1 Sep 24 14:19:55.839432 [ 0.892863] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 14:19:55.851411 (XEN) PCI add device 0000:7f:0b.2 Sep 24 14:19:55.851430 [ 0.893356] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 14:19:55.863412 (XEN) PCI add device 0000:7f:0b.3 Sep 24 14:19:55.863431 [ 0.893872] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 14:19:55.863446 (XEN) PCI add device 0000:7f:0c.0 Sep 24 14:19:55.875417 [ 0.894366] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 14:19:55.875438 (XEN) PCI add device 0000:7f:0c.1 Sep 24 14:19:55.887410 [ 0.894862] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 14:19:55.887432 (XEN) PCI add device 0000:7f:0c.2 Sep 24 14:19:55.887444 [ 0.895355] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 14:19:55.899417 (XEN) PCI add device 0000:7f:0c.3 Sep 24 14:19:55.899435 [ 0.895849] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 14:19:55.911417 (XEN) PCI add device 0000:7f:0c.4 Sep 24 14:19:55.911435 [ 0.896343] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 14:19:55.923419 (XEN) PCI add device 0000:7f:0c.5 Sep 24 14:19:55.923437 [ 0.896837] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 14:19:55.935412 (XEN) PCI add device 0000:7f:0c.6 Sep 24 14:19:55.935431 [ 0.897331] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 14:19:55.947421 (XEN) PCI add device 0000:7f:0c.7 Sep 24 14:19:55.947440 [ 0.897827] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 14:19:55.947455 (XEN) PCI add device 0000:7f:0d.0 Sep 24 14:19:55.959415 [ 0.898318] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 14:19:55.959437 (XEN) PCI add device 0000:7f:0d.1 Sep 24 14:19:55.971412 [ 0.898812] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 14:19:55.971435 (XEN) PCI add device 0000:7f:0d.2 Sep 24 14:19:55.983411 [ 0.899274] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 14:19:55.983434 (XEN) PCI add device 0000:7f:0d.3 Sep 24 14:19:55.983446 [ 0.899768] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 14:19:55.995420 (XEN) PCI add device 0000:7f:0d.4 Sep 24 14:19:55.995438 [ 0.900263] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 14:19:56.007417 (XEN) PCI add device 0000:7f:0d.5 Sep 24 14:19:56.007436 [ 0.900777] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 14:19:56.019413 (XEN) PCI add device 0000:7f:0f.0 Sep 24 14:19:56.019432 [ 0.901571] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 14:19:56.031412 (XEN) PCI add device 0000:7f:0f.1 Sep 24 14:19:56.031431 [ 0.902066] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 14:19:56.043410 (XEN) PCI add device 0000:7f:0f.2 Sep 24 14:19:56.043429 [ 0.902523] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 14:19:56.043444 (XEN) PCI add device 0000:7f:0f.3 Sep 24 14:19:56.055412 [ 0.903019] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 14:19:56.055434 (XEN) PCI add device 0000:7f:0f.4 Sep 24 14:19:56.067416 [ 0.903539] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 14:19:56.067438 (XEN) PCI add device 0000:7f:0f.5 Sep 24 14:19:56.067450 [ 0.904029] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 14:19:56.079425 (XEN) PCI add device 0000:7f:0f.6 Sep 24 14:19:56.079444 [ 0.904529] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 14:19:56.091421 (XEN) PCI add device 0000:7f:10.0 Sep 24 14:19:56.091439 [ 0.905016] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 14:19:56.103413 (XEN) PCI add dev[ 2.910770] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 24 14:19:56.115423 [ 2.912570] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 24 14:19:56.139409 [ 2.913009] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 24 14:19:56.151415 [ 2.914760] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 24 14:19:56.163421 [ 2.915261] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 24 14:19:56.175427 [ 2.953972] megasas: 07.719.03.00-rc1 Sep 24 14:19:56.187414 [ 2.955036] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 24 14:19:56.187435 [ 2.955182] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 24 14:19:56.199421 [ 2.955379] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 14:19:56.211412 [ 2.955556] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 14:19:56.211434 [ 2.955939] Already setup the GSI :26 Sep 24 14:19:56.223411 [ 2.957181] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 24 14:19:56.223435 [ 2.958863] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 14:19:56.235415 [ 2.962473] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 24 14:19:56.247413 [ 2.962663] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 24 14:19:56.247438 [ 2.962808] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 24 14:19:56.259421 [ 2.962949] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 24 14:19:56.271412 [ 2.969488] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 24 14:19:56.283410 [ 2.969675] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 24 14:19:56.283433 [ 2.969839] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 14:19:56.295424 [ 2.995036] igb 0000:01:00.0: added PHC on eth0 Sep 24 14:19:56.307410 [ 2.995202] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 14:19:56.307435 [ 2.995348] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 14:19:56.319419 [ 2.995579] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 14:19:56.319439 [ 2.995717] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 14:19:56.331423 [ 2.998296] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 14:19:56.343415 [ 3.035673] igb 0000:01:00.1: added PHC on eth1 Sep 24 14:19:56.343435 [ 3.035844] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 14:19:56.355417 [ 3.035990] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 14:19:56.367411 [ 3.036213] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 14:19:56.367432 [ 3.036358] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 14:19:56.379417 [ 3.039120] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 14:19:56.379438 [ 3.047060] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 14:19:56.391417 [ 3.189544] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 24 14:19:56.403425 [ 3.189748] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 24 14:19:56.403448 [ 3.189890] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 24 14:19:56.415422 [ 3.190038] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 24 14:19:56.427411 [ 3.190178] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 24 14:19:56.427434 [ 3.190319] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 24 14:19:56.439422 [ 3.190530] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 24 14:19:56.451419 [ 3.190674] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 24 14:19:56.451442 [ 3.218210] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 24 14:19:56.463423 [ 3.218432] megaraid_sas 0000:05:00.0: INIT adapter done Sep 24 14:19:56.475415 [ 3.273872] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 24 14:19:56.487413 [ 3.274073] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 24 14:19:56.487436 [ 3.274215] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 24 14:19:56.507454 [ 3.274356] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 24 14:19:56.507482 [ 3.274760] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 24 14:19:56.511434 [ 3.274955] scsi host10: Avago SAS based MegaRAID driver Sep 24 14:19:56.523416 [ 3.278866] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 24 14:19:56.535413 [ 3.284909] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 24 14:19:56.535434 [ 3.285319] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 24 14:19:56.547418 [ 3.286027] sd 10:0:8:0: [sda] Write Protect is off Sep 24 14:19:56.547438 [ 3.286963] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 24 14:19:56.559422 [ 3.287822] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 24 14:19:56.571415 [ 3.358668] sda: sda1 sda2 < sda5 > Sep 24 14:19:56.571433 [ 3.359286] sd 10:0:8:0: [sda] Attached SCSI disk Sep 24 14:19:56.583368 Begin: Loading essential drivers ... done. Sep 24 14:20:01.355501 Begin: Running /scripts/init-premount ... done. Sep 24 14:20:01.367520 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 24 14:20:01.367544 Begin: Running /scripts/local-premount ... done. Sep 24 14:20:01.403367 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 24 14:20:01.439387 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 24 14:20:01.451420 /dev/mapper/himrod0--vg-root: clean, 46801/1220608 files, 788316/4882432 blocks Sep 24 14:20:01.511410 done. Sep 24 14:20:01.511425 [ 9.879711] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 24 14:20:01.835523 [ 9.883979] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 14:20:01.835550 done. Sep 24 14:20:01.847482 Begin: Running /scripts/local-bottom ... done. Sep 24 14:20:01.859496 Begin: Running /scripts/init-bottom ... done. Sep 24 14:20:01.883500 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 24 14:20:02.099522 INIT: version 3.06 booting Sep 24 14:20:02.111482 INIT: No inittab.d directory found Sep 24 14:20:02.135495 Using makefile-style concurrent boot in runlevel S. Sep 24 14:20:02.243497 Starting hotplug events dispatcher: systemd-udevd. Sep 24 14:20:02.891510 Synthesizing the initial hotplug events (subsystems)...done. Sep 24 14:20:02.939367 Synthesizing the initial hotplug events (devices)...done. Sep 24 14:20:03.503372 Waiting for /dev to be fully populated...done. Sep 24 14:20:04.055365 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 14:20:04.619408 done. Sep 24 14:20:04.631369 [ 12.783484] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 14:20:04.739360 Checking file systems.../dev/sda1: clean, 366/61056 files, 40431/243968 blocks Sep 24 14:20:05.447364 done. Sep 24 14:20:05.447379 Cleaning up temporary files... /tmp. Sep 24 14:20:05.531363 [ 13.690853] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 24 14:20:05.639415 [ 13.693509] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 14:20:05.651403 [ 13.776144] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 24 14:20:05.735368 Mounting local filesystems...done. Sep 24 14:20:05.879381 Activating swapfile swap, if any...done. Sep 24 14:20:05.879401 Cleaning up temporary files.... Sep 24 14:20:05.903367 Starting Setting kernel variables: sysctl. Sep 24 14:20:05.927379 [ 15.268162] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 24 14:20:07.223420 [ 15.268343] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 24 14:20:07.223443 [ 15.268609] device enx70db98700dae entered promiscuous mode Sep 24 14:20:07.235386 [ 15.294971] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 24 14:20:07.247427 [ 15.295630] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 24 14:20:07.259426 [ 15.306963] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 24 14:20:07.271399 [ 15.307118] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 24 14:20:07.271422 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 24 14:20:07.667374 done. Sep 24 14:20:07.667389 Cleaning up temporary files.... Sep 24 14:20:07.703379 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 24 14:20:07.739397 Starting nftables: none Sep 24 14:20:07.751372 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 24 14:20:07.775414 flush ruleset Sep 24 14:20:07.775430 ^^^^^^^^^^^^^^ Sep 24 14:20:07.775439 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 24 14:20:07.787411 table inet filter { Sep 24 14:20:07.787428 ^^ Sep 24 14:20:07.787436 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 24 14:20:07.787454 chain input { Sep 24 14:20:07.799415 ^^^^^ Sep 24 14:20:07.799431 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 24 14:20:07.799450 chain forward { Sep 24 14:20:07.811411 ^^^^^^^ Sep 24 14:20:07.811427 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 24 14:20:07.811446 chain output { Sep 24 14:20:07.823411 ^^^^^^ Sep 24 14:20:07.823427 is already running Sep 24 14:20:07.823437 . Sep 24 14:20:07.823444 INIT: Entering runlevel: 2 Sep 24 14:20:07.823455 Using makefile-style concurrent boot in runlevel 2. Sep 24 14:20:07.835384 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 24 14:20:08.135367 [ 16.352575] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 24 14:20:08.303401 . Sep 24 14:20:09.143361 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 14:20:09.371408 failed. Sep 24 14:20:09.383368 Starting NTP server: ntpd2024-09-24T14:20:09 ntpd[1522]: INIT: ntpd ntpsec-1.2.2: Starting Sep 24 14:20:09.503417 2024-09-24T14:20:09 ntpd[1522]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 24 14:20:09.515402 . Sep 24 14:20:09.515416 Starting SMP IRQ Balancer: irqbalance. Sep 24 14:20:09.539393 Starting system message bus: dbus. Sep 24 14:20:09.551371 [ 17.801451] xen_acpi_processor: Uploading Xen processor PM info Sep 24 14:20:09.755380 Starting OpenBSD Secure Shell server: sshd. Sep 24 14:20:09.911357 (XEN) common/grant_table.c:1909:d0v1 Expanding d0 grant table from 1 to 2 frames Sep 24 14:20:10.655519 Starting /usr/local/sbin/xenstored... Sep 24 14:20:10.667523 Setting domain 0 name, domid and JSON config... Sep 24 14:20:10.667543 Done setting up Dom0 Sep 24 14:20:10.667554 Starting xenconsoled... Sep 24 14:20:10.667563 Starting QEMU as disk backend for dom0 Sep 24 14:20:10.679487 [ 18.752689] vif vif-1 enX1: renamed from eth0 Sep 24 14:20:10.703493 Sep 24 14:20:11.723381 Debian GNU/Linux 12 himrod0 hvc0 Sep 24 14:20:11.723400 Sep 24 14:20:11.723408 himrod0 login: [ 81.633871] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 14:21:13.591385 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 14:21:50.843396 [ 244.044940] EXT4-fs (dm-3): unmounting filesystem. Sep 24 14:23:55.999397 [ 248.585581] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 14:24:00.547379 [ 252.258976] EXT4-fs (dm-3): unmounting filesystem. Sep 24 14:24:04.219362 [ 266.050154] xenbr0: port 2(vif1.0) entered blocking state Sep 24 14:24:18.007417 [ 266.050409] xenbr0: port 2(vif1.0) entered disabled state Sep 24 14:24:18.007441 [ 266.050760] device vif1.0 entered promiscuous mode Sep 24 14:24:18.019385 (d1) mapping kernel into physical memory Sep 24 14:24:18.067385 (d1) about to get started... Sep 24 14:24:18.079375 (d1) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 10:04:53 UTC 2024 Sep 24 14:24:18.103419 (d1) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 14:24:18.115422 (d1) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 14:24:18.115443 (d1) [ 0.000000] Released 0 page(s) Sep 24 14:24:18.127413 (d1) [ 0.000000] BIOS-provided physical RAM map: Sep 24 14:24:18.127434 (d1) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 14:24:18.139407 (d1) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 14:24:18.139430 (d1) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 14:24:18.151417 (d1) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 14:24:18.163413 (d1) [ 0.000000] NX (Execute Disable) protection: active Sep 24 14:24:18.163436 (d1) [ 0.000000] DMI not present or invalid. Sep 24 14:24:18.175381 (d1) [ 0.000000] Hypervisor detected: Xen PV Sep 24 14:24:18.175402 (d1) [ 0.168030] tsc: Fast TSC calibration failed Sep 24 14:24:18.259413 (d1) [ 0.168066] tsc: Detected 1995.192 MHz processor Sep 24 14:24:18.271407 (d1) [ 0.168085] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 14:24:18.271430 (d1) [ 0.168089] Disabled Sep 24 14:24:18.271442 (d1) [ 0.168093] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 14:24:18.283420 (d1) [ 0.168101] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 14:24:18.295413 (d1) [ 0.168134] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 14:24:18.295436 (d1) [ 0.186595] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 14:24:18.307415 (d1) [ 0.188851] Zone ranges: Sep 24 14:24:18.307433 (d1) [ 0.188873] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 14:24:18.319412 (d1) [ 0.188878] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 14:24:18.319434 (d1) [ 0.188883] Normal empty Sep 24 14:24:18.331410 (d1) [ 0.188887] Movable zone start for each node Sep 24 14:24:18.331431 (d1) [ 0.188890] Early memory node ranges Sep 24 14:24:18.331444 (d1) [ 0.188894] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 14:24:18.343416 (d1) [ 0.188899] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 14:24:18.355422 (d1) [ 0.188904] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 14:24:18.355447 (d1) [ 0.188912] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 14:24:18.367419 (d1) [ 0.188944] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 14:24:18.379400 (d1) [ 0.190014] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 14:24:18.379422 (d1) [ 0.357264] Remapped 0 page(s) Sep 24 14:24:18.451421 (d1) [ 0.357460] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 14:24:18.451443 (d1) [ 0.357470] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 14:24:18.463420 (d1) [ 0.357477] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 14:24:18.475427 (d1) [ 0.357521] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 14:24:18.475449 (d1) [ 0.357534] Booting kernel on Xen Sep 24 14:24:18.487412 (d1) [ 0.357538] Xen version: 4.20-unstable (preserve-AD) Sep 24 14:24:18.487433 (d1) [ 0.357546] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 14:24:18.499422 (d1) [ 0.363344] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 14:24:18.511420 (d1) [ 0.363724] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 14:24:18.523413 (d1) [ 0.363783] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 14:24:18.523438 (d1) [ 0.363790] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 14:24:18.535422 (d1) [ 0.363818] Kernel parameter elevator= does not have any effect anymore. Sep 24 14:24:18.547417 (d1) [ 0.363818] Please use sysfs to set IO scheduler for individual devices. Sep 24 14:24:18.559412 (d1) [ 0.363857] random: crng init done Sep 24 14:24:18.559430 (d1) [ 0.363918] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 14:24:18.571385 (d1) [ 0.363939] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 14:24:18.583408 (d1) [ 0.364211] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 14:24:18.583433 (d1) [ 0.366898] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 14:24:18.607414 (d1) [ 0.367049] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 14:24:18.607438 (d1) Poking KASLR using RDRAND RDTSC... Sep 24 14:24:18.619413 (d1) [ 0.369017] Dynamic Preempt: voluntary Sep 24 14:24:18.619433 (d1) [ 0.369067] rcu: Preemptible hierarchical RCU implementation. Sep 24 14:24:18.631411 (d1) [ 0.369072] rcu: RCU event tracing is enabled. Sep 24 14:24:18.631433 (d1) [ 0.369076] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 14:24:18.643418 (d1) [ 0.369080] Trampoline variant of Tasks RCU enabled. Sep 24 14:24:18.643439 (d1) [ 0.369085] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 14:24:18.655418 (d1) [ 0.369089] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 14:24:18.667413 (d1) [ 0.376535] Using NULL legacy PIC Sep 24 14:24:18.667432 (d1) [ 0.376541] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 14:24:18.679411 (d1) [ 0.376601] xen:events: Using FIFO-based ABI Sep 24 14:24:18.679432 (d1) [ 0.376615] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 14:24:18.691423 (d1) [ 0.376664] Console: colour dummy device 80x25 Sep 24 14:24:18.691443 (d1) [ 0.376770] printk: console [tty0] enabled Sep 24 14:24:18.703418 (d1) [ 0.376779] printk: console [hvc0] enabled Sep 24 14:24:18.703438 (d1) [ 0.376810] printk: bootconsole [xenboot0] disabled Sep 24 14:24:18.715420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000639 unimplemented Sep 24 14:24:18.715443 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000611 unimplemented Sep 24 14:24:18.727420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000619 unimplemented Sep 24 14:24:18.739410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000606 unimplemented Sep 24 14:24:18.739434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000034 unimplemented Sep 24 14:24:18.751418 [ 266.798094] xen-blkback: backend/vbd/1/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:24:18.763411 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Sep 24 14:24:18.763435 [ 266.804736] xen-blkback: backend/vbd/1/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:24:18.775422 [ 266.817535] vif vif-1-0 vif1.0: Guest Rx ready Sep 24 14:24:18.787417 [ 266.818342] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 24 14:24:18.787441 [ 266.818668] xenbr0: port 2(vif1.0) entered blocking state Sep 24 14:24:18.799407 [ 266.818853] xenbr0: port 2(vif1.0) entered forwarding state Sep 24 14:24:18.799429 [ 300.682696] xenbr0: port 2(vif1.0) entered disabled state Sep 24 14:24:52.639395 [ 300.695922] xenbr0: port 2(vif1.0) entered disabled state Sep 24 14:24:52.651414 [ 300.696539] device vif1.0 left promiscuous mode Sep 24 14:24:52.663386 [ 300.696762] xenbr0: port 2(vif1.0) entered disabled state Sep 24 14:24:52.663409 [ 319.664764] xenbr0: port 2(vif2.0) entered blocking state Sep 24 14:25:11.623417 [ 319.665000] xenbr0: port 2(vif2.0) entered disabled state Sep 24 14:25:11.623441 [ 319.665379] device vif2.0 entered promiscuous mode Sep 24 14:25:11.635380 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Sep 24 14:25:11.683419 [ 319.729979] xen-blkback: backend/vbd/2/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:25:11.695430 [ 319.736473] xen-blkback: backend/vbd/2/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:25:11.707403 [ 319.757446] vif vif-2-0 vif2.0: Guest Rx ready Sep 24 14:25:11.707423 [ 319.758255] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 24 14:25:11.719420 [ 319.758578] xenbr0: port 2(vif2.0) entered blocking state Sep 24 14:25:11.731398 [ 319.767124] xenbr0: port 2(vif2.0) entered forwarding state Sep 24 14:25:11.731421 [ 352.962653] xenbr0: port 3(vif3.0) entered blocking state Sep 24 14:25:44.923434 [ 352.962888] xenbr0: port 3(vif3.0) entered disabled state Sep 24 14:25:44.923456 [ 352.963241] device vif3.0 entered promiscuous mode Sep 24 14:25:44.935390 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 2 frames Sep 24 14:25:44.995434 [ 353.043101] xen-blkback: backend/vbd/3/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:25:45.007467 [ 353.053410] xen-blkback: backend/vbd/3/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:25:45.019421 [ 353.067377] xenbr0: port 2(vif2.0) entered disabled state Sep 24 14:25:45.019443 [ 353.118029] xenbr0: port 2(vif2.0) entered disabled state Sep 24 14:25:45.079413 [ 353.119142] device vif2.0 left promiscuous mode Sep 24 14:25:45.079435 [ 353.119411] xenbr0: port 2(vif2.0) entered disabled state Sep 24 14:25:45.091369 [ 353.156060] vif vif-3-0 vif3.0: Guest Rx ready Sep 24 14:25:45.115462 [ 353.156424] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Sep 24 14:25:45.115486 [ 353.156808] xenbr0: port 3(vif3.0) entered blocking state Sep 24 14:25:45.127423 [ 353.157037] xenbr0: port 3(vif3.0) entered forwarding state Sep 24 14:25:45.127445 [ 371.434256] xenbr0: port 3(vif3.0) entered disabled state Sep 24 14:26:03.391531 [ 371.462543] xenbr0: port 3(vif3.0) entered disabled state Sep 24 14:26:03.415529 [ 371.463170] device vif3.0 left promiscuous mode Sep 24 14:26:03.427540 [ 371.463407] xenbr0: port 3(vif3.0) entered disabled state Sep 24 14:26:03.427562 [ 390.259139] xenbr0: port 2(vif4.0) entered blocking state Sep 24 14:26:22.223420 [ 390.259409] xenbr0: port 2(vif4.0) entered disabled state Sep 24 14:26:22.223443 [ 390.259736] device vif4.0 entered promiscuous mode Sep 24 14:26:22.223457 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 2 frames Sep 24 14:26:22.283414 [ 390.324097] xen-blkback: backend/vbd/4/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:26:22.295405 [ 390.330691] xen-blkback: backend/vbd/4/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:26:22.295434 [ 390.353080] vif vif-4-0 vif4.0: Guest Rx ready Sep 24 14:26:22.307398 [ 390.353389] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Sep 24 14:26:22.319417 [ 390.353694] xenbr0: port 2(vif4.0) entered blocking state Sep 24 14:26:22.319438 [ 390.353882] xenbr0: port 2(vif4.0) entered forwarding state Sep 24 14:26:22.331386 [ 428.225251] xenbr0: port 3(vif5.0) entered blocking state Sep 24 14:27:00.179403 [ 428.225520] xenbr0: port 3(vif5.0) entered disabled state Sep 24 14:27:00.191414 [ 428.225861] device vif5.0 entered promiscuous mode Sep 24 14:27:00.191435 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 2 frames Sep 24 14:27:00.263420 [ 428.309860] xen-blkback: backend/vbd/5/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:27:00.275420 [ 428.320165] xen-blkback: backend/vbd/5/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:27:00.287424 [ 428.333964] xenbr0: port 2(vif4.0) entered disabled state Sep 24 14:27:00.287446 [ 428.356639] xenbr0: port 2(vif4.0) entered disabled state Sep 24 14:27:00.311399 [ 428.357747] device vif4.0 left promiscuous mode Sep 24 14:27:00.323407 [ 428.357976] xenbr0: port 2(vif4.0) entered disabled state Sep 24 14:27:00.323429 [ 428.383871] vif vif-5-0 vif5.0: Guest Rx ready Sep 24 14:27:00.347411 [ 428.384362] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Sep 24 14:27:00.347436 [ 428.384659] xenbr0: port 3(vif5.0) entered blocking state Sep 24 14:27:00.359397 [ 428.384857] xenbr0: port 3(vif5.0) entered forwarding state Sep 24 14:27:00.359420 [ 434.128270] xenbr0: port 2(vif6.0) entered blocking state Sep 24 14:27:06.083402 [ 434.128537] xenbr0: port 2(vif6.0) entered disabled state Sep 24 14:27:06.095411 [ 434.128871] device vif6.0 entered promiscuous mode Sep 24 14:27:06.095433 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 2 frames Sep 24 14:27:06.167419 [ 434.211681] xen-blkback: backend/vbd/6/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:27:06.179418 [ 434.222505] xen-blkback: backend/vbd/6/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:27:06.191402 [ 434.236455] xenbr0: port 3(vif5.0) entered disabled state Sep 24 14:27:06.191424 [ 434.257761] xenbr0: port 3(vif5.0) entered disabled state Sep 24 14:27:06.215409 [ 434.258369] device vif5.0 left promiscuous mode Sep 24 14:27:06.227393 [ 434.258572] xenbr0: port 3(vif5.0) entered disabled state Sep 24 14:27:06.227416 [ 434.288781] vif vif-6-0 vif6.0: Guest Rx ready Sep 24 14:27:06.251414 [ 434.289129] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Sep 24 14:27:06.251439 [ 434.289487] xenbr0: port 2(vif6.0) entered blocking state Sep 24 14:27:06.263406 [ 434.289709] xenbr0: port 2(vif6.0) entered forwarding state Sep 24 14:27:06.263428 [ 440.015371] xenbr0: port 3(vif7.0) entered blocking state Sep 24 14:27:11.975419 [ 440.015607] xenbr0: port 3(vif7.0) entered disabled state Sep 24 14:27:11.975443 [ 440.015979] device vif7.0 entered promiscuous mode Sep 24 14:27:11.987370 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 2 frames Sep 24 14:27:12.047412 [ 440.097045] xen-blkback: backend/vbd/7/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:27:12.059425 [ 440.107614] xen-blkback: backend/vbd/7/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:27:12.071427 [ 440.122600] xenbr0: port 2(vif6.0) entered disabled state Sep 24 14:27:12.083382 [ 440.168815] xenbr0: port 2(vif6.0) entered disabled state Sep 24 14:27:12.131423 [ 440.170356] device vif6.0 left promiscuous mode Sep 24 14:27:12.131443 [ 440.170583] xenbr0: port 2(vif6.0) entered disabled state Sep 24 14:27:12.143463 [ 440.212567] vif vif-7-0 vif7.0: Guest Rx ready Sep 24 14:27:12.167473 [ 440.212877] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Sep 24 14:27:12.179492 [ 440.213230] xenbr0: port 3(vif7.0) entered blocking state Sep 24 14:27:12.179514 [ 440.213478] xenbr0: port 3(vif7.0) entered forwarding state Sep 24 14:27:12.191466 [ 445.840954] xenbr0: port 2(vif8.0) entered blocking state Sep 24 14:27:17.795473 [ 445.841191] xenbr0: port 2(vif8.0) entered disabled state Sep 24 14:27:17.807491 [ 445.841577] device vif8.0 entered promiscuous mode Sep 24 14:27:17.807512 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Sep 24 14:27:17.879499 [ 445.921493] xen-blkback: backend/vbd/8/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:27:17.891488 [ 445.931526] xen-blkback: backend/vbd/8/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:27:17.903471 [ 445.945986] xenbr0: port 3(vif7.0) entered disabled state Sep 24 14:27:17.903493 [ 445.975131] xenbr0: port 3(vif7.0) entered disabled state Sep 24 14:27:17.939488 [ 445.975891] device vif7.0 left promiscuous mode Sep 24 14:27:17.939508 [ 445.976092] xenbr0: port 3(vif7.0) entered disabled state Sep 24 14:27:17.951438 [ 446.013880] vif vif-8-0 vif8.0: Guest Rx ready Sep 24 14:27:17.975490 [ 446.014216] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Sep 24 14:27:17.975513 [ 446.014579] xenbr0: port 2(vif8.0) entered blocking state Sep 24 14:27:17.987487 [ 446.014768] xenbr0: port 2(vif8.0) entered forwarding state Sep 24 14:27:17.987509 [ 451.586046] xenbr0: port 3(vif9.0) entered blocking state Sep 24 14:27:23.543484 [ 451.586283] xenbr0: port 3(vif9.0) entered disabled state Sep 24 14:27:23.555400 [ 451.586647] device vif9.0 entered promiscuous mode Sep 24 14:27:23.555421 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 2 frames Sep 24 14:27:23.627411 [ 451.667153] xen-blkback: backend/vbd/9/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:27:23.639409 [ 451.677788] xen-blkback: backend/vbd/9/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:27:23.639438 [ 451.693014] xenbr0: port 2(vif8.0) entered disabled state Sep 24 14:27:23.651395 [ 451.738630] xenbr0: port 2(vif8.0) entered disabled state Sep 24 14:27:23.699417 [ 451.739415] device vif8.0 left promiscuous mode Sep 24 14:27:23.699437 [ 451.739636] xenbr0: port 2(vif8.0) entered disabled state Sep 24 14:27:23.711382 [ 451.785607] vif vif-9-0 vif9.0: Guest Rx ready Sep 24 14:27:23.747413 [ 451.785892] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Sep 24 14:27:23.747437 [ 451.786236] xenbr0: port 3(vif9.0) entered blocking state Sep 24 14:27:23.759418 [ 451.786496] xenbr0: port 3(vif9.0) entered forwarding state Sep 24 14:27:23.759439 [ 457.551655] xenbr0: port 2(vif10.0) entered blocking state Sep 24 14:27:29.507403 [ 457.551891] xenbr0: port 2(vif10.0) entered disabled state Sep 24 14:27:29.519407 [ 457.552257] device vif10.0 entered promiscuous mode Sep 24 14:27:29.519427 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 2 frames Sep 24 14:27:29.591422 [ 457.633986] xen-blkback: backend/vbd/10/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:27:29.603417 [ 457.644637] xen-blkback: backend/vbd/10/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:27:29.615400 [ 457.659934] xenbr0: port 3(vif9.0) entered disabled state Sep 24 14:27:29.615422 [ 457.694897] xenbr0: port 3(vif9.0) entered disabled state Sep 24 14:27:29.651412 [ 457.695610] device vif9.0 left promiscuous mode Sep 24 14:27:29.663401 [ 457.695819] xenbr0: port 3(vif9.0) entered disabled state Sep 24 14:27:29.663422 [ 457.728541] vif vif-10-0 vif10.0: Guest Rx ready Sep 24 14:27:29.687415 [ 457.728839] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Sep 24 14:27:29.699411 [ 457.729141] xenbr0: port 2(vif10.0) entered blocking state Sep 24 14:27:29.699433 [ 457.729391] xenbr0: port 2(vif10.0) entered forwarding state Sep 24 14:27:29.711371 [ 463.223717] xenbr0: port 3(vif11.0) entered blocking state Sep 24 14:27:35.183420 [ 463.223951] xenbr0: port 3(vif11.0) entered disabled state Sep 24 14:27:35.195387 [ 463.224327] device vif11.0 entered promiscuous mode Sep 24 14:27:35.195408 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Sep 24 14:27:35.255413 [ 463.303913] xen-blkback: backend/vbd/11/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:27:35.267425 [ 463.314006] xen-blkback: backend/vbd/11/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:27:35.279424 [ 463.329783] xenbr0: port 2(vif10.0) entered disabled state Sep 24 14:27:35.295387 [ 463.383781] xenbr0: port 2(vif10.0) entered disabled state Sep 24 14:27:35.343420 [ 463.384450] device vif10.0 left promiscuous mode Sep 24 14:27:35.343441 [ 463.384662] xenbr0: port 2(vif10.0) entered disabled state Sep 24 14:27:35.355398 [ 463.428097] vif vif-11-0 vif11.0: Guest Rx ready Sep 24 14:27:35.391412 [ 463.428469] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Sep 24 14:27:35.391437 [ 463.428755] xenbr0: port 3(vif11.0) entered blocking state Sep 24 14:27:35.403410 [ 463.428943] xenbr0: port 3(vif11.0) entered forwarding state Sep 24 14:27:35.403432 [ 469.077395] xenbr0: port 2(vif12.0) entered blocking state Sep 24 14:27:41.043414 [ 469.077632] xenbr0: port 2(vif12.0) entered disabled state Sep 24 14:27:41.043438 [ 469.077996] device vif12.0 entered promiscuous mode Sep 24 14:27:41.055360 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Sep 24 14:27:41.115420 [ 469.158283] xen-blkback: backend/vbd/12/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:27:41.127420 [ 469.168413] xen-blkback: backend/vbd/12/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:27:41.139408 [ 469.183318] xenbr0: port 3(vif11.0) entered disabled state Sep 24 14:27:41.139430 [ 469.208162] xenbr0: port 3(vif11.0) entered disabled state Sep 24 14:27:41.163372 [ 469.208747] device vif11.0 left promiscuous mode Sep 24 14:27:41.175414 [ 469.208953] xenbr0: port 3(vif11.0) entered disabled state Sep 24 14:27:41.175436 [ 469.248076] vif vif-12-0 vif12.0: Guest Rx ready Sep 24 14:27:41.211413 [ 469.248398] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Sep 24 14:27:41.211438 [ 469.248726] xenbr0: port 2(vif12.0) entered blocking state Sep 24 14:27:41.223407 [ 469.248932] xenbr0: port 2(vif12.0) entered forwarding state Sep 24 14:27:41.223429 [ 475.005510] xenbr0: port 3(vif13.0) entered blocking state Sep 24 14:27:46.963411 [ 475.005747] xenbr0: port 3(vif13.0) entered disabled state Sep 24 14:27:46.975401 [ 475.006096] device vif13.0 entered promiscuous mode Sep 24 14:27:46.975422 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 2 frames Sep 24 14:27:47.047419 [ 475.086479] xen-blkback: backend/vbd/13/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:27:47.059411 [ 475.096233] xen-blkback: backend/vbd/13/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:27:47.059440 [ 475.109631] xenbr0: port 2(vif12.0) entered disabled state Sep 24 14:27:47.071393 [ 475.134641] xenbr0: port 2(vif12.0) entered disabled state Sep 24 14:27:47.095419 [ 475.135191] device vif12.0 left promiscuous mode Sep 24 14:27:47.095440 [ 475.135420] xenbr0: port 2(vif12.0) entered disabled state Sep 24 14:27:47.107394 [ 475.174082] vif vif-13-0 vif13.0: Guest Rx ready Sep 24 14:27:47.131406 [ 475.174475] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Sep 24 14:27:47.143422 [ 475.174773] xenbr0: port 3(vif13.0) entered blocking state Sep 24 14:27:47.143444 [ 475.174984] xenbr0: port 3(vif13.0) entered forwarding state Sep 24 14:27:47.155382 [ 480.907080] xenbr0: port 2(vif14.0) entered blocking state Sep 24 14:27:52.871422 [ 480.907350] xenbr0: port 2(vif14.0) entered disabled state Sep 24 14:27:52.871446 [ 480.907678] device vif14.0 entered promiscuous mode Sep 24 14:27:52.883373 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 2 frames Sep 24 14:27:52.943425 [ 480.988958] xen-blkback: backend/vbd/14/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:27:52.955419 [ 480.999688] xen-blkback: backend/vbd/14/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:27:52.967419 [ 481.013273] xenbr0: port 3(vif13.0) entered disabled state Sep 24 14:27:52.979359 [ 481.059448] xenbr0: port 3(vif13.0) entered disabled state Sep 24 14:27:53.015398 [ 481.060388] device vif13.0 left promiscuous mode Sep 24 14:27:53.027411 [ 481.060621] xenbr0: port 3(vif13.0) entered disabled state Sep 24 14:27:53.027433 [ 481.087742] vif vif-14-0 vif14.0: Guest Rx ready Sep 24 14:27:53.051411 [ 481.088050] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Sep 24 14:27:53.051435 [ 481.088487] xenbr0: port 2(vif14.0) entered blocking state Sep 24 14:27:53.063412 [ 481.097695] xenbr0: port 2(vif14.0) entered forwarding state Sep 24 14:27:53.063434 [ 486.778096] xenbr0: port 3(vif15.0) entered blocking state Sep 24 14:27:58.743415 [ 486.778361] xenbr0: port 3(vif15.0) entered disabled state Sep 24 14:27:58.743436 [ 486.778692] device vif15.0 entered promiscuous mode Sep 24 14:27:58.755369 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 2 frames Sep 24 14:27:58.815423 [ 486.857573] xen-blkback: backend/vbd/15/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:27:58.827420 [ 486.866932] xen-blkback: backend/vbd/15/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:27:58.839406 [ 486.879537] xenbr0: port 2(vif14.0) entered disabled state Sep 24 14:27:58.839427 [ 486.903874] xenbr0: port 2(vif14.0) entered disabled state Sep 24 14:27:58.863416 [ 486.904809] device vif14.0 left promiscuous mode Sep 24 14:27:58.875393 [ 486.905058] xenbr0: port 2(vif14.0) entered disabled state Sep 24 14:27:58.875415 [ 486.945568] vif vif-15-0 vif15.0: Guest Rx ready Sep 24 14:27:58.899389 [ 486.945878] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Sep 24 14:27:58.911421 [ 486.946322] xenbr0: port 3(vif15.0) entered blocking state Sep 24 14:27:58.923397 [ 486.946612] xenbr0: port 3(vif15.0) entered forwarding state Sep 24 14:27:58.923419 [ 492.618406] xenbr0: port 2(vif16.0) entered blocking state Sep 24 14:28:04.575577 [ 492.618642] xenbr0: port 2(vif16.0) entered disabled state Sep 24 14:28:04.587496 [ 492.618992] device vif16.0 entered promiscuous mode Sep 24 14:28:04.587506 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 2 frames Sep 24 14:28:04.659547 [ 492.699259] xen-blkback: backend/vbd/16/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:28:04.671576 [ 492.708473] xen-blkback: backend/vbd/16/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:28:04.683520 [ 492.722392] xenbr0: port 3(vif15.0) entered disabled state Sep 24 14:28:04.683532 [ 492.740690] xenbr0: port 3(vif15.0) entered disabled state Sep 24 14:28:04.707575 [ 492.741588] device vif15.0 left promiscuous mode Sep 24 14:28:04.707586 [ 492.741818] xenbr0: port 3(vif15.0) entered disabled state Sep 24 14:28:04.707593 [ 492.777983] vif vif-16-0 vif16.0: Guest Rx ready Sep 24 14:28:04.743426 [ 492.778467] IPv6: ADDRCONF(NETDEV_CHANGE): vif16.0: link becomes ready Sep 24 14:28:04.743453 [ 492.778830] xenbr0: port 2(vif16.0) entered blocking state Sep 24 14:28:04.755437 [ 492.779048] xenbr0: port 2(vif16.0) entered forwarding state Sep 24 14:28:04.755449 [ 498.475852] xenbr0: port 3(vif17.0) entered blocking state Sep 24 14:28:10.439417 [ 498.476089] xenbr0: port 3(vif17.0) entered disabled state Sep 24 14:28:10.439442 [ 498.476462] device vif17.0 entered promiscuous mode Sep 24 14:28:10.451376 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 2 frames Sep 24 14:28:10.511421 [ 498.556561] xen-blkback: backend/vbd/17/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:28:10.523423 [ 498.566734] xen-blkback: backend/vbd/17/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:28:10.535421 [ 498.581187] xenbr0: port 2(vif16.0) entered disabled state Sep 24 14:28:10.547367 [ 498.604844] xenbr0: port 2(vif16.0) entered disabled state Sep 24 14:28:10.571410 [ 498.605694] device vif16.0 left promiscuous mode Sep 24 14:28:10.571432 [ 498.605934] xenbr0: port 2(vif16.0) entered disabled state Sep 24 14:28:10.583356 [ 498.640360] vif vif-17-0 vif17.0: Guest Rx ready Sep 24 14:28:10.595395 [ 498.640678] IPv6: ADDRCONF(NETDEV_CHANGE): vif17.0: link becomes ready Sep 24 14:28:10.607418 [ 498.640992] xenbr0: port 3(vif17.0) entered blocking state Sep 24 14:28:10.619393 [ 498.641225] xenbr0: port 3(vif17.0) entered forwarding state Sep 24 14:28:10.619416 [ 504.374326] xenbr0: port 2(vif18.0) entered blocking state Sep 24 14:28:16.335479 [ 504.374558] xenbr0: port 2(vif18.0) entered disabled state Sep 24 14:28:16.347424 [ 504.374924] device vif18.0 entered promiscuous mode Sep 24 14:28:16.347446 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 2 frames Sep 24 14:28:16.419472 [ 504.456110] xen-blkback: backend/vbd/18/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:28:16.419502 [ 504.466035] xen-blkback: backend/vbd/18/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:28:16.431482 [ 504.480427] xenbr0: port 3(vif17.0) entered disabled state Sep 24 14:28:16.443417 [ 504.505717] xenbr0: port 3(vif17.0) entered disabled state Sep 24 14:28:16.467592 [ 504.506180] device vif17.0 left promiscuous mode Sep 24 14:28:16.467613 [ 504.506421] xenbr0: port 3(vif17.0) entered disabled state Sep 24 14:28:16.479421 [ 504.543020] vif vif-18-0 vif18.0: Guest Rx ready Sep 24 14:28:16.503478 [ 504.543376] IPv6: ADDRCONF(NETDEV_CHANGE): vif18.0: link becomes ready Sep 24 14:28:16.515443 [ 504.543770] xenbr0: port 2(vif18.0) entered blocking state Sep 24 14:28:16.515466 [ 504.544032] xenbr0: port 2(vif18.0) entered forwarding state Sep 24 14:28:16.527414 [ 510.247656] xenbr0: port 3(vif19.0) entered blocking state Sep 24 14:28:22.203395 [ 510.247889] xenbr0: port 3(vif19.0) entered disabled state Sep 24 14:28:22.215417 [ 510.248238] device vif19.0 entered promiscuous mode Sep 24 14:28:22.215438 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 2 frames Sep 24 14:28:22.287526 [ 510.329774] xen-blkback: backend/vbd/19/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:28:22.299527 [ 510.340101] xen-blkback: backend/vbd/19/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:28:22.311517 [ 510.352802] xenbr0: port 2(vif18.0) entered disabled state Sep 24 14:28:22.311539 [ 510.390724] xenbr0: port 2(vif18.0) entered disabled state Sep 24 14:28:22.347505 [ 510.391411] device vif18.0 left promiscuous mode Sep 24 14:28:22.359518 [ 510.391624] xenbr0: port 2(vif18.0) entered disabled state Sep 24 14:28:22.359540 [ 510.430956] vif vif-19-0 vif19.0: Guest Rx ready Sep 24 14:28:22.395520 [ 510.431285] IPv6: ADDRCONF(NETDEV_CHANGE): vif19.0: link becomes ready Sep 24 14:28:22.395544 [ 510.431663] xenbr0: port 3(vif19.0) entered blocking state Sep 24 14:28:22.407516 [ 510.431905] xenbr0: port 3(vif19.0) entered forwarding state Sep 24 14:28:22.407546 [ 516.174758] xenbr0: port 2(vif20.0) entered blocking state Sep 24 14:28:28.131402 [ 516.174995] xenbr0: port 2(vif20.0) entered disabled state Sep 24 14:28:28.143415 [ 516.175378] device vif20.0 entered promiscuous mode Sep 24 14:28:28.143435 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 2 frames Sep 24 14:28:28.215409 [ 516.262287] xen-blkback: backend/vbd/20/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:28:28.227424 [ 516.271852] xen-blkback: backend/vbd/20/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:28:28.239423 [ 516.285342] xenbr0: port 3(vif19.0) entered disabled state Sep 24 14:28:28.251380 [ 516.311306] xenbr0: port 3(vif19.0) entered disabled state Sep 24 14:28:28.275414 [ 516.312700] device vif19.0 left promiscuous mode Sep 24 14:28:28.275435 [ 516.312926] xenbr0: port 3(vif19.0) entered disabled state Sep 24 14:28:28.287376 [ 516.346562] vif vif-20-0 vif20.0: Guest Rx ready Sep 24 14:28:28.311411 [ 516.346872] IPv6: ADDRCONF(NETDEV_CHANGE): vif20.0: link becomes ready Sep 24 14:28:28.311435 [ 516.347176] xenbr0: port 2(vif20.0) entered blocking state Sep 24 14:28:28.323407 [ 516.347415] xenbr0: port 2(vif20.0) entered forwarding state Sep 24 14:28:28.323429 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 14:28:32.115394 [ 521.851742] xenbr0: port 3(vif21.0) entered blocking state Sep 24 14:28:33.807427 [ 521.851980] xenbr0: port 3(vif21.0) entered disabled state Sep 24 14:28:33.819479 [ 521.852359] device vif21.0 entered promiscuous mode Sep 24 14:28:33.819499 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 2 frames Sep 24 14:28:33.891478 [ 521.933060] xen-blkback: backend/vbd/21/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:28:33.903479 [ 521.943184] xen-blkback: backend/vbd/21/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:28:33.915466 [ 521.957021] xenbr0: port 2(vif20.0) entered disabled state Sep 24 14:28:33.915487 [ 521.976368] xenbr0: port 2(vif20.0) entered disabled state Sep 24 14:28:33.939477 [ 521.977101] device vif20.0 left promiscuous mode Sep 24 14:28:33.939497 [ 521.977352] xenbr0: port 2(vif20.0) entered disabled state Sep 24 14:28:33.951418 [ 522.016187] vif vif-21-0 vif21.0: Guest Rx ready Sep 24 14:28:33.975470 [ 522.017123] IPv6: ADDRCONF(NETDEV_CHANGE): vif21.0: link becomes ready Sep 24 14:28:33.987474 [ 522.017510] xenbr0: port 3(vif21.0) entered blocking state Sep 24 14:28:33.987495 [ 522.017706] xenbr0: port 3(vif21.0) entered forwarding state Sep 24 14:28:33.999416 [ 527.692720] xenbr0: port 2(vif22.0) entered blocking state Sep 24 14:28:39.651411 [ 527.692957] xenbr0: port 2(vif22.0) entered disabled state Sep 24 14:28:39.663402 [ 527.693349] device vif22.0 entered promiscuous mode Sep 24 14:28:39.663423 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 2 frames Sep 24 14:28:39.735473 [ 527.772273] xen-blkback: backend/vbd/22/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:28:39.735501 [ 527.782145] xen-blkback: backend/vbd/22/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:28:39.747484 [ 527.796409] xenbr0: port 3(vif21.0) entered disabled state Sep 24 14:28:39.759371 [ 527.827831] xenbr0: port 3(vif21.0) entered disabled state Sep 24 14:28:39.795408 [ 527.828728] device vif21.0 left promiscuous mode Sep 24 14:28:39.795430 [ 527.828934] xenbr0: port 3(vif21.0) entered disabled state Sep 24 14:28:39.795445 [ 527.855105] vif vif-22-0 vif22.0: Guest Rx ready Sep 24 14:28:39.819415 [ 527.855502] IPv6: ADDRCONF(NETDEV_CHANGE): vif22.0: link becomes ready Sep 24 14:28:39.819438 [ 527.855836] xenbr0: port 2(vif22.0) entered blocking state Sep 24 14:28:39.831413 [ 527.856044] xenbr0: port 2(vif22.0) entered forwarding state Sep 24 14:28:39.831442 [ 533.589018] xenbr0: port 3(vif23.0) entered blocking state Sep 24 14:28:45.555415 [ 533.589253] xenbr0: port 3(vif23.0) entered disabled state Sep 24 14:28:45.555438 [ 533.589623] device vif23.0 entered promiscuous mode Sep 24 14:28:45.567367 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 2 frames Sep 24 14:28:45.627421 [ 533.670334] xen-blkback: backend/vbd/23/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:28:45.639421 [ 533.680126] xen-blkback: backend/vbd/23/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:28:45.651416 [ 533.692626] xenbr0: port 2(vif22.0) entered disabled state Sep 24 14:28:45.651438 [ 533.723963] xenbr0: port 2(vif22.0) entered disabled state Sep 24 14:28:45.687415 [ 533.724675] device vif22.0 left promiscuous mode Sep 24 14:28:45.687436 [ 533.724899] xenbr0: port 2(vif22.0) entered disabled state Sep 24 14:28:45.699383 [ 533.767142] vif vif-23-0 vif23.0: Guest Rx ready Sep 24 14:28:45.723392 [ 533.767498] IPv6: ADDRCONF(NETDEV_CHANGE): vif23.0: link becomes ready Sep 24 14:28:45.735421 [ 533.767833] xenbr0: port 3(vif23.0) entered blocking state Sep 24 14:28:45.747387 [ 533.768043] xenbr0: port 3(vif23.0) entered forwarding state Sep 24 14:28:45.747410 [ 539.499078] xenbr0: port 2(vif24.0) entered blocking state Sep 24 14:28:51.459414 [ 539.499337] xenbr0: port 2(vif24.0) entered disabled state Sep 24 14:28:51.471396 [ 539.499674] device vif24.0 entered promiscuous mode Sep 24 14:28:51.471418 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 2 frames Sep 24 14:28:51.543416 [ 539.580483] xen-blkback: backend/vbd/24/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:28:51.555409 [ 539.590815] xen-blkback: backend/vbd/24/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:28:51.555440 [ 539.605004] xenbr0: port 3(vif23.0) entered disabled state Sep 24 14:28:51.567393 [ 539.629376] xenbr0: port 3(vif23.0) entered disabled state Sep 24 14:28:51.591420 [ 539.630385] device vif23.0 left promiscuous mode Sep 24 14:28:51.591441 [ 539.630622] xenbr0: port 3(vif23.0) entered disabled state Sep 24 14:28:51.603392 [ 539.663932] vif vif-24-0 vif24.0: Guest Rx ready Sep 24 14:28:51.627416 [ 539.664246] IPv6: ADDRCONF(NETDEV_CHANGE): vif24.0: link becomes ready Sep 24 14:28:51.627439 [ 539.664629] xenbr0: port 2(vif24.0) entered blocking state Sep 24 14:28:51.639420 [ 539.664826] xenbr0: port 2(vif24.0) entered forwarding state Sep 24 14:28:51.639442 [ 556.224971] xenbr0: port 2(vif24.0) entered disabled state Sep 24 14:29:08.191506 [ 556.305770] xenbr0: port 2(vif24.0) entered disabled state Sep 24 14:29:08.263401 [ 556.307582] device vif24.0 left promiscuous mode Sep 24 14:29:08.275410 [ 556.307853] xenbr0: port 2(vif24.0) entered disabled state Sep 24 14:29:08.275433 [ 584.203345] xenbr0: port 2(vif25.0) entered blocking state Sep 24 14:29:36.163429 [ 584.203582] xenbr0: port 2(vif25.0) entered disabled state Sep 24 14:29:36.175426 [ 584.203936] device vif25.0 entered promiscuous mode Sep 24 14:29:36.175447 (d25) mapping kernel into physical memory Sep 24 14:29:36.223452 (d25) about to get started... Sep 24 14:29:36.223470 (d25) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 10:04:53 UTC 2024 Sep 24 14:29:36.259472 (d25) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 14:29:36.259500 (d25) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 14:29:36.271472 (d25) [ 0.000000] Released 0 page(s) Sep 24 14:29:36.271491 (d25) [ 0.000000] BIOS-provided physical RAM map: Sep 24 14:29:36.283476 (d25) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 14:29:36.283499 (d25) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 14:29:36.295486 (d25) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 14:29:36.307470 (d25) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 14:29:36.307491 (d25) [ 0.000000] NX (Execute Disable) protection: active Sep 24 14:29:36.319470 (d25) [ 0.000000] DMI not present or invalid. Sep 24 14:29:36.319489 (d25) [ 0.000000] Hypervisor detected: Xen PV Sep 24 14:29:36.331402 (d25) [ 0.158292] tsc: Fast TSC calibration failed Sep 24 14:29:36.403523 (d25) [ 0.158319] tsc: Detected 1995.192 MHz processor Sep 24 14:29:36.403544 (d25) [ 0.158341] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 14:29:36.415519 (d25) [ 0.158347] Disabled Sep 24 14:29:36.415537 (d25) [ 0.158352] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 14:29:36.427522 (d25) [ 0.158361] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 14:29:36.427547 (d25) [ 0.158402] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 14:29:36.439524 (d25) [ 0.180971] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 14:29:36.451513 (d25) [ 0.183248] Zone ranges: Sep 24 14:29:36.451532 (d25) [ 0.183252] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 14:29:36.451547 (d25) [ 0.183258] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 14:29:36.463526 (d25) [ 0.183262] Normal empty Sep 24 14:29:36.463545 (d25) [ 0.183266] Movable zone start for each node Sep 24 14:29:36.475532 (d25) [ 0.183271] Early memory node ranges Sep 24 14:29:36.475552 (d25) [ 0.183274] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 14:29:36.487523 (d25) [ 0.183279] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 14:29:36.499517 (d25) [ 0.183285] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 14:29:36.499542 (d25) [ 0.183294] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 14:29:36.511524 (d25) [ 0.183326] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 14:29:36.511547 (d25) [ 0.184280] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 14:29:36.523507 (d25) [ 0.340272] Remapped 0 page(s) Sep 24 14:29:36.583519 (d25) [ 0.340426] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 14:29:36.583541 (d25) [ 0.340433] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 14:29:36.595530 (d25) [ 0.340439] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 14:29:36.607522 (d25) [ 0.340444] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 14:29:36.607544 (d25) [ 0.340450] Booting kernel on Xen Sep 24 14:29:36.619573 (d25) [ 0.340454] Xen version: 4.20-unstable (preserve-AD) Sep 24 14:29:36.619594 (d25) [ 0.340461] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 14:29:36.631424 (d25) [ 0.344895] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 14:29:36.643420 (d25) [ 0.345262] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 14:29:36.655415 (d25) [ 0.345345] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 14:29:36.667408 (d25) [ 0.345351] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 14:29:36.667438 (d25) [ 0.345374] Kernel parameter elevator= does not have any effect anymore. Sep 24 14:29:36.679420 (d25) [ 0.345374] Please use sysfs to set IO scheduler for individual devices. Sep 24 14:29:36.691419 (d25) [ 0.345407] random: crng init done Sep 24 14:29:36.691438 (d25) [ 0.345434] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 14:29:36.703424 (d25) [ 0.345450] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 14:29:36.715417 (d25) [ 0.345657] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 14:29:36.715442 (d25) [ 0.347683] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 14:29:36.739410 (d25) [ 0.347798] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 14:29:36.739435 (d25) Poking KASLR using RDRAND RDTSC... Sep 24 14:29:36.751415 (d25) [ 0.349554] Dynamic Preempt: voluntary Sep 24 14:29:36.751435 (d25) [ 0.349605] rcu: Preemptible hierarchical RCU implementation. Sep 24 14:29:36.763415 (d25) [ 0.349610] rcu: RCU event tracing is enabled. Sep 24 14:29:36.763436 (d25) [ 0.349614] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 14:29:36.775420 (d25) [ 0.349619] Trampoline variant of Tasks RCU enabled. Sep 24 14:29:36.787409 (d25) [ 0.349623] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 14:29:36.787436 (d25) [ 0.349627] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 14:29:36.799420 (d25) [ 0.357037] Using NULL legacy PIC Sep 24 14:29:36.799439 (d25) [ 0.357042] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 14:29:36.811417 (d25) [ 0.357102] xen:events: Using FIFO-based ABI Sep 24 14:29:36.811438 (d25) [ 0.357116] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 14:29:36.823421 (d25) [ 0.357166] Console: colour dummy device 80x25 Sep 24 14:29:36.835410 (d25) [ 0.357250] printk: console [tty0] enabled Sep 24 14:29:36.835430 (d25) [ 0.357258] printk: console [hvc0] enabled Sep 24 14:29:36.847411 (d25) [ 0.357271] printk: bootconsole [xenboot0] disabled Sep 24 14:29:36.847434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000639 unimplemented Sep 24 14:29:36.859439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000611 unimplemented Sep 24 14:29:36.859462 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000619 unimplemented Sep 24 14:29:36.871418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000606 unimplemented Sep 24 14:29:36.883409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000034 unimplemented Sep 24 14:29:36.883433 [ 584.918373] xen-blkback: backend/vbd/25/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:29:36.895419 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 2 frames Sep 24 14:29:36.907416 [ 584.924706] xen-blkback: backend/vbd/25/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:29:36.919415 [ 584.936935] vif vif-25-0 vif25.0: Guest Rx ready Sep 24 14:29:36.919435 [ 584.937175] IPv6: ADDRCONF(NETDEV_CHANGE): vif25.0: link becomes ready Sep 24 14:29:36.931416 [ 584.937515] xenbr0: port 2(vif25.0) entered blocking state Sep 24 14:29:36.931438 [ 584.937704] xenbr0: port 2(vif25.0) entered forwarding state Sep 24 14:29:36.943383 [ 619.044108] xenbr0: port 2(vif25.0) entered disabled state Sep 24 14:30:11.003398 [ 619.119670] xenbr0: port 2(vif25.0) entered disabled state Sep 24 14:30:11.087413 [ 619.120534] device vif25.0 left promiscuous mode Sep 24 14:30:11.087434 [ 619.120735] xenbr0: port 2(vif25.0) entered disabled state Sep 24 14:30:11.099370 [ 645.640784] xenbr0: port 2(vif26.0) entered blocking state Sep 24 14:30:37.607415 [ 645.641019] xenbr0: port 2(vif26.0) entered disabled state Sep 24 14:30:37.607438 [ 645.641408] device vif26.0 entered promiscuous mode Sep 24 14:30:37.619379 (d26) mapping kernel into physical memory Sep 24 14:30:37.667390 (d26) about to get started... Sep 24 14:30:37.667408 (d26) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 10:04:53 UTC 2024 Sep 24 14:30:37.691433 (d26) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 14:30:37.703421 (d26) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 14:30:37.715416 (d26) [ 0.000000] Released 0 page(s) Sep 24 14:30:37.715443 (d26) [ 0.000000] BIOS-provided physical RAM map: Sep 24 14:30:37.715458 (d26) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 14:30:37.727415 (d26) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 14:30:37.739414 (d26) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 14:30:37.739436 (d26) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 14:30:37.751420 (d26) [ 0.000000] NX (Execute Disable) protection: active Sep 24 14:30:37.751442 (d26) [ 0.000000] DMI not present or invalid. Sep 24 14:30:37.763404 (d26) [ 0.000000] Hypervisor detected: Xen PV Sep 24 14:30:37.763424 (d26) [ 0.167872] tsc: Fast TSC calibration failed Sep 24 14:30:37.847402 (d26) [ 0.167899] tsc: Detected 1995.192 MHz processor Sep 24 14:30:37.859414 (d26) [ 0.167921] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 14:30:37.859435 (d26) [ 0.167927] Disabled Sep 24 14:30:37.871408 (d26) [ 0.167932] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 14:30:37.871432 (d26) [ 0.167942] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 14:30:37.883417 (d26) [ 0.167982] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 14:30:37.895418 (d26) [ 0.186569] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 14:30:37.895440 (d26) [ 0.188827] Zone ranges: Sep 24 14:30:37.895451 (d26) [ 0.188833] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 14:30:37.907415 (d26) [ 0.188838] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 14:30:37.919415 (d26) [ 0.188843] Normal empty Sep 24 14:30:37.919434 (d26) [ 0.188847] Movable zone start for each node Sep 24 14:30:37.919448 (d26) [ 0.188851] Early memory node ranges Sep 24 14:30:37.931414 (d26) [ 0.188854] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 14:30:37.931436 (d26) [ 0.188859] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 14:30:37.943418 (d26) [ 0.188864] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 14:30:37.955414 (d26) [ 0.188873] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 14:30:37.955437 (d26) [ 0.188904] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 14:30:37.967419 (d26) [ 0.189855] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 14:30:37.979360 (d26) [ 0.344778] Remapped 0 page(s) Sep 24 14:30:38.027410 (d26) [ 0.344930] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 14:30:38.027432 (d26) [ 0.344938] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 14:30:38.039429 (d26) [ 0.344943] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 14:30:38.051420 (d26) [ 0.344949] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 14:30:38.063410 (d26) [ 0.344955] Booting kernel on Xen Sep 24 14:30:38.063429 (d26) [ 0.344959] Xen version: 4.20-unstable (preserve-AD) Sep 24 14:30:38.063444 (d26) [ 0.344965] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 14:30:38.087408 (d26) [ 0.349358] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 14:30:38.087435 (d26) [ 0.349724] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 14:30:38.099423 (d26) [ 0.349771] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 14:30:38.111413 (d26) [ 0.349777] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 14:30:38.123412 (d26) [ 0.349800] Kernel parameter elevator= does not have any effect anymore. Sep 24 14:30:38.123437 (d26) [ 0.349800] Please use sysfs to set IO scheduler for individual devices. Sep 24 14:30:38.135417 (d26) [ 0.349850] random: crng init done Sep 24 14:30:38.135436 (d26) [ 0.349877] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 14:30:38.147429 (d26) [ 0.349893] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 14:30:38.159420 (d26) [ 0.350098] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 14:30:38.171413 (d26) [ 0.352140] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 14:30:38.183418 (d26) [ 0.352254] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 14:30:38.195411 (d26) Poking KASLR using RDRAND RDTSC... Sep 24 14:30:38.195431 (d26) [ 0.353937] Dynamic Preempt: voluntary Sep 24 14:30:38.195444 (d26) [ 0.353987] rcu: Preemptible hierarchical RCU implementation. Sep 24 14:30:38.207415 (d26) [ 0.353991] rcu: RCU event tracing is enabled. Sep 24 14:30:38.207435 (d26) [ 0.353995] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 14:30:38.219422 (d26) [ 0.354000] Trampoline variant of Tasks RCU enabled. Sep 24 14:30:38.231413 (d26) [ 0.354004] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 14:30:38.231440 (d26) [ 0.354008] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 14:30:38.243424 (d26) [ 0.361360] Using NULL legacy PIC Sep 24 14:30:38.255408 (d26) [ 0.361365] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 14:30:38.255430 (d26) [ 0.361425] xen:events: Using FIFO-based ABI Sep 24 14:30:38.267413 (d26) [ 0.361438] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 14:30:38.267438 (d26) [ 0.361488] Console: colour dummy device 80x25 Sep 24 14:30:38.279413 (d26) [ 0.361572] printk: console [tty0] enabled Sep 24 14:30:38.279433 (d26) [ 0.361580] printk: console [hvc0] enabled Sep 24 14:30:38.291420 (d26) [ 0.361592] printk: bootconsole [xenboot0] disabled Sep 24 14:30:38.291442 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000639 unimplemented Sep 24 14:30:38.303423 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000611 unimplemented Sep 24 14:30:38.303446 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000619 unimplemented Sep 24 14:30:38.315417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000606 unimplemented Sep 24 14:30:38.327418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000034 unimplemented Sep 24 14:30:38.327441 [ 646.361192] xen-blkback: backend/vbd/26/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:30:38.339421 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Sep 24 14:30:38.351428 [ 646.367579] xen-blkback: backend/vbd/26/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:30:38.363417 [ 646.379925] vif vif-26-0 vif26.0: Guest Rx ready Sep 24 14:30:38.363437 [ 646.380216] IPv6: ADDRCONF(NETDEV_CHANGE): vif26.0: link becomes ready Sep 24 14:30:38.375414 [ 646.380526] xenbr0: port 2(vif26.0) entered blocking state Sep 24 14:30:38.375436 [ 646.389190] xenbr0: port 2(vif26.0) entered forwarding state Sep 24 14:30:38.387398 [ 680.510921] xenbr0: port 2(vif26.0) entered disabled state Sep 24 14:31:12.471475 [ 680.591101] xenbr0: port 2(vif26.0) entered disabled state Sep 24 14:31:12.555491 [ 680.592019] device vif26.0 left promiscuous mode Sep 24 14:31:12.567460 [ 680.592219] xenbr0: port 2(vif26.0) entered disabled state Sep 24 14:31:12.567484 [ 707.127132] xenbr0: port 2(vif27.0) entered blocking state Sep 24 14:31:39.087473 [ 707.127415] xenbr0: port 2(vif27.0) entered disabled state Sep 24 14:31:39.099492 [ 707.127767] device vif27.0 entered promiscuous mode Sep 24 14:31:39.099513 (d27) mapping kernel into physical memory Sep 24 14:31:39.147467 (d27) about to get started... Sep 24 14:31:39.159448 (d27) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 10:04:53 UTC 2024 Sep 24 14:31:39.183494 (d27) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 14:31:39.195501 (d27) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 14:31:39.195522 (d27) [ 0.000000] Released 0 page(s) Sep 24 14:31:39.207486 (d27) [ 0.000000] BIOS-provided physical RAM map: Sep 24 14:31:39.207507 (d27) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 14:31:39.219489 (d27) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 14:31:39.219512 (d27) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 14:31:39.231491 (d27) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 14:31:39.231512 (d27) [ 0.000000] NX (Execute Disable) protection: active Sep 24 14:31:39.243492 (d27) [ 0.000000] DMI not present or invalid. Sep 24 14:31:39.243512 (d27) [ 0.000000] Hypervisor detected: Xen PV Sep 24 14:31:39.255450 (d27) [ 0.161572] tsc: Fast TSC calibration failed Sep 24 14:31:39.327476 (d27) [ 0.161600] tsc: Detected 1995.192 MHz processor Sep 24 14:31:39.339420 (d27) [ 0.161622] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 14:31:39.339442 (d27) [ 0.161629] Disabled Sep 24 14:31:39.351410 (d27) [ 0.161634] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 14:31:39.351434 (d27) [ 0.161644] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 14:31:39.363424 (d27) [ 0.161686] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 14:31:39.375410 (d27) [ 0.185750] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 14:31:39.375431 (d27) [ 0.188054] Zone ranges: Sep 24 14:31:39.375443 (d27) [ 0.188059] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 14:31:39.387416 (d27) [ 0.188065] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 14:31:39.399410 (d27) [ 0.188070] Normal empty Sep 24 14:31:39.399429 (d27) [ 0.188073] Movable zone start for each node Sep 24 14:31:39.399443 (d27) [ 0.188077] Early memory node ranges Sep 24 14:31:39.411415 (d27) [ 0.188081] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 14:31:39.411436 (d27) [ 0.188086] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 14:31:39.423417 (d27) [ 0.188091] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 14:31:39.435416 (d27) [ 0.188100] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 14:31:39.435438 (d27) [ 0.188134] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 14:31:39.447391 (d27) [ 0.189162] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 14:31:39.459357 (d27) [ 0.351324] Remapped 0 page(s) Sep 24 14:31:39.519406 (d27) [ 0.351516] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 14:31:39.519428 (d27) [ 0.351525] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 14:31:39.531423 (d27) [ 0.351532] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 14:31:39.543420 (d27) [ 0.351542] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 14:31:39.555413 (d27) [ 0.351583] Booting kernel on Xen Sep 24 14:31:39.555432 (d27) [ 0.351588] Xen version: 4.20-unstable (preserve-AD) Sep 24 14:31:39.567408 (d27) [ 0.351595] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 14:31:39.579410 (d27) [ 0.357150] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 14:31:39.579436 (d27) [ 0.357525] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 14:31:39.591417 (d27) [ 0.357584] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 14:31:39.603415 (d27) [ 0.357591] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 14:31:39.615411 (d27) [ 0.357620] Kernel parameter elevator= does not have any effect anymore. Sep 24 14:31:39.615436 (d27) [ 0.357620] Please use sysfs to set IO scheduler for individual devices. Sep 24 14:31:39.627426 (d27) [ 0.357658] random: crng init done Sep 24 14:31:39.627446 (d27) [ 0.357690] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 14:31:39.639422 (d27) [ 0.357709] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 14:31:39.651417 (d27) [ 0.358010] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 14:31:39.663413 (d27) [ 0.360591] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 14:31:39.675418 (d27) [ 0.360734] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 14:31:39.687409 (d27) Poking KASLR using RDRAND RDTSC... Sep 24 14:31:39.687429 (d27) [ 0.362947] Dynamic Preempt: voluntary Sep 24 14:31:39.687443 (d27) [ 0.362998] rcu: Preemptible hierarchical RCU implementation. Sep 24 14:31:39.699417 (d27) [ 0.363003] rcu: RCU event tracing is enabled. Sep 24 14:31:39.699437 (d27) [ 0.363007] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 14:31:39.711430 (d27) [ 0.363012] Trampoline variant of Tasks RCU enabled. Sep 24 14:31:39.723410 (d27) [ 0.363015] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 14:31:39.723437 (d27) [ 0.363020] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 14:31:39.735419 (d27) [ 0.370599] Using NULL legacy PIC Sep 24 14:31:39.735438 (d27) [ 0.370604] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 14:31:39.747418 (d27) [ 0.370666] xen:events: Using FIFO-based ABI Sep 24 14:31:39.747438 (d27) [ 0.370680] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 14:31:39.759421 (d27) [ 0.370730] Console: colour dummy device 80x25 Sep 24 14:31:39.759441 (d27) [ 0.370815] printk: console [tty0] enabled Sep 24 14:31:39.771416 (d27) [ 0.370823] printk: console [hvc0] enabled Sep 24 14:31:39.771436 (d27) [ 0.370835] printk: bootconsole [xenboot0] disabled Sep 24 14:31:39.783417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000639 unimplemented Sep 24 14:31:39.783440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000611 unimplemented Sep 24 14:31:39.795419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000619 unimplemented Sep 24 14:31:39.807413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000606 unimplemented Sep 24 14:31:39.807436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000034 unimplemented Sep 24 14:31:39.819393 [ 707.868982] xen-blkback: backend/vbd/27/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:31:39.843412 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Sep 24 14:31:39.843437 [ 707.875406] xen-blkback: backend/vbd/27/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:31:39.855426 [ 707.887499] vif vif-27-0 vif27.0: Guest Rx ready Sep 24 14:31:39.867412 [ 707.887757] IPv6: ADDRCONF(NETDEV_CHANGE): vif27.0: link becomes ready Sep 24 14:31:39.867436 [ 707.888045] xenbr0: port 2(vif27.0) entered blocking state Sep 24 14:31:39.879408 [ 707.888256] xenbr0: port 2(vif27.0) entered forwarding state Sep 24 14:31:39.879429 [ 742.197815] xenbr0: port 2(vif27.0) entered disabled state Sep 24 14:32:14.159402 [ 742.297554] xenbr0: port 2(vif27.0) entered disabled state Sep 24 14:32:14.267415 [ 742.298364] device vif27.0 left promiscuous mode Sep 24 14:32:14.267437 [ 742.298577] xenbr0: port 2(vif27.0) entered disabled state Sep 24 14:32:14.279370 [ 768.889764] xenbr0: port 2(vif28.0) entered blocking state Sep 24 14:32:40.855420 [ 768.890000] xenbr0: port 2(vif28.0) entered disabled state Sep 24 14:32:40.867394 [ 768.890395] device vif28.0 entered promiscuous mode Sep 24 14:32:40.867415 (d28) mapping kernel into physical memory Sep 24 14:32:40.915395 (d28) about to get started... Sep 24 14:32:40.915413 (d28) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 10:04:53 UTC 2024 Sep 24 14:32:40.951419 (d28) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 14:32:40.951447 (d28) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 14:32:40.963417 (d28) [ 0.000000] Released 0 page(s) Sep 24 14:32:40.963435 (d28) [ 0.000000] BIOS-provided physical RAM map: Sep 24 14:32:40.975410 (d28) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 14:32:40.975432 (d28) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 14:32:40.987417 (d28) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 14:32:40.999413 (d28) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 14:32:40.999434 (d28) [ 0.000000] NX (Execute Disable) protection: active Sep 24 14:32:41.011414 (d28) [ 0.000000] DMI not present or invalid. Sep 24 14:32:41.011434 (d28) [ 0.000000] Hypervisor detected: Xen PV Sep 24 14:32:41.023358 (d28) [ 0.169052] tsc: Fast TSC calibration failed Sep 24 14:32:41.107410 (d28) [ 0.169079] tsc: Detected 1995.192 MHz processor Sep 24 14:32:41.107431 (d28) [ 0.169101] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 14:32:41.119413 (d28) [ 0.169108] Disabled Sep 24 14:32:41.119431 (d28) [ 0.169112] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 14:32:41.131412 (d28) [ 0.169121] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 14:32:41.131438 (d28) [ 0.169162] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 14:32:41.143416 (d28) [ 0.189123] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 14:32:41.143437 (d28) [ 0.191387] Zone ranges: Sep 24 14:32:41.155413 (d28) [ 0.191392] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 14:32:41.155434 (d28) [ 0.191397] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 14:32:41.167414 (d28) [ 0.191402] Normal empty Sep 24 14:32:41.167433 (d28) [ 0.191406] Movable zone start for each node Sep 24 14:32:41.179417 (d28) [ 0.191410] Early memory node ranges Sep 24 14:32:41.179436 (d28) [ 0.191413] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 14:32:41.191412 (d28) [ 0.191418] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 14:32:41.191434 (d28) [ 0.191424] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 14:32:41.203423 (d28) [ 0.191432] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 14:32:41.215413 (d28) [ 0.191460] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 14:32:41.215436 (d28) [ 0.192430] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 14:32:41.227386 (d28) [ 0.357554] Remapped 0 page(s) Sep 24 14:32:41.287397 (d28) [ 0.357708] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 14:32:41.299413 (d28) [ 0.357715] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 14:32:41.311411 (d28) [ 0.357721] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 14:32:41.311437 (d28) [ 0.357726] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 14:32:41.323457 (d28) [ 0.357732] Booting kernel on Xen Sep 24 14:32:41.323477 (d28) [ 0.357736] Xen version: 4.20-unstable (preserve-AD) Sep 24 14:32:41.335413 (d28) [ 0.357743] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 14:32:41.347413 (d28) [ 0.362162] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 14:32:41.359412 (d28) [ 0.362534] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 14:32:41.359435 (d28) [ 0.362582] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 14:32:41.371421 (d28) [ 0.362614] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 14:32:41.383424 (d28) [ 0.362637] Kernel parameter elevator= does not have any effect anymore. Sep 24 14:32:41.395417 (d28) [ 0.362637] Please use sysfs to set IO scheduler for individual devices. Sep 24 14:32:41.395441 (d28) [ 0.362669] random: crng init done Sep 24 14:32:41.407417 (d28) [ 0.362696] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 14:32:41.407444 (d28) [ 0.362712] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 14:32:41.419424 (d28) [ 0.362917] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 14:32:41.431422 (d28) [ 0.364952] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 14:32:41.443425 (d28) [ 0.365067] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 14:32:41.455418 (d28) Poking KASLR using RDRAND RDTSC... Sep 24 14:32:41.455437 (d28) [ 0.367001] Dynamic Preempt: voluntary Sep 24 14:32:41.467414 (d28) [ 0.367052] rcu: Preemptible hierarchical RCU implementation. Sep 24 14:32:41.467437 (d28) [ 0.367056] rcu: RCU event tracing is enabled. Sep 24 14:32:41.479415 (d28) [ 0.367060] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 14:32:41.479440 (d28) [ 0.367065] Trampoline variant of Tasks RCU enabled. Sep 24 14:32:41.491421 (d28) [ 0.367069] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 14:32:41.503417 (d28) [ 0.367073] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 14:32:41.503442 (d28) [ 0.374453] Using NULL legacy PIC Sep 24 14:32:41.515417 (d28) [ 0.374458] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 14:32:41.515440 (d28) [ 0.374519] xen:events: Using FIFO-based ABI Sep 24 14:32:41.527417 (d28) [ 0.374533] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 14:32:41.539414 (d28) [ 0.374583] Console: colour dummy device 80x25 Sep 24 14:32:41.539435 (d28) [ 0.374667] printk: console [tty0] enabled Sep 24 14:32:41.551411 (d28) [ 0.374675] printk: console [hvc0] enabled Sep 24 14:32:41.551432 (d28) [ 0.374688] printk: bootconsole [xenboot0] disabled Sep 24 14:32:41.551447 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000639 unimplemented Sep 24 14:32:41.563421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000611 unimplemented Sep 24 14:32:41.575416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000619 unimplemented Sep 24 14:32:41.575439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000606 unimplemented Sep 24 14:32:41.587421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000034 unimplemented Sep 24 14:32:41.599412 [ 769.622523] xen-blkback: backend/vbd/28/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:32:41.611412 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Sep 24 14:32:41.611437 [ 769.628840] xen-blkback: backend/vbd/28/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:32:41.623422 [ 769.641143] vif vif-28-0 vif28.0: Guest Rx ready Sep 24 14:32:41.635414 [ 769.641966] IPv6: ADDRCONF(NETDEV_CHANGE): vif28.0: link becomes ready Sep 24 14:32:41.635438 [ 769.642307] xenbr0: port 2(vif28.0) entered blocking state Sep 24 14:32:41.647406 [ 769.642493] xenbr0: port 2(vif28.0) entered forwarding state Sep 24 14:32:41.647428 [ 803.854966] xenbr0: port 2(vif28.0) entered disabled state Sep 24 14:33:15.819400 [ 803.928803] xenbr0: port 2(vif28.0) entered disabled state Sep 24 14:33:15.891399 [ 803.929907] device vif28.0 left promiscuous mode Sep 24 14:33:15.903411 [ 803.930098] xenbr0: port 2(vif28.0) entered disabled state Sep 24 14:33:15.903433 [ 830.519891] xenbr0: port 2(vif29.0) entered blocking state Sep 24 14:33:42.487467 [ 830.520128] xenbr0: port 2(vif29.0) entered disabled state Sep 24 14:33:42.499442 [ 830.520524] device vif29.0 entered promiscuous mode Sep 24 14:33:42.499464 (d29) mapping kernel into physical memory Sep 24 14:33:42.547455 (d29) about to get started... Sep 24 14:33:42.547472 (d29) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 10:04:53 UTC 2024 Sep 24 14:33:42.583470 (d29) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 14:33:42.583498 (d29) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 14:33:42.595423 (d29) [ 0.000000] Released 0 page(s) Sep 24 14:33:42.595441 (d29) [ 0.000000] BIOS-provided physical RAM map: Sep 24 14:33:42.607428 (d29) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 14:33:42.607449 (d29) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 14:33:42.619466 (d29) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 14:33:42.631423 (d29) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 14:33:42.631444 (d29) [ 0.000000] NX (Execute Disable) protection: active Sep 24 14:33:42.643433 (d29) [ 0.000000] DMI not present or invalid. Sep 24 14:33:42.643453 (d29) [ 0.000000] Hypervisor detected: Xen PV Sep 24 14:33:42.643465 (d29) [ 0.162560] tsc: Fast TSC calibration failed Sep 24 14:33:42.727454 (d29) [ 0.162585] tsc: Detected 1995.192 MHz processor Sep 24 14:33:42.739426 (d29) [ 0.162607] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 14:33:42.739448 (d29) [ 0.162613] Disabled Sep 24 14:33:42.739459 (d29) [ 0.162618] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 14:33:42.751445 (d29) [ 0.162627] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 14:33:42.763497 (d29) [ 0.162669] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 14:33:42.763520 (d29) [ 0.181632] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 14:33:42.775429 (d29) [ 0.183903] Zone ranges: Sep 24 14:33:42.775447 (d29) [ 0.183909] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 14:33:42.787440 (d29) [ 0.183914] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 14:33:42.787462 (d29) [ 0.183919] Normal empty Sep 24 14:33:42.799456 (d29) [ 0.183923] Movable zone start for each node Sep 24 14:33:42.799477 (d29) [ 0.183927] Early memory node ranges Sep 24 14:33:42.811430 (d29) [ 0.183931] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 14:33:42.811452 (d29) [ 0.183936] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 14:33:42.823443 (d29) [ 0.183941] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 14:33:42.835456 (d29) [ 0.183949] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 14:33:42.835479 (d29) [ 0.183981] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 14:33:42.847430 (d29) [ 0.184978] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 14:33:42.847453 (d29) [ 0.353154] Remapped 0 page(s) Sep 24 14:33:42.919431 (d29) [ 0.353351] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 14:33:42.919452 (d29) [ 0.353361] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 14:33:42.931454 (d29) [ 0.353368] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 14:33:42.943459 (d29) [ 0.353411] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 14:33:42.955439 (d29) [ 0.353420] Booting kernel on Xen Sep 24 14:33:42.955458 (d29) [ 0.353425] Xen version: 4.20-unstable (preserve-AD) Sep 24 14:33:42.955473 (d29) [ 0.353433] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 14:33:42.967490 (d29) [ 0.359209] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 14:33:42.979466 (d29) [ 0.359591] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 14:33:42.991476 (d29) [ 0.359649] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 14:33:43.003477 (d29) [ 0.359690] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 14:33:43.015447 (d29) [ 0.359719] Kernel parameter elevator= does not have any effect anymore. Sep 24 14:33:43.015472 (d29) [ 0.359719] Please use sysfs to set IO scheduler for individual devices. Sep 24 14:33:43.027464 (d29) [ 0.359758] random: crng init done Sep 24 14:33:43.027484 (d29) [ 0.359791] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 14:33:43.039482 (d29) [ 0.359811] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 14:33:43.051467 (d29) [ 0.360085] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 14:33:43.063452 (d29) [ 0.362769] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 14:33:43.075481 (d29) [ 0.362918] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 14:33:43.087456 (d29) Poking KASLR using RDRAND RDTSC... Sep 24 14:33:43.087476 (d29) [ 0.364930] Dynamic Preempt: voluntary Sep 24 14:33:43.087490 (d29) [ 0.364981] rcu: Preemptible hierarchical RCU implementation. Sep 24 14:33:43.099456 (d29) [ 0.364985] rcu: RCU event tracing is enabled. Sep 24 14:33:43.099477 (d29) [ 0.364989] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 14:33:43.111480 (d29) [ 0.364994] Trampoline variant of Tasks RCU enabled. Sep 24 14:33:43.123459 (d29) [ 0.364998] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 14:33:43.123486 (d29) [ 0.365003] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 14:33:43.135461 (d29) [ 0.372379] Using NULL legacy PIC Sep 24 14:33:43.135480 (d29) [ 0.372390] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 14:33:43.147475 (d29) [ 0.372455] xen:events: Using FIFO-based ABI Sep 24 14:33:43.147496 (d29) [ 0.372469] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 14:33:43.159470 (d29) [ 0.372519] Console: colour dummy device 80x25 Sep 24 14:33:43.171456 (d29) [ 0.372603] printk: console [tty0] enabled Sep 24 14:33:43.171477 (d29) [ 0.372612] printk: console [hvc0] enabled Sep 24 14:33:43.171490 (d29) [ 0.372635] printk: bootconsole [xenboot0] disabled Sep 24 14:33:43.183470 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000639 unimplemented Sep 24 14:33:43.195421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000611 unimplemented Sep 24 14:33:43.195444 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000619 unimplemented Sep 24 14:33:43.207429 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000606 unimplemented Sep 24 14:33:43.207451 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000034 unimplemented Sep 24 14:33:43.219478 [ 831.255825] xen-blkback: backend/vbd/29/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:33:43.231431 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Sep 24 14:33:43.243429 [ 831.261757] xen-blkback: backend/vbd/29/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:33:43.255477 [ 831.274553] vif vif-29-0 vif29.0: Guest Rx ready Sep 24 14:33:43.255498 [ 831.274846] IPv6: ADDRCONF(NETDEV_CHANGE): vif29.0: link becomes ready Sep 24 14:33:43.267462 [ 831.275157] xenbr0: port 2(vif29.0) entered blocking state Sep 24 14:33:43.267484 [ 831.275364] xenbr0: port 2(vif29.0) entered forwarding state Sep 24 14:33:43.279504 [ 865.419421] xenbr0: port 2(vif29.0) entered disabled state Sep 24 14:34:17.391385 [ 865.491602] xenbr0: port 2(vif29.0) entered disabled state Sep 24 14:34:17.463417 [ 865.493216] device vif29.0 left promiscuous mode Sep 24 14:34:17.463446 [ 865.493468] xenbr0: port 2(vif29.0) entered disabled state Sep 24 14:34:17.475378 [ 892.081553] xenbr0: port 2(vif30.0) entered blocking state Sep 24 14:34:44.055421 [ 892.081789] xenbr0: port 2(vif30.0) entered disabled state Sep 24 14:34:44.055446 [ 892.082189] device vif30.0 entered promiscuous mode Sep 24 14:34:44.074316 (d30) mapping kernel into physical memory Sep 24 14:34:44.115375 (d30) about to get started... Sep 24 14:34:44.115393 (d30) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 10:04:53 UTC 2024 Sep 24 14:34:44.139422 (d30) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 14:34:44.151422 (d30) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 14:34:44.151442 (d30) [ 0.000000] Released 0 page(s) Sep 24 14:34:44.163415 (d30) [ 0.000000] BIOS-provided physical RAM map: Sep 24 14:34:44.163436 (d30) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 14:34:44.175413 (d30) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 14:34:44.187412 (d30) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 14:34:44.187435 (d30) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 14:34:44.199415 (d30) [ 0.000000] NX (Execute Disable) protection: active Sep 24 14:34:44.199436 (d30) [ 0.000000] DMI not present or invalid. Sep 24 14:34:44.211393 (d30) [ 0.000000] Hypervisor detected: Xen PV Sep 24 14:34:44.211414 (d30) [ 0.178082] tsc: Fast TSC calibration failed Sep 24 14:34:44.307415 (d30) [ 0.178118] tsc: Detected 1995.192 MHz processor Sep 24 14:34:44.307436 (d30) [ 0.178138] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 14:34:44.319418 (d30) [ 0.178143] Disabled Sep 24 14:34:44.319436 (d30) [ 0.178148] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 14:34:44.331425 (d30) [ 0.178156] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 14:34:44.343413 (d30) [ 0.178192] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 14:34:44.343437 (d30) [ 0.196339] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 14:34:44.355412 (d30) [ 0.198646] Zone ranges: Sep 24 14:34:44.355431 (d30) [ 0.198651] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 14:34:44.367419 (d30) [ 0.198657] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 14:34:44.367442 (d30) [ 0.198662] Normal empty Sep 24 14:34:44.379410 (d30) [ 0.198666] Movable zone start for each node Sep 24 14:34:44.379431 (d30) [ 0.198670] Early memory node ranges Sep 24 14:34:44.379445 (d30) [ 0.198673] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 14:34:44.391419 (d30) [ 0.198678] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 14:34:44.403414 (d30) [ 0.198683] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 14:34:44.403439 (d30) [ 0.198692] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 14:34:44.415420 (d30) [ 0.198722] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 14:34:44.427404 (d30) [ 0.199788] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 14:34:44.427428 (d30) [ 0.371883] Remapped 0 page(s) Sep 24 14:34:44.499405 (d30) [ 0.372096] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 14:34:44.499427 (d30) [ 0.372143] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 14:34:44.511425 (d30) [ 0.372150] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 14:34:44.523423 (d30) [ 0.372157] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 14:34:44.535411 (d30) [ 0.372166] Booting kernel on Xen Sep 24 14:34:44.535431 (d30) [ 0.372170] Xen version: 4.20-unstable (preserve-AD) Sep 24 14:34:44.547412 (d30) [ 0.372178] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 14:34:44.559417 (d30) [ 0.377898] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 14:34:44.559444 (d30) [ 0.378277] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 14:34:44.571417 (d30) [ 0.378351] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 14:34:44.583415 (d30) [ 0.378359] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 14:34:44.595409 (d30) [ 0.378386] Kernel parameter elevator= does not have any effect anymore. Sep 24 14:34:44.595435 (d30) [ 0.378386] Please use sysfs to set IO scheduler for individual devices. Sep 24 14:34:44.607423 (d30) [ 0.378428] random: crng init done Sep 24 14:34:44.607441 (d30) [ 0.378463] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 14:34:44.619433 (d30) [ 0.378483] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 14:34:44.631424 (d30) [ 0.378787] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 14:34:44.643419 (d30) [ 0.381413] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 14:34:44.655419 (d30) [ 0.381557] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 14:34:44.667416 (d30) Poking KASLR using RDRAND RDTSC... Sep 24 14:34:44.667435 (d30) [ 0.383644] Dynamic Preempt: voluntary Sep 24 14:34:44.667449 (d30) [ 0.383695] rcu: Preemptible hierarchical RCU implementation. Sep 24 14:34:44.679426 (d30) [ 0.383700] rcu: RCU event tracing is enabled. Sep 24 14:34:44.691411 (d30) [ 0.383704] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 14:34:44.691437 (d30) [ 0.383709] Trampoline variant of Tasks RCU enabled. Sep 24 14:34:44.703415 (d30) [ 0.383713] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 14:34:44.715413 (d30) [ 0.383718] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 14:34:44.715439 (d30) [ 0.391305] Using NULL legacy PIC Sep 24 14:34:44.727412 (d30) [ 0.391323] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 14:34:44.727434 (d30) [ 0.391387] xen:events: Using FIFO-based ABI Sep 24 14:34:44.739423 (d30) [ 0.391401] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 14:34:44.739448 (d30) [ 0.391454] Console: colour dummy device 80x25 Sep 24 14:34:44.751416 (d30) [ 0.391544] printk: console [tty0] enabled Sep 24 14:34:44.751436 (d30) [ 0.391553] printk: console [hvc0] enabled Sep 24 14:34:44.763415 (d30) [ 0.391582] printk: bootconsole [xenboot0] disabled Sep 24 14:34:44.763436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000639 unimplemented Sep 24 14:34:44.775416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000611 unimplemented Sep 24 14:34:44.775439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000619 unimplemented Sep 24 14:34:44.787421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000606 unimplemented Sep 24 14:34:44.799413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000034 unimplemented Sep 24 14:34:44.799436 [ 892.833339] xen-blkback: backend/vbd/30/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:34:44.811424 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Sep 24 14:34:44.823420 [ 892.839579] xen-blkback: backend/vbd/30/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:34:44.835421 [ 892.851786] vif vif-30-0 vif30.0: Guest Rx ready Sep 24 14:34:44.835441 [ 892.852071] IPv6: ADDRCONF(NETDEV_CHANGE): vif30.0: link becomes ready Sep 24 14:34:44.847419 [ 892.852412] xenbr0: port 2(vif30.0) entered blocking state Sep 24 14:34:44.859389 [ 892.852619] xenbr0: port 2(vif30.0) entered forwarding state Sep 24 14:34:44.859419 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 14:35:13.311394 [ 927.092150] xenbr0: port 2(vif30.0) entered disabled state Sep 24 14:35:19.059397 [ 927.155805] xenbr0: port 2(vif30.0) entered disabled state Sep 24 14:35:19.131412 [ 927.156848] device vif30.0 left promiscuous mode Sep 24 14:35:19.131433 [ 927.157075] xenbr0: port 2(vif30.0) entered disabled state Sep 24 14:35:19.143360 [ 953.707045] xenbr0: port 2(vif31.0) entered blocking state Sep 24 14:35:45.675414 [ 953.707301] xenbr0: port 2(vif31.0) entered disabled state Sep 24 14:35:45.687403 [ 953.707638] device vif31.0 entered promiscuous mode Sep 24 14:35:45.687425 (d31) mapping kernel into physical memory Sep 24 14:35:45.735405 (d31) about to get started... Sep 24 14:35:45.735423 (d31) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 10:04:53 UTC 2024 Sep 24 14:35:45.771416 (d31) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 14:35:45.771445 (d31) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 14:35:45.783417 (d31) [ 0.000000] Released 0 page(s) Sep 24 14:35:45.783436 (d31) [ 0.000000] BIOS-provided physical RAM map: Sep 24 14:35:45.795414 (d31) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 14:35:45.795437 (d31) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 14:35:45.807418 (d31) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 14:35:45.819412 (d31) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 14:35:45.819434 (d31) [ 0.000000] NX (Execute Disable) protection: active Sep 24 14:35:45.831419 (d31) [ 0.000000] DMI not present or invalid. Sep 24 14:35:45.831439 (d31) [ 0.000000] Hypervisor detected: Xen PV Sep 24 14:35:45.843363 (d31) [ 0.163936] tsc: Fast TSC calibration failed Sep 24 14:35:45.915402 (d31) [ 0.163963] tsc: Detected 1995.192 MHz processor Sep 24 14:35:45.927415 (d31) [ 0.163986] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 14:35:45.927438 (d31) [ 0.163992] Disabled Sep 24 14:35:45.939414 (d31) [ 0.163997] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 14:35:45.939439 (d31) [ 0.164007] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 14:35:45.951420 (d31) [ 0.164048] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 14:35:45.963420 (d31) [ 0.183651] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 14:35:45.963442 (d31) [ 0.185911] Zone ranges: Sep 24 14:35:45.963454 (d31) [ 0.185916] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 14:35:45.975417 (d31) [ 0.185921] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 14:35:45.987415 (d31) [ 0.185927] Normal empty Sep 24 14:35:45.987434 (d31) [ 0.185931] Movable zone start for each node Sep 24 14:35:45.987449 (d31) [ 0.185934] Early memory node ranges Sep 24 14:35:45.999412 (d31) [ 0.185938] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 14:35:45.999435 (d31) [ 0.185943] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 14:35:46.011415 (d31) [ 0.185948] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 14:35:46.023415 (d31) [ 0.185958] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 14:35:46.023439 (d31) [ 0.185988] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 14:35:46.035414 (d31) [ 0.186973] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 14:35:46.047362 (d31) [ 0.353384] Remapped 0 page(s) Sep 24 14:35:46.107411 (d31) [ 0.353579] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 14:35:46.107433 (d31) [ 0.353589] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 14:35:46.119421 (d31) [ 0.353595] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 14:35:46.131427 (d31) [ 0.353640] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 14:35:46.143414 (d31) [ 0.353649] Booting kernel on Xen Sep 24 14:35:46.143434 (d31) [ 0.353654] Xen version: 4.20-unstable (preserve-AD) Sep 24 14:35:46.143448 (d31) [ 0.353662] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 14:35:46.167406 (d31) [ 0.359446] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 14:35:46.167433 (d31) [ 0.359830] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 14:35:46.179414 (d31) [ 0.359891] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 14:35:46.191418 (d31) [ 0.359899] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 14:35:46.203411 (d31) [ 0.359928] Kernel parameter elevator= does not have any effect anymore. Sep 24 14:35:46.203437 (d31) [ 0.359928] Please use sysfs to set IO scheduler for individual devices. Sep 24 14:35:46.215423 (d31) [ 0.359994] random: crng init done Sep 24 14:35:46.215442 (d31) [ 0.360027] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 14:35:46.227423 (d31) [ 0.360047] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 14:35:46.239419 (d31) [ 0.360324] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 14:35:46.251419 (d31) [ 0.363004] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 14:35:46.263420 (d31) [ 0.363153] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 14:35:46.275414 (d31) Poking KASLR using RDRAND RDTSC... Sep 24 14:35:46.275433 (d31) [ 0.365143] Dynamic Preempt: voluntary Sep 24 14:35:46.275447 (d31) [ 0.365194] rcu: Preemptible hierarchical RCU implementation. Sep 24 14:35:46.287419 (d31) [ 0.365198] rcu: RCU event tracing is enabled. Sep 24 14:35:46.287441 (d31) [ 0.365202] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 14:35:46.299425 (d31) [ 0.365207] Trampoline variant of Tasks RCU enabled. Sep 24 14:35:46.311413 (d31) [ 0.365211] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 14:35:46.311439 (d31) [ 0.365216] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 14:35:46.323424 (d31) [ 0.372737] Using NULL legacy PIC Sep 24 14:35:46.335412 (d31) [ 0.372746] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 14:35:46.335435 (d31) [ 0.372807] xen:events: Using FIFO-based ABI Sep 24 14:35:46.347419 (d31) [ 0.372821] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 14:35:46.347445 (d31) [ 0.372871] Console: colour dummy device 80x25 Sep 24 14:35:46.359416 (d31) [ 0.372956] printk: console [tty0] enabled Sep 24 14:35:46.359436 (d31) [ 0.372965] printk: console [hvc0] enabled Sep 24 14:35:46.371413 (d31) [ 0.372992] printk: bootconsole [xenboot0] disabled Sep 24 14:35:46.371434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000639 unimplemented Sep 24 14:35:46.383415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000611 unimplemented Sep 24 14:35:46.383438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000619 unimplemented Sep 24 14:35:46.395420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000606 unimplemented Sep 24 14:35:46.407414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000034 unimplemented Sep 24 14:35:46.407437 [ 954.440574] xen-blkback: backend/vbd/31/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:35:46.419427 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 2 frames Sep 24 14:35:46.431416 [ 954.446698] xen-blkback: backend/vbd/31/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:35:46.443419 [ 954.459438] vif vif-31-0 vif31.0: Guest Rx ready Sep 24 14:35:46.443449 [ 954.459736] IPv6: ADDRCONF(NETDEV_CHANGE): vif31.0: link becomes ready Sep 24 14:35:46.460211 [ 954.460066] xenbr0: port 2(vif31.0) entered blocking state Sep 24 14:35:46.460239 [ 954.460272] xenbr0: port 2(vif31.0) entered forwarding state Sep 24 14:35:46.467392 [ 988.589319] xenbr0: port 2(vif31.0) entered disabled state Sep 24 14:36:20.559461 [ 988.681196] xenbr0: port 2(vif31.0) entered disabled state Sep 24 14:36:20.655415 [ 988.682042] device vif31.0 left promiscuous mode Sep 24 14:36:20.655435 [ 988.682286] xenbr0: port 2(vif31.0) entered disabled state Sep 24 14:36:20.667378 [ 1024.158552] xenbr0: port 2(vif32.0) entered blocking state Sep 24 14:36:56.127405 [ 1024.158789] xenbr0: port 2(vif32.0) entered disabled state Sep 24 14:36:56.139409 [ 1024.159177] device vif32.0 entered promiscuous mode Sep 24 14:36:56.139430 (d32) mapping kernel into physical memory Sep 24 14:36:56.187395 (d32) about to get started... Sep 24 14:36:56.199370 (d32) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 10:04:53 UTC 2024 Sep 24 14:36:56.223416 (d32) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 14:36:56.235414 (d32) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 14:36:56.235436 (d32) [ 0.000000] Released 0 page(s) Sep 24 14:36:56.247411 (d32) [ 0.000000] BIOS-provided physical RAM map: Sep 24 14:36:56.247432 (d32) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 14:36:56.259416 (d32) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 14:36:56.259439 (d32) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 14:36:56.271418 (d32) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 14:36:56.271439 (d32) [ 0.000000] NX (Execute Disable) protection: active Sep 24 14:36:56.283418 (d32) [ 0.000000] DMI not present or invalid. Sep 24 14:36:56.283439 (d32) [ 0.000000] Hypervisor detected: Xen PV Sep 24 14:36:56.295382 (d32) [ 0.164396] tsc: Fast TSC calibration failed Sep 24 14:36:56.379411 (d32) [ 0.164423] tsc: Detected 1995.192 MHz processor Sep 24 14:36:56.379433 (d32) [ 0.164446] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 14:36:56.391412 (d32) [ 0.164452] Disabled Sep 24 14:36:56.391431 (d32) [ 0.164456] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 14:36:56.391448 (d32) [ 0.164465] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 14:36:56.403420 (d32) [ 0.164506] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 14:36:56.415416 (d32) [ 0.184017] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 14:36:56.415437 (d32) [ 0.186283] Zone ranges: Sep 24 14:36:56.427414 (d32) [ 0.186287] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 14:36:56.427437 (d32) [ 0.186293] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 14:36:56.439414 (d32) [ 0.186298] Normal empty Sep 24 14:36:56.439433 (d32) [ 0.186302] Movable zone start for each node Sep 24 14:36:56.451411 (d32) [ 0.186306] Early memory node ranges Sep 24 14:36:56.451431 (d32) [ 0.186309] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 14:36:56.463413 (d32) [ 0.186314] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 14:36:56.463436 (d32) [ 0.186319] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 14:36:56.475421 (d32) [ 0.186328] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 14:36:56.487414 (d32) [ 0.186357] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 14:36:56.487438 (d32) [ 0.187328] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 14:36:56.499383 (d32) [ 0.352489] Remapped 0 page(s) Sep 24 14:36:56.559403 (d32) [ 0.352683] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 14:36:56.571422 (d32) [ 0.352693] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 14:36:56.571449 (d32) [ 0.352700] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 14:36:56.583424 (d32) [ 0.352706] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 14:36:56.595415 (d32) [ 0.352751] Booting kernel on Xen Sep 24 14:36:56.595434 (d32) [ 0.352756] Xen version: 4.20-unstable (preserve-AD) Sep 24 14:36:56.607413 (d32) [ 0.352764] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 14:36:56.619425 (d32) [ 0.358538] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 14:36:56.619451 (d32) [ 0.358920] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 14:36:56.631419 (d32) [ 0.358978] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 14:36:56.643415 (d32) [ 0.358985] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 14:36:56.655419 (d32) [ 0.359012] Kernel parameter elevator= does not have any effect anymore. Sep 24 14:36:56.655443 (d32) [ 0.359012] Please use sysfs to set IO scheduler for individual devices. Sep 24 14:36:56.667423 (d32) [ 0.359053] random: crng init done Sep 24 14:36:56.679411 (d32) [ 0.359086] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 14:36:56.679438 (d32) [ 0.359140] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 14:36:56.691424 (d32) [ 0.359412] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 14:36:56.703418 (d32) [ 0.362094] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 14:36:56.715426 (d32) [ 0.362247] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 14:36:56.727428 (d32) Poking KASLR using RDRAND RDTSC... Sep 24 14:36:56.727446 (d32) [ 0.364333] Dynamic Preempt: voluntary Sep 24 14:36:56.739412 (d32) [ 0.364385] rcu: Preemptible hierarchical RCU implementation. Sep 24 14:36:56.739434 (d32) [ 0.364390] rcu: RCU event tracing is enabled. Sep 24 14:36:56.751413 (d32) [ 0.364394] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 14:36:56.751439 (d32) [ 0.364398] Trampoline variant of Tasks RCU enabled. Sep 24 14:36:56.763417 (d32) [ 0.364403] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 14:36:56.775416 (d32) [ 0.364407] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 14:36:56.775441 (d32) [ 0.371998] Using NULL legacy PIC Sep 24 14:36:56.787413 (d32) [ 0.372004] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 14:36:56.787436 (d32) [ 0.372068] xen:events: Using FIFO-based ABI Sep 24 14:36:56.799416 (d32) [ 0.372082] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 14:36:56.799441 (d32) [ 0.372132] Console: colour dummy device 80x25 Sep 24 14:36:56.811417 (d32) [ 0.372235] printk: console [tty0] enabled Sep 24 14:36:56.811437 (d32) [ 0.372244] printk: console [hvc0] enabled Sep 24 14:36:56.823413 (d32) [ 0.372271] printk: bootconsole [xenboot0] disabled Sep 24 14:36:56.823434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000639 unimplemented Sep 24 14:36:56.835417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000611 unimplemented Sep 24 14:36:56.847412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000619 unimplemented Sep 24 14:36:56.847436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000606 unimplemented Sep 24 14:36:56.859414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000034 unimplemented Sep 24 14:36:56.871408 [ 1024.893405] xen-blkback: backend/vbd/32/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:36:56.871437 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Sep 24 14:36:56.883426 [ 1024.900083] xen-blkback: backend/vbd/32/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:36:56.895421 [ 1024.911432] vif vif-32-0 vif32.0: Guest Rx ready Sep 24 14:36:56.895441 [ 1024.912063] IPv6: ADDRCONF(NETDEV_CHANGE): vif32.0: link becomes ready Sep 24 14:36:56.907419 [ 1024.912441] xenbr0: port 2(vif32.0) entered blocking state Sep 24 14:36:56.919399 [ 1024.912642] xenbr0: port 2(vif32.0) entered forwarding state Sep 24 14:36:56.919421 [ 1059.294884] xenbr0: port 2(vif32.0) entered disabled state Sep 24 14:37:31.263507 [ 1059.371040] xenbr0: port 2(vif32.0) entered disabled state Sep 24 14:37:31.347523 [ 1059.371775] device vif32.0 left promiscuous mode Sep 24 14:37:31.347544 [ 1059.371994] xenbr0: port 2(vif32.0) entered disabled state Sep 24 14:37:31.359483 [ 1085.927154] xenbr0: port 2(vif33.0) entered blocking state Sep 24 14:37:57.899417 [ 1085.927389] xenbr0: port 2(vif33.0) entered disabled state Sep 24 14:37:57.911395 [ 1085.927754] device vif33.0 entered promiscuous mode Sep 24 14:37:57.911416 (d33) mapping kernel into physical memory Sep 24 14:37:57.959396 (d33) about to get started... Sep 24 14:37:57.959414 (d33) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 10:04:53 UTC 2024 Sep 24 14:37:57.995408 (d33) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 14:37:57.995437 (d33) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 14:37:58.007414 (d33) [ 0.000000] Released 0 page(s) Sep 24 14:37:58.007433 (d33) [ 0.000000] BIOS-provided physical RAM map: Sep 24 14:37:58.019413 (d33) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 14:37:58.019436 (d33) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 14:37:58.031420 (d33) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 14:37:58.043414 (d33) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 14:37:58.043436 (d33) [ 0.000000] NX (Execute Disable) protection: active Sep 24 14:37:58.055414 (d33) [ 0.000000] DMI not present or invalid. Sep 24 14:37:58.055434 (d33) [ 0.000000] Hypervisor detected: Xen PV Sep 24 14:37:58.055448 (d33) [ 0.152131] tsc: Fast TSC calibration failed Sep 24 14:37:58.127406 (d33) [ 0.152158] tsc: Detected 1995.192 MHz processor Sep 24 14:37:58.139415 (d33) [ 0.152180] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 14:37:58.139437 (d33) [ 0.152187] Disabled Sep 24 14:37:58.139449 (d33) [ 0.152192] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 14:37:58.151420 (d33) [ 0.152201] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 14:37:58.163419 (d33) [ 0.152242] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 14:37:58.163443 (d33) [ 0.176682] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 14:37:58.175418 (d33) [ 0.179679] Zone ranges: Sep 24 14:37:58.175437 (d33) [ 0.179685] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 14:37:58.187411 (d33) [ 0.179693] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 14:37:58.199409 (d33) [ 0.179699] Normal empty Sep 24 14:37:58.199430 (d33) [ 0.179704] Movable zone start for each node Sep 24 14:37:58.199444 (d33) [ 0.179709] Early memory node ranges Sep 24 14:37:58.211412 (d33) [ 0.179714] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 14:37:58.211435 (d33) [ 0.179720] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 14:37:58.223416 (d33) [ 0.179727] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 14:37:58.235414 (d33) [ 0.179737] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 14:37:58.235437 (d33) [ 0.179771] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 14:37:58.247424 (d33) [ 0.180782] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 14:37:58.247447 (d33) [ 0.346676] Remapped 0 page(s) Sep 24 14:37:58.319394 (d33) [ 0.346829] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 14:37:58.331418 (d33) [ 0.346837] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 14:37:58.343413 (d33) [ 0.346842] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 14:37:58.343440 (d33) [ 0.346847] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 14:37:58.355414 (d33) [ 0.346854] Booting kernel on Xen Sep 24 14:37:58.355433 (d33) [ 0.346858] Xen version: 4.20-unstable (preserve-AD) Sep 24 14:37:58.367414 (d33) [ 0.346864] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 14:37:58.379419 (d33) [ 0.351278] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 14:37:58.391413 (d33) [ 0.351648] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 14:37:58.391436 (d33) [ 0.351695] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 14:37:58.403418 (d33) [ 0.351731] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 14:37:58.415416 (d33) [ 0.351755] Kernel parameter elevator= does not have any effect anymore. Sep 24 14:37:58.427413 (d33) [ 0.351755] Please use sysfs to set IO scheduler for individual devices. Sep 24 14:37:58.427438 (d33) [ 0.351786] random: crng init done Sep 24 14:37:58.439411 (d33) [ 0.351813] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 14:37:58.451408 (d33) [ 0.351829] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 14:37:58.451436 (d33) [ 0.352034] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 14:37:58.463391 (d33) [ 0.354078] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 14:37:58.475434 (d33) [ 0.354193] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 14:37:58.487419 (d33) Poking KASLR using RDRAND RDTSC... Sep 24 14:37:58.487437 (d33) [ 0.356043] Dynamic Preempt: voluntary Sep 24 14:37:58.499415 (d33) [ 0.356095] rcu: Preemptible hierarchical RCU implementation. Sep 24 14:37:58.499436 (d33) [ 0.356100] rcu: RCU event tracing is enabled. Sep 24 14:37:58.511417 (d33) [ 0.356104] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 14:37:58.523414 (d33) [ 0.356108] Trampoline variant of Tasks RCU enabled. Sep 24 14:37:58.523436 (d33) [ 0.356112] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 14:37:58.535418 (d33) [ 0.356116] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 14:37:58.547413 (d33) [ 0.363489] Using NULL legacy PIC Sep 24 14:37:58.547433 (d33) [ 0.363495] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 14:37:58.559419 (d33) [ 0.363556] xen:events: Using FIFO-based ABI Sep 24 14:37:58.559441 (d33) [ 0.363570] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 14:37:58.571418 (d33) [ 0.363620] Console: colour dummy device 80x25 Sep 24 14:37:58.571438 (d33) [ 0.363704] printk: console [tty0] enabled Sep 24 14:37:58.583412 (d33) [ 0.363713] printk: console [hvc0] enabled Sep 24 14:37:58.583433 (d33) [ 0.363725] printk: bootconsole [xenboot0] disabled Sep 24 14:37:58.595411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000639 unimplemented Sep 24 14:37:58.595435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000611 unimplemented Sep 24 14:37:58.607416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000619 unimplemented Sep 24 14:37:58.607439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000606 unimplemented Sep 24 14:37:58.619415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000034 unimplemented Sep 24 14:37:58.631423 [ 1086.648130] xen-blkback: backend/vbd/33/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:37:58.643411 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Sep 24 14:37:58.643436 [ 1086.654207] xen-blkback: backend/vbd/33/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:37:58.655420 [ 1086.666804] vif vif-33-0 vif33.0: Guest Rx ready Sep 24 14:37:58.667414 [ 1086.667404] IPv6: ADDRCONF(NETDEV_CHANGE): vif33.0: link becomes ready Sep 24 14:37:58.667438 [ 1086.667706] xenbr0: port 2(vif33.0) entered blocking state Sep 24 14:37:58.679408 [ 1086.667901] xenbr0: port 2(vif33.0) entered forwarding state Sep 24 14:37:58.679429 [ 1121.011838] xenbr0: port 2(vif33.0) entered disabled state Sep 24 14:38:32.983401 [ 1121.103242] xenbr0: port 2(vif33.0) entered disabled state Sep 24 14:38:33.083411 [ 1121.104095] device vif33.0 left promiscuous mode Sep 24 14:38:33.083432 [ 1121.104330] xenbr0: port 2(vif33.0) entered disabled state Sep 24 14:38:33.095361 [ 1147.632148] xenbr0: port 2(vif34.0) entered blocking state Sep 24 14:38:59.611414 [ 1147.632382] xenbr0: port 2(vif34.0) entered disabled state Sep 24 14:38:59.611437 [ 1147.632737] device vif34.0 entered promiscuous mode Sep 24 14:38:59.623371 (d34) mapping kernel into physical memory Sep 24 14:38:59.671377 (d34) about to get started... Sep 24 14:38:59.671396 (d34) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 10:04:53 UTC 2024 Sep 24 14:38:59.695428 (d34) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 14:38:59.707424 (d34) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 14:38:59.719413 (d34) [ 0.000000] Released 0 page(s) Sep 24 14:38:59.719432 (d34) [ 0.000000] BIOS-provided physical RAM map: Sep 24 14:38:59.719446 (d34) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 14:38:59.731417 (d34) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 14:38:59.743417 (d34) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 14:38:59.743440 (d34) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 14:38:59.755417 (d34) [ 0.000000] NX (Execute Disable) protection: active Sep 24 14:38:59.755439 (d34) [ 0.000000] DMI not present or invalid. Sep 24 14:38:59.767398 (d34) [ 0.000000] Hypervisor detected: Xen PV Sep 24 14:38:59.767419 (d34) [ 0.170966] tsc: Fast TSC calibration failed Sep 24 14:38:59.851391 (d34) [ 0.170994] tsc: Detected 1995.192 MHz processor Sep 24 14:38:59.863415 (d34) [ 0.171016] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 14:38:59.863437 (d34) [ 0.171023] Disabled Sep 24 14:38:59.875412 (d34) [ 0.171027] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 14:38:59.875436 (d34) [ 0.171037] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 14:38:59.887422 (d34) [ 0.171079] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 14:38:59.899417 (d34) [ 0.190410] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 14:38:59.899438 (d34) [ 0.192874] Zone ranges: Sep 24 14:38:59.911410 (d34) [ 0.192880] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 14:38:59.911432 (d34) [ 0.192885] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 14:38:59.923420 (d34) [ 0.192890] Normal empty Sep 24 14:38:59.923439 (d34) [ 0.192894] Movable zone start for each node Sep 24 14:38:59.935414 (d34) [ 0.192898] Early memory node ranges Sep 24 14:38:59.935434 (d34) [ 0.192901] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 14:38:59.947421 (d34) [ 0.192906] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 14:38:59.947444 (d34) [ 0.192911] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 14:38:59.959425 (d34) [ 0.192920] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 14:38:59.971409 (d34) [ 0.192952] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 14:38:59.971432 (d34) [ 0.193927] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 14:38:59.983376 (d34) [ 0.359732] Remapped 0 page(s) Sep 24 14:39:00.043405 (d34) [ 0.359928] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 14:39:00.055412 (d34) [ 0.359938] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 14:39:00.055438 (d34) [ 0.359944] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 14:39:00.067422 (d34) [ 0.359989] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 14:39:00.079411 (d34) [ 0.359997] Booting kernel on Xen Sep 24 14:39:00.079431 (d34) [ 0.360002] Xen version: 4.20-unstable (preserve-AD) Sep 24 14:39:00.091415 (d34) [ 0.360010] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 14:39:00.103414 (d34) [ 0.365802] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 14:39:00.103440 (d34) [ 0.366184] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 14:39:00.115419 (d34) [ 0.366242] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 14:39:00.127420 (d34) [ 0.366267] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 14:39:00.139418 (d34) [ 0.366294] Kernel parameter elevator= does not have any effect anymore. Sep 24 14:39:00.139443 (d34) [ 0.366294] Please use sysfs to set IO scheduler for individual devices. Sep 24 14:39:00.151423 (d34) [ 0.366334] random: crng init done Sep 24 14:39:00.151442 (d34) [ 0.366367] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 14:39:00.163425 (d34) [ 0.366387] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 14:39:00.175422 (d34) [ 0.366662] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 14:39:00.187417 (d34) [ 0.369328] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 14:39:00.199419 (d34) [ 0.369476] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 14:39:00.211414 (d34) Poking KASLR using RDRAND RDTSC... Sep 24 14:39:00.211434 (d34) [ 0.371500] Dynamic Preempt: voluntary Sep 24 14:39:00.223414 (d34) [ 0.371552] rcu: Preemptible hierarchical RCU implementation. Sep 24 14:39:00.223437 (d34) [ 0.371556] rcu: RCU event tracing is enabled. Sep 24 14:39:00.235413 (d34) [ 0.371560] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 14:39:00.235439 (d34) [ 0.371565] Trampoline variant of Tasks RCU enabled. Sep 24 14:39:00.247416 (d34) [ 0.371570] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 14:39:00.259415 (d34) [ 0.371575] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 14:39:00.259440 (d34) [ 0.378940] Using NULL legacy PIC Sep 24 14:39:00.271414 (d34) [ 0.378946] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 14:39:00.271437 (d34) [ 0.379006] xen:events: Using FIFO-based ABI Sep 24 14:39:00.283393 (d34) [ 0.379021] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 14:39:00.283419 (d34) [ 0.379071] Console: colour dummy device 80x25 Sep 24 14:39:00.295419 (d34) [ 0.379155] printk: console [tty0] enabled Sep 24 14:39:00.295439 (d34) [ 0.379165] printk: console [hvc0] enabled Sep 24 14:39:00.307416 (d34) [ 0.379193] printk: bootconsole [xenboot0] disabled Sep 24 14:39:00.307437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000639 unimplemented Sep 24 14:39:00.319413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000611 unimplemented Sep 24 14:39:00.331420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000619 unimplemented Sep 24 14:39:00.331444 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000606 unimplemented Sep 24 14:39:00.343417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000034 unimplemented Sep 24 14:39:00.343440 [ 1148.372031] xen-blkback: backend/vbd/34/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:39:00.355423 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Sep 24 14:39:00.367420 [ 1148.378492] xen-blkback: backend/vbd/34/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:39:00.379417 [ 1148.390778] vif vif-34-0 vif34.0: Guest Rx ready Sep 24 14:39:00.379437 [ 1148.391066] IPv6: ADDRCONF(NETDEV_CHANGE): vif34.0: link becomes ready Sep 24 14:39:00.391418 [ 1148.391417] xenbr0: port 2(vif34.0) entered blocking state Sep 24 14:39:00.403398 [ 1148.391605] xenbr0: port 2(vif34.0) entered forwarding state Sep 24 14:39:00.403421 [ 1182.723437] xenbr0: port 2(vif34.0) entered disabled state Sep 24 14:39:34.703376 [ 1182.806801] xenbr0: port 2(vif34.0) entered disabled state Sep 24 14:39:34.787413 [ 1182.807774] device vif34.0 left promiscuous mode Sep 24 14:39:34.787435 [ 1182.807981] xenbr0: port 2(vif34.0) entered disabled state Sep 24 14:39:34.799363 [ 1209.812448] xenbr0: port 2(vif35.0) entered blocking state Sep 24 14:40:01.791427 [ 1209.812736] xenbr0: port 2(vif35.0) entered disabled state Sep 24 14:40:01.791450 [ 1209.813065] device vif35.0 entered promiscuous mode Sep 24 14:40:01.803369 (d35) mapping kernel into physical memory Sep 24 14:40:01.839386 (d35) about to get started... Sep 24 14:40:01.851385 (d35) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 10:04:53 UTC 2024 Sep 24 14:40:01.875429 (d35) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 14:40:01.887438 (d35) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 14:40:01.887459 (d35) [ 0.000000] Released 0 page(s) Sep 24 14:40:01.899424 (d35) [ 0.000000] BIOS-provided physical RAM map: Sep 24 14:40:01.899446 (d35) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 14:40:01.911421 (d35) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 14:40:01.923425 (d35) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 14:40:01.923448 (d35) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 14:40:01.935416 (d35) [ 0.000000] NX (Execute Disable) protection: active Sep 24 14:40:01.935439 (d35) [ 0.000000] DMI not present or invalid. Sep 24 14:40:01.947391 (d35) [ 0.000000] Hypervisor detected: Xen PV Sep 24 14:40:01.947412 (d35) [ 0.173518] tsc: Fast TSC calibration failed Sep 24 14:40:02.031392 (d35) [ 0.173544] tsc: Detected 1995.192 MHz processor Sep 24 14:40:02.043418 (d35) [ 0.173567] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 14:40:02.055409 (d35) [ 0.173573] Disabled Sep 24 14:40:02.055428 (d35) [ 0.173577] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 14:40:02.055445 (d35) [ 0.173586] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 14:40:02.067423 (d35) [ 0.173630] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 14:40:02.079422 (d35) [ 0.192604] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 14:40:02.079444 (d35) [ 0.194877] Zone ranges: Sep 24 14:40:02.091412 (d35) [ 0.194881] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 14:40:02.091435 (d35) [ 0.194887] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 14:40:02.103412 (d35) [ 0.194892] Normal empty Sep 24 14:40:02.103432 (d35) [ 0.194896] Movable zone start for each node Sep 24 14:40:02.115414 (d35) [ 0.194899] Early memory node ranges Sep 24 14:40:02.115443 (d35) [ 0.194903] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 14:40:02.127417 (d35) [ 0.194908] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 14:40:02.127439 (d35) [ 0.194913] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 14:40:02.139420 (d35) [ 0.194922] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 14:40:02.151413 (d35) [ 0.194955] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 14:40:02.151437 (d35) [ 0.195956] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 14:40:02.163389 (d35) [ 0.334087] Remapped 0 page(s) Sep 24 14:40:02.199416 (d35) [ 0.334240] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 14:40:02.199438 (d35) [ 0.334247] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 14:40:02.211396 (d35) [ 0.334252] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 14:40:02.223418 (d35) [ 0.334258] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 14:40:02.223441 (d35) [ 0.334265] Booting kernel on Xen Sep 24 14:40:02.235416 (d35) [ 0.334269] Xen version: 4.20-unstable (preserve-AD) Sep 24 14:40:02.235437 (d35) [ 0.334275] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 14:40:02.247424 (d35) [ 0.338699] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 14:40:02.259421 (d35) [ 0.339067] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 14:40:02.271420 (d35) [ 0.339115] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 14:40:02.283409 (d35) [ 0.339142] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 14:40:02.283439 (d35) [ 0.339165] Kernel parameter elevator= does not have any effect anymore. Sep 24 14:40:02.295423 (d35) [ 0.339165] Please use sysfs to set IO scheduler for individual devices. Sep 24 14:40:02.307416 (d35) [ 0.339197] random: crng init done Sep 24 14:40:02.307435 (d35) [ 0.339224] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 14:40:02.319425 (d35) [ 0.339241] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 14:40:02.331418 (d35) [ 0.339454] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 14:40:02.331443 (d35) [ 0.341516] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 14:40:02.355415 (d35) [ 0.341631] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 14:40:02.355439 (d35) Poking KASLR using RDRAND RDTSC... Sep 24 14:40:02.367414 (d35) [ 0.343644] Dynamic Preempt: voluntary Sep 24 14:40:02.367434 (d35) [ 0.343695] rcu: Preemptible hierarchical RCU implementation. Sep 24 14:40:02.379415 (d35) [ 0.343699] rcu: RCU event tracing is enabled. Sep 24 14:40:02.379436 (d35) [ 0.343703] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 14:40:02.391418 (d35) [ 0.343708] Trampoline variant of Tasks RCU enabled. Sep 24 14:40:02.403414 (d35) [ 0.343712] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 14:40:02.403441 (d35) [ 0.343716] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 14:40:02.415418 (d35) [ 0.351094] Using NULL legacy PIC Sep 24 14:40:02.415437 (d35) [ 0.351099] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 14:40:02.427418 (d35) [ 0.351160] xen:events: Using FIFO-based ABI Sep 24 14:40:02.427439 (d35) [ 0.351174] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 14:40:02.439420 (d35) [ 0.351224] Console: colour dummy device 80x25 Sep 24 14:40:02.451411 (d35) [ 0.351308] printk: console [tty0] enabled Sep 24 14:40:02.451432 (d35) [ 0.351316] printk: console [hvc0] enabled Sep 24 14:40:02.451446 (d35) [ 0.351328] printk: bootconsole [xenboot0] disabled Sep 24 14:40:02.463429 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000639 unimplemented Sep 24 14:40:02.475420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000611 unimplemented Sep 24 14:40:02.475443 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000619 unimplemented Sep 24 14:40:02.487414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000606 unimplemented Sep 24 14:40:02.499409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000034 unimplemented Sep 24 14:40:02.499433 [ 1210.520925] xen-blkback: backend/vbd/35/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:40:02.511422 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 1 to 2 frames Sep 24 14:40:02.523414 [ 1210.527574] xen-blkback: backend/vbd/35/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 14:40:02.535411 [ 1210.540155] vif vif-35-0 vif35.0: Guest Rx ready Sep 24 14:40:02.535432 [ 1210.540426] IPv6: ADDRCONF(NETDEV_CHANGE): vif35.0: link becomes ready Sep 24 14:40:02.547415 [ 1210.540757] xenbr0: port 2(vif35.0) entered blocking state Sep 24 14:40:02.547437 [ 1210.540945] xenbr0: port 2(vif35.0) entered forwarding state Sep 24 14:40:02.559379 [ 1243.330810] xenbr0: port 2(vif35.0) entered disabled state Sep 24 14:40:35.311382 [ 1243.361544] xenbr0: port 2(vif35.0) entered disabled state Sep 24 14:40:35.335405 [ 1243.362161] device vif35.0 left promiscuous mode Sep 24 14:40:35.347404 [ 1243.362375] xenbr0: port 2(vif35.0) entered disabled state Sep 24 14:40:35.347427 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 14:41:54.643401 Sep 24 14:45:53.848963 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 24 14:45:53.867495 Sep 24 14:45:53.867742 Sep 24 14:45:54.852839 (XEN) '0' pressed -> dumping Dom0's registers Sep 24 14:45:54.867433 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 24 14:45:54.867453 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 24 14:45:54.879415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 24 14:45:54.879437 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 24 14:45:54.891421 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:45:54.903421 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000001d7384 Sep 24 14:45:54.903445 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 14:45:54.915418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 24 14:45:54.915440 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 24 14:45:54.927417 (XEN) cr3: 0000000836bcf000 cr2: 00005585d2862df0 Sep 24 14:45:54.939409 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 14:45:54.939431 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:45:54.951414 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 24 14:45:54.951435 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:45:54.963414 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc 0384045d55018200 Sep 24 14:45:54.975410 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 24 14:45:54.975432 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 24 14:45:54.987414 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 24 14:45:54.999413 (XEN) 0384045d55018200 0000000000000000 0000000000000040 0000000000000000 Sep 24 14:45:54.999435 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 24 14:45:55.011416 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 24 14:45:55.023417 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 24 14:45:55.023438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.035411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.047409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.047430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.059409 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.071407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.071428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.083410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.083431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.095420 (XEN) 0000000000000000 0000000000000000 Sep 24 14:45:55.107410 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 24 14:45:55.107429 (XEN) RIP: e033:[] Sep 24 14:45:55.107441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 24 14:45:55.119412 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 24 14:45:55.119434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:45:55.131415 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 0000000000209ae4 Sep 24 14:45:55.143415 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 14:45:55.143437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 24 14:45:55.155414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:45:55.167420 (XEN) cr3: 0000000835309000 cr2: 00007ffc5de2dedb Sep 24 14:45:55.167440 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 14:45:55.179411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:45:55.179432 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 24 14:45:55.191413 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:45:55.203408 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 53fc27d501891400 Sep 24 14:45:55.203431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.215417 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:45:55.215438 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.227415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.239412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.239432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.251412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.263411 (XEN) 0000000000000000 0000000000000000 Sep 24 14:45:55.263429 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 24 14:45:55.275408 (XEN) RIP: e033:[] Sep 24 14:45:55.275427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 24 14:45:55.275442 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 24 14:45:55.287421 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:45:55.299419 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 0000000000111ef4 Sep 24 14:45:55.299440 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 14:45:55.311416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 24 14:45:55.323410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:45:55.323431 (XEN) cr3: 000000105260c000 cr2: 0000562bce716534 Sep 24 14:45:55.335422 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 14:45:55.335443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:45:55.347415 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 24 14:45:55.347436 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:45:55.359417 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 14364a8a813c0500 Sep 24 14:45:55.371413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.371433 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:45:55.383415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.395411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.395432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.407413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.419419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.419440 (XEN) 0000000000000000 0000000000000000 Sep 24 14:45:55.431411 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 24 14:45:55.431430 (XEN) RIP: e033:[] Sep 24 14:45:55.443410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 24 14:45:55.443432 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 24 14:45:55.455411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:45:55.455433 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 000000000011f41c Sep 24 14:45:55.467419 (XEN) r9: 0000000000000000 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 14:45:55.479411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 24 14:45:55.479432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:45:55.491417 (XEN) cr3: 000000105260c000 cr2: 00007f457b8b69c0 Sep 24 14:45:55.491436 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 14:45:55.503423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:45:55.515412 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 24 14:45:55.515432 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:45:55.527414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 503c53f5e1b0a200 Sep 24 14:45:55.527435 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.539417 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:45:55.551411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.551431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.563414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.575410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.575431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.587418 (XEN) 0000000000000000 0000000000000000 Sep 24 14:45:55.587436 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 24 14:45:55.599413 (XEN) RIP: e033:[] Sep 24 14:45:55.599431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 24 14:45:55.611411 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 24 14:45:55.611433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:45:55.623416 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000001147fc Sep 24 14:45:55.635410 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 14:45:55.635431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 24 14:45:55.647424 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:45:55.659408 (XEN) cr3: 000000105260c000 cr2: 00007f49e7b92170 Sep 24 14:45:55.659428 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 24 14:45:55.671415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:45:55.671436 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 24 14:45:55.683414 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:45:55.683436 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 545dc5d2a14f1700 Sep 24 14:45:55.695416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.707417 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:45:55.707438 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.719417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.731412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.731433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.743415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.755410 (XEN) 0000000000000000 0000000000000000 Sep 24 14:45:55.755428 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 24 14:45:55.755440 (XEN) RIP: e033:[] Sep 24 14:45:55.767412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 24 14:45:55.767434 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 24 14:45:55.779414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:45:55.791409 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 00000000000d788c Sep 24 14:45:55.791431 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 14:45:55.803415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 24 14:45:55.815410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:45:55.815432 (XEN) cr3: 000000105260c000 cr2: 00007f5ae48d4740 Sep 24 14:45:55.827411 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 14:45:55.827433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:45:55.839413 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 24 14:45:55.839434 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:45:55.851414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 93a05737dd62f600 Sep 24 14:45:55.863411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.863431 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:45:55.875423 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.887409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.887429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.899411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.911416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:55.911437 (XEN) 0000000000000000 0000000000000000 Sep 24 14:45:55.923412 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 24 14:45:55.923431 (XEN) RIP: e033:[] Sep 24 14:45:55.923443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 24 14:45:55.935416 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 24 14:45:55.947460 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:45:55.947482 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 0000000000126d94 Sep 24 14:45:55.959423 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 14:45:55.971409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 24 14:45:55.971430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:45:55.983412 (XEN) cr3: 000000105260c000 cr2: 00007f4350172170 Sep 24 14:45:55.983431 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 14:45:55.995414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:45:56.007410 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 24 14:45:56.007430 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:45:56.019411 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 7a1928bf0086a200 Sep 24 14:45:56.019433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.031414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:45:56.043412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.043433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.055412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.067412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.067433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.079412 (XEN) 0000000000000000 0000000000000000 Sep 24 14:45:56.079430 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 24 14:45:56.091412 (XEN) RIP: e033:[] Sep 24 14:45:56.091430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 24 14:45:56.103413 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 24 14:45:56.103435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:45:56.115420 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 0000000000135c7c Sep 24 14:45:56.127409 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 14:45:56.127431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 24 14:45:56.139412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:45:56.151408 (XEN) cr3: 000000105260c000 cr2: 00007f2013274170 Sep 24 14:45:56.151428 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 14:45:56.163409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:45:56.163431 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 24 14:45:56.175411 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:45:56.175432 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 f3736949b88b0f00 Sep 24 14:45:56.187415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.199409 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:45:56.199431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.211414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.223412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.223432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.235412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.247410 (XEN) 0000000000000000 0000000000000000 Sep 24 14:45:56.247428 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 24 14:45:56.247440 (XEN) RIP: e033:[] Sep 24 14:45:56.259416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 24 14:45:56.259438 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 24 14:45:56.271420 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:45:56.283410 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 00000000000cb03c Sep 24 14:45:56.283431 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 14:45:56.295416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 24 14:45:56.307414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:45:56.307435 (XEN) cr3: 000000105260c000 cr2: 00007f665a270e84 Sep 24 14:45:56.319419 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 14:45:56.319440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:45:56.331413 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 24 14:45:56.331433 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:45:56.343423 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 f581ecfc58e8cb00 Sep 24 14:45:56.355410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.355431 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:45:56.367413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.379409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.379429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.391412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.403409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.403429 (XEN) 0000000000000000 0000000000000000 Sep 24 14:45:56.415410 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 24 14:45:56.415429 (XEN) RIP: e033:[] Sep 24 14:45:56.415441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 24 14:45:56.427415 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 24 14:45:56.439412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:45:56.439434 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 00000000000e620c Sep 24 14:45:56.451417 (XEN) r9: 0000017ebda1bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 24 14:45:56.463408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 24 14:45:56.463430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:45:56.475413 (XEN) cr3: 000000105260c000 cr2: 00007f832ec3a740 Sep 24 14:45:56.475433 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 14:45:56.487413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:45:56.499408 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 24 14:45:56.499429 (XEN) 0000000000000025 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:45:56.511412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1492b721e3031b00 Sep 24 14:45:56.511434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.523410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:45:56.535411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.535432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.547410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.559409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.559430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.571412 (XEN) 0000000000000000 0000000000000000 Sep 24 14:45:56.571430 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 24 14:45:56.583412 (XEN) RIP: e033:[] Sep 24 14:45:56.583439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 24 14:45:56.595410 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 24 14:45:56.595432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:45:56.607420 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 00000000000cd1dc Sep 24 14:45:56.619413 (XEN) r9: 0000017ebda1bac0 r10: 00000167cfc42ec0 r11: 0000000000000246 Sep 24 14:45:56.619435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 24 14:45:56.631413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:45:56.643411 (XEN) cr3: 000000105260c000 cr2: 00007fcbd99ef2f0 Sep 24 14:45:56.643431 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 24 14:45:56.655409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:45:56.655431 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 24 14:45:56.667411 (XEN) 0000000684d17a15 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:45:56.667433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 b772871b48805200 Sep 24 14:45:56.679414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.691410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:45:56.691431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.703415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.715409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.715430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.727437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.739396 (XEN) 0000000000000000 0000000000000000 Sep 24 14:45:56.739408 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 24 14:45:56.739416 (XEN) RIP: e033:[] Sep 24 14:45:56.751401 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 24 14:45:56.751419 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 24 14:45:56.763421 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:45:56.775405 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 000000000016b824 Sep 24 14:45:56.775416 (XEN) r9: 0000017ebda1bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 24 14:45:56.787397 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 24 14:45:56.799396 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:45:56.799414 (XEN) cr3: 000000105260c000 cr2: 000055fb3e4802f8 Sep 24 14:45:56.811410 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 14:45:56.811431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:45:56.823413 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 24 14:45:56.823434 (XEN) 0000000000000023 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:45:56.835419 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 f0767461f1ce8c00 Sep 24 14:45:56.847533 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.847554 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:45:56.859529 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.871534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.871554 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.883423 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.894100 0000000000000000 Sep 24 14:45:56.895436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:56.895465 (XEN) 000000000000 Sep 24 14:45:56.895792 0000 0000000000000000 Sep 24 14:45:56.907420 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 24 14:45:56.907439 (XEN) RIP: e033:[] Sep 24 14:45:56.907451 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 24 14:45:56.919420 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 24 14:45:56.931418 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:45:56.931440 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 00000000001114d4 Sep 24 14:45:56.943415 (XEN) r9: 000001744015bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 24 14:45:56.955409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 24 14:45:56.955431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:45:56.967410 (XEN) cr3: 000000105260c000 cr2: 00007f955ac7c004 Sep 24 14:45:56.967429 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 14:45:56.979414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:45:56.991410 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 24 14:45:56.991430 (XEN) 00000000000000a9 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:45:57.003412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 ea12b2e40d135a00 Sep 24 14:45:57.003434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.015416 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:45:57.027417 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.027438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.039411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.051409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.051429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.063412 (XEN) 0000000000000000 0000000000000000 Sep 24 14:45:57.063430 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 24 14:45:57.075411 (XEN) RIP: e033:[] Sep 24 14:45:57.075430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 24 14:45:57.087410 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 24 14:45:57.087433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:45:57.099414 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 00000000000f41fc Sep 24 14:45:57.111413 (XEN) r9: 0000017ebda1bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 24 14:45:57.111435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 24 14:45:57.123413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:45:57.135407 (XEN) cr3: 0000000835f27000 cr2: 00007f5974f4e438 Sep 24 14:45:57.135428 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 14:45:57.147409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:45:57.147431 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 24 14:45:57.159409 (XEN) 0000000000000022 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:45:57.159430 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 b229b89745ebd100 Sep 24 14:45:57.171418 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.183410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:45:57.183431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.195413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.207418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.207439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.219416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.231409 (XEN) 0000000000000000 0000000000000000 Sep 24 14:45:57.231427 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 24 14:45:57.231440 (XEN) RIP: e033:[] Sep 24 14:45:57.243410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 24 14:45:57.243432 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 24 14:45:57.255413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:45:57.267410 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 00000000000f297c Sep 24 14:45:57.267432 (XEN) r9: 0000017ebda1bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 24 14:45:57.279412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 24 14:45:57.291407 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:45:57.291428 (XEN) cr3: 000000105260c000 cr2: 00007ff86460b3d8 Sep 24 14:45:57.303412 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 14:45:57.303434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:45:57.315411 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 24 14:45:57.315431 (XEN) 0000000000000150 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:45:57.327415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 63a49b40b6f6f500 Sep 24 14:45:57.339419 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.339440 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:45:57.351416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.363411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.363431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.375414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.387406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.387427 (XEN) 0000000000000000 0000000000000000 Sep 24 14:45:57.399414 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 24 14:45:57.399434 (XEN) RIP: e033:[] Sep 24 14:45:57.399446 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 24 14:45:57.411415 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 24 14:45:57.423410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:45:57.423433 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 000000000015ed7c Sep 24 14:45:57.435413 (XEN) r9: 0000017ebda1bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 24 14:45:57.447383 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 24 14:45:57.447404 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:45:57.459414 (XEN) cr3: 000000105260c000 cr2: 00007f97c913f438 Sep 24 14:45:57.459434 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 24 14:45:57.471415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:45:57.483407 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 24 14:45:57.483428 (XEN) 0000000000000021 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:45:57.495411 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 9092cb9a0d915e00 Sep 24 14:45:57.495432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.507414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:45:57.519418 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.519439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.531412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.543418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.543438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.555410 (XEN) 0000000000000000 0000000000000000 Sep 24 14:45:57.555428 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 24 14:45:57.567414 (XEN) RIP: e033:[] Sep 24 14:45:57.567432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 24 14:45:57.579409 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 24 14:45:57.579431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:45:57.591413 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 000000000013ccec Sep 24 14:45:57.603414 (XEN) r9: 0000017ebda1bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 24 14:45:57.603436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 24 14:45:57.615413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:45:57.627408 (XEN) cr3: 0000000831bd7000 cr2: 00005585d280e041 Sep 24 14:45:57.627428 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 14:45:57.639409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:45:57.639430 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 24 14:45:57.651412 (XEN) 000000000000014d 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:45:57.651433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 efe9f206635bda00 Sep 24 14:45:57.663418 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.675409 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:45:57.675431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.687418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.699411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.699432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.711413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.723409 (XEN) 0000000000000000 0000000000000000 Sep 24 14:45:57.723427 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 24 14:45:57.723439 (XEN) RIP: e033:[] Sep 24 14:45:57.735411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 24 14:45:57.735433 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 24 14:45:57.747426 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:45:57.759411 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 000000000015280c Sep 24 14:45:57.759433 (XEN) r9: 0000017ebda1bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 24 14:45:57.771411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 24 14:45:57.783414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:45:57.783435 (XEN) cr3: 000000105260c000 cr2: 00005585d27ad020 Sep 24 14:45:57.795412 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 14:45:57.795433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:45:57.807414 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 24 14:45:57.807435 (XEN) 0000000000000020 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:45:57.819416 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 811dd462b5953a00 Sep 24 14:45:57.831418 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.831439 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:45:57.843415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.855410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.855431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.867412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.879409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.879430 (XEN) 0000000000000000 0000000000000000 Sep 24 14:45:57.891408 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 24 14:45:57.891428 (XEN) RIP: e033:[] Sep 24 14:45:57.891440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 24 14:45:57.903415 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 24 14:45:57.915413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:45:57.915435 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 000000000015c304 Sep 24 14:45:57.927415 (XEN) r9: 0000016bebab4ac0 r10: 0000000000000001 r11: 0000000000000246 Sep 24 14:45:57.939414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 24 14:45:57.939435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:45:57.951417 (XEN) cr3: 000000105260c000 cr2: 00005585d27e3700 Sep 24 14:45:57.951436 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 14:45:57.963422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:45:57.975408 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 24 14:45:57.975429 (XEN) 00000000000000b4 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:45:57.987416 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c531f23eb3cccf00 Sep 24 14:45:57.987438 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:57.999412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:45:58.011409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:58.011430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:58.023412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:58.035412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:58.035433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:58.047411 (XEN) 0000000000000000 0000000000000000 Sep 24 14:45:58.047429 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 24 14:45:58.059412 (XEN) RIP: e033:[] Sep 24 14:45:58.059431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 24 14:45:58.071410 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 24 14:45:58.071432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 14:45:58.083411 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 00000000001185e4 Sep 24 14:45:58.095410 (XEN) r9: 0000017ebda1bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 24 14:45:58.095433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 24 14:45:58.107412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 14:45:58.119408 (XEN) cr3: 000000105260c000 cr2: 0000558599b76870 Sep 24 14:45:58.119428 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 14:45:58.131410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 14:45:58.131431 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 24 14:45:58.143421 (XEN) 000000000000001f 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 14:45:58.143443 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 7caf52b77862a300 Sep 24 14:45:58.155423 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:58.167409 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 14:45:58.167430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:58.179415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:58.191409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:45:58.191430 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 1571600425262) Sep 24 14:45:58.203420 (XEN) heap[node=0][zone=0] -> 0 pages Sep 24 14:45:58.203439 (XEN) heap[node=0][zone=1] -> 0 pages Sep 24 14:45:58.215411 (XEN) heap[node=0][zone=2] -> 0 pages Sep 24 14:45:58.215430 (XEN) heap[node=0][zone=3] -> 0 pages Sep 24 14:45:58.215441 (XEN) heap[node=0][zone=4] -> 0 pages Sep 24 14:45:58.227414 (XEN) heap[node=0][zone=5] -> 0 pages Sep 24 14:45:58.227433 (XEN) heap[node=0][zone=6] -> 0 pages Sep 24 14:45:58.227444 (XEN) heap[node=0][zone=7] -> 0 pages Sep 24 14:45:58.239409 (XEN) heap[node=0][zone=8] -> 0 pages Sep 24 14:45:58.239428 (XEN) heap[node=0][zone=9] -> 0 pages Sep 24 14:45:58.239439 (XEN) heap[node=0][zone=10] -> 0 pages Sep 24 14:45:58.251417 (XEN) heap[node=0][zone=11] -> 0 pages Sep 24 14:45:58.251436 (XEN) heap[node=0][zone=12] -> 0 pages Sep 24 14:45:58.251447 (XEN) heap[node=0][zone=13] -> 0 pages Sep 24 14:45:58.263412 (XEN) heap[node=0][zone=14] -> 0 pages Sep 24 14:45:58.263430 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 24 14:45:58.263443 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 24 14:45:58.275416 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 24 14:45:58.275435 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 24 14:45:58.287410 (XEN) heap[node=0][zone=19] -> 190816 pages Sep 24 14:45:58.287429 (XEN) heap[node=0][zone=20] -> 0 pages Sep 24 14:45:58.287441 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 24 14:45:58.299412 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 24 14:45:58.299432 (XEN) heap[node=0][zone=23] -> 4194304 pages Sep 24 14:45:58.299444 (XEN) heap[node=0][zone=24] -> 463254 pages Sep 24 14:45:58.311413 (XEN) heap[node=0][zone=25] -> 0 pages Sep 24 14:45:58.311431 (XEN) heap[node=0][zone=26] -> 0 pages Sep 24 14:45:58.323408 (XEN) heap[node=0][zone=27] -> 0 pages Sep 24 14:45:58.323427 (XEN) heap[node=0][zone=28] -> 0 pages Sep 24 14:45:58.323439 (XEN) heap[node=0][zone=29] -> 0 pages Sep 24 14:45:58.335413 (XEN) heap[node=0][zone=30] -> 0 pages Sep 24 14:45:58.335432 (XEN) heap[node=0][zone=31] -> 0 pages Sep 24 14:45:58.335443 (XEN) heap[node=0][zone=32] -> 0 pages Sep 24 14:45:58.347411 (XEN) heap[node=0][zone=33] -> 0 pages Sep 24 14:45:58.347430 (XEN) heap[node=0][zone=34] -> 0 pages Sep 24 14:45:58.347442 (XEN) heap[node=0][zone=35] -> 0 pages Sep 24 14:45:58.359416 (XEN) heap[node=0][zone=36] -> 0 pages Sep 24 14:45:58.359435 (XEN) heap[node=0][zone=37] -> 0 pages Sep 24 14:45:58.359447 (XEN) heap[node=0][zone=38] -> 0 pages Sep 24 14:45:58.371408 (XEN) heap[node=0][zone=39] -> 0 pages Sep 24 14:45:58.371427 (XEN) heap[node=0][zone=40] -> 0 pages Sep 24 14:45:58.371439 (XEN) heap[node=1][zone=0] -> 0 pages Sep 24 14:45:58.383411 (XEN) heap[node=1][zone=1] -> 0 pages Sep 24 14:45:58.383430 (XEN) heap[node=1][zone=2] -> 0 pages Sep 24 14:45:58.383441 (XEN) heap[node=1][zone=3] -> 0 pages Sep 24 14:45:58.395409 (XEN) heap[node=1][zone=4] -> 0 pages Sep 24 14:45:58.395428 (XEN) heap[node=1][zone=5] -> 0 pages Sep 24 14:45:58.395440 (XEN) heap[node=1][zone=6] -> 0 pages Sep 24 14:45:58.407410 (XEN) heap[node=1][zone=7] -> 0 pages Sep 24 14:45:58.407429 (XEN) heap[node=1][zone=8] -> 0 pages Sep 24 14:45:58.407440 (XEN) heap[node=1][zone=9] -> 0 pages Sep 24 14:45:58.419411 (XEN) heap[node=1][zone=10] -> 0 pages Sep 24 14:45:58.419438 (XEN) heap[node=1][zone=11] -> 0 pages Sep 24 14:45:58.419450 (XEN) heap[node=1][zone=12] -> 0 pages Sep 24 14:45:58.431408 (XEN) heap[node=1][zone=13] -> 0 pages Sep 24 14:45:58.431427 (XEN) heap[node=1][zone=14] -> 0 pages Sep 24 14:45:58.431438 (XEN) heap[node=1][zone=15] -> 0 pages Sep 24 14:45:58.443411 (XEN) heap[node=1][zone=16] -> 0 pages Sep 24 14:45:58.443430 (XEN) heap[node=1][zone=17] -> 0 pages Sep 24 14:45:58.443441 (XEN) heap[node=1][zone=18] -> 0 pages Sep 24 14:45:58.455412 (XEN) heap[node=1][zone=19] -> 0 pages Sep 24 14:45:58.455431 (XEN) heap[node=1][zone=20] -> 0 pages Sep 24 14:45:58.455442 (XEN) heap[node=1][zone=21] -> 0 pages Sep 24 14:45:58.467409 (XEN) heap[node=1][zone=22] -> 0 pages Sep 24 14:45:58.467428 (XEN) heap[node=1][zone=23] -> 0 pages Sep 24 14:45:58.467440 (XEN) heap[node=1][zone=24] -> 7864320 pages Sep 24 14:45:58.479413 (XEN) heap[node=1][zone=25] -> 288733 pages Sep 24 14:45:58.479432 (XEN) heap[node=1][zone=26] -> 0 pages Sep 24 14:45:58.479444 (XEN) heap[node=1][zone=27] -> 0 pages Sep 24 14:45:58.491412 (XEN) heap[node=1][zone=28] -> 0 pages Sep 24 14:45:58.491430 (XEN) heap[node=1][zone=29] -> 0 pages Sep 24 14:45:58.491442 (XEN) heap[node=1][zone=30] -> 0 pages Sep 24 14:45:58.503414 (XEN) heap[node=1][zone=31] -> 0 pages Sep 24 14:45:58.503432 (XEN) heap[node=1][zone=32] -> 0 pages Sep 24 14:45:58.503443 (XEN) heap[node=1][zone=33] -> 0 pages Sep 24 14:45:58.515413 (XEN) heap[node=1][zone=34] -> 0 pages Sep 24 14:45:58.515431 (XEN) heap[node=1][zone=35] -> 0 pages Sep 24 14:45:58.515443 (XEN) heap[node=1][zone=36] -> 0 pages Sep 24 14:45:58.527413 (XEN) heap[node=1][zone=37] -> 0 pages Sep 24 14:45:58.527431 (XEN) heap[node=1][zone=38] -> 0 pages Sep 24 14:45:58.527443 (XEN) heap[node=1][zone=39] -> 0 pages Sep 24 14:45:58.539401 (XEN) heap[node=1][zone=40] -> 0 pages Sep 24 14:45:58.539420 Sep 24 14:45:58.853684 (XEN) MSI information: Sep 24 14:45:58.875425 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 24 14:45:58.875451 (XE Sep 24 14:45:58.875774 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 24 14:45:58.887428 (XEN) MSI 74 vec=39 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 14:45:58.899427 (XEN) MSI 75 vec=59 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 14:45:58.911420 (XEN) MSI 76 vec=81 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 14:45:58.911445 (XEN) MSI 77 vec=a1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 14:45:58.923429 (XEN) MSI 78 vec=c9 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 14:45:58.935415 (XEN) MSI 79 vec=e1 fixed edge assert phys cpu dest=00000016 mask=0/ /? Sep 24 14:45:58.947410 (XEN) MSI 80 vec=3a fixed edge assert phys cpu dest=00000016 mask=0/ /? Sep 24 14:45:58.947435 (XEN) MSI 81 vec=62 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 14:45:58.959418 (XEN) MSI 82 vec=72 fixed edge assert phys cpu dest=00000016 mask=0/ /? Sep 24 14:45:58.971421 (XEN) MSI 83 vec=92 fixed edge assert phys cpu dest=00000016 mask=0/ /? Sep 24 14:45:58.971445 (XEN) MSI-X 84 vec=33 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 14:45:58.983420 (XEN) MSI-X 85 vec=26 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 14:45:58.995419 (XEN) MSI-X 86 vec=81 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 14:45:59.007410 (XEN) MSI-X 87 vec=84 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 14:45:59.007435 (XEN) MSI-X 88 vec=71 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 24 14:45:59.019463 (XEN) MSI-X 89 vec=af fixed edge assert phys cpu dest=00000007 mask=1/ /0 Sep 24 14:45:59.031418 (XEN) MSI-X 90 vec=c0 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 14:45:59.043421 (XEN) MSI-X 91 vec=96 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 24 14:45:59.043447 (XEN) MSI-X 92 vec=31 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 14:45:59.055417 (XEN) MSI-X 93 vec=57 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 24 14:45:59.067414 (XEN) MSI-X 94 vec=89 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 14:45:59.079404 (XEN) MSI-X 95 vec=c8 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 14:45:59.079431 (XEN) MSI-X 96 vec=79 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 14:45:59.091418 (XEN) MSI-X 97 vec=8d fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 14:45:59.103414 (XEN) MSI-X 98 vec=61 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 14:45:59.103439 (XEN) MSI-X 99 vec=78 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 14:45:59.115422 (XEN) MSI-X 100 vec=49 fixed edge assert phys cpu dest=00000029 mask=1/ /0 Sep 24 14:45:59.127417 (XEN) MSI-X 101 vec=51 fixed edge assert phys cpu dest=0000000d mask=1/ /0 Sep 24 14:45:59.139414 (XEN) MSI-X 102 vec=90 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 14:45:59.139439 (XEN) MSI-X 103 vec=76 fixed edge assert phys cpu dest=00000021 mask=1/ /0 Sep 24 14:45:59.151418 (XEN) MSI-X 104 vec=a1 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 14:45:59.163415 (XEN) MSI-X 105 vec=45 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 24 14:45:59.175415 (XEN) MSI-X 106 vec=b3 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 14:45:59.175441 (XEN) MSI-X 107 vec=ba fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 24 14:45:59.187422 (XEN) MSI-X 108 vec=e0 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 14:45:59.199415 (XEN) MSI-X 109 vec=ad fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 24 14:45:59.199440 (XEN) MSI-X 110 vec=49 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 14:45:59.211419 (XEN) MSI-X 111 vec=ae fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 14:45:59.223417 (XEN) MSI-X 112 vec=72 fixed edge assert phys cpu dest=00000023 mask=1/ /0 Sep 24 14:45:59.235413 (XEN) MSI-X 113 vec=32 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 14:45:59.235438 (XEN) MSI-X 114 vec=50 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 14:45:59.247420 (XEN) MSI-X 115 vec=59 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 24 14:45:59.259414 (XEN) MSI-X 116 vec=de fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 14:45:59.271411 (XEN) MSI-X 117 vec=e0 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 14:45:59.271436 (XEN) MSI-X 118 vec=ce fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 14:45:59.283418 (XEN) MSI-X 119 vec=31 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 14:45:59.295415 (XEN) MSI-X 120 vec=d6 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 14:45:59.295439 (XEN) MSI-X 121 vec=9a fixed edge assert phys cpu dest=00000009 mask=1/ /0 Sep 24 14:45:59.307421 (XEN) MSI-X 122 vec=77 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 14:45:59.319415 (XEN) MSI-X 123 vec=c8 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 14:45:59.331414 (XEN) MSI-X 124 vec=2d fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 24 14:45:59.331439 (XEN) MSI-X 125 vec=3a fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 14:45:59.343421 (XEN) MSI-X 126 vec=65 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 24 14:45:59.355415 (XEN) MSI-X 127 vec=d8 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 14:45:59.367422 (XEN) MSI-X 128 vec=cf fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 14:45:59.367448 (XEN) MSI-X 129 vec=d0 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 24 14:45:59.379416 (XEN) MSI-X 130 vec=41 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 14:45:59.391414 (XEN) MSI-X 131 vec=55 fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 24 14:45:59.391438 (XEN) MSI-X 132 vec=2c fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 24 14:45:59.403421 (XEN) MSI-X 133 vec=48 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 14:45:59.415416 (XEN) MSI-X 134 vec=2c fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 14:45:59.427410 (XEN) MSI-X 135 vec=3c fixed edge assert phys cpu dest=00000029 mask=1/ /0 Sep 24 14:45:59.427435 (XEN) MSI-X 136 vec=34 fixed edge assert phys cpu dest=00000039 mask=1/ /0 Sep 24 14:45:59.439420 (XEN) MSI-X 137 vec=34 fixed edge assert phys cpu dest=0000003d mask=1/ /0 Sep 24 14:45:59.451417 (XEN) MSI-X 138 vec=d8 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 14:45:59.463411 (XEN) MSI-X 139 vec=a4 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 14:45:59.463437 (XEN) MSI-X 140 vec=ac fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 14:45:59.475417 (XEN) MSI-X 141 vec=5d fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 24 14:45:59.487416 (XEN) MSI-X 142 vec=7b fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 14:45:59.487441 (XEN) MSI-X 143 vec=ca fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 14:45:59.499421 (XEN) MSI-X 144 vec=4f fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 24 14:45:59.511416 (XEN) MSI-X 145 vec=6b fixed edge assert phys cpu dest=00000027 mask=1/ /0 Sep 24 14:45:59.523413 (XEN) MSI-X 146 vec=78 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 14:45:59.523438 (XEN) MSI-X 147 vec=4c fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 14:45:59.535420 (XEN) MSI-X 148 vec=cb fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 14:45:59.547421 (XEN) MSI-X 149 vec=e5 fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 24 14:45:59.559411 (XEN) MSI-X 150 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 14:45:59.559435 (XEN) MSI-X 151 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 14:45:59.571420 (XEN) MSI-X 152 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 14:45:59.583423 (XEN) MSI-X 153 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 14:45:59.583448 (XEN) MSI-X 154 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 14:45:59.595420 (XEN) MSI-X 155 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 14:45:59.607419 (XEN) MSI-X 156 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 14:45:59.619412 (XEN) MSI-X 157 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 14:45:59.619437 (XEN) MSI-X 158 vec=ed fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 14:45:59.631403 Sep 24 14:46:00.861943 (XEN) ==== PCI devices ==== Sep 24 14:46:00.883423 (XEN) ==== segment 0000 ==== Sep 24 14:46:00.883440 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 24 14:46:00.883452 (XEN) 0000:ff:1f.0 Sep 24 14:46:00.883772 - d0 - node -1 Sep 24 14:46:00.895419 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 24 14:46:00.895437 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 24 14:46:00.895449 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 24 14:46:00.907418 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 24 14:46:00.907436 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 24 14:46:00.907447 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 24 14:46:00.907466 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 24 14:46:00.919427 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 24 14:46:00.919445 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 24 14:46:00.919456 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 24 14:46:00.931420 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 24 14:46:00.931439 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 24 14:46:00.931450 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 24 14:46:00.943414 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 24 14:46:00.943432 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 24 14:46:00.943444 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 24 14:46:00.955409 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 24 14:46:00.955428 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 24 14:46:00.955439 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 24 14:46:00.955449 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 24 14:46:00.967413 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 24 14:46:00.967431 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 24 14:46:00.967442 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 24 14:46:00.979411 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 24 14:46:00.979429 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 24 14:46:00.979440 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 24 14:46:00.991409 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 24 14:46:00.991426 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 24 14:46:00.991437 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 24 14:46:00.991448 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 24 14:46:01.003412 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 24 14:46:01.003431 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 24 14:46:01.003441 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 24 14:46:01.015409 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 24 14:46:01.015427 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 24 14:46:01.015438 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 24 14:46:01.027410 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 24 14:46:01.027429 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 24 14:46:01.027440 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 24 14:46:01.039408 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 24 14:46:01.039426 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 24 14:46:01.039438 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 24 14:46:01.039448 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 24 14:46:01.051412 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 24 14:46:01.051430 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 24 14:46:01.051441 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 24 14:46:01.063413 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 24 14:46:01.063431 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 24 14:46:01.063442 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 24 14:46:01.075407 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 24 14:46:01.075425 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 24 14:46:01.075437 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 24 14:46:01.087408 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 24 14:46:01.087427 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 24 14:46:01.087439 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 24 14:46:01.087449 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 24 14:46:01.099413 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 24 14:46:01.099431 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 24 14:46:01.099442 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 24 14:46:01.111409 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 24 14:46:01.111428 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 24 14:46:01.111439 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 24 14:46:01.123408 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 24 14:46:01.123427 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 24 14:46:01.123438 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 24 14:46:01.123448 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 24 14:46:01.135417 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 24 14:46:01.135435 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 24 14:46:01.135446 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 24 14:46:01.147409 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 24 14:46:01.147427 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 24 14:46:01.147438 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 24 14:46:01.159411 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 24 14:46:01.159429 (XEN) 0000:80:05.4 - d0 - node 1 Sep 24 14:46:01.159440 (XEN) 0000:80:05.2 - d0 - node 1 Sep 24 14:46:01.171420 (XEN) 0000:80:05.1 - d0 - node 1 Sep 24 14:46:01.171439 (XEN) 0000:80:05.0 - d0 - node 1 Sep 24 14:46:01.171451 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 24 14:46:01.183408 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 24 14:46:01.183427 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 24 14:46:01.183438 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 24 14:46:01.183448 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 24 14:46:01.195411 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 24 14:46:01.195429 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 24 14:46:01.195440 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 24 14:46:01.207410 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 24 14:46:01.207429 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 24 14:46:01.207440 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 24 14:46:01.219411 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 24 14:46:01.219429 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 24 14:46:01.219440 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 24 14:46:01.231411 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 24 14:46:01.231430 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 24 14:46:01.231441 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 24 14:46:01.231451 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 24 14:46:01.243412 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 24 14:46:01.243431 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 24 14:46:01.243442 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 24 14:46:01.255413 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 24 14:46:01.255431 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 24 14:46:01.255442 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 24 14:46:01.267407 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 24 14:46:01.267425 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 24 14:46:01.267436 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 24 14:46:01.267447 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 24 14:46:01.279417 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 24 14:46:01.279435 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 24 14:46:01.279446 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 24 14:46:01.291412 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 24 14:46:01.291430 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 24 14:46:01.291441 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 24 14:46:01.303408 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 24 14:46:01.303426 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 24 14:46:01.303437 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 24 14:46:01.315410 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 24 14:46:01.315428 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 24 14:46:01.315440 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 24 14:46:01.315450 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 24 14:46:01.327411 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 24 14:46:01.327429 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 24 14:46:01.327440 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 24 14:46:01.339412 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 24 14:46:01.339430 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 24 14:46:01.339441 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 24 14:46:01.351411 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 24 14:46:01.351429 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 24 14:46:01.351440 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 24 14:46:01.351451 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 24 14:46:01.363412 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 24 14:46:01.363430 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 24 14:46:01.363441 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 24 14:46:01.375411 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 24 14:46:01.375429 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 24 14:46:01.375440 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 24 14:46:01.387410 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 24 14:46:01.387428 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 24 14:46:01.387440 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 24 14:46:01.399406 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 24 14:46:01.399425 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 24 14:46:01.399436 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 24 14:46:01.399446 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 24 14:46:01.411414 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 24 14:46:01.411431 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 24 14:46:01.411442 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 24 14:46:01.423412 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 24 14:46:01.423438 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 24 14:46:01.423450 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 24 14:46:01.435411 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 24 14:46:01.435430 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 24 14:46:01.435441 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 24 14:46:01.447384 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 24 14:46:01.447403 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 24 14:46:01.447415 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 24 14:46:01.447425 (XEN) 0000:08:00.0 - d0 - node 0 Sep 24 14:46:01.459413 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 85 87 89 91 93 95 97 99 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 24 14:46:01.483422 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 24 14:46:01.495410 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 86 88 90 92 94 96 98 100 > Sep 24 14:46:01.495432 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 24 14:46:01.507410 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 24 14:46:01.507428 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 24 14:46:01.507439 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 24 14:46:01.519413 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 24 14:46:01.519432 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 24 14:46:01.531409 (XEN) 0000:00:16.1 - d0 - node 0 Sep 24 14:46:01.531428 (XEN) 0000:00:16.0 - d0 - node 0 Sep 24 14:46:01.531439 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 24 14:46:01.543408 (XEN) 0000:00:11.0 - d0 - node 0 Sep 24 14:46:01.543427 (XEN) 0000:00:05.4 - d0 - node 0 Sep 24 14:46:01.543438 (XEN) 0000:00:05.2 - d0 - node 0 Sep 24 14:46:01.543448 (XEN) 0000:00:05.1 - d0 - node 0 Sep 24 14:46:01.555409 (XEN) 0000:00:05.0 - d0 - node 0 Sep 24 14:46:01.555427 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 24 14:46:01.555446 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 24 14:46:01.567415 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 24 14:46:01.567435 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 24 14:46:01.579410 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 24 14:46:01.579430 (XEN) 0000:00:00.0 - d0 - node 0 Sep 24 14:46:01.579441 Sep 24 14:46:02.860955 (XEN) Dumping timer queues: Sep 24 14:46:02.875425 (XEN) CPU00: Sep 24 14:46:02.875441 (XEN) ex= 11626us timer=ffff82d0405f4420 cb=drivers/cpufreq/c Sep 24 14:46:02.875801 pufreq_ondemand.c#do_dbs_timer(ffff82d0405f4460) Sep 24 14:46:02.887425 (XEN) ex= 472490us timer=ffff82d0405f5240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:02.899428 (XEN) ex= 60592us timer=ffff830839777070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839777000) Sep 24 14:46:02.911418 (XEN) ex= 1394183us timer=ffff82d0406077e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 24 14:46:02.923419 (XEN) ex= 3537708us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Sep 24 14:46:02.935414 (XEN) ex= 73996350us timer=ffff82d04061fd80 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 24 14:46:02.947407 (XEN) ex= 576408us timer=ffff82d04061fe20 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 24 14:46:02.947434 (XEN) CPU01: Sep 24 14:46:02.959411 (XEN) ex= 466158us timer=ffff830839af2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:02.959438 (XEN) CPU02: Sep 24 14:46:02.971409 (XEN) ex= 155663us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Sep 24 14:46:02.983406 (XEN) ex= 466216us timer=ffff83083ffae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:02.983432 (XEN) ex= 3537709us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Sep 24 14:46:02.995430 (XEN) CPU03: Sep 24 14:46:02.995446 (XEN) ex= 466216us timer=ffff83083ff96240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.007424 (XEN) ex= 2859683us timer=ffff83083976b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976b000) Sep 24 14:46:03.019421 (XEN) CPU04: Sep 24 14:46:03.019437 (XEN) ex= 466191us timer=ffff83083ff82240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.031422 (XEN) ex= 3537709us timer=ffff8308396dc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dc000) Sep 24 14:46:03.043420 (XEN) ex= 2637764us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Sep 24 14:46:03.055430 (XEN) CPU05: Sep 24 14:46:03.055445 (XEN) ex= 466191us timer=ffff830839bea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.067421 (XEN) CPU06: Sep 24 14:46:03.067437 (XEN) ex= 466216us timer=ffff830839bd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.079418 (XEN) ex= 3860646us timer=ffff830839752070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839752000) Sep 24 14:46:03.091420 (XEN) ex= 3537710us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Sep 24 14:46:03.103417 (XEN) CPU07: Sep 24 14:46:03.103433 (XEN) ex= 466216us timer=ffff830839bbe240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.115461 (XEN) CPU08: Sep 24 14:46:03.115477 (XEN) ex= 466215us timer=ffff830839ba6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.127418 (XEN) ex= 3243665us timer=ffff8308396f8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f8000) Sep 24 14:46:03.139417 (XEN) ex= 651651us timer=ffff8308396ce070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ce000) Sep 24 14:46:03.151416 (XEN) ex= 3537706us timer=ffff830839743070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839743000) Sep 24 14:46:03.163417 (XEN) CPU09: Sep 24 14:46:03.163433 (XEN) ex= 466215us timer=ffff830839b92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.175416 (XEN) CPU10: Sep 24 14:46:03.175432 (XEN) ex= 466206us timer=ffff830839b7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.187415 (XEN) ex= 3339664us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Sep 24 14:46:03.199416 (XEN) ex= 3537707us timer=ffff8308396fe070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fe000) Sep 24 14:46:03.211417 (XEN) CPU11: Sep 24 14:46:03.211432 (XEN) ex= 466206us timer=ffff830839b66240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.223414 (XEN) CPU12: Sep 24 14:46:03.223430 (XEN) ex= 466190us timer=ffff830839b52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.235421 (XEN) CPU13: Sep 24 14:46:03.235437 (XEN) ex= 466190us timer=ffff830839b3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.247424 (XEN) ex= 3537707us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Sep 24 14:46:03.259412 (XEN) CPU14: Sep 24 14:46:03.259428 (XEN) ex= 466191us timer=ffff830839b26240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.271414 (XEN) ex= 3043659us timer=ffff830839716070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839716000) Sep 24 14:46:03.283412 (XEN) ex= 3155657us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Sep 24 14:46:03.295407 (XEN) ex= 4015659us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Sep 24 14:46:03.307412 (XEN) CPU15: Sep 24 14:46:03.307428 (XEN) ex= 466191us timer=ffff830839b0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.319408 (XEN) CPU16: Sep 24 14:46:03.319432 (XEN) ex= 466206us timer=ffff830839dfa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.331407 (XEN) ex= 3537698us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Sep 24 14:46:03.331436 (XEN) CPU17: Sep 24 14:46:03.343413 (XEN) ex= 466206us timer=ffff830839de2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.343439 (XEN) CPU18: Sep 24 14:46:03.355411 (XEN) ex= 466207us timer=ffff830839dca240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.355438 (XEN) ex= 3537700us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Sep 24 14:46:03.367423 (XEN) CPU19: Sep 24 14:46:03.367439 (XEN) ex= 466207us timer=ffff830839db6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.379421 (XEN) CPU20: Sep 24 14:46:03.379436 (XEN) ex= 466208us timer=ffff830839d9e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.391423 (XEN) ex= 3451667us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Sep 24 14:46:03.403423 (XEN) CPU21: Sep 24 14:46:03.403438 (XEN) ex= 466208us timer=ffff830839d8a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.415425 (XEN) ex= 2637760us timer=ffff83083974d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974d000) Sep 24 14:46:03.427418 (XEN) CPU22: Sep 24 14:46:03.427434 (XEN) ex= 466160us timer=ffff830839d72240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.439423 (XEN) ex= 3537700us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Sep 24 14:46:03.451420 (XEN) CPU23: Sep 24 14:46:03.451435 (XEN) ex= 466160us timer=ffff830839d5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.463427 (XEN) CPU24: Sep 24 14:46:03.463443 (XEN) ex= 466207us timer=ffff830839d46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.475422 (XEN) ex= 3537698us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Sep 24 14:46:03.487420 (XEN) ex= 2035063us timer=ffff8308396ab070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ab000) Sep 24 14:46:03.499419 (XEN) CPU25: Sep 24 14:46:03.499435 (XEN) ex= 466207us timer=ffff830839d32240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.511418 (XEN) ex= 1155668us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Sep 24 14:46:03.523416 (XEN) CPU26: Sep 24 14:46:03.523432 (XEN) ex= 148592us timer=ffff83083971d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971d000) Sep 24 14:46:03.535421 (XEN) ex= 466214us timer=ffff830839d1a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.547418 (XEN) ex= 3537701us timer=ffff8308396e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e6000) Sep 24 14:46:03.559419 (XEN) CPU27: Sep 24 14:46:03.559434 (XEN) ex= 466215us timer=ffff830839d06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.571415 (XEN) CPU28: Sep 24 14:46:03.571431 (XEN) ex= 466213us timer=ffff830839cee240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.583417 (XEN) ex= 3947666us timer=ffff8308396d5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d5000) Sep 24 14:46:03.595418 (XEN) ex= 2835666us timer=ffff830839735070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839735000) Sep 24 14:46:03.607412 (XEN) CPU29: Sep 24 14:46:03.607428 (XEN) ex= 466212us timer=ffff830839ce2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.619416 (XEN) ex= 3537675us timer=ffff8308396f0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f0000) Sep 24 14:46:03.631411 (XEN) CPU30: Sep 24 14:46:03.631427 (XEN) ex= 212592us timer=ffff830839727070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839727000) Sep 24 14:46:03.643423 (XEN) ex= 466202us timer=ffff830839cd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.655412 (XEN) CPU31: Sep 24 14:46:03.655427 (XEN) ex= 466202us timer=ffff830839cc6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.667416 (XEN) CPU32: Sep 24 14:46:03.667432 (XEN) ex= 466211us timer=ffff830839cba240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.679407 (XEN) ex= 3628657us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Sep 24 14:46:03.691408 (XEN) ex= 4044706us timer=ffff830839770070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839770000) Sep 24 14:46:03.703408 (XEN) CPU33: Sep 24 14:46:03.703424 (XEN) ex= 466211us timer=ffff830839cae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.715408 (XEN) CPU34: Sep 24 14:46:03.715424 (XEN) ex= 466194us timer=ffff830839ca2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.715444 (XEN) ex= 2637750us timer=ffff830839774070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839774000) Sep 24 14:46:03.727424 (XEN) ex= 2524681us timer=ffff8308396c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c1000) Sep 24 14:46:03.739425 (XEN) CPU35: Sep 24 14:46:03.751408 (XEN) ex= 466193us timer=ffff830839c92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.751435 (XEN) ex= 3537674us timer=ffff830839708070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839708000) Sep 24 14:46:03.763422 (XEN) CPU36: Sep 24 14:46:03.763437 (XEN) ex= 466193us timer=ffff830839c86240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.775423 (XEN) CPU37: Sep 24 14:46:03.775439 (XEN) ex= 466193us timer=ffff830839c76240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.787423 (XEN) ex= 2524680us timer=ffff8308396c7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c7000) Sep 24 14:46:03.799425 (XEN) CPU38: Sep 24 14:46:03.799441 (XEN) ex= 466193us timer=ffff830839c6a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.811420 (XEN) ex= 3651654us timer=ffff8308396b9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b9000) Sep 24 14:46:03.823420 (XEN) ex= 2524678us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Sep 24 14:46:03.835420 (XEN) CPU39: Sep 24 14:46:03.835436 (XEN) ex= 466193us timer=ffff830839c5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.847419 (XEN) CPU40: Sep 24 14:46:03.847435 (XEN) ex= 148592us timer=ffff830839754070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839754000) Sep 24 14:46:03.859421 (XEN) ex= 466211us timer=ffff830839c52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.871423 (XEN) CPU41: Sep 24 14:46:03.871439 (XEN) ex= 466211us timer=ffff830839c42240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.883417 (XEN) CPU42: Sep 24 14:46:03.883433 (XEN) ex= 466193us timer=ffff830839c36240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.895419 (XEN) ex= 3537703us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Sep 24 14:46:03.907415 (XEN) ex= 859675us timer=ffff8308396af070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396af000) Sep 24 14:46:03.919418 (XEN) CPU43: Sep 24 14:46:03.919433 (XEN) ex= 466193us timer=ffff830839c2a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.931418 (XEN) CPU44: Sep 24 14:46:03.931434 (XEN) ex= 466212us timer=ffff830839c1e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.943417 (XEN) ex= 3537703us timer=ffff830839713070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839713000) Sep 24 14:46:03.955422 (XEN) ex= 2155665us timer=ffff8308396c4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c4000) Sep 24 14:46:03.967418 (XEN) CPU45: Sep 24 14:46:03.967434 (XEN) ex= 466212us timer=ffff830839c0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.979416 (XEN) CPU46: Sep 24 14:46:03.979432 (XEN) ex= 466203us timer=ffff830839c02240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:03.991414 (XEN) ex= 3537704us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Sep 24 14:46:04.003414 (XEN) CPU47: Sep 24 14:46:04.003430 (XEN) ex= 356653us timer=ffff8308396b2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b2000) Sep 24 14:46:04.015415 (XEN) ex= 466203us timer=ffff8308397f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:04.027415 (XEN) CPU48: Sep 24 14:46:04.027430 (XEN) ex= 51776us timer=ffff83083975c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975c000) Sep 24 14:46:04.039416 (XEN) ex= 466212us timer=ffff8308397ea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:04.051409 (XEN) ex= 3537703us timer=ffff83083970c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970c000) Sep 24 14:46:04.063409 (XEN) CPU49: Sep 24 14:46:04.063425 (XEN) ex= 466212us timer=ffff8308397da240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:04.075419 (XEN) ex= 3817665us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Sep 24 14:46:04.087418 (XEN) CPU50: Sep 24 14:46:04.087434 (XEN) ex= 466212us timer=ffff8308397ce240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:04.099410 (XEN) ex= 1859678us timer=ffff8308396a8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396a8000) Sep 24 14:46:04.099440 (XEN) ex= 2524665us timer=ffff83083973f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973f000) Sep 24 14:46:04.111425 (XEN) CPU51: Sep 24 14:46:04.123410 (XEN) ex= 466212us timer=ffff8308397c2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:04.123437 (XEN) ex= 3537703us timer=ffff830839705070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839705000) Sep 24 14:46:04.135423 (XEN) CPU52: Sep 24 14:46:04.147408 (XEN) ex= 466211us timer=ffff8308397b6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:04.147435 (XEN) ex= 4155717us timer=ffff8308396b6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b6000) Sep 24 14:46:04.159433 (XEN) CPU53: Sep 24 14:46:04.159449 (XEN) ex= 466211us timer=ffff8308397aa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:04.171423 (XEN) ex= 780005us timer=ffff8308396fb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fb000) Sep 24 14:46:04.183423 (XEN) CPU54: Sep 24 14:46:04.183438 (XEN) ex= 466203us timer=ffff83083979a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:04.195419 (XEN) ex= 3537701us timer=ffff83083973c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973c000) Sep 24 14:46:04.207423 (XEN) CPU55: Sep 24 14:46:04.207438 (XEN) ex= 466202us timer=ffff83083978e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 14:46:04.219404 Sep 24 14:46:04.866267 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 24 14:46:04.879425 (XEN) max state: unlimited Sep 24 14:46:04.879443 (XEN) ==cpu0== Sep 24 14:46:04.879452 (XEN) C1: type[C Sep 24 14:46:04.879775 1] latency[ 2] usage[ 569636] method[ FFH] duration[93936650207] Sep 24 14:46:04.891434 (XEN) C2: type[C1] latency[ 10] usage[ 378913] method[ FFH] duration[146952525797] Sep 24 14:46:04.903421 (XEN) C3: type[C2] latency[ 40] usage[ 98405] method[ FFH] duration[124934653649] Sep 24 14:46:04.915418 (XEN) C4: type[C3] latency[133] usage[ 39974] method[ FFH] duration[1174598753114] Sep 24 14:46:04.915454 (XEN) *C0: usage[ 1086929] duration[39149807418] Sep 24 14:46:04.927412 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:04.927434 (XEN) CC3[121374708865] CC6[1132202736668] CC7[0] Sep 24 14:46:04.939418 (XEN) ==cpu1== Sep 24 14:46:04.939434 (XEN) C1: type[C1] latency[ 2] usage[ 124506] method[ FFH] duration[22258723523] Sep 24 14:46:04.951414 (XEN) C2: type[C1] latency[ 10] usage[ 100840] method[ FFH] duration[55377038732] Sep 24 14:46:04.951440 (XEN) C3: type[C2] latency[ 40] usage[ 51384] method[ FFH] duration[90812729953] Sep 24 14:46:04.963421 (XEN) *C4: type[C3] latency[133] usage[ 47118] method[ FFH] duration[1400739513295] Sep 24 14:46:04.975418 (XEN) C0: usage[ 323848] duration[10384440639] Sep 24 14:46:04.975438 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:04.987415 (XEN) CC3[121374708865] CC6[1132202736668] CC7[0] Sep 24 14:46:04.987435 (XEN) ==cpu2== Sep 24 14:46:04.999408 (XEN) C1: type[C1] latency[ 2] usage[ 568219] method[ FFH] duration[91681887803] Sep 24 14:46:04.999436 (XEN) C2: type[C1] latency[ 10] usage[ 388905] method[ FFH] duration[157946318191] Sep 24 14:46:05.011420 (XEN) C3: type[C2] latency[ 40] usage[ 90108] method[ FFH] duration[118002739914] Sep 24 14:46:05.023418 (XEN) *C4: type[C3] latency[133] usage[ 31003] method[ FFH] duration[1184318079245] Sep 24 14:46:05.035412 (XEN) C0: usage[ 1078235] duration[27623488792] Sep 24 14:46:05.035433 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:05.047411 (XEN) CC3[115213305725] CC6[1149431264820] CC7[0] Sep 24 14:46:05.047431 (XEN) ==cpu3== Sep 24 14:46:05.047440 (XEN) C1: type[C1] latency[ 2] usage[ 116662] method[ FFH] duration[25806318112] Sep 24 14:46:05.059418 (XEN) C2: type[C1] latency[ 10] usage[ 94296] method[ FFH] duration[52683862278] Sep 24 14:46:05.071414 (XEN) C3: type[C2] latency[ 40] usage[ 54991] method[ FFH] duration[93006054369] Sep 24 14:46:05.071440 (XEN) *C4: type[C3] latency[133] usage[ 49380] method[ FFH] duration[1400796373232] Sep 24 14:46:05.083433 (XEN) C0: usage[ 315329] duration[7280007997] Sep 24 14:46:05.095417 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:05.095439 (XEN) CC3[115213305725] CC6[1149431275706] CC7[0] Sep 24 14:46:05.107409 (XEN) ==cpu4== Sep 24 14:46:05.107425 (XEN) C1: type[C1] latency[ 2] usage[ 584805] method[ FFH] duration[92699788283] Sep 24 14:46:05.119413 (XEN) C2: type[C1] latency[ 10] usage[ 391114] method[ FFH] duration[153617232296] Sep 24 14:46:05.119439 (XEN) C3: type[C2] latency[ 40] usage[ 93635] method[ FFH] duration[129215657658] Sep 24 14:46:05.131419 (XEN) *C4: type[C3] latency[133] usage[ 31376] method[ FFH] duration[1172898072028] Sep 24 14:46:05.143416 (XEN) C0: usage[ 1100930] duration[31141955087] Sep 24 14:46:05.143437 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:05.155413 (XEN) CC3[117588809092] CC6[1145584829301] CC7[0] Sep 24 14:46:05.155433 (XEN) ==cpu5== Sep 24 14:46:05.155442 (XEN) C1: type[C1] latency[ 2] usage[ 93011] method[ FFH] duration[23837221659] Sep 24 14:46:05.167422 (XEN) C2: type[C1] latency[ 10] usage[ 80210] method[ FFH] duration[55806725453] Sep 24 14:46:05.179417 (XEN) C3: type[C2] latency[ 40] usage[ 50916] method[ FFH] duration[79416722486] Sep 24 14:46:05.191413 (XEN) *C4: type[C3] latency[133] usage[ 51425] method[ FFH] duration[1414841485423] Sep 24 14:46:05.191439 (XEN) C0: usage[ 275562] duration[5670636766] Sep 24 14:46:05.203413 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:05.215413 (XEN) CC3[117588809092] CC6[1145584829301] CC7[0] Sep 24 14:46:05.215433 (XEN) ==cpu6== Sep 24 14:46:05.215446 (XEN) C1: type[C1] latency[ 2] usage[ 541681] method[ FFH] duration[90045811880] Sep 24 14:46:05.227420 (XEN) C2: type[C1] latency[ 10] usage[ 385742] method[ FFH] duration[154677132571] Sep 24 14:46:05.239412 (XEN) C3: type[C2] latency[ 40] usage[ 97442] method[ FFH] duration[130623753388] Sep 24 14:46:05.239439 (XEN) *C4: type[C3] latency[133] usage[ 29933] method[ FFH] duration[1179234264612] Sep 24 14:46:05.251419 (XEN) C0: usage[ 1054798] duration[24991884886] Sep 24 14:46:05.263409 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:05.263431 (XEN) CC3[127685492801] CC6[1143885206213] CC7[0] Sep 24 14:46:05.275409 (XEN) ==cpu7== Sep 24 14:46:05.275426 (XEN) C1: type[C1] latency[ 2] usage[ 106171] method[ FFH] duration[20868097138] Sep 24 14:46:05.275446 (XEN) C2: type[C1] latency[ 10] usage[ 71522] method[ FFH] duration[39680469039] Sep 24 14:46:05.287422 (XEN) C3: type[C2] latency[ 40] usage[ 34431] method[ FFH] duration[80835538549] Sep 24 14:46:05.299423 (XEN) *C4: type[C3] latency[133] usage[ 56321] method[ FFH] duration[1430273754779] Sep 24 14:46:05.311415 (XEN) C0: usage[ 268445] duration[7915078587] Sep 24 14:46:05.311435 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:05.323417 (XEN) CC3[127685492801] CC6[1143885206213] CC7[0] Sep 24 14:46:05.323436 (XEN) ==cpu8== Sep 24 14:46:05.323446 (XEN) C1: type[C1] latency[ 2] usage[ 533860] method[ FFH] duration[93219225108] Sep 24 14:46:05.335419 (XEN) C2: type[C1] latency[ 10] usage[ 378570] method[ FFH] duration[152736214189] Sep 24 14:46:05.347415 (XEN) C3: type[C2] latency[ 40] usage[ 96037] method[ FFH] duration[131844309682] Sep 24 14:46:05.359411 (XEN) *C4: type[C3] latency[133] usage[ 33359] method[ FFH] duration[1176135700320] Sep 24 14:46:05.359438 (XEN) C0: usage[ 1041826] duration[25637546050] Sep 24 14:46:05.371416 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:05.371437 (XEN) CC3[123467116217] CC6[1147899310033] CC7[0] Sep 24 14:46:05.383412 (XEN) ==cpu9== Sep 24 14:46:05.383428 (XEN) C1: type[C1] latency[ 2] usage[ 136492] method[ FFH] duration[23922938761] Sep 24 14:46:05.395415 (XEN) C2: type[C1] latency[ 10] usage[ 89560] method[ FFH] duration[33954569738] Sep 24 14:46:05.395441 (XEN) C3: type[C2] latency[ 40] usage[ 31232] method[ FFH] duration[75015236844] Sep 24 14:46:05.407423 (XEN) *C4: type[C3] latency[133] usage[ 57418] method[ FFH] duration[1439512866789] Sep 24 14:46:05.419419 (XEN) C0: usage[ 314702] duration[7167470835] Sep 24 14:46:05.419439 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:05.431416 (XEN) CC3[123467116217] CC6[1147899310033] CC7[0] Sep 24 14:46:05.431436 (XEN) ==cpu10== Sep 24 14:46:05.431445 (XEN) C1: type[C1] latency[ 2] usage[ 566154] method[ FFH] duration[92554443206] Sep 24 14:46:05.443423 (XEN) C2: type[C1] latency[ 10] usage[ 393048] method[ FFH] duration[154590652848] Sep 24 14:46:05.455415 (XEN) C3: type[C2] latency[ 40] usage[ 88307] method[ FFH] duration[115300451121] Sep 24 14:46:05.467419 (XEN) *C4: type[C3] latency[133] usage[ 31501] method[ FFH] duration[1184100264493] Sep 24 14:46:05.467446 (XEN) C0: usage[ 1079010] duration[33027330845] Sep 24 14:46:05.479416 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:05.479438 (XEN) CC3[113940011770] CC6[1151286904442] CC7[0] Sep 24 14:46:05.491413 (XEN) ==cpu11== Sep 24 14:46:05.491429 (XEN) C1: type[C1] latency[ 2] usage[ 90268] method[ FFH] duration[18131452947] Sep 24 14:46:05.503413 (XEN) C2: type[C1] latency[ 10] usage[ 54201] method[ FFH] duration[29665455649] Sep 24 14:46:05.515412 (XEN) C3: type[C2] latency[ 40] usage[ 29822] method[ FFH] duration[81669846676] Sep 24 14:46:05.515439 (XEN) *C4: type[C3] latency[133] usage[ 63048] method[ FFH] duration[1443768706743] Sep 24 14:46:05.527426 (XEN) C0: usage[ 237339] duration[6337768523] Sep 24 14:46:05.539410 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:05.539440 (XEN) CC3[113940011770] CC6[1151286904442] CC7[0] Sep 24 14:46:05.551407 (XEN) ==cpu12== Sep 24 14:46:05.551423 (XEN) C1: type[C1] latency[ 2] usage[ 556727] method[ FFH] duration[90303100850] Sep 24 14:46:05.551443 (XEN) C2: type[C1] latency[ 10] usage[ 388289] method[ FFH] duration[157215308266] Sep 24 14:46:05.563421 (XEN) C3: type[C2] latency[ 40] usage[ 96214] method[ FFH] duration[123662166598] Sep 24 14:46:05.575419 (XEN) *C4: type[C3] latency[133] usage[ 30830] method[ FFH] duration[1183076496164] Sep 24 14:46:05.587416 (XEN) C0: usage[ 1072060] duration[25316215520] Sep 24 14:46:05.587436 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:05.599411 (XEN) CC3[118059109204] CC6[1149496803239] CC7[0] Sep 24 14:46:05.599431 (XEN) ==cpu13== Sep 24 14:46:05.599440 (XEN) C1: type[C1] latency[ 2] usage[ 161171] method[ FFH] duration[30766048423] Sep 24 14:46:05.611419 (XEN) C2: type[C1] latency[ 10] usage[ 116322] method[ FFH] duration[48278074127] Sep 24 14:46:05.623417 (XEN) C3: type[C2] latency[ 40] usage[ 29025] method[ FFH] duration[73594007332] Sep 24 14:46:05.635408 (XEN) *C4: type[C3] latency[133] usage[ 55569] method[ FFH] duration[1419565815057] Sep 24 14:46:05.635436 (XEN) C0: usage[ 362087] duration[7369425970] Sep 24 14:46:05.647410 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:05.647432 (XEN) CC3[118059109204] CC6[1149496803239] CC7[0] Sep 24 14:46:05.659417 (XEN) ==cpu14== Sep 24 14:46:05.659433 (XEN) C1: type[C1] latency[ 2] usage[ 533499] method[ FFH] duration[86404233359] Sep 24 14:46:05.671413 (XEN) C2: type[C1] latency[ 10] usage[ 379268] method[ FFH] duration[150887943915] Sep 24 14:46:05.671439 (XEN) C3: type[C2] latency[ 40] usage[ 89034] method[ FFH] duration[115420679320] Sep 24 14:46:05.683424 (XEN) *C4: type[C3] latency[133] usage[ 31449] method[ FFH] duration[1192661048623] Sep 24 14:46:05.695417 (XEN) C0: usage[ 1033250] duration[34199523664] Sep 24 14:46:05.695437 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:05.707422 (XEN) CC3[112279131265] CC6[1157625303203] CC7[0] Sep 24 14:46:05.707442 (XEN) ==cpu15== Sep 24 14:46:05.719412 (XEN) C1: type[C1] latency[ 2] usage[ 98558] method[ FFH] duration[19633256595] Sep 24 14:46:05.719439 (XEN) C2: type[C1] latency[ 10] usage[ 68158] method[ FFH] duration[37486212247] Sep 24 14:46:05.731419 (XEN) C3: type[C2] latency[ 40] usage[ 35735] method[ FFH] duration[78444680845] Sep 24 14:46:05.743413 (XEN) *C4: type[C3] latency[133] usage[ 60692] method[ FFH] duration[1436034525473] Sep 24 14:46:05.755413 (XEN) C0: usage[ 263143] duration[7974840393] Sep 24 14:46:05.755434 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:05.767411 (XEN) CC3[112279131265] CC6[1157625303203] CC7[0] Sep 24 14:46:05.767431 (XEN) ==cpu16== Sep 24 14:46:05.767441 (XEN) C1: type[C1] latency[ 2] usage[ 532100] method[ FFH] duration[85617501423] Sep 24 14:46:05.779415 (XEN) C2: type[C1] latency[ 10] usage[ 381657] method[ FFH] duration[148810639321] Sep 24 14:46:05.791419 (XEN) C3: type[C2] latency[ 40] usage[ 98422] method[ FFH] duration[125149661414] Sep 24 14:46:05.791445 (XEN) *C4: type[C3] latency[133] usage[ 32866] method[ FFH] duration[1186897307522] Sep 24 14:46:05.803420 (XEN) C0: usage[ 1045045] duration[33098460725] Sep 24 14:46:05.815414 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:05.815435 (XEN) CC3[126516618862] CC6[1145952324871] CC7[0] Sep 24 14:46:05.827411 (XEN) ==cpu17== Sep 24 14:46:05.827428 (XEN) C1: type[C1] latency[ 2] usage[ 77553] method[ FFH] duration[15636760831] Sep 24 14:46:05.839416 (XEN) C2: type[C1] latency[ 10] usage[ 52800] method[ FFH] duration[24605667016] Sep 24 14:46:05.839442 (XEN) C3: type[C2] latency[ 40] usage[ 32831] method[ FFH] duration[78172676549] Sep 24 14:46:05.851432 (XEN) *C4: type[C3] latency[133] usage[ 64714] method[ FFH] duration[1449964566270] Sep 24 14:46:05.863416 (XEN) C0: usage[ 227898] duration[11193985224] Sep 24 14:46:05.863436 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:05.875413 (XEN) CC3[126516618862] CC6[1145952324871] CC7[0] Sep 24 14:46:05.875433 (XEN) ==cpu18== Sep 24 14:46:05.875443 (XEN) C1: type[C1] latency[ 2] usage[ 535065] method[ FFH] duration[86778487989] Sep 24 14:46:05.887423 (XEN) C2: type[C1] latency[ 10] usage[ 362320] method[ FFH] duration[151607915303] Sep 24 14:46:05.899421 (XEN) C3: type[C2] latency[ 40] usage[ 95011] method[ FFH] duration[123686775338] Sep 24 14:46:05.911421 (XEN) *C4: type[C3] latency[133] usage[ 33336] method[ FFH] duration[1188667736662] Sep 24 14:46:05.923408 (XEN) C0: usage[ 1025732] duration[28832801812] Sep 24 14:46:05.923429 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:05.935409 (XEN) CC3[118034439337] CC6[1153867426185] CC7[0] Sep 24 14:46:05.935429 (XEN) ==cpu19== Sep 24 14:46:05.935438 (XEN) C1: type[C1] latency[ 2] usage[ 144123] method[ FFH] duration[25574201227] Sep 24 14:46:05.947415 (XEN) C2: type[C1] latency[ 10] usage[ 107199] method[ FFH] duration[31740302700] Sep 24 14:46:05.959412 (XEN) C3: type[C2] latency[ 40] usage[ 26843] method[ FFH] duration[75782400214] Sep 24 14:46:05.959438 (XEN) *C4: type[C3] latency[133] usage[ 57745] method[ FFH] duration[1435231224643] Sep 24 14:46:05.971420 (XEN) C0: usage[ 335910] duration[11245672894] Sep 24 14:46:05.983409 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:05.983431 (XEN) CC3[118034439337] CC6[1153867426185] CC7[0] Sep 24 14:46:05.995407 (XEN) ==cpu20== Sep 24 14:46:05.995423 (XEN) C1: type[C1] latency[ 2] usage[ 481653] method[ FFH] duration[81235204000] Sep 24 14:46:05.995443 (XEN) C2: type[C1] latency[ 10] usage[ 339120] method[ FFH] duration[137074906616] Sep 24 14:46:06.007424 (XEN) C3: type[C2] latency[ 40] usage[ 85825] method[ FFH] duration[119825002878] Sep 24 14:46:06.019419 (XEN) *C4: type[C3] latency[133] usage[ 37872] method[ FFH] duration[1218756607739] Sep 24 14:46:06.031415 (XEN) C0: usage[ 944470] duration[22682136522] Sep 24 14:46:06.031436 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:06.043418 (XEN) CC3[119918422908] CC6[1158117361704] CC7[0] Sep 24 14:46:06.043438 (XEN) ==cpu21== Sep 24 14:46:06.043448 (XEN) C1: type[C1] latency[ 2] usage[ 167902] method[ FFH] duration[30320782452] Sep 24 14:46:06.055422 (XEN) C2: type[C1] latency[ 10] usage[ 121216] method[ FFH] duration[49685801502] Sep 24 14:46:06.067415 (XEN) C3: type[C2] latency[ 40] usage[ 40721] method[ FFH] duration[97343784297] Sep 24 14:46:06.079416 (XEN) *C4: type[C3] latency[133] usage[ 58772] method[ FFH] duration[1392360814617] Sep 24 14:46:06.079442 (XEN) C0: usage[ 388611] duration[9862762328] Sep 24 14:46:06.091421 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:06.091443 (XEN) CC3[119918422908] CC6[1158117361704] CC7[0] Sep 24 14:46:06.103414 (XEN) ==cpu22== Sep 24 14:46:06.103431 (XEN) C1: type[C1] latency[ 2] usage[ 579492] method[ FFH] duration[86422119350] Sep 24 14:46:06.115422 (XEN) C2: type[C1] latency[ 10] usage[ 380613] method[ FFH] duration[145130445745] Sep 24 14:46:06.127405 (XEN) C3: type[C2] latency[ 40] usage[ 84735] method[ FFH] duration[116391158797] Sep 24 14:46:06.127433 (XEN) *C4: type[C3] latency[133] usage[ 36461] method[ FFH] duration[1192188535707] Sep 24 14:46:06.139418 (XEN) C0: usage[ 1081301] duration[39441751138] Sep 24 14:46:06.139439 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:06.151416 (XEN) CC3[121794599332] CC6[1141379104407] CC7[0] Sep 24 14:46:06.151436 (XEN) ==cpu23== Sep 24 14:46:06.163426 (XEN) C1: type[C1] latency[ 2] usage[ 102670] method[ FFH] duration[20830171644] Sep 24 14:46:06.163453 (XEN) C2: type[C1] latency[ 10] usage[ 145048] method[ FFH] duration[83575221832] Sep 24 14:46:06.175418 (XEN) C3: type[C2] latency[ 40] usage[ 109177] method[ FFH] duration[156196940016] Sep 24 14:46:06.187458 (XEN) *C4: type[C3] latency[133] usage[ 47638] method[ FFH] duration[1307582561585] Sep 24 14:46:06.199416 (XEN) C0: usage[ 404533] duration[11389203484] Sep 24 14:46:06.199437 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:06.211413 (XEN) CC3[121794599332] CC6[1141379104407] CC7[0] Sep 24 14:46:06.211433 (XEN) ==cpu24== Sep 24 14:46:06.211443 (XEN) C1: type[C1] latency[ 2] usage[ 545550] method[ FFH] duration[86193384581] Sep 24 14:46:06.223417 (XEN) C2: type[C1] latency[ 10] usage[ 368049] method[ FFH] duration[149544509955] Sep 24 14:46:06.235424 (XEN) C3: type[C2] latency[ 40] usage[ 100841] method[ FFH] duration[121740805995] Sep 24 14:46:06.247406 (XEN) *C4: type[C3] latency[133] usage[ 35862] method[ FFH] duration[1192877032505] Sep 24 14:46:06.247433 (XEN) C0: usage[ 1050302] duration[29218457654] Sep 24 14:46:06.259412 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:06.259433 (XEN) CC3[122366075574] CC6[1134433313918] CC7[0] Sep 24 14:46:06.271416 (XEN) ==cpu25== Sep 24 14:46:06.271432 (XEN) C1: type[C1] latency[ 2] usage[ 250576] method[ FFH] duration[42412043260] Sep 24 14:46:06.283415 (XEN) C2: type[C1] latency[ 10] usage[ 271216] method[ FFH] duration[121907558002] Sep 24 14:46:06.283441 (XEN) C3: type[C2] latency[ 40] usage[ 98286] method[ FFH] duration[137307053487] Sep 24 14:46:06.295421 (XEN) *C4: type[C3] latency[133] usage[ 40778] method[ FFH] duration[1260546488588] Sep 24 14:46:06.307423 (XEN) C0: usage[ 660856] duration[17401135400] Sep 24 14:46:06.307443 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:06.319422 (XEN) CC3[122366075574] CC6[1134433313918] CC7[0] Sep 24 14:46:06.319442 (XEN) ==cpu26== Sep 24 14:46:06.331408 (XEN) C1: type[C1] latency[ 2] usage[ 674454] method[ FFH] duration[97835433130] Sep 24 14:46:06.331435 (XEN) C2: type[C1] latency[ 10] usage[ 397733] method[ FFH] duration[151525999224] Sep 24 14:46:06.343420 (XEN) C3: type[C2] latency[ 40] usage[ 101308] method[ FFH] duration[131307238600] Sep 24 14:46:06.355416 (XEN) *C4: type[C3] latency[133] usage[ 32649] method[ FFH] duration[1163992791004] Sep 24 14:46:06.367409 (XEN) C0: usage[ 1206144] duration[34912870111] Sep 24 14:46:06.367430 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:06.379411 (XEN) CC3[121340800402] CC6[1126541759441] CC7[0] Sep 24 14:46:06.379430 (XEN) ==cpu27== Sep 24 14:46:06.379440 (XEN) C1: type[C1] latency[ 2] usage[ 454371] method[ FFH] duration[70227150109] Sep 24 14:46:06.391420 (XEN) C2: type[C1] latency[ 10] usage[ 346192] method[ FFH] duration[135117178191] Sep 24 14:46:06.403417 (XEN) C3: type[C2] latency[ 40] usage[ 82126] method[ FFH] duration[116008423435] Sep 24 14:46:06.403443 (XEN) *C4: type[C3] latency[133] usage[ 38204] method[ FFH] duration[1247058974859] Sep 24 14:46:06.415425 (XEN) C0: usage[ 920893] duration[11162691963] Sep 24 14:46:06.427411 (XEN) PC2[278652214014] PC3[59625133653] PC6[717607374989] PC7[0] Sep 24 14:46:06.427433 (XEN) CC3[121340800402] CC6[1126541759441] CC7[0] Sep 24 14:46:06.439410 (XEN) ==cpu28== Sep 24 14:46:06.439426 (XEN) C1: type[C1] latency[ 2] usage[ 694370] method[ FFH] duration[96973988903] Sep 24 14:46:06.451409 (XEN) C2: type[C1] latency[ 10] usage[ 403386] method[ FFH] duration[153206040211] Sep 24 14:46:06.451436 (XEN) C3: type[C2] latency[ 40] usage[ 95362] method[ FFH] duration[115854609704] Sep 24 14:46:06.463420 (XEN) *C4: type[C3] latency[133] usage[ 33503] method[ FFH] duration[1184089355046] Sep 24 14:46:06.475425 (XEN) C0: usage[ 1226621] duration[29450480160] Sep 24 14:46:06.475446 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:06.487413 (XEN) CC3[115508102514] CC6[1145883661039] CC7[0] Sep 24 14:46:06.487433 (XEN) ==cpu29== Sep 24 14:46:06.487442 (XEN) C1: type[C1] latency[ 2] usage[ 547563] method[ FFH] duration[70887221660] Sep 24 14:46:06.499421 (XEN) C2: type[C1] latency[ 10] usage[ 335445] method[ FFH] duration[120466945830] Sep 24 14:46:06.511419 (XEN) C3: type[C2] latency[ 40] usage[ 84744] method[ FFH] duration[118595253636] Sep 24 14:46:06.523423 (XEN) *C4: type[C3] latency[133] usage[ 41073] method[ FFH] duration[1259890392862] Sep 24 14:46:06.523449 (XEN) C0: usage[ 1008825] duration[9734758189] Sep 24 14:46:06.535415 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:06.547409 (XEN) CC3[115508102514] CC6[1145883661039] CC7[0] Sep 24 14:46:06.547430 (XEN) ==cpu30== Sep 24 14:46:06.547439 (XEN) C1: type[C1] latency[ 2] usage[ 955656] method[ FFH] duration[113381429554] Sep 24 14:46:06.559416 (XEN) C2: type[C1] latency[ 10] usage[ 405381] method[ FFH] duration[142357650174] Sep 24 14:46:06.571411 (XEN) C3: type[C2] latency[ 40] usage[ 91198] method[ FFH] duration[112225201918] Sep 24 14:46:06.571438 (XEN) *C4: type[C3] latency[133] usage[ 29656] method[ FFH] duration[1179550656166] Sep 24 14:46:06.583419 (XEN) C0: usage[ 1481891] duration[32059697135] Sep 24 14:46:06.595409 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:06.595430 (XEN) CC3[106391431252] CC6[1143430313374] CC7[0] Sep 24 14:46:06.607409 (XEN) ==cpu31== Sep 24 14:46:06.607426 (XEN) C1: type[C1] latency[ 2] usage[ 192712] method[ FFH] duration[35623760666] Sep 24 14:46:06.607445 (XEN) C2: type[C1] latency[ 10] usage[ 202134] method[ FFH] duration[91300017163] Sep 24 14:46:06.619423 (XEN) C3: type[C2] latency[ 40] usage[ 90945] method[ FFH] duration[130623672718] Sep 24 14:46:06.631416 (XEN) *C4: type[C3] latency[133] usage[ 39270] method[ FFH] duration[1306538078302] Sep 24 14:46:06.643414 (XEN) C0: usage[ 525061] duration[15489195964] Sep 24 14:46:06.643434 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:06.655411 (XEN) CC3[106391431252] CC6[1143430313374] CC7[0] Sep 24 14:46:06.655431 (XEN) ==cpu32== Sep 24 14:46:06.655440 (XEN) C1: type[C1] latency[ 2] usage[ 560906] method[ FFH] duration[93290848499] Sep 24 14:46:06.667423 (XEN) C2: type[C1] latency[ 10] usage[ 356382] method[ FFH] duration[137604712422] Sep 24 14:46:06.679417 (XEN) C3: type[C2] latency[ 40] usage[ 89270] method[ FFH] duration[112052011009] Sep 24 14:46:06.691414 (XEN) *C4: type[C3] latency[133] usage[ 32709] method[ FFH] duration[1206572967545] Sep 24 14:46:06.691440 (XEN) C0: usage[ 1039267] duration[30054247160] Sep 24 14:46:06.703414 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:06.703436 (XEN) CC3[112950538352] CC6[1165574669758] CC7[0] Sep 24 14:46:06.715416 (XEN) ==cpu33== Sep 24 14:46:06.715432 (XEN) C1: type[C1] latency[ 2] usage[ 137613] method[ FFH] duration[21363530523] Sep 24 14:46:06.727424 (XEN) C2: type[C1] latency[ 10] usage[ 120618] method[ FFH] duration[55112230061] Sep 24 14:46:06.739395 (XEN) C3: type[C2] latency[ 40] usage[ 47139] method[ FFH] duration[92685189299] Sep 24 14:46:06.739409 (XEN) *C4: type[C3] latency[133] usage[ 45386] method[ FFH] duration[1402506546071] Sep 24 14:46:06.751400 (XEN) C0: usage[ 350756] duration[7907383935] Sep 24 14:46:06.751412 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:06.763416 (XEN) CC3[112950538352] CC6[1165574669758] CC7[0] Sep 24 14:46:06.763434 (XEN) ==cpu34== Sep 24 14:46:06.775416 (XEN) C1: type[C1] latency[ 2] usage[ 611139] method[ FFH] duration[99931537434] Sep 24 14:46:06.775450 (XEN) C2: type[C1] latency[ 10] usage[ 389745] method[ FFH] duration[146441960922] Sep 24 14:46:06.787418 (XEN) C3: type[C2] latency[ 40] usage[ 83199] method[ FFH] duration[108137633016] Sep 24 14:46:06.799427 (XEN) *C4: type[C3] latency[133] usage[ 30584] method[ FFH] duration[1194847780635] Sep 24 14:46:06.811423 (XEN) C0: usage[ 1114667] duration[30216030971] Sep 24 14:46:06.811444 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:06.823421 (XEN) CC3[108789977596] CC6[1160538076041] CC7[0] Sep 24 14:46:06.823441 (XEN) ==cpu35== Sep 24 14:46:06.823450 (XEN) C1: type[C1] latency[ 2] usage[ 73487] method[ FFH] duration[20818669613] Sep 24 14:46:06.835428 (XEN) C2: type[C1] latency[ 10] usage[ 89194] method[ FFH] duration[60187020251] Sep 24 14:46:06.847424 (XEN) C3: type[C2] latency[ 40] usage[ 56508] method[ FFH] duration[93796367992] Sep 24 14:46:06.859417 (XEN) *C4: type[C3] latency[133] usage[ 50577] method[ FFH] duration[1399440897625] Sep 24 14:46:06.859443 (XEN) C0: usage[ Sep 24 14:46:06.869067 269766] duration[5332082852] Sep 24 14:46:06.871504 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:06.871527 (XEN) CC3[10878997759 Sep 24 14:46:06.871863 6] CC6[1160538076041] CC7[0] Sep 24 14:46:06.883424 (XEN) ==cpu36== Sep 24 14:46:06.883441 (XEN) C1: type[C1] latency[ 2] usage[ 568655] method[ FFH] duration[89627314934] Sep 24 14:46:06.895422 (XEN) C2: type[C1] latency[ 10] usage[ 384345] method[ FFH] duration[153156499987] Sep 24 14:46:06.895448 (XEN) C3: type[C2] latency[ 40] usage[ 94917] method[ FFH] duration[125211586483] Sep 24 14:46:06.907439 (XEN) *C4: type[C3] latency[133] usage[ 29712] method[ FFH] duration[1181843438948] Sep 24 14:46:06.919426 (XEN) C0: usage[ 1077629] duration[29736259519] Sep 24 14:46:06.919446 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:06.931425 (XEN) CC3[121801773146] CC6[1150330825010] CC7[0] Sep 24 14:46:06.931444 (XEN) ==cpu37== Sep 24 14:46:06.931454 (XEN) C1: type[C1] latency[ 2] usage[ 124762] method[ FFH] duration[20995882556] Sep 24 14:46:06.943424 (XEN) C2: type[C1] latency[ 10] usage[ 111450] method[ FFH] duration[49816770470] Sep 24 14:46:06.955429 (XEN) C3: type[C2] latency[ 40] usage[ 42165] method[ FFH] duration[92478224301] Sep 24 14:46:06.955455 (XEN) *C4: type[C3] latency[133] usage[ 51690] method[ FFH] duration[1409768063290] Sep 24 14:46:06.967429 (XEN) C0: usage[ 330067] duration[6516250059] Sep 24 14:46:06.979414 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:06.979436 (XEN) CC3[121801773146] CC6[1150330825010] CC7[0] Sep 24 14:46:06.991413 (XEN) ==cpu38== Sep 24 14:46:06.991430 (XEN) C1: type[C1] latency[ 2] usage[ 559821] method[ FFH] duration[90937964002] Sep 24 14:46:06.991449 (XEN) C2: type[C1] latency[ 10] usage[ 391609] method[ FFH] duration[150107067179] Sep 24 14:46:07.003425 (XEN) C3: type[C2] latency[ 40] usage[ 82977] method[ FFH] duration[109273085511] Sep 24 14:46:07.015424 (XEN) *C4: type[C3] latency[133] usage[ 29481] method[ FFH] duration[1193442678693] Sep 24 14:46:07.027418 (XEN) C0: usage[ 1063888] duration[35814450654] Sep 24 14:46:07.027438 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:07.039415 (XEN) CC3[112619976748] CC6[1160397297263] CC7[0] Sep 24 14:46:07.039435 (XEN) ==cpu39== Sep 24 14:46:07.039444 (XEN) C1: type[C1] latency[ 2] usage[ 70896] method[ FFH] duration[12231511671] Sep 24 14:46:07.051422 (XEN) C2: type[C1] latency[ 10] usage[ 54540] method[ FFH] duration[36001438602] Sep 24 14:46:07.063416 (XEN) C3: type[C2] latency[ 40] usage[ 37906] method[ FFH] duration[81605682458] Sep 24 14:46:07.063443 (XEN) *C4: type[C3] latency[133] usage[ 56129] method[ FFH] duration[1444260828348] Sep 24 14:46:07.075434 (XEN) C0: usage[ 219471] duration[5475871719] Sep 24 14:46:07.075454 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:07.087420 (XEN) CC3[112619976748] CC6[1160397297263] CC7[0] Sep 24 14:46:07.087439 (XEN) ==cpu40== Sep 24 14:46:07.099413 (XEN) C1: type[C1] latency[ 2] usage[ 509398] method[ FFH] duration[86832347430] Sep 24 14:46:07.099439 (XEN) C2: type[C1] latency[ 10] usage[ 368424] method[ FFH] duration[149813423200] Sep 24 14:46:07.111468 (XEN) C3: type[C2] latency[ 40] usage[ 89365] method[ FFH] duration[113755572731] Sep 24 14:46:07.123460 (XEN) *C4: type[C3] latency[133] usage[ 32373] method[ FFH] duration[1201600620389] Sep 24 14:46:07.123487 (XEN) C0: usage[ 999560] duration[27573425744] Sep 24 14:46:07.135429 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:07.135451 (XEN) CC3[109060119354] CC6[1170579072349] CC7[0] Sep 24 14:46:07.147416 (XEN) ==cpu41== Sep 24 14:46:07.147433 (XEN) C1: type[C1] latency[ 2] usage[ 84609] method[ FFH] duration[26199163990] Sep 24 14:46:07.159419 (XEN) C2: type[C1] latency[ 10] usage[ 70705] method[ FFH] duration[29298181041] Sep 24 14:46:07.159445 (XEN) C3: type[C2] latency[ 40] usage[ 29686] method[ FFH] duration[67244938700] Sep 24 14:46:07.171462 (XEN) *C4: type[C3] latency[133] usage[ 57152] method[ FFH] duration[1450761929027] Sep 24 14:46:07.183465 (XEN) C0: usage[ 242152] duration[6071263805] Sep 24 14:46:07.183486 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:07.195527 (XEN) CC3[109060119354] CC6[1170579072349] CC7[0] Sep 24 14:46:07.195547 (XEN) ==cpu42== Sep 24 14:46:07.195556 (XEN) C1: type[C1] latency[ 2] usage[ 547821] method[ FFH] duration[88539198111] Sep 24 14:46:07.207522 (XEN) C2: type[C1] latency[ 10] usage[ 390718] method[ FFH] duration[146183733403] Sep 24 14:46:07.219427 (XEN) C3: type[C2] latency[ 40] usage[ 90033] method[ FFH] duration[124141981199] Sep 24 14:46:07.231414 (XEN) *C4: type[C3] latency[133] usage[ 30939] method[ FFH] duration[1186308659493] Sep 24 14:46:07.231441 (XEN) C0: usage[ 1059511] duration[34401959968] Sep 24 14:46:07.243413 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:07.243435 (XEN) CC3[125378369333] CC6[1142181308200] CC7[0] Sep 24 14:46:07.255416 (XEN) ==cpu43== Sep 24 14:46:07.255432 (XEN) C1: type[C1] latency[ 2] usage[ 117959] method[ FFH] duration[25484986733] Sep 24 14:46:07.267413 (XEN) C2: type[C1] latency[ 10] usage[ 83629] method[ FFH] duration[42255307229] Sep 24 14:46:07.267440 (XEN) C3: type[C2] latency[ 40] usage[ 33571] method[ FFH] duration[76023378480] Sep 24 14:46:07.279422 (XEN) *C4: type[C3] latency[133] usage[ 56588] method[ FFH] duration[1429434545433] Sep 24 14:46:07.291418 (XEN) C0: usage[ 291747] duration[6377408231] Sep 24 14:46:07.291438 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:07.303414 (XEN) CC3[125378369333] CC6[1142181308200] CC7[0] Sep 24 14:46:07.303434 (XEN) ==cpu44== Sep 24 14:46:07.303444 (XEN) C1: type[C1] latency[ 2] usage[ 545240] method[ FFH] duration[100446964019] Sep 24 14:46:07.315423 (XEN) C2: type[C1] latency[ 10] usage[ 389385] method[ FFH] duration[155243385754] Sep 24 14:46:07.327418 (XEN) C3: type[C2] latency[ 40] usage[ 86688] method[ FFH] duration[116664574309] Sep 24 14:46:07.327444 (XEN) *C4: type[C3] latency[133] usage[ 29085] method[ FFH] duration[1177579967386] Sep 24 14:46:07.339433 (XEN) C0: usage[ 1050398] duration[29640795905] Sep 24 14:46:07.351415 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:07.351437 (XEN) CC3[114217117527] CC6[1154098503968] CC7[0] Sep 24 14:46:07.363412 (XEN) ==cpu45== Sep 24 14:46:07.363429 (XEN) C1: type[C1] latency[ 2] usage[ 70195] method[ FFH] duration[17218011424] Sep 24 14:46:07.363448 (XEN) C2: type[C1] latency[ 10] usage[ 47684] method[ FFH] duration[21921923060] Sep 24 14:46:07.375431 (XEN) C3: type[C2] latency[ 40] usage[ 23014] method[ FFH] duration[73702072240] Sep 24 14:46:07.387424 (XEN) *C4: type[C3] latency[133] usage[ 60637] method[ FFH] duration[1461238512274] Sep 24 14:46:07.399411 (XEN) C0: usage[ 201530] duration[5495300790] Sep 24 14:46:07.399432 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:07.411411 (XEN) CC3[114217117527] CC6[1154098503968] CC7[0] Sep 24 14:46:07.411432 (XEN) ==cpu46== Sep 24 14:46:07.411442 (XEN) C1: type[C1] latency[ 2] usage[ 565894] method[ FFH] duration[94396776527] Sep 24 14:46:07.423420 (XEN) C2: type[C1] latency[ 10] usage[ 391292] method[ FFH] duration[153873396559] Sep 24 14:46:07.423446 (XEN) C3: type[C2] latency[ 40] usage[ 97195] method[ FFH] duration[129331140548] Sep 24 14:46:07.435427 (XEN) *C4: type[C3] latency[133] usage[ 27571] method[ FFH] duration[1172662821107] Sep 24 14:46:07.447396 (XEN) C0: usage[ 1081952] duration[29311742472] Sep 24 14:46:07.447416 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:07.459419 (XEN) CC3[117437131687] CC6[1149177735341] CC7[0] Sep 24 14:46:07.459439 (XEN) ==cpu47== Sep 24 14:46:07.459448 (XEN) C1: type[C1] latency[ 2] usage[ 76006] method[ FFH] duration[19066228179] Sep 24 14:46:07.471426 (XEN) C2: type[C1] latency[ 10] usage[ 54598] method[ FFH] duration[34259713498] Sep 24 14:46:07.483421 (XEN) C3: type[C2] latency[ 40] usage[ 30085] method[ FFH] duration[72378901443] Sep 24 14:46:07.495416 (XEN) *C4: type[C3] latency[133] usage[ 59871] method[ FFH] duration[1448267347434] Sep 24 14:46:07.495443 (XEN) C0: usage[ 220560] duration[5603777127] Sep 24 14:46:07.507415 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:07.507436 (XEN) CC3[117437131687] CC6[1149177735341] CC7[0] Sep 24 14:46:07.519416 (XEN) ==cpu48== Sep 24 14:46:07.519433 (XEN) C1: type[C1] latency[ 2] usage[ 565864] method[ FFH] duration[93114909190] Sep 24 14:46:07.531417 (XEN) C2: type[C1] latency[ 10] usage[ 387449] method[ FFH] duration[153116272314] Sep 24 14:46:07.531443 (XEN) C3: type[C2] latency[ 40] usage[ 92924] method[ FFH] duration[118081601397] Sep 24 14:46:07.543431 (XEN) *C4: type[C3] latency[133] usage[ 31185] method[ FFH] duration[1181482903076] Sep 24 14:46:07.555420 (XEN) C0: usage[ 1077422] duration[33780348500] Sep 24 14:46:07.555441 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:07.567417 (XEN) CC3[119094103497] CC6[1153099692625] CC7[0] Sep 24 14:46:07.567436 (XEN) ==cpu49== Sep 24 14:46:07.567446 (XEN) C1: type[C1] latency[ 2] usage[ 58263] method[ FFH] duration[10064900745] Sep 24 14:46:07.579425 (XEN) C2: type[C1] latency[ 10] usage[ 39512] method[ FFH] duration[25078205127] Sep 24 14:46:07.591420 (XEN) C3: type[C2] latency[ 40] usage[ 25324] method[ FFH] duration[65393928248] Sep 24 14:46:07.591446 (XEN) *C4: type[C3] latency[133] usage[ 58753] method[ FFH] duration[1473420096392] Sep 24 14:46:07.603424 (XEN) C0: usage[ 181852] duration[5618991486] Sep 24 14:46:07.615417 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:07.615439 (XEN) CC3[119094103497] CC6[1153099692625] CC7[0] Sep 24 14:46:07.627419 (XEN) ==cpu50== Sep 24 14:46:07.627435 (XEN) C1: type[C1] latency[ 2] usage[ 532197] method[ FFH] duration[90740179043] Sep 24 14:46:07.627455 (XEN) C2: type[C1] latency[ 10] usage[ 387609] method[ FFH] duration[159308084717] Sep 24 14:46:07.639425 (XEN) C3: type[C2] latency[ 40] usage[ 92612] method[ FFH] duration[119679915214] Sep 24 14:46:07.651419 (XEN) *C4: type[C3] latency[133] usage[ 29066] method[ FFH] duration[1181774627601] Sep 24 14:46:07.663417 (XEN) C0: usage[ 1041484] duration[28073378428] Sep 24 14:46:07.663438 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:07.675428 (XEN) CC3[116108764247] CC6[1159253422633] CC7[0] Sep 24 14:46:07.675448 (XEN) ==cpu51== Sep 24 14:46:07.675458 (XEN) C1: type[C1] latency[ 2] usage[ 87659] method[ FFH] duration[18306683040] Sep 24 14:46:07.687428 (XEN) C2: type[C1] latency[ 10] usage[ 47717] method[ FFH] duration[22805500883] Sep 24 14:46:07.699414 (XEN) C3: type[C2] latency[ 40] usage[ 23303] method[ FFH] duration[63955741048] Sep 24 14:46:07.699441 (XEN) *C4: type[C3] latency[133] usage[ 56987] method[ FFH] duration[1467856534751] Sep 24 14:46:07.711422 (XEN) C0: usage[ 215666] duration[6651813930] Sep 24 14:46:07.711442 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:07.723420 (XEN) CC3[116108764247] CC6[1159253422633] CC7[0] Sep 24 14:46:07.723440 (XEN) ==cpu52== Sep 24 14:46:07.735422 (XEN) C1: type[C1] latency[ 2] usage[ 540243] method[ FFH] duration[96271431269] Sep 24 14:46:07.735449 (XEN) C2: type[C1] latency[ 10] usage[ 396821] method[ FFH] duration[150393919659] Sep 24 14:46:07.747430 (XEN) C3: type[C2] latency[ 40] usage[ 89789] method[ FFH] duration[111590016903] Sep 24 14:46:07.759416 (XEN) *C4: type[C3] latency[133] usage[ 29804] method[ FFH] duration[1190811839897] Sep 24 14:46:07.759442 (XEN) C0: usage[ 1056657] duration[30509127386] Sep 24 14:46:07.771421 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:07.771442 (XEN) CC3[107680666223] CC6[1166132679691] CC7[0] Sep 24 14:46:07.783419 (XEN) ==cpu53== Sep 24 14:46:07.783436 (XEN) C1: type[C1] latency[ 2] usage[ 74962] method[ FFH] duration[17167352812] Sep 24 14:46:07.795418 (XEN) C2: type[C1] latency[ 10] usage[ 48698] method[ FFH] duration[23414021377] Sep 24 14:46:07.795444 (XEN) C3: type[C2] latency[ 40] usage[ 30390] method[ FFH] duration[72507547054] Sep 24 14:46:07.807423 (XEN) *C4: type[C3] latency[133] usage[ 60557] method[ FFH] duration[1459348761300] Sep 24 14:46:07.819423 (XEN) C0: usage[ 214607] duration[7138740137] Sep 24 14:46:07.819443 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:07.831418 (XEN) CC3[107680666223] CC6[1166132679691] CC7[0] Sep 24 14:46:07.831437 (XEN) ==cpu54== Sep 24 14:46:07.831447 (XEN) C1: type[C1] latency[ 2] usage[ 525474] method[ FFH] duration[93680629628] Sep 24 14:46:07.843425 (XEN) C2: type[C1] latency[ 10] usage[ 386759] method[ FFH] duration[150705603286] Sep 24 14:46:07.855419 (XEN) C3: type[C2] latency[ 40] usage[ 82938] method[ FFH] duration[118325890037] Sep 24 14:46:07.867413 (XEN) *C4: type[C3] latency[133] usage[ 28960] method[ FFH] duration[1185222512634] Sep 24 14:46:07.867441 (XEN) C0: usage[ 1024131] duration[31641850287] Sep 24 14:46:07.879416 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:07.879437 (XEN) CC3[111494978921] CC6[1154700337828] CC7[0] Sep 24 14:46:07.891416 (XEN) ==cpu55== Sep 24 14:46:07.891432 (XEN) C1: type[C1] latency[ 2] usage[ 108438] method[ FFH] duration[21763056028] Sep 24 14:46:07.903411 (XEN) C2: type[C1] latency[ 10] usage[ 133419] method[ FFH] duration[73254626770] Sep 24 14:46:07.903437 (XEN) C3: type[C2] latency[ 40] usage[ 95666] method[ FFH] duration[132531057437] Sep 24 14:46:07.915431 (XEN) *C4: type[C3] latency[133] usage[ 44447] method[ FFH] duration[1341091032602] Sep 24 14:46:07.927421 (XEN) C0: usage[ 381970] duration[10936802565] Sep 24 14:46:07.927442 (XEN) PC2[321733655942] PC3[45085988655] PC6[734034625775] PC7[0] Sep 24 14:46:07.939416 (XEN) CC3[111494978921] CC6[1154700337828] CC7[0] Sep 24 14:46:07.939436 (XEN) 'd' pressed -> dumping registers Sep 24 14:46:07.939449 (XEN) Sep 24 14:46:07.939456 (XEN) *** Dumping CPU0 host state: *** Sep 24 14:46:07.951423 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:07.951446 (XEN) CPU: 0 Sep 24 14:46:07.951455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:07.963433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:07.975415 (XEN) rax: ffff82d0405f406c rbx: ffff830839af5528 rcx: 0000000000000008 Sep 24 14:46:07.975438 (XEN) rdx: ffff83083fffffff rsi: ffff830839af5268 rdi: ffff830839af5260 Sep 24 14:46:07.987419 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 24 14:46:07.999411 (XEN) r9: ffff830839af5260 r10: ffff830839777070 r11: 000001705f342c7c Sep 24 14:46:07.999435 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff830839af5470 Sep 24 14:46:08.011416 (XEN) r15: 000001703d2ee200 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:08.011437 (XEN) cr3: 000000105260c000 cr2: 00007f49e7b92170 Sep 24 14:46:08.023417 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 14:46:08.023438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:08.035419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:08.047419 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:08.047442 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 24 14:46:08.059416 (XEN) 000001703d469851 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 24 14:46:08.059438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 14:46:08.071418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:08.083416 (XEN) ffff83083ffffee8 ffff82d040334adf ffff82d0403349f6 ffff830839723000 Sep 24 14:46:08.083438 (XEN) ffff83083ffffef8 ffff83083ffc9000 0000000000000000 ffff83083ffffe18 Sep 24 14:46:08.095419 (XEN) ffff82d04033883e 0000000000000000 ffff888003658000 0000000000000000 Sep 24 14:46:08.107412 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 24 14:46:08.107434 (XEN) 0000000000000000 000000001ca1a800 0000000000118644 0000000000000000 Sep 24 14:46:08.119420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:08.119442 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:08.131420 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:08.143415 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Sep 24 14:46:08.143436 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083953d002 Sep 24 14:46:08.155426 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:08.155444 (XEN) Xen call trace: Sep 24 14:46:08.167415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:08.167439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:08.179419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:08.179440 (XEN) Sep 24 14:46:08.179448 (XEN) *** Dumping CPU1 host state: *** Sep 24 14:46:08.191419 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:08.191441 (XEN) CPU: 1 Sep 24 14:46:08.191451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:08.203426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:08.215409 (XEN) rax: ffff830839af106c rbx: ffff83083ffb22d8 rcx: 0000000000000008 Sep 24 14:46:08.215433 (XEN) rdx: ffff83083ffbffff rsi: ffff83083ffb2018 rdi: ffff83083ffb2010 Sep 24 14:46:08.227416 (XEN) rbp: ffff83083ffbfeb0 rsp: ffff83083ffbfe50 r8: 0000000000000001 Sep 24 14:46:08.227438 (XEN) r9: ffff83083ffb2010 r10: 0000000000000014 r11: 000000005b49a217 Sep 24 14:46:08.239418 (XEN) r12: ffff83083ffbfef8 r13: 0000000000000001 r14: ffff83083ffb2220 Sep 24 14:46:08.251418 (XEN) r15: 00000170589d6f6c cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:46:08.251440 (XEN) cr3: 000000006eae7000 cr2: ffff888009502be0 Sep 24 14:46:08.263421 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 24 14:46:08.263443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:08.275417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:08.287417 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:08.287439 (XEN) Xen stack trace from rsp=ffff83083ffbfe50: Sep 24 14:46:08.299415 (XEN) 000001708b19598a ffff83083ffbffff 0000000000000000 ffff83083ffbfea0 Sep 24 14:46:08.299437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 24 14:46:08.311417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:08.323415 (XEN) ffff83083ffbfee8 ffff82d040334adf ffff82d0403349f6 ffff830839ae7000 Sep 24 14:46:08.323437 (XEN) 0000000000000000 0000000000000001 ffff82d04060eae0 ffff83083ffbfde0 Sep 24 14:46:08.335417 (XEN) ffff82d0403388b4 0000000000000000 ffff888003661f00 0000000000000000 Sep 24 14:46:08.335439 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 24 14:46:08.347422 (XEN) 0000016a05c5a4c0 0000017ebda1bac0 0000000000122824 0000000000000000 Sep 24 14:46:08.359423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:08.359445 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:08.371419 (XEN) ffffc900401cbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:08.383414 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839ae7000 Sep 24 14:46:08.383436 (XEN) 00000037f94fd000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:46:08.395419 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:08.395437 (XEN) Xen call trace: Sep 24 14:46:08.395447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:08.407420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:08.419416 (XEN) [] F continue_running+0x5b/0x5d Sep 24 14:46:08.419437 (XEN) Sep 24 14:46:08.419446 (XEN) *** Dumping CPU2 host state: *** Sep 24 14:46:08.431413 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:08.431436 (XEN) CPU: 2 Sep 24 14:46:08.431445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:08.443422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:08.443442 (XEN) rax: ffff83083ffad06c rbx: ffff83083ff9c2d8 rcx: 0000000000000008 Sep 24 14:46:08.455419 (XEN) rdx: ffff83083ffa7fff rsi: ffff83083ff9c018 rdi: ffff83083ff9c010 Sep 24 14:46:08.467413 (XEN) rbp: ffff83083ffa7eb0 rsp: ffff83083ffa7e50 r8: 0000000000000001 Sep 24 14:46:08.467435 (XEN) r9: ffff83083ff9c010 r10: ffff830839702070 r11: 0000017157cd8b0f Sep 24 14:46:08.479418 (XEN) r12: ffff83083ffa7ef8 r13: 0000000000000002 r14: ffff83083ff9c220 Sep 24 14:46:08.479440 (XEN) r15: 00000170589e0b83 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:08.491421 (XEN) cr3: 000000105260c000 cr2: ffff888006e39e60 Sep 24 14:46:08.503412 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 24 14:46:08.503434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:08.515415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:08.515441 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:08.527422 (XEN) Xen stack trace from rsp=ffff83083ffa7e50: Sep 24 14:46:08.539417 (XEN) 000001708b1a1c0e ffff83083ffa7fff 0000000000000000 ffff83083ffa7ea0 Sep 24 14:46:08.539439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 24 14:46:08.551416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:08.551446 (XEN) ffff83083ffa7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d2000 Sep 24 14:46:08.563427 (XEN) ffff83083ffa7ef8 ffff83083ffc9000 0000000000000002 ffff83083ffa7e18 Sep 24 14:46:08.575415 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b0000 0000000000000000 Sep 24 14:46:08.575437 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 24 14:46:08.587420 (XEN) 0000000000000000 0000000000000000 0000000000061364 0000000000000000 Sep 24 14:46:08.599416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:08.599438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:08.611415 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:08.611437 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffb0000 Sep 24 14:46:08.623419 (XEN) 00000037ff9b9000 0000000000372660 0000000000000000 800000083ffa8002 Sep 24 14:46:08.635415 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:08.635433 (XEN) Xen call trace: Sep 24 14:46:08.635444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:08.647420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:08.659414 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:08.659436 (XEN) Sep 24 14:46:08.659444 (XEN) *** Dumping CPU3 host state: *** Sep 24 14:46:08.659456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:08.671413 (XEN) CPU: 3 Sep 24 14:46:08.671429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:08.683421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:08.683441 (XEN) rax: ffff83083ff9506c rbx: ffff83083ff862d8 rcx: 0000000000000008 Sep 24 14:46:08.695418 (XEN) rdx: ffff83083ff8ffff rsi: ffff83083ff86018 rdi: ffff83083ff86010 Sep 24 14:46:08.695439 (XEN) rbp: ffff83083ff8feb0 rsp: ffff83083ff8fe50 r8: 0000000000000001 Sep 24 14:46:08.707421 (XEN) r9: ffff83083ff86010 r10: 0000000000000014 r11: 00000170d4ea6822 Sep 24 14:46:08.719414 (XEN) r12: ffff83083ff8fef8 r13: 0000000000000003 r14: ffff83083ff86220 Sep 24 14:46:08.719436 (XEN) r15: 00000170994fb33f cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:08.731421 (XEN) cr3: 0000000835309000 cr2: 00007f39dc5fc740 Sep 24 14:46:08.731441 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 14:46:08.743417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:08.755394 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:08.755411 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:08.767411 (XEN) Xen stack trace from rsp=ffff83083ff8fe50: Sep 24 14:46:08.767427 (XEN) 00000170a7856a24 ffff82d0403627e1 ffff82d0405fb200 ffff83083ff8fea0 Sep 24 14:46:08.779422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 24 14:46:08.791410 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:08.791421 (XEN) ffff83083ff8fee8 ffff82d040334adf ffff82d0403349f6 ffff83083976b000 Sep 24 14:46:08.803413 (XEN) ffff83083ff8fef8 ffff83083ffc9000 0000000000000003 ffff83083ff8fe18 Sep 24 14:46:08.815399 (XEN) ffff82d04033883e 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 24 14:46:08.815417 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 24 14:46:08.827417 (XEN) 0000016d483cb0c0 0000000000000000 0000000000209b54 0000000000000000 Sep 24 14:46:08.827438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:08.839427 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:08.855437 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:08.855467 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ff9a000 Sep 24 14:46:08.867433 (XEN) 00000037ff9a1000 0000000000372660 0000000000000000 800000083ff92002 Sep 24 14:46:08.867455 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:08.879430 (XEN) Xen call trace: Sep 24 14:46:08.879447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:08.879465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:08.895446 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:08.895467 (XEN) Sep 24 14:46:08.895475 (XEN) *** Dumping CPU4 host state: *** Sep 24 14:46:08.907525 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:08.907548 (XEN) CPU: 4 Sep 24 14:46:08.907557 (XEN) RIP: e008:[ 2d0402a2c5f>] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:08.919443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:08.919463 (XEN) Sep 24 14:46:08.919809 rax: ffff83083ff8106c rbx: ffff830839bee0c8 rcx: 0000000000000008 Sep 24 14:46:08.931440 (XEN) rdx: ffff830839bfffff rsi: ffff83083ff86d98 rdi: ffff83083ff86d90 Sep 24 14:46:08.943426 (XEN) rbp: ffff830839bffeb0 rsp: ffff830839bffe50 r8: 0000000000000001 Sep 24 14:46:08.943448 (XEN) r9: ffff83083ff86d90 r10: ffff830839749070 r11: 000001712153b69e Sep 24 14:46:08.955426 (XEN) r12: ffff830839bffef8 r13: 0000000000000004 r14: ffff830839bee010 Sep 24 14:46:08.967421 (XEN) r15: 00000170994fa4a1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:08.967444 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5f80 Sep 24 14:46:08.979421 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 24 14:46:08.979443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:08.991414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:09.003413 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:09.003436 (XEN) Xen stack trace from rsp=ffff830839bffe50: Sep 24 14:46:09.015416 (XEN) 00000170b5bbd22a ffff82d0403627e1 ffff82d0405fb280 ffff830839bffea0 Sep 24 14:46:09.015439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 24 14:46:09.027417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:09.039413 (XEN) ffff830839bffee8 ffff82d040334adf ffff82d0403349f6 ffff8308396dc000 Sep 24 14:46:09.039436 (XEN) ffff830839bffef8 ffff83083ffc9000 0000000000000004 ffff830839bffe18 Sep 24 14:46:09.051414 (XEN) ffff82d04033883e 0000000000000000 ffff8880036acd80 0000000000000000 Sep 24 14:46:09.051436 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 24 14:46:09.063419 (XEN) 0000000000000000 000000001d01a800 000000000007f1e4 0000000000000000 Sep 24 14:46:09.075415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:09.075437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:09.087417 (XEN) ffffc90040223ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:09.099414 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff84000 Sep 24 14:46:09.099435 (XEN) 00000037ff98d000 0000000000372660 0000000000000000 8000000839bf3002 Sep 24 14:46:09.111417 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:09.111435 (XEN) Xen call trace: Sep 24 14:46:09.111445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:09.123422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:09.135415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:09.135437 (XEN) Sep 24 14:46:09.135445 (XEN) 'e' pressed -> dumping event-channel info Sep 24 14:46:09.147421 (XEN) *** Dumping CPU5 host state: *** Sep 24 14:46:09.147441 (XEN) Event channel information for domain 0: Sep 24 14:46:09.147454 (XEN) Polling vCPUs: {} Sep 24 14:46:09.147464 (XEN) port [p/m/s] Sep 24 14:46:09.159415 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:09.159437 (XEN) CPU: 5 Sep 24 14:46:09.159447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:09.171423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:09.171443 (XEN) rax: ffff830839be906c rbx: ffff830839bd80c8 rcx: 0000000000000008 Sep 24 14:46:09.183421 (XEN) rdx: ffff830839be7fff rsi: ffff830839beecb8 rdi: ffff830839beecb0 Sep 24 14:46:09.195414 (XEN) rbp: ffff830839be7eb0 rsp: ffff830839be7e50 r8: 0000000000000001 Sep 24 14:46:09.195436 (XEN) r9: ffff830839beecb0 r10: 0000000000000014 r11: 000000005b48480b Sep 24 14:46:09.207420 (XEN) r12: ffff830839be7ef8 r13: 0000000000000005 r14: ffff830839bd8010 Sep 24 14:46:09.219414 (XEN) r15: 00000170994fa4cb cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:46:09.219437 (XEN) cr3: 000000006eae7000 cr2: ffff8880036c5f80 Sep 24 14:46:09.231416 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 24 14:46:09.231438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:09.243417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:09.255415 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:09.255438 (XEN) Xen stack trace from rsp=ffff830839be7e50: Sep 24 14:46:09.267415 (XEN) 00000170c3f1690d ffff82d0403627e1 ffff82d0405fb300 ffff830839be7ea0 Sep 24 14:46:09.267438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 24 14:46:09.279416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:09.291413 (XEN) ffff830839be7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396fe000 Sep 24 14:46:09.291436 (XEN) ffff830839be7ef8 ffff83083ffc9000 0000000000000005 ffff830839be7e18 Sep 24 14:46:09.303415 (XEN) ffff82d04033883e 0000000000000000 ffff888003662e80 0000000000000000 Sep 24 14:46:09.303437 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 24 14:46:09.315420 (XEN) 0000000000000000 0000000000000001 00000000001037ac 0000000000000000 Sep 24 14:46:09.327417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:09.327439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:09.339419 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:09.351416 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bec000 Sep 24 14:46:09.351437 (XEN) 00000037f95f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:46:09.363417 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:09.363435 (XEN) Xen call trace: Sep 24 14:46:09.363445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:09.375424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:09.387415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:09.387436 (XEN) Sep 24 14:46:09.387445 (XEN) 1 [0/0/(XEN) *** Dumping CPU6 host state: *** Sep 24 14:46:09.399417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:09.399440 (XEN) CPU: 6 Sep 24 14:46:09.399449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:09.411424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:09.423413 (XEN) rax: ffff830839bd106c rbx: ffff830839bd8ea8 rcx: 0000000000000008 Sep 24 14:46:09.423436 (XEN) rdx: ffff830839bcffff rsi: ffff830839bd8be8 rdi: ffff830839bd8be0 Sep 24 14:46:09.435424 (XEN) rbp: ffff830839bcfeb0 rsp: ffff830839bcfe50 r8: 0000000000000001 Sep 24 14:46:09.435447 (XEN) r9: ffff830839bd8be0 r10: ffff830839752070 r11: 000001712153aa6a Sep 24 14:46:09.447392 (XEN) r12: ffff830839bcfef8 r13: 0000000000000006 r14: ffff830839bd8df0 Sep 24 14:46:09.459415 (XEN) r15: 00000170994fb0c4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:09.459437 (XEN) cr3: 000000105260c000 cr2: ffff888009502a80 Sep 24 14:46:09.471415 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 14:46:09.471437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:09.483418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:09.495418 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:09.495440 (XEN) Xen stack trace from rsp=ffff830839bcfe50: Sep 24 14:46:09.507415 (XEN) 00000170d2fe5a1c ffff82d0403627e1 ffff82d0405fb380 ffff830839bcfea0 Sep 24 14:46:09.507437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 24 14:46:09.519418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:09.531414 (XEN) ffff830839bcfee8 ffff82d040334adf ffff82d0403349f6 ffff830839752000 Sep 24 14:46:09.531437 (XEN) ffff830839bcfef8 ffff83083ffc9000 0000000000000006 ffff830839bcfe18 Sep 24 14:46:09.543419 (XEN) ffff82d04033883e 0000000000000000 ffff8880035f8000 0000000000000000 Sep 24 14:46:09.555411 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 24 14:46:09.555432 (XEN) 0000016d83d77ac0 0000000000000000 000000000011f4ac 0000000000000000 Sep 24 14:46:09.567419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:09.567441 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:09.579424 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:09.591417 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839bd6000 Sep 24 14:46:09.591439 (XEN) 00000037f95dd000 0000000000372660 0000000000000000 8000000839bc6002 Sep 24 14:46:09.603416 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:09.603434 (XEN) Xen call trace: Sep 24 14:46:09.603444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:09.615422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:09.627416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:09.627438 (XEN) Sep 24 14:46:09.627446 ]: s=5 n=0 x=0(XEN) *** Dumping CPU7 host state: *** Sep 24 14:46:09.639418 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:09.639440 (XEN) CPU: 7 Sep 24 14:46:09.639450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:09.651426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:09.663415 (XEN) rax: ffff830839bbd06c rbx: ffff830839bc2dd8 rcx: 0000000000000008 Sep 24 14:46:09.663438 (XEN) rdx: ffff830839bb7fff rsi: ffff830839bc2b18 rdi: ffff830839bc2b10 Sep 24 14:46:09.675430 (XEN) rbp: ffff830839bb7eb0 rsp: ffff830839bb7e50 r8: 0000000000000001 Sep 24 14:46:09.675451 (XEN) r9: ffff830839bc2b10 r10: 0000000000000014 r11: 000000005b49a1d9 Sep 24 14:46:09.687421 (XEN) r12: ffff830839bb7ef8 r13: 0000000000000007 r14: ffff830839bc2d20 Sep 24 14:46:09.699414 (XEN) r15: 00000170d4ea9f0f cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:46:09.699436 (XEN) cr3: 000000006eae7000 cr2: ffff888009dfe168 Sep 24 14:46:09.711417 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 24 14:46:09.711438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:09.723419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:09.735426 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:09.735449 (XEN) Xen stack trace from rsp=ffff830839bb7e50: Sep 24 14:46:09.747417 (XEN) 00000170e15a6817 ffff830839bb7fff 0000000000000000 ffff830839bb7ea0 Sep 24 14:46:09.747438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 24 14:46:09.759416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:09.771415 (XEN) ffff830839bb7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839732000 Sep 24 14:46:09.771438 (XEN) ffff830839bb7ef8 ffff83083ffc9000 0000000000000007 ffff830839bb7e18 Sep 24 14:46:09.783421 (XEN) ffff82d04033883e 0000000000000000 ffff888003603e00 0000000000000000 Sep 24 14:46:09.795413 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 24 14:46:09.795435 (XEN) 0000000000000000 0000000000000000 000000000015ed4c 0000000000000000 Sep 24 14:46:09.807416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:09.807438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:09.819419 (XEN) ffffc9004015bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:09.831418 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bc0000 Sep 24 14:46:09.831439 (XEN) 00000037f95c9000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:46:09.843417 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:09.843435 (XEN) Xen call trace: Sep 24 14:46:09.843446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:09.855421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:09.867422 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:09.867444 (XEN) Sep 24 14:46:09.867452 Sep 24 14:46:09.867459 (XEN) *** Dumping CPU8 host state: *** Sep 24 14:46:09.879415 (XEN) 2 [1/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:09.879441 (XEN) CPU: 8 Sep 24 14:46:09.879451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:09.891432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:09.903414 (XEN) rax: ffff830839ba506c rbx: ffff830839bacd08 rcx: 0000000000000008 Sep 24 14:46:09.903436 (XEN) rdx: ffff830839b9ffff rsi: ffff830839baca48 rdi: ffff830839baca40 Sep 24 14:46:09.915418 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 24 14:46:09.915440 (XEN) r9: ffff830839baca40 r10: ffff830839743070 r11: 000001711086071e Sep 24 14:46:09.927421 (XEN) r12: ffff830839b9fef8 r13: 0000000000000008 r14: ffff830839bacc50 Sep 24 14:46:09.939418 (XEN) r15: 00000170d4eb513f cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:09.939440 (XEN) cr3: 000000105260c000 cr2: ffff8880067f7100 Sep 24 14:46:09.951415 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 24 14:46:09.951437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:09.963422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:09.975423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:09.975446 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 24 14:46:09.987420 (XEN) 00000170efab7fca ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 24 14:46:09.987442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 24 14:46:09.999419 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:10.011414 (XEN) ffff830839b9fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ce000 Sep 24 14:46:10.011436 (XEN) ffff830839b9fef8 ffff83083ffc9000 0000000000000008 ffff830839b9fe18 Sep 24 14:46:10.023420 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 24 14:46:10.035420 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 24 14:46:10.035443 (XEN) 0000000000000000 0000000000000100 000000000007dbfc 0000000000000000 Sep 24 14:46:10.047417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:10.047439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:10.059418 (XEN) ffffc90040243ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:10.071415 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839baa000 Sep 24 14:46:10.071437 (XEN) 00000037f95b1000 0000000000372660 0000000000000000 8000000839ba2002 Sep 24 14:46:10.083422 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:10.083440 (XEN) Xen call trace: Sep 24 14:46:10.095413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:10.095437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:10.107416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:10.107437 (XEN) Sep 24 14:46:10.107445 - (XEN) *** Dumping CPU9 host state: *** Sep 24 14:46:10.119416 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:10.119440 (XEN) CPU: 9 Sep 24 14:46:10.119449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:10.131426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:10.143388 (XEN) rax: ffff830839b9106c rbx: ffff830839b96c38 rcx: 0000000000000008 Sep 24 14:46:10.143411 (XEN) rdx: ffff830839b8ffff rsi: ffff830839b96978 rdi: ffff830839b96970 Sep 24 14:46:10.155419 (XEN) rbp: ffff830839b8feb0 rsp: ffff830839b8fe50 r8: 0000000000000001 Sep 24 14:46:10.167421 (XEN) r9: ffff830839b96970 r10: 0000000000000014 r11: 000000004d013e21 Sep 24 14:46:10.167443 (XEN) r12: ffff830839b8fef8 r13: 0000000000000009 r14: ffff830839b96b80 Sep 24 14:46:10.179418 (XEN) r15: 00000170d4eb5130 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:46:10.179440 (XEN) cr3: 000000006eae7000 cr2: ffff888006e39440 Sep 24 14:46:10.191417 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 24 14:46:10.191439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:10.203431 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:10.215422 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:10.215444 (XEN) Xen stack trace from rsp=ffff830839b8fe50: Sep 24 14:46:10.227422 (XEN) 00000170fe01a155 ffff830839b8ffff 0000000000000000 ffff830839b8fea0 Sep 24 14:46:10.227444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 24 14:46:10.239419 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:10.251420 (XEN) ffff830839b8fee8 ffff82d040334adf ffff82d0403349f6 ffff830839702000 Sep 24 14:46:10.251442 (XEN) ffff830839b8fef8 ffff83083ffc9000 0000000000000009 ffff830839b8fe18 Sep 24 14:46:10.263417 (XEN) ffff82d04033883e 0000000000000000 ffff888003661f00 0000000000000000 Sep 24 14:46:10.275416 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 24 14:46:10.275438 (XEN) 0000000000000000 0000000000000000 0000000000121fa4 0000000000000000 Sep 24 14:46:10.287417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:10.299413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:10.299435 (XEN) ffffc900401cbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:10.311414 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839b94000 Sep 24 14:46:10.311435 (XEN) 00000037f959d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:46:10.323419 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:10.323444 (XEN) Xen call trace: Sep 24 14:46:10.335415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:10.335439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:10.347432 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:10.347454 (XEN) Sep 24 14:46:10.347462 Sep 24 14:46:10.347469 (XEN) *** Dumping CPU10 host state: *** Sep 24 14:46:10.359414 (XEN) 3 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:10.359439 (XEN) CPU: 10 Sep 24 14:46:10.371413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:10.371440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:10.383416 (XEN) rax: ffff830839b7906c rbx: ffff830839b80b78 rcx: 0000000000000008 Sep 24 14:46:10.383438 (XEN) rdx: ffff830839b77fff rsi: ffff830839b808b8 rdi: ffff830839b808b0 Sep 24 14:46:10.395422 (XEN) rbp: ffff830839b77eb0 rsp: ffff830839b77e50 r8: 0000000000000001 Sep 24 14:46:10.407412 (XEN) r9: ffff830839b808b0 r10: ffff8308396fe070 r11: 000001719a155a9e Sep 24 14:46:10.407434 (XEN) r12: ffff830839b77ef8 r13: 000000000000000a r14: ffff830839b80ac0 Sep 24 14:46:10.419417 (XEN) r15: 00000170d4eb33a4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:10.419439 (XEN) cr3: 000000105260c000 cr2: 00007f0e15f91d10 Sep 24 14:46:10.431417 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 24 14:46:10.443414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:10.443436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:10.455420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:10.467411 (XEN) Xen stack trace from rsp=ffff830839b77e50: Sep 24 14:46:10.467433 (XEN) 000001710c55a78d ffff830839b77fff 0000000000000000 ffff830839b77ea0 Sep 24 14:46:10.479413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 24 14:46:10.479433 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:10.491418 (XEN) ffff830839b77ee8 ffff82d040334adf ffff82d0403349f6 ffff830839732000 Sep 24 14:46:10.491440 (XEN) ffff830839b77ef8 ffff83083ffc9000 000000000000000a ffff830839b77e18 Sep 24 14:46:10.503419 (XEN) ffff82d04033883e 0000000000000000 ffff888003603e00 0000000000000000 Sep 24 14:46:10.515415 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 24 14:46:10.515436 (XEN) 0000016ee97836c0 0000000000000000 000000000015ee0c 0000000000000000 Sep 24 14:46:10.527427 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:10.539414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:10.539436 (XEN) ffffc9004015bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:10.551416 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b7e000 Sep 24 14:46:10.551437 (XEN) 00000037f9585000 0000000000372660 0000000000000000 8000000839b6e002 Sep 24 14:46:10.563418 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:10.563436 (XEN) Xen call trace: Sep 24 14:46:10.575415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:10.575440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:10.587419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:10.587440 (XEN) Sep 24 14:46:10.587448 - (XEN) *** Dumping CPU11 host state: *** Sep 24 14:46:10.599421 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:10.599445 (XEN) CPU: 11 Sep 24 14:46:10.611412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:10.611438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:10.623424 (XEN) rax: ffff830839b6506c rbx: ffff830839b69aa8 rcx: 0000000000000008 Sep 24 14:46:10.623446 (XEN) rdx: ffff830839b5ffff rsi: ffff830839b697e8 rdi: ffff830839b697e0 Sep 24 14:46:10.635421 (XEN) rbp: ffff830839b5feb0 rsp: ffff830839b5fe50 r8: 0000000000000001 Sep 24 14:46:10.647413 (XEN) r9: ffff830839b697e0 r10: 0000000000000014 r11: 000000005b49a24d Sep 24 14:46:10.647436 (XEN) r12: ffff830839b5fef8 r13: 000000000000000b r14: ffff830839b699f0 Sep 24 14:46:10.659417 (XEN) r15: 000001711085f20f cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:46:10.671415 (XEN) cr3: 000000006eae7000 cr2: 00005585d280e041 Sep 24 14:46:10.671436 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 24 14:46:10.683413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:10.683434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:10.695421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:10.707413 (XEN) Xen stack trace from rsp=ffff830839b5fe50: Sep 24 14:46:10.707433 (XEN) 000001711aaeb194 ffff830839b5ffff 0000000000000000 ffff830839b5fea0 Sep 24 14:46:10.719414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 24 14:46:10.719435 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:10.731419 (XEN) ffff830839b5fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e9000 Sep 24 14:46:10.731441 (XEN) ffff830839b5fef8 ffff83083ffc9000 000000000000000b ffff830839b5fe18 Sep 24 14:46:10.743428 (XEN) ffff82d04033883e 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 24 14:46:10.755401 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 24 14:46:10.755413 (XEN) 0000000000000000 0000017ebda1bac0 00000000000a94a4 0000000000000000 Sep 24 14:46:10.767400 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:10.779415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:10.779437 (XEN) ffffc90040203ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:10.791422 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b68000 Sep 24 14:46:10.803417 (XEN) 00000037f9571000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:46:10.803438 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:10.803449 (XEN) Xen call trace: Sep 24 14:46:10.815425 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:10.815448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:10.827432 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:10.827453 (XEN) Sep 24 14:46:10.827461 Sep 24 14:46:10.827468 (XEN) *** Dumping CPU12 host state: *** Sep 24 14:46:10.839427 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:10.851426 (XEN) CPU: 12 Sep 24 14:46:10.851442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:10.851462 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:10.863424 (XEN) rax: ffff830839b5106c rbx: ffff830839b4f9d8 rcx: 0000000000000008 Sep 24 14:46:10.863446 (XEN) Sep 24 14:46:10.869092 rdx: ffff830839b47fff rsi: ffff830839b4f718 rdi: ffff830839b4f710 Sep 24 14:46:10.875438 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 Sep 24 14:46:10.875802 r8: 0000000000000001 Sep 24 14:46:10.887423 (XEN) r9: ffff830839b4f710 r10: 0000000000000014 r11: 000000005b49a1e5 Sep 24 14:46:10.887445 (XEN) r12: ffff830839b47ef8 r13: 000000000000000c r14: ffff830839b4f920 Sep 24 14:46:10.899430 (XEN) r15: 0000017110870112 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:46:10.911421 (XEN) cr3: 000000006eae7000 cr2: ffff8880095028a0 Sep 24 14:46:10.911450 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 24 14:46:10.923420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:10.923441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:10.935425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:10.947416 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 24 14:46:10.947436 (XEN) 000001712905b367 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 24 14:46:10.959411 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 24 14:46:10.959432 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:10.971420 (XEN) ffff830839b47ee8 ffff82d040334adf ffff82d0403349f6 ffff830839b4e000 Sep 24 14:46:10.983418 (XEN) 0000000000000000 0000000000000001 ffff82d04060eae0 ffff830839b47de0 Sep 24 14:46:10.983440 (XEN) ffff82d0403388b4 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 24 14:46:10.995416 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 24 14:46:10.995437 (XEN) 0000000000000000 0000017ebda1bac0 00000000000a94b4 0000000000000000 Sep 24 14:46:11.007419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:11.019414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:11.019436 (XEN) ffffc90040203ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:11.031418 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b4e000 Sep 24 14:46:11.043414 (XEN) 00000037f955d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:46:11.043436 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:11.055413 (XEN) Xen call trace: Sep 24 14:46:11.055430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:11.055447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:11.067419 (XEN) [] F continue_running+0x5b/0x5d Sep 24 14:46:11.067440 (XEN) Sep 24 14:46:11.079414 - (XEN) *** Dumping CPU13 host state: *** Sep 24 14:46:11.079434 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:11.091414 (XEN) CPU: 13 Sep 24 14:46:11.091430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:11.091450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:11.103419 (XEN) rax: ffff830839b3906c rbx: ffff830839b3d908 rcx: 0000000000000008 Sep 24 14:46:11.103441 (XEN) rdx: ffff830839b37fff rsi: ffff830839b3d648 rdi: ffff830839b3d640 Sep 24 14:46:11.115420 (XEN) rbp: ffff830839b37eb0 rsp: ffff830839b37e50 r8: 0000000000000001 Sep 24 14:46:11.127416 (XEN) r9: ffff830839b3d640 r10: 0000000000000014 r11: 000001714c21b65b Sep 24 14:46:11.127439 (XEN) r12: ffff830839b37ef8 r13: 000000000000000d r14: ffff830839b3d850 Sep 24 14:46:11.139418 (XEN) r15: 00000171108700ad cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:11.151413 (XEN) cr3: 0000000831bd7000 cr2: ffff88800d1ee400 Sep 24 14:46:11.151433 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 14:46:11.163413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:11.163434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:11.175424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:11.187415 (XEN) Xen stack trace from rsp=ffff830839b37e50: Sep 24 14:46:11.187435 (XEN) 00000171375ed21b ffff830839b37fff 0000000000000000 ffff830839b37ea0 Sep 24 14:46:11.199415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 24 14:46:11.199435 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:11.211428 (XEN) ffff830839b37ee8 ffff82d040334adf ffff82d0403349f6 ffff83083972f000 Sep 24 14:46:11.223414 (XEN) ffff830839b37ef8 ffff83083ffc9000 000000000000000d ffff830839b37e18 Sep 24 14:46:11.223436 (XEN) ffff82d04033883e 0000000000000000 ffff888003604d80 0000000000000000 Sep 24 14:46:11.235420 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 24 14:46:11.235441 (XEN) 0000016f0782a4c0 0000000000000000 000000000013cd7c 0000000000000000 Sep 24 14:46:11.247421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:11.259415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:11.259436 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:11.271416 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b3c000 Sep 24 14:46:11.283418 (XEN) 00000037f9545000 0000000000372660 0000000000000000 8000000839b2c002 Sep 24 14:46:11.283440 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:11.295413 (XEN) Xen call trace: Sep 24 14:46:11.295430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:11.295447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:11.307463 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:11.319412 (XEN) Sep 24 14:46:11.319428 Sep 24 14:46:11.319435 (XEN) *** Dumping CPU14 host state: *** Sep 24 14:46:11.319447 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:11.331417 (XEN) CPU: 14 Sep 24 14:46:11.331433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:11.343412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:11.343433 (XEN) rax: ffff830839b2506c rbx: ffff830839b22848 rcx: 0000000000000008 Sep 24 14:46:11.355413 (XEN) rdx: ffff830839b1ffff rsi: ffff830839b22588 rdi: ffff830839b22580 Sep 24 14:46:11.355435 (XEN) rbp: ffff830839b1feb0 rsp: ffff830839b1fe50 r8: 0000000000000001 Sep 24 14:46:11.367416 (XEN) r9: ffff830839b22580 r10: ffff8308396bc070 r11: 0000017203f0f71c Sep 24 14:46:11.367439 (XEN) r12: ffff830839b1fef8 r13: 000000000000000e r14: ffff830839b22790 Sep 24 14:46:11.379420 (XEN) r15: 0000017137ed9e4d cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:11.391417 (XEN) cr3: 000000105260c000 cr2: 00007fe03f681520 Sep 24 14:46:11.391437 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 14:46:11.403416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:11.403437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:11.415425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:11.427415 (XEN) Xen stack trace from rsp=ffff830839b1fe50: Sep 24 14:46:11.427436 (XEN) 0000017145b5c63f ffff830839b1ffff 0000000000000000 ffff830839b1fea0 Sep 24 14:46:11.439416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 24 14:46:11.439437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:11.451421 (XEN) ffff830839b1fee8 ffff82d040334adf ffff82d0403349f6 ffff830839746000 Sep 24 14:46:11.463414 (XEN) ffff830839b1fef8 ffff83083ffc9000 000000000000000e ffff830839b1fe18 Sep 24 14:46:11.463436 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 24 14:46:11.475419 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 24 14:46:11.487415 (XEN) 0000016e36a7d8c0 0000017ebda1bac0 00000000000e63cc 0000000000000000 Sep 24 14:46:11.487437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:11.499418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:11.499447 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:11.511420 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b23000 Sep 24 14:46:11.523414 (XEN) 00000037f9531000 0000000000372660 0000000000000000 8000000839b16002 Sep 24 14:46:11.523435 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:11.535415 (XEN) Xen call trace: Sep 24 14:46:11.535432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:11.547412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:11.547435 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:11.559415 (XEN) Sep 24 14:46:11.559430 - (XEN) *** Dumping CPU15 host state: *** Sep 24 14:46:11.559443 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:11.571417 (XEN) CPU: 15 Sep 24 14:46:11.571433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:11.583415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:11.583436 (XEN) rax: ffff830839b0d06c rbx: ffff830839b10788 rcx: 0000000000000008 Sep 24 14:46:11.595413 (XEN) rdx: ffff830839b07fff rsi: ffff830839b104c8 rdi: ffff830839b104c0 Sep 24 14:46:11.595436 (XEN) rbp: ffff830839b07eb0 rsp: ffff830839b07e50 r8: 0000000000000001 Sep 24 14:46:11.607417 (XEN) r9: ffff830839b104c0 r10: 0000000000000014 r11: 0000016d3f3d25a2 Sep 24 14:46:11.607439 (XEN) r12: ffff830839b07ef8 r13: 000000000000000f r14: ffff830839b106d0 Sep 24 14:46:11.619420 (XEN) r15: 000001714c21fc1a cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:46:11.631417 (XEN) cr3: 000000006eae7000 cr2: 00007f08391303d8 Sep 24 14:46:11.631436 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 24 14:46:11.643416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:11.643437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:11.655424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:11.667418 (XEN) Xen stack trace from rsp=ffff830839b07e50: Sep 24 14:46:11.667438 (XEN) 00000171540ed73c ffff830839b07fff 0000000000000000 ffff830839b07ea0 Sep 24 14:46:11.679416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 24 14:46:11.679437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:11.691420 (XEN) ffff830839b07ee8 ffff82d040334adf ffff82d0403349f6 ffff83083970f000 Sep 24 14:46:11.703417 (XEN) ffff830839b07ef8 ffff83083ffc9000 000000000000000f ffff830839b07e18 Sep 24 14:46:11.703439 (XEN) ffff82d04033883e 0000000000000000 ffff88800365dd00 0000000000000000 Sep 24 14:46:11.715416 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 24 14:46:11.727414 (XEN) 0000000000000000 0000000000000000 00000000001cd61c 0000000000000000 Sep 24 14:46:11.727435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:11.739417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:11.739439 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:11.751422 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b11000 Sep 24 14:46:11.763416 (XEN) 00000037f9519000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:46:11.763437 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:11.775414 (XEN) Xen call trace: Sep 24 14:46:11.775431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:11.787415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:11.787438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:11.799415 (XEN) Sep 24 14:46:11.799430 Sep 24 14:46:11.799438 (XEN) *** Dumping CPU16 host state: *** Sep 24 14:46:11.799457 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:11.811418 (XEN) CPU: 16 Sep 24 14:46:11.811434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:11.823415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:11.823436 (XEN) rax: ffff830839df906c rbx: ffff830839df66b8 rcx: 0000000000000008 Sep 24 14:46:11.835414 (XEN) rdx: ffff830839deffff rsi: ffff830839df63f8 rdi: ffff830839df63f0 Sep 24 14:46:11.835436 (XEN) rbp: ffff830839defeb0 rsp: ffff830839defe50 r8: 0000000000000001 Sep 24 14:46:11.847419 (XEN) r9: ffff830839df63f0 r10: 0000000000000014 r11: 0000017187bd5b86 Sep 24 14:46:11.859416 (XEN) r12: ffff830839defef8 r13: 0000000000000010 r14: ffff830839df6600 Sep 24 14:46:11.859438 (XEN) r15: 000001714c22a690 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:11.871416 (XEN) cr3: 000000105260c000 cr2: ffff88800351d5d0 Sep 24 14:46:11.871436 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 24 14:46:11.883417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:11.883438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:11.895398 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:11.907418 (XEN) Xen stack trace from rsp=ffff830839defe50: Sep 24 14:46:11.907437 (XEN) 000001716265da1e ffff830839deffff 0000000000000000 ffff830839defea0 Sep 24 14:46:11.919420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 24 14:46:11.919441 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:11.931421 (XEN) ffff830839defee8 ffff82d040334adf ffff82d0403349f6 ffff83083970f000 Sep 24 14:46:11.943419 (XEN) ffff830839defef8 ffff83083ffc9000 0000000000000010 ffff830839defe18 Sep 24 14:46:11.943441 (XEN) ffff82d04033883e 0000000000000000 ffff88800365dd00 0000000000000000 Sep 24 14:46:11.955419 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 24 14:46:11.967412 (XEN) 0000000000000000 000000001c81a800 00000000001cd6dc 0000000000000000 Sep 24 14:46:11.967434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:11.979418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:11.991413 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:11.991435 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839df7000 Sep 24 14:46:12.003416 (XEN) 00000037f9805000 0000000000372660 0000000000000000 8000000839df1002 Sep 24 14:46:12.003437 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:12.015416 (XEN) Xen call trace: Sep 24 14:46:12.015433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:12.027414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:12.027437 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:12.039416 (XEN) Sep 24 14:46:12.039431 - (XEN) *** Dumping CPU17 host state: *** Sep 24 14:46:12.039444 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:12.051420 (XEN) CPU: 17 Sep 24 14:46:12.051437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:12.063418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:12.063439 (XEN) rax: ffff830839de106c rbx: ffff830839ddf658 rcx: 0000000000000008 Sep 24 14:46:12.075414 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddf398 rdi: ffff830839ddf390 Sep 24 14:46:12.075436 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 24 14:46:12.087426 (XEN) r9: ffff830839ddf390 r10: 0000000000000014 r11: 0000016d2d98a732 Sep 24 14:46:12.099422 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000011 r14: ffff830839ddf5a0 Sep 24 14:46:12.099444 (XEN) r15: 000001714c22a697 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:46:12.111416 (XEN) cr3: 000000006eae7000 cr2: 000055a7adf411b8 Sep 24 14:46:12.111436 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 24 14:46:12.123415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:12.123436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:12.135428 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:12.147417 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 24 14:46:12.147437 (XEN) 0000017170bef598 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 24 14:46:12.159417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 24 14:46:12.171411 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:12.171433 (XEN) ffff830839dd7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f3000 Sep 24 14:46:12.183417 (XEN) ffff830839dd7ef8 ffff83083ffc9000 0000000000000011 ffff830839dd7e18 Sep 24 14:46:12.183438 (XEN) ffff82d04033883e 0000000000000000 ffff888003665d00 0000000000000000 Sep 24 14:46:12.195420 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 24 14:46:12.207415 (XEN) 0000016a7cfb38c0 0000000000000000 00000000000ee6b4 0000000000000000 Sep 24 14:46:12.207436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:12.219416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:12.231414 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:12.231435 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839de4000 Sep 24 14:46:12.243421 (XEN) 00000037f97ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:46:12.243442 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:12.255416 (XEN) Xen call trace: Sep 24 14:46:12.255433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:12.267414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:12.267437 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:12.279419 (XEN) Sep 24 14:46:12.279435 Sep 24 14:46:12.279442 (XEN) *** Dumping CPU18 host state: *** Sep 24 14:46:12.279454 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:12.291422 (XEN) CPU: 18 Sep 24 14:46:12.291437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:12.303419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:12.303439 (XEN) rax: ffff830839dc906c rbx: ffff830839dcd658 rcx: 0000000000000008 Sep 24 14:46:12.315416 (XEN) rdx: ffff830839dc7fff rsi: ffff830839dcd398 rdi: ffff830839dcd390 Sep 24 14:46:12.315438 (XEN) rbp: ffff830839dc7eb0 rsp: ffff830839dc7e50 r8: 0000000000000001 Sep 24 14:46:12.327420 (XEN) r9: ffff830839dcd390 r10: 0000000000000014 r11: 0000017187bd591a Sep 24 14:46:12.339414 (XEN) r12: ffff830839dc7ef8 r13: 0000000000000012 r14: ffff830839dcd5a0 Sep 24 14:46:12.339437 (XEN) r15: 000001714c22a2a4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:12.351418 (XEN) cr3: 000000105260c000 cr2: 000055e82d9ae200 Sep 24 14:46:12.351437 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 24 14:46:12.363418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:12.375411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:12.375438 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:12.387419 (XEN) Xen stack trace from rsp=ffff830839dc7e50: Sep 24 14:46:12.387446 (XEN) 000001717f15f11c ffff830839dc7fff 0000000000000000 ffff830839dc7ea0 Sep 24 14:46:12.399422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 24 14:46:12.411415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:12.411437 (XEN) ffff830839dc7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f3000 Sep 24 14:46:12.423417 (XEN) ffff830839dc7ef8 ffff83083ffc9000 0000000000000012 ffff830839dc7e18 Sep 24 14:46:12.423438 (XEN) ffff82d04033883e 0000000000000000 ffff888003665d00 0000000000000000 Sep 24 14:46:12.435425 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 24 14:46:12.447389 (XEN) 0000016a7cfb38c0 000000001ca1a800 00000000000ee774 0000000000000000 Sep 24 14:46:12.447411 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:12.459429 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:12.471416 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:12.471437 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dce000 Sep 24 14:46:12.483417 (XEN) 00000037f97d5000 0000000000372660 0000000000000000 8000000839dbd002 Sep 24 14:46:12.495414 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:12.495432 (XEN) Xen call trace: Sep 24 14:46:12.495442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:12.507417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:12.507440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:12.519419 (XEN) Sep 24 14:46:12.519434 - (XEN) *** Dumping CPU19 host state: *** Sep 24 14:46:12.519447 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:12.531418 (XEN) CPU: 19 Sep 24 14:46:12.531434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:12.543419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:12.543439 (XEN) rax: ffff830839db506c rbx: ffff830839db3448 rcx: 0000000000000008 Sep 24 14:46:12.555418 (XEN) rdx: ffff830839daffff rsi: ffff830839dcddf8 rdi: ffff830839dcddf0 Sep 24 14:46:12.555439 (XEN) rbp: ffff830839dafeb0 rsp: ffff830839dafe50 r8: 0000000000000001 Sep 24 14:46:12.567420 (XEN) r9: ffff830839dcddf0 r10: 0000000000000014 r11: 000000004d013e1a Sep 24 14:46:12.579414 (XEN) r12: ffff830839dafef8 r13: 0000000000000013 r14: ffff830839db3390 Sep 24 14:46:12.579436 (XEN) r15: 0000017187bd9424 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:46:12.591418 (XEN) cr3: 000000006eae7000 cr2: ffff888009069760 Sep 24 14:46:12.591437 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 24 14:46:12.603418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:12.615414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:12.615441 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:12.627419 (XEN) Xen stack trace from rsp=ffff830839dafe50: Sep 24 14:46:12.627439 (XEN) 000001718d6f014f ffff830839daffff 0000000000000000 ffff830839dafea0 Sep 24 14:46:12.639420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 24 14:46:12.651414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:12.651436 (XEN) ffff830839dafee8 ffff82d040334adf ffff82d0403349f6 ffff8308396bc000 Sep 24 14:46:12.663419 (XEN) ffff830839dafef8 ffff83083ffc9000 0000000000000013 ffff830839dafe18 Sep 24 14:46:12.675412 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 24 14:46:12.675433 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 24 14:46:12.687418 (XEN) 00000000000003b9 0000000000000000 00000000000b0c54 0000000000000000 Sep 24 14:46:12.687447 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:12.699419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:12.711418 (XEN) ffffc9004026bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:12.711439 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839db8000 Sep 24 14:46:12.723417 (XEN) 00000037f97c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:46:12.735416 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:12.735434 (XEN) Xen call trace: Sep 24 14:46:12.735444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:12.747454 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:12.747465 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:12.759401 (XEN) Sep 24 14:46:12.759410 v=0(XEN) *** Dumping CPU20 host state: *** Sep 24 14:46:12.759418 Sep 24 14:46:12.759422 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:12.771409 (XEN) CPU: 20 Sep 24 14:46:12.771422 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:12.783424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:12.783444 (XEN) rax: ffff830839d9d06c rbx: ffff830839d8e398 rcx: 0000000000000008 Sep 24 14:46:12.795529 (XEN) rdx: ffff830839d97fff rsi: ffff830839d8e0d8 rdi: ffff830839d8e0d0 Sep 24 14:46:12.795551 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Sep 24 14:46:12.807504 (XEN) r9: ffff830839d8e0d0 r10: 0000000000000014 r11: 00000171c3590cce Sep 24 14:46:12.819508 (XEN) r12: ffff830839d97ef8 r13: 0000000000000014 r14: ffff830839d8e2e0 Sep 24 14:46:12.819526 (XEN) r15: 0000017187be56bc cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:12.831523 (XEN) cr3: 000000105260c000 cr2: ffff888005c5b160 Sep 24 14:46:12.831543 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 24 14:46:12.843533 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:12.843554 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:12.855435 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:12.871404 (XEN) Xen stack trace from rsp=ffff830839d97e50: Sep 24 14:46:12.871425 (XEN) 000001719bc6016a ffff830839d97fff 0000000000000000 ffff830839d97ea0 Sep 24 14:46:12.883424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 24 14:46:12.883444 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:12.895425 (XEN) ffff830839d97ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d8000 Sep 24 14:46:12.907420 (XEN) ffff830839d97ef8 ffff83083ffc9000 0000000000000014 ffff830839d97e18 Sep 24 14:46:12.907443 (XEN) ffff82d04033883e 0000000000000000 f Sep 24 14:46:12.922081 fff8880036add00 0000000000000000 Sep 24 14:46:12.923445 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 24 14:46:12.923467 (XEN) 0000016b6b6660c0 000000001d01a800 0000000000 Sep 24 14:46:12.923904 0af2cc 0000000000000000 Sep 24 14:46:12.935433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:12.935454 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:12.947422 (XEN) ffffc9004022bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:12.963438 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839da2000 Sep 24 14:46:12.963459 (XEN) 00000037f97a9000 0000000000372660 0000000000000000 8000000839d9a002 Sep 24 14:46:12.975419 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:12.975437 (XEN) Xen call trace: Sep 24 14:46:12.975456 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:12.987419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:12.987442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:12.999426 (XEN) Sep 24 14:46:12.999441 (XEN) 8 [0/0/(XEN) *** Dumping CPU21 host state: *** Sep 24 14:46:12.999455 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:13.011420 (XEN) CPU: 21 Sep 24 14:46:13.011437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:13.023421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:13.023441 (XEN) rax: ffff830839d8906c rbx: ffff830839d782d8 rcx: 0000000000000008 Sep 24 14:46:13.035417 (XEN) rdx: ffff830839d87fff rsi: ffff830839d78018 rdi: ffff830839d78010 Sep 24 14:46:13.035439 (XEN) rbp: ffff830839d87eb0 rsp: ffff830839d87e50 r8: 0000000000000001 Sep 24 14:46:13.047423 (XEN) r9: ffff830839d78010 r10: 0000000000000014 r11: 00000171c3590c9a Sep 24 14:46:13.059416 (XEN) r12: ffff830839d87ef8 r13: 0000000000000015 r14: ffff830839d78220 Sep 24 14:46:13.059438 (XEN) r15: 0000017187be56aa cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:13.071419 (XEN) cr3: 000000105260c000 cr2: 00007f2013274170 Sep 24 14:46:13.071439 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 14:46:13.083417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:13.095414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:13.095442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:13.107420 (XEN) Xen stack trace from rsp=ffff830839d87e50: Sep 24 14:46:13.107440 (XEN) 00000171aa076591 ffff830839d87fff 0000000000000000 ffff830839d87ea0 Sep 24 14:46:13.119421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 24 14:46:13.131413 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:13.131435 (XEN) ffff830839d87ee8 ffff82d040334adf ffff82d0403349f6 ffff83083974d000 Sep 24 14:46:13.143420 (XEN) ffff830839d87ef8 ffff83083ffc9000 0000000000000015 ffff830839d87e18 Sep 24 14:46:13.155413 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 24 14:46:13.155435 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 24 14:46:13.167417 (XEN) 0000016dfb0d0ec0 0000000000000000 0000000000135d0c 0000000000000000 Sep 24 14:46:13.167438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:13.179418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:13.191416 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:13.191437 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d8c000 Sep 24 14:46:13.203420 (XEN) 00000037f9795000 0000000000372660 0000000000000000 8000000839d7c002 Sep 24 14:46:13.215414 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:13.215432 (XEN) Xen call trace: Sep 24 14:46:13.215442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:13.227418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:13.227441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:13.239420 (XEN) Sep 24 14:46:13.239435 ]: s=6 n=1 x=0(XEN) *** Dumping CPU22 host state: *** Sep 24 14:46:13.239449 Sep 24 14:46:13.239456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:13.251420 (XEN) CPU: 22 Sep 24 14:46:13.251436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:13.263422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:13.263442 (XEN) rax: ffff830839d7106c rbx: ffff830839d622d8 rcx: 0000000000000008 Sep 24 14:46:13.275423 (XEN) rdx: ffff830839d6ffff rsi: ffff830839d62018 rdi: ffff830839d62010 Sep 24 14:46:13.275445 (XEN) rbp: ffff830839d6feb0 rsp: ffff830839d6fe50 r8: 0000000000000001 Sep 24 14:46:13.287421 (XEN) r9: ffff830839d62010 r10: 0000000000000014 r11: 00000171c358c07c Sep 24 14:46:13.299416 (XEN) r12: ffff830839d6fef8 r13: 0000000000000016 r14: ffff830839d62220 Sep 24 14:46:13.299437 (XEN) r15: 0000017187be384b cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:13.311419 (XEN) cr3: 0000000835f27000 cr2: ffff8880036c5e20 Sep 24 14:46:13.311438 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 14:46:13.323419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:13.335412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:13.335439 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:13.347420 (XEN) Xen stack trace from rsp=ffff830839d6fe50: Sep 24 14:46:13.347440 (XEN) 00000171b8674150 ffff830839d6ffff 0000000000000000 ffff830839d6fea0 Sep 24 14:46:13.359420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 24 14:46:13.371415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:13.371437 (XEN) ffff830839d6fee8 ffff82d040334adf ffff82d0403349f6 ffff830839739000 Sep 24 14:46:13.383420 (XEN) ffff830839d6fef8 ffff83083ffc9000 0000000000000016 ffff830839d6fe18 Sep 24 14:46:13.395416 (XEN) ffff82d04033883e 0000000000000000 ffff888003601f00 0000000000000000 Sep 24 14:46:13.395437 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 24 14:46:13.407417 (XEN) 0000016eaddd6cc0 0000000000000000 00000000000f42ac 0000000000000000 Sep 24 14:46:13.407438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:13.419420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:13.431414 (XEN) ffffc9004014bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:13.431434 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d76000 Sep 24 14:46:13.443419 (XEN) 00000037f977d000 0000000000372660 0000000000000000 8000000839d66002 Sep 24 14:46:13.455415 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:13.455433 (XEN) Xen call trace: Sep 24 14:46:13.455443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:13.467418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:13.467441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:13.479418 (XEN) Sep 24 14:46:13.479433 (XEN) 9 [0/0/(XEN) *** Dumping CPU23 host state: *** Sep 24 14:46:13.479447 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:13.491421 (XEN) CPU: 23 Sep 24 14:46:13.491437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:13.503423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:13.503443 (XEN) rax: ffff830839d5d06c rbx: ffff830839d4c2d8 rcx: 0000000000000008 Sep 24 14:46:13.515419 (XEN) rdx: ffff830839d57fff rsi: ffff830839d4c018 rdi: ffff830839d4c010 Sep 24 14:46:13.527415 (XEN) rbp: ffff830839d57eb0 rsp: ffff830839d57e50 r8: 0000000000000001 Sep 24 14:46:13.527437 (XEN) r9: ffff830839d4c010 r10: 0000000000000014 r11: 0000000050409b03 Sep 24 14:46:13.539415 (XEN) r12: ffff830839d57ef8 r13: 0000000000000017 r14: ffff830839d4c220 Sep 24 14:46:13.539437 (XEN) r15: 00000171c358fac9 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:46:13.551421 (XEN) cr3: 000000006eae7000 cr2: ffff888009502f60 Sep 24 14:46:13.563414 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 24 14:46:13.563437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:13.575422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:13.575449 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:13.587421 (XEN) Xen stack trace from rsp=ffff830839d57e50: Sep 24 14:46:13.599413 (XEN) 00000171c6b779af ffff830839d57fff 0000000000000000 ffff830839d57ea0 Sep 24 14:46:13.599436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 24 14:46:13.611419 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:13.611441 (XEN) ffff830839d57ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e6000 Sep 24 14:46:13.623421 (XEN) ffff830839d57ef8 ffff83083ffc9000 0000000000000017 ffff830839d57e18 Sep 24 14:46:13.635417 (XEN) ffff82d04033883e 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 24 14:46:13.635439 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 24 14:46:13.647397 (XEN) 000000000000010b 0000000000000000 000000000009d524 0000000000000000 Sep 24 14:46:13.659413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:13.659435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:13.675429 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:13.675450 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d60000 Sep 24 14:46:13.687416 (XEN) 00000037f9769000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:46:13.687437 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:13.699417 (XEN) Xen call trace: Sep 24 14:46:13.699434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:13.711414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:13.711437 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:13.723416 (XEN) Sep 24 14:46:13.723431 ]: s=6 n=1 x=0(XEN) *** Dumping CPU24 host state: *** Sep 24 14:46:13.723445 Sep 24 14:46:13.723452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:13.735416 (XEN) CPU: 24 Sep 24 14:46:13.735432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:13.747415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:13.747435 (XEN) rax: ffff830839d4506c rbx: ffff830839d360c8 rcx: 0000000000000008 Sep 24 14:46:13.759417 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d4cd98 rdi: ffff830839d4cd90 Sep 24 14:46:13.759439 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 24 14:46:13.771423 (XEN) r9: ffff830839d4cd90 r10: ffff83083972a070 r11: 000001721c5ceb53 Sep 24 14:46:13.783412 (XEN) r12: ffff830839d3fef8 r13: 0000000000000018 r14: ffff830839d36010 Sep 24 14:46:13.783435 (XEN) r15: 00000171c359e15c cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:13.795414 (XEN) cr3: 0000000835d01000 cr2: 00007fc42c420500 Sep 24 14:46:13.795434 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 24 14:46:13.807417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:13.807438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:13.819425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:13.831418 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 24 14:46:13.831438 (XEN) 00000171d5175339 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 24 14:46:13.843420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 24 14:46:13.843441 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:13.855420 (XEN) ffff830839d3fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ab000 Sep 24 14:46:13.867423 (XEN) ffff830839d3fef8 ffff83083ffc9000 0000000000000018 ffff830839d3fe18 Sep 24 14:46:13.867452 (XEN) ffff82d04033883e 0000000000000000 ffff888003732e80 0000000000000000 Sep 24 14:46:13.879418 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 24 14:46:13.891416 (XEN) ffff8880035b8098 0000000000000000 00000000000ed5b4 0000000000000000 Sep 24 14:46:13.891437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:13.903415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:13.915413 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:13.915435 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d4a000 Sep 24 14:46:13.927420 (XEN) 00000037f9751000 0000000000372660 0000000000000000 8000000839d42002 Sep 24 14:46:13.927441 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:13.939415 (XEN) Xen call trace: Sep 24 14:46:13.939432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:13.951413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:13.951436 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:13.963423 (XEN) Sep 24 14:46:13.963438 (XEN) 10 [0/0/(XEN) *** Dumping CPU25 host state: *** Sep 24 14:46:13.963452 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:13.975418 (XEN) CPU: 25 Sep 24 14:46:13.975434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:13.987418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:13.987438 (XEN) rax: ffff830839d3106c rbx: ffff830839d200c8 rcx: 0000000000000008 Sep 24 14:46:13.999414 (XEN) rdx: ffff830839d2ffff rsi: ffff830839d36cb8 rdi: ffff830839d36cb0 Sep 24 14:46:13.999436 (XEN) rbp: ffff830839d2feb0 rsp: ffff830839d2fe50 r8: 0000000000000001 Sep 24 14:46:14.011420 (XEN) r9: ffff830839d36cb0 r10: 0000000000000014 r11: 000000005be4d640 Sep 24 14:46:14.023415 (XEN) r12: ffff830839d2fef8 r13: 0000000000000019 r14: ffff830839d20010 Sep 24 14:46:14.023437 (XEN) r15: 00000171c359de33 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:46:14.035421 (XEN) cr3: 000000006eae7000 cr2: ffff888009502ea0 Sep 24 14:46:14.035441 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 24 14:46:14.047418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:14.047439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:14.059425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:14.071431 (XEN) Xen stack trace from rsp=ffff830839d2fe50: Sep 24 14:46:14.071451 (XEN) 00000171e36795c5 ffff830839d2ffff 0000000000000000 ffff830839d2fea0 Sep 24 14:46:14.083421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 24 14:46:14.095414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:14.095436 (XEN) ffff830839d2fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396cb000 Sep 24 14:46:14.107415 (XEN) ffff830839d2fef8 ffff83083ffc9000 0000000000000019 ffff830839d2fe18 Sep 24 14:46:14.107437 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 24 14:46:14.119419 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 24 14:46:14.131415 (XEN) 0000000000000000 0000000000000100 000000000007465c 0000000000000000 Sep 24 14:46:14.131436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:14.143417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:14.155412 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:14.155434 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d34000 Sep 24 14:46:14.167425 (XEN) 00000037f973d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:46:14.167447 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:14.179417 (XEN) Xen call trace: Sep 24 14:46:14.179433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:14.191416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:14.191438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:14.203419 (XEN) Sep 24 14:46:14.203434 ]: s=6 n=1 x=0(XEN) *** Dumping CPU26 host state: *** Sep 24 14:46:14.203448 Sep 24 14:46:14.203455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:14.215415 (XEN) CPU: 26 Sep 24 14:46:14.215431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:14.227422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:14.227442 (XEN) rax: ffff830839d1906c rbx: ffff830839d20e48 rcx: 0000000000000008 Sep 24 14:46:14.239415 (XEN) rdx: ffff830839d17fff rsi: ffff830839d20be8 rdi: ffff830839d20be0 Sep 24 14:46:14.239438 (XEN) rbp: ffff830839d17eb0 rsp: ffff830839d17e50 r8: 0000000000000001 Sep 24 14:46:14.251419 (XEN) r9: ffff830839d20be0 r10: ffff83083971d070 r11: 000001722162f91e Sep 24 14:46:14.263414 (XEN) r12: ffff830839d17ef8 r13: 000000000000001a r14: ffff830839d20df0 Sep 24 14:46:14.263437 (XEN) r15: 00000171e4b5c018 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:14.275423 (XEN) cr3: 000000105260c000 cr2: ffff888006280a20 Sep 24 14:46:14.275443 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 24 14:46:14.287420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:14.287441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:14.299425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:14.311421 (XEN) Xen stack trace from rsp=ffff830839d17e50: Sep 24 14:46:14.311441 (XEN) 00000171f1c6fa0e ffff82d040257c30 ffff83083971d000 ffff830839725dd0 Sep 24 14:46:14.323419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 24 14:46:14.335413 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:14.335435 (XEN) ffff830839d17ee8 ffff82d040334adf ffff82d0403349f6 ffff83083971d000 Sep 24 14:46:14.347419 (XEN) ffff830839d17ef8 ffff83083ffc9000 000000000000001a ffff830839d17e18 Sep 24 14:46:14.347441 (XEN) ffff82d04033883e 0000000000000000 ffff888003659f00 0000000000000000 Sep 24 14:46:14.359418 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 24 14:46:14.371416 (XEN) 0000000000000000 0000000004140800 0000000000173114 0000000000000000 Sep 24 14:46:14.371437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:14.383419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:14.395414 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:14.395435 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d1e000 Sep 24 14:46:14.407416 (XEN) 00000037f9725000 0000000000372660 0000000000000000 8000000839d0e002 Sep 24 14:46:14.419417 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:14.419435 (XEN) Xen call trace: Sep 24 14:46:14.419446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:14.431418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:14.431440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:14.443417 (XEN) Sep 24 14:46:14.443432 (XEN) 11 [0/0/(XEN) *** Dumping CPU27 host state: *** Sep 24 14:46:14.443446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:14.455418 (XEN) CPU: 27 Sep 24 14:46:14.455434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:14.467431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:14.467452 (XEN) rax: ffff830839d0506c rbx: ffff830839d0add8 rcx: 0000000000000008 Sep 24 14:46:14.479425 (XEN) rdx: ffff830839cfffff rsi: ffff830839d0ab18 rdi: ffff830839d0ab10 Sep 24 14:46:14.479447 (XEN) rbp: ffff830839cffeb0 rsp: ffff830839cffe50 r8: 0000000000000001 Sep 24 14:46:14.491421 (XEN) r9: ffff830839d0ab10 r10: 0000000000000014 r11: 000000004d013e06 Sep 24 14:46:14.503414 (XEN) r12: ffff830839cffef8 r13: 000000000000001b r14: ffff830839d0ad20 Sep 24 14:46:14.503437 (XEN) r15: 00000171fef4c981 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:46:14.515419 (XEN) cr3: 000000006eae7000 cr2: 00007f832ec3a740 Sep 24 14:46:14.515438 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 14:46:14.527420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:14.539414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:14.539440 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:14.551421 (XEN) Xen stack trace from rsp=ffff830839cffe50: Sep 24 14:46:14.551441 (XEN) 0000017200179f44 ffff830839cfffff 0000000000000000 ffff830839cffea0 Sep 24 14:46:14.563421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 24 14:46:14.575416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:14.575438 (XEN) ffff830839cffee8 ffff82d040334adf ffff82d0403349f6 ffff830839746000 Sep 24 14:46:14.587419 (XEN) ffff830839cffef8 ffff83083ffc9000 000000000000001b ffff830839cffe18 Sep 24 14:46:14.599414 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 24 14:46:14.599435 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 24 14:46:14.611421 (XEN) 0000000000000000 000000001201a800 00000000000e475c 0000000000000000 Sep 24 14:46:14.611443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:14.623420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:14.635415 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:14.635436 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d08000 Sep 24 14:46:14.647418 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:46:14.659412 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:14.659430 (XEN) Xen call trace: Sep 24 14:46:14.659440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:14.671424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:14.671446 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:14.683427 (XEN) Sep 24 14:46:14.683443 ]: s=6 n=1 x=0(XEN) *** Dumping CPU28 host state: *** Sep 24 14:46:14.683456 Sep 24 14:46:14.683463 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:14.695420 (XEN) CPU: 28 Sep 24 14:46:14.695436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:14.707418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:14.707438 (XEN) rax: ffff830839ced06c rbx: ffff830839cf4d08 rcx: 0000000000000008 Sep 24 14:46:14.719417 (XEN) rdx: ffff83107be0ffff rsi: ffff830839cf4a48 rdi: ffff830839cf4a40 Sep 24 14:46:14.719439 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 24 14:46:14.731422 (XEN) r9: ffff830839cf4a40 r10: ffff8308396d5070 r11: 000001727c1ab732 Sep 24 14:46:14.743390 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf4c50 Sep 24 14:46:14.743412 (XEN) r15: 00000171fef59978 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:14.755507 (XEN) cr3: 000000105260c000 cr2: ffff88800ab7d1a0 Sep 24 14:46:14.755517 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 14:46:14.767506 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:14.779528 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:14.779554 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:14.791534 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 24 14:46:14.791554 (XEN) 000001720e779036 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 24 14:46:14.803548 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 24 14:46:14.815528 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:14.815550 (XEN) ffff83107be0fee8 ffff82d040334adf ffff82d0403349f6 ffff830839735000 Sep 24 14:46:14.827395 (XEN) ffff83107be0fef8 ffff83083ffc9000 000000000000001c ffff83107be0fe18 Sep 24 14:46:14.839422 (XEN) ffff82d04033883e 0000000000000000 ffff888003602e80 0000000000000000 Sep 24 14:46:14.839444 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 24 14:46:14.851435 (XEN) 0000000000000000 0000000000000000 00000000000f2a2c 0000000000000000 Sep 24 14:46:14.851455 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:14.863428 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:14.875386 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:14.875407 (XEN) 00000000 Sep 24 14:46:14.877791 00000000 0000000000000000 0000e0100000001c ffff830839cf2000 Sep 24 14:46:14.887443 (XEN) 00000037f96f9000 0000000000372660 0000000000000000 800 Sep 24 14:46:14.887812 0000839ceb002 Sep 24 14:46:14.903443 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:14.903461 (XEN) Xen call trace: Sep 24 14:46:14.903471 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:14.903487 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:14.915432 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:14.927420 (XEN) Sep 24 14:46:14.927435 (XEN) 12 [1/1/(XEN) *** Dumping CPU29 host state: *** Sep 24 14:46:14.927450 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:14.939424 (XEN) CPU: 29 Sep 24 14:46:14.939440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:14.951422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:14.951442 (XEN) rax: ffff830839ce106c rbx: ffff830839ce5c68 rcx: 0000000000000008 Sep 24 14:46:14.963414 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce59a8 rdi: ffff830839ce59a0 Sep 24 14:46:14.963437 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 24 14:46:14.975416 (XEN) r9: ffff830839ce59a0 r10: 0000000000000014 r11: 000001723a904f9b Sep 24 14:46:14.975438 (XEN) r12: ffff83107be1fef8 r13: 000000000000001d r14: ffff830839ce5bb0 Sep 24 14:46:14.987421 (XEN) r15: 00000171fef59958 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:14.999415 (XEN) cr3: 000000105260c000 cr2: ffff88800d556718 Sep 24 14:46:14.999434 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 24 14:46:15.011417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:15.011438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:15.023425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:15.035417 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 24 14:46:15.035438 (XEN) 000001721cc7bd30 ffff83107be1ffff 0000000000000000 ffff83107be1fea0 Sep 24 14:46:15.047426 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 24 14:46:15.047448 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:15.059427 (XEN) ffff83107be1fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f0000 Sep 24 14:46:15.071416 (XEN) ffff83107be1fef8 ffff83083ffc9000 000000000000001d ffff83107be1fe18 Sep 24 14:46:15.071438 (XEN) ffff82d04033883e 0000000000000000 ffff888003666c80 0000000000000000 Sep 24 14:46:15.083417 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 24 14:46:15.095413 (XEN) 0000000000000000 000000001ca1a800 00000000000ad474 0000000000000000 Sep 24 14:46:15.095434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:15.107417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:15.107438 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:15.119420 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cdf000 Sep 24 14:46:15.131415 (XEN) 00000037f96ed000 0000000000372660 0000000000000000 8000000839cde002 Sep 24 14:46:15.131436 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:15.143414 (XEN) Xen call trace: Sep 24 14:46:15.143432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:15.155414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:15.155436 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:15.167415 (XEN) Sep 24 14:46:15.167430 ]: s=6 n=1 x=0(XEN) *** Dumping CPU30 host state: *** Sep 24 14:46:15.167445 Sep 24 14:46:15.167452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:15.179413 (XEN) CPU: 30 Sep 24 14:46:15.179430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:15.191416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:15.191436 (XEN) rax: ffff830839cd106c rbx: ffff830839cd8ba8 rcx: 0000000000000008 Sep 24 14:46:15.203416 (XEN) rdx: ffff83107be17fff rsi: ffff830839cd88e8 rdi: ffff830839cd88e0 Sep 24 14:46:15.203439 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Sep 24 14:46:15.215418 (XEN) r9: ffff830839cd88e0 r10: 0000000000000014 r11: 000001729e7e12eb Sep 24 14:46:15.227415 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cd8af0 Sep 24 14:46:15.227439 (XEN) r15: 00000172284057d9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:15.248957 (XEN) cr3: 000000105260c000 cr2: 00007f67a37a93d8 Sep 24 14:46:15.248984 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 14:46:15.251427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:15.251448 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:15.263425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:15.275419 (XEN) Xen stack trace from rsp=ffff83107be17e50: Sep 24 14:46:15.275439 (XEN) 000001722b279279 ffff82d040257c30 ffff830839727000 ffff83083972ec10 Sep 24 14:46:15.287428 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 24 14:46:15.287449 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:15.299425 (XEN) ffff83107be17ee8 ffff82d040334adf ffff82d0403349f6 ffff830839727000 Sep 24 14:46:15.311415 (XEN) ffff83107be17ef8 ffff83083ffc9000 000000000000001e ffff83107be17e18 Sep 24 14:46:15.311437 (XEN) ffff82d04033883e 0000000000000000 ffff888003606c80 0000000000000000 Sep 24 14:46:15.323418 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 24 14:46:15.335412 (XEN) 0000000000000000 0000000000000101 000000000015c58c 0000000000000000 Sep 24 14:46:15.335433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:15.347425 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:15.359412 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:15.359434 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839cd6000 Sep 24 14:46:15.371418 (XEN) 00000037f96dd000 0000000000372660 0000000000000000 8000000839cd5002 Sep 24 14:46:15.371439 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:15.383417 (XEN) Xen call trace: Sep 24 14:46:15.383434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:15.395414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:15.395436 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:15.407416 (XEN) Sep 24 14:46:15.407431 (XEN) 13 [0/0/(XEN) *** Dumping CPU31 host state: *** Sep 24 14:46:15.407446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:15.419417 (XEN) CPU: 31 Sep 24 14:46:15.419434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:15.431417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:15.431437 (XEN) rax: ffff830839cc506c rbx: ffff830839ccaae8 rcx: 0000000000000008 Sep 24 14:46:15.443419 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cca828 rdi: ffff830839cca820 Sep 24 14:46:15.443442 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 24 14:46:15.455421 (XEN) r9: ffff830839cca820 r10: 0000000000000014 r11: 000000004d013e08 Sep 24 14:46:15.467431 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839ccaa30 Sep 24 14:46:15.467453 (XEN) r15: 00000171fef57c6e cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:46:15.479419 (XEN) cr3: 000000006eae7000 cr2: 000055c557d45534 Sep 24 14:46:15.479438 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 24 14:46:15.491420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:15.491441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:15.503426 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:15.515418 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 24 14:46:15.515437 (XEN) 000001723977c7ae ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 24 14:46:15.527417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 24 14:46:15.539424 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:15.539446 (XEN) ffff83107be4fee8 ffff82d040334adf ffff82d0403349f6 ffff830839719000 Sep 24 14:46:15.551417 (XEN) ffff83107be4fef8 ffff83083ffc9000 000000000000001f ffff83107be4fe18 Sep 24 14:46:15.551438 (XEN) ffff82d04033883e 0000000000000000 ffff88800365ae80 0000000000000000 Sep 24 14:46:15.563419 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 24 14:46:15.575413 (XEN) 0000000000000000 0000000000000000 000000000011b904 0000000000000000 Sep 24 14:46:15.575434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:15.587416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:15.599417 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:15.599438 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cc9000 Sep 24 14:46:15.611417 (XEN) 00000037f96d1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:46:15.611438 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:15.623417 (XEN) Xen call trace: Sep 24 14:46:15.623434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:15.635417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:15.635448 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:15.647417 (XEN) Sep 24 14:46:15.647432 ]: s=5 n=2 x=0(XEN) *** Dumping CPU32 host state: *** Sep 24 14:46:15.647445 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:15.659420 (XEN) CPU: 32 Sep 24 14:46:15.659436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:15.671417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:15.671437 (XEN) rax: ffff830839cb906c rbx: ffff830839cbda28 rcx: 0000000000000008 Sep 24 14:46:15.683418 (XEN) rdx: ffff83107be3ffff rsi: ffff830839cbd768 rdi: ffff830839cbd760 Sep 24 14:46:15.683440 (XEN) rbp: ffff83107be3feb0 rsp: ffff83107be3fe50 r8: 0000000000000001 Sep 24 14:46:15.695421 (XEN) r9: ffff830839cbd760 r10: ffff830839719070 r11: 0000017321b00851 Sep 24 14:46:15.707416 (XEN) r12: ffff83107be3fef8 r13: 0000000000000020 r14: ffff830839cbd970 Sep 24 14:46:15.707439 (XEN) r15: 000001723a912481 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:15.719417 (XEN) cr3: 000000105260c000 cr2: ffff88800351d5e0 Sep 24 14:46:15.719436 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 14:46:15.731417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:15.743411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:15.743439 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:15.755422 (XEN) Xen stack trace from rsp=ffff83107be3fe50: Sep 24 14:46:15.755442 (XEN) 0000017247d7a012 ffff83107be3ffff 0000000000000000 ffff83107be3fea0 Sep 24 14:46:15.767418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 24 14:46:15.779412 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:15.779434 (XEN) ffff83107be3fee8 ffff82d040334adf ffff82d0403349f6 ffff830839770000 Sep 24 14:46:15.791421 (XEN) ffff83107be3fef8 ffff83083ffc9000 0000000000000020 ffff83107be3fe18 Sep 24 14:46:15.791443 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fae80 0000000000000000 Sep 24 14:46:15.803421 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 24 14:46:15.815416 (XEN) 0000000000007ff0 0000000000000001 00000000001272e4 0000000000000000 Sep 24 14:46:15.815437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:15.827422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:15.839413 (XEN) ffffc90040113ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:15.839434 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839cbc000 Sep 24 14:46:15.851425 (XEN) 00000037f96c5000 0000000000372660 0000000000000000 8000000839cb7002 Sep 24 14:46:15.863415 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:15.863433 (XEN) Xen call trace: Sep 24 14:46:15.863444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:15.875419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:15.875442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:15.887416 (XEN) Sep 24 14:46:15.887431 Sep 24 14:46:15.887439 (XEN) *** Dumping CPU33 host state: *** Sep 24 14:46:15.887450 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:15.899421 (XEN) CPU: 33 Sep 24 14:46:15.899437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:15.911419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:15.911440 (XEN) rax: ffff830839cad06c rbx: ffff830839cb0978 rcx: 0000000000000008 Sep 24 14:46:15.923389 (XEN) rdx: ffff83107be37fff rsi: ffff830839cb06b8 rdi: ffff830839cb06b0 Sep 24 14:46:15.923411 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 24 14:46:15.935502 (XEN) r9: ffff830839cb06b0 r10: 0000000000000014 r11: 0000000049c081d0 Sep 24 14:46:15.947500 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cb08c0 Sep 24 14:46:15.947523 (XEN) r15: 000001723a91248d cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:46:15.959494 (XEN) cr3: 000000006eae7000 cr2: ffff88800351d5e0 Sep 24 14:46:15.959514 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 24 14:46:15.971494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:15.983486 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:15.983513 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:15.995495 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 24 14:46:15.995516 (XEN) 00000172562ad615 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Sep 24 14:46:16.007495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 24 14:46:16.019493 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:16.019515 (XEN) ffff83107be37ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d5000 Sep 24 14:46:16.031493 (XEN) ffff83107be37ef8 ffff83083ffc9000 0000000000000021 ffff83107be37e18 Sep 24 14:46:16.043488 (XEN) ffff82d04033883e 0000000000000000 ffff8880036aec80 0000000000000000 Sep 24 14:46:16.043510 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 24 14:46:16.055493 (XEN) 0000000000000000 000001327261bac0 000000000006f82c 0000000000000000 Sep 24 14:46:16.055515 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:16.067496 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:16.079489 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:16.079510 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cab000 Sep 24 14:46:16.091494 (XEN) 00000037f96b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:46:16.103509 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:16.103527 (XEN) Xen call trace: Sep 24 14:46:16.103538 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:16.115493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:16.115516 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:16.127425 (XEN) Sep 24 14:46:16.127440 - (XEN) *** Dumping CPU34 host state: *** Sep 24 14:46:16.127453 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:16.139418 (XEN) CPU: 34 Sep 24 14:46:16.139434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:16.151421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:16.151441 (XEN) rax: ffff830839ca106c rbx: ffff830839c9e8a8 rcx: 0000000000000008 Sep 24 14:46:16.163418 (XEN) rdx: ffff83107be27fff rsi: ffff830839c9e5e8 rdi: ffff830839c9e5e0 Sep 24 14:46:16.163440 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 24 14:46:16.175424 (XEN) r9: ffff830839c9e5e0 r10: ffff8308396c1070 r11: 00000172c51ef25e Sep 24 14:46:16.187415 (XEN) r12: ffff83107be27ef8 r13: 0000000000000022 r14: ffff830839c9e7f0 Sep 24 14:46:16.187436 (XEN) r15: 000001723a912c95 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:16.199419 (XEN) cr3: 0000000835c99000 cr2: 00007f5ae48d4740 Sep 24 14:46:16.199439 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 24 14:46:16.211422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:16.223415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:16.223442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:16.235438 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 24 14:46:16.235458 (XEN) 000001726484c833 ffff83107be27fff 0000000000000000 ffff83107be27ea0 Sep 24 14:46:16.247418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 24 14:46:16.259416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:16.259438 (XEN) ffff83107be27ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c1000 Sep 24 14:46:16.271419 (XEN) ffff83107be27ef8 ffff83083ffc9000 0000000000000022 ffff83107be27e18 Sep 24 14:46:16.283413 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 24 14:46:16.283435 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 24 14:46:16.295417 (XEN) 0000000000000000 000000001d21a800 00000000000ea88c 0000000000000000 Sep 24 14:46:16.295438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:16.307420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:16.319415 (XEN) ffffc90040263ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:16.319436 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839c9f000 Sep 24 14:46:16.331419 (XEN) 00000037f96ad000 0000000000372660 0000000000000000 8000000839c9d002 Sep 24 14:46:16.343415 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:16.343433 (XEN) Xen call trace: Sep 24 14:46:16.343443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:16.355418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:16.355441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:16.367423 (XEN) Sep 24 14:46:16.367438 Sep 24 14:46:16.367445 (XEN) *** Dumping CPU35 host state: *** Sep 24 14:46:16.367457 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:16.379423 (XEN) CPU: 35 Sep 24 14:46:16.379439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:16.391419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:16.391439 (XEN) rax: ffff830839c9106c rbx: ffff830839c957b8 rcx: 0000000000000008 Sep 24 14:46:16.403421 (XEN) rdx: ffff831055efffff rsi: ffff830839c954f8 rdi: ffff830839c954f0 Sep 24 14:46:16.415413 (XEN) rbp: ffff831055effeb0 rsp: ffff831055effe50 r8: 0000000000000001 Sep 24 14:46:16.415435 (XEN) r9: ffff830839c954f0 r10: 0000000000000014 r11: 00000172762be261 Sep 24 14:46:16.427458 (XEN) r12: ffff831055effef8 r13: 0000000000000023 r14: ffff830839c95700 Sep 24 14:46:16.427480 (XEN) r15: 000001723a912c64 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:16.439418 (XEN) cr3: 000000105260c000 cr2: 00007f6612e783d8 Sep 24 14:46:16.439437 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 24 14:46:16.451421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:16.463415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:16.463442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:16.475421 (XEN) Xen stack trace from rsp=ffff831055effe50: Sep 24 14:46:16.475441 (XEN) 0000017272dae249 ffff831055efffff 0000000000000000 ffff831055effea0 Sep 24 14:46:16.487419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 24 14:46:16.499415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:16.499438 (XEN) ffff831055effee8 ffff82d040334adf ffff82d0403349f6 ffff830839708000 Sep 24 14:46:16.511419 (XEN) ffff831055effef8 ffff83083ffc9000 0000000000000023 ffff831055effe18 Sep 24 14:46:16.523415 (XEN) ffff82d04033883e 0000000000000000 ffff888003660000 0000000000000000 Sep 24 14:46:16.523437 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 24 14:46:16.535423 (XEN) 00000000000003ba 0000000000000000 000000000016f84c 0000000000000000 Sep 24 14:46:16.547413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:16.547435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:16.559420 (XEN) ffffc900401bbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:16.559442 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839c96000 Sep 24 14:46:16.571419 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c8f002 Sep 24 14:46:16.583413 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:16.583431 (XEN) Xen call trace: Sep 24 14:46:16.583441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:16.595421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:16.595444 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:16.607419 (XEN) Sep 24 14:46:16.607435 - (XEN) *** Dumping CPU36 host state: *** Sep 24 14:46:16.607447 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:16.619425 (XEN) CPU: 36 Sep 24 14:46:16.619441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:16.631421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:16.631442 (XEN) rax: ffff830839c8506c rbx: ffff830839c826e8 rcx: 0000000000000008 Sep 24 14:46:16.643420 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c82428 rdi: ffff830839c82420 Sep 24 14:46:16.655414 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 24 14:46:16.655437 (XEN) r9: ffff830839c82420 r10: 0000000000000014 r11: 0000016d51b8af8f Sep 24 14:46:16.667418 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c82630 Sep 24 14:46:16.667440 (XEN) r15: 00000172762cd2b3 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:46:16.679420 (XEN) cr3: 000000006eae7000 cr2: 00007f4350172170 Sep 24 14:46:16.691411 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 24 14:46:16.691433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:16.703415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:16.703442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:16.715420 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 24 14:46:16.727413 (XEN) 000001728134d0cb ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Sep 24 14:46:16.727434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 24 14:46:16.739414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:16.739436 (XEN) ffff831055ef7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b9000 Sep 24 14:46:16.751415 (XEN) ffff831055ef7ef8 ffff83083ffc9000 0000000000000024 ffff831055ef7e18 Sep 24 14:46:16.767411 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 24 14:46:16.767425 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 24 14:46:16.779409 (XEN) 00000165f2eddec0 0000000000000000 0000000000095bf4 0000000000000000 Sep 24 14:46:16.779430 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:16.791414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:16.803421 (XEN) ffffc90040273ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:16.803442 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c83000 Sep 24 14:46:16.815425 (XEN) 00000037f9691000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:46:16.815446 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:16.827424 (XEN) Xen call trace: Sep 24 14:46:16.827449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:16.839424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:16.839447 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:16.851429 (XEN) Sep 24 14:46:16.851444 Sep 24 14:46:16.851451 (XEN) *** Dumping CPU37 host state: *** Sep 24 14:46:16.851463 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:16.863427 (XEN) CPU: 37 Sep 24 14:46:16.863443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:16.875426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:16.875446 (XEN) rax: ffff830839c7506c rbx: ffff830839c7965 Sep 24 14:46:16.882004 8 rcx: 0000000000000008 Sep 24 14:46:16.887430 (XEN) rdx: ffff831055ee7fff rsi: ffff830839c79398 rdi: ffff830839c79390 Sep 24 14:46:16.887452 (XEN) rbp: ffff83105 Sep 24 14:46:16.887801 5ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Sep 24 14:46:16.899428 (XEN) r9: ffff830839c79390 r10: 0000000000000014 r11: 00000172b1c78862 Sep 24 14:46:16.911419 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000025 r14: ffff830839c795a0 Sep 24 14:46:16.911442 (XEN) r15: 00000172762cd318 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:16.927435 (XEN) cr3: 000000105260c000 cr2: 00005585d27e3700 Sep 24 14:46:16.927454 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 24 14:46:16.939418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:16.939440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:16.951426 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:16.963415 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Sep 24 14:46:16.963435 (XEN) 000001728f8af06d ffff831055ee7fff 0000000000000000 ffff831055ee7ea0 Sep 24 14:46:16.975412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 24 14:46:16.975432 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:16.987418 (XEN) ffff831055ee7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c7000 Sep 24 14:46:16.987440 (XEN) ffff831055ee7ef8 ffff83083ffc9000 0000000000000025 ffff831055ee7e18 Sep 24 14:46:16.999420 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 24 14:46:17.011415 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 24 14:46:17.011436 (XEN) 0000000000000004 000000001d01a800 00000000000917ac 0000000000000000 Sep 24 14:46:17.023417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:17.035423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:17.035444 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:17.047417 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c7a000 Sep 24 14:46:17.059412 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c78002 Sep 24 14:46:17.059435 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:17.059447 (XEN) Xen call trace: Sep 24 14:46:17.071416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:17.071440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:17.083419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:17.083440 (XEN) Sep 24 14:46:17.083449 - (XEN) *** Dumping CPU38 host state: *** Sep 24 14:46:17.095418 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:17.095441 (XEN) CPU: 38 Sep 24 14:46:17.107419 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:17.107454 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:17.119417 (XEN) rax: ffff830839c6906c rbx: ffff830839c6c658 rcx: 0000000000000008 Sep 24 14:46:17.119439 (XEN) rdx: ffff831055edffff rsi: ffff830839c6c398 rdi: ffff830839c6c390 Sep 24 14:46:17.131424 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 24 14:46:17.143414 (XEN) r9: ffff830839c6c390 r10: ffff830839c6a240 r11: 00000173802800b9 Sep 24 14:46:17.143437 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c6c5a0 Sep 24 14:46:17.155420 (XEN) r15: 00000172802825b3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:17.167413 (XEN) cr3: 000000105260c000 cr2: ffff88800abf3920 Sep 24 14:46:17.167433 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 24 14:46:17.179411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:17.179433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:17.191422 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:17.203414 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 24 14:46:17.203434 (XEN) 000001729de4ebd7 ffff831055edffff 0000000000000000 ffff831055edfea0 Sep 24 14:46:17.215413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 24 14:46:17.215434 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:17.227417 (XEN) ffff831055edfee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e2000 Sep 24 14:46:17.239412 (XEN) ffff831055edfef8 ffff83083ffc9000 0000000000000026 ffff831055edfe18 Sep 24 14:46:17.239435 (XEN) ffff82d04033883e 0000000000000000 ffff8880036aae80 0000000000000000 Sep 24 14:46:17.251416 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 24 14:46:17.251437 (XEN) 0000016b123b3ac0 000000001ca1a800 00000000000d80dc 0000000000000000 Sep 24 14:46:17.263420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:17.275413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:17.275435 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:17.287417 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c6d000 Sep 24 14:46:17.299413 (XEN) 00000037f9675000 0000000000372660 0000000000000000 8000000839c67002 Sep 24 14:46:17.299435 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:17.311414 (XEN) Xen call trace: Sep 24 14:46:17.311431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:17.311449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:17.323419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:17.323440 (XEN) Sep 24 14:46:17.335420 Sep 24 14:46:17.335434 (XEN) *** Dumping CPU39 host state: *** Sep 24 14:46:17.335447 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:17.347416 (XEN) CPU: 39 Sep 24 14:46:17.347432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:17.347451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:17.359421 (XEN) rax: ffff830839c5d06c rbx: ffff830839c6ced8 rcx: 0000000000000008 Sep 24 14:46:17.359443 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5b398 rdi: ffff830839c5b390 Sep 24 14:46:17.371421 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 24 14:46:17.383413 (XEN) r9: ffff830839c5b390 r10: 0000000000000014 r11: 0000013bf4e0c862 Sep 24 14:46:17.383436 (XEN) r12: ffff831055ecfef8 r13: 0000000000000027 r14: ffff830839c6ce20 Sep 24 14:46:17.395418 (XEN) r15: 00000172762c8d09 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:46:17.407415 (XEN) cr3: 000000006eae7000 cr2: ffff888006b26920 Sep 24 14:46:17.407442 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 14:46:17.419414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:17.419435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:17.431421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:17.443415 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 24 14:46:17.443435 (XEN) 00000172ac3b05a1 ffff831055ecffff 0000000000000000 ffff831055ecfea0 Sep 24 14:46:17.455418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 24 14:46:17.455438 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:17.467418 (XEN) ffff831055ecfee8 ffff82d040334adf ffff82d0403349f6 ffff830839770000 Sep 24 14:46:17.479412 (XEN) ffff831055ecfef8 ffff83083ffc9000 0000000000000027 ffff831055ecfe18 Sep 24 14:46:17.479435 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fae80 0000000000000000 Sep 24 14:46:17.491416 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 24 14:46:17.491437 (XEN) 0000000000007ff0 0000000000000001 00000000001226bc 0000000000000000 Sep 24 14:46:17.503418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:17.515416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:17.515437 (XEN) ffffc90040113ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:17.527418 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c60000 Sep 24 14:46:17.539425 (XEN) 00000037f9669000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:46:17.539446 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:17.551414 (XEN) Xen call trace: Sep 24 14:46:17.551431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:17.551448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:17.563421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:17.575410 (XEN) Sep 24 14:46:17.575426 - (XEN) *** Dumping CPU40 host state: *** Sep 24 14:46:17.575439 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:17.587415 (XEN) CPU: 40 Sep 24 14:46:17.587432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:17.587451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:17.599419 (XEN) rax: ffff830839c5106c rbx: ffff830839c4e448 rcx: 0000000000000008 Sep 24 14:46:17.611413 (XEN) rdx: ffff831055ec7fff rsi: ffff830839c5bd68 rdi: ffff830839c5bd60 Sep 24 14:46:17.611436 (XEN) rbp: ffff831055ec7eb0 rsp: ffff831055ec7e50 r8: 0000000000000001 Sep 24 14:46:17.623416 (XEN) r9: ffff830839c5bd60 r10: 0000000000000014 r11: 00000172ed632065 Sep 24 14:46:17.623438 (XEN) r12: ffff831055ec7ef8 r13: 0000000000000028 r14: ffff830839c4e390 Sep 24 14:46:17.635418 (XEN) r15: 00000172b1c86afe cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:17.647416 (XEN) cr3: 000000105260c000 cr2: 0000562bce716534 Sep 24 14:46:17.647436 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 14:46:17.659415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:17.659436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:17.671423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:17.683415 (XEN) Xen stack trace from rsp=ffff831055ec7e50: Sep 24 14:46:17.683435 (XEN) 00000172ba94f354 ffff831055ec7fff 0000000000000000 ffff831055ec7ea0 Sep 24 14:46:17.695416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 24 14:46:17.695437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:17.707427 (XEN) ffff831055ec7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839754000 Sep 24 14:46:17.719415 (XEN) ffff831055ec7ef8 ffff83083ffc9000 0000000000000028 ffff831055ec7e18 Sep 24 14:46:17.719436 (XEN) ffff82d04033883e 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 24 14:46:17.731416 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 24 14:46:17.743418 (XEN) 0000000000000000 0000000000000101 0000000000112354 0000000000000000 Sep 24 14:46:17.743439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:17.755417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:17.755438 (XEN) ffffc900400f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:17.767421 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c4f000 Sep 24 14:46:17.779414 (XEN) 00000037f965d000 0000000000372660 0000000000000000 8000000839c4d002 Sep 24 14:46:17.779435 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:17.791415 (XEN) Xen call trace: Sep 24 14:46:17.791432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:17.791449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:17.803421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:17.815413 (XEN) Sep 24 14:46:17.815429 Sep 24 14:46:17.815436 (XEN) *** Dumping CPU41 host state: *** Sep 24 14:46:17.815448 (XEN) 18 [1/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:17.827416 (XEN) CPU: 41 Sep 24 14:46:17.827432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:17.839416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:17.839436 (XEN) rax: ffff830839c4106c rbx: ffff830839c3b308 rcx: 0000000000000008 Sep 24 14:46:17.851415 (XEN) rdx: ffff831055ebffff rsi: ffff830839c3b048 rdi: ffff830839c3b040 Sep 24 14:46:17.851437 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 24 14:46:17.863417 (XEN) r9: ffff830839c3b040 r10: 0000000000000014 r11: 000000005b49a271 Sep 24 14:46:17.863439 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c3b250 Sep 24 14:46:17.875421 (XEN) r15: 00000172b1c86b14 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:46:17.887417 (XEN) cr3: 000000006eae7000 cr2: 000055ae6a2df534 Sep 24 14:46:17.887437 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 24 14:46:17.899416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:17.899438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:17.911424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:17.923416 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 24 14:46:17.923436 (XEN) 00000172c8eb1297 ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 24 14:46:17.935415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 24 14:46:17.935435 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:17.947426 (XEN) ffff831055ebfee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d5000 Sep 24 14:46:17.959416 (XEN) ffff831055ebfef8 ffff83083ffc9000 0000000000000029 ffff831055ebfe18 Sep 24 14:46:17.959437 (XEN) ffff82d04033883e 0000000000000000 ffff8880036aec80 0000000000000000 Sep 24 14:46:17.971418 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 24 14:46:17.983412 (XEN) 0000000000000000 0000016ba7012ac0 000000000007026c 0000000000000000 Sep 24 14:46:17.983433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:17.995421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:17.995442 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:18.007428 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c46000 Sep 24 14:46:18.019416 (XEN) 00000037f964d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:46:18.019437 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:18.031418 (XEN) Xen call trace: Sep 24 14:46:18.031435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:18.043413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:18.043436 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:18.055415 (XEN) Sep 24 14:46:18.055430 - (XEN) *** Dumping CPU42 host state: *** Sep 24 14:46:18.055443 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:18.067416 (XEN) CPU: 42 Sep 24 14:46:18.067433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:18.079418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:18.079438 (XEN) rax: ffff830839c3506c rbx: ffff830839c2e2d8 rcx: 0000000000000008 Sep 24 14:46:18.091414 (XEN) rdx: ffff831055eaffff rsi: ffff830839c2e018 rdi: ffff830839c2e010 Sep 24 14:46:18.091437 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 24 14:46:18.103418 (XEN) r9: ffff830839c2e010 r10: ffff830839c36240 r11: 0000017381e32d76 Sep 24 14:46:18.115412 (XEN) r12: ffff831055eafef8 r13: 000000000000002a r14: ffff830839c2e220 Sep 24 14:46:18.115435 (XEN) r15: 00000172d0263ce7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:18.127416 (XEN) cr3: 000000105260c000 cr2: 000056330d86a440 Sep 24 14:46:18.127436 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 24 14:46:18.139415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:18.139436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:18.151431 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:18.163416 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 24 14:46:18.163437 (XEN) 00000172d7450e95 ffff82d040257c30 ffff8308396ec000 ffff8308396f6d40 Sep 24 14:46:18.175416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 24 14:46:18.175437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:18.187419 (XEN) ffff831055eafee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ec000 Sep 24 14:46:18.199416 (XEN) ffff831055eafef8 ffff83083ffc9000 000000000000002a ffff831055eafe18 Sep 24 14:46:18.199438 (XEN) ffff82d04033883e 0000000000000000 ffff8880036a8000 0000000000000000 Sep 24 14:46:18.211418 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 24 14:46:18.223418 (XEN) 000001713d841ac0 0000000000000001 00000000000a03d4 0000000000000000 Sep 24 14:46:18.223439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:18.235416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:18.247412 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:18.247434 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c39000 Sep 24 14:46:18.259416 (XEN) 00000037f9641000 0000000000372660 0000000000000000 8000000839c38002 Sep 24 14:46:18.259438 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:18.271418 (XEN) Xen call trace: Sep 24 14:46:18.271435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:18.283412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:18.283435 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:18.295416 (XEN) Sep 24 14:46:18.295431 Sep 24 14:46:18.295438 (XEN) *** Dumping CPU43 host state: *** Sep 24 14:46:18.295458 (XEN) 19 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:18.307420 (XEN) CPU: 43 Sep 24 14:46:18.307436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:18.319418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:18.319438 (XEN) rax: ffff830839c2906c rbx: ffff830839c212d8 rcx: 0000000000000008 Sep 24 14:46:18.331413 (XEN) rdx: ffff831055ea7fff rsi: ffff830839c21018 rdi: ffff830839c21010 Sep 24 14:46:18.331436 (XEN) rbp: ffff831055ea7eb0 rsp: ffff831055ea7e50 r8: 0000000000000001 Sep 24 14:46:18.343418 (XEN) r9: ffff830839c21010 r10: 0000000000000014 r11: 000000005b4ae837 Sep 24 14:46:18.355421 (XEN) r12: ffff831055ea7ef8 r13: 000000000000002b r14: ffff830839c21220 Sep 24 14:46:18.355443 (XEN) r15: 00000172b1c7dfaa cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:46:18.367417 (XEN) cr3: 000000006eae7000 cr2: ffff88800351d560 Sep 24 14:46:18.367437 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 14:46:18.379421 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:18.379442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:18.391424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:18.403391 (XEN) Xen stack trace from rsp=ffff831055ea7e50: Sep 24 14:46:18.403410 (XEN) 00000172e59b2dab ffff831055ea7fff 0000000000000000 ffff831055ea7ea0 Sep 24 14:46:18.415422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 24 14:46:18.427420 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:18.427442 (XEN) ffff831055ea7ee8 ffff82d040334adf ffff82d0403349f6 ffff83083975c000 Sep 24 14:46:18.439415 (XEN) ffff831055ea7ef8 ffff83083ffc9000 000000000000002b ffff831055ea7e18 Sep 24 14:46:18.439437 (XEN) ffff82d04033883e 0000000000000000 ffffffff82616a40 0000000000000000 Sep 24 14:46:18.451419 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 24 14:46:18.463419 (XEN) 0000000000007ff0 0000017ebda1bac0 00000000001d72a4 0000000000000000 Sep 24 14:46:18.463440 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:18.475471 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:18.487421 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:18.487442 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c2c000 Sep 24 14:46:18.499417 (XEN) 00000037f9635000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:46:18.499438 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:18.511416 (XEN) Xen call trace: Sep 24 14:46:18.511433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:18.523415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:18.523438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:18.535414 (XEN) Sep 24 14:46:18.535429 - (XEN) *** Dumping CPU44 host state: *** Sep 24 14:46:18.535442 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:18.547418 (XEN) CPU: 44 Sep 24 14:46:18.547434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:18.559419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:18.559439 (XEN) rax: ffff830839c1d06c rbx: ffff830839c140c8 rcx: 0000000000000008 Sep 24 14:46:18.571416 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c21dc8 rdi: ffff830839c21dc0 Sep 24 14:46:18.571438 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 24 14:46:18.583420 (XEN) r9: ffff830839c21dc0 r10: ffff830839713070 r11: 00000173cf22a983 Sep 24 14:46:18.595414 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c14010 Sep 24 14:46:18.595444 (XEN) r15: 00000172ed63f303 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:18.607422 (XEN) cr3: 000000105260c000 cr2: 00007fd3653bf520 Sep 24 14:46:18.607442 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 24 14:46:18.619418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:18.619439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:18.631429 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:18.643417 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 24 14:46:18.643436 (XEN) 00000172f3f51d8b ffff831055e9ffff 0000000000000000 ffff831055e9fea0 Sep 24 14:46:18.655421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 24 14:46:18.667413 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:18.667435 (XEN) ffff831055e9fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c4000 Sep 24 14:46:18.679417 (XEN) ffff831055e9fef8 ffff83083ffc9000 000000000000002c ffff831055e9fe18 Sep 24 14:46:18.679438 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 24 14:46:18.691419 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 24 14:46:18.703416 (XEN) 0000016c1e36bec0 0000000000000000 000000000005f60c 0000000000000000 Sep 24 14:46:18.703437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:18.715418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:18.727413 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:18.727435 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c1b000 Sep 24 14:46:18.739426 (XEN) 00000037f9629000 0000000000372660 0000000000000000 8000000839c1a002 Sep 24 14:46:18.751414 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:18.751432 (XEN) Xen call trace: Sep 24 14:46:18.751442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:18.763402 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:18.763414 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:18.775401 (XEN) Sep 24 14:46:18.775412 v=0(XEN) *** Dumping CPU45 host state: *** Sep 24 14:46:18.775421 Sep 24 14:46:18.775426 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:18.787415 (XEN) CPU: 45 Sep 24 14:46:18.787430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:18.799416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:18.799436 (XEN) rax: ffff830839c0d06c rbx: ffff830839c070c8 rcx: 0000000000000008 Sep 24 14:46:18.811415 (XEN) rdx: ffff831055e8ffff rsi: ffff830839c14cd8 rdi: ffff830839c14cd0 Sep 24 14:46:18.811437 (XEN) rbp: ffff831055e8feb0 rsp: ffff831055e8fe50 r8: 0000000000000001 Sep 24 14:46:18.823426 (XEN) r9: ffff830839c14cd0 r10: 0000000000000014 r11: 000000004dc149e2 Sep 24 14:46:18.839437 (XEN) r12: ffff831055e8fef8 r13: 000000000000002d r14: ffff830839c07010 Sep 24 14:46:18.839460 (XEN) r15: 00000172ed63f316 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:46:18.839475 (XEN) cr3: 000000006eae7000 cr2: ffff8880067f7d60 Sep 24 14:46:18.851432 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 24 14:46:18.863425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:18.863447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:18.875433 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:18.885510 Sep 24 14:46:18.891439 (XEN) Xen stack trace from rsp=ffff831055e8fe50: Sep 24 14:46:18.891468 (XEN) 00000173024b3f56 ffff831055e8ffff 0000000000000000 ffff831055e8fea0 Sep 24 14:46:18.891484 (XEN) 0000000000000000 000000000 Sep 24 14:46:18.891939 0000000 0000000000000000 000000000000002d Sep 24 14:46:18.907436 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:18.907458 (XEN) ffff831055e8fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b6000 Sep 24 14:46:18.919426 (XEN) ffff831055e8fef8 ffff83083ffc9000 000000000000002d ffff831055e8fe18 Sep 24 14:46:18.919447 (XEN) ffff82d04033883e 0000000000000000 ffff888003730000 0000000000000000 Sep 24 14:46:18.931426 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 24 14:46:18.943418 (XEN) 0000000000007ff0 0000000000000001 00000000000cd51c 0000000000000000 Sep 24 14:46:18.943439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:18.955420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:18.967422 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:18.967443 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c12000 Sep 24 14:46:18.979416 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:46:18.979437 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:18.991414 (XEN) Xen call trace: Sep 24 14:46:18.991431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:19.003415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:19.003438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:19.015419 (XEN) Sep 24 14:46:19.015434 (XEN) 20 [0/0/(XEN) *** Dumping CPU46 host state: *** Sep 24 14:46:19.015449 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:19.027418 (XEN) CPU: 46 Sep 24 14:46:19.027434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:19.039419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:19.039439 (XEN) rax: ffff830839c0106c rbx: ffff830839c07ed8 rcx: 0000000000000008 Sep 24 14:46:19.051425 (XEN) rdx: ffff831055e87fff rsi: ffff830839c07c18 rdi: ffff830839c07c10 Sep 24 14:46:19.051447 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 24 14:46:19.063421 (XEN) r9: ffff830839c07c10 r10: 0000000000000014 r11: 0000017328feaa29 Sep 24 14:46:19.075417 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c07e20 Sep 24 14:46:19.075439 (XEN) r15: 00000172ed63f46c cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:19.087416 (XEN) cr3: 000000105260c000 cr2: 00007fcda0805400 Sep 24 14:46:19.087436 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 24 14:46:19.099419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:19.111416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:19.111444 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:19.123419 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 24 14:46:19.123439 (XEN) 00000173108d89d2 ffff831055e87fff 0000000000000000 ffff831055e87ea0 Sep 24 14:46:19.135423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 24 14:46:19.147414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:19.147436 (XEN) ffff831055e87ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396df000 Sep 24 14:46:19.159418 (XEN) ffff831055e87ef8 ffff83083ffc9000 000000000000002e ffff831055e87e18 Sep 24 14:46:19.159440 (XEN) ffff82d04033883e 0000000000000000 ffff8880036abe00 0000000000000000 Sep 24 14:46:19.171426 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 24 14:46:19.183426 (XEN) 0000016b2fcb96c0 000000001ca1a800 000000000007f984 0000000000000000 Sep 24 14:46:19.183447 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:19.195417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:19.207414 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:19.207435 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c05000 Sep 24 14:46:19.219417 (XEN) 00000037f960d000 0000000000372660 0000000000000000 8000000839c04002 Sep 24 14:46:19.231413 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:19.231431 (XEN) Xen call trace: Sep 24 14:46:19.231442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:19.243415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:19.243437 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:19.255418 (XEN) Sep 24 14:46:19.255433 ]: s=6 n=3 x=0(XEN) *** Dumping CPU47 host state: *** Sep 24 14:46:19.255448 Sep 24 14:46:19.255454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:19.267419 (XEN) CPU: 47 Sep 24 14:46:19.267435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:19.279419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:19.279439 (XEN) rax: ffff8308397f506c rbx: ffff8308397fae18 rcx: 0000000000000008 Sep 24 14:46:19.291415 (XEN) rdx: ffff831055e77fff rsi: ffff8308397fab58 rdi: ffff8308397fab50 Sep 24 14:46:19.291438 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 24 14:46:19.303421 (XEN) r9: ffff8308397fab50 r10: 0000000000000014 r11: 0000017328fea9f5 Sep 24 14:46:19.315420 (XEN) r12: ffff831055e77ef8 r13: 000000000000002f r14: ffff8308397fad60 Sep 24 14:46:19.315442 (XEN) r15: 00000172ed63f470 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:19.327419 (XEN) cr3: 000000105260c000 cr2: ffff88800e7d55b0 Sep 24 14:46:19.327439 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 24 14:46:19.339419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:19.351412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:19.351439 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:19.363418 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 24 14:46:19.363439 (XEN) 000001731eec870a ffff831055e77fff 0000000000000000 ffff831055e77ea0 Sep 24 14:46:19.375430 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 24 14:46:19.387414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:19.387436 (XEN) ffff831055e77ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b2000 Sep 24 14:46:19.399416 (XEN) ffff831055e77ef8 ffff83083ffc9000 000000000000002f ffff831055e77e18 Sep 24 14:46:19.411412 (XEN) ffff82d04033883e 0000000000000000 ffff888003730f80 0000000000000000 Sep 24 14:46:19.411435 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 24 14:46:19.423417 (XEN) 0000000000000000 0000000000000100 00000000000e227c 0000000000000000 Sep 24 14:46:19.423438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:19.435421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:19.447385 (XEN) ffffc90040283ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:19.447407 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff8308397f8000 Sep 24 14:46:19.459417 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397f3002 Sep 24 14:46:19.471413 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:19.471431 (XEN) Xen call trace: Sep 24 14:46:19.471442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:19.483424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:19.483447 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:19.495416 (XEN) Sep 24 14:46:19.495431 (XEN) 21 [0/0/(XEN) *** Dumping CPU48 host state: *** Sep 24 14:46:19.495445 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:19.507426 (XEN) CPU: 48 Sep 24 14:46:19.507442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:19.519422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:19.519442 (XEN) rax: ffff8308397e906c rbx: ffff8308397edd58 rcx: 0000000000000008 Sep 24 14:46:19.531420 (XEN) rdx: ffff831055e6ffff rsi: ffff8308397eda98 rdi: ffff8308397eda90 Sep 24 14:46:19.543413 (XEN) rbp: ffff831055e6feb0 rsp: ffff831055e6fe50 r8: 0000000000000001 Sep 24 14:46:19.543436 (XEN) r9: ffff8308397eda90 r10: ffff83083970c070 r11: 00000173649a55c8 Sep 24 14:46:19.555420 (XEN) r12: ffff831055e6fef8 r13: 0000000000000030 r14: ffff8308397edca0 Sep 24 14:46:19.555442 (XEN) r15: 0000017328ff9fc0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:19.567426 (XEN) cr3: 0000000836bcf000 cr2: ffff88800ab7d0a0 Sep 24 14:46:19.567445 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 14:46:19.579427 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:19.591414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:19.591442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:19.603421 (XEN) Xen stack trace from rsp=ffff831055e6fe50: Sep 24 14:46:19.603441 (XEN) 000001732d3d9658 ffff831055e6ffff 0000000000000000 ffff831055e6fea0 Sep 24 14:46:19.615423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 24 14:46:19.627416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:19.627438 (XEN) ffff831055e6fee8 ffff82d040334adf ffff82d0403349f6 ffff83083975c000 Sep 24 14:46:19.639417 (XEN) ffff831055e6fef8 ffff83083ffc9000 0000000000000030 ffff831055e6fe18 Sep 24 14:46:19.651414 (XEN) ffff82d04033883e 0000000000000000 ffffffff82616a40 0000000000000000 Sep 24 14:46:19.651436 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 24 14:46:19.663420 (XEN) 0000000000007ff0 0000000000000001 00000000001d7644 0000000000000000 Sep 24 14:46:19.663441 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:19.675420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:19.687417 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:19.687438 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397e7000 Sep 24 14:46:19.699418 (XEN) 00000037f91f5000 0000000000372660 0000000000000000 80000008397e6002 Sep 24 14:46:19.711414 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:19.711432 (XEN) Xen call trace: Sep 24 14:46:19.711443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:19.723420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:19.723443 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:19.735420 (XEN) Sep 24 14:46:19.735435 ]: s=6 n=3 x=0(XEN) *** Dumping CPU49 host state: *** Sep 24 14:46:19.735449 Sep 24 14:46:19.735456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:19.747419 (XEN) CPU: 49 Sep 24 14:46:19.747435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:19.759423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:19.759443 (XEN) rax: ffff8308397d906c rbx: ffff8308397e0ca8 rcx: 0000000000000008 Sep 24 14:46:19.771427 (XEN) rdx: ffff831055e67fff rsi: ffff8308397e09e8 rdi: ffff8308397e09e0 Sep 24 14:46:19.783421 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 24 14:46:19.783444 (XEN) r9: ffff8308397e09e0 r10: 0000000000000014 r11: 000001742767fddf Sep 24 14:46:19.795415 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e0bf0 Sep 24 14:46:19.795437 (XEN) r15: 000001732efa4951 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:19.807421 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4920 Sep 24 14:46:19.807441 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 24 14:46:19.819412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:19.831416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:19.831443 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:19.843419 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 24 14:46:19.843439 (XEN) 000001733b9c92b3 ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 24 14:46:19.855421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 24 14:46:19.867415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:19.867437 (XEN) ffff831055e67ee8 ffff82d040334adf ffff82d0403349f6 ffff830839720000 Sep 24 14:46:19.879419 (XEN) ffff831055e67ef8 ffff83083ffc9000 0000000000000031 ffff831055e67e18 Sep 24 14:46:19.891413 (XEN) ffff82d04033883e 0000000000000000 ffff888003658f80 0000000000000000 Sep 24 14:46:19.891435 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 24 14:46:19.903418 (XEN) 0000000000000000 0000000000000000 00000000001374ac 0000000000000000 Sep 24 14:46:19.915421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:19.915443 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:19.927415 (XEN) ffffc90040183ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:19.927436 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397de000 Sep 24 14:46:19.939420 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397dd002 Sep 24 14:46:19.951416 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:19.951433 (XEN) Xen call trace: Sep 24 14:46:19.951444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:19.963418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:19.963440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:19.975420 (XEN) Sep 24 14:46:19.975435 (XEN) 22 [0/0/(XEN) *** Dumping CPU50 host state: *** Sep 24 14:46:19.975449 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:19.987430 (XEN) CPU: 50 Sep 24 14:46:19.987446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:19.999422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:19.999443 (XEN) rax: ffff8308397cd06c rbx: ffff8308397d3bd8 rcx: 0000000000000008 Sep 24 14:46:20.011421 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d3918 rdi: ffff8308397d3910 Sep 24 14:46:20.023415 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 24 14:46:20.023437 (XEN) r9: ffff8308397d3910 r10: ffff83083973f070 r11: 00000173bd7e06ea Sep 24 14:46:20.035419 (XEN) r12: ffff831055e57ef8 r13: 0000000000000032 r14: ffff8308397d3b20 Sep 24 14:46:20.035442 (XEN) r15: 0000017328ffa305 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:20.047420 (XEN) cr3: 000000105260c000 cr2: ffff8880095029e0 Sep 24 14:46:20.059413 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 14:46:20.059435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:20.071423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:20.071451 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:20.083422 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 24 14:46:20.095411 (XEN) 0000017349edad15 ffff831055e57fff 0000000000000000 ffff831055e57ea0 Sep 24 14:46:20.095434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 24 14:46:20.107418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:20.107440 (XEN) ffff831055e57ee8 ffff82d040334adf ffff82d0403349f6 ffff83083973f000 Sep 24 14:46:20.119421 (XEN) ffff831055e57ef8 ffff83083ffc9000 0000000000000032 ffff831055e57e18 Sep 24 14:46:20.131426 (XEN) ffff82d04033883e 0000000000000000 ffff888003600000 0000000000000000 Sep 24 14:46:20.131447 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 24 14:46:20.143419 (XEN) 0000016e7242a2c0 000000001c81a800 000000000016b9e4 0000000000000000 Sep 24 14:46:20.155385 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:20.155406 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:20.167417 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:20.167438 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397d1000 Sep 24 14:46:20.179426 (XEN) 00000037f91d9000 0000000000372660 0000000000000000 80000008397d0002 Sep 24 14:46:20.191423 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:20.191441 (XEN) Xen call trace: Sep 24 14:46:20.191451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:20.203419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:20.215416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:20.215438 (XEN) Sep 24 14:46:20.215447 ]: s=6 n=3 x=0(XEN) *** Dumping CPU51 host state: *** Sep 24 14:46:20.227414 Sep 24 14:46:20.227428 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:20.227444 (XEN) CPU: 51 Sep 24 14:46:20.227453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:20.239433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:20.239453 (XEN) rax: ffff8308397c106c rbx: ffff8308397c6ae8 rcx: 0000000000000008 Sep 24 14:46:20.251422 (XEN) rdx: ffff831055e4ffff rsi: ffff8308397c6828 rdi: ffff8308397c6820 Sep 24 14:46:20.263415 (XEN) rbp: ffff831055e4feb0 rsp: ffff831055e4fe50 r8: 0000000000000001 Sep 24 14:46:20.263437 (XEN) r9: ffff8308397c6820 r10: 0000000000000014 r11: 00000173649a57b1 Sep 24 14:46:20.275418 (XEN) r12: ffff831055e4fef8 r13: 0000000000000033 r14: ffff8308397c6a30 Sep 24 14:46:20.287412 (XEN) r15: 0000017328ffa2d6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:20.287435 (XEN) cr3: 000000105260c000 cr2: ffff88800bebe948 Sep 24 14:46:20.299412 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 24 14:46:20.299433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:20.311416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:20.323413 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:20.323436 (XEN) Xen stack trace from rsp=ffff831055e4fe50: Sep 24 14:46:20.335416 (XEN) 00000173584ca578 ffff831055e4ffff 0000000000000000 ffff831055e4fea0 Sep 24 14:46:20.335438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 24 14:46:20.347414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:20.347437 (XEN) ffff831055e4fee8 ffff82d040334adf ffff82d0403349f6 ffff830839705000 Sep 24 14:46:20.359422 (XEN) ffff831055e4fef8 ffff83083ffc9000 0000000000000033 ffff831055e4fe18 Sep 24 14:46:20.371423 (XEN) ffff82d04033883e 0000000000000000 ffff888003660f80 0000000000000000 Sep 24 14:46:20.371445 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 24 14:46:20.383420 (XEN) 0000000000000000 0000000000000100 000000000017840c 0000000000000000 Sep 24 14:46:20.395423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:20.395445 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:20.407417 (XEN) ffffc900401c3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:20.419416 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397c4000 Sep 24 14:46:20.419437 (XEN) 00000037f91cd000 0000000000372660 0000000000000000 80000008397bf002 Sep 24 14:46:20.431416 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:20.431434 (XEN) Xen call trace: Sep 24 14:46:20.431444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:20.443430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:20.455412 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:20.455434 (XEN) Sep 24 14:46:20.455442 (XEN) 23 [0/0/(XEN) *** Dumping CPU52 host state: *** Sep 24 14:46:20.467416 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:20.467438 (XEN) CPU: 52 Sep 24 14:46:20.467448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:20.479424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:20.479444 (XEN) rax: ffff8308397b506c rbx: ffff8308397b8a28 rcx: 0000000000000008 Sep 24 14:46:20.491424 (XEN) rdx: ffff831055e47fff rsi: ffff8308397b8768 rdi: ffff8308397b8760 Sep 24 14:46:20.503415 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 24 14:46:20.503437 (XEN) r9: ffff8308397b8760 r10: 0000000000000014 r11: 00000173a035da06 Sep 24 14:46:20.515421 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397b8970 Sep 24 14:46:20.527416 (XEN) r15: 00000173649b2477 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:20.527439 (XEN) cr3: 000000105260c000 cr2: ffff88800c4802f8 Sep 24 14:46:20.539416 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 24 14:46:20.539437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:20.551417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:20.563416 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:20.563439 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 24 14:46:20.575417 (XEN) 00000173669db84b ffff831055e47fff 0000000000000000 ffff831055e47ea0 Sep 24 14:46:20.575439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 24 14:46:20.587417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:20.599421 (XEN) ffff831055e47ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b6000 Sep 24 14:46:20.599443 (XEN) ffff831055e47ef8 ffff83083ffc9000 0000000000000034 ffff831055e47e18 Sep 24 14:46:20.611415 (XEN) ffff82d04033883e 0000000000000000 ffff888003730000 0000000000000000 Sep 24 14:46:20.611437 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 24 14:46:20.623419 (XEN) 0000000000000000 0000000000000101 00000000000cddec 0000000000000000 Sep 24 14:46:20.635415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:20.635436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:20.647416 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:20.659414 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397b3000 Sep 24 14:46:20.659436 (XEN) 00000037f91c1000 0000000000372660 0000000000000000 80000008397b2002 Sep 24 14:46:20.671424 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:20.671443 (XEN) Xen call trace: Sep 24 14:46:20.671453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:20.683421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:20.695415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:20.695436 (XEN) Sep 24 14:46:20.695445 ]: s=6 n=3 x=0(XEN) *** Dumping CPU53 host state: *** Sep 24 14:46:20.707413 Sep 24 14:46:20.707427 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:20.707442 (XEN) CPU: 53 Sep 24 14:46:20.707451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:20.719427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:20.731412 (XEN) rax: ffff8308397a906c rbx: ffff8308397a7978 rcx: 0000000000000008 Sep 24 14:46:20.731436 (XEN) rdx: ffff831055e37fff rsi: ffff8308397a76b8 rdi: ffff8308397a76b0 Sep 24 14:46:20.743416 (XEN) rbp: ffff831055e37eb0 rsp: ffff831055e37e50 r8: 0000000000000001 Sep 24 14:46:20.743437 (XEN) r9: ffff8308397a76b0 r10: 0000000000000014 r11: 00000173a035d9b3 Sep 24 14:46:20.755395 (XEN) r12: ffff831055e37ef8 r13: 0000000000000035 r14: ffff8308397a78c0 Sep 24 14:46:20.767396 (XEN) r15: 00000173722d9804 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:20.767409 (XEN) cr3: 000000107eeb4000 cr2: ffff888005c5b2c0 Sep 24 14:46:20.779412 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 24 14:46:20.779430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:20.791424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:20.803415 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:20.803438 (XEN) Xen stack trace from rsp=ffff831055e37e50: Sep 24 14:46:20.815418 (XEN) 0000017374fcb553 ffff831055e37fff 0000000000000000 ffff831055e37ea0 Sep 24 14:46:20.815440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 24 14:46:20.827418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:20.839386 (XEN) ffff831055e37ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396fb000 Sep 24 14:46:20.839409 (XEN) ffff831055e37ef8 ffff83083ffc9000 0000000000000035 ffff831055e37e18 Sep 24 14:46:20.851425 (XEN) ffff82d04033883e 0000000000000000 ffff888003663e00 0000000000000000 Sep 24 14:46:20.851447 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 24 14:46:20.863424 (XEN) 0000000000007ff0 0000017ebda1bac0 00000000000ec33c 0000000000000000 Sep 24 14:46:20.875425 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:20.875446 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:20.887422 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 000 Sep 24 14:46:20.889700 0000000000000 Sep 24 14:46:20.899429 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397a6000 Sep 24 14:46:20.899451 (XEN) 00000037f91b5000 00000 Sep 24 14:46:20.899801 00000372660 0000000000000000 80000008397a5002 Sep 24 14:46:20.911565 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:20.911583 (XEN) Xen call trace: Sep 24 14:46:20.911593 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:20.923426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:20.939439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:20.939460 (XEN) Sep 24 14:46:20.939469 (XEN) 24 [1/1/(XEN) *** Dumping CPU54 host state: *** Sep 24 14:46:20.939482 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:20.951438 (XEN) CPU: 54 Sep 24 14:46:20.951454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:20.963429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:20.963449 (XEN) rax: ffff83083979906c rbx: ffff83083979d8a8 rcx: 0000000000000008 Sep 24 14:46:20.975418 (XEN) rdx: ffff831055e2ffff rsi: ffff83083979d5e8 rdi: ffff83083979d5e0 Sep 24 14:46:20.987412 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 24 14:46:20.987434 (XEN) r9: ffff83083979d5e0 r10: 0000000000000014 r11: 00000173a035d9c4 Sep 24 14:46:20.999416 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff83083979d7f0 Sep 24 14:46:20.999437 (XEN) r15: 00000173649b23ea cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 14:46:21.011419 (XEN) cr3: 000000105260c000 cr2: ffff88800bdd3888 Sep 24 14:46:21.011439 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 14:46:21.023420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:21.035415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:21.035443 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:21.047422 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 24 14:46:21.047442 (XEN) 00000173834dc98c ffff831055e2ffff 0000000000000000 ffff831055e2fea0 Sep 24 14:46:21.059420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 24 14:46:21.071414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:21.071437 (XEN) ffff831055e2fee8 ffff82d040334adf ffff82d0403349f6 ffff83083973c000 Sep 24 14:46:21.083420 (XEN) ffff831055e2fef8 ffff83083ffc9000 0000000000000036 ffff831055e2fe18 Sep 24 14:46:21.095415 (XEN) ffff82d04033883e 0000000000000000 ffff888003600f80 0000000000000000 Sep 24 14:46:21.095436 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 24 14:46:21.107417 (XEN) 0000000000000000 0000000000000100 00000000001115b4 0000000000000000 Sep 24 14:46:21.107438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:21.119419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:21.131416 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:21.131437 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff83083979e000 Sep 24 14:46:21.143419 (XEN) 00000037f91a5000 0000000000372660 0000000000000000 800000083979c002 Sep 24 14:46:21.155414 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:21.155432 (XEN) Xen call trace: Sep 24 14:46:21.155442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:21.167418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:21.167440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:21.179397 (XEN) Sep 24 14:46:21.179413 ]: s=6 n=3 x=0(XEN) *** Dumping CPU55 host state: *** Sep 24 14:46:21.179427 Sep 24 14:46:21.179434 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 14:46:21.191420 (XEN) CPU: 55 Sep 24 14:46:21.191436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:21.203421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 14:46:21.203441 (XEN) rax: ffff83083978d06c rbx: ffff8308397907b8 rcx: 0000000000000008 Sep 24 14:46:21.215417 (XEN) rdx: ffff831055e1ffff rsi: ffff8308397904f8 rdi: ffff8308397904f0 Sep 24 14:46:21.227411 (XEN) rbp: ffff831055e1feb0 rsp: ffff831055e1fe50 r8: 0000000000000001 Sep 24 14:46:21.227433 (XEN) r9: ffff8308397904f0 r10: 0000000000000014 r11: 000000005b484874 Sep 24 14:46:21.239415 (XEN) r12: ffff831055e1fef8 r13: 0000000000000037 r14: ffff830839790700 Sep 24 14:46:21.239445 (XEN) r15: 00000173649b2384 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 14:46:21.251419 (XEN) cr3: 000000006eae7000 cr2: ffff888009502aa0 Sep 24 14:46:21.251438 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 24 14:46:21.263420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 14:46:21.275413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 14:46:21.275439 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 14:46:21.287393 (XEN) Xen stack trace from rsp=ffff831055e1fe50: Sep 24 14:46:21.287413 (XEN) 0000017391acd1d8 ffff831055e1ffff 0000000000000000 ffff831055e1fea0 Sep 24 14:46:21.299420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 24 14:46:21.311415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 24 14:46:21.311437 (XEN) ffff831055e1fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c4000 Sep 24 14:46:21.323420 (XEN) ffff831055e1fef8 ffff83083ffc9000 0000000000000037 ffff831055e1fe18 Sep 24 14:46:21.335415 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 24 14:46:21.335436 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 24 14:46:21.347420 (XEN) 0000000000000000 0000000000000001 000000000005f50c 0000000000000000 Sep 24 14:46:21.359412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 14:46:21.359435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 14:46:21.371415 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 14:46:21.371436 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff830839791000 Sep 24 14:46:21.383419 (XEN) 00000037f9199000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 14:46:21.395413 (XEN) 0000000000000000 0000000e00000000 Sep 24 14:46:21.395431 (XEN) Xen call trace: Sep 24 14:46:21.395441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 14:46:21.407421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 14:46:21.407444 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 14:46:21.419407 (XEN) Sep 24 14:46:21.419422 (XEN) 25 [0/0/ - ]: s=5 n=4 x=0 v=0 Sep 24 14:46:21.443389 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Sep 24 14:46:21.443407 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 24 14:46:21.455412 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 24 14:46:21.455430 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 24 14:46:21.455442 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 24 14:46:21.467412 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 24 14:46:21.467431 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 24 14:46:21.479409 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 24 14:46:21.479428 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 24 14:46:21.479439 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 24 14:46:21.491419 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 24 14:46:21.491438 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 24 14:46:21.491450 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 24 14:46:21.503409 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 24 14:46:21.503428 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 24 14:46:21.503439 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 24 14:46:21.515417 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 24 14:46:21.515435 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 24 14:46:21.527407 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 24 14:46:21.527426 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 24 14:46:21.527437 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 24 14:46:21.539410 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 24 14:46:21.539429 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 24 14:46:21.539440 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 24 14:46:21.551414 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 24 14:46:21.551440 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 24 14:46:21.551452 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 24 14:46:21.563411 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 24 14:46:21.563430 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 24 14:46:21.563441 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 24 14:46:21.575414 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 24 14:46:21.575432 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 24 14:46:21.587411 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 24 14:46:21.587430 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 24 14:46:21.587441 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 24 14:46:21.599411 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 24 14:46:21.599430 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 24 14:46:21.599442 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 24 14:46:21.611411 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 24 14:46:21.611430 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 24 14:46:21.623406 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 24 14:46:21.623426 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 24 14:46:21.623439 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 24 14:46:21.635410 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 24 14:46:21.635429 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 24 14:46:21.635440 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 24 14:46:21.647412 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 24 14:46:21.647430 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 24 14:46:21.647442 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 24 14:46:21.659411 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 24 14:46:21.659429 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 24 14:46:21.671410 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 24 14:46:21.671429 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Sep 24 14:46:21.671440 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 24 14:46:21.683413 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 24 14:46:21.683432 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 24 14:46:21.683443 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 24 14:46:21.695411 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 24 14:46:21.695429 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 24 14:46:21.707410 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 24 14:46:21.707429 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 24 14:46:21.707441 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 24 14:46:21.719410 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 24 14:46:21.719428 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 24 14:46:21.719440 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 24 14:46:21.731410 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 24 14:46:21.731428 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 24 14:46:21.743409 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 24 14:46:21.743428 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 24 14:46:21.743439 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 24 14:46:21.755409 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 24 14:46:21.755428 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 24 14:46:21.755440 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 24 14:46:21.767411 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 24 14:46:21.767430 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 24 14:46:21.767441 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 24 14:46:21.779414 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 24 14:46:21.779432 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 24 14:46:21.791409 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 24 14:46:21.791428 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 24 14:46:21.791440 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 24 14:46:21.803409 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 24 14:46:21.803428 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 24 14:46:21.803440 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 24 14:46:21.815414 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 24 14:46:21.815433 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 24 14:46:21.827409 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 24 14:46:21.827435 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 24 14:46:21.827448 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 24 14:46:21.839409 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 24 14:46:21.839428 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 24 14:46:21.839440 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 24 14:46:21.851411 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 24 14:46:21.851430 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 24 14:46:21.851441 (XEN) 120 [1/1/ - ]: s=6 n=19 x=0 Sep 24 14:46:21.863414 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 24 14:46:21.863433 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 24 14:46:21.875411 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 24 14:46:21.875430 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 24 14:46:21.875442 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 24 14:46:21.887409 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 24 14:46:21.887428 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 24 14:46:21.887440 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 24 14:46:21.899418 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 24 14:46:21.899436 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 24 14:46:21.911409 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 24 14:46:21.911427 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 24 14:46:21.911439 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 24 14:46:21.923411 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 24 14:46:21.923430 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 24 14:46:21.923441 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 24 14:46:21.935414 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 24 14:46:21.935432 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 24 14:46:21.947408 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 24 14:46:21.947429 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 24 14:46:21.947441 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 24 14:46:21.959411 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 24 14:46:21.959430 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 24 14:46:21.959441 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 24 14:46:21.971410 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 24 14:46:21.971429 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 24 14:46:21.971441 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 24 14:46:21.983413 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 24 14:46:21.983431 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 24 14:46:21.995408 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 24 14:46:21.995428 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 24 14:46:21.995440 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 24 14:46:22.007410 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 24 14:46:22.007429 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 24 14:46:22.007441 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 24 14:46:22.019412 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 24 14:46:22.019430 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 24 14:46:22.031410 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 24 14:46:22.031429 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 24 14:46:22.031441 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 24 14:46:22.043410 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 24 14:46:22.043429 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 24 14:46:22.043440 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 24 14:46:22.055414 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 24 14:46:22.055433 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 24 14:46:22.067409 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 24 14:46:22.067429 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 24 14:46:22.067441 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 24 14:46:22.079408 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 24 14:46:22.079428 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 24 14:46:22.079440 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 24 14:46:22.091416 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 24 14:46:22.091435 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 24 14:46:22.091454 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 24 14:46:22.103413 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 24 14:46:22.103432 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 24 14:46:22.115409 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 24 14:46:22.115427 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 24 14:46:22.115439 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 24 14:46:22.127412 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 24 14:46:22.127431 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 24 14:46:22.127443 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 24 14:46:22.139419 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 24 14:46:22.139437 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 24 14:46:22.151410 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 24 14:46:22.151429 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 24 14:46:22.151441 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 24 14:46:22.163410 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 24 14:46:22.163429 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 24 14:46:22.163440 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 24 14:46:22.175411 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 24 14:46:22.175430 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 24 14:46:22.175441 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 24 14:46:22.187415 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 24 14:46:22.187434 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 24 14:46:22.199407 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 24 14:46:22.199426 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 24 14:46:22.199438 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 24 14:46:22.211411 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 24 14:46:22.211431 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 24 14:46:22.211442 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 24 14:46:22.223413 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 24 14:46:22.223431 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 24 14:46:22.235409 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 24 14:46:22.235428 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 24 14:46:22.235440 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 24 14:46:22.247413 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 24 14:46:22.247432 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 24 14:46:22.247443 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 24 14:46:22.259411 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 24 14:46:22.259430 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 24 14:46:22.271408 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 24 14:46:22.271428 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 24 14:46:22.271440 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 24 14:46:22.283415 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 24 14:46:22.283434 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 24 14:46:22.283445 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 24 14:46:22.295411 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 24 14:46:22.295429 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 24 14:46:22.295441 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 24 14:46:22.307413 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 24 14:46:22.307432 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 24 14:46:22.319409 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 24 14:46:22.319428 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 24 14:46:22.319440 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 24 14:46:22.331413 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 24 14:46:22.331431 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 24 14:46:22.331443 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 24 14:46:22.343412 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 24 14:46:22.343431 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 24 14:46:22.355410 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 24 14:46:22.355429 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 24 14:46:22.355440 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 24 14:46:22.367412 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 24 14:46:22.367439 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 24 14:46:22.367451 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 24 14:46:22.379411 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 24 14:46:22.379429 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 24 14:46:22.391409 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 24 14:46:22.391428 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 24 14:46:22.391440 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 24 14:46:22.403409 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 24 14:46:22.403428 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 24 14:46:22.403440 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 24 14:46:22.415411 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 24 14:46:22.415430 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 24 14:46:22.415442 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 24 14:46:22.427411 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 24 14:46:22.427430 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 24 14:46:22.439412 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 24 14:46:22.439430 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 24 14:46:22.439442 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 24 14:46:22.451411 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 24 14:46:22.451430 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 24 14:46:22.451442 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 24 14:46:22.463412 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 24 14:46:22.463431 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 24 14:46:22.475426 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 24 14:46:22.475445 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 24 14:46:22.475457 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 24 14:46:22.487409 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 24 14:46:22.487427 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 24 14:46:22.487439 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 24 14:46:22.499413 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 24 14:46:22.499431 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 24 14:46:22.511409 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 24 14:46:22.511428 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 24 14:46:22.511440 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 24 14:46:22.523410 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 24 14:46:22.523429 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 24 14:46:22.523440 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 24 14:46:22.535413 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 24 14:46:22.535432 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 24 14:46:22.535443 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 24 14:46:22.547415 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 24 14:46:22.547433 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 24 14:46:22.559410 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 24 14:46:22.559429 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 24 14:46:22.559441 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 24 14:46:22.571454 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 24 14:46:22.571472 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 24 14:46:22.571484 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 24 14:46:22.583411 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 24 14:46:22.583430 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 24 14:46:22.595408 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 24 14:46:22.595427 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 24 14:46:22.595439 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 24 14:46:22.607412 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 24 14:46:22.607431 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 24 14:46:22.607443 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 24 14:46:22.619410 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 24 14:46:22.619428 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 24 14:46:22.619439 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 24 14:46:22.631417 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 24 14:46:22.631435 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 24 14:46:22.643410 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 24 14:46:22.643436 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 24 14:46:22.643449 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 24 14:46:22.655413 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 24 14:46:22.655432 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 24 14:46:22.655443 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 24 14:46:22.667420 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 24 14:46:22.667438 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 24 14:46:22.679408 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 24 14:46:22.679427 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 24 14:46:22.679438 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 24 14:46:22.691410 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 24 14:46:22.691428 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 24 14:46:22.691440 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 24 14:46:22.703412 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 24 14:46:22.703431 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 24 14:46:22.715410 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 24 14:46:22.715429 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 24 14:46:22.715442 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 24 14:46:22.727412 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 24 14:46:22.727431 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 24 14:46:22.727442 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 24 14:46:22.739410 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 24 14:46:22.739429 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 24 14:46:22.739441 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 24 14:46:22.751415 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 24 14:46:22.751433 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 24 14:46:22.763427 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 24 14:46:22.763437 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 24 14:46:22.763443 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 24 14:46:22.775393 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 24 14:46:22.775405 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 24 14:46:22.775412 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 24 14:46:22.787401 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 24 14:46:22.787415 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 24 14:46:22.799415 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 24 14:46:22.799435 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 24 14:46:22.799447 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 24 14:46:22.811402 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 24 14:46:22.811411 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 24 14:46:22.811416 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 24 14:46:22.823418 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Z=system_u:object_r:dom0_t_channel Sep 24 14:46:22.823434 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 24 14:46:22.835400 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Z=system_u:object_r:irq_t Sep 24 14:46:22.847547 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Z=system_u:object_r:device_t Sep 24 14:46:22.847572 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Z=system_u:object_r:device_t Sep 24 14:46:22.859425 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Z=system_u:object_r:device_t Sep 24 14:46:22.871421 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Z=system_u:object_r:device_t Sep 24 14:46:22.871446 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Z=system_u:object_r:device_t Sep 24 14:46:22.883422 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Z=system_u:object_r:device_t Sep 24 14:46:22.895431 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Z=system_u:object_r:device_t Sep 24 14:46:22.895456 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Z=system_u:object_r:device_t Sep 24 14:46:22.907426 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 24 14:46:22.923446 (XEN) 349 [0/0/ - ]: s=4 n=3 x=0 p=1311 i=82 Z=system_u:object_r:device_t Sep 24 14:46:22.923471 (XEN) 350 [0/0/ - ]: s=4 n=16 x=0 p=1310 i=83 Z=system_u:ob Sep 24 14:46:22.933873 ject_r:device_t Sep 24 14:46:22.935427 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Z=system_u:object_r:irq_t Sep 24 14:46:22.935450 (XEN) 352 [0/0/ Sep 24 14:46:22.935786 - ]: s=4 n=15 x=0 p=8 i=8 Z=system_u:object_r:irq_t Sep 24 14:46:22.951437 (XEN) 353 [0/0/ - ]: s=4 n=39 x=0 p=1308 i=85 Z=system_u:object_r:device_t Sep 24 14:46:22.951462 (XEN) 354 [0/0/ - ]: s=4 n=53 x=0 p=1306 i=87 Z=system_u:object_r:device_t Sep 24 14:46:22.963428 (XEN) 355 [0/0/ - ]: s=4 n=1 x=0 p=1304 i=89 Z=system_u:object_r:device_t Sep 24 14:46:22.975419 (XEN) 356 [0/0/ - ]: s=4 n=26 x=0 p=1302 i=91 Z=system_u:object_r:device_t Sep 24 14:46:22.975444 (XEN) 357 [0/0/ - ]: s=4 n=52 x=0 p=1300 i=93 Z=system_u:object_r:device_t Sep 24 14:46:22.987424 (XEN) 358 [0/0/ - ]: s=4 n=22 x=0 p=1298 i=95 Z=system_u:object_r:device_t Sep 24 14:46:22.999422 (XEN) 359 [0/0/ - ]: s=4 n=49 x=0 p=1296 i=97 Z=system_u:object_r:device_t Sep 24 14:46:23.011411 (XEN) 360 [0/0/ - ]: s=4 n=6 x=0 p=1294 i=99 Z=system_u:object_r:device_t Sep 24 14:46:23.011436 (XEN) 361 [0/0/ - ]: s=4 n=4 x=0 p=1292 i=101 Z=system_u:object_r:device_t Sep 24 14:46:23.023420 (XEN) 362 [0/0/ - ]: s=4 n=33 x=0 p=1291 i=102 Z=system_u:object_r:device_t Sep 24 14:46:23.035412 (XEN) 363 [0/0/ - ]: s=4 n=14 x=0 p=1290 i=103 Z=system_u:object_r:device_t Sep 24 14:46:23.035437 (XEN) 364 [0/0/ - ]: s=4 n=0 x=0 p=1289 i=104 Z=system_u:object_r:device_t Sep 24 14:46:23.047429 (XEN) 365 [0/0/ - ]: s=4 n=12 x=0 p=1288 i=105 Z=system_u:object_r:device_t Sep 24 14:46:23.059420 (XEN) 366 [0/0/ - ]: s=4 n=48 x=0 p=1287 i=106 Z=system_u:object_r:device_t Sep 24 14:46:23.071412 (XEN) 367 [0/0/ - ]: s=4 n=8 x=0 p=1286 i=107 Z=system_u:object_r:device_t Sep 24 14:46:23.071437 (XEN) 368 [0/0/ - ]: s=4 n=46 x=0 p=1285 i=108 Z=system_u:object_r:device_t Sep 24 14:46:23.083392 (XEN) 369 [0/0/ - ]: s=4 n=27 x=0 p=1284 i=109 Z=system_u:object_r:device_t Sep 24 14:46:23.095414 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Z=system_u:object_r:device_t Sep 24 14:46:23.095438 (XEN) 371 [0/0/ - ]: s=4 n=25 x=0 p=1282 i=111 Z=system_u:object_r:device_t Sep 24 14:46:23.107418 (XEN) 372 [0/0/ - ]: s=4 n=51 x=0 p=1281 i=112 Z=system_u:object_r:device_t Sep 24 14:46:23.119417 (XEN) 373 [0/0/ - ]: s=4 n=42 x=0 p=1280 i=113 Z=system_u:object_r:device_t Sep 24 14:46:23.131416 (XEN) 374 [0/0/ - ]: s=4 n=21 x=0 p=1279 i=114 Z=system_u:object_r:device_t Sep 24 14:46:23.131440 (XEN) 375 [0/0/ - ]: s=4 n=30 x=0 p=1278 i=115 Z=system_u:object_r:device_t Sep 24 14:46:23.143424 (XEN) 376 [0/0/ - ]: s=4 n=38 x=0 p=1277 i=116 Z=system_u:object_r:device_t Sep 24 14:46:23.155415 (XEN) 377 [0/0/ - ]: s=4 n=19 x=0 p=1276 i=117 Z=system_u:object_r:device_t Sep 24 14:46:23.167407 (XEN) 378 [0/0/ - ]: s=4 n=36 x=0 p=1275 i=118 Z=system_u:object_r:device_t Sep 24 14:46:23.167433 (XEN) 379 [0/0/ - ]: s=4 n=17 x=0 p=1274 i=119 Z=system_u:object_r:device_t Sep 24 14:46:23.179417 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Z=system_u:object_r:device_t Sep 24 14:46:23.191415 (XEN) 381 [0/0/ - ]: s=4 n=43 x=0 p=1272 i=121 Z=system_u:object_r:device_t Sep 24 14:46:23.191441 (XEN) 382 [0/0/ - ]: s=4 n=13 x=0 p=1271 i=122 Z=system_u:object_r:device_t Sep 24 14:46:23.203419 (XEN) 383 [0/0/ - ]: s=4 n=32 x=0 p=1270 i=123 Z=system_u:object_r:device_t Sep 24 14:46:23.215416 (XEN) 384 [0/0/ - ]: s=4 n=11 x=0 p=1269 i=124 Z=system_u:object_r:device_t Sep 24 14:46:23.227414 (XEN) 385 [0/0/ - ]: s=4 n=20 x=0 p=1268 i=125 Z=system_u:object_r:device_t Sep 24 14:46:23.227439 (XEN) 386 [0/0/ - ]: s=4 n=28 x=0 p=1267 i=126 Z=system_u:object_r:device_t Sep 24 14:46:23.239418 (XEN) 387 [0/0/ - ]: s=4 n=47 x=0 p=1266 i=127 Z=system_u:object_r:device_t Sep 24 14:46:23.251429 (XEN) 388 [0/0/ - ]: s=4 n=44 x=0 p=1265 i=128 Z=system_u:object_r:device_t Sep 24 14:46:23.251454 (XEN) 389 [0/0/ - ]: s=4 n=45 x=0 p=1264 i=129 Z=system_u:object_r:device_t Sep 24 14:46:23.263419 (XEN) 390 [0/0/ - ]: s=4 n=34 x=0 p=1263 i=130 Z=system_u:object_r:device_t Sep 24 14:46:23.275416 (XEN) 391 [0/0/ - ]: s=4 n=2 x=0 p=1262 i=131 Z=system_u:object_r:device_t Sep 24 14:46:23.287412 (XEN) 392 [0/0/ - ]: s=4 n=41 x=0 p=1261 i=132 Z=system_u:object_r:device_t Sep 24 14:46:23.287437 (XEN) 393 [0/0/ - ]: s=4 n=50 x=0 p=1260 i=133 Z=system_u:object_r:device_t Sep 24 14:46:23.299418 (XEN) 394 [0/0/ - ]: s=4 n=9 x=0 p=1259 i=134 Z=system_u:object_r:device_t Sep 24 14:46:23.311414 (XEN) 395 [0/0/ - ]: s=4 n=10 x=0 p=1258 i=135 Z=system_u:object_r:device_t Sep 24 14:46:23.311439 (XEN) 396 [0/0/ - ]: s=4 n=18 x=0 p=1257 i=136 Z=system_u:object_r:device_t Sep 24 14:46:23.323419 (XEN) 397 [0/0/ - ]: s=4 n=37 x=0 p=1256 i=137 Z=system_u:object_r:device_t Sep 24 14:46:23.335417 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Z=system_u:object_r:device_t Sep 24 14:46:23.347412 (XEN) 399 [0/0/ - ]: s=4 n=35 x=0 p=1254 i=139 Z=system_u:object_r:device_t Sep 24 14:46:23.347437 (XEN) 400 [0/0/ - ]: s=4 n=24 x=0 p=1253 i=140 Z=system_u:object_r:device_t Sep 24 14:46:23.359418 (XEN) 401 [0/0/ - ]: s=4 n=23 x=0 p=1252 i=141 Z=system_u:object_r:device_t Sep 24 14:46:23.371416 (XEN) 402 [0/0/ - ]: s=4 n=31 x=0 p=1251 i=142 Z=system_u:object_r:device_t Sep 24 14:46:23.371441 (XEN) 403 [0/0/ - ]: s=4 n=40 x=0 p=1250 i=143 Z=system_u:object_r:device_t Sep 24 14:46:23.383420 (XEN) 404 [0/0/ - ]: s=4 n=7 x=0 p=1249 i=144 Z=system_u:object_r:device_t Sep 24 14:46:23.395415 (XEN) 405 [0/0/ - ]: s=4 n=29 x=0 p=1248 i=145 Z=system_u:object_r:device_t Sep 24 14:46:23.407415 (XEN) 406 [0/0/ - ]: s=4 n=5 x=0 p=1247 i=146 Z=system_u:object_r:device_t Sep 24 14:46:23.407440 (XEN) 407 [0/0/ - ]: s=4 n=55 x=0 p=1246 i=147 Z=system_u:object_r:device_t Sep 24 14:46:23.419421 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Z=system_u:object_r:device_t Sep 24 14:46:23.431412 (XEN) 409 [0/0/ - ]: s=4 n=15 x=0 p=1244 i=149 Z=system_u:object_r:device_t Sep 24 14:46:23.443410 (XEN) 410 [0/0/ - ]: s=4 n=28 x=0 p=1309 i=84 Z=system_u:object_r:device_t Sep 24 14:46:23.443436 (XEN) 411 [0/0/ - ]: s=4 n=21 x=0 p=1307 i=86 Z=system_u:object_r:device_t Sep 24 14:46:23.455424 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1305 i=88 Z=system_u:object_r:device_t Sep 24 14:46:23.467414 (XEN) 413 [0/0/ - ]: s=4 n=54 x=0 p=1303 i=90 Z=system_u:object_r:device_t Sep 24 14:46:23.467439 (XEN) 414 [0/0/ - ]: s=4 n=9 x=0 p=1301 i=92 Z=system_u:object_r:device_t Sep 24 14:46:23.479418 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1299 i=94 Z=system_u:object_r:device_t Sep 24 14:46:23.491416 (XEN) 416 [0/0/ - ]: s=4 n=38 x=0 p=1297 i=96 Z=system_u:object_r:device_t Sep 24 14:46:23.491441 (XEN) 417 [0/0/ - ]: s=4 n=18 x=0 p=1295 i=98 Z=system_u:object_r:device_t Sep 24 14:46:23.503420 (XEN) 418 [0/0/ - ]: s=4 n=46 x=0 p=1293 i=100 Z=system_u:object_r:device_t Sep 24 14:46:23.515417 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 24 14:46:23.515436 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Z=system_u:object_r:dom0_t_channel Sep 24 14:46:23.527419 (XEN) 421 [0/0/ - ]: s=3 n=29 x=0 d=0 p=422 Z=system_u:object_r:dom0_t_channel Sep 24 14:46:23.539415 (XEN) 422 [0/0/ - ]: s=3 n=30 x=0 d=0 p=421 Z=system_u:object_r:dom0_t_channel Sep 24 14:46:23.551408 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 24 14:46:23.551428 (XEN) No domains have emulated TSC Sep 24 14:46:23.551440 (XEN) Synced stime skew: max=7886ns avg=7886ns samples=1 current=7886ns Sep 24 14:46:23.563415 (XEN) Synced cycles skew: max=15640 avg=15640 samples=1 current=15640 Sep 24 14:46:23.563437 Sep 24 14:46:24.934213 (XEN) 'u' pressed -> dumping numa info (now = 1599647888376) Sep 24 14:46:24.955419 (XEN) NODE0 start->0 size->8912896 free->8239606 Sep 24 14:46:24.955441 ( Sep 24 14:46:24.955796 XEN) NODE1 start->8912896 size->8388608 free->8153053 Sep 24 14:46:24.967418 (XEN) CPU0...27 -> NODE0 Sep 24 14:46:24.967436 (XEN) CPU28...55 -> NODE1 Sep 24 14:46:24.967447 (XEN) Memory location of each domain: Sep 24 14:46:24.979423 (XEN) d0 (total: 131070): Sep 24 14:46:24.979441 (XEN) Node 0: 51289 Sep 24 14:46:24.979452 (XEN) Node 1: 79781 Sep 24 14:46:24.979462 Sep 24 14:46:26.942656 (XEN) *********** VMCS Areas ************** Sep 24 14:46:26.955426 (XEN) ************************************** Sep 24 14:46:26.955445 Sep 24 14:46:26.955709 Sep 24 14:46:28.902218 (XEN) number of MP IRQ sources: 15. Sep 24 14:46:28.919428 (XEN) number of IO-APIC #1 registers: 24. Sep 24 14:46:28.919449 (XEN) number of IO-APIC #2 regis Sep 24 14:46:28.919772 ters: 24. Sep 24 14:46:28.931421 (XEN) number of IO-APIC #3 registers: 24. Sep 24 14:46:28.931441 (XEN) testing the IO APIC....................... Sep 24 14:46:28.931454 (XEN) IO APIC #1...... Sep 24 14:46:28.947430 (XEN) .... register #00: 01000000 Sep 24 14:46:28.947449 (XEN) ....... : physical APIC id: 01 Sep 24 14:46:28.947462 (XEN) ....... : Delivery Type: 0 Sep 24 14:46:28.947473 (XEN) ....... : LTS : 0 Sep 24 14:46:28.959418 (XEN) .... register #01: 00170020 Sep 24 14:46:28.959437 (XEN) ....... : max redirection entries: 0017 Sep 24 14:46:28.959451 (XEN) ....... : PRQ implemented: 0 Sep 24 14:46:28.971420 (XEN) ....... : IO APIC version: 0020 Sep 24 14:46:28.971440 (XEN) .... IRQ redirection table: Sep 24 14:46:28.971452 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 14:46:28.983411 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 14:46:28.983430 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 24 14:46:28.995412 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 24 14:46:28.995431 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 24 14:46:28.995443 (XEN) 04 00 0 0 0 0 0 0 0 F1 Sep 24 14:46:29.007411 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 24 14:46:29.007430 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 24 14:46:29.019409 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 24 14:46:29.019428 (XEN) 08 16 0 0 0 0 0 0 0 AA Sep 24 14:46:29.019441 (XEN) 09 38 0 1 0 0 0 0 0 C8 Sep 24 14:46:29.031415 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 24 14:46:29.031434 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 24 14:46:29.043413 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 24 14:46:29.043432 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 24 14:46:29.055410 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 24 14:46:29.055430 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 24 14:46:29.055442 (XEN) 10 00 1 1 0 1 0 0 0 D1 Sep 24 14:46:29.067415 (XEN) 11 00 1 1 0 1 0 0 0 7A Sep 24 14:46:29.067435 (XEN) 12 29 0 1 0 1 0 0 0 B2 Sep 24 14:46:29.079410 (XEN) 13 00 1 1 0 1 0 0 0 E9 Sep 24 14:46:29.079430 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.091409 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.091428 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.091440 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.103415 (XEN) IO APIC #2...... Sep 24 14:46:29.103432 (XEN) .... register #00: 02000000 Sep 24 14:46:29.103444 (XEN) ....... : physical APIC id: 02 Sep 24 14:46:29.115412 (XEN) ....... : Delivery Type: 0 Sep 24 14:46:29.115431 (XEN) ....... : LTS : 0 Sep 24 14:46:29.115452 (XEN) .... register #01: 00170020 Sep 24 14:46:29.127410 (XEN) ....... : max redirection entries: 0017 Sep 24 14:46:29.127430 (XEN) ....... : PRQ implemented: 0 Sep 24 14:46:29.127442 (XEN) ....... : IO APIC version: 0020 Sep 24 14:46:29.139412 (XEN) .... register #02: 00000000 Sep 24 14:46:29.139430 (XEN) ....... : arbitration: 00 Sep 24 14:46:29.139441 (XEN) .... register #03: 00000001 Sep 24 14:46:29.151411 (XEN) ....... : Boot DT : 1 Sep 24 14:46:29.151429 (XEN) .... IRQ redirection table: Sep 24 14:46:29.151440 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 14:46:29.163412 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.163430 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.175406 (XEN) 02 00 1 1 0 1 0 0 0 D8 Sep 24 14:46:29.175425 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.175437 (XEN) 04 00 1 1 0 1 0 0 0 9D Sep 24 14:46:29.187413 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.187431 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.199412 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.199430 (XEN) 08 00 1 1 0 1 0 0 0 61 Sep 24 14:46:29.199442 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.211412 (XEN) 0a 00 1 1 0 1 0 0 0 BA Sep 24 14:46:29.211430 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.223410 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.223429 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.235413 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.235431 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.235443 (XEN) 10 00 1 1 0 1 0 0 0 A9 Sep 24 14:46:29.247412 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.247431 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.259412 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.259430 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.271408 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.271426 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.271438 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.283413 (XEN) IO APIC #3...... Sep 24 14:46:29.283430 (XEN) .... register #00: 03000000 Sep 24 14:46:29.283441 (XEN) ....... : physical APIC id: 03 Sep 24 14:46:29.295411 (XEN) ....... : Delivery Type: 0 Sep 24 14:46:29.295429 (XEN) ....... : LTS : 0 Sep 24 14:46:29.295440 (XEN) .... register #01: 00170020 Sep 24 14:46:29.307409 (XEN) ....... : max redirection entries: 0017 Sep 24 14:46:29.307429 (XEN) ....... : PRQ implemented: 0 Sep 24 14:46:29.307441 (XEN) ....... : IO APIC version: 0020 Sep 24 14:46:29.319411 (XEN) .... register #02: 00000000 Sep 24 14:46:29.319429 (XEN) ....... : arbitration: 00 Sep 24 14:46:29.319441 (XEN) .... register #03: 00000001 Sep 24 14:46:29.331411 (XEN) ....... : Boot DT : 1 Sep 24 14:46:29.331429 (XEN) .... IRQ redirection table: Sep 24 14:46:29.331440 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 14:46:29.343412 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.343431 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.355410 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.355429 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.355441 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.367412 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.367431 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.379412 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.379430 (XEN) 08 00 1 1 0 1 0 0 0 42 Sep 24 14:46:29.391407 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.391426 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.391444 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.403410 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.403429 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.415411 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.415430 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.415441 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.427417 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.427435 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.439412 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.439431 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.451412 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.451431 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.451442 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 14:46:29.463411 (XEN) Using vector-based indexing Sep 24 14:46:29.463430 (XEN) IRQ to pin mappings: Sep 24 14:46:29.463441 (XEN) IRQ240 -> 0:2 Sep 24 14:46:29.475411 (XEN) IRQ64 -> 0:1 Sep 24 14:46:29.475428 (XEN) IRQ72 -> 0:3 Sep 24 14:46:29.475438 (XEN) IRQ241 -> 0:4 Sep 24 14:46:29.475447 (XEN) IRQ80 -> 0:5 Sep 24 14:46:29.475455 (XEN) IRQ88 -> 0:6 Sep 24 14:46:29.475463 (XEN) IRQ96 -> 0:7 Sep 24 14:46:29.487408 (XEN) IRQ170 -> 0:8 Sep 24 14:46:29.487424 (XEN) IRQ200 -> 0:9 Sep 24 14:46:29.487434 (XEN) IRQ120 -> 0:10 Sep 24 14:46:29.487443 (XEN) IRQ136 -> 0:11 Sep 24 14:46:29.487451 (XEN) IRQ144 -> 0:12 Sep 24 14:46:29.499408 (XEN) IRQ152 -> 0:13 Sep 24 14:46:29.499427 (XEN) IRQ160 -> 0:14 Sep 24 14:46:29.499437 (XEN) IRQ168 -> 0:15 Sep 24 14:46:29.499446 (XEN) IRQ209 -> 0:16 Sep 24 14:46:29.499454 (XEN) IRQ122 -> 0:17 Sep 24 14:46:29.499463 (XEN) IRQ178 -> 0:18 Sep 24 14:46:29.511410 (XEN) IRQ233 -> 0:19 Sep 24 14:46:29.511426 (XEN) IRQ216 -> 1:2 Sep 24 14:46:29.511436 (XEN) IRQ157 -> 1:4 Sep 24 14:46:29.511445 (XEN) IRQ97 -> 1:8 Sep 24 14:46:29.511453 (XEN) IRQ186 -> 1:10 Sep 24 14:46:29.523399 (XEN) IRQ169 -> 1:16 Sep 24 14:46:29.523416 (XEN) IRQ66 -> 2:8 Sep 24 14:46:29.523426 (XEN) .................................... done. Sep 24 14:46:29.523437 Sep 24 14:46:40.901678 (XEN) 'q' pressed -> dumping domain info (now = 1615607517225) Sep 24 14:46:40.915435 (XEN) General information for domain 0: Sep 24 14:46:40.915454 (XEN) Sep 24 14:46:40.915781 refcnt=3 dying=0 pause_count=0 Sep 24 14:46:40.931439 (XEN) nr_pages=131070 xenheap_pages=3 dirty_cpus={2-4,6,8,10,13-14,16,18,20-22,24,26,28-30,32,34-35,37-38,40,42,44,46-54} max_pages=131072 Sep 24 14:46:40.943422 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 24 14:46:40.943444 (XEN) Rangesets belonging to domain 0: Sep 24 14:46:40.955414 (XEN) Interrupts { 1-71, 74-158 } Sep 24 14:46:40.955433 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 24 14:46:40.967415 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 24 14:46:40.979424 (XEN) log-dirty { } Sep 24 14:46:40.991411 (XEN) Memory pages belonging to domain 0: Sep 24 14:46:40.991430 (XEN) DomPage list too long to display Sep 24 14:46:40.991442 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 24 14:46:41.003459 (XEN) XenPage 000000000083975d: caf=c000000000000002, taf=e400000000000002 Sep 24 14:46:41.015491 (XEN) XenPage 00000000008334b4: caf=c000000000000002, taf=e400000000000002 Sep 24 14:46:41.015513 (XEN) NODE affinity for domain 0: [0-1] Sep 24 14:46:41.027491 (XEN) VCPU information and callbacks for domain 0: Sep 24 14:46:41.027511 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.039485 (XEN) VCPU0: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 24 14:46:41.039519 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.051486 (XEN) No periodic timer Sep 24 14:46:41.051503 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.051517 (XEN) VCPU1: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Sep 24 14:46:41.063487 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.063506 (XEN) No periodic timer Sep 24 14:46:41.063516 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.075492 (XEN) VCPU2: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 24 14:46:41.075515 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.087492 (XEN) No periodic timer Sep 24 14:46:41.087509 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.087522 (XEN) VCPU3: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:46:41.099495 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.099513 (XEN) No periodic timer Sep 24 14:46:41.111489 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.111509 (XEN) VCPU4: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:46:41.123487 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.123507 (XEN) No periodic timer Sep 24 14:46:41.123517 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.135487 (XEN) VCPU5: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 24 14:46:41.135511 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.147490 (XEN) No periodic timer Sep 24 14:46:41.147507 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.147521 (XEN) VCPU6: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 24 14:46:41.159490 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.159508 (XEN) No periodic timer Sep 24 14:46:41.159519 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.171490 (XEN) VCPU7: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Sep 24 14:46:41.171514 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.183490 (XEN) No periodic timer Sep 24 14:46:41.183507 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.183520 (XEN) VCPU8: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:46:41.195494 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.195513 (XEN) No periodic timer Sep 24 14:46:41.207487 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.207508 (XEN) VCPU9: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:46:41.219485 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.219504 (XEN) No periodic timer Sep 24 14:46:41.219514 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.231484 (XEN) VCPU10: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:46:41.231507 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.231519 (XEN) No periodic timer Sep 24 14:46:41.243489 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.243509 (XEN) VCPU11: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 24 14:46:41.255490 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.255508 (XEN) No periodic timer Sep 24 14:46:41.255518 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.267490 (XEN) VCPU12: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 24 14:46:41.279483 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.279503 (XEN) No periodic timer Sep 24 14:46:41.279514 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.279527 (XEN) VCPU13: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 24 14:46:41.291494 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.303485 (XEN) No periodic timer Sep 24 14:46:41.303502 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.303516 (XEN) VCPU14: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 24 14:46:41.315489 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.315515 (XEN) No periodic timer Sep 24 14:46:41.315526 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.327492 (XEN) VCPU15: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 24 14:46:41.339491 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.339510 (XEN) No periodic timer Sep 24 14:46:41.339520 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.351482 (XEN) VCPU16: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Sep 24 14:46:41.351508 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.363485 (XEN) No periodic timer Sep 24 14:46:41.363502 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.363516 (XEN) VCPU17: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:46:41.375489 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.375507 (XEN) No periodic timer Sep 24 14:46:41.375517 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.387488 (XEN) VCPU18: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 24 14:46:41.399484 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.399503 (XEN) No periodic timer Sep 24 14:46:41.399514 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.411481 (XEN) VCPU19: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:46:41.411504 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.411516 (XEN) No periodic timer Sep 24 14:46:41.423488 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.423509 (XEN) VCPU20: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Sep 24 14:46:41.435492 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.435510 (XEN) No periodic timer Sep 24 14:46:41.435520 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.447457 (XEN) VCPU21: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 24 14:46:41.447483 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.459490 (XEN) No periodic timer Sep 24 14:46:41.459506 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.459520 (XEN) VCPU22: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:46:41.471491 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.471510 (XEN) No periodic timer Sep 24 14:46:41.483485 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.483506 (XEN) VCPU23: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 24 14:46:41.495490 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.495508 (XEN) No periodic timer Sep 24 14:46:41.495518 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.507487 (XEN) VCPU24: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 24 14:46:41.507513 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.519488 (XEN) No periodic timer Sep 24 14:46:41.519505 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.519519 (XEN) VCPU25: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:46:41.531494 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.531513 (XEN) No periodic timer Sep 24 14:46:41.543484 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.543505 (XEN) VCPU26: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:46:41.555485 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.555504 (XEN) No periodic timer Sep 24 14:46:41.555514 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.567485 (XEN) VCPU27: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Sep 24 14:46:41.567511 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.579486 (XEN) No periodic timer Sep 24 14:46:41.579503 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.579517 (XEN) VCPU28: CPU51 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=51 Sep 24 14:46:41.591494 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.591512 (XEN) No periodic timer Sep 24 14:46:41.591530 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.603488 (XEN) VCPU29: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:46:41.615483 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.615501 (XEN) No periodic timer Sep 24 14:46:41.615511 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.627483 (XEN) VCPU30: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:46:41.627506 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.627518 (XEN) No periodic timer Sep 24 14:46:41.639485 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.639505 (XEN) VCPU31: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Sep 24 14:46:41.651492 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.651510 (XEN) No periodic timer Sep 24 14:46:41.651520 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.663488 (XEN) VCPU32: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:46:41.663510 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.675487 (XEN) No periodic timer Sep 24 14:46:41.675504 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.675517 (XEN) VCPU33: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 24 14:46:41.687494 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.687513 (XEN) No periodic timer Sep 24 14:46:41.699484 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.699505 (XEN) VCPU34: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Sep 24 14:46:41.711489 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.711508 (XEN) No periodic timer Sep 24 14:46:41.711518 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.723489 (XEN) VCPU35: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:46:41.723512 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.735487 (XEN) No periodic timer Sep 24 14:46:41.735504 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.735517 (XEN) VCPU36: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 24 14:46:41.747491 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.747509 (XEN) No periodic timer Sep 24 14:46:41.759484 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.759505 (XEN) VCPU37: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:46:41.771492 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.771511 (XEN) No periodic timer Sep 24 14:46:41.771521 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.783486 (XEN) VCPU38: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 24 14:46:41.783512 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.795485 (XEN) No periodic timer Sep 24 14:46:41.795502 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.795516 (XEN) VCPU39: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 24 14:46:41.807493 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.807512 (XEN) No periodic timer Sep 24 14:46:41.819485 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.819506 (XEN) VCPU40: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 24 14:46:41.831484 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.831503 (XEN) No periodic timer Sep 24 14:46:41.831513 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.843489 (XEN) VCPU41: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 24 14:46:41.843515 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.855485 (XEN) No periodic timer Sep 24 14:46:41.855502 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.855516 (XEN) VCPU42: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:46:41.867491 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.867510 (XEN) No periodic timer Sep 24 14:46:41.867520 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.879491 (XEN) VCPU43: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 24 14:46:41.891491 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.891510 (XEN) No periodic timer Sep 24 14:46:41.891521 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.903484 (XEN) VCPU44: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 24 14:46:41.903509 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.915485 (XEN) No periodic timer Sep 24 14:46:41.915502 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.915516 (XEN) VCPU45: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 24 14:46:41.927492 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.927510 (XEN) No periodic timer Sep 24 14:46:41.927520 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.939490 (XEN) VCPU46: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Sep 24 14:46:41.951487 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.951506 (XEN) No periodic timer Sep 24 14:46:41.951516 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.963426 (XEN) VCPU47: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:46:41.963449 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.975408 (XEN) No periodic timer Sep 24 14:46:41.975425 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.975439 (XEN) VCPU48: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:46:41.987410 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:41.987429 (XEN) No periodic timer Sep 24 14:46:41.987439 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 24 14:46:41.999411 (XEN) VCPU49: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:46:41.999434 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:42.011414 (XEN) No periodic timer Sep 24 14:46:42.011431 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 24 14:46:42.011444 (XEN) VCPU50: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:46:42.023422 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:42.023440 (XEN) No periodic timer Sep 24 14:46:42.035408 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 24 14:46:42.035429 (XEN) VCPU51: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 24 14:46:42.047413 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:42.047432 (XEN) No periodic timer Sep 24 14:46:42.047442 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 24 14:46:42.059409 (XEN) VCPU52: CPU47 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=47 Sep 24 14:46:42.059435 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:42.071414 (XEN) No periodic timer Sep 24 14:46:42.071431 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 24 14:46:42.071445 (XEN) VCPU53: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 24 14:46:42.083422 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:42.083440 (XEN) No periodic timer Sep 24 14:46:42.095409 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 24 14:46:42.095429 (XEN) VCPU54: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 24 14:46:42.107415 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:42.107433 (XEN) No periodic timer Sep 24 14:46:42.107443 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 24 14:46:42.119411 (XEN) VCPU55: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 14:46:42.119433 (XEN) pause_count=0 pause_flags=1 Sep 24 14:46:42.131411 (XEN) No periodic timer Sep 24 14:46:42.131428 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 24 14:46:42.131441 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 24 14:46:42.143408 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 24 14:46:42.143428 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 24 14:46:42.143440 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 24 14:46:42.155410 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 24 14:46:42.155429 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 24 14:46:42.155449 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 24 14:46:42.167414 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 24 14:46:42.167433 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 24 14:46:42.179409 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 24 14:46:42.179429 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 24 14:46:42.179441 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 24 14:46:42.191412 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 24 14:46:42.191431 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 24 14:46:42.191443 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 24 14:46:42.203414 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 24 14:46:42.203433 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 24 14:46:42.215408 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 24 14:46:42.215427 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 24 14:46:42.215439 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 24 14:46:42.227414 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 24 14:46:42.227433 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 24 14:46:42.239407 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 24 14:46:42.239427 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 24 14:46:42.239439 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 24 14:46:42.251413 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 24 14:46:42.251433 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 24 14:46:42.251445 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 24 14:46:42.263417 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 24 14:46:42.263435 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 24 14:46:42.275410 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 24 14:46:42.275430 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 24 14:46:42.275442 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 24 14:46:42.287411 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 24 14:46:42.287430 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 24 14:46:42.287442 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 24 14:46:42.299416 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 24 14:46:42.299435 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 24 14:46:42.311410 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 24 14:46:42.311429 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 24 14:46:42.311442 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 24 14:46:42.323414 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 24 14:46:42.323433 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 24 14:46:42.335410 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 24 14:46:42.335430 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 24 14:46:42.335442 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 24 14:46:42.347419 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 24 14:46:42.347438 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 24 14:46:42.347450 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 24 14:46:42.359416 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 24 14:46:42.359435 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 24 14:46:42.371411 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 24 14:46:42.371431 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 24 14:46:42.371443 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 24 14:46:42.383396 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 24 14:46:42.383415 Sep 24 14:46:54.030568 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 24 14:46:54.055523 Sep 24 14:46:54.055771 Sep 24 14:46:54.067475 himrod0 login: [ 1710.775652] vif vif-1: 5 starting transaction Sep 24 14:48:22.759402 [ 1710.775896] vif vif-1: 5 starting transaction Sep 24 14:48:22.771369 [ 1716.128065] xenbus_probe_frontend: xenbus_frontend_dev_shutdown: device/vif/1 timeout closing device Sep 24 14:48:28.123377 [ 1716.181274] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 14:48:28.171413 [ 1716.226513] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 14:48:28.219409 [ 1716.226745] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 14:48:28.219434 [ 1716.266171] ACPI: PM: Preparing to enter system sleep state S5 Sep 24 14:48:28.255404 [ 1716.271670] reboot: Restarting system Sep 24 14:48:28.267406 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 24 14:48:28.267427 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 24 14:48:28.279361 Sep 24 14:48:28.529674 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 14:48:50.871379  Sep 24 14:49:20.119418 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 24 14:49:33.371478  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 14:49:33.647477  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 14:49:33.915454  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 24 14:50:07.591408 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 24 14:50:11.671369 PXELINUX 6. Sep 24 14:50:11.671388 04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 24 14:50:11.683417 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 24 14:50:12.619377 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 24 14:50:17.167362 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-1 Sep 24 14:50:19.027406 2 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 24 14:50:19.039431 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=60384 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 24 14:50:19.099421 [ 0.000000] BIOS-provided physical RAM map: Sep 24 14:50:19.099439 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 14:50:19.111421 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 24 14:50:19.123416 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 24 14:50:19.123436 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 24 14:50:19.135418 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 14:50:19.147416 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 14:50:19.147438 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 14:50:19.159417 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 14:50:19.171417 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 14:50:19.171440 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 14:50:19.183420 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 24 14:50:19.195412 [ 0.000000] NX (Execute Disable) protection: active Sep 24 14:50:19.195433 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 14:50:19.195444 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 14:50:19.207427 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 24 14:50:19.219414 [ 0.000000] tsc: Detected 1995.207 MHz processor Sep 24 14:50:19.219434 [ 0.001209] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 24 14:50:19.231416 [ 0.001437] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 24 14:50:19.231439 [ 0.002550] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 24 14:50:19.243417 [ 0.013566] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 24 14:50:19.243438 [ 0.013586] Using GB pages for direct mapping Sep 24 14:50:19.255416 [ 0.013896] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 24 14:50:19.255437 [ 0.013900] ACPI: Early table checksum verification disabled Sep 24 14:50:19.267424 [ 0.013903] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 14:50:19.267445 [ 0.013909] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 14:50:19.279422 [ 0.013916] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 14:50:19.291427 [ 0.013922] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 14:50:19.303413 [ 0.013926] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 14:50:19.303433 [ 0.013930] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 14:50:19.315424 [ 0.013934] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 14:50:19.327412 [ 0.013937] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 14:50:19.327439 [ 0.013942] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 14:50:19.339424 [ 0.013946] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 14:50:19.351423 [ 0.013950] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 14:50:19.363420 [ 0.013954] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:50:19.375411 [ 0.013957] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:50:19.375439 [ 0.013961] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:50:19.387424 [ 0.013965] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:50:19.399423 [ 0.013969] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 14:50:19.411418 [ 0.013972] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 14:50:19.411445 [ 0.013976] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:50:19.423426 [ 0.013980] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 14:50:19.435423 [ 0.013984] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 14:50:19.447424 [ 0.013988] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 14:50:19.459413 [ 0.013992] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:50:19.459440 [ 0.013995] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 14:50:19.471425 [ 0.013999] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 14:50:19.483423 [ 0.014003] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 14:50:19.495418 [ 0.014007] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 14:50:19.507414 [ 0.014010] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 14:50:19.507438 [ 0.014012] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 14:50:19.519417 [ 0.014013] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 14:50:19.531420 [ 0.014014] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 14:50:19.531444 [ 0.014015] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 14:50:19.543418 [ 0.014016] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 14:50:19.555411 [ 0.014017] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 14:50:19.555435 [ 0.014018] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 14:50:19.567418 [ 0.014019] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 14:50:19.567441 [ 0.014020] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 14:50:19.579421 [ 0.014021] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 14:50:19.591420 [ 0.014023] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 14:50:19.591443 [ 0.014024] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 14:50:19.603430 [ 0.014025] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 14:50:19.615415 [ 0.014026] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 14:50:19.615439 [ 0.014027] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 14:50:19.627422 [ 0.014028] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 14:50:19.639416 [ 0.014029] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 14:50:19.639440 [ 0.014030] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 14:50:19.651422 [ 0.014031] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 14:50:19.663418 [ 0.014032] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 14:50:19.663442 [ 0.014033] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 14:50:19.675421 [ 0.014035] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 14:50:19.687417 [ 0.014036] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 14:50:19.687440 [ 0.014073] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 24 14:50:19.699417 [ 0.014075] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 24 14:50:19.699436 [ 0.014076] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 24 14:50:19.711412 [ 0.014077] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 24 14:50:19.711432 [ 0.014079] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 24 14:50:19.711444 [ 0.014080] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 24 14:50:19.723416 [ 0.014081] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 24 14:50:19.723435 [ 0.014082] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 24 14:50:19.735413 [ 0.014083] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 24 14:50:19.735433 [ 0.014084] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 24 14:50:19.735446 [ 0.014085] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 24 14:50:19.747418 [ 0.014086] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 24 14:50:19.747437 [ 0.014087] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 24 14:50:19.759417 [ 0.014088] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 24 14:50:19.759437 [ 0.014089] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 24 14:50:19.771411 [ 0.014090] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 24 14:50:19.771431 [ 0.014091] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 24 14:50:19.771444 [ 0.014092] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 24 14:50:19.783418 [ 0.014093] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 24 14:50:19.783438 [ 0.014094] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 24 14:50:19.795412 [ 0.014094] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 24 14:50:19.795432 [ 0.014095] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 24 14:50:19.795445 [ 0.014096] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 24 14:50:19.807424 [ 0.014097] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 24 14:50:19.807444 [ 0.014098] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 24 14:50:19.819413 [ 0.014099] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 24 14:50:19.819433 [ 0.014100] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 24 14:50:19.819445 [ 0.014101] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 24 14:50:19.831422 [ 0.014102] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 24 14:50:19.831441 [ 0.014102] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 24 14:50:19.843416 [ 0.014103] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 24 14:50:19.843436 [ 0.014104] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 24 14:50:19.855412 [ 0.014105] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 24 14:50:19.855432 [ 0.014106] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 24 14:50:19.855444 [ 0.014107] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 24 14:50:19.867416 [ 0.014108] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 24 14:50:19.867436 [ 0.014109] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 24 14:50:19.879413 [ 0.014110] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 24 14:50:19.879433 [ 0.014111] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 24 14:50:19.879446 [ 0.014111] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 24 14:50:19.891426 [ 0.014112] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 24 14:50:19.891446 [ 0.014113] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 24 14:50:19.903414 [ 0.014114] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 24 14:50:19.903434 [ 0.014115] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 24 14:50:19.903446 [ 0.014116] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 24 14:50:19.915420 [ 0.014117] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 24 14:50:19.915439 [ 0.014118] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 24 14:50:19.927416 [ 0.014119] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 24 14:50:19.927436 [ 0.014119] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 24 14:50:19.939413 [ 0.014121] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 24 14:50:19.939433 [ 0.014122] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 24 14:50:19.939446 [ 0.014123] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 24 14:50:19.951415 [ 0.014124] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 24 14:50:19.951435 [ 0.014125] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 24 14:50:19.963416 [ 0.014126] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 24 14:50:19.963435 [ 0.014127] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 24 14:50:19.963448 [ 0.014137] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 24 14:50:19.975424 [ 0.014140] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 24 14:50:19.987413 [ 0.014142] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 24 14:50:19.987435 [ 0.014154] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 24 14:50:19.999422 [ 0.014169] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 24 14:50:20.011416 [ 0.014200] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 24 14:50:20.011439 [ 0.014603] Zone ranges: Sep 24 14:50:20.023416 [ 0.014604] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 14:50:20.023438 [ 0.014607] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 24 14:50:20.035415 [ 0.014609] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 24 14:50:20.035436 [ 0.014611] Device empty Sep 24 14:50:20.047410 [ 0.014612] Movable zone start for each node Sep 24 14:50:20.047431 [ 0.014616] Early memory node ranges Sep 24 14:50:20.047443 [ 0.014617] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 14:50:20.059424 [ 0.014619] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 24 14:50:20.059446 [ 0.014620] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 24 14:50:20.071418 [ 0.014625] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 24 14:50:20.083414 [ 0.014631] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 24 14:50:20.083437 [ 0.014635] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 24 14:50:20.095416 [ 0.014641] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 14:50:20.095439 [ 0.014714] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 14:50:20.107419 [ 0.021280] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 24 14:50:20.119417 [ 0.021976] ACPI: PM-Timer IO Port: 0x408 Sep 24 14:50:20.119436 [ 0.021993] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 14:50:20.119452 [ 0.021996] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 14:50:20.131421 [ 0.021997] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 14:50:20.143412 [ 0.021998] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 14:50:20.143435 [ 0.021999] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 14:50:20.155419 [ 0.022001] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 14:50:20.155441 [ 0.022002] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 14:50:20.167415 [ 0.022003] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 14:50:20.167437 [ 0.022004] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 14:50:20.179419 [ 0.022005] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 14:50:20.179448 [ 0.022006] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 14:50:20.191418 [ 0.022007] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 14:50:20.203413 [ 0.022008] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 14:50:20.203435 [ 0.022009] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 14:50:20.215419 [ 0.022010] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 14:50:20.215441 [ 0.022011] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 14:50:20.227415 [ 0.022012] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 14:50:20.227438 [ 0.022013] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 14:50:20.239419 [ 0.022014] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 14:50:20.239441 [ 0.022015] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 14:50:20.251419 [ 0.022017] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 14:50:20.251440 [ 0.022018] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 14:50:20.263422 [ 0.022019] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 14:50:20.275413 [ 0.022020] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 14:50:20.275435 [ 0.022021] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 14:50:20.287416 [ 0.022022] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 14:50:20.287438 [ 0.022023] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 14:50:20.299418 [ 0.022024] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 14:50:20.299439 [ 0.022025] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 14:50:20.311420 [ 0.022026] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 14:50:20.311441 [ 0.022027] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 14:50:20.323421 [ 0.022028] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 14:50:20.335412 [ 0.022029] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 14:50:20.335434 [ 0.022030] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 14:50:20.347416 [ 0.022031] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 14:50:20.347438 [ 0.022032] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 14:50:20.359416 [ 0.022033] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 14:50:20.359437 [ 0.022034] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 14:50:20.371418 [ 0.022035] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 14:50:20.371440 [ 0.022036] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 14:50:20.383420 [ 0.022037] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 14:50:20.383441 [ 0.022038] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 14:50:20.395420 [ 0.022039] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 14:50:20.407419 [ 0.022040] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 14:50:20.407442 [ 0.022041] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 14:50:20.419414 [ 0.022042] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 14:50:20.419435 [ 0.022043] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 14:50:20.431419 [ 0.022044] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 14:50:20.431441 [ 0.022045] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 14:50:20.443418 [ 0.022046] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 14:50:20.443439 [ 0.022047] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 14:50:20.455436 [ 0.022048] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 14:50:20.467413 [ 0.022049] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 14:50:20.467436 [ 0.022050] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 14:50:20.479414 [ 0.022051] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 14:50:20.479443 [ 0.022052] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 14:50:20.491419 [ 0.022063] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 14:50:20.491442 [ 0.022068] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 14:50:20.503419 [ 0.022073] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 14:50:20.515423 [ 0.022076] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 14:50:20.515446 [ 0.022079] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 14:50:20.527422 [ 0.022086] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 14:50:20.527445 [ 0.022087] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 14:50:20.539419 [ 0.022093] TSC deadline timer available Sep 24 14:50:20.539438 [ 0.022094] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 24 14:50:20.551418 [ 0.022112] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 14:50:20.563420 [ 0.022115] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 24 14:50:20.563446 [ 0.022116] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 24 14:50:20.575421 [ 0.022118] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 24 14:50:20.587415 [ 0.022120] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 24 14:50:20.587440 [ 0.022121] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 24 14:50:20.599423 [ 0.022122] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 24 14:50:20.611418 [ 0.022123] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 24 14:50:20.611443 [ 0.022125] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 24 14:50:20.623425 [ 0.022126] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 24 14:50:20.635421 [ 0.022127] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 24 14:50:20.647414 [ 0.022128] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 24 14:50:20.647439 [ 0.022130] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 24 14:50:20.659416 [ 0.022132] Booting paravirtualized kernel on bare hardware Sep 24 14:50:20.659438 [ 0.022135] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 24 14:50:20.671430 [ 0.028423] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 24 14:50:20.683424 [ 0.032733] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 24 14:50:20.695415 [ 0.032839] Fallback order for Node 0: 0 1 Sep 24 14:50:20.695434 [ 0.032843] Fallback order for Node 1: 1 0 Sep 24 14:50:20.695447 [ 0.032850] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 24 14:50:20.707423 [ 0.032852] Policy zone: Normal Sep 24 14:50:20.707442 [ 0.032854] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=60384 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 24 14:50:20.767431 [ 0.033238] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=60384 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 24 14:50:20.815436 [ 0.033252] random: crng init done Sep 24 14:50:20.827414 [ 0.033253] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 14:50:20.827438 [ 0.033255] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 14:50:20.839418 [ 0.033256] printk: log_buf_len min size: 131072 bytes Sep 24 14:50:20.839438 [ 0.034030] printk: log_buf_len: 524288 bytes Sep 24 14:50:20.851416 [ 0.034032] printk: early log buf free: 113024(86%) Sep 24 14:50:20.851436 [ 0.034855] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 24 14:50:20.863415 [ 0.034867] software IO TLB: area num 64. Sep 24 14:50:20.863434 [ 0.089778] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 24 14:50:20.875435 [ 0.090351] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 24 14:50:20.887420 [ 0.090387] Kernel/User page tables isolation: enabled Sep 24 14:50:20.899416 [ 0.090467] ftrace: allocating 40246 entries in 158 pages Sep 24 14:50:20.899437 [ 0.100890] ftrace: allocated 158 pages with 5 groups Sep 24 14:50:20.911412 [ 0.102051] Dynamic Preempt: voluntary Sep 24 14:50:20.911431 [ 0.102288] rcu: Preemptible hierarchical RCU implementation. Sep 24 14:50:20.911446 [ 0.102290] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 24 14:50:20.923423 [ 0.102292] Trampoline variant of Tasks RCU enabled. Sep 24 14:50:20.935413 [ 0.102293] Rude variant of Tasks RCU enabled. Sep 24 14:50:20.935433 [ 0.102293] Tracing variant of Tasks RCU enabled. Sep 24 14:50:20.935447 [ 0.102294] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 24 14:50:20.947425 [ 0.102296] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 14:50:20.959417 [ 0.108498] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 24 14:50:20.959439 [ 0.108768] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 14:50:20.971433 [ 0.113030] Console: colour VGA+ 80x25 Sep 24 14:50:20.971452 [ 2.062414] printk: console [ttyS0] enabled Sep 24 14:50:20.983413 [ 2.067217] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 24 14:50:20.995412 [ 2.079739] ACPI: Core revision 20220331 Sep 24 14:50:20.995432 [ 2.084431] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 24 14:50:21.007420 [ 2.094636] APIC: Switch to symmetric I/O mode setup Sep 24 14:50:21.007440 [ 2.100189] DMAR: Host address width 46 Sep 24 14:50:21.019416 [ 2.104476] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 24 14:50:21.019437 [ 2.110417] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 14:50:21.031425 [ 2.119357] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 24 14:50:21.043411 [ 2.125294] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 14:50:21.043438 [ 2.134233] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 24 14:50:21.055418 [ 2.141234] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 24 14:50:21.055440 [ 2.148234] DMAR: ATSR flags: 0x0 Sep 24 14:50:21.067417 [ 2.151936] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 24 14:50:21.067439 [ 2.158936] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 24 14:50:21.079417 [ 2.165937] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 24 14:50:21.079440 [ 2.173036] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 14:50:21.091424 [ 2.180132] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 14:50:21.103414 [ 2.187230] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 24 14:50:21.103443 [ 2.193262] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 24 14:50:21.115419 [ 2.193263] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 24 14:50:21.127405 [ 2.210651] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 24 14:50:21.127427 [ 2.216578] x2apic: IRQ remapping doesn't support X2APIC mode Sep 24 14:50:21.139411 [ 2.222998] Switched APIC routing to physical flat. Sep 24 14:50:21.139432 [ 2.229108] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 14:50:21.151375 [ 2.254640] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984fd2cf2b, max_idle_ns: 881590743856 ns Sep 24 14:50:21.175425 [ 2.266390] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.41 BogoMIPS (lpj=7980828) Sep 24 14:50:21.187428 [ 2.270420] CPU0: Thermal monitoring enabled (TM1) Sep 24 14:50:21.199415 [ 2.274468] process: using mwait in idle threads Sep 24 14:50:21.199435 [ 2.278392] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 14:50:21.211415 [ 2.282389] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 14:50:21.211437 [ 2.286391] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 14:50:21.223421 [ 2.290393] Spectre V2 : Mitigation: Retpolines Sep 24 14:50:21.223441 [ 2.294389] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 14:50:21.235425 [ 2.298389] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 14:50:21.247416 [ 2.302389] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 14:50:21.247440 [ 2.306391] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 14:50:21.259426 [ 2.310389] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 14:50:21.271417 [ 2.314392] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 14:50:21.283417 [ 2.318393] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 14:50:21.283441 [ 2.322389] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 14:50:21.295416 [ 2.326389] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 14:50:21.307414 [ 2.330394] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 14:50:21.307440 [ 2.334389] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 14:50:21.319419 [ 2.338389] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 14:50:21.319441 [ 2.342390] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 14:50:21.331423 [ 2.346389] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 14:50:21.343384 [ 2.370771] Freeing SMP alternatives memory: 36K Sep 24 14:50:21.367414 [ 2.374390] pid_max: default: 57344 minimum: 448 Sep 24 14:50:21.367434 [ 2.378503] LSM: Security Framework initializing Sep 24 14:50:21.379413 [ 2.382421] landlock: Up and running. Sep 24 14:50:21.379432 [ 2.386389] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 24 14:50:21.391413 [ 2.390432] AppArmor: AppArmor initialized Sep 24 14:50:21.391433 [ 2.394390] TOMOYO Linux initialized Sep 24 14:50:21.391445 [ 2.398396] LSM support for eBPF active Sep 24 14:50:21.403370 [ 2.420230] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 24 14:50:21.427394 [ 2.434840] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 24 14:50:21.439420 [ 2.438719] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 14:50:21.451425 [ 2.442681] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 14:50:21.463414 [ 2.447732] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 24 14:50:21.475433 [ 2.450645] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 14:50:21.487417 [ 2.454390] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 14:50:21.487439 [ 2.458425] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 14:50:21.499426 [ 2.462389] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 14:50:21.511414 [ 2.466416] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 14:50:21.511439 [ 2.470389] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 14:50:21.523415 [ 2.474409] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 24 14:50:21.535417 [ 2.478391] ... version: 3 Sep 24 14:50:21.535436 [ 2.482389] ... bit width: 48 Sep 24 14:50:21.547411 [ 2.486389] ... generic registers: 4 Sep 24 14:50:21.547431 [ 2.490389] ... value mask: 0000ffffffffffff Sep 24 14:50:21.547444 [ 2.494389] ... max period: 00007fffffffffff Sep 24 14:50:21.559429 [ 2.498389] ... fixed-purpose events: 3 Sep 24 14:50:21.559448 [ 2.502389] ... event mask: 000000070000000f Sep 24 14:50:21.571411 [ 2.506578] signal: max sigframe size: 1776 Sep 24 14:50:21.571430 [ 2.510412] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 24 14:50:21.583420 [ 2.514418] rcu: Hierarchical SRCU implementation. Sep 24 14:50:21.583440 [ 2.518390] rcu: Max phase no-delay instances is 1000. Sep 24 14:50:21.595391 [ 2.528265] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 24 14:50:21.607415 [ 2.531260] smp: Bringing up secondary CPUs ... Sep 24 14:50:21.607435 [ 2.534550] x86: Booting SMP configuration: Sep 24 14:50:21.619386 [ 2.538393] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 24 14:50:21.655406 [ 2.562393] .... node #1, CPUs: #14 Sep 24 14:50:21.655425 [ 2.057582] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 24 14:50:21.667374 [ 2.658524] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 24 14:50:21.799405 [ 2.686391] .... node #0, CPUs: #28 Sep 24 14:50:21.799424 [ 2.688012] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 14:50:21.811434 [ 2.694393] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 14:50:21.835419 [ 2.698390] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 14:50:21.847412 [ 2.702581] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 24 14:50:21.883377 [ 2.726394] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 24 14:50:21.919418 [ 2.752152] smp: Brought up 2 nodes, 56 CPUs Sep 24 14:50:21.919438 [ 2.758392] smpboot: Max logical packages: 2 Sep 24 14:50:21.931396 [ 2.762391] smpboot: Total of 56 processors activated (223508.08 BogoMIPS) Sep 24 14:50:21.931420 [ 2.878501] node 0 deferred pages initialised in 108ms Sep 24 14:50:22.075392 [ 2.886405] node 1 deferred pages initialised in 116ms Sep 24 14:50:22.087393 [ 2.896752] devtmpfs: initialized Sep 24 14:50:22.099410 [ 2.898492] x86/mm: Memory block size: 2048MB Sep 24 14:50:22.099430 [ 2.903055] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 14:50:22.111420 [ 2.906601] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 24 14:50:22.123422 [ 2.910691] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 24 14:50:22.135407 [ 2.914630] pinctrl core: initialized pinctrl subsystem Sep 24 14:50:22.135436 [ 2.920488] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 14:50:22.147409 [ 2.923802] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 24 14:50:22.159404 [ 2.927267] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 24 14:50:22.159430 [ 2.931266] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 24 14:50:22.171427 [ 2.934400] audit: initializing netlink subsys (disabled) Sep 24 14:50:22.183415 [ 2.938410] audit: type=2000 audit(1727189418.776:1): state=initialized audit_enabled=0 res=1 Sep 24 14:50:22.195412 [ 2.938600] thermal_sys: Registered thermal governor 'fair_share' Sep 24 14:50:22.195435 [ 2.942391] thermal_sys: Registered thermal governor 'bang_bang' Sep 24 14:50:22.207435 [ 2.946390] thermal_sys: Registered thermal governor 'step_wise' Sep 24 14:50:22.207457 [ 2.950390] thermal_sys: Registered thermal governor 'user_space' Sep 24 14:50:22.219414 [ 2.954389] thermal_sys: Registered thermal governor 'power_allocator' Sep 24 14:50:22.219436 [ 2.958420] cpuidle: using governor ladder Sep 24 14:50:22.231414 [ 2.970393] cpuidle: using governor menu Sep 24 14:50:22.231433 [ 2.974496] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 14:50:22.243426 [ 2.978391] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 24 14:50:22.243448 [ 2.982535] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 24 14:50:22.255424 [ 2.986391] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 24 14:50:22.267426 [ 2.990411] PCI: Using configuration type 1 for base access Sep 24 14:50:22.279388 [ 2.996133] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 24 14:50:22.279410 [ 2.999664] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 14:50:22.291426 [ 3.010465] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 24 14:50:22.303419 [ 3.018391] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 24 14:50:22.315414 [ 3.022390] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 24 14:50:22.315437 [ 3.030389] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 24 14:50:22.327411 [ 3.038613] ACPI: Added _OSI(Module Device) Sep 24 14:50:22.327430 [ 3.046391] ACPI: Added _OSI(Processor Device) Sep 24 14:50:22.339416 [ 3.050390] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 14:50:22.339437 [ 3.054390] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 14:50:22.351363 [ 3.106456] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 14:50:22.399397 [ 3.114102] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 14:50:22.411387 [ 3.127188] ACPI: Dynamic OEM Table Load: Sep 24 14:50:22.423370 [ 3.160212] ACPI: Interpreter enabled Sep 24 14:50:22.459414 [ 3.166404] ACPI: PM: (supports S0 S5) Sep 24 14:50:22.459433 [ 3.170390] ACPI: Using IOAPIC for interrupt routing Sep 24 14:50:22.471409 [ 3.174489] HEST: Table parsing has been initialized. Sep 24 14:50:22.471430 [ 3.183051] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 24 14:50:22.483424 [ 3.190395] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 14:50:22.495415 [ 3.202389] PCI: Using E820 reservations for host bridge windows Sep 24 14:50:22.495438 [ 3.207164] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 14:50:22.507367 [ 3.255589] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 14:50:22.555409 [ 3.262394] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 14:50:22.555438 [ 3.272387] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 14:50:22.567413 [ 3.283313] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 14:50:22.579432 [ 3.290390] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 14:50:22.591422 [ 3.302437] PCI host bridge to bus 0000:ff Sep 24 14:50:22.591441 [ 3.306390] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 24 14:50:22.603427 [ 3.314392] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 14:50:22.603447 [ 3.318404] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 14:50:22.615416 [ 3.326459] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 14:50:22.627413 [ 3.330443] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 14:50:22.627435 [ 3.338455] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 14:50:22.639412 [ 3.346438] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 14:50:22.639434 [ 3.354442] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 14:50:22.651417 [ 3.358460] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 14:50:22.651438 [ 3.366435] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 14:50:22.663418 [ 3.374436] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 14:50:22.663439 [ 3.378436] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 14:50:22.675422 [ 3.386436] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 14:50:22.687411 [ 3.394434] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 14:50:22.687433 [ 3.398434] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 14:50:22.699415 [ 3.406434] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 14:50:22.699437 [ 3.414443] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 14:50:22.711416 [ 3.418434] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 14:50:22.711437 [ 3.426435] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 14:50:22.723420 [ 3.434435] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 14:50:22.735410 [ 3.438438] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 14:50:22.735432 [ 3.446434] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 14:50:22.747414 [ 3.454434] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 14:50:22.747436 [ 3.462434] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 14:50:22.759414 [ 3.466444] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 14:50:22.759435 [ 3.474436] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 14:50:22.771424 [ 3.482437] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 14:50:22.771445 [ 3.486434] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 14:50:22.783422 [ 3.494435] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 14:50:22.795411 [ 3.502434] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 14:50:22.795433 [ 3.506436] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 14:50:22.807414 [ 3.514435] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 14:50:22.807436 [ 3.522442] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 14:50:22.819417 [ 3.526436] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 14:50:22.819438 [ 3.534436] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 14:50:22.831419 [ 3.542437] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 14:50:22.843411 [ 3.546434] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 14:50:22.843434 [ 3.554435] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 14:50:22.855414 [ 3.562435] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 14:50:22.855435 [ 3.570424] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 14:50:22.867416 [ 3.574445] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 14:50:22.867437 [ 3.582423] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 14:50:22.879418 [ 3.590443] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 14:50:22.879447 [ 3.594485] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 14:50:22.891421 [ 3.602457] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 14:50:22.903412 [ 3.610451] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 14:50:22.903434 [ 3.614453] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 14:50:22.915415 [ 3.622437] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 14:50:22.915437 [ 3.630446] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 14:50:22.927418 [ 3.634452] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 14:50:22.927439 [ 3.642453] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 14:50:22.939417 [ 3.650451] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 14:50:22.951413 [ 3.654453] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 14:50:22.951435 [ 3.662437] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 14:50:22.963412 [ 3.670454] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 14:50:22.963433 [ 3.678438] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 14:50:22.975415 [ 3.682449] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 14:50:22.975436 [ 3.690483] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 14:50:22.987400 [ 3.698452] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 14:50:22.999412 [ 3.702452] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 14:50:22.999435 [ 3.710453] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 14:50:23.011414 [ 3.718438] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 14:50:23.011437 [ 3.722441] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 14:50:23.023413 [ 3.730486] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 14:50:23.023434 [ 3.738461] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 14:50:23.035416 [ 3.742454] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 14:50:23.035437 [ 3.750452] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 14:50:23.047420 [ 3.758438] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 14:50:23.059412 [ 3.766437] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 14:50:23.059434 [ 3.770437] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 14:50:23.071414 [ 3.778448] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 14:50:23.071436 [ 3.786438] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 14:50:23.083417 [ 3.790446] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 14:50:23.083439 [ 3.798438] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 14:50:23.095420 [ 3.806424] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 14:50:23.107410 [ 3.810443] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 14:50:23.107432 [ 3.818438] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 14:50:23.119411 [ 3.826522] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 24 14:50:23.119433 [ 3.830392] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 14:50:23.131422 [ 3.842869] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 14:50:23.143413 [ 3.851317] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 14:50:23.155417 [ 3.862391] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 14:50:23.155443 [ 3.870439] PCI host bridge to bus 0000:7f Sep 24 14:50:23.167419 [ 3.874390] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 24 14:50:23.167443 [ 3.882390] pci_bus 0000:7f: root bus resource [bus 7f] Sep 24 14:50:23.179415 [ 3.886400] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 14:50:23.179437 [ 3.894446] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 14:50:23.191428 [ 3.902445] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 14:50:23.203412 [ 3.906467] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 14:50:23.203434 [ 3.914444] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 14:50:23.215414 [ 3.922444] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 14:50:23.215435 [ 3.926457] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 14:50:23.227414 [ 3.934438] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 14:50:23.227435 [ 3.942446] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 14:50:23.239418 [ 3.950437] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 14:50:23.251412 [ 3.954440] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 14:50:23.251435 [ 3.962445] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 14:50:23.263411 [ 3.970439] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 14:50:23.263433 [ 3.974439] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 14:50:23.275415 [ 3.982438] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 14:50:23.275436 [ 3.990450] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 14:50:23.287415 [ 3.994439] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 14:50:23.287436 [ 4.002439] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 14:50:23.299418 [ 4.010438] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 14:50:23.311420 [ 4.014445] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 14:50:23.311441 [ 4.022438] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 14:50:23.323414 [ 4.030437] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 14:50:23.323436 [ 4.034439] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 14:50:23.335416 [ 4.042439] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 14:50:23.335437 [ 4.050440] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 14:50:23.347421 [ 4.058437] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 14:50:23.359410 [ 4.062442] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 14:50:23.359433 [ 4.070446] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 14:50:23.371411 [ 4.078438] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 14:50:23.371433 [ 4.082438] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 14:50:23.383415 [ 4.090439] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 14:50:23.383436 [ 4.098440] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 14:50:23.395418 [ 4.102439] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 14:50:23.395439 [ 4.110440] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 14:50:23.407418 [ 4.118437] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 14:50:23.419413 [ 4.122445] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 14:50:23.419434 [ 4.130442] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 14:50:23.431416 [ 4.138424] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 14:50:23.431438 [ 4.142441] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 14:50:23.443411 [ 4.150424] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 14:50:23.443433 [ 4.158447] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 14:50:23.455414 [ 4.166490] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 14:50:23.467414 [ 4.170457] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 14:50:23.467436 [ 4.178465] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 14:50:23.479414 [ 4.186456] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 14:50:23.479435 [ 4.190440] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 14:50:23.491421 [ 4.198442] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 14:50:23.491443 [ 4.206459] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 14:50:23.503415 [ 4.210457] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 14:50:23.503437 [ 4.218456] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 14:50:23.515419 [ 4.226457] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 14:50:23.527412 [ 4.230451] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 14:50:23.527434 [ 4.238440] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 14:50:23.539412 [ 4.246448] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 14:50:23.539434 [ 4.254447] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 14:50:23.551416 [ 4.258490] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 14:50:23.551438 [ 4.266458] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 14:50:23.563424 [ 4.274460] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 14:50:23.575410 [ 4.278457] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 14:50:23.575433 [ 4.286449] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 14:50:23.587415 [ 4.294445] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 14:50:23.587437 [ 4.298491] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 14:50:23.599415 [ 4.306458] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 14:50:23.599437 [ 4.314462] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 14:50:23.611421 [ 4.318458] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 14:50:23.611442 [ 4.326441] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 14:50:23.623418 [ 4.334441] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 14:50:23.635412 [ 4.342457] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 14:50:23.635434 [ 4.346456] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 14:50:23.647415 [ 4.354439] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 14:50:23.647437 [ 4.362440] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 14:50:23.659415 [ 4.366440] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 14:50:23.659436 [ 4.374426] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 14:50:23.671418 [ 4.382445] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 14:50:23.683392 [ 4.386442] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 14:50:23.683414 [ 4.408754] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 24 14:50:23.707417 [ 4.414393] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 14:50:23.719412 [ 4.426720] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 14:50:23.719438 [ 4.435015] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 14:50:23.731430 [ 4.442390] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 14:50:23.743799 [ 4.455091] PCI host bridge to bus 0000:00 Sep 24 14:50:23.743819 [ 4.458391] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 24 14:50:23.755421 [ 4.466400] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 24 14:50:23.767415 [ 4.474389] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 24 14:50:23.767439 [ 4.482400] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 24 14:50:23.779426 [ 4.490389] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 24 14:50:23.791418 [ 4.498390] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 24 14:50:23.791439 [ 4.506419] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 24 14:50:23.803415 [ 4.510540] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 24 14:50:23.803444 [ 4.518449] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 24 14:50:23.815418 [ 4.526529] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 24 14:50:23.827410 [ 4.534449] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 24 14:50:23.827432 [ 4.538529] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 14:50:23.839414 [ 4.546448] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 24 14:50:23.839436 [ 4.554524] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 24 14:50:23.851414 [ 4.558448] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 24 14:50:23.851436 [ 4.566527] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 24 14:50:23.863419 [ 4.574448] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 24 14:50:23.875411 [ 4.582514] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 14:50:23.875433 [ 4.586488] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 14:50:23.887415 [ 4.594529] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 14:50:23.887436 [ 4.602475] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 14:50:23.899417 [ 4.606396] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 24 14:50:23.899439 [ 4.614505] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 24 14:50:23.911415 [ 4.622596] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 24 14:50:23.923414 [ 4.626403] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 24 14:50:23.923435 [ 4.634397] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 24 14:50:23.935419 [ 4.642397] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 24 14:50:23.935440 [ 4.646398] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 24 14:50:23.947423 [ 4.654397] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 24 14:50:23.947444 [ 4.658397] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 24 14:50:23.959429 [ 4.666432] pci 0000:00:11.4: PME# supported from D3hot Sep 24 14:50:23.959450 [ 4.670484] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 24 14:50:23.971420 [ 4.678406] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 24 14:50:23.983414 [ 4.686453] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 24 14:50:23.983436 [ 4.694467] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 24 14:50:23.995411 [ 4.702406] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 24 14:50:23.995436 [ 4.710454] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 24 14:50:24.007417 [ 4.714481] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 24 14:50:24.007439 [ 4.722405] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 24 14:50:24.019423 [ 4.730476] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 24 14:50:24.031412 [ 4.738483] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 24 14:50:24.031434 [ 4.742471] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 24 14:50:24.043415 [ 4.750416] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 14:50:24.043436 [ 4.754391] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 14:50:24.055415 [ 4.762495] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 24 14:50:24.055437 [ 4.770474] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 24 14:50:24.067420 [ 4.778409] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 24 14:50:24.067441 [ 4.782390] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 24 14:50:24.079421 [ 4.790493] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 24 14:50:24.091411 [ 4.794405] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 24 14:50:24.091434 [ 4.802476] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 24 14:50:24.103418 [ 4.810486] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 24 14:50:24.103448 [ 4.818604] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 24 14:50:24.115419 [ 4.822401] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 24 14:50:24.115440 [ 4.830397] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 24 14:50:24.127419 [ 4.834395] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 24 14:50:24.127440 [ 4.842395] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 24 14:50:24.139421 [ 4.850396] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 24 14:50:24.151411 [ 4.854395] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 24 14:50:24.151433 [ 4.862427] pci 0000:00:1f.2: PME# supported from D3hot Sep 24 14:50:24.163412 [ 4.866622] acpiphp: Slot [0] registered Sep 24 14:50:24.163431 [ 4.874432] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 24 14:50:24.175416 [ 4.878401] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 24 14:50:24.175438 [ 4.886403] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 24 14:50:24.187415 [ 4.894397] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 24 14:50:24.187437 [ 4.898408] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 24 14:50:24.199418 [ 4.906461] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 24 14:50:24.199440 [ 4.914416] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 24 14:50:24.211425 [ 4.922390] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 14:50:24.223428 [ 4.934402] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 24 14:50:24.235463 [ 4.942389] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 14:50:24.247417 [ 4.954580] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 24 14:50:24.247438 [ 4.962402] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 24 14:50:24.259420 [ 4.970402] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 24 14:50:24.271417 [ 4.974395] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 24 14:50:24.271440 [ 4.982408] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 24 14:50:24.283413 [ 4.990457] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 24 14:50:24.283436 [ 4.998412] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 24 14:50:24.295424 [ 5.006389] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 14:50:24.307423 [ 5.018403] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 24 14:50:24.319425 [ 5.026389] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 14:50:24.331415 [ 5.038541] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 14:50:24.331436 [ 5.042391] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 14:50:24.343416 [ 5.050391] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 14:50:24.343439 [ 5.058392] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 14:50:24.355435 [ 5.066545] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 14:50:24.367415 [ 5.074549] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 14:50:24.367435 [ 5.078576] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 24 14:50:24.379417 [ 5.086398] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 24 14:50:24.379438 [ 5.090397] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 24 14:50:24.391417 [ 5.098396] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 24 14:50:24.403416 [ 5.106398] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 24 14:50:24.403438 [ 5.114393] pci 0000:05:00.0: enabling Extended Tags Sep 24 14:50:24.415414 [ 5.118402] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 24 14:50:24.427423 [ 5.130390] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 24 14:50:24.427447 [ 5.138422] pci 0000:05:00.0: supports D1 D2 Sep 24 14:50:24.439414 [ 5.146482] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 14:50:24.439435 [ 5.150391] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 14:50:24.451412 [ 5.158391] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 14:50:24.451435 [ 5.166547] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 14:50:24.463416 [ 5.170431] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 14:50:24.463436 [ 5.174465] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 24 14:50:24.475491 [ 5.182415] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 24 14:50:24.475512 [ 5.190403] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 24 14:50:24.487494 [ 5.198404] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 24 14:50:24.499489 [ 5.202443] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 24 14:50:24.499512 [ 5.210415] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 24 14:50:24.511497 [ 5.222390] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 24 14:50:24.523489 [ 5.226581] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 14:50:24.523510 [ 5.234393] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 14:50:24.535488 [ 5.243173] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 24 14:50:24.535511 [ 5.250393] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 14:50:24.547505 [ 5.258716] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 14:50:24.559493 [ 5.267002] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 14:50:24.571492 [ 5.278390] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 14:50:24.571519 [ 5.286706] PCI host bridge to bus 0000:80 Sep 24 14:50:24.583493 [ 5.290391] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 24 14:50:24.595488 [ 5.298390] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 24 14:50:24.595514 [ 5.306389] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 24 14:50:24.607496 [ 5.314390] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 24 14:50:24.607516 [ 5.322412] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 14:50:24.619495 [ 5.330444] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 24 14:50:24.631487 [ 5.334519] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 14:50:24.631509 [ 5.342476] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 14:50:24.643487 [ 5.350505] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 14:50:24.643508 [ 5.354468] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 14:50:24.655490 [ 5.362396] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 24 14:50:24.655511 [ 5.370640] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 14:50:24.667492 [ 5.374856] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 24 14:50:24.679485 [ 5.382444] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 24 14:50:24.679508 [ 5.390440] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 24 14:50:24.691487 [ 5.394441] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 24 14:50:24.691510 [ 5.402440] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 24 14:50:24.703493 [ 5.410389] ACPI: PCI: Interrupt link LNKE disabled Sep 24 14:50:24.703513 [ 5.414440] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 24 14:50:24.715492 [ 5.422389] ACPI: PCI: Interrupt link LNKF disabled Sep 24 14:50:24.715513 [ 5.426440] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 24 14:50:24.727498 [ 5.434399] ACPI: PCI: Interrupt link LNKG disabled Sep 24 14:50:24.727519 [ 5.438440] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 24 14:50:24.739491 [ 5.446390] ACPI: PCI: Interrupt link LNKH disabled Sep 24 14:50:24.739512 [ 5.450735] iommu: Default domain type: Translated Sep 24 14:50:24.751489 [ 5.458390] iommu: DMA domain TLB invalidation policy: lazy mode Sep 24 14:50:24.751511 [ 5.462515] pps_core: LinuxPPS API ver. 1 registered Sep 24 14:50:24.763493 [ 5.470390] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 24 14:50:24.775484 [ 5.478392] PTP clock support registered Sep 24 14:50:24.775504 [ 5.482409] EDAC MC: Ver: 3.0.0 Sep 24 14:50:24.775516 [ 5.486464] NetLabel: Initializing Sep 24 14:50:24.787489 [ 5.490260] NetLabel: domain hash size = 128 Sep 24 14:50:24.787510 [ 5.498389] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 24 14:50:24.799484 [ 5.502416] NetLabel: unlabeled traffic allowed by default Sep 24 14:50:24.799506 [ 5.510391] PCI: Using ACPI for IRQ routing Sep 24 14:50:24.799520 [ 5.519104] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 24 14:50:24.811477 [ 5.522388] pci 0000:08:00.0: vgaarb: bridge control possible Sep 24 14:50:24.823497 [ 5.522388] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 24 14:50:24.835492 [ 5.542391] vgaarb: loaded Sep 24 14:50:24.835509 [ 5.545517] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 24 14:50:24.847476 [ 5.550389] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 24 14:50:24.847498 [ 5.560563] clocksource: Switched to clocksource tsc-early Sep 24 14:50:24.859491 [ 5.564829] VFS: Disk quotas dquot_6.6.0 Sep 24 14:50:24.859510 [ 5.569248] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 24 14:50:24.871490 [ 5.577145] AppArmor: AppArmor Filesystem Enabled Sep 24 14:50:24.871510 [ 5.582428] pnp: PnP ACPI init Sep 24 14:50:24.883487 [ 5.586295] system 00:01: [io 0x0500-0x057f] has been reserved Sep 24 14:50:24.883509 [ 5.592907] system 00:01: [io 0x0400-0x047f] has been reserved Sep 24 14:50:24.895493 [ 5.599515] system 00:01: [io 0x0580-0x059f] has been reserved Sep 24 14:50:24.895515 [ 5.606123] system 00:01: [io 0x0600-0x061f] has been reserved Sep 24 14:50:24.907494 [ 5.612732] system 00:01: [io 0x0880-0x0883] has been reserved Sep 24 14:50:24.907515 [ 5.619340] system 00:01: [io 0x0800-0x081f] has been reserved Sep 24 14:50:24.919494 [ 5.625948] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 24 14:50:24.931490 [ 5.633334] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 24 14:50:24.931513 [ 5.640721] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 24 14:50:24.943491 [ 5.648107] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 24 14:50:24.943514 [ 5.655493] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 24 14:50:24.955496 [ 5.662878] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 24 14:50:24.967485 [ 5.670264] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 24 14:50:24.967508 [ 5.678579] pnp: PnP ACPI: found 4 devices Sep 24 14:50:24.979461 [ 5.689588] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 24 14:50:24.991495 [ 5.699607] NET: Registered PF_INET protocol family Sep 24 14:50:25.003483 [ 5.705663] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 24 14:50:25.003509 [ 5.719098] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 24 14:50:25.027482 [ 5.729047] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 24 14:50:25.027509 [ 5.738865] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 24 14:50:25.039507 [ 5.750076] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 24 14:50:25.051497 [ 5.758785] TCP: Hash tables configured (established 524288 bind 65536) Sep 24 14:50:25.063489 [ 5.766885] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 24 14:50:25.063516 [ 5.776095] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 14:50:25.075495 [ 5.784370] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 14:50:25.087494 [ 5.792980] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 24 14:50:25.087516 [ 5.799305] NET: Registered PF_XDP protocol family Sep 24 14:50:25.099512 [ 5.804718] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 14:50:25.099534 [ 5.810558] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 14:50:25.111521 [ 5.817362] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 14:50:25.123488 [ 5.824944] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 14:50:25.123515 [ 5.834174] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 14:50:25.135491 [ 5.839722] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 14:50:25.135512 [ 5.845270] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 14:50:25.147490 [ 5.850813] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 14:50:25.147513 [ 5.857619] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 14:50:25.159494 [ 5.865200] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 14:50:25.159515 [ 5.870749] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 14:50:25.171492 [ 5.876300] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 14:50:25.171513 [ 5.881838] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 14:50:25.183495 [ 5.889421] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 24 14:50:25.183517 [ 5.896321] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 24 14:50:25.195494 [ 5.903214] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 24 14:50:25.207493 [ 5.910890] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 24 14:50:25.207516 [ 5.918557] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 24 14:50:25.219496 [ 5.926816] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 24 14:50:25.231495 [ 5.933039] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 24 14:50:25.231517 [ 5.940036] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 14:50:25.243493 [ 5.948681] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 24 14:50:25.243514 [ 5.954894] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 24 14:50:25.255496 [ 5.961891] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 24 14:50:25.267487 [ 5.969005] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 14:50:25.267508 [ 5.974554] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 24 14:50:25.279426 [ 5.981453] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 24 14:50:25.279449 [ 5.989129] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 24 14:50:25.291427 [ 5.997715] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 14:50:25.303371 [ 6.029720] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23555 usecs Sep 24 14:50:25.327406 [ 6.057701] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 19238 usecs Sep 24 14:50:25.363416 [ 6.065979] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 24 14:50:25.363439 [ 6.073177] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 14:50:25.375416 [ 6.081129] DMAR: No SATC found Sep 24 14:50:25.375435 [ 6.081158] Trying to unpack rootfs image as initramfs... Sep 24 14:50:25.387419 [ 6.084636] DMAR: dmar0: Using Queued invalidation Sep 24 14:50:25.387439 [ 6.084646] DMAR: dmar1: Using Queued invalidation Sep 24 14:50:25.399415 [ 6.101498] pci 0000:80:02.0: Adding to iommu group 0 Sep 24 14:50:25.399436 [ 6.107953] pci 0000:ff:08.0: Adding to iommu group 1 Sep 24 14:50:25.411411 [ 6.113628] pci 0000:ff:08.2: Adding to iommu group 1 Sep 24 14:50:25.411432 [ 6.119307] pci 0000:ff:08.3: Adding to iommu group 2 Sep 24 14:50:25.423413 [ 6.125036] pci 0000:ff:09.0: Adding to iommu group 3 Sep 24 14:50:25.423434 [ 6.130707] pci 0000:ff:09.2: Adding to iommu group 3 Sep 24 14:50:25.423448 [ 6.136382] pci 0000:ff:09.3: Adding to iommu group 4 Sep 24 14:50:25.435417 [ 6.142163] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 24 14:50:25.435437 [ 6.147833] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 24 14:50:25.447419 [ 6.153505] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 24 14:50:25.447439 [ 6.159180] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 24 14:50:25.459405 [ 6.165070] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 24 14:50:25.459426 [ 6.170742] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 24 14:50:25.471420 [ 6.176415] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 24 14:50:25.471440 [ 6.182089] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 24 14:50:25.483415 [ 6.187752] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 24 14:50:25.483436 [ 6.193425] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 24 14:50:25.495416 [ 6.199097] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 24 14:50:25.495436 [ 6.204767] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 24 14:50:25.507411 [ 6.210603] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 24 14:50:25.507431 [ 6.216276] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 24 14:50:25.519416 [ 6.221951] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 24 14:50:25.519436 [ 6.227627] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 24 14:50:25.531412 [ 6.233301] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 24 14:50:25.531433 [ 6.238977] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 24 14:50:25.543409 [ 6.244841] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 24 14:50:25.543431 [ 6.250507] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 24 14:50:25.543445 [ 6.256171] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 24 14:50:25.555419 [ 6.261846] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 24 14:50:25.555439 [ 6.267520] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 24 14:50:25.567417 [ 6.273187] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 24 14:50:25.567437 [ 6.278861] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 24 14:50:25.579423 [ 6.284673] pci 0000:ff:10.0: Adding to iommu group 9 Sep 24 14:50:25.579444 [ 6.290340] pci 0000:ff:10.1: Adding to iommu group 9 Sep 24 14:50:25.591417 [ 6.296016] pci 0000:ff:10.5: Adding to iommu group 9 Sep 24 14:50:25.591437 [ 6.301693] pci 0000:ff:10.6: Adding to iommu group 9 Sep 24 14:50:25.603412 [ 6.307368] pci 0000:ff:10.7: Adding to iommu group 9 Sep 24 14:50:25.603433 [ 6.313149] pci 0000:ff:12.0: Adding to iommu group 10 Sep 24 14:50:25.615414 [ 6.318922] pci 0000:ff:12.1: Adding to iommu group 10 Sep 24 14:50:25.615435 [ 6.324696] pci 0000:ff:12.4: Adding to iommu group 10 Sep 24 14:50:25.627412 [ 6.330468] pci 0000:ff:12.5: Adding to iommu group 10 Sep 24 14:50:25.627433 [ 6.336240] pci 0000:ff:13.0: Adding to iommu group 11 Sep 24 14:50:25.639413 [ 6.342013] pci 0000:ff:13.1: Adding to iommu group 12 Sep 24 14:50:25.639433 [ 6.347784] pci 0000:ff:13.2: Adding to iommu group 13 Sep 24 14:50:25.651410 [ 6.353555] pci 0000:ff:13.3: Adding to iommu group 14 Sep 24 14:50:25.651431 [ 6.359379] pci 0000:ff:13.6: Adding to iommu group 15 Sep 24 14:50:25.663417 [ 6.365154] pci 0000:ff:13.7: Adding to iommu group 15 Sep 24 14:50:25.663438 [ 6.370922] pci 0000:ff:14.0: Adding to iommu group 16 Sep 24 14:50:25.675414 [ 6.376692] pci 0000:ff:14.1: Adding to iommu group 17 Sep 24 14:50:25.675436 [ 6.382461] pci 0000:ff:14.2: Adding to iommu group 18 Sep 24 14:50:25.675458 [ 6.388230] pci 0000:ff:14.3: Adding to iommu group 19 Sep 24 14:50:25.687417 [ 6.394108] pci 0000:ff:14.4: Adding to iommu group 20 Sep 24 14:50:25.687437 [ 6.399884] pci 0000:ff:14.5: Adding to iommu group 20 Sep 24 14:50:25.699417 [ 6.405662] pci 0000:ff:14.6: Adding to iommu group 20 Sep 24 14:50:25.699437 [ 6.411437] pci 0000:ff:14.7: Adding to iommu group 20 Sep 24 14:50:25.711413 [ 6.417204] pci 0000:ff:16.0: Adding to iommu group 21 Sep 24 14:50:25.711434 [ 6.422974] pci 0000:ff:16.1: Adding to iommu group 22 Sep 24 14:50:25.723492 [ 6.428743] pci 0000:ff:16.2: Adding to iommu group 23 Sep 24 14:50:25.723512 [ 6.434514] pci 0000:ff:16.3: Adding to iommu group 24 Sep 24 14:50:25.735491 [ 6.440328] pci 0000:ff:16.6: Adding to iommu group 25 Sep 24 14:50:25.735511 [ 6.446098] pci 0000:ff:16.7: Adding to iommu group 25 Sep 24 14:50:25.747490 [ 6.451869] pci 0000:ff:17.0: Adding to iommu group 26 Sep 24 14:50:25.747511 [ 6.457630] pci 0000:ff:17.1: Adding to iommu group 27 Sep 24 14:50:25.759492 [ 6.463399] pci 0000:ff:17.2: Adding to iommu group 28 Sep 24 14:50:25.759513 [ 6.469168] pci 0000:ff:17.3: Adding to iommu group 29 Sep 24 14:50:25.771487 [ 6.475047] pci 0000:ff:17.4: Adding to iommu group 30 Sep 24 14:50:25.771508 [ 6.480823] pci 0000:ff:17.5: Adding to iommu group 30 Sep 24 14:50:25.783490 [ 6.486603] pci 0000:ff:17.6: Adding to iommu group 30 Sep 24 14:50:25.783511 [ 6.492383] pci 0000:ff:17.7: Adding to iommu group 30 Sep 24 14:50:25.795489 [ 6.498288] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 24 14:50:25.795510 [ 6.504064] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 24 14:50:25.807489 [ 6.509842] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 24 14:50:25.807510 [ 6.515619] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 24 14:50:25.819487 [ 6.521396] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 24 14:50:25.819508 [ 6.527221] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 24 14:50:25.831486 [ 6.533000] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 24 14:50:25.831507 [ 6.538822] pci 0000:7f:08.0: Adding to iommu group 33 Sep 24 14:50:25.843484 [ 6.544601] pci 0000:7f:08.2: Adding to iommu group 33 Sep 24 14:50:25.843506 [ 6.550364] pci 0000:7f:08.3: Adding to iommu group 34 Sep 24 14:50:25.843520 [ 6.556185] pci 0000:7f:09.0: Adding to iommu group 35 Sep 24 14:50:25.855496 [ 6.561963] pci 0000:7f:09.2: Adding to iommu group 35 Sep 24 14:50:25.855516 [ 6.567734] pci 0000:7f:09.3: Adding to iommu group 36 Sep 24 14:50:25.867490 [ 6.573615] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 24 14:50:25.867511 [ 6.579394] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 24 14:50:25.879493 [ 6.585166] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 24 14:50:25.879513 [ 6.590945] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 24 14:50:25.891492 [ 6.596930] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 24 14:50:25.891513 [ 6.602712] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 24 14:50:25.903492 [ 6.608491] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 24 14:50:25.903513 [ 6.614271] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 24 14:50:25.915489 [ 6.620041] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 24 14:50:25.915510 [ 6.625817] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 24 14:50:25.927488 [ 6.631594] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 24 14:50:25.927508 [ 6.637374] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 24 14:50:25.939488 [ 6.643298] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 24 14:50:25.939508 [ 6.649078] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 24 14:50:25.951489 [ 6.654864] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 24 14:50:25.951509 [ 6.660651] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 24 14:50:25.963498 [ 6.666436] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 24 14:50:25.963518 [ 6.672216] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 24 14:50:25.975496 [ 6.678178] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 24 14:50:25.975517 [ 6.683959] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 24 14:50:25.987489 [ 6.689739] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 24 14:50:25.987509 [ 6.695523] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 24 14:50:25.999485 [ 6.701303] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 24 14:50:25.999506 [ 6.707085] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 24 14:50:26.011484 [ 6.712869] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 24 14:50:26.011506 [ 6.718774] pci 0000:7f:10.0: Adding to iommu group 41 Sep 24 14:50:26.023484 [ 6.724557] pci 0000:7f:10.1: Adding to iommu group 41 Sep 24 14:50:26.023506 [ 6.730340] pci 0000:7f:10.5: Adding to iommu group 41 Sep 24 14:50:26.023520 [ 6.736122] pci 0000:7f:10.6: Adding to iommu group 41 Sep 24 14:50:26.035492 [ 6.741907] pci 0000:7f:10.7: Adding to iommu group 41 Sep 24 14:50:26.035512 [ 6.747785] pci 0000:7f:12.0: Adding to iommu group 42 Sep 24 14:50:26.047491 [ 6.753567] pci 0000:7f:12.1: Adding to iommu group 42 Sep 24 14:50:26.047512 [ 6.759355] pci 0000:7f:12.4: Adding to iommu group 42 Sep 24 14:50:26.059493 [ 6.765132] pci 0000:7f:12.5: Adding to iommu group 42 Sep 24 14:50:26.059513 [ 6.770899] pci 0000:7f:13.0: Adding to iommu group 43 Sep 24 14:50:26.071492 [ 6.776673] pci 0000:7f:13.1: Adding to iommu group 44 Sep 24 14:50:26.071513 [ 6.782442] pci 0000:7f:13.2: Adding to iommu group 45 Sep 24 14:50:26.083491 [ 6.788212] pci 0000:7f:13.3: Adding to iommu group 46 Sep 24 14:50:26.083511 [ 6.794036] pci 0000:7f:13.6: Adding to iommu group 47 Sep 24 14:50:26.095491 [ 6.799822] pci 0000:7f:13.7: Adding to iommu group 47 Sep 24 14:50:26.095512 [ 6.805614] pci 0000:7f:14.0: Adding to iommu group 48 Sep 24 14:50:26.107491 [ 6.811383] pci 0000:7f:14.1: Adding to iommu group 49 Sep 24 14:50:26.107511 [ 6.817151] pci 0000:7f:14.2: Adding to iommu group 50 Sep 24 14:50:26.119487 [ 6.822919] pci 0000:7f:14.3: Adding to iommu group 51 Sep 24 14:50:26.119507 [ 6.828798] pci 0000:7f:14.4: Adding to iommu group 52 Sep 24 14:50:26.131491 [ 6.834583] pci 0000:7f:14.5: Adding to iommu group 52 Sep 24 14:50:26.131512 [ 6.840369] pci 0000:7f:14.6: Adding to iommu group 52 Sep 24 14:50:26.143490 [ 6.846159] pci 0000:7f:14.7: Adding to iommu group 52 Sep 24 14:50:26.143511 [ 6.851927] pci 0000:7f:16.0: Adding to iommu group 53 Sep 24 14:50:26.155487 [ 6.857698] pci 0000:7f:16.1: Adding to iommu group 54 Sep 24 14:50:26.155508 [ 6.863462] pci 0000:7f:16.2: Adding to iommu group 55 Sep 24 14:50:26.167488 [ 6.869230] pci 0000:7f:16.3: Adding to iommu group 56 Sep 24 14:50:26.167509 [ 6.875052] pci 0000:7f:16.6: Adding to iommu group 57 Sep 24 14:50:26.179486 [ 6.880839] pci 0000:7f:16.7: Adding to iommu group 57 Sep 24 14:50:26.179507 [ 6.886611] pci 0000:7f:17.0: Adding to iommu group 58 Sep 24 14:50:26.179521 [ 6.892388] pci 0000:7f:17.1: Adding to iommu group 59 Sep 24 14:50:26.191492 [ 6.898176] pci 0000:7f:17.2: Adding to iommu group 60 Sep 24 14:50:26.191512 [ 6.900450] Freeing initrd memory: 39816K Sep 24 14:50:26.203491 [ 6.903955] pci 0000:7f:17.3: Adding to iommu group 61 Sep 24 14:50:26.203512 [ 6.914275] pci 0000:7f:17.4: Adding to iommu group 62 Sep 24 14:50:26.215488 [ 6.920066] pci 0000:7f:17.5: Adding to iommu group 62 Sep 24 14:50:26.215508 [ 6.925855] pci 0000:7f:17.6: Adding to iommu group 62 Sep 24 14:50:26.227486 [ 6.931645] pci 0000:7f:17.7: Adding to iommu group 62 Sep 24 14:50:26.227506 [ 6.937550] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 24 14:50:26.239489 [ 6.943337] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 24 14:50:26.239510 [ 6.949120] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 24 14:50:26.251491 [ 6.954910] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 24 14:50:26.251511 [ 6.960697] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 24 14:50:26.263494 [ 6.966523] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 24 14:50:26.263516 [ 6.972312] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 24 14:50:26.275488 [ 6.978081] pci 0000:00:00.0: Adding to iommu group 65 Sep 24 14:50:26.275508 [ 6.983853] pci 0000:00:01.0: Adding to iommu group 66 Sep 24 14:50:26.287486 [ 6.989633] pci 0000:00:01.1: Adding to iommu group 67 Sep 24 14:50:26.287507 [ 6.995403] pci 0000:00:02.0: Adding to iommu group 68 Sep 24 14:50:26.299488 [ 7.001174] pci 0000:00:02.2: Adding to iommu group 69 Sep 24 14:50:26.299509 [ 7.006949] pci 0000:00:03.0: Adding to iommu group 70 Sep 24 14:50:26.311485 [ 7.012719] pci 0000:00:05.0: Adding to iommu group 71 Sep 24 14:50:26.311507 [ 7.018490] pci 0000:00:05.1: Adding to iommu group 72 Sep 24 14:50:26.311520 [ 7.024252] pci 0000:00:05.2: Adding to iommu group 73 Sep 24 14:50:26.323495 [ 7.030016] pci 0000:00:05.4: Adding to iommu group 74 Sep 24 14:50:26.323515 [ 7.035786] pci 0000:00:11.0: Adding to iommu group 75 Sep 24 14:50:26.335492 [ 7.041588] pci 0000:00:11.4: Adding to iommu group 76 Sep 24 14:50:26.335512 [ 7.047410] pci 0000:00:16.0: Adding to iommu group 77 Sep 24 14:50:26.347491 [ 7.053205] pci 0000:00:16.1: Adding to iommu group 77 Sep 24 14:50:26.347511 [ 7.058976] pci 0000:00:1a.0: Adding to iommu group 78 Sep 24 14:50:26.359493 [ 7.064737] pci 0000:00:1c.0: Adding to iommu group 79 Sep 24 14:50:26.359514 [ 7.070510] pci 0000:00:1c.3: Adding to iommu group 80 Sep 24 14:50:26.371490 [ 7.076280] pci 0000:00:1d.0: Adding to iommu group 81 Sep 24 14:50:26.371510 [ 7.082102] pci 0000:00:1f.0: Adding to iommu group 82 Sep 24 14:50:26.383492 [ 7.087896] pci 0000:00:1f.2: Adding to iommu group 82 Sep 24 14:50:26.383512 [ 7.093671] pci 0000:01:00.0: Adding to iommu group 83 Sep 24 14:50:26.395490 [ 7.099442] pci 0000:01:00.1: Adding to iommu group 84 Sep 24 14:50:26.395511 [ 7.105215] pci 0000:05:00.0: Adding to iommu group 85 Sep 24 14:50:26.407490 [ 7.110987] pci 0000:08:00.0: Adding to iommu group 86 Sep 24 14:50:26.407511 [ 7.116756] pci 0000:80:05.0: Adding to iommu group 87 Sep 24 14:50:26.419491 [ 7.122523] pci 0000:80:05.1: Adding to iommu group 88 Sep 24 14:50:26.419512 [ 7.128294] pci 0000:80:05.2: Adding to iommu group 89 Sep 24 14:50:26.431469 [ 7.134065] pci 0000:80:05.4: Adding to iommu group 90 Sep 24 14:50:26.431490 [ 7.192205] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 24 14:50:26.491497 [ 7.199403] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 24 14:50:26.503484 [ 7.206592] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 24 14:50:26.503509 [ 7.216701] Initialise system trusted keyrings Sep 24 14:50:26.515493 [ 7.221678] Key type blacklist registered Sep 24 14:50:26.515513 [ 7.226247] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 24 14:50:26.527485 [ 7.235047] zbud: loaded Sep 24 14:50:26.527503 [ 7.238231] integrity: Platform Keyring initialized Sep 24 14:50:26.539491 [ 7.243684] integrity: Machine keyring initialized Sep 24 14:50:26.539512 [ 7.249035] Key type asymmetric registered Sep 24 14:50:26.551475 [ 7.253608] Asymmetric key parser 'x509' registered Sep 24 14:50:26.551496 [ 7.262463] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 24 14:50:26.563495 [ 7.268902] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 24 14:50:26.575480 [ 7.277234] io scheduler mq-deadline registered Sep 24 14:50:26.575500 [ 7.284272] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 24 14:50:26.587490 [ 7.290774] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 24 14:50:26.587512 [ 7.297255] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 24 14:50:26.599495 [ 7.303722] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 24 14:50:26.599516 [ 7.310189] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 24 14:50:26.611500 [ 7.316664] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 24 14:50:26.611522 [ 7.323138] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 24 14:50:26.623494 [ 7.329624] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 24 14:50:26.623515 [ 7.336123] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 24 14:50:26.635496 [ 7.342610] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 24 14:50:26.647484 [ 7.349047] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 24 14:50:26.647506 [ 7.355736] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 24 14:50:26.659486 [ 7.362584] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 24 14:50:26.659508 [ 7.369089] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 24 14:50:26.671491 [ 7.375574] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 24 14:50:26.671513 [ 7.383169] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 24 14:50:26.683461 [ 7.401303] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 24 14:50:26.707489 [ 7.409664] pstore: Registered erst as persistent store backend Sep 24 14:50:26.707511 [ 7.416439] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 24 14:50:26.719487 [ 7.423584] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 24 14:50:26.719513 [ 7.432797] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 24 14:50:26.731493 [ 7.442163] Linux agpgart interface v0.103 Sep 24 14:50:26.743486 [ 7.446972] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 24 14:50:26.755462 [ 7.462432] i8042: PNP: No PS/2 controller found. Sep 24 14:50:26.755483 [ 7.467798] mousedev: PS/2 mouse device common for all mice Sep 24 14:50:26.767491 [ 7.474044] rtc_cmos 00:00: RTC can wake from S4 Sep 24 14:50:26.767511 [ 7.479497] rtc_cmos 00:00: registered as rtc0 Sep 24 14:50:26.779492 [ 7.484506] rtc_cmos 00:00: setting system clock to 2024-09-24T14:50:26 UTC (1727189426) Sep 24 14:50:26.791475 [ 7.493567] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 24 14:50:26.791499 [ 7.503812] intel_pstate: Intel P-state driver initializing Sep 24 14:50:26.803465 [ 7.520647] ledtrig-cpu: registered to indicate activity on CPUs Sep 24 14:50:26.815479 [ 7.536964] NET: Registered PF_INET6 protocol family Sep 24 14:50:26.839468 [ 7.546987] Segment Routing with IPv6 Sep 24 14:50:26.839487 [ 7.551074] In-situ OAM (IOAM) with IPv6 Sep 24 14:50:26.851493 [ 7.555467] mip6: Mobile IPv6 Sep 24 14:50:26.851511 [ 7.558778] NET: Registered PF_PACKET protocol family Sep 24 14:50:26.851526 [ 7.564548] mpls_gso: MPLS GSO support Sep 24 14:50:26.863457 [ 7.576619] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 24 14:50:26.875473 [ 7.585165] microcode: Microcode Update Driver: v2.2. Sep 24 14:50:26.887493 [ 7.588049] resctrl: L3 allocation detected Sep 24 14:50:26.887513 [ 7.598348] resctrl: L3 monitoring detected Sep 24 14:50:26.899492 [ 7.603018] IPI shorthand broadcast: enabled Sep 24 14:50:26.899512 [ 7.607804] sched_clock: Marking stable (5554199013, 2053582529)->(7988239581, -380458039) Sep 24 14:50:26.911486 [ 7.618925] registered taskstats version 1 Sep 24 14:50:26.911506 [ 7.623511] Loading compiled-in X.509 certificates Sep 24 14:50:26.923460 [ 7.648657] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 24 14:50:26.947496 [ 7.658391] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 24 14:50:26.959492 [ 7.678643] zswap: loaded using pool lzo/zbud Sep 24 14:50:26.971462 [ 7.684080] Key type .fscrypt registered Sep 24 14:50:26.983494 [ 7.688460] Key type fscrypt-provisioning registered Sep 24 14:50:26.983515 [ 7.694380] pstore: Using crash dump compression: deflate Sep 24 14:50:26.995475 [ 7.703651] Key type encrypted registered Sep 24 14:50:26.995503 [ 7.708137] AppArmor: AppArmor sha1 policy hashing enabled Sep 24 14:50:27.007497 [ 7.714269] ima: No TPM chip found, activating TPM-bypass! Sep 24 14:50:27.007519 [ 7.720391] ima: Allocated hash algorithm: sha256 Sep 24 14:50:27.019503 [ 7.725648] ima: No architecture policies found Sep 24 14:50:27.019523 [ 7.730709] evm: Initialising EVM extended attributes: Sep 24 14:50:27.031492 [ 7.736441] evm: security.selinux Sep 24 14:50:27.031512 [ 7.740139] evm: security.SMACK64 (disabled) Sep 24 14:50:27.043487 [ 7.744903] evm: security.SMACK64EXEC (disabled) Sep 24 14:50:27.043509 [ 7.750055] evm: security.SMACK64TRANSMUTE (disabled) Sep 24 14:50:27.043523 [ 7.755692] evm: security.SMACK64MMAP (disabled) Sep 24 14:50:27.055495 [ 7.760846] evm: security.apparmor Sep 24 14:50:27.055513 [ 7.764640] evm: security.ima Sep 24 14:50:27.055525 [ 7.767948] evm: security.capability Sep 24 14:50:27.067476 [ 7.771937] evm: HMAC attrs: 0x1 Sep 24 14:50:27.067495 [ 7.864761] clk: Disabling unused clocks Sep 24 14:50:27.163484 [ 7.870797] Freeing unused decrypted memory: 2036K Sep 24 14:50:27.163504 [ 7.877152] Freeing unused kernel image (initmem) memory: 2796K Sep 24 14:50:27.175491 [ 7.883833] Write protecting the kernel read-only data: 26624k Sep 24 14:50:27.187485 [ 7.891325] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 24 14:50:27.187508 [ 7.899214] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 24 14:50:27.199472 [ 7.951831] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 14:50:27.247490 [ 7.959020] x86/mm: Checking user space page tables Sep 24 14:50:27.259391 [ 8.006768] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 14:50:27.307452 [ 8.013960] Run /init as init process Sep 24 14:50:27.307471 [ 8.168810] dca service started, version 1.12.1 Sep 24 14:50:27.463382 [ 8.188888] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 14:50:27.487422 [ 8.194917] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 14:50:27.499406 [ 8.201710] ACPI: bus type USB registered Sep 24 14:50:27.499426 [ 8.201904] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 14:50:27.511413 [ 8.206213] usbcore: registered new interface driver usbfs Sep 24 14:50:27.511435 [ 8.220104] usbcore: registered new interface driver hub Sep 24 14:50:27.523392 [ 8.226067] usbcore: registered new device driver usb Sep 24 14:50:27.523413 [ 8.236625] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 24 14:50:27.535415 [ 8.242470] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 24 14:50:27.547421 [ 8.245629] tsc: Refined TSC clocksource calibration: 1995.189 MHz Sep 24 14:50:27.547443 [ 8.250743] ehci-pci 0000:00:1a.0: debug port 2 Sep 24 14:50:27.559413 [ 8.257707] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984db403c6, max_idle_ns: 881590820263 ns Sep 24 14:50:27.571413 [ 8.267898] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 24 14:50:27.571435 [ 8.280222] clocksource: Switched to clocksource tsc Sep 24 14:50:27.583415 [ 8.280223] igb 0000:01:00.0: added PHC on eth0 Sep 24 14:50:27.583435 [ 8.290832] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 14:50:27.595413 [ 8.298503] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 14:50:27.595437 [ 8.306537] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 14:50:27.607418 [ 8.312271] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 14:50:27.619395 [ 8.321206] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 14:50:27.619418 [ 8.333650] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 24 14:50:27.631412 [ 8.340120] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 14:50:27.643423 [ 8.349341] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 14:50:27.655422 [ 8.357402] usb usb1: Product: EHCI Host Controller Sep 24 14:50:27.655443 [ 8.362847] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 14:50:27.667405 [ 8.369647] usb usb1: SerialNumber: 0000:00:1a.0 Sep 24 14:50:27.667425 [ 8.374925] hub 1-0:1.0: USB hub found Sep 24 14:50:27.667437 [ 8.388415] hub 1-0:1.0: 2 ports detected Sep 24 14:50:27.691410 [ 8.393185] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 24 14:50:27.691432 [ 8.399044] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 24 14:50:27.703414 [ 8.408130] ehci-pci 0000:00:1d.0: debug port 2 Sep 24 14:50:27.703434 [ 8.413197] igb 0000:01:00.1: added PHC on eth1 Sep 24 14:50:27.715416 [ 8.418262] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 14:50:27.715439 [ 8.425935] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 14:50:27.727418 [ 8.433965] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 14:50:27.727439 [ 8.439699] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 14:50:27.739407 [ 8.452057] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 24 14:50:27.751407 [ 8.460388] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 14:50:27.763384 [ 8.473649] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 24 14:50:27.775418 [ 8.480120] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 14:50:27.787413 [ 8.489347] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 14:50:27.787439 [ 8.489813] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 14:50:27.799415 [ 8.497408] usb usb2: Product: EHCI Host Controller Sep 24 14:50:27.799436 [ 8.497410] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 14:50:27.811422 [ 8.497411] usb usb2: SerialNumber: 0000:00:1d.0 Sep 24 14:50:27.811442 [ 8.497542] hub 2-0:1.0: USB hub found Sep 24 14:50:27.823386 [ 8.525613] hub 2-0:1.0: 2 ports detected Sep 24 14:50:27.823406 Starting system log daemon: syslogd, klogd. Sep 24 14:50:27.871358 /var/run/utmp: No such file or directory Sep 24 14:50:28.207396 [?1h=(B   Sep 24 14:50:28.243410  Sep 24 14:50:28.243430 [  (-*) ][ Sep 24 14:50 ] Sep 24 14:50:28.267411 [  (0*start) ][ Sep 24 14:50 ] Sep 24 14:50:28.279418 [  (0*start) ][ Sep 24 14:50 ] Sep 24 14:50:28.291418 [  (0*start) ][ Sep 24 14:50 ] Sep 24 14:50:28.303422 [  (0*start) ][ Sep 24 14:50 ]                        [  (0*start) ][ Sep 24 14:50 ][  (0*start) ][ Sep 24 14:50 ] Sep 24 14:50:28.375421 [ 0- start  (2*shell) ][ Sep 24 14:50 ] Sep 24 14:50:28.387429 [ 0- start  (2*shell) ][ Sep 24 14:50 ] Sep 24 14:50:28.399421 [ 0- start  (2*shell) ][ Sep 24 14:50 ] Sep 24 14:50:28.423416 [ 0- start  (2*shell) ][ Sep 24 14:50 ]                        [ 0- start  (2*shell) ][ Sep 24 14:50 ][ 0- start  (2*shell) ][ Sep 24 14:50 ] Sep 24 14:50:28.483424 [ 0 start 2- shell  (3*shell) ][ Sep 24 14:50 ] Sep 24 14:50:28.507419 [ 0 start 2- shell  (3*shell) ][ Sep 24 14:50 ] Sep 24 14:50:28.519417 [ 0 start 2- shell  (3*shell) ][ Sep 24 14:50 ] Sep 24 14:50:28.531421 [ 0 start 2- shell  (3*shell) ][ Sep 24 14:50 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 24 14:50 ][ 0 start 2- shell  (3*shell) ][ Sep 24 14:50 ] Sep 24 14:50:28.603413 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24 14:50 ] Sep 24 14:50:28.615422 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24 14:50 ] Sep 24 14:50:28.627417 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24 14:50 ] Sep 24 14:50:28.639424 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24 14:50 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 24 14:50 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 24 14:50 ] Sep 24 14:50:28.711417 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24 14:50 ] Sep 24 14:50:28.723421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24 14:50 ] Sep 24 14:50:28.735423 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24 14:50 ] Sep 24 14:50:28.759415 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24 14:50 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24 14:50 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 24 14:50 ] Sep 24 14:50:28.819432 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 14:50 ] Sep 24 14:50:28.831423 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 14:50 ] Sep 24 14:50:28.855397 Detecting network hardware ... 2%... 95%... 100% Sep 24 14:50:28.855416 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 14:50 ] Sep 24 14:50:29.239372 Sep 24 14:50:29.239381 Detecting link on enx70db98700dae; please wait... ... 0% Sep 24 14:50:31.363362 Detecting link on enx70db98700dae; please wait... ... 0% Sep 24 14:50:31.711373 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 100% Sep 24 14:50:32.983451 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 24 14:50:38.995452 Configuring the network with DHCP ... 0%... 100% Sep 24 14:50:42.115435 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 24 14:50:44.803443 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 24 14:50:53.339441 Setting up the clock ... 0%... 100% Sep 24 14:50:53.819456 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 24 14:50:55.475443 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 24 14:50:58.751442 Loading additional components ... 25%... 50%... 75%... 100% Sep 24 14:50:59.351451 Starting up the partitioner ... 4%... 13%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 14:51 ]... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 24 14:51:01.445029 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 24 14:51:03.427458 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 24 14:51:04.531440 Partitions formatting ... 33% Sep 24 14:51:05.539456 Partitions formatting Sep 24 14:51:08.695439 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 14:52 ]... 60%...  Sep 24 14:52:12.079493  70%... 79%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 14:53 ]... 100% Sep 24 14:53:25.607359 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Sep 24 14:53:34.079367 ... 82%... 92%... 100% Sep 24 14:53:34.823359 Select and install software ... 1%... 10%... 13%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 14:54 ]... 40%... 50%... Sep 24 14:54:19.779369 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 24 14:55 ]... 100% Sep 24 14:55:03.547373 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 24 14:55:22.807373 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Sep 24 14:55:52.903367  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 24 14:55:56.323382 Requesting system reboot Sep 24 14:55:56.323401 [ 339.049524] reboot: Restarting system Sep 24 14:55:58.355380 Sep 24 14:55:58.605693 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 14:56:21.015380  Sep 24 14:56:50.251375  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 24 14:57:03.475379   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 14:57:03.751392  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 14:57:04.027419  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Sep 24 14:57:37.375362  Sep 24 14:57:37.423382  Sep 24 14:57:37.483389 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   Intel(R) Boot Agent GE v1.5.85 DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 TFTP.\ TFTP.| TFTP./  PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al  Sep 24 14:57:43.303382 PXELINUX 6.04 PXE 20190226 Copyright (C) 19 Sep 24 14:57:43.303406 94-2015 H. Peter Anvin et al Sep 24 14:57:43.315385 Booting from local disk... Sep 24 14:57:43.315401 [?25lGNU GRUB version 2.06-13+deb Sep 24 14:57:48.039421 12u1 Sep 24 14:57:48.051412 Sep 24 14:57:48.051425 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 24 14:57:48.087426 Press enter to boot the selected OS, `e' to edit the commands Sep 24 14:57:48.099417 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 24 14:57:53.235381 Sep 24 14:57:53.235393 Loading Linux 6.1.0-25-amd64 ... Sep 24 14:57:54.123374 Loading initial ramdisk ... Sep 24 14:58:03.831457 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 24 14:58:54.515422 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 24 14:58:54.539414 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 24 14:58:54.551413 [ 0.000000] BIOS-provided physical RAM map: Sep 24 14:58:54.551432 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 14:58:54.563416 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 24 14:58:54.563437 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 24 14:58:54.575418 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 24 14:58:54.587412 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 14:58:54.587434 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 14:58:54.599419 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 14:58:54.599440 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 14:58:54.611425 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 14:58:54.623419 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 14:58:54.623441 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 24 14:58:54.635430 [ 0.000000] NX (Execute Disable) protection: active Sep 24 14:58:54.647411 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 14:58:54.647430 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 14:58:54.659416 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 24 14:58:54.659437 [ 0.000000] tsc: Detected 1995.154 MHz processor Sep 24 14:58:54.671413 [ 0.001209] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 24 14:58:54.671435 [ 0.001440] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 24 14:58:54.683417 [ 0.002560] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 24 14:58:54.683439 [ 0.013579] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 24 14:58:54.695417 [ 0.013611] Using GB pages for direct mapping Sep 24 14:58:54.695438 [ 0.013951] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 24 14:58:54.707415 [ 0.013958] ACPI: Early table checksum verification disabled Sep 24 14:58:54.707438 [ 0.013963] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 14:58:54.719415 [ 0.013968] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 14:58:54.719442 [ 0.013976] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 14:58:54.731430 [ 0.013983] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 14:58:54.743427 [ 0.013988] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 14:58:54.743447 [ 0.013991] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 14:58:54.755432 [ 0.013995] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 14:58:54.767423 [ 0.013999] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 14:58:54.779419 [ 0.014003] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 14:58:54.791416 [ 0.014007] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 14:58:54.791442 [ 0.014011] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 14:58:54.803424 [ 0.014015] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:58:54.815421 [ 0.014019] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:58:54.827421 [ 0.014023] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:58:54.839420 [ 0.014026] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:58:54.839446 [ 0.014030] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 14:58:54.851422 [ 0.014034] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 14:58:54.863422 [ 0.014038] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:58:54.875417 [ 0.014042] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 14:58:54.887414 [ 0.014046] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 14:58:54.887440 [ 0.014049] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 14:58:54.899425 [ 0.014053] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 14:58:54.911421 [ 0.014057] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 14:58:54.923419 [ 0.014061] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 14:58:54.935411 [ 0.014065] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 14:58:54.935438 [ 0.014068] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 14:58:54.947426 [ 0.014072] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 14:58:54.959417 [ 0.014074] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 14:58:54.959440 [ 0.014075] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 14:58:54.971420 [ 0.014076] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 14:58:54.983416 [ 0.014077] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 14:58:54.983440 [ 0.014078] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 14:58:54.995420 [ 0.014079] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 14:58:55.007416 [ 0.014080] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 14:58:55.007440 [ 0.014081] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 14:58:55.019420 [ 0.014082] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 14:58:55.031414 [ 0.014084] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 14:58:55.031438 [ 0.014085] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 14:58:55.043429 [ 0.014086] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 14:58:55.055404 [ 0.014087] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 14:58:55.055428 [ 0.014088] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 14:58:55.067420 [ 0.014089] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 14:58:55.079422 [ 0.014090] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 14:58:55.079447 [ 0.014091] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 14:58:55.091420 [ 0.014092] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 14:58:55.103414 [ 0.014093] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 14:58:55.103438 [ 0.014095] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 14:58:55.115417 [ 0.014096] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 14:58:55.127417 [ 0.014097] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 14:58:55.127442 [ 0.014098] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 14:58:55.139418 [ 0.014150] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 24 14:58:55.139437 [ 0.014152] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 24 14:58:55.151415 [ 0.014153] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 24 14:58:55.151435 [ 0.014154] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 24 14:58:55.151447 [ 0.014155] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 24 14:58:55.163419 [ 0.014156] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 24 14:58:55.163438 [ 0.014157] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 24 14:58:55.175418 [ 0.014158] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 24 14:58:55.175438 [ 0.014160] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 24 14:58:55.187412 [ 0.014161] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 24 14:58:55.187432 [ 0.014162] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 24 14:58:55.187445 [ 0.014163] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 24 14:58:55.199417 [ 0.014164] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 24 14:58:55.199436 [ 0.014164] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 24 14:58:55.211457 [ 0.014166] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 24 14:58:55.211478 [ 0.014166] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 24 14:58:55.211490 [ 0.014167] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 24 14:58:55.223417 [ 0.014168] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 24 14:58:55.223436 [ 0.014169] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 24 14:58:55.235417 [ 0.014170] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 24 14:58:55.235437 [ 0.014171] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 24 14:58:55.247417 [ 0.014172] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 24 14:58:55.247437 [ 0.014173] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 24 14:58:55.247450 [ 0.014174] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 24 14:58:55.259417 [ 0.014175] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 24 14:58:55.259436 [ 0.014176] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 24 14:58:55.271413 [ 0.014176] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 24 14:58:55.271433 [ 0.014177] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 24 14:58:55.271446 [ 0.014178] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 24 14:58:55.283429 [ 0.014179] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 24 14:58:55.283448 [ 0.014180] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 24 14:58:55.295417 [ 0.014181] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 24 14:58:55.295437 [ 0.014182] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 24 14:58:55.295449 [ 0.014183] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 24 14:58:55.307419 [ 0.014184] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 24 14:58:55.307438 [ 0.014185] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 24 14:58:55.319417 [ 0.014186] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 24 14:58:55.319436 [ 0.014187] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 24 14:58:55.331416 [ 0.014188] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 24 14:58:55.331436 [ 0.014189] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 24 14:58:55.331449 [ 0.014190] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 24 14:58:55.343414 [ 0.014191] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 24 14:58:55.343434 [ 0.014192] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 24 14:58:55.355422 [ 0.014193] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 24 14:58:55.355443 [ 0.014194] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 24 14:58:55.355455 [ 0.014195] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 24 14:58:55.367418 [ 0.014196] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 24 14:58:55.367438 [ 0.014197] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 24 14:58:55.379416 [ 0.014198] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 24 14:58:55.379436 [ 0.014199] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 24 14:58:55.379448 [ 0.014200] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 24 14:58:55.391417 [ 0.014201] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 24 14:58:55.391436 [ 0.014202] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 24 14:58:55.403416 [ 0.014203] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 24 14:58:55.403436 [ 0.014204] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 24 14:58:55.415417 [ 0.014205] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 24 14:58:55.415437 [ 0.014217] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 24 14:58:55.427413 [ 0.014219] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 24 14:58:55.427436 [ 0.014221] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 24 14:58:55.439414 [ 0.014233] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 24 14:58:55.451411 [ 0.014248] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 24 14:58:55.451433 [ 0.014280] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 24 14:58:55.463426 [ 0.014677] Zone ranges: Sep 24 14:58:55.463444 [ 0.014678] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 14:58:55.475416 [ 0.014680] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 24 14:58:55.475437 [ 0.014683] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 24 14:58:55.487415 [ 0.014685] Device empty Sep 24 14:58:55.487433 [ 0.014686] Movable zone start for each node Sep 24 14:58:55.487446 [ 0.014690] Early memory node ranges Sep 24 14:58:55.499415 [ 0.014691] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 14:58:55.499436 [ 0.014693] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 24 14:58:55.511424 [ 0.014694] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 24 14:58:55.511445 [ 0.014699] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 24 14:58:55.523421 [ 0.014705] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 24 14:58:55.535416 [ 0.014710] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 24 14:58:55.535439 [ 0.014715] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 14:58:55.547420 [ 0.014790] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 14:58:55.547441 [ 0.021355] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 24 14:58:55.559424 [ 0.022051] ACPI: PM-Timer IO Port: 0x408 Sep 24 14:58:55.559443 [ 0.022069] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 14:58:55.571421 [ 0.022071] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 14:58:55.583412 [ 0.022073] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 14:58:55.583434 [ 0.022074] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 14:58:55.595408 [ 0.022075] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 14:58:55.595430 [ 0.022076] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 14:58:55.607416 [ 0.022077] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 14:58:55.607438 [ 0.022078] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 14:58:55.619418 [ 0.022080] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 14:58:55.619440 [ 0.022081] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 14:58:55.631421 [ 0.022082] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 14:58:55.643409 [ 0.022083] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 14:58:55.643441 [ 0.022084] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 14:58:55.655424 [ 0.022085] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 14:58:55.655446 [ 0.022086] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 14:58:55.667419 [ 0.022087] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 14:58:55.667441 [ 0.022089] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 14:58:55.679419 [ 0.022090] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 14:58:55.679441 [ 0.022091] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 14:58:55.691417 [ 0.022092] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 14:58:55.691439 [ 0.022093] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 14:58:55.703423 [ 0.022094] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 14:58:55.715414 [ 0.022095] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 14:58:55.715437 [ 0.022096] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 14:58:55.727414 [ 0.022097] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 14:58:55.727436 [ 0.022098] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 14:58:55.739417 [ 0.022099] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 14:58:55.739439 [ 0.022100] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 14:58:55.751419 [ 0.022101] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 14:58:55.751440 [ 0.022102] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 14:58:55.763421 [ 0.022103] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 14:58:55.775410 [ 0.022104] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 14:58:55.775434 [ 0.022105] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 14:58:55.787417 [ 0.022106] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 14:58:55.787439 [ 0.022107] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 14:58:55.799415 [ 0.022108] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 14:58:55.799437 [ 0.022109] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 14:58:55.811418 [ 0.022110] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 14:58:55.811440 [ 0.022111] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 14:58:55.823420 [ 0.022112] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 14:58:55.823442 [ 0.022113] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 14:58:55.835420 [ 0.022114] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 14:58:55.847413 [ 0.022115] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 14:58:55.847436 [ 0.022116] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 14:58:55.859421 [ 0.022117] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 14:58:55.859444 [ 0.022118] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 14:58:55.871419 [ 0.022119] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 14:58:55.871441 [ 0.022120] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 14:58:55.883417 [ 0.022121] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 14:58:55.883438 [ 0.022122] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 14:58:55.895422 [ 0.022123] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 14:58:55.907413 [ 0.022124] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 14:58:55.907436 [ 0.022125] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 14:58:55.919414 [ 0.022127] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 14:58:55.919436 [ 0.022128] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 14:58:55.931416 [ 0.022129] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 14:58:55.931437 [ 0.022140] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 14:58:55.943430 [ 0.022146] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 14:58:55.955414 [ 0.022151] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 14:58:55.955438 [ 0.022155] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 14:58:55.967417 [ 0.022157] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 14:58:55.967439 [ 0.022164] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 14:58:55.979421 [ 0.022165] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 14:58:55.979442 [ 0.022170] TSC deadline timer available Sep 24 14:58:55.991418 [ 0.022172] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 24 14:58:55.991439 [ 0.022190] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 14:58:56.003422 [ 0.022193] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 24 14:58:56.015418 [ 0.022195] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 24 14:58:56.015443 [ 0.022196] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 24 14:58:56.027423 [ 0.022198] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 24 14:58:56.039419 [ 0.022199] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 24 14:58:56.051417 [ 0.022201] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 24 14:58:56.051443 [ 0.022202] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 24 14:58:56.063427 [ 0.022203] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 24 14:58:56.075417 [ 0.022205] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 24 14:58:56.075443 [ 0.022206] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 24 14:58:56.087424 [ 0.022207] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 24 14:58:56.099419 [ 0.022209] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 24 14:58:56.099441 [ 0.022211] Booting paravirtualized kernel on bare hardware Sep 24 14:58:56.111419 [ 0.022214] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 24 14:58:56.123420 [ 0.028493] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 24 14:58:56.135420 [ 0.032818] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 24 14:58:56.135443 [ 0.032922] Fallback order for Node 0: 0 1 Sep 24 14:58:56.147411 [ 0.032926] Fallback order for Node 1: 1 0 Sep 24 14:58:56.147431 [ 0.032932] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 24 14:58:56.159414 [ 0.032934] Policy zone: Normal Sep 24 14:58:56.159432 [ 0.032936] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 24 14:58:56.171422 [ 0.032997] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 24 14:58:56.183423 [ 0.033009] random: crng init done Sep 24 14:58:56.183442 [ 0.033011] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 14:58:56.195419 [ 0.033012] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 14:58:56.207412 [ 0.033013] printk: log_buf_len min size: 131072 bytes Sep 24 14:58:56.207433 [ 0.033790] printk: log_buf_len: 524288 bytes Sep 24 14:58:56.207446 [ 0.033791] printk: early log buf free: 114208(87%) Sep 24 14:58:56.219420 [ 0.034612] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 24 14:58:56.231409 [ 0.034624] software IO TLB: area num 64. Sep 24 14:58:56.231430 [ 0.090961] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 24 14:58:56.243436 [ 0.091529] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 24 14:58:56.255417 [ 0.091564] Kernel/User page tables isolation: enabled Sep 24 14:58:56.255438 [ 0.091642] ftrace: allocating 40246 entries in 158 pages Sep 24 14:58:56.267423 [ 0.102084] ftrace: allocated 158 pages with 5 groups Sep 24 14:58:56.267444 [ 0.103276] Dynamic Preempt: voluntary Sep 24 14:58:56.279417 [ 0.103516] rcu: Preemptible hierarchical RCU implementation. Sep 24 14:58:56.279438 [ 0.103517] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 24 14:58:56.291415 [ 0.103519] Trampoline variant of Tasks RCU enabled. Sep 24 14:58:56.291435 [ 0.103520] Rude variant of Tasks RCU enabled. Sep 24 14:58:56.303415 [ 0.103521] Tracing variant of Tasks RCU enabled. Sep 24 14:58:56.303436 [ 0.103522] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 24 14:58:56.315418 [ 0.103523] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 14:58:56.315441 [ 0.109744] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 24 14:58:56.327422 [ 0.110017] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 14:58:56.339411 [ 0.116597] Console: colour VGA+ 80x25 Sep 24 14:58:56.339431 [ 1.950418] printk: console [ttyS0] enabled Sep 24 14:58:56.339444 [ 1.955221] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 24 14:58:56.351430 [ 1.967744] ACPI: Core revision 20220331 Sep 24 14:58:56.363415 [ 1.972426] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 24 14:58:56.375414 [ 1.982632] APIC: Switch to symmetric I/O mode setup Sep 24 14:58:56.375435 [ 1.988186] DMAR: Host address width 46 Sep 24 14:58:56.387410 [ 1.992473] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 24 14:58:56.387432 [ 1.998415] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 14:58:56.399418 [ 2.007357] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 24 14:58:56.399439 [ 2.013294] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 24 14:58:56.411421 [ 2.022235] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 24 14:58:56.423412 [ 2.029237] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 24 14:58:56.423434 [ 2.036238] DMAR: ATSR flags: 0x0 Sep 24 14:58:56.423446 [ 2.039941] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 24 14:58:56.435421 [ 2.046942] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 24 14:58:56.447412 [ 2.053944] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 24 14:58:56.447435 [ 2.061041] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 14:58:56.459426 [ 2.068137] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 24 14:58:56.459448 [ 2.075234] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 24 14:58:56.471423 [ 2.081264] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 24 14:58:56.483406 [ 2.081265] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 24 14:58:56.483433 [ 2.098650] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 24 14:58:56.495419 [ 2.104577] x2apic: IRQ remapping doesn't support X2APIC mode Sep 24 14:58:56.495440 [ 2.110999] Switched APIC routing to physical flat. Sep 24 14:58:56.507416 [ 2.117112] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 14:58:56.507438 [ 2.142642] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39849904d1e, max_idle_ns: 881590408497 ns Sep 24 14:58:56.543423 [ 2.154391] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.30 BogoMIPS (lpj=7980616) Sep 24 14:58:56.555419 [ 2.158422] CPU0: Thermal monitoring enabled (TM1) Sep 24 14:58:56.555440 [ 2.162471] process: using mwait in idle threads Sep 24 14:58:56.567424 [ 2.166392] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 14:58:56.567446 [ 2.170389] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 14:58:56.579419 [ 2.174392] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 14:58:56.591419 [ 2.178391] Spectre V2 : Mitigation: Retpolines Sep 24 14:58:56.591439 [ 2.182389] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 14:58:56.603421 [ 2.186389] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 14:58:56.615413 [ 2.190389] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 14:58:56.615437 [ 2.194391] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 14:58:56.627423 [ 2.198389] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 14:58:56.639413 [ 2.202390] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 14:58:56.639440 [ 2.206394] MDS: Mitigation: Clear CPU buffers Sep 24 14:58:56.651422 [ 2.210389] TAA: Mitigation: Clear CPU buffers Sep 24 14:58:56.651442 [ 2.214389] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 24 14:58:56.663420 [ 2.218394] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 14:58:56.663446 [ 2.222389] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 14:58:56.675428 [ 2.226389] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 14:58:56.687413 [ 2.230390] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 14:58:56.687435 [ 2.234389] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 14:58:56.699396 [ 2.259844] Freeing SMP alternatives memory: 36K Sep 24 14:58:56.723416 [ 2.262390] pid_max: default: 57344 minimum: 448 Sep 24 14:58:56.723437 [ 2.266504] LSM: Security Framework initializing Sep 24 14:58:56.735416 [ 2.270421] landlock: Up and running. Sep 24 14:58:56.735435 [ 2.274389] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 24 14:58:56.747415 [ 2.278432] AppArmor: AppArmor initialized Sep 24 14:58:56.747434 [ 2.282391] TOMOYO Linux initialized Sep 24 14:58:56.747446 [ 2.286396] LSM support for eBPF active Sep 24 14:58:56.759379 [ 2.309251] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 24 14:58:56.783399 [ 2.319952] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 24 14:58:56.807377 [ 2.322725] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 14:58:56.807403 [ 2.326680] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 24 14:58:56.819418 [ 2.331717] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 24 14:58:56.831422 [ 2.334650] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 14:58:56.843420 [ 2.338390] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 14:58:56.843441 [ 2.342424] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 14:58:56.855425 [ 2.346390] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 14:58:56.867417 [ 2.350417] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 14:58:56.867442 [ 2.354390] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 14:58:56.879425 [ 2.358408] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 24 14:58:56.891420 [ 2.362391] ... version: 3 Sep 24 14:58:56.891438 [ 2.366389] ... bit width: 48 Sep 24 14:58:56.903418 [ 2.370389] ... generic registers: 4 Sep 24 14:58:56.903438 [ 2.374389] ... value mask: 0000ffffffffffff Sep 24 14:58:56.915411 [ 2.378389] ... max period: 00007fffffffffff Sep 24 14:58:56.915440 [ 2.382389] ... fixed-purpose events: 3 Sep 24 14:58:56.915453 [ 2.386389] ... event mask: 000000070000000f Sep 24 14:58:56.927414 [ 2.390580] signal: max sigframe size: 1776 Sep 24 14:58:56.927434 [ 2.394415] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 24 14:58:56.939422 [ 2.398419] rcu: Hierarchical SRCU implementation. Sep 24 14:58:56.951389 [ 2.402390] rcu: Max phase no-delay instances is 1000. Sep 24 14:58:56.951411 [ 2.412118] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 24 14:58:56.963418 [ 2.415275] smp: Bringing up secondary CPUs ... Sep 24 14:58:56.975385 [ 2.418551] x86: Booting SMP configuration: Sep 24 14:58:56.975405 [ 2.422394] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 24 14:58:57.059390 [ 2.494394] .... node #1, CPUs: #14 Sep 24 14:58:57.071400 [ 1.944334] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 24 14:58:57.071422 [ 2.594526] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 24 14:58:57.251407 [ 2.666391] .... node #0, CPUs: #28 Sep 24 14:58:57.251425 [ 2.668370] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 14:58:57.275416 [ 2.674391] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 14:58:57.287428 [ 2.678389] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 14:58:57.311367 [ 2.682595] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 24 14:58:57.335392 [ 2.706394] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 24 14:58:57.371424 [ 2.732119] smp: Brought up 2 nodes, 56 CPUs Sep 24 14:58:57.383410 [ 2.738392] smpboot: Max logical packages: 2 Sep 24 14:58:57.383430 [ 2.742392] smpboot: Total of 56 processors activated (223501.82 BogoMIPS) Sep 24 14:58:57.395363 [ 2.860872] node 0 deferred pages initialised in 108ms Sep 24 14:58:57.539401 [ 2.865375] node 1 deferred pages initialised in 116ms Sep 24 14:58:57.539422 [ 2.877336] devtmpfs: initialized Sep 24 14:58:57.564957 [ 2.878496] x86/mm: Memory block size: 2048MB Sep 24 14:58:57.564984 [ 2.882999] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 14:58:57.565020 [ 2.886602] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 24 14:58:57.575421 [ 2.890691] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 24 14:58:57.587414 [ 2.894630] pinctrl core: initialized pinctrl subsystem Sep 24 14:58:57.587435 [ 2.900464] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 14:58:57.599413 [ 2.903424] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 24 14:58:57.611415 [ 2.907266] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 24 14:58:57.623410 [ 2.911266] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 24 14:58:57.623437 [ 2.914401] audit: initializing netlink subsys (disabled) Sep 24 14:58:57.635421 [ 2.918414] audit: type=2000 audit(1727189934.868:1): state=initialized audit_enabled=0 res=1 Sep 24 14:58:57.647417 [ 2.918592] thermal_sys: Registered thermal governor 'fair_share' Sep 24 14:58:57.647439 [ 2.922392] thermal_sys: Registered thermal governor 'bang_bang' Sep 24 14:58:57.659419 [ 2.926390] thermal_sys: Registered thermal governor 'step_wise' Sep 24 14:58:57.659440 [ 2.930390] thermal_sys: Registered thermal governor 'user_space' Sep 24 14:58:57.671419 [ 2.934391] thermal_sys: Registered thermal governor 'power_allocator' Sep 24 14:58:57.683412 [ 2.938421] cpuidle: using governor ladder Sep 24 14:58:57.683439 [ 2.946408] cpuidle: using governor menu Sep 24 14:58:57.683452 [ 2.954444] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 14:58:57.695428 [ 2.958392] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 24 14:58:57.707415 [ 2.962532] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 24 14:58:57.719413 [ 2.966392] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 24 14:58:57.719436 [ 2.970412] PCI: Using configuration type 1 for base access Sep 24 14:58:57.731403 [ 2.976078] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 24 14:58:57.731425 [ 2.979576] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 14:58:57.743417 [ 2.990467] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 24 14:58:57.755419 [ 2.998391] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 24 14:58:57.767419 [ 3.002390] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 24 14:58:57.767442 [ 3.010389] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 24 14:58:57.779416 [ 3.018589] ACPI: Added _OSI(Module Device) Sep 24 14:58:57.779436 [ 3.022391] ACPI: Added _OSI(Processor Device) Sep 24 14:58:57.791421 [ 3.030390] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 14:58:57.791441 [ 3.034391] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 14:58:57.803376 [ 3.086492] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 14:58:57.851402 [ 3.094013] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 14:58:57.863383 [ 3.107216] ACPI: Dynamic OEM Table Load: Sep 24 14:58:57.875381 [ 3.143307] ACPI: Interpreter enabled Sep 24 14:58:57.911408 [ 3.146405] ACPI: PM: (supports S0 S5) Sep 24 14:58:57.911427 [ 3.150390] ACPI: Using IOAPIC for interrupt routing Sep 24 14:58:57.923414 [ 3.154485] HEST: Table parsing has been initialized. Sep 24 14:58:57.923435 [ 3.162996] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 24 14:58:57.935422 [ 3.170394] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 14:58:57.947418 [ 3.182390] PCI: Using E820 reservations for host bridge windows Sep 24 14:58:57.947439 [ 3.187178] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 14:58:57.959384 [ 3.235800] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 14:58:58.007420 [ 3.242395] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 14:58:58.019411 [ 3.252507] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 14:58:58.031412 [ 3.263519] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 14:58:58.031438 [ 3.270390] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 14:58:58.043423 [ 3.282439] PCI host bridge to bus 0000:ff Sep 24 14:58:58.055411 [ 3.286390] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 24 14:58:58.055435 [ 3.294391] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 14:58:58.067412 [ 3.298406] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 14:58:58.067434 [ 3.306499] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 14:58:58.079416 [ 3.314484] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 14:58:58.079437 [ 3.318501] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 14:58:58.091421 [ 3.326477] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 14:58:58.103418 [ 3.334489] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 14:58:58.103440 [ 3.338498] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 14:58:58.115410 [ 3.346478] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 14:58:58.115432 [ 3.354475] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 14:58:58.127423 [ 3.362475] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 14:58:58.127445 [ 3.366479] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 14:58:58.139418 [ 3.374474] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 14:58:58.151407 [ 3.382476] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 14:58:58.151430 [ 3.386485] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 14:58:58.163418 [ 3.394475] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 14:58:58.163440 [ 3.402474] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 14:58:58.175419 [ 3.406479] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 14:58:58.175441 [ 3.414474] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 14:58:58.187416 [ 3.422475] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 14:58:58.187437 [ 3.430475] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 14:58:58.199417 [ 3.434475] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 14:58:58.211414 [ 3.442486] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 14:58:58.211436 [ 3.450475] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 14:58:58.223415 [ 3.454474] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 14:58:58.223437 [ 3.462477] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 14:58:58.235413 [ 3.470477] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 14:58:58.235434 [ 3.474475] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 14:58:58.247418 [ 3.482475] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 14:58:58.259413 [ 3.490475] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 14:58:58.259435 [ 3.498485] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 14:58:58.271411 [ 3.502477] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 14:58:58.271432 [ 3.510476] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 14:58:58.283460 [ 3.518483] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 14:58:58.283481 [ 3.522482] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 14:58:58.295418 [ 3.530475] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 14:58:58.307405 [ 3.538476] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 14:58:58.307428 [ 3.542476] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 14:58:58.319414 [ 3.550442] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 14:58:58.319435 [ 3.558479] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 14:58:58.331414 [ 3.562431] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 14:58:58.331435 [ 3.570490] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 14:58:58.343416 [ 3.578568] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 14:58:58.355407 [ 3.586499] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 14:58:58.355429 [ 3.590499] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 14:58:58.367412 [ 3.598495] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 14:58:58.367434 [ 3.606485] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 14:58:58.379412 [ 3.610481] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 14:58:58.379433 [ 3.618497] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 14:58:58.391414 [ 3.626497] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 14:58:58.391435 [ 3.634500] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 14:58:58.403419 [ 3.638494] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 14:58:58.415411 [ 3.646477] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 14:58:58.415434 [ 3.654478] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 14:58:58.427420 [ 3.658485] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 14:58:58.427442 [ 3.666489] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 14:58:58.439412 [ 3.674567] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 14:58:58.439433 [ 3.678499] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 14:58:58.451418 [ 3.686497] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 14:58:58.463411 [ 3.694497] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 14:58:58.463433 [ 3.702478] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 14:58:58.475424 [ 3.706490] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 14:58:58.475446 [ 3.714580] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 14:58:58.487413 [ 3.722498] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 14:58:58.487434 [ 3.726500] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 14:58:58.499419 [ 3.734495] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 14:58:58.511415 [ 3.742482] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 14:58:58.511437 [ 3.746479] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 14:58:58.523412 [ 3.754480] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 14:58:58.523433 [ 3.762488] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 14:58:58.535418 [ 3.770486] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 14:58:58.535440 [ 3.774477] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 14:58:58.547424 [ 3.782479] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 14:58:58.559424 [ 3.790431] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 14:58:58.559446 [ 3.794482] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 14:58:58.571410 [ 3.802481] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 14:58:58.571432 [ 3.810575] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 24 14:58:58.583417 [ 3.814392] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 14:58:58.595406 [ 3.826975] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 14:58:58.595432 [ 3.835531] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 14:58:58.607427 [ 3.846391] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 14:58:58.619421 [ 3.854431] PCI host bridge to bus 0000:7f Sep 24 14:58:58.619440 [ 3.858390] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 24 14:58:58.631418 [ 3.866390] pci_bus 0000:7f: root bus resource [bus 7f] Sep 24 14:58:58.631439 [ 3.870399] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 14:58:58.643423 [ 3.878493] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 14:58:58.655409 [ 3.886490] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 14:58:58.655431 [ 3.894496] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 14:58:58.667413 [ 3.898475] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 14:58:58.667435 [ 3.906477] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 14:58:58.679414 [ 3.914494] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 14:58:58.679436 [ 3.918473] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 14:58:58.691418 [ 3.926472] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 14:58:58.703413 [ 3.934472] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 14:58:58.703435 [ 3.938483] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 14:58:58.715418 [ 3.946473] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 14:58:58.715440 [ 3.954473] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 14:58:58.727413 [ 3.962475] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 14:58:58.727442 [ 3.966472] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 14:58:58.739418 [ 3.974474] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 14:58:58.751409 [ 3.982472] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 14:58:58.751432 [ 3.986472] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 14:58:58.763410 [ 3.994483] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 14:58:58.763432 [ 4.002472] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 14:58:58.775415 [ 4.006474] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 14:58:58.775437 [ 4.014472] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 14:58:58.787416 [ 4.022472] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 14:58:58.787437 [ 4.026471] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 14:58:58.799419 [ 4.034477] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 14:58:58.811410 [ 4.042472] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 14:58:58.811431 [ 4.050482] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 14:58:58.823412 [ 4.054472] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 14:58:58.823434 [ 4.062476] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 14:58:58.835419 [ 4.070474] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 14:58:58.835440 [ 4.074473] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 14:58:58.847422 [ 4.082473] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 14:58:58.859408 [ 4.090472] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 14:58:58.859431 [ 4.094475] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 14:58:58.871413 [ 4.102481] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 14:58:58.871435 [ 4.110472] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 14:58:58.883415 [ 4.118475] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 14:58:58.883436 [ 4.122428] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 14:58:58.895420 [ 4.130477] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 14:58:58.907409 [ 4.138430] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 14:58:58.907432 [ 4.142487] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 14:58:58.919417 [ 4.150571] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 14:58:58.919439 [ 4.158507] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 14:58:58.931413 [ 4.162491] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 14:58:58.931435 [ 4.170503] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 14:58:58.943416 [ 4.178477] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 14:58:58.955418 [ 4.186479] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 14:58:58.955441 [ 4.190492] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 14:58:58.967410 [ 4.198494] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 14:58:58.967432 [ 4.206491] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 14:58:58.979417 [ 4.210501] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 14:58:58.979439 [ 4.218475] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 14:58:58.991416 [ 4.226477] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 14:58:58.991437 [ 4.230475] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 14:58:59.003417 [ 4.238486] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 14:58:59.015410 [ 4.246563] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 14:58:59.015432 [ 4.254497] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 14:58:59.027415 [ 4.258494] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 14:58:59.027444 [ 4.266502] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 14:58:59.039413 [ 4.274477] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 14:58:59.039434 [ 4.278489] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 14:58:59.051417 [ 4.286567] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 14:58:59.063412 [ 4.294494] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 14:58:59.063434 [ 4.298493] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 14:58:59.075415 [ 4.306490] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 14:58:59.075437 [ 4.314476] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 14:58:59.087419 [ 4.322488] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 14:58:59.087441 [ 4.326476] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 14:58:59.099417 [ 4.334485] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 14:58:59.111410 [ 4.342474] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 14:58:59.111432 [ 4.346476] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 14:58:59.123422 [ 4.354475] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 14:58:59.123444 [ 4.362429] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 14:58:59.135416 [ 4.366480] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 14:58:59.135437 [ 4.374487] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 14:58:59.147390 [ 4.396964] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 24 14:58:59.171417 [ 4.402393] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 14:58:59.183409 [ 4.414773] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 14:58:59.183434 [ 4.423124] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 14:58:59.195424 [ 4.430390] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 14:58:59.207417 [ 4.443138] PCI host bridge to bus 0000:00 Sep 24 14:58:59.207436 [ 4.446391] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 24 14:58:59.219417 [ 4.454390] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 24 14:58:59.231413 [ 4.462390] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 24 14:58:59.231439 [ 4.470390] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 24 14:58:59.243422 [ 4.478390] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 24 14:58:59.255416 [ 4.486390] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 24 14:58:59.255437 [ 4.494419] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 24 14:58:59.267415 [ 4.498569] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 24 14:58:59.267437 [ 4.506484] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 24 14:58:59.279415 [ 4.514531] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 24 14:58:59.279437 [ 4.518481] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 24 14:58:59.291420 [ 4.526527] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 14:58:59.303410 [ 4.534481] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 24 14:58:59.303432 [ 4.542534] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 24 14:58:59.315413 [ 4.546481] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 24 14:58:59.315435 [ 4.554534] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 24 14:58:59.327423 [ 4.562481] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 24 14:58:59.327445 [ 4.566521] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 14:58:59.339416 [ 4.574530] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 14:58:59.351411 [ 4.582549] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 14:58:59.351441 [ 4.590509] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 14:58:59.363411 [ 4.594410] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 24 14:58:59.363433 [ 4.602551] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 24 14:58:59.375418 [ 4.610661] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 24 14:58:59.387410 [ 4.614417] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 24 14:58:59.387432 [ 4.622406] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 24 14:58:59.399412 [ 4.630407] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 24 14:58:59.399433 [ 4.634406] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 24 14:58:59.411416 [ 4.642406] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 24 14:58:59.411437 [ 4.646406] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 24 14:58:59.423411 [ 4.654440] pci 0000:00:11.4: PME# supported from D3hot Sep 24 14:58:59.423432 [ 4.658488] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 24 14:58:59.435415 [ 4.666424] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 24 14:58:59.435440 [ 4.674495] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 24 14:58:59.447416 [ 4.682472] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 24 14:58:59.459410 [ 4.690424] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 24 14:58:59.459435 [ 4.698495] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 24 14:58:59.471420 [ 4.702488] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 24 14:58:59.471441 [ 4.710418] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 24 14:58:59.483417 [ 4.718527] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 24 14:58:59.495410 [ 4.726508] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 24 14:58:59.495433 [ 4.730506] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 24 14:58:59.507417 [ 4.738416] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 14:58:59.507437 [ 4.742393] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 14:58:59.519413 [ 4.750490] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 24 14:58:59.519434 [ 4.758510] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 24 14:58:59.531426 [ 4.766411] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 24 14:58:59.531446 [ 4.770393] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 24 14:58:59.543399 [ 4.778497] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 24 14:58:59.555411 [ 4.786419] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 24 14:58:59.555433 [ 4.790527] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 24 14:58:59.567413 [ 4.798489] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 24 14:58:59.567435 [ 4.806652] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 24 14:58:59.579419 [ 4.810415] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 24 14:58:59.579439 [ 4.818405] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 24 14:58:59.591418 [ 4.826405] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 24 14:58:59.591438 [ 4.830405] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 24 14:58:59.603418 [ 4.838405] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 24 14:58:59.603439 [ 4.842405] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 24 14:58:59.615418 [ 4.850434] pci 0000:00:1f.2: PME# supported from D3hot Sep 24 14:58:59.627411 [ 4.858629] acpiphp: Slot [0] registered Sep 24 14:58:59.627431 [ 4.862431] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 24 14:58:59.627446 [ 4.866418] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 24 14:58:59.639421 [ 4.874421] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 24 14:58:59.651412 [ 4.882405] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 24 14:58:59.651444 [ 4.886435] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 24 14:58:59.663414 [ 4.894472] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 24 14:58:59.663436 [ 4.902425] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 24 14:58:59.675424 [ 4.910390] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 14:58:59.687423 [ 4.922412] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 24 14:58:59.699425 [ 4.930390] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 14:58:59.711414 [ 4.942595] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 24 14:58:59.711436 [ 4.950415] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 24 14:58:59.723428 [ 4.958420] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 24 14:58:59.723448 [ 4.962405] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 24 14:58:59.735424 [ 4.970434] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 24 14:58:59.747412 [ 4.978462] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 24 14:58:59.747434 [ 4.986419] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 24 14:58:59.759420 [ 4.994390] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 24 14:58:59.771422 [ 5.006411] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 24 14:58:59.783415 [ 5.014390] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 24 14:58:59.795413 [ 5.026543] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 14:58:59.795434 [ 5.034391] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 14:58:59.807417 [ 5.038391] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 14:58:59.807439 [ 5.046393] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 14:58:59.819421 [ 5.054568] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 14:58:59.831413 [ 5.062551] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 14:58:59.831434 [ 5.066562] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 24 14:58:59.843415 [ 5.074411] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 24 14:58:59.843436 [ 5.082410] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 24 14:58:59.855421 [ 5.090410] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 24 14:58:59.867410 [ 5.094416] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 24 14:58:59.867433 [ 5.102393] pci 0000:05:00.0: enabling Extended Tags Sep 24 14:58:59.879418 [ 5.110412] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 24 14:58:59.891415 [ 5.122390] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 24 14:58:59.891439 [ 5.130419] pci 0000:05:00.0: supports D1 D2 Sep 24 14:58:59.903413 [ 5.134484] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 14:58:59.903433 [ 5.138391] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 14:58:59.915412 [ 5.146391] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 14:58:59.915435 [ 5.154554] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 14:58:59.927414 [ 5.158434] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 14:58:59.927435 [ 5.166468] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 24 14:58:59.939424 [ 5.170430] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 24 14:58:59.939445 [ 5.178412] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 24 14:58:59.951419 [ 5.186412] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 24 14:58:59.963410 [ 5.194478] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 24 14:58:59.963440 [ 5.198417] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 24 14:58:59.975423 [ 5.210390] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 24 14:58:59.987411 [ 5.218561] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 14:58:59.987432 [ 5.222394] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 14:58:59.999410 [ 5.231232] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 24 14:58:59.999433 [ 5.238393] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 14:59:00.011424 [ 5.246770] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 24 14:59:00.023415 [ 5.259111] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 24 14:59:00.035415 [ 5.266390] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 14:59:00.035442 [ 5.274720] PCI host bridge to bus 0000:80 Sep 24 14:59:00.047416 [ 5.278391] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 24 14:59:00.047439 [ 5.286390] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 24 14:59:00.059424 [ 5.294392] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 24 14:59:00.071421 [ 5.306390] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 24 14:59:00.071442 [ 5.310413] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 24 14:59:00.083421 [ 5.318488] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 24 14:59:00.095412 [ 5.326539] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 24 14:59:00.095434 [ 5.330525] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 24 14:59:00.107558 [ 5.338553] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 24 14:59:00.107580 [ 5.346512] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 24 14:59:00.119600 [ 5.350410] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 24 14:59:00.119622 [ 5.358718] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 14:59:00.131415 [ 5.366871] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 24 14:59:00.143419 [ 5.370446] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 24 14:59:00.143442 [ 5.378444] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 24 14:59:00.155412 [ 5.386443] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 24 14:59:00.155435 [ 5.390443] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 24 14:59:00.167416 [ 5.398390] ACPI: PCI: Interrupt link LNKE disabled Sep 24 14:59:00.167437 [ 5.402444] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 24 14:59:00.179416 [ 5.410390] ACPI: PCI: Interrupt link LNKF disabled Sep 24 14:59:00.179437 [ 5.418445] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 24 14:59:00.191416 [ 5.422390] ACPI: PCI: Interrupt link LNKG disabled Sep 24 14:59:00.191437 [ 5.430443] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 24 14:59:00.203416 [ 5.434390] ACPI: PCI: Interrupt link LNKH disabled Sep 24 14:59:00.203436 [ 5.442754] iommu: Default domain type: Translated Sep 24 14:59:00.215413 [ 5.446391] iommu: DMA domain TLB invalidation policy: lazy mode Sep 24 14:59:00.215435 [ 5.454501] pps_core: LinuxPPS API ver. 1 registered Sep 24 14:59:00.227415 [ 5.458390] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 24 14:59:00.239413 [ 5.470392] PTP clock support registered Sep 24 14:59:00.239433 [ 5.474411] EDAC MC: Ver: 3.0.0 Sep 24 14:59:00.239445 [ 5.478448] NetLabel: Initializing Sep 24 14:59:00.251419 [ 5.482241] NetLabel: domain hash size = 128 Sep 24 14:59:00.251440 [ 5.486390] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 24 14:59:00.263414 [ 5.494426] NetLabel: unlabeled traffic allowed by default Sep 24 14:59:00.263436 [ 5.498390] PCI: Using ACPI for IRQ routing Sep 24 14:59:00.263457 [ 5.507111] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 24 14:59:00.275402 [ 5.510388] pci 0000:08:00.0: vgaarb: bridge control possible Sep 24 14:59:00.287418 [ 5.510388] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 24 14:59:00.299411 [ 5.530392] vgaarb: loaded Sep 24 14:59:00.299429 [ 5.535093] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 24 14:59:00.311379 [ 5.542394] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 24 14:59:00.311402 [ 5.552576] clocksource: Switched to clocksource tsc-early Sep 24 14:59:00.323420 [ 5.556817] VFS: Disk quotas dquot_6.6.0 Sep 24 14:59:00.323439 [ 5.561238] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 24 14:59:00.335416 [ 5.569124] AppArmor: AppArmor Filesystem Enabled Sep 24 14:59:00.335436 [ 5.574406] pnp: PnP ACPI init Sep 24 14:59:00.347422 [ 5.578285] system 00:01: [io 0x0500-0x057f] has been reserved Sep 24 14:59:00.347444 [ 5.584898] system 00:01: [io 0x0400-0x047f] has been reserved Sep 24 14:59:00.359418 [ 5.591506] system 00:01: [io 0x0580-0x059f] has been reserved Sep 24 14:59:00.359439 [ 5.598114] system 00:01: [io 0x0600-0x061f] has been reserved Sep 24 14:59:00.371420 [ 5.604725] system 00:01: [io 0x0880-0x0883] has been reserved Sep 24 14:59:00.383411 [ 5.611333] system 00:01: [io 0x0800-0x081f] has been reserved Sep 24 14:59:00.383433 [ 5.617942] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 24 14:59:00.395417 [ 5.625327] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 24 14:59:00.395440 [ 5.632712] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 24 14:59:00.407418 [ 5.640096] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 24 14:59:00.419413 [ 5.647481] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 24 14:59:00.419437 [ 5.654866] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 24 14:59:00.431411 [ 5.662250] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 24 14:59:00.431433 [ 5.670563] pnp: PnP ACPI: found 4 devices Sep 24 14:59:00.443393 [ 5.681102] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 24 14:59:00.455423 [ 5.691122] NET: Registered PF_INET protocol family Sep 24 14:59:00.467407 [ 5.697187] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 24 14:59:00.467433 [ 5.710624] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 24 14:59:00.491408 [ 5.720567] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 24 14:59:00.491435 [ 5.730401] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 24 14:59:00.503420 [ 5.741598] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 24 14:59:00.515421 [ 5.750304] TCP: Hash tables configured (established 524288 bind 65536) Sep 24 14:59:00.527413 [ 5.758426] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 24 14:59:00.539408 [ 5.767641] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 14:59:00.539433 [ 5.775916] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 24 14:59:00.551425 [ 5.784531] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 24 14:59:00.551447 [ 5.790852] NET: Registered PF_XDP protocol family Sep 24 14:59:00.563416 [ 5.796260] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 24 14:59:00.563437 [ 5.802093] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 24 14:59:00.575420 [ 5.808904] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 24 14:59:00.587417 [ 5.816490] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 14:59:00.587443 [ 5.825727] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 24 14:59:00.599424 [ 5.831293] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 24 14:59:00.599445 [ 5.836860] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 24 14:59:00.611416 [ 5.842402] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 24 14:59:00.611438 [ 5.849213] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 24 14:59:00.623419 [ 5.856806] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 24 14:59:00.623440 [ 5.862372] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 24 14:59:00.635417 [ 5.867942] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 24 14:59:00.635438 [ 5.873492] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 24 14:59:00.647419 [ 5.881091] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 24 14:59:00.659418 [ 5.887989] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 24 14:59:00.659441 [ 5.894890] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 24 14:59:00.671417 [ 5.902564] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 24 14:59:00.671440 [ 5.910240] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 24 14:59:00.683422 [ 5.918497] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 24 14:59:00.695416 [ 5.924718] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 24 14:59:00.695439 [ 5.931705] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 24 14:59:00.707419 [ 5.940349] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 24 14:59:00.707440 [ 5.946569] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 24 14:59:00.719424 [ 5.953566] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 24 14:59:00.731411 [ 5.960680] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 24 14:59:00.731432 [ 5.966247] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 24 14:59:00.743418 [ 5.973146] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 24 14:59:00.743441 [ 5.980820] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 24 14:59:00.755426 [ 5.989401] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 14:59:00.767372 [ 6.020494] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22661 usecs Sep 24 14:59:00.791408 [ 6.052460] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23131 usecs Sep 24 14:59:00.827421 [ 6.060753] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 24 14:59:00.839413 [ 6.067951] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 24 14:59:00.839437 [ 6.075896] DMAR: No SATC found Sep 24 14:59:00.851415 [ 6.075910] Trying to unpack rootfs image as initramfs... Sep 24 14:59:00.851437 [ 6.079404] DMAR: dmar0: Using Queued invalidation Sep 24 14:59:00.851451 [ 6.079417] DMAR: dmar1: Using Queued invalidation Sep 24 14:59:00.863418 [ 6.096280] pci 0000:80:02.0: Adding to iommu group 0 Sep 24 14:59:00.863438 [ 6.102844] pci 0000:ff:08.0: Adding to iommu group 1 Sep 24 14:59:00.875419 [ 6.108520] pci 0000:ff:08.2: Adding to iommu group 1 Sep 24 14:59:00.875439 [ 6.114198] pci 0000:ff:08.3: Adding to iommu group 2 Sep 24 14:59:00.887418 [ 6.119927] pci 0000:ff:09.0: Adding to iommu group 3 Sep 24 14:59:00.887439 [ 6.125597] pci 0000:ff:09.2: Adding to iommu group 3 Sep 24 14:59:00.899415 [ 6.131269] pci 0000:ff:09.3: Adding to iommu group 4 Sep 24 14:59:00.899435 [ 6.137056] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 24 14:59:00.911416 [ 6.142720] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 24 14:59:00.911437 [ 6.148395] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 24 14:59:00.923415 [ 6.154069] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 24 14:59:00.923436 [ 6.159966] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 24 14:59:00.935414 [ 6.165641] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 24 14:59:00.935435 [ 6.171316] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 24 14:59:00.947422 [ 6.176991] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 24 14:59:00.947443 [ 6.182666] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 24 14:59:00.959420 [ 6.188348] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 24 14:59:00.959441 [ 6.194015] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 24 14:59:00.971425 [ 6.199691] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 24 14:59:00.971446 [ 6.205538] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 24 14:59:00.983414 [ 6.211212] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 24 14:59:00.983436 [ 6.216879] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 24 14:59:00.983449 [ 6.222554] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 24 14:59:00.995417 [ 6.228232] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 24 14:59:00.995437 [ 6.233907] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 24 14:59:01.007417 [ 6.239782] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 24 14:59:01.007438 [ 6.245464] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 24 14:59:01.019416 [ 6.251141] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 24 14:59:01.019437 [ 6.256819] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 24 14:59:01.031417 [ 6.262497] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 24 14:59:01.031437 [ 6.268179] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 24 14:59:01.043411 [ 6.273855] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 24 14:59:01.043432 [ 6.279676] pci 0000:ff:10.0: Adding to iommu group 9 Sep 24 14:59:01.055415 [ 6.285356] pci 0000:ff:10.1: Adding to iommu group 9 Sep 24 14:59:01.055435 [ 6.291034] pci 0000:ff:10.5: Adding to iommu group 9 Sep 24 14:59:01.067412 [ 6.296715] pci 0000:ff:10.6: Adding to iommu group 9 Sep 24 14:59:01.067433 [ 6.302400] pci 0000:ff:10.7: Adding to iommu group 9 Sep 24 14:59:01.079411 [ 6.308193] pci 0000:ff:12.0: Adding to iommu group 10 Sep 24 14:59:01.079432 [ 6.313971] pci 0000:ff:12.1: Adding to iommu group 10 Sep 24 14:59:01.091411 [ 6.319747] pci 0000:ff:12.4: Adding to iommu group 10 Sep 24 14:59:01.091433 [ 6.325523] pci 0000:ff:12.5: Adding to iommu group 10 Sep 24 14:59:01.103411 [ 6.331301] pci 0000:ff:13.0: Adding to iommu group 11 Sep 24 14:59:01.103432 [ 6.337079] pci 0000:ff:13.1: Adding to iommu group 12 Sep 24 14:59:01.103446 [ 6.342853] pci 0000:ff:13.2: Adding to iommu group 13 Sep 24 14:59:01.115419 [ 6.348629] pci 0000:ff:13.3: Adding to iommu group 14 Sep 24 14:59:01.115440 [ 6.354459] pci 0000:ff:13.6: Adding to iommu group 15 Sep 24 14:59:01.127416 [ 6.360241] pci 0000:ff:13.7: Adding to iommu group 15 Sep 24 14:59:01.127436 [ 6.366018] pci 0000:ff:14.0: Adding to iommu group 16 Sep 24 14:59:01.139418 [ 6.371793] pci 0000:ff:14.1: Adding to iommu group 17 Sep 24 14:59:01.139438 [ 6.377566] pci 0000:ff:14.2: Adding to iommu group 18 Sep 24 14:59:01.151413 [ 6.383342] pci 0000:ff:14.3: Adding to iommu group 19 Sep 24 14:59:01.151434 [ 6.389228] pci 0000:ff:14.4: Adding to iommu group 20 Sep 24 14:59:01.163426 [ 6.395007] pci 0000:ff:14.5: Adding to iommu group 20 Sep 24 14:59:01.163447 [ 6.400785] pci 0000:ff:14.6: Adding to iommu group 20 Sep 24 14:59:01.175415 [ 6.406565] pci 0000:ff:14.7: Adding to iommu group 20 Sep 24 14:59:01.175436 [ 6.412349] pci 0000:ff:16.0: Adding to iommu group 21 Sep 24 14:59:01.187416 [ 6.418126] pci 0000:ff:16.1: Adding to iommu group 22 Sep 24 14:59:01.187436 [ 6.423899] pci 0000:ff:16.2: Adding to iommu group 23 Sep 24 14:59:01.199416 [ 6.429675] pci 0000:ff:16.3: Adding to iommu group 24 Sep 24 14:59:01.199437 [ 6.435504] pci 0000:ff:16.6: Adding to iommu group 25 Sep 24 14:59:01.211417 [ 6.441304] pci 0000:ff:16.7: Adding to iommu group 25 Sep 24 14:59:01.211438 [ 6.445989] Freeing initrd memory: 40388K Sep 24 14:59:01.223411 [ 6.447103] pci 0000:ff:17.0: Adding to iommu group 26 Sep 24 14:59:01.223433 [ 6.457284] pci 0000:ff:17.1: Adding to iommu group 27 Sep 24 14:59:01.235414 [ 6.463054] pci 0000:ff:17.2: Adding to iommu group 28 Sep 24 14:59:01.235437 [ 6.468828] pci 0000:ff:17.3: Adding to iommu group 29 Sep 24 14:59:01.235451 [ 6.474715] pci 0000:ff:17.4: Adding to iommu group 30 Sep 24 14:59:01.247419 [ 6.480495] pci 0000:ff:17.5: Adding to iommu group 30 Sep 24 14:59:01.247440 [ 6.486265] pci 0000:ff:17.6: Adding to iommu group 30 Sep 24 14:59:01.259417 [ 6.492042] pci 0000:ff:17.7: Adding to iommu group 30 Sep 24 14:59:01.259438 [ 6.497950] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 24 14:59:01.271416 [ 6.503728] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 24 14:59:01.271437 [ 6.509508] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 24 14:59:01.283416 [ 6.515286] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 24 14:59:01.283437 [ 6.521067] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 24 14:59:01.295414 [ 6.526893] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 24 14:59:01.295435 [ 6.532684] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 24 14:59:01.307414 [ 6.538511] pci 0000:7f:08.0: Adding to iommu group 33 Sep 24 14:59:01.307434 [ 6.544294] pci 0000:7f:08.2: Adding to iommu group 33 Sep 24 14:59:01.319413 [ 6.550063] pci 0000:7f:08.3: Adding to iommu group 34 Sep 24 14:59:01.319433 [ 6.555891] pci 0000:7f:09.0: Adding to iommu group 35 Sep 24 14:59:01.331415 [ 6.561672] pci 0000:7f:09.2: Adding to iommu group 35 Sep 24 14:59:01.331436 [ 6.567441] pci 0000:7f:09.3: Adding to iommu group 36 Sep 24 14:59:01.343412 [ 6.573324] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 24 14:59:01.343432 [ 6.579104] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 24 14:59:01.355456 [ 6.584875] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 24 14:59:01.355477 [ 6.590655] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 24 14:59:01.367418 [ 6.596639] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 24 14:59:01.367439 [ 6.602421] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 24 14:59:01.379413 [ 6.608204] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 24 14:59:01.379434 [ 6.613985] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 24 14:59:01.391414 [ 6.619765] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 24 14:59:01.391435 [ 6.625537] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 24 14:59:01.403409 [ 6.631317] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 24 14:59:01.403430 [ 6.637098] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 24 14:59:01.403444 [ 6.643034] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 24 14:59:01.415416 [ 6.648819] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 24 14:59:01.415437 [ 6.654602] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 24 14:59:01.427418 [ 6.660386] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 24 14:59:01.427439 [ 6.666169] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 24 14:59:01.439420 [ 6.671950] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 24 14:59:01.439440 [ 6.677913] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 24 14:59:01.451420 [ 6.683701] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 24 14:59:01.451441 [ 6.689478] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 24 14:59:01.463415 [ 6.695261] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 24 14:59:01.463436 [ 6.701043] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 24 14:59:01.475416 [ 6.706824] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 24 14:59:01.475437 [ 6.712608] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 24 14:59:01.487411 [ 6.718517] pci 0000:7f:10.0: Adding to iommu group 41 Sep 24 14:59:01.487432 [ 6.724302] pci 0000:7f:10.1: Adding to iommu group 41 Sep 24 14:59:01.499414 [ 6.730087] pci 0000:7f:10.5: Adding to iommu group 41 Sep 24 14:59:01.499434 [ 6.735870] pci 0000:7f:10.6: Adding to iommu group 41 Sep 24 14:59:01.511413 [ 6.741653] pci 0000:7f:10.7: Adding to iommu group 41 Sep 24 14:59:01.511433 [ 6.747531] pci 0000:7f:12.0: Adding to iommu group 42 Sep 24 14:59:01.523420 [ 6.753315] pci 0000:7f:12.1: Adding to iommu group 42 Sep 24 14:59:01.523441 [ 6.759098] pci 0000:7f:12.4: Adding to iommu group 42 Sep 24 14:59:01.535414 [ 6.764883] pci 0000:7f:12.5: Adding to iommu group 42 Sep 24 14:59:01.535435 [ 6.770654] pci 0000:7f:13.0: Adding to iommu group 43 Sep 24 14:59:01.547412 [ 6.776427] pci 0000:7f:13.1: Adding to iommu group 44 Sep 24 14:59:01.547433 [ 6.782197] pci 0000:7f:13.2: Adding to iommu group 45 Sep 24 14:59:01.559422 [ 6.787966] pci 0000:7f:13.3: Adding to iommu group 46 Sep 24 14:59:01.559444 [ 6.793792] pci 0000:7f:13.6: Adding to iommu group 47 Sep 24 14:59:01.571417 [ 6.799578] pci 0000:7f:13.7: Adding to iommu group 47 Sep 24 14:59:01.571438 [ 6.805346] pci 0000:7f:14.0: Adding to iommu group 48 Sep 24 14:59:01.583414 [ 6.811115] pci 0000:7f:14.1: Adding to iommu group 49 Sep 24 14:59:01.583436 [ 6.816885] pci 0000:7f:14.2: Adding to iommu group 50 Sep 24 14:59:01.583450 [ 6.822654] pci 0000:7f:14.3: Adding to iommu group 51 Sep 24 14:59:01.595418 [ 6.828534] pci 0000:7f:14.4: Adding to iommu group 52 Sep 24 14:59:01.595438 [ 6.834321] pci 0000:7f:14.5: Adding to iommu group 52 Sep 24 14:59:01.607418 [ 6.840107] pci 0000:7f:14.6: Adding to iommu group 52 Sep 24 14:59:01.607439 [ 6.845895] pci 0000:7f:14.7: Adding to iommu group 52 Sep 24 14:59:01.619416 [ 6.851666] pci 0000:7f:16.0: Adding to iommu group 53 Sep 24 14:59:01.619436 [ 6.857434] pci 0000:7f:16.1: Adding to iommu group 54 Sep 24 14:59:01.631419 [ 6.863203] pci 0000:7f:16.2: Adding to iommu group 55 Sep 24 14:59:01.631440 [ 6.868972] pci 0000:7f:16.3: Adding to iommu group 56 Sep 24 14:59:01.643415 [ 6.874799] pci 0000:7f:16.6: Adding to iommu group 57 Sep 24 14:59:01.643436 [ 6.880587] pci 0000:7f:16.7: Adding to iommu group 57 Sep 24 14:59:01.655415 [ 6.886355] pci 0000:7f:17.0: Adding to iommu group 58 Sep 24 14:59:01.655436 [ 6.892124] pci 0000:7f:17.1: Adding to iommu group 59 Sep 24 14:59:01.667413 [ 6.897895] pci 0000:7f:17.2: Adding to iommu group 60 Sep 24 14:59:01.667434 [ 6.903666] pci 0000:7f:17.3: Adding to iommu group 61 Sep 24 14:59:01.679416 [ 6.909547] pci 0000:7f:17.4: Adding to iommu group 62 Sep 24 14:59:01.679436 [ 6.915337] pci 0000:7f:17.5: Adding to iommu group 62 Sep 24 14:59:01.691412 [ 6.921125] pci 0000:7f:17.6: Adding to iommu group 62 Sep 24 14:59:01.691433 [ 6.926915] pci 0000:7f:17.7: Adding to iommu group 62 Sep 24 14:59:01.703410 [ 6.932824] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 24 14:59:01.703431 [ 6.938605] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 24 14:59:01.715412 [ 6.944394] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 24 14:59:01.715433 [ 6.950185] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 24 14:59:01.727411 [ 6.955974] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 24 14:59:01.727432 [ 6.961798] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 24 14:59:01.739410 [ 6.967589] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 24 14:59:01.739431 [ 6.973360] pci 0000:00:00.0: Adding to iommu group 65 Sep 24 14:59:01.751409 [ 6.979133] pci 0000:00:01.0: Adding to iommu group 66 Sep 24 14:59:01.751430 [ 6.984903] pci 0000:00:01.1: Adding to iommu group 67 Sep 24 14:59:01.751444 [ 6.990673] pci 0000:00:02.0: Adding to iommu group 68 Sep 24 14:59:01.763417 [ 6.996442] pci 0000:00:02.2: Adding to iommu group 69 Sep 24 14:59:01.763438 [ 7.002211] pci 0000:00:03.0: Adding to iommu group 70 Sep 24 14:59:01.775426 [ 7.007980] pci 0000:00:05.0: Adding to iommu group 71 Sep 24 14:59:01.775446 [ 7.013750] pci 0000:00:05.1: Adding to iommu group 72 Sep 24 14:59:01.787417 [ 7.019516] pci 0000:00:05.2: Adding to iommu group 73 Sep 24 14:59:01.787437 [ 7.025285] pci 0000:00:05.4: Adding to iommu group 74 Sep 24 14:59:01.799415 [ 7.031054] pci 0000:00:11.0: Adding to iommu group 75 Sep 24 14:59:01.799435 [ 7.036852] pci 0000:00:11.4: Adding to iommu group 76 Sep 24 14:59:01.811421 [ 7.042675] pci 0000:00:16.0: Adding to iommu group 77 Sep 24 14:59:01.811442 [ 7.048466] pci 0000:00:16.1: Adding to iommu group 77 Sep 24 14:59:01.823418 [ 7.054235] pci 0000:00:1a.0: Adding to iommu group 78 Sep 24 14:59:01.823439 [ 7.060004] pci 0000:00:1c.0: Adding to iommu group 79 Sep 24 14:59:01.835415 [ 7.065774] pci 0000:00:1c.3: Adding to iommu group 80 Sep 24 14:59:01.835436 [ 7.071542] pci 0000:00:1d.0: Adding to iommu group 81 Sep 24 14:59:01.847412 [ 7.077365] pci 0000:00:1f.0: Adding to iommu group 82 Sep 24 14:59:01.847433 [ 7.083149] pci 0000:00:1f.2: Adding to iommu group 82 Sep 24 14:59:01.859413 [ 7.088920] pci 0000:01:00.0: Adding to iommu group 83 Sep 24 14:59:01.859433 [ 7.094690] pci 0000:01:00.1: Adding to iommu group 84 Sep 24 14:59:01.871429 [ 7.100459] pci 0000:05:00.0: Adding to iommu group 85 Sep 24 14:59:01.871451 [ 7.106227] pci 0000:08:00.0: Adding to iommu group 86 Sep 24 14:59:01.883413 [ 7.111999] pci 0000:80:05.0: Adding to iommu group 87 Sep 24 14:59:01.883434 [ 7.117767] pci 0000:80:05.1: Adding to iommu group 88 Sep 24 14:59:01.895413 [ 7.123535] pci 0000:80:05.2: Adding to iommu group 89 Sep 24 14:59:01.895434 [ 7.129302] pci 0000:80:05.4: Adding to iommu group 90 Sep 24 14:59:01.907355 [ 7.187002] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 24 14:59:01.955401 [ 7.194201] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 24 14:59:01.967424 [ 7.201390] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 24 14:59:01.979416 [ 7.211527] Initialise system trusted keyrings Sep 24 14:59:01.979436 [ 7.216505] Key type blacklist registered Sep 24 14:59:01.991405 [ 7.221087] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 24 14:59:01.991428 [ 7.229960] zbud: loaded Sep 24 14:59:02.003412 [ 7.233156] integrity: Platform Keyring initialized Sep 24 14:59:02.003433 [ 7.238610] integrity: Machine keyring initialized Sep 24 14:59:02.015410 [ 7.243960] Key type asymmetric registered Sep 24 14:59:02.015430 [ 7.248533] Asymmetric key parser 'x509' registered Sep 24 14:59:02.015443 [ 7.260372] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 24 14:59:02.027397 [ 7.266810] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 24 14:59:02.039424 [ 7.275128] io scheduler mq-deadline registered Sep 24 14:59:02.051404 [ 7.282054] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 24 14:59:02.051427 [ 7.288580] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 24 14:59:02.063410 [ 7.295113] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 24 14:59:02.063432 [ 7.301593] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 24 14:59:02.075418 [ 7.308118] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 24 14:59:02.075439 [ 7.314613] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 24 14:59:02.087424 [ 7.321117] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 24 14:59:02.099410 [ 7.327606] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 24 14:59:02.099432 [ 7.334117] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 24 14:59:02.111411 [ 7.340600] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 24 14:59:02.111432 [ 7.347036] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 24 14:59:02.123414 [ 7.353684] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 24 14:59:02.123435 [ 7.360604] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 24 14:59:02.135415 [ 7.367118] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 24 14:59:02.135436 [ 7.373621] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 24 14:59:02.147419 [ 7.381216] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 24 14:59:02.147441 [ 7.399553] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 24 14:59:02.171420 [ 7.407912] pstore: Registered erst as persistent store backend Sep 24 14:59:02.183429 [ 7.414679] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 24 14:59:02.183452 [ 7.421825] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 24 14:59:02.195416 [ 7.431012] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 24 14:59:02.207418 [ 7.440288] Linux agpgart interface v0.103 Sep 24 14:59:02.207438 [ 7.445268] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 24 14:59:02.219407 [ 7.461360] i8042: PNP: No PS/2 controller found. Sep 24 14:59:02.231404 [ 7.466715] mousedev: PS/2 mouse device common for all mice Sep 24 14:59:02.243414 [ 7.472961] rtc_cmos 00:00: RTC can wake from S4 Sep 24 14:59:02.243435 [ 7.478398] rtc_cmos 00:00: registered as rtc0 Sep 24 14:59:02.255412 [ 7.483408] rtc_cmos 00:00: setting system clock to 2024-09-24T14:59:02 UTC (1727189942) Sep 24 14:59:02.255439 [ 7.492476] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 24 14:59:02.267407 [ 7.502761] intel_pstate: Intel P-state driver initializing Sep 24 14:59:02.279367 [ 7.520415] ledtrig-cpu: registered to indicate activity on CPUs Sep 24 14:59:02.291397 [ 7.536929] NET: Registered PF_INET6 protocol family Sep 24 14:59:02.303391 [ 7.550132] Segment Routing with IPv6 Sep 24 14:59:02.315381 [ 7.554231] In-situ OAM (IOAM) with IPv6 Sep 24 14:59:02.327416 [ 7.558626] mip6: Mobile IPv6 Sep 24 14:59:02.327435 [ 7.561940] NET: Registered PF_PACKET protocol family Sep 24 14:59:02.339380 [ 7.567708] mpls_gso: MPLS GSO support Sep 24 14:59:02.339399 [ 7.579609] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 24 14:59:02.351397 [ 7.588451] microcode: Microcode Update Driver: v2.2. Sep 24 14:59:02.363421 [ 7.591419] resctrl: L3 allocation detected Sep 24 14:59:02.363440 [ 7.601714] resctrl: L3 monitoring detected Sep 24 14:59:02.375416 [ 7.606388] IPI shorthand broadcast: enabled Sep 24 14:59:02.375436 [ 7.611173] sched_clock: Marking stable (5670815934, 1940334489)->(7988600408, -377449985) Sep 24 14:59:02.387423 [ 7.622302] registered taskstats version 1 Sep 24 14:59:02.387442 [ 7.626893] Loading compiled-in X.509 certificates Sep 24 14:59:02.399389 [ 7.648209] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 24 14:59:02.423423 [ 7.657940] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 24 14:59:02.435396 [ 7.676543] zswap: loaded using pool lzo/zbud Sep 24 14:59:02.447407 [ 7.681862] Key type .fscrypt registered Sep 24 14:59:02.447427 [ 7.686244] Key type fscrypt-provisioning registered Sep 24 14:59:02.459414 [ 7.692160] pstore: Using crash dump compression: deflate Sep 24 14:59:02.459435 [ 7.703192] Key type encrypted registered Sep 24 14:59:02.471401 [ 7.707676] AppArmor: AppArmor sha1 policy hashing enabled Sep 24 14:59:02.483417 [ 7.713806] ima: No TPM chip found, activating TPM-bypass! Sep 24 14:59:02.483439 [ 7.719928] ima: Allocated hash algorithm: sha256 Sep 24 14:59:02.495415 [ 7.725187] ima: No architecture policies found Sep 24 14:59:02.495435 [ 7.730255] evm: Initialising EVM extended attributes: Sep 24 14:59:02.507413 [ 7.735989] evm: security.selinux Sep 24 14:59:02.507432 [ 7.739688] evm: security.SMACK64 (disabled) Sep 24 14:59:02.507445 [ 7.744451] evm: security.SMACK64EXEC (disabled) Sep 24 14:59:02.519417 [ 7.749607] evm: security.SMACK64TRANSMUTE (disabled) Sep 24 14:59:02.519438 [ 7.755243] evm: security.SMACK64MMAP (disabled) Sep 24 14:59:02.531414 [ 7.760396] evm: security.apparmor Sep 24 14:59:02.531433 [ 7.764190] evm: security.ima Sep 24 14:59:02.531444 [ 7.767500] evm: security.capability Sep 24 14:59:02.543384 [ 7.771489] evm: HMAC attrs: 0x1 Sep 24 14:59:02.543404 [ 7.864749] clk: Disabling unused clocks Sep 24 14:59:02.639408 [ 7.870638] Freeing unused decrypted memory: 2036K Sep 24 14:59:02.639437 [ 7.877151] Freeing unused kernel image (initmem) memory: 2796K Sep 24 14:59:02.665100 [ 7.883844] Write protecting the kernel read-only data: 26624k Sep 24 14:59:02.665129 [ 7.891480] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 24 14:59:02.665161 [ 7.899415] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 24 14:59:02.675384 [ 7.952000] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 14:59:02.723417 [ 7.959190] x86/mm: Checking user space page tables Sep 24 14:59:02.735368 [ 8.006892] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 24 14:59:02.783394 [ 8.014086] Run /init as init process Sep 24 14:59:02.783413 Loading, please wait... Sep 24 14:59:02.795376 Starting systemd-udevd version 252.30-1~deb12u2 Sep 24 14:59:02.819365 [ 8.216651] dca service started, version 1.12.1 Sep 24 14:59:02.987389 [ 8.228092] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 24 14:59:02.999423 [ 8.235024] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 24 14:59:03.011421 [ 8.246317] clocksource: Switched to clocksource tsc Sep 24 14:59:03.023370 [ 8.262291] ACPI: bus type USB registered Sep 24 14:59:03.035416 [ 8.266800] usbcore: registered new interface driver usbfs Sep 24 14:59:03.035437 [ 8.272935] usbcore: registered new interface driver hub Sep 24 14:59:03.047414 [ 8.278944] usbcore: registered new device driver usb Sep 24 14:59:03.047434 [ 8.285039] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 14:59:03.059418 [ 8.285106] SCSI subsystem initialized Sep 24 14:59:03.059438 [ 8.291071] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 14:59:03.071408 [ 8.291674] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 14:59:03.071431 [ 8.310783] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 24 14:59:03.083420 [ 8.316632] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 24 14:59:03.095410 [ 8.324960] ehci-pci 0000:00:1a.0: debug port 2 Sep 24 14:59:03.095430 [ 8.331175] megasas: 07.719.03.00-rc1 Sep 24 14:59:03.107382 [ 8.343370] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 24 14:59:03.119415 [ 8.349989] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 24 14:59:03.119437 [ 8.356314] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 24 14:59:03.131412 [ 8.365983] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 24 14:59:03.143415 [ 8.372424] igb 0000:01:00.0: added PHC on eth0 Sep 24 14:59:03.143435 [ 8.377501] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 14:59:03.155413 [ 8.385173] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 14:59:03.155437 [ 8.393211] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 14:59:03.167423 [ 8.398945] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 14:59:03.179403 [ 8.408059] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 24 14:59:03.179426 [ 8.415847] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 24 14:59:03.191422 [ 8.424330] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 14:59:03.203425 [ 8.433558] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 14:59:03.203450 [ 8.441620] usb usb1: Product: EHCI Host Controller Sep 24 14:59:03.215418 [ 8.447064] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 14:59:03.215441 [ 8.453866] usb usb1: SerialNumber: 0000:00:1a.0 Sep 24 14:59:03.227417 [ 8.459024] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 24 14:59:03.227442 [ 8.466600] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 24 14:59:03.239419 [ 8.473015] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 24 14:59:03.251421 [ 8.484905] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 24 14:59:03.263417 [ 8.493548] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 24 14:59:03.263439 [ 8.500448] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 14:59:03.275426 [ 8.511393] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 24 14:59:03.287420 [ 8.520429] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 24 14:59:03.299414 [ 8.528955] hub 1-0:1.0: USB hub found Sep 24 14:59:03.299433 [ 8.533146] hub 1-0:1.0: 2 ports detected Sep 24 14:59:03.299445 [ 8.538321] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 14:59:03.311418 [ 8.546321] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 24 14:59:03.323413 [ 8.552195] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 24 14:59:03.323439 [ 8.560515] ehci-pci 0000:00:1d.0: debug port 2 Sep 24 14:59:03.335373 [ 8.579011] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 24 14:59:03.347398 [ 8.585349] scsi host1: ahci Sep 24 14:59:03.359412 [ 8.588862] scsi host2: ahci Sep 24 14:59:03.359429 [ 8.592968] igb 0000:01:00.1: added PHC on eth1 Sep 24 14:59:03.359442 [ 8.598033] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 14:59:03.371429 [ 8.605707] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 14:59:03.383419 [ 8.613743] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 14:59:03.383440 [ 8.619480] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 14:59:03.395422 [ 8.627939] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 24 14:59:03.395444 [ 8.634410] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 24 14:59:03.407425 [ 8.643638] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 24 14:59:03.419420 [ 8.651691] usb usb2: Product: EHCI Host Controller Sep 24 14:59:03.419440 [ 8.657137] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 24 14:59:03.431419 [ 8.663929] usb usb2: SerialNumber: 0000:00:1d.0 Sep 24 14:59:03.431439 [ 8.669098] scsi host3: ahci Sep 24 14:59:03.443410 [ 8.672563] hub 2-0:1.0: USB hub found Sep 24 14:59:03.443429 [ 8.676783] scsi host4: ahci Sep 24 14:59:03.443440 [ 8.678275] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 14:59:03.455417 [ 8.680040] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Sep 24 14:59:03.455443 [ 8.694954] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Sep 24 14:59:03.467436 [ 8.703311] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Sep 24 14:59:03.479425 [ 8.711666] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Sep 24 14:59:03.491412 [ 8.720031] hub 2-0:1.0: 2 ports detected Sep 24 14:59:03.491431 [ 8.725012] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 24 14:59:03.503424 [ 8.732510] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 14:59:03.503446 [ 8.734167] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 24 14:59:03.515423 [ 8.749206] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 24 14:59:03.527417 [ 8.757659] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 24 14:59:03.527440 [ 8.764468] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 24 14:59:03.539420 [ 8.772450] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 24 14:59:03.551414 [ 8.779158] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 24 14:59:03.551437 [ 8.785960] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 24 14:59:03.563419 [ 8.795476] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 24 14:59:03.563450 [ 8.802765] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 24 14:59:03.575398 [ 8.840855] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 24 14:59:03.623397 [ 8.851542] megaraid_sas 0000:05:00.0: INIT adapter done Sep 24 14:59:03.623419 [ 8.868470] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 24 14:59:03.647389 [ 8.880945] scsi host5: ahci Sep 24 14:59:03.647407 [ 8.884445] scsi host6: ahci Sep 24 14:59:03.659408 [ 8.887906] scsi host7: ahci Sep 24 14:59:03.659426 [ 8.891368] scsi host8: ahci Sep 24 14:59:03.659437 [ 8.894879] scsi host9: ahci Sep 24 14:59:03.659447 [ 8.898327] scsi host10: ahci Sep 24 14:59:03.671415 [ 8.901681] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 24 14:59:03.671440 [ 8.910034] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 24 14:59:03.683423 [ 8.918388] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 24 14:59:03.695421 [ 8.926740] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 24 14:59:03.707413 [ 8.935093] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 24 14:59:03.707439 [ 8.943446] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 24 14:59:03.719420 [ 8.951932] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 24 14:59:03.731414 [ 8.960578] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 24 14:59:03.731437 [ 8.967105] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 24 14:59:03.743415 [ 8.973710] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 24 14:59:03.743438 [ 8.981023] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 24 14:59:03.755427 [ 8.992579] scsi host0: Avago SAS based MegaRAID driver Sep 24 14:59:03.767404 [ 9.001176] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 24 14:59:03.779377 [ 9.035256] ata4: SATA link down (SStatus 0 SControl 300) Sep 24 14:59:03.803399 [ 9.041323] ata2: SATA link down (SStatus 0 SControl 300) Sep 24 14:59:03.815428 [ 9.047381] ata3: SATA link down (SStatus 0 SControl 300) Sep 24 14:59:03.815456 [ 9.053435] ata1: SATA link down (SStatus 0 SControl 300) Sep 24 14:59:03.827387 [ 9.068734] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 24 14:59:03.839418 [ 9.077869] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 14:59:03.851419 [ 9.086325] hub 1-1:1.0: USB hub found Sep 24 14:59:03.851438 [ 9.090605] hub 1-1:1.0: 6 ports detected Sep 24 14:59:03.863383 [ 9.108382] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 24 14:59:03.887365 [ 9.267498] ata10: SATA link down (SStatus 0 SControl 300) Sep 24 14:59:04.043419 [ 9.268739] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 24 14:59:04.043446 [ 9.273676] ata9: SATA link down (SStatus 0 SControl 300) Sep 24 14:59:04.055421 [ 9.282766] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 14:59:04.067413 [ 9.288830] ata8: SATA link down (SStatus 0 SControl 300) Sep 24 14:59:04.067435 [ 9.297238] hub 2-1:1.0: USB hub found Sep 24 14:59:04.079412 [ 9.302827] ata7: SATA link down (SStatus 0 SControl 300) Sep 24 14:59:04.079434 [ 9.307157] hub 2-1:1.0: 8 ports detected Sep 24 14:59:04.079447 [ 9.313055] ata5: SATA link down (SStatus 0 SControl 300) Sep 24 14:59:04.091415 [ 9.323575] ata6: SATA link down (SStatus 0 SControl 300) Sep 24 14:59:04.091436 [ 9.350488] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 24 14:59:04.127415 [ 9.359207] sd 0:0:8:0: [sda] Write Protect is off Sep 24 14:59:04.127435 [ 9.365272] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 24 14:59:04.139428 [ 9.375466] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 24 14:59:04.151380 [ 9.391081] sda: sda1 sda2 < sda5 > Sep 24 14:59:04.163403 [ 9.395270] sd 0:0:8:0: [sda] Attached SCSI disk Sep 24 14:59:04.163423 [ 9.545731] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 24 14:59:04.331410 [ 9.559370] device-mapper: uevent: version 1.0.3 Sep 24 14:59:04.331431 [ 9.564650] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 24 14:59:04.343376 [ 9.612422] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 24 14:59:04.391367 [ 9.725076] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 24 14:59:04.499426 [ 9.734421] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 24 14:59:04.511413 [ 9.742992] hub 2-1.4:1.0: USB hub found Sep 24 14:59:04.511433 [ 9.747527] hub 2-1.4:1.0: 2 ports detected Sep 24 14:59:04.523368 [ 9.832407] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 24 14:59:04.607392 Begin: Loading essential drivers ... done. Sep 24 14:59:04.619405 Begin: Running /scripts/init-premount ... done. Sep 24 14:59:04.619424 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 24 14:59:04.631423 Begin: Running /scripts/local-premount ... done. Sep 24 14:59:04.643397 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 24 14:59:04.643420 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 24 14:59:04.655418 /dev/mapper/himrod0--vg-root: clean, 40836/1220608 files, 464789/4882432 blocks Sep 24 14:59:04.715407 done. Sep 24 14:59:04.715421 [ 9.951111] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 24 14:59:04.727420 [ 9.960446] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 24 14:59:04.739417 [ 9.968608] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 24 14:59:04.739439 [ 9.974925] usb 2-1.6: Manufacturer: Avocent Sep 24 14:59:04.751387 [ 9.979695] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 24 14:59:04.751408 [ 9.997577] hid: raw HID events driver (C) Jiri Kosina Sep 24 14:59:04.775383 [ 10.009980] usbcore: registered new interface driver usbhid Sep 24 14:59:04.787399 [ 10.016209] usbhid: USB HID core driver Sep 24 14:59:04.787418 [ 10.023900] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 24 14:59:04.799429 [ 10.066550] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 24 14:59:04.835412 [ 10.077452] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 14:59:04.847415 done. Sep 24 14:59:04.859361 Begin: Running /scripts/local-bottom ... done. Sep 24 14:59:04.883387 Begin: Running /scripts/init-bottom ... done. Sep 24 14:59:04.895361 [ 10.204572] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 24 14:59:04.979402 [ 10.228477] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 24 14:59:05.015412 [ 10.243933] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 24 14:59:05.027415 [ 10.259013] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 24 14:59:05.039425 [ 10.274163] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 24 14:59:05.051426 [ 10.289260] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 24 14:59:05.075378 INIT: version 3.06 booting Sep 24 14:59:05.123365 INIT: No inittab.d directory found Sep 24 14:59:05.183360 Using makefile-style concurrent boot in runlevel S. Sep 24 14:59:05.291391 Starting hotplug events dispatcher: systemd-udevd. Sep 24 14:59:05.783380 Synthesizing the initial hotplug events (subsystems)...done. Sep 24 14:59:05.795382 Synthesizing the initial hotplug events (devices)...done. Sep 24 14:59:05.963393 Waiting for /dev to be fully populated...[ 11.220479] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 24 14:59:05.999417 [ 11.221090] ACPI: AC: AC Adapter [P111] (on-line) Sep 24 14:59:05.999438 [ 11.229861] ACPI: button: Power Button [PWRB] Sep 24 14:59:06.011411 [ 11.240037] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 24 14:59:06.011437 [ 11.248845] power_meter ACPI000D:00: Found ACPI power meter. Sep 24 14:59:06.023416 [ 11.255190] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 24 14:59:06.023439 [ 11.262680] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 24 14:59:06.047411 [ 11.264416] ACPI: button: Power Button [PWRF] Sep 24 14:59:06.047432 [ 11.282830] IPMI message handler: version 39.2 Sep 24 14:59:06.059372 [ 11.301660] ipmi device interface Sep 24 14:59:06.071379 [ 11.331642] ipmi_si: IPMI System Interface driver Sep 24 14:59:06.107415 [ 11.336932] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 24 14:59:06.107438 [ 11.344028] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 24 14:59:06.119419 [ 11.352095] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 24 14:59:06.119441 [ 11.358704] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 24 14:59:06.131420 [ 11.365422] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 24 14:59:06.143378 [ 11.384770] power_meter ACPI000D:01: Found ACPI power meter. Sep 24 14:59:06.155413 [ 11.391125] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 24 14:59:06.167418 [ 11.398621] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 24 14:59:06.179418 [ 11.413730] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 24 14:59:06.191409 [ 11.421628] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 24 14:59:06.203410 [ 11.431347] ipmi_si: Adding ACPI-specified kcs state machine Sep 24 14:59:06.203433 [ 11.437798] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 24 14:59:06.215417 [ 11.437825] iTCO_vendor_support: vendor-support=0 Sep 24 14:59:06.215438 [ 11.454513] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 24 14:59:06.227391 [ 11.523397] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 24 14:59:06.299423 [ 11.533860] ACPI: bus type drm_connector registered Sep 24 14:59:06.311393 [ 11.543314] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 24 14:59:06.311417 [ 11.551485] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 24 14:59:06.323420 [ 11.560327] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 24 14:59:06.335406 [ 11.566648] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 24 14:59:06.335428 [ 11.601038] cryptd: max_cpu_qlen set to 1000 Sep 24 14:59:06.371384 [ 11.637441] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 24 14:59:06.407393 [ 11.650537] AVX2 version of gcm_enc/dec engaged. Sep 24 14:59:06.419393 [ 11.650679] AES CTR mode by8 optimization enabled Sep 24 14:59:06.431406 [ 11.652108] Console: switching to colour dummy device 80x25 Sep 24 14:59:06.431428 [ 11.673092] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 24 14:59:06.443415 [ 11.683679] fbcon: mgag200drmfb (fb0) is primary device Sep 24 14:59:06.539407 [ 11.746486] Console: switching to colour frame buffer device 128x48 Sep 24 14:59:06.551413 [ 11.782658] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 24 14:59:06.551436 [ 11.791768] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 24 14:59:06.575362 [ 11.844937] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 24 14:59:06.623385 [ 11.855784] ipmi_ssif: IPMI SSIF Interface driver Sep 24 14:59:06.623407 [ 12.132754] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 24 14:59:06.911421 [ 12.145048] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 24 14:59:06.923426 [ 12.157324] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 24 14:59:06.935422 [ 12.169588] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 24 14:59:06.947421 [ 12.181819] EDAC sbridge: Ver: 1.1.2 Sep 24 14:59:06.947439 [ 12.207647] intel_rapl_common: Found RAPL domain package Sep 24 14:59:06.983415 [ 12.213587] intel_rapl_common: Found RAPL domain dram Sep 24 14:59:06.983436 [ 12.219228] intel_rapl_common: DRAM domain energy unit 15300pj Sep 24 14:59:06.995412 [ 12.226521] intel_rapl_common: Found RAPL domain package Sep 24 14:59:06.995434 [ 12.232481] intel_rapl_common: Found RAPL domain dram Sep 24 14:59:07.007404 [ 12.238121] intel_rapl_common: DRAM domain energy unit 15300pj Sep 24 14:59:07.007426 done. Sep 24 14:59:07.079368 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 14:59:07.499432 done. Sep 24 14:59:07.499447 [ 12.781134] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 14:59:07.559385 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 24 14:59:07.571366 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 24 14:59:07.895394 done. Sep 24 14:59:07.895409 Cleaning up temporary files... /tmp. Sep 24 14:59:07.907379 [ 13.175213] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 24 14:59:07.955402 [ 13.185223] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 14:59:07.955429 [ 13.215275] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 24 14:59:07.991403 Mounting local filesystems...done. Sep 24 14:59:08.039401 Activating swapfile swap, if any...done. Sep 24 14:59:08.039420 Cleaning up temporary files.... Sep 24 14:59:08.051375 Starting Setting kernel variables: sysctl. Sep 24 14:59:08.063379 [ 13.507612] audit: type=1400 audit(1727189948.256:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1668 comm="apparmor_parser" Sep 24 14:59:08.291424 [ 13.524802] audit: type=1400 audit(1727189948.260:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1668 comm="apparmor_parser" Sep 24 14:59:08.303437 [ 13.542561] audit: type=1400 audit(1727189948.260:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1667 comm="apparmor_parser" Sep 24 14:59:08.327420 [ 13.559343] audit: type=1400 audit(1727189948.280:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1670 comm="apparmor_parser" Sep 24 14:59:08.339427 [ 13.576262] audit: type=1400 audit(1727189948.280:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1670 comm="apparmor_parser" Sep 24 14:59:08.363415 [ 13.583882] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 24 14:59:08.375416 [ 13.592957] audit: type=1400 audit(1727189948.284:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1670 comm="apparmor_parser" Sep 24 14:59:08.387431 [ 13.605284] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 24 14:59:08.399420 [ 13.621796] audit: type=1400 audit(1727189948.336:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1671 comm="apparmor_parser" Sep 24 14:59:08.411408 [ 13.660045] audit: type=1400 audit(1727189948.408:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1669 comm="apparmor_parser" Sep 24 14:59:08.447418 [ 13.680136] audit: type=1400 audit(1727189948.412:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1669 comm="apparmor_parser" Sep 24 14:59:08.471415 [ 13.699645] audit: type=1400 audit(1727189948.412:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1669 comm="apparmor_parser" Sep 24 14:59:08.483423 Starting: AppArmorLoading AppArmor profiles...done. Sep 24 14:59:08.495367 . Sep 24 14:59:08.495381 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 24 14:59:08.579411 Copyright 2004-2022 Internet Systems Consortium. Sep 24 14:59:08.579430 All rights reserved. Sep 24 14:59:08.579440 For info, please visit https://www.isc.org/software/dhcp/ Sep 24 14:59:08.591410 Sep 24 14:59:08.591424 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 24 14:59:08.591438 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 24 14:59:08.603411 Sending on Socket/fallback Sep 24 14:59:08.603430 Created duid "\000\001\000\001.\205\220 Using makefile-style concurrent boot in runlevel 6. Sep 24 15:01:28.171387 Sep 24 15:01:28.171404 Stopping SMP IRQ Balancer: irqbalance. Sep 24 15:01:28.183386 Stopping hotplug events dispatcher: systemd-udevd. Sep 24 15:01:28.207391 Stopping nftables: none. Sep 24 15:01:28.219370 Saving the system clock to /dev/rtc0. Sep 24 15:01:28.519402 Hardware Clock updated to Tue Sep 24 15:01:28 UTC 2024. Sep 24 15:01:28.531366 Stopping Apache httpd web server: apache2. Sep 24 15:01:29.275385 Asking all remaining processes to terminate...done. Sep 24 15:01:29.539404 All processes ended within 1 seconds...done. Sep 24 15:01:29.551371 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 24 15:01:29.575414 done. Sep 24 15:01:29.575428 [ 154.874801] EXT4-fs (sda1): unmounting filesystem. Sep 24 15:01:29.647390 Deactivating swap...done. Sep 24 15:01:29.659388 Unmounting local filesystems...done. Sep 24 15:01:29.659406 [ 154.952471] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 15:01:29.731371 Will now restart. Sep 24 15:01:29.791368 [ 155.057285] kvm: exiting hardware virtualization Sep 24 15:01:29.827386 [ 156.047539] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 15:01:30.823419 [ 156.072726] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 15:01:30.847415 [ 156.078479] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 15:01:30.859414 [ 156.125508] ACPI: PM: Preparing to enter system sleep state S5 Sep 24 15:01:30.907388 [ 156.137979] reboot: Restarting system Sep 24 15:01:30.907408 [ 156.142085] reboot: machine restart Sep 24 15:01:30.919374 Sep 24 15:01:31.169686 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 15:01:53.503378  Sep 24 15:02:22.807376  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 24 15:02:36.059423  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 15:02:36.335395  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 15:02:36.611400  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 24 15:03:09.895406 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   Intel(R) Boot Agent GE v1.5.85 DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| 49.64.4 GATEWAY IP: 10.149.64.15 Sep 24 15:03:14.203403 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 24 15:03:14.203425 Booting from local disk... Sep 24 15:03:14.203434 Sep 24 15:03:14.203443  Sep 24 15:03:18.933665 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 24 15:03:19.031419 Sep 24 15:03:19.031432 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 24 15:03:19.079419 Press enter to boot the selected OS, `e' to edit the commands Sep 24 15:03:19.091414 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 24 15:03:24.239444 Sep 24 15:03:24.251356  Booting `Xen hypervisor, version 4' Sep 24 15:03:24.323395 Sep 24 15:03:24.323408  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.111+' Sep 24 15:03:24.359373 Sep 24 15:03:24.359385 Loading Xen 4 ... Sep 24 15:03:24.947359 Loading Linux 6.1.111+ ... Sep 24 15:03:27.035376 Loading initial ramdisk ... Sep 24 15:03:39.239377  __ __ _ _ _ ___ _ _ Sep 24 15:04:04.427420 \ \/ /___ _ __ | || | / |( _ )| || | _ __ _ __ ___ Sep 24 15:04:04.427439 \ // _ \ '_ \ | || |_ | |/ _ \| || |_ __| '_ \| '__/ _ \ Sep 24 15:04:04.439416 / \ __/ | | | |__ _|| | (_) |__ _|__| |_) | | | __/ Sep 24 15:04:04.439435 /_/\_\___|_| |_| |_|(_)_|\___(_) |_| | .__/|_| \___| Sep 24 15:04:04.451416 |_| Sep 24 15:04:04.451432 (XEN) Xen version 4.18.4-pre (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Tue Sep 24 13:45:57 UTC 2024 Sep 24 15:04:04.463434 (XEN) Latest ChangeSet: Tue Sep 24 15:01:15 2024 +0200 git:2c5f888204 Sep 24 15:04:04.475414 (XEN) build-id: e643d733acd769340d69602f7f7a34c25b033971 Sep 24 15:04:04.475434 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 24 15:04:04.475446 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Sep 24 15:04:04.499415 (XEN) Xen image load base address: 0x6e600000 Sep 24 15:04:04.499434 (XEN) Video information: Sep 24 15:04:04.499443 (XEN) VGA is text mode 80x25, font 8x16 Sep 24 15:04:04.511415 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 24 15:04:04.511436 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 24 15:04:04.523414 (XEN) Disc information: Sep 24 15:04:04.523430 (XEN) Found 1 MBR signatures Sep 24 15:04:04.523440 (XEN) Found 1 EDD information structures Sep 24 15:04:04.523451 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 24 15:04:04.535424 (XEN) Xen-e820 RAM map: Sep 24 15:04:04.535442 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 24 15:04:04.547417 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 24 15:04:04.547438 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 24 15:04:04.559423 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 24 15:04:04.559444 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 24 15:04:04.571412 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 24 15:04:04.571434 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 24 15:04:04.571447 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 24 15:04:04.583419 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 24 15:04:04.583439 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 24 15:04:04.595419 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 24 15:04:04.595439 (XEN) BSP microcode revision: 0x0b00002e Sep 24 15:04:04.607374 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:04.619393 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 24 15:04:04.643414 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 15:04:04.655424 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 15:04:04.655448 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 24 15:04:04.667425 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 24 15:04:04.667443 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 15:04:04.679419 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 15:04:04.679443 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 15:04:04.691418 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 24 15:04:04.703414 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 24 15:04:04.703438 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 24 15:04:04.715419 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 15:04:04.715442 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 15:04:04.727421 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 15:04:04.739414 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 15:04:04.739438 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 24 15:04:04.751418 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 24 15:04:04.763414 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 15:04:04.763437 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 24 15:04:04.775418 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 24 15:04:04.775441 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 24 15:04:04.787419 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 15:04:04.799415 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 15:04:04.799438 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 15:04:04.811418 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 15:04:04.823414 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 15:04:04.823437 (XEN) System RAM: 65263MB (66829376kB) Sep 24 15:04:04.823450 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 24 15:04:04.967413 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 24 15:04:04.967434 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 24 15:04:04.979388 (XEN) NUMA: Using 19 for the hash shift Sep 24 15:04:04.979407 (XEN) Domain heap initialised DMA width 32 bits Sep 24 15:04:05.159384 (XEN) found SMP MP-table at 000fd060 Sep 24 15:04:05.231421 (XEN) SMBIOS 3.0 present. Sep 24 15:04:05.231438 (XEN) Using APIC driver default Sep 24 15:04:05.231449 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 24 15:04:05.243415 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 24 15:04:05.243436 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 24 15:04:05.255415 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 24 15:04:05.255441 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 24 15:04:05.267414 (XEN) ACPI: Local APIC address 0xfee00000 Sep 24 15:04:05.267434 (XEN) Overriding APIC driver with bigsmp Sep 24 15:04:05.279419 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 24 15:04:05.279441 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 15:04:05.291426 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 24 15:04:05.291448 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 15:04:05.303415 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 24 15:04:05.303437 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 15:04:05.315426 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 15:04:05.315448 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 15:04:05.327418 (XEN) ACPI: IRQ0 used by override. Sep 24 15:04:05.327437 (XEN) ACPI: IRQ2 used by override. Sep 24 15:04:05.327448 (XEN) ACPI: IRQ9 used by override. Sep 24 15:04:05.339418 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 15:04:05.339438 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 24 15:04:05.351418 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 24 15:04:05.351438 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 24 15:04:05.363414 (XEN) Xen ERST support is initialized. Sep 24 15:04:05.363434 (XEN) HEST: Table parsing has been initialized Sep 24 15:04:05.363447 (XEN) Using ACPI (MADT) for SMP configuration information Sep 24 15:04:05.375418 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 24 15:04:05.375438 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 24 15:04:05.375450 (XEN) Not enabling x2APIC (upon firmware request) Sep 24 15:04:05.387400 (XEN) CPU0: 1200 ... 2000 MHz Sep 24 15:04:05.387418 (XEN) xstate: size: 0x340 and states: 0x7 Sep 24 15:04:05.399421 (XEN) arch/x86/cpu/mcheck/mce_intel.c:776: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 24 15:04:05.411413 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 24 15:04:05.411435 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 24 15:04:05.423421 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 24 15:04:05.423442 (XEN) CPU0: Intel machine check reporting enabled Sep 24 15:04:05.435416 (XEN) Speculative mitigation facilities: Sep 24 15:04:05.435434 (XEN) Hardware hints: Sep 24 15:04:05.435445 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 24 15:04:05.447389 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 24 15:04:05.459417 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 24 15:04:05.471419 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 24 15:04:05.471446 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 24 15:04:05.483464 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 24 15:04:05.495414 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 24 15:04:05.495437 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 24 15:04:05.507412 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 24 15:04:05.507434 (XEN) Initializing Credit2 scheduler Sep 24 15:04:05.507446 (XEN) load_precision_shift: 18 Sep 24 15:04:05.519416 (XEN) load_window_shift: 30 Sep 24 15:04:05.519434 (XEN) underload_balance_tolerance: 0 Sep 24 15:04:05.519445 (XEN) overload_balance_tolerance: -3 Sep 24 15:04:05.531414 (XEN) runqueues arrangement: socket Sep 24 15:04:05.531433 (XEN) cap enforcement granularity: 10ms Sep 24 15:04:05.531445 (XEN) load tracking window length 1073741824 ns Sep 24 15:04:05.543360 (XEN) Platform timer is 14.318MHz HPET Sep 24 15:04:05.591399 (XEN) Detected 1995.192 MHz processor. Sep 24 15:04:05.591418 (XEN) Freed 1024kB unused BSS memory Sep 24 15:04:05.615391 (XEN) alt table ffff82d0404a39f8 -> ffff82d0404b7912 Sep 24 15:04:05.615412 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 24 15:04:05.627417 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 24 15:04:05.639412 (XEN) Intel VT-d Snoop Control enabled. Sep 24 15:04:05.639432 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 24 15:04:05.639445 (XEN) Intel VT-d Queued Invalidation enabled. Sep 24 15:04:05.651419 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 24 15:04:05.651439 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 24 15:04:05.663415 (XEN) Intel VT-d Shared EPT tables enabled. Sep 24 15:04:05.663443 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 24 15:04:05.675362 (XEN) I/O virtualisation enabled Sep 24 15:04:05.687386 (XEN) - Dom0 mode: Relaxed Sep 24 15:04:05.699414 (XEN) Interrupt remapping enabled Sep 24 15:04:05.699433 (XEN) nr_sockets: 2 Sep 24 15:04:05.699443 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 24 15:04:05.699456 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 24 15:04:05.711418 (XEN) ENABLING IO-APIC IRQs Sep 24 15:04:05.711435 (XEN) -> Using old ACK method Sep 24 15:04:05.711447 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 15:04:05.723383 (XEN) TSC deadline timer enabled Sep 24 15:04:05.819375 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 24 15:04:06.023412 (XEN) Allocated console ring of 512 KiB. Sep 24 15:04:06.023431 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 24 15:04:06.035416 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 24 15:04:06.035435 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 24 15:04:06.047411 (XEN) VMX: Supported advanced features: Sep 24 15:04:06.047431 (XEN) - APIC MMIO access virtualisation Sep 24 15:04:06.047443 (XEN) - APIC TPR shadow Sep 24 15:04:06.047453 (XEN) - Extended Page Tables (EPT) Sep 24 15:04:06.059414 (XEN) - Virtual-Processor Identifiers (VPID) Sep 24 15:04:06.059433 (XEN) - Virtual NMI Sep 24 15:04:06.059443 (XEN) - MSR direct-access bitmap Sep 24 15:04:06.071415 (XEN) - Unrestricted Guest Sep 24 15:04:06.071433 (XEN) - APIC Register Virtualization Sep 24 15:04:06.071445 (XEN) - Virtual Interrupt Delivery Sep 24 15:04:06.071456 (XEN) - Posted Interrupt Processing Sep 24 15:04:06.083416 (XEN) - VMCS shadowing Sep 24 15:04:06.083433 (XEN) - VM Functions Sep 24 15:04:06.083443 (XEN) - Virtualisation Exceptions Sep 24 15:04:06.083454 (XEN) - Page Modification Logging Sep 24 15:04:06.095413 (XEN) HVM: ASIDs enabled. Sep 24 15:04:06.095431 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 24 15:04:06.107412 (XEN) HVM: VMX enabled Sep 24 15:04:06.107429 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 24 15:04:06.107443 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 24 15:04:06.107454 (XEN) alt table ffff82d0404a39f8 -> ffff82d0404b7912 Sep 24 15:04:06.119415 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.131414 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.131440 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.143400 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.167419 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.203413 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.239410 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.275413 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.311409 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.347402 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.383398 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.419393 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.455384 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.491383 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.527419 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 24 15:04:06.539413 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 24 15:04:06.539437 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 24 15:04:06.551381 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.563393 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.599400 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.635400 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.671407 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.707405 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.743410 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.779413 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.815410 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.851418 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.887412 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.923420 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.959413 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 15:04:06.995409 (XEN) Brought up 56 CPUs Sep 24 15:04:07.223367 (XEN) Testing NMI watchdog on all CPUs:ok Sep 24 15:04:07.247411 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 24 15:04:07.247433 (XEN) Initializing Credit2 scheduler Sep 24 15:04:07.247445 (XEN) load_precision_shift: 18 Sep 24 15:04:07.259412 (XEN) load_window_shift: 30 Sep 24 15:04:07.259430 (XEN) underload_balance_tolerance: 0 Sep 24 15:04:07.259442 (XEN) overload_balance_tolerance: -3 Sep 24 15:04:07.271410 (XEN) runqueues arrangement: socket Sep 24 15:04:07.271429 (XEN) cap enforcement granularity: 10ms Sep 24 15:04:07.271442 (XEN) load tracking window length 1073741824 ns Sep 24 15:04:07.283413 (XEN) Adding cpu 0 to runqueue 0 Sep 24 15:04:07.283431 (XEN) First cpu on runqueue, activating Sep 24 15:04:07.283443 (XEN) Adding cpu 1 to runqueue 0 Sep 24 15:04:07.283453 (XEN) Adding cpu 2 to runqueue 0 Sep 24 15:04:07.295414 (XEN) Adding cpu 3 to runqueue 0 Sep 24 15:04:07.295432 (XEN) Adding cpu 4 to runqueue 0 Sep 24 15:04:07.295442 (XEN) Adding cpu 5 to runqueue 0 Sep 24 15:04:07.307412 (XEN) Adding cpu 6 to runqueue 0 Sep 24 15:04:07.307431 (XEN) Adding cpu 7 to runqueue 0 Sep 24 15:04:07.307442 (XEN) Adding cpu 8 to runqueue 0 Sep 24 15:04:07.307452 (XEN) Adding cpu 9 to runqueue 0 Sep 24 15:04:07.319413 (XEN) Adding cpu 10 to runqueue 0 Sep 24 15:04:07.319431 (XEN) Adding cpu 11 to runqueue 0 Sep 24 15:04:07.319442 (XEN) Adding cpu 12 to runqueue 0 Sep 24 15:04:07.331412 (XEN) Adding cpu 13 to runqueue 0 Sep 24 15:04:07.331430 (XEN) Adding cpu 14 to runqueue 1 Sep 24 15:04:07.331442 (XEN) First cpu on runqueue, activating Sep 24 15:04:07.331453 (XEN) Adding cpu 15 to runqueue 1 Sep 24 15:04:07.343416 (XEN) Adding cpu 16 to runqueue 1 Sep 24 15:04:07.343434 (XEN) Adding cpu 17 to runqueue 1 Sep 24 15:04:07.343445 (XEN) Adding cpu 18 to runqueue 1 Sep 24 15:04:07.355415 (XEN) Adding cpu 19 to runqueue 1 Sep 24 15:04:07.355433 (XEN) Adding cpu 20 to runqueue 1 Sep 24 15:04:07.355444 (XEN) Adding cpu 21 to runqueue 1 Sep 24 15:04:07.355454 (XEN) Adding cpu 22 to runqueue 1 Sep 24 15:04:07.367414 (XEN) Adding cpu 23 to runqueue 1 Sep 24 15:04:07.367432 (XEN) Adding cpu 24 to runqueue 1 Sep 24 15:04:07.367442 (XEN) Adding cpu 25 to runqueue 1 Sep 24 15:04:07.379419 (XEN) Adding cpu 26 to runqueue 1 Sep 24 15:04:07.379437 (XEN) Adding cpu 27 to runqueue 1 Sep 24 15:04:07.379449 (XEN) Adding cpu 28 to runqueue 2 Sep 24 15:04:07.379459 (XEN) First cpu on runqueue, activating Sep 24 15:04:07.391414 (XEN) Adding cpu 29 to runqueue 2 Sep 24 15:04:07.391440 (XEN) Adding cpu 30 to runqueue 2 Sep 24 15:04:07.391452 (XEN) Adding cpu 31 to runqueue 2 Sep 24 15:04:07.403414 (XEN) Adding cpu 32 to runqueue 2 Sep 24 15:04:07.403432 (XEN) Adding cpu 33 to runqueue 2 Sep 24 15:04:07.403443 (XEN) Adding cpu 34 to runqueue 2 Sep 24 15:04:07.415410 (XEN) Adding cpu 35 to runqueue 2 Sep 24 15:04:07.415429 (XEN) Adding cpu 36 to runqueue 2 Sep 24 15:04:07.415440 (XEN) Adding cpu 37 to runqueue 2 Sep 24 15:04:07.415450 (XEN) Adding cpu 38 to runqueue 2 Sep 24 15:04:07.427413 (XEN) Adding cpu 39 to runqueue 2 Sep 24 15:04:07.427431 (XEN) Adding cpu 40 to runqueue 2 Sep 24 15:04:07.427442 (XEN) Adding cpu 41 to runqueue 2 Sep 24 15:04:07.439412 (XEN) Adding cpu 42 to runqueue 3 Sep 24 15:04:07.439430 (XEN) First cpu on runqueue, activating Sep 24 15:04:07.439443 (XEN) Adding cpu 43 to runqueue 3 Sep 24 15:04:07.439453 (XEN) Adding cpu 44 to runqueue 3 Sep 24 15:04:07.451413 (XEN) Adding cpu 45 to runqueue 3 Sep 24 15:04:07.451431 (XEN) Adding cpu 46 to runqueue 3 Sep 24 15:04:07.451442 (XEN) Adding cpu 47 to runqueue 3 Sep 24 15:04:07.463411 (XEN) Adding cpu 48 to runqueue 3 Sep 24 15:04:07.463429 (XEN) Adding cpu 49 to runqueue 3 Sep 24 15:04:07.463441 (XEN) Adding cpu 50 to runqueue 3 Sep 24 15:04:07.463451 (XEN) Adding cpu 51 to runqueue 3 Sep 24 15:04:07.475415 (XEN) Adding cpu 52 to runqueue 3 Sep 24 15:04:07.475433 (XEN) Adding cpu 53 to runqueue 3 Sep 24 15:04:07.475444 (XEN) Adding cpu 54 to runqueue 3 Sep 24 15:04:07.487413 (XEN) Adding cpu 55 to runqueue 3 Sep 24 15:04:07.487431 (XEN) mcheck_poll: Machine check polling timer started. Sep 24 15:04:07.487445 (XEN) Running stub recovery selftests... Sep 24 15:04:07.499415 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d040397be2 Sep 24 15:04:07.499439 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d040397be2 Sep 24 15:04:07.511417 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d040397be2 Sep 24 15:04:07.523415 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d040397be2 Sep 24 15:04:07.523438 (XEN) arch/x86/time.c:1290: CMOS aliased at 74, index r/w Sep 24 15:04:07.535417 (XEN) NX (Execute Disable) protection active Sep 24 15:04:07.535437 (XEN) d0 has maximum 1320 PIRQs Sep 24 15:04:07.535448 (XEN) *** Building a PV Dom0 *** Sep 24 15:04:07.547380 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1479034 Sep 24 15:04:07.859413 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 24 15:04:07.859433 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 24 15:04:07.859445 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 24 15:04:07.871417 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 24 15:04:07.871435 (XEN) ELF: note: GUEST_OS = "linux" Sep 24 15:04:07.883413 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 24 15:04:07.883433 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 24 15:04:07.883445 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 24 15:04:07.895411 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 24 15:04:07.895431 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 24 15:04:07.895443 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 24 15:04:07.907412 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 24 15:04:07.907442 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 24 15:04:07.919425 (XEN) ELF: note: PAE_MODE = "yes" Sep 24 15:04:07.919444 (XEN) ELF: note: LOADER = "generic" Sep 24 15:04:07.919455 (XEN) ELF: note: L1_MFN_VALID = 0 Sep 24 15:04:07.931412 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 24 15:04:07.931431 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 24 15:04:07.931443 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 24 15:04:07.943411 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 24 15:04:07.943430 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 24 15:04:07.943442 (XEN) ELF: addresses: Sep 24 15:04:07.943451 (XEN) virt_base = 0xffffffff80000000 Sep 24 15:04:07.955415 (XEN) elf_paddr_offset = 0x0 Sep 24 15:04:07.955433 (XEN) virt_offset = 0xffffffff80000000 Sep 24 15:04:07.967419 (XEN) virt_kstart = 0xffffffff81000000 Sep 24 15:04:07.967439 (XEN) virt_kend = 0xffffffff83030000 Sep 24 15:04:07.967451 (XEN) virt_entry = 0xffffffff82d55160 Sep 24 15:04:07.979415 (XEN) p2m_base = 0x8000000000 Sep 24 15:04:07.979434 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 24 15:04:07.979446 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 24 15:04:07.991416 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 24 15:04:07.991435 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109531 pages to be allocated) Sep 24 15:04:08.003419 (XEN) Init. ramdisk: 000000107ebdb000->000000107ffff163 Sep 24 15:04:08.003439 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 24 15:04:08.015416 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 24 15:04:08.015437 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 24 15:04:08.027414 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 24 15:04:08.027434 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 24 15:04:08.039414 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 24 15:04:08.039435 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 24 15:04:08.051410 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 24 15:04:08.051430 (XEN) Dom0 has maximum 56 VCPUs Sep 24 15:04:08.051441 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82479034 Sep 24 15:04:08.063412 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 24 15:04:08.063433 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 24 15:04:08.075402 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 24 15:04:08.075423 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 24 15:04:13.199406 (XEN) Scrubbing Free RAM in background Sep 24 15:04:13.211416 (XEN) Std. Loglevel: All Sep 24 15:04:13.211433 (XEN) Guest Loglevel: All Sep 24 15:04:13.211444 (XEN) *************************************************** Sep 24 15:04:13.223415 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 24 15:04:13.223437 (XEN) enabled. Please assess your configuration and choose an Sep 24 15:04:13.235416 (XEN) explicit 'smt=' setting. See XSA-273. Sep 24 15:04:13.235437 (XEN) *************************************************** Sep 24 15:04:13.247407 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 24 15:04:13.247431 (XEN) enabled. Mitigations will not be fully effective. Please Sep 24 15:04:13.259415 (XEN) choose an explicit smt= setting. See XSA-297. Sep 24 15:04:13.259437 (XEN) *************************************************** Sep 24 15:04:13.271374 (XEN) 3... 2... 1... Sep 24 15:04:16.195523 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 24 15:04:16.207557 (XEN) Freed 648kB init memory Sep 24 15:04:16.207575 mapping kernel into physical memory Sep 24 15:04:16.207587 about to get started... Sep 24 15:04:16.219508 [ 0.000000] Linux version 6.1.111+ (osstest@godello0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 14:14:58 UTC 2024 Sep 24 15:04:16.627494 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 24 15:04:16.639487 [ 0.000000] Released 0 page(s) Sep 24 15:04:16.639506 [ 0.000000] BIOS-provided physical RAM map: Sep 24 15:04:16.639519 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 15:04:16.651493 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 24 15:04:16.663424 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 24 15:04:16.663446 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 15:04:16.675412 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 15:04:16.675434 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 15:04:16.687423 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 15:04:16.699411 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 24 15:04:16.699433 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 24 15:04:16.711414 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 24 15:04:16.711436 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 24 15:04:16.723415 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 15:04:16.735413 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 24 15:04:16.735434 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 15:04:16.747456 [ 0.000000] NX (Execute Disable) protection: active Sep 24 15:04:16.747477 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 15:04:16.759420 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 15:04:16.771414 [ 0.000000] Hypervisor detected: Xen PV Sep 24 15:04:16.771433 [ 0.000467] tsc: Detected 1995.192 MHz processor Sep 24 15:04:16.771447 [ 0.000968] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 24 15:04:16.783416 [ 0.000970] Disabled Sep 24 15:04:16.783434 [ 0.000971] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 15:04:16.795414 [ 0.000976] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 15:04:16.795437 [ 0.001022] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 15:04:16.807416 [ 0.031004] RAMDISK: [mem 0x04000000-0x05424fff] Sep 24 15:04:16.807437 [ 0.031013] ACPI: Early table checksum verification disabled Sep 24 15:04:16.819419 [ 0.031757] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 15:04:16.831410 [ 0.031770] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 15:04:16.831437 [ 0.031813] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 15:04:16.843429 [ 0.031869] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 15:04:16.855428 [ 0.031888] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 15:04:16.855448 [ 0.031905] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 15:04:16.867423 [ 0.031923] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 15:04:16.879420 [ 0.031941] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 15:04:16.891418 [ 0.031969] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 15:04:16.903412 [ 0.031992] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 15:04:16.903438 [ 0.032010] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 15:04:16.915423 [ 0.032027] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 15:04:16.927420 [ 0.032045] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 15:04:16.939420 [ 0.032063] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 15:04:16.951416 [ 0.032081] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 15:04:16.963414 [ 0.032099] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 15:04:16.963442 [ 0.032117] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 15:04:16.975415 [ 0.032136] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 15:04:16.987423 [ 0.032154] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 15:04:16.999420 [ 0.032172] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 15:04:17.011426 [ 0.032189] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913)